CAST (algorithm)

from Wikipedia, the free encyclopedia
CAST
CAST
three rounds at the CAST-128
developer Carlisle Adams , Stafford Tavares
Released 1996
Key length 40 to 128 bits
Block size 64 bit
structure Feistel cipher
Round 12 for keys up to 80 bits, above 16
Best known cryptanalysis
As of 2014, no efficient cryptanalysis is publicly known

CAST is a symmetrical block cipher with a 64- bit block length and a key length of 40 to 128 bits. Alternative names are CAST-128 or CAST5 . The CAST algorithm was named after its developers C arlisle A dams and S tafford T avares and a patent was applied for in 1996 . CAST may be used worldwide license-free in both commercial and non-commercial applications. Because of its higher speed compared to DES , CAST is also suitable for real-time applications.

The successor CAST-256 was a candidate in the AES challenge.

To date, CAST has not yet been broken, which is why it is included in many applications such as PGP .

CAST is a Feistel cipher . In each round, a data word is linked with a key word (depending on the round by addition, XOR or subtraction) and rotated depending on the key. Then it is divided into four sections of 8 bits each, which are each substituted in an 8x32 bit S-Box . Their outputs are linked to one another using the addition , subtraction and XOR operations . Their order is rotated from round to round. With the result, the other data word (the second half of the block) is finally modified by XOR.

literature

  • CM Adams: Constructing Symmetric Ciphers Using the CAST Design Procedure. In: Designs, Codes, and Cryptography. 12, No. 3, 1997, pp. 283-316. jya.com ( Memento from July 1, 2011 in the Internet Archive ), (English).

Web links