[Home]History of International Data Encryption Algorithm

HomePage | Recent Changes | Preferences

Revision 2 . . September 28, 2001 1:33 am by AxelBoldt [initial paragraph more general, patent issue, typo]
Revision 1 . . September 28, 2001 12:38 am by Tbc [good first draft, if I do say so myself :-), and an example of incorporating outside material and making it open content; hoping someone will elaborate -- I only used one (high-quality) primary source]
  

Difference (from prior major revision) (no other diffs)

Changed: 1c1,3
International Data Encryption Algorithm (IDEA) is the second version of a block cipher designed by [Xuejia Lai]? and [James L. Massey]?. RSA Security [1] describes it this way:
International Data Encryption Algorithm (IDEA) is a method to encrypt and decrypt data. A key (which is a random number) is used to encrypt the data, and that same secret key is needed for decrypting the data again.

IDEA is the second version of a block cipher designed by [Xuejia Lai]? and [James L. Massey]?. RSA Security [1] describes it this way:

Changed: 4c6
RSA Security goes on to say that IDEA was analyzed to measure its strength against differential cryptanalysis. The analysis concluded that IDEA is immune to that technique. In fact, (says RSA Security), there are no linear cryptanalytic attacks on IDEA, and there are no known algebraic weaknesses in IDEA. The only weakness of note was discovered by Daemen [DGV94]: using a (large) class of 251 weak keys during encryption results in easy detection and recovery of the key. "However, since there are 2,128 possible keys, this result has no impact on the practical security of the cipher for encryption provided the encryption keys are chosen at random. IDEA is generally considered to be a very secure cipher and both the cipher development and its theoretical basis have been openly and widely discussed." [ibid.]
RSA Security goes on to say that IDEA was analyzed to measure its strength against differential cryptanalysis. The analysis concluded that IDEA is immune to that technique. In fact, (says RSA Security), there are no linear cryptanalytic attacks on IDEA, and there are no known algebraic weaknesses in IDEA. The only weakness of note was discovered by Daemen [DGV94]: using a (large) class of 251 weak keys during encryption results in easy detection and recovery of the key. "However, since there are 2128 possible keys, this result has no impact on the practical security of the cipher for encryption provided the encryption keys are chosen at random. IDEA is generally considered to be a very secure cipher and both the cipher development and its theoretical basis have been openly and widely discussed." [ibid.]

Added: 5a8,9
IDEA encryption is faster and generally considered to be more secure than DES encryption. But IDEA is newer and therefore not as extensively tested, and it is patented which restricts its commercial use. The patent will expire in 2011.


HomePage | Recent Changes | Preferences
Search: