RC2 (block cipher)

from Wikipedia, the free encyclopedia
RC2
RC2
The MIX transformation of RC2; a round of the MIXING type consists of the fourfold application of this transformation
developer Ronald L. Rivest
Released 1987
Key length 8–128 bits in a minimum of 8-bit steps, by default with 64-bit steps
Block size 64 bit
structure Feistel cipher
Round 18, 16 of the MIXING type, 2 of the MASHING type
Best known cryptanalysis
An attack with a related key and the required number of 2 34 clear text blocks

RC2 is a 64 bit block cipher with variable key length, which was developed by Ronald Rivest as a possible replacement for DES in 1987. RC stands for Rivest Cipher or Ron's Code. Ronald Rivest also played a leading role in the development of the RC4 , RC5 and RC6 ciphers .

history

The development of RC2 was sponsored by Lotus who were looking for a custom cipher. After being evaluated by the NSA , it was exported outside the United States as part of the Lotus Notes software . The NSA proposed many changes to the algorithm, which were then incorporated by Ronald Rivest. After further negotiations, the block cipher was released for export. At the same time as RC4, RC2 with a key length of 40 bits did not fall under the American export restrictions for cryptography.

Originally, the details of the algorithm were kept secret as the property of RSA Security . But on January 29, 1996, the RC2 source code was anonymously entered in the Usenet forum scy.crypt. A discovery of the source code in a similar style also took place at RC4. It is still unclear whether the author had access to the source code or whether RC2 was discovered through so-called reverse engineering .

Working method

The RC2 algorithm uses a key of variable length. The speed of the encryption does not depend on the key length, as a key-dependent table with 128 bytes is calculated from the key in advance. The 18 rounds are laid out as a Feistel network , 16 of which are of the MIXING type, 2 more of the MASHING type. A round of the MIXING type consists of applying the mix transformation four times, as shown in the illustration.

Cryptanalysis

RC2 is vulnerable to an attack with related key which 2 34 plaintext blocks needed. This analysis was carried out by John Kelsey in 1997.

Web links

  • RFC 2268 - A Description of the RC2 (r) Encryption Algorithm