Ladder-DES

Ladder-DES
General
Designers Terry Ritter
First published February 22, 1994
Derived from DES
Related to DEAL
Cipher detail
Key sizes 224 bits
Block sizes 128 bits
Structure Nested Feistel network
Rounds 4
Best public cryptanalysis
Eli Biham's attacks require 236 plaintext-ciphertext pairs

In cryptography, Ladder-DES is a block cipher designed in 1994 by Terry Ritter. It is a 4-round Feistel cipher with a block size of 128 bits, using DES as the round function. It has no actual key schedule, so the total key size is 4×56=224 bits.

In 1997, Eli Biham found two forms of cryptanalysis for Ladder-DES that depend on the birthday paradox; the key is deduced from the presence or absence of collisions, plaintexts that give equal intermediate values in the encryption process. He presented both a chosen-plaintext attack and a known-plaintext attack; each uses about 236 plaintexts and 290 work, but the known-plaintext attack requires much more memory.

References


This article is issued from Wikipedia - version of the 11/13/2014. The text is available under the Creative Commons Attribution/Share Alike but additional terms may apply for the media files.