Rivest ciphers: Difference between revisions

From Citizendium
Jump to navigation Jump to search
imported>Sandy Harris
(New page: Ron Rivest, an MIT professor and one of the founders of RSA Security, has devised a number of ciphers for that company, either alone or with collaborators. These designs ar...)
 
imported>Sandy Harris
No edit summary
Line 1: Line 1:
[[Ron Rivest]], an [[MIT]] professor and one of the founders of [[RSA Security]], has devised a number of [[cipher]]s for that company, either alone or with collaborators. These designs are designated as '''RC'''n''. Officially, "RC" stands for '''Rivest Cipher'''; it may also be taken as "Ron's Code".
[[Ron Rivest]], an [[MIT]] professor and one of the founders of [[RSA Security]], has devised a number of [[cipher]]s for that company, either alone or with collaborators. These designs are designated as '''RC'''''n''. Officially, "RC" stands for '''Rivest Cipher'''; it may also be taken as "Ron's Code".


== RC2 ==
== RC2 ==
Line 12: Line 12:
There is an RFC giving an RC5 specification for Internet use; see [[Block_cipher/External_Links#RFCs_for_block_ciphers | external links]].
There is an RFC giving an RC5 specification for Internet use; see [[Block_cipher/External_Links#RFCs_for_block_ciphers | external links]].


Its descendant RC6, also using data-dependent rotations, was an AES finalist. RSA Laboratories have a page describing both ciphers; see [[Block_cipher/External_Links#Homepages_for_block_ciphers | external links]].
Its descendant RC6, also using data-dependent rotations, was an AES finalist. RSA Security have a page describing both ciphers; see [[Block_cipher/External_Links#Homepages_for_block_ciphers | external links]].

Revision as of 22:28, 23 July 2009

Ron Rivest, an MIT professor and one of the founders of RSA Security, has devised a number of ciphers for that company, either alone or with collaborators. These designs are designated as RCn. Officially, "RC" stands for Rivest Cipher; it may also be taken as "Ron's Code".

RC2

RC4

RC4 is a very widely deployed stream cipher.

RC5

RC5 is a block cipher with 64-bit blocks, one of the DES generation of block ciphers. It was the first well-known cipher to make extensive use of data-dependent rotations to achieve nonlinearity. It is a Feistel cipher.

There is an RFC giving an RC5 specification for Internet use; see external links.

Its descendant RC6, also using data-dependent rotations, was an AES finalist. RSA Security have a page describing both ciphers; see external links.