SEAL (algorithm)

from Wikipedia, the free encyclopedia

SEAL ( S oftware-Optimized E ncryption Al gorithm) is one of Phillip Rogaway and Don Coppersmith at IBM developed stream cipher with a key length of 160 bits, which can be implemented very efficiently in software. SEAL is considered to be a very fast encryption algorithm, which, however, requires a relatively large amount of memory. This efficiency is paid for by the fact that a 9 * 32 bit S-Box is calculated before any encryption takes place . This is done with SHA .

SEAL is not a classic stream cipher , but a pseudo-random function . The current message key does not depend on a status that the two opposing sides have in common, but only on the key and the number of the message. This way you don't have to re-synchronize if a message is lost on the channel.

Once the S-Box has been initialized, SEAL needs about 5 elementary CPU operations to encrypt a plaintext byte, which makes it one of the fastest software algorithms.

In 1997 it was noticed that the SEAL keystream deviated from randomness after approximately 234 bytes. As a result, SEAL was slightly modified and named SEAL 3.0. A little later, an attack on SEAL 3.0 after 2 44 bytes is described.