SC2000
From Wikipedia, the free encyclopedia
SC2000 | |
General | |
---|---|
Designers | Fujitsu |
First published | 2000 |
Certification | CRYPTREC |
Cipher detail | |
Key sizes | 128, 192, or 256 bits |
Block sizes | 128 bits |
Structure | combination SPN and Feistel network |
Rounds | 6.5 or 7.5 |
Best public cryptanalysis | |
Differential and linear attacks exist against SC2000 reduced to 4.5 rounds
|
In cryptography, SC2000 is a block cipher invented by a research group at Fujitsu Labs. It was submitted to the NESSIE project, but was not selected. SC2000 is one of the cryptographic techniques recommended for Japanese government use by CRYPTREC.
The algorithm uses a key size of 128, 192, or 256 bits. It operates on blocks of 128 bits using 6.5 or 7.5 rounds of encryption. Each round consists of S-box lookups, key additions, and an unkeyed two-round Feistel network. There are 3 S-boxes: a 4×4-bit one used at the beginning of each round, and a 5×5-bit one and 6×6-bit one used in the Feistel network.
No analysis of the full SC2000 has been announced, but a reduced-round variant of 4.5 rounds is susceptible to both differential and linear cryptanalysis.
[edit] References
- Lars Knudsen, Håvard Raddum (March 7, 2001). "A first report on Whirlpool, NUSH, SC2000, Noekeon, Two-Track-MAC and RC6" (PDF). Retrieved on 2007-02-08.
- Hitoshi Yanami, Takeshi Shimoyama, Orr Dunkelman (2000). "Differential and Linear Cryptanalysis of a Reduced-Round SC2000" (PDF/PostScript). Proceedings of Second Open NESSIE Workshop. Retrieved on 2007-02-08.