International Data Encryption Algorithm

IDEA
An encryption round of IDEA
General
Designers Xuejia Lai and James Massey
Derived from PES
Successors MMB, MESH, Akelarre,
IDEA NXT (FOX)
Cipher detail
Key sizes 128 bits
Block sizes 64 bits
Structure Lai-Massey scheme
Rounds 8.5
Best public cryptanalysis
The key can be recovered with a computational complexity of 2126.1 using narrow bicliques. This attack is computationally faster than a full brute force attack, though not, as of 2013, computationally feasible.[1]

In cryptography, the International Data Encryption Algorithm (IDEA), originally called Improved Proposed Encryption Standard (IPES), is a symmetric-key block cipher designed by James Massey of ETH Zurich and Xuejia Lai and was first described in 1991. The algorithm was intended as a replacement for the Data Encryption Standard (DES). IDEA is a minor revision of an earlier cipher, Proposed Encryption Standard (PES).

The cipher was designed under a research contract with the Hasler Foundation, which became part of Ascom-Tech AG. The cipher was patented in a number of countries but was freely available for non-commercial use. The name "IDEA" is also a trademark. The last patents expired in 2012, and IDEA is now patent-free and thus completely free for all uses.[2][3]

IDEA was used in Pretty Good Privacy (PGP) v2.0, and was incorporated after the original cipher used in v1.0, BassOmatic, was found to be insecure.[4] IDEA is an optional algorithm in the OpenPGP standard.

Operation

IDEA operates on 64-bit blocks using a 128-bit key, and consists of a series of eight identical transformations (a round, see the illustration) and an output transformation (the half-round). The processes for encryption and decryption are similar. IDEA derives much of its security by interleaving operations from different groups modular addition and multiplication, and bitwise eXclusive OR (XOR) which are algebraically "incompatible" in some sense. In more detail, these operators, which all deal with 16-bit quantities, are:

After the eight rounds comes a final “half round”, the output transformation illustrated below (the swap of the middle two values cancels out the swap at the end of the last round, so that there is no net swap):

Structure

The overall structure of IDEA follows the Lai-Massey scheme. XOR is used for both subtraction and addition. IDEA uses a key-dependent half-round function. To work with 16 bit words (meaning four inputs instead of two for the 64 bit block size), IDEA uses the Lai-Massey scheme twice in parallel, with the two parallel round functions being interwoven with each other. To ensure sufficient diffusion, two of the sub-blocks are swapped after each round.

Key schedule

Each round uses six 16-bit sub-keys, while the half-round uses four, a total of 52 for 8.5 rounds. The first eight sub-keys are extracted directly from the key, with K1 from the first round being the lower sixteen bits; further groups of eight keys are created by rotating the main key left 25 bits between each group of eight. This means that it is rotated less than once per round, on average, for a total of six rotations.

Decryption

Decryption works like encryption, but the order of the round keys is inverted and the subkeys for the odd rounds are inversed. For instance, the values of subkeys K1 - K4 are replaced by the inverse of K49 - K52 for the respective group operation, K5 and K6 of each group should be replaced by K47 and K48 for decryption.

Security

The designers analysed IDEA to measure its strength against differential cryptanalysis and concluded that it is immune under certain assumptions. No successful linear or algebraic weaknesses have been reported. As of 2007, the best attack which applied to all keys could break IDEA reduced to 6 rounds (the full IDEA cipher uses 8.5 rounds).[5] Note that a "break" is any attack which requires less than 2128 operations; the 6-round attack requires 264 known plaintexts and 2126.8 operations.

Bruce Schneier thought highly of IDEA in 1996, writing, "In my opinion, it is the best and most secure block algorithm available to the public at this time." (Applied Cryptography, 2nd ed.) However, by 1999 he was no longer recommending IDEA due to the availability of faster algorithms, some progress in its cryptanalysis, and the issue of patents.[6]

In 2011 full 8.5-round IDEA was broken using a meet-in-the-middle attack.[7] Independently in 2012, full 8.5 round IDEA was broken using a narrow-bicliques attack, with a reduction of cryptographic strength of about two bits, similar to the effect of the previous bicliques attack on AES.[8]

Weak keys

The very simple key schedule makes IDEA subject to a class of weak keys; some keys containing a large number of 0 bits produce weak encryption.[9] These are of little concern in practice, being sufficiently rare that they are unnecessary to avoid explicitly when generating keys randomly. A simple fix was proposed: exclusive-ORing each subkey with a 16-bit constant, such as 0x0DAE.[9][10]

Larger classes of weak keys were found in 2002.[11]

This is still of negligible probability to be a concern to a randomly chosen key, and some of the problems are fixed by the constant XOR proposed earlier, but the paper is not certain if all of them are. A more comprehensive redesign of the IDEA key schedule may be desirable.[11]

Availability

A patent application for IDEA was first filed in Switzerland (CH A 1690/90) on May 18, 1990, then an international patent application was filed under the Patent Cooperation Treaty on May 16, 1991. Patents were eventually granted in Austria, France, Germany, Italy, the Netherlands, Spain, Sweden, Switzerland, the United Kingdom, (European Patent Register entry for European patent no. 0482154, filed May 16, 1991, issued June 22, 1994 and expired May 16, 2011), the United States (U.S. Patent 5,214,703, issued May 25, 1993 and expired January 7, 2012) and Japan (JP 3225440) (expired May 16, 2011).[12]

MediaCrypt AG is now offering a successor to IDEA and focuses on its new cipher (official release on May 2005) IDEA NXT, which was previously called FOX.

Literature

References

  1. http://www.cs.bris.ac.uk/eurocrypt2012/Program/Tues/Rechberger.pdf
  2. "Espacenet - Bibliografische Daten" (in German). Worldwide.espacenet.com. Retrieved 2013-06-15.
  3. "Espacenet - Bibliografische Daten" (in German). Worldwide.espacenet.com. Retrieved 2013-06-15.
  4. Garfinkel, Simson (December 1, 1994), PGP: Pretty Good Privacy, O'Reilly Media, pp. 101102, ISBN 978-1-56592-098-9
  5. Biham, E.; Dunkelman, O.; Keller, N. "A New Attack on 6-Round IDEA". Springer-Verlag.
  6. "Slashdot: Crypto Guru Bruce Schneier Answers". slashdot.org. Retrieved 2010-08-15.
  7. "New Attacks on IDEA with at Least 6 Rounds".
  8. Khovratovich, D.; Leurent, G.; Rechberger, C. "Narrow-Bicliques: Cryptanalysis of Full IDEA". Springer-Verlag. (subscription required)
  9. 1 2 Daemen, Joan; Govaerts, Rene; Vandewalle, Joos (1993), "Weak Keys for IDEA", Advances in Cryptology, CRYPTO 93 Proceedings: 224–231
  10. Nakahara, Jorge Jr.; Preneel, Bart; Vandewalle, Joos (2002), A note on Weak Keys of PES, IDEA and some Extended Variants
  11. 1 2 Biryukov, Alex; Nakahara, Jorge Jr.; Preneel, Bart; Vandewalle, Joos, "New Weak-Key Classes of IDEA" (PDF), Information and Communications Security, 4th International Conference, ICICS 2002, Lecture Notes in Computer Science 2513: 315–326, While the zero-one weak keys problem of IDEA can be corrected just by XORing a fixed constant to all the keys (one such constant may be 0DAEx as suggested in [4]) the problem with the runs of ones may still remain and will require complete redesign of the IDEA key schedule.
  12. "GnuPG 1.4.13 released". Werner Koch. Retrieved 2013-10-06.
This article is issued from Wikipedia - version of the 8/19/2016. The text is available under the Creative Commons Attribution/Share Alike but additional terms may apply for the media files.