Skipjack (cipher)

Skipjack (cipher)

Infobox block cipher
name = Skipjack
designers = NSA
publish date = 1998 (declassifed)
key size = 80 bits
block size = 64 bits
structure = unbalanced Feistel network
rounds = 32
cryptanalysis = 31 rounds are susceptible to impossible differential cryptanalysis.

In cryptography, Skipjack is a block cipher — an algorithm for encryption — developed by the U.S. National Security Agency (NSA). Initially classified, it was originally intended for use in the controversial Clipper chip. Subsequently, the algorithm was declassified and now provides a unique insight into the cipher designs of a government intelligence agency.

History of Skipjack

Skipjack was proposed as the encryption algorithm in a US government-sponsored scheme of key escrow, and the cipher was provided for use in the Clipper chip, implemented in tamperproof hardware. Skipjack is used only for encryption, the key escrow is achieved through the use of a separate mechanism known as the Law Enforcement Access Field (LEAF).

The design was initially secret, and was regarded with considerable suspicion by many in the public cryptography community for that reason. It was declassified on 24 June 1998.

To ensure public confidence in the algorithm, several academic researchers from outside the government were called in to evaluate the algorithm (Brickell et al., 1993). The researchers found no problems with either the algorithm itself or the evaluation process. Moreover, their report gave some insight into the (classified) history and development of Skipjack:

: " [Skipjack] is representative of a family of encryption algorithms developed in 1980 as part of the NSA suite of "Type I" algorithms... SKIPJACK was designed using building blocks and techniques that date back more than forty years. Many of the techniques are related to work that was evaluated by some of the world's most accomplished and famous experts in combinatorics and abstract algebra. SKIPJACK's more immediate heritage dates to around 1980, and its initial design to 1987...The specific structures included in SKIPJACK have a long evaluation history, and the cryptographic properties of those structures had many prior years of intense study before the formal process began in 1987." — SKIPJACK Review, Interim Report, 1993.

Description

Skipjack uses an 80-bit key to encrypt or decrypt 64-bit data blocks. It is an unbalanced Feistel network with 32 rounds. It was specially designed to replace DES.

Cryptanalysis

Eli Biham and Adi Shamir discovered an attack against 16 of the 32 rounds within one day of declassification, and (with Alex Biryukov) extended this to 31 of the 32 rounds within months using impossible differential cryptanalysis.

Truncated differentials and later a complementation slide attack was published against all 32 rounds of Skipjack cipher. It was found, however, that the attacks are flawed.fact|date=August 2008Biham, Shamir and Biryukov's attack continues to be the best cryptanalysis of Skipjack known to the public.

In pop culture

An algorithm named Skipjack forms part of the back-story to Dan Brown's 1998 novel "Digital Fortress". In Brown's novel, Skipjack is proposed as the new "public-key encryption standard", along with a back door secretly inserted by the NSA ("a few lines of cunning programming") which would have allowed them to decrypt Skipjack using a secret password and thereby "read the world's email". However, when Skipjack is released for public peer review, a programmer discovers and announces the existence of the back door, effectively ending the chances of the standard being adopted.

Additionally, in the Half-Life 2 modification Dystopia, the "encryption" program used in cyberspace apparently uses both Skipjack and Blowfish algorithms.

ee also

References

* Biham, E., Biryukov, A., Shamir, A. (1999). Cryptanalysis of Skipjack reduced to 31 rounds using impossible differentials. EUROCRYPT 1999, pp12–23.
* E.F.Brickell, D.E.Denning, S.T.Kent, D.P.Mahler, W.Tuchman, "SKIPJACK Review ", Interim Report, July 28, (1993), 8 pages. Available at: http://www.cs.georgetown.edu/~denning/crypto/clipper/SKIPJACK.txt
* L.R.Knudsen, M.J.B. Robshaw, D. Wagner, "Truncated differentials and Skipjack", CRYPTO 1999.
* L.Granboulan, "Flaws in differential cryptanalysis of Skipjack", FSE 2001.
* R.Chung-Wei Phan, "Cryptanalysis of full Skipjack block cipher", Electronics Letters, Volume 38, Issue 2, p. 69--71, 2002.

External links

* [http://www.cs.technion.ac.il/~biham/Reports/SkipJack/note1.html Initial observations on Skipjack (Biham et al.)]
* [http://csrc.nist.gov/groups/ST/toolkit/documents/skipjack/skipjack.pdf Specification of Skipjack] (PDF)
* [http://www.users.zetnet.co.uk/hopwood/crypto/scan/cs.html#SKIPJACK SCAN's entry for the cipher]
* [http://www.schneier.com/crypto-gram-9807.html#skip Bruce Schneier's comments on declassification]
* [http://www.itl.nist.gov/fipspubs/fip185.htm fip185 Escrowed Encryption Standard EES]


Wikimedia Foundation. 2010.

Игры ⚽ Поможем написать реферат

Look at other dictionaries:

  • Skipjack — The term Skipjack can refer to:Animals * Skipjack tuna, a fish of the family Scombridae. * A common name for Elateridae (click beetles)Ships and boats * Skipjack (boat), a type of fishing boat used on the Chesapeake Bay, USA. * USS Skipjack , any …   Wikipedia

  • Cipher security summary — This article summarizes publicly known attacks against ciphers. Note that not all entries may be up to date. Table color key No known successful attacks Theoretical break Attack demonstrated in practice The Best attack column lists the complexity …   Wikipedia

  • Skipjack — Необходимо проверить качество перевода и привести статью в соответствие со стилистическими правилами Википедии. Вы можете помочь улучшить эту статью, исправив в ней ошибки. Оригинал не указан …   Википедия

  • Skipjack (cryptographie) — Pour les articles homonymes, voir Skipjack. Skipjack Résumé Concepteur(s) NSA Première publication déclassification en 1998 Dérivé de …   Wikipédia en Français

  • Cipher Block Chaining — Mode d opération (cryptographie) En cryptographie, un mode d opération est la manière de traiter les blocs de texte clairs et chiffrés au sein d un algorithme de chiffrement par bloc. Chacun des modes possède ses propres atouts. Plusieurs modes… …   Wikipédia en Français

  • Feistel cipher — In cryptography, a Feistel cipher is a symmetric structure used in the construction of block ciphers, named after the German IBM cryptographer Horst Feistel; it is also commonly known as a Feistel network. A large proportion of block ciphers use… …   Wikipedia

  • Stream-cipher — Stromverschlüsselung (engl. stream cipher) ist ein kryptographischer Algorithmus, bei dem Zeichen des Klartextes mit den Zeichen eines Schlüsselstroms einzeln (XOR bei nur zwei verschiedenen Zeichen) verknüpft werden. Der Schlüsselstrom ist eine… …   Deutsch Wikipedia

  • Block cipher modes of operation — This article is about cryptography. For method of operating , see modus operandi. In cryptography, modes of operation is the procedure of enabling the repeated and secure use of a block cipher under a single key.[1][2] A block cipher by itself… …   Wikipedia

  • S-1 block cipher — In cryptography, the S 1 block cipher was a block cipher posted in source code form on Usenet on 11 August 1995. Although incorrect security markings immediately indicated a hoax, there were several features of the code which suggested it might… …   Wikipedia

  • Block cipher — In cryptography, a block cipher is a symmetric key cipher operating on fixed length groups of bits, called blocks, with an unvarying transformation. A block cipher encryption algorithm might take (for example) a 128 bit block of plaintext as… …   Wikipedia

Share the article and excerpts

Direct link
Do a right-click on the link above
and select “Copy Link”