Skipjack (cipher)

From Citizendium
Revision as of 02:20, 9 March 2010 by imported>Sandy Harris (- duplication)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)
Jump to navigation Jump to search
This article is a stub and thus not approved.
Main Article
Discussion
Related Articles  [?]
Bibliography  [?]
External Links  [?]
Citable Version  [?]
 
This editable Main Article is under development and subject to a disclaimer.

Skipjack was a block cipher devised by the NSA, originally intended for use in the controversial Clipper chip. It was to be used only in tamperproof hardware, and the algorithm was originally classified. This added to the controversy, with many people citing Kerckhoffs' Principle and arguing that a cipher whose details were classified could not be trusted. Some felt that nothing from the NSA should be trusted in any case.

Eventually, the algorithm was de-classified. Skipjack is an unbalanced Feistel cipher with 64-bit blocks, an 80-bit key and 32 rounds. Once the algorithm was public, the first paper describing an attack on a reduced-round version [1] appeared in days and other papers on cryptanalysis of Skipjack [2] [3] followed.

References

  1. Eli Biham & Adi Shamir, Initial observations on Skipjack
  2. Eli Biham, Adi Shamir & Alex Biryukov (1999), "Cryptanalysis of Skipjack reduced to 31 rounds using impossible differentials.", EUROCRYPT: 12-23
  3. Lars Knudsen & David Wagner (1999), "Truncated differentials and Skipjack", CRYPTO