Mercy (cipher)

Mercy (cipher)
Mercy
General
Designers Paul Crowley
First published April 2000[1]
Derived from WAKE
Cipher detail
Key sizes 128 bits
Block sizes 4096 bits
Structure Feistel network
Rounds 6
Best public cryptanalysis
Scott Fluhrer's differential attack breaks the cipher.[2]

In cryptography, Mercy is a tweakable block cipher designed by Paul Crowley for disk encryption.

The block size is 4096 bits—unusually large for a block cipher, but a standard disk sector size. Mercy uses a 128-bit secret key, along with a 128-bit non-secret tweak for each block. In disk encryption, the sector number would be used as a tweak. Mercy uses a 6-round Feistel network structure with partial key whitening. The round function uses a key-dependent state machine which borrows some structure from the stream cipher WAKE, with key-dependent S-boxes based on the Nyberg S-boxes also used in AES.

Scott Fluhrer has discovered a differential attack that works against the full 6 rounds of Mercy. This attack can even be extended to a seven-round variant.[2]

References

  1. ^ Paul Crowley, Mercy: A fast large block cipher for disk sector encryption. In Bruce Schneier, editor, Fast Software Encryption: 7th International Workshop, volume 1978 of Lecture Notes in Computer Science, pages 49-63, New York, USA, April 2000. Springer-Verlag.
  2. ^ a b Scott Fluhrer (2 April 2006). "Cryptanalysis of the Mercy Block Cipher" (PostScript). Fast Software Encryption Workshop 2001. Royal Park Hotel Nikko, Yokohama, Japan: Cisco Systems, Inc.. http://www.ciphergoth.org/crypto/mercy/fluhrer-dc.html. Retrieved 15 December 2006. 

Wikimedia Foundation. 2010.

Игры ⚽ Нужно решить контрольную?

Look at other dictionaries:

  • Mercy (disambiguation) — Mercy is a term used to describe leniency or compassion. Mercy may also refer to: Contents 1 Fiction 1.1 Literature 1.2 Film …   Wikipedia

  • Cipher security summary — This article summarizes publicly known attacks against ciphers. Note that not all entries may be up to date. Table color key No known successful attacks Theoretical break Attack demonstrated in practice The Best attack column lists the complexity …   Wikipedia

  • Block cipher modes of operation — This article is about cryptography. For method of operating , see modus operandi. In cryptography, modes of operation is the procedure of enabling the repeated and secure use of a block cipher under a single key.[1][2] A block cipher by itself… …   Wikipedia

  • Block cipher — In cryptography, a block cipher is a symmetric key cipher operating on fixed length groups of bits, called blocks, with an unvarying transformation. A block cipher encryption algorithm might take (for example) a 128 bit block of plaintext as… …   Wikipedia

  • Cryptomeria cipher — The Feistel function of the Cryptomeria cipher. General Designers 4C Entity First published …   Wikipedia

  • DFC (cipher) — This article is about the block cipher. For other uses, see DFC (disambiguation). DFC General Designers Jacques Stern, Serge Vaudenay, et al. First published 1998 Related to COCONUT98 Cipher detail …   Wikipedia

  • Crab (cipher) — This article is about the block cipher. For other uses, see Crab (disambiguation). Crab General Designers Burt Kaliski, Matt Robshaw First published 1993 Derived from MD5 Related to SHACAL …   Wikipedia

  • Nimbus (cipher) — This article is about the block cipher. For other uses, see Nimbus (disambiguation). Nimbus General Designers Alexis Machado First published 2000 Cipher detail Key sizes 128 bits Block sizes …   Wikipedia

  • Shakespeare authorship question — …   Wikipedia

  • Data Encryption Standard — The Feistel function (F function) of DES General Designers IBM First publis …   Wikipedia

Share the article and excerpts

Direct link
Do a right-click on the link above
and select “Copy Link”