RC6

RC6

Infobox block cipher
name = RC6


caption = The Feistel function of the RC6 algorithm.
designers = Ron Rivest, Matt Robshaw, Ray Sidney, Yiqun Lisa Yin
publish date = 1998
derived from = RC5
derived to =
related to =
certification = AES finalist
key size = 128, 192, or 256 bits
block size = 128 bits
structure = Feistel network
rounds = 20
cryptanalysis =

In cryptography, RC6 is a symmetric key block cipher derived from RC5. It was designed by Ron Rivest, Matt Robshaw, Ray Sidney, and Yiqun Lisa Yin to meet the requirements of the Advanced Encryption Standard (AES) competition. The algorithm was one of the five finalists, and was also submitted to the NESSIE and CRYPTREC projects. It is a proprietary algorithm, patented by RSA Security.

RC6 proper has a block size of 128 bits and supports key sizes of 128, 192 and 256 bits, but, like RC5, it can be parameterised to support a wide variety of word-lengths, key sizes and number of rounds. RC6 is very similar to RC5 in structure, using data-dependent rotations, modular addition and XOR operations; in fact, RC6 could be viewed as interweaving two parallel RC5 encryption processes. However, RC6 does use an extra multiplication operation not present in RC5 in order to make the rotation dependent on every bit in a word, and not just the least significant few bits.

Encryption/Decryption

// Encryption/Decryption with RC6-w/r/b// // Input: Plaintext stored in four w-bit input registers A, B, C & D// r is the number of rounds// w-bit round keys S [0, ... , 2r + 3] // // Output: Ciphertext stored in A, B, C, D// // Encryption Procedure:

B = B + S [0] D = D + S [1] for i = 1 to r do { t = (B(2B + 1)) <<< lg w u = (D(2D + 1)) <<< lg w A = ((A ^ t) <<< u) + S [2i] C = ((C ^ u) <<< t) + S [2i + 1] (A, B, C, D) = (B, C, D, A)

} A = A + S [2r + 2] C = C + S [2r + 3]

// Decryption Procedure:

C = C - S [2r + 3] A = A - S [2r + 2]

for i = r downto 1 do { (A, B, C, D) = (D, A, B, C) u = (D.(2D + 1)) <<< lg w t = (B.(2B + 1)) <<< lg w C = ((C - S [2i + 1] ) >>> t) ^ u A = ((A - S [2i] ) >>> u) ^ t } D = D - S [1] B = B - S [0]

Licensing

As RC6 has not been selected for the AES, it is not guaranteed that RC6 is royalty-free. As of January 2007, a [http://www.rsasecurity.com/rsalabs/node.asp?id=2251 web page] on the official web site of the designers of RC6, RSA Laboratories, states the following:

:"We emphasize that "if" RC6 is selected for the AES, RSA Security will "not" require any licensing or royalty payments for products using the algorithm".

The emphasis on the word "if" suggests that RSA Security Inc. may now require licensing and royalty payments for any products using the RC6 algorithm. RC6 is a patented encryption algorithm (US patent|5724428 and US patent|5835600).

References

* R.L. Rivest, M.J.B. Robshaw, R.Sidney, and Y.L. Yin. [http://theory.lcs.mit.edu/~rivest/rc6.pdf The RC6 Block Cipher] . v1.1, August 1998.
* J. Beuchat [http://perso.ens-lyon.fr/jean-luc.beuchat/Publications/fpl2003.pdf FPGA Implementations of the RC6 Block Cipher] .

External links

* [http://www.users.zetnet.co.uk/hopwood/crypto/scan/cs.html#RC6 SCAN's entry on RC6]
* [http://www.rsasecurity.com/rsalabs/node.asp?id=2512 RSA Security's RC6 page]


Wikimedia Foundation. 2010.

Игры ⚽ Поможем написать реферат

Look at other dictionaries:

  • RC6 — Создатель: Рональд Райвест, М. Робшоу, Р. Сидни (RSA Laboratories) …   Википедия

  • RC6 — Entwickler Ronald L. Rivest, Matt Robshaw, Ray Sidney, Yiqun Lisa Yin Veröffentlicht 1997 Abgeleitet von RC5 Schlüssellänge 128, 192 oder 256 Bit Blockgröße 128 Bit Struktur …   Deutsch Wikipedia

  • RC6 — Saltar a navegación, búsqueda En criptografía, RC6 es una unidad de cifrado por bloques de clave simétrica derivada a partir de RC5. Fue diseñada por Ron Rivest, Matt Robshaw, Ray Sidney, y Yiqun Lisa Yin para cumplir los requerimientos de la… …   Wikipedia Español

  • RC6 — Résumé Concepteur(s) Ron Rivest et al. Première publication 1998 Dérivé de RC5 Chiffrement(s) basé(s) sur cet algorithme Caractéristiques …   Wikipédia en Français

  • RC6 — En criptografía, RC6 es una unidad de cifrado por bloques de clave simétrica derivada a partir de RC5. Fue diseñada por Ron Rivest, Matt Robshaw, Ray Sidney, y Yiqun Lisa Yin para cumplir los requerimientos de la competencia de la AES. El… …   Enciclopedia Universal

  • алгоритмы шифрования RC2, RC4, RC5, RC6 — Алгоритмы шифрования на базе шифра Ривеста. Разработка компании RSA Data Security (теперь RSA Security). [http://www.rfcmd.ru/glossword/1.8/index.php?a=index&d=4100] Тематики защита информации EN Rivest cipher (RC2, RC4, RC5, RC6) …   Справочник технического переводчика

  • Rc (Lok) — SJ Rc Anzahl: 360 Hersteller: ASEA Baujahr(e): 1967 1988 Achsformel: Bo Bo Spurweite …   Deutsch Wikipedia

  • SJ Rc — Anzahl: 360 Hersteller: ASEA Baujahr(e): 1967 1988 Achsformel: Bo Bo Spurweite …   Deutsch Wikipedia

  • World Chess Championship 2006 — The World Chess Championship 2006 was a chess match between Classical World Chess Champion Vladimir Kramnik, and FIDE World Chess Champion Veselin Topalov. The match, which was won by Kramnik, determined, for the first time in 13 years, the… …   Wikipedia

  • Sicilienne Najdorf — Cet article utilise la notation algébrique pour décrire des coups du jeu d échecs …   Wikipédia en Français

Share the article and excerpts

Direct link
Do a right-click on the link above
and select “Copy Link”