RC2

From Wikipedia, the free encyclopedia

RC2

The MIX transformation of RC2; four of these comprise a MIXING round
General
Designers Ron Rivest
First published leaked in 1996, designed in 1987
Cipher detail
Key sizes 8–128 bits, in steps of 8 bits; default 64 bits
Block sizes 64 bits
Structure Source-heavy Feistel network
Rounds 16 of type MIXING, 2 of type MASHING
Best public cryptanalysis
A related-key attack is possible requiring 234 chosen plaintexts (Kelsey et al, 1997).

In cryptography, RC2 is a block cipher designed by Ron Rivest in 1987. "RC" stands for "Ron's Code" or "Rivest Cipher"; other ciphers designed by Rivest include RC4, RC5 and RC6.

The development of RC2 was sponsored by Lotus, who were seeking a custom cipher that, after evaluation by the NSA, could be exported as part of their Lotus Notes software. The NSA suggested a couple of changes, which Rivest incorporated. After further negotiations, the cipher was approved for export in 1989. Along with RC4, RC2 with a 40-bit key size was treated favourably under US export regulations for cryptography.

Initially, the details of the algorithm were kept secret — proprietary to RSA Security — but on 29th January, 1996, source code for RC2 was anonymously posted to the Internet on the Usenet forum, sci.crypt. A similar disclosure had occurred earlier with RC4. It is unclear whether the poster had access to the specifications or whether it had been reverse engineered.

RC2 is a 64-bit block cipher with a variable size key. Its 18 rounds are arranged as a source-heavy Feistel network, with 16 rounds of one type (MIXING) punctuated by two rounds of another type (MASHING). A MIXING round consists of four applications of the MIX transformation, as shown in the diagram.

RC2 is vulnerable to a related-key attack using 234 chosen plaintexts (Kelsey et al, 1997).

[edit] Sources

[edit] References

[edit] External links