https://en.wikipedia.org/w/index.php?action=history&feed=atom&title=International_Data_Encryption_Algorithm
International Data Encryption Algorithm - Revision history
2025-05-29T18:18:06Z
Revision history for this page on the wiki
MediaWiki 1.45.0-wmf.2
https://en.wikipedia.org/w/index.php?title=International_Data_Encryption_Algorithm&diff=1218932510&oldid=prev
Suffusion of Yellow: Reverted 2 edits by Digfuse6 (talk): Rm WP:OR, see Wikipedia:Sockpuppet investigations/Dabadeeda5
2024-04-14T19:07:25Z
<p>Reverted 2 edits by <a href="/wiki/Special:Contributions/Digfuse6" title="Special:Contributions/Digfuse6">Digfuse6</a> (<a href="/wiki/User_talk:Digfuse6" title="User talk:Digfuse6">talk</a>): Rm <a href="/wiki/Wikipedia:OR" class="mw-redirect" title="Wikipedia:OR">WP:OR</a>, see <a href="/wiki/Wikipedia:Sockpuppet_investigations/Dabadeeda5" title="Wikipedia:Sockpuppet investigations/Dabadeeda5">Wikipedia:Sockpuppet investigations/Dabadeeda5</a></p>
<table style="background-color: #fff; color: #202122;" data-mw="interface">
<col class="diff-marker" />
<col class="diff-content" />
<col class="diff-marker" />
<col class="diff-content" />
<tr class="diff-title" lang="en">
<td colspan="2" style="background-color: #fff; color: #202122; text-align: center;">← Previous revision</td>
<td colspan="2" style="background-color: #fff; color: #202122; text-align: center;">Revision as of 19:07, 14 April 2024</td>
</tr><tr>
<td colspan="2" class="diff-lineno">Line 66:</td>
<td colspan="2" class="diff-lineno">Line 66:</td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>MediaCrypt AG is now offering a successor to IDEA and focuses on its new cipher (official release in May 2005) [[IDEA NXT]], which was previously called FOX.</div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>MediaCrypt AG is now offering a successor to IDEA and focuses on its new cipher (official release in May 2005) [[IDEA NXT]], which was previously called FOX.</div></td>
</tr>
<tr>
<td class="diff-marker" data-marker="−"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #ffe49c; vertical-align: top; white-space: pre-wrap;"><br /></td>
<td colspan="2" class="diff-empty diff-side-added"></td>
</tr>
<tr>
<td class="diff-marker" data-marker="−"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #ffe49c; vertical-align: top; white-space: pre-wrap;"><div>==IDEA-832==</div></td>
<td colspan="2" class="diff-empty diff-side-added"></td>
</tr>
<tr>
<td class="diff-marker" data-marker="−"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #ffe49c; vertical-align: top; white-space: pre-wrap;"><div>IDEA uses 128-bit keys. However, the internal keys are much larger. </div></td>
<td colspan="2" class="diff-empty diff-side-added"></td>
</tr>
<tr>
<td class="diff-marker" data-marker="−"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #ffe49c; vertical-align: top; white-space: pre-wrap;"><div>IDEA uses the 128-bit key to generate the 52 * 16-bit subkeys, or 832 bits. </div></td>
<td colspan="2" class="diff-empty diff-side-added"></td>
</tr>
<tr>
<td class="diff-marker" data-marker="−"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #ffe49c; vertical-align: top; white-space: pre-wrap;"><div>The 128-bit limitation of the key is artificial, so it can be enlarged up to 832 bits.</div></td>
<td colspan="2" class="diff-empty diff-side-added"></td>
</tr>
<tr>
<td class="diff-marker" data-marker="−"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #ffe49c; vertical-align: top; white-space: pre-wrap;"><br /></td>
<td colspan="2" class="diff-empty diff-side-added"></td>
</tr>
<tr>
<td class="diff-marker" data-marker="−"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #ffe49c; vertical-align: top; white-space: pre-wrap;"><div>After the patent expired in 2012, IDEA-832 <ref>{{cite web |date=2012 |title=IDEA-832 for GCC |url=http://pccipher.free.fr/idea832/idea832.txt |website=Alexander Pukall Web Page}}</ref> was released. It uses the same principle as IDEA-128 but the 52 subkeys are generated by a one-way hash function. </div></td>
<td colspan="2" class="diff-empty diff-side-added"></td>
</tr>
<tr>
<td class="diff-marker" data-marker="−"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #ffe49c; vertical-align: top; white-space: pre-wrap;"><div>The result is an algorithm that works at the same speed as the IDEA-128 but with a 832-bit key.</div></td>
<td colspan="2" class="diff-empty diff-side-added"></td>
</tr>
<tr>
<td class="diff-marker" data-marker="−"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #ffe49c; vertical-align: top; white-space: pre-wrap;"><div>Note that weak keys do not exist in IDEA-832 since subkeys are generated by a one-way hash function.</div></td>
<td colspan="2" class="diff-empty diff-side-added"></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>== Literature ==</div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>== Literature ==</div></td>
</tr>
<tr>
<td colspan="2" class="diff-lineno">Line 90:</td>
<td colspan="2" class="diff-lineno">Line 81:</td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>* [http://www.informationsuebertragung.ch/indexAlgorithmen.html IDEA Applet]</div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>* [http://www.informationsuebertragung.ch/indexAlgorithmen.html IDEA Applet]</div></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>* [http://www.source-code.biz/idea/java/ Java source code]</div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>* [http://www.source-code.biz/idea/java/ Java source code]</div></td>
</tr>
<tr>
<td class="diff-marker" data-marker="−"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #ffe49c; vertical-align: top; white-space: pre-wrap;"><div>* </div></td>
<td colspan="2" class="diff-empty diff-side-added"></td>
</tr>
<tr>
<td class="diff-marker" data-marker="−"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #ffe49c; vertical-align: top; white-space: pre-wrap;"><div>* [http://pccipher.free.fr/idea832/idea832.txt IDEA-832 source code in C]</div></td>
<td colspan="2" class="diff-empty diff-side-added"></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>{{Cryptography navbox | block}}</div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>{{Cryptography navbox | block}}</div></td>
</tr>
<tr>
<td class="diff-marker" data-marker="−"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #ffe49c; vertical-align: top; white-space: pre-wrap;"><div>* </div></td>
<td colspan="2" class="diff-empty diff-side-added"></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>[[Category:Block ciphers]]</div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>[[Category:Block ciphers]]</div></td>
</tr>
</table>
Suffusion of Yellow
https://en.wikipedia.org/w/index.php?title=International_Data_Encryption_Algorithm&diff=1212186248&oldid=prev
Digfuse6: /* External links */
2024-03-06T15:15:31Z
<p><span class="autocomment">External links</span></p>
<table style="background-color: #fff; color: #202122;" data-mw="interface">
<col class="diff-marker" />
<col class="diff-content" />
<col class="diff-marker" />
<col class="diff-content" />
<tr class="diff-title" lang="en">
<td colspan="2" style="background-color: #fff; color: #202122; text-align: center;">← Previous revision</td>
<td colspan="2" style="background-color: #fff; color: #202122; text-align: center;">Revision as of 15:15, 6 March 2024</td>
</tr><tr>
<td colspan="2" class="diff-lineno">Line 90:</td>
<td colspan="2" class="diff-lineno">Line 90:</td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>* [http://www.informationsuebertragung.ch/indexAlgorithmen.html IDEA Applet]</div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>* [http://www.informationsuebertragung.ch/indexAlgorithmen.html IDEA Applet]</div></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>* [http://www.source-code.biz/idea/java/ Java source code]</div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>* [http://www.source-code.biz/idea/java/ Java source code]</div></td>
</tr>
<tr>
<td colspan="2" class="diff-empty diff-side-deleted"></td>
<td class="diff-marker" data-marker="+"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #a3d3ff; vertical-align: top; white-space: pre-wrap;"><div>* </div></td>
</tr>
<tr>
<td colspan="2" class="diff-empty diff-side-deleted"></td>
<td class="diff-marker" data-marker="+"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #a3d3ff; vertical-align: top; white-space: pre-wrap;"><div>* [http://pccipher.free.fr/idea832/idea832.txt IDEA-832 source code in C]</div></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>{{Cryptography navbox | block}}</div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>{{Cryptography navbox | block}}</div></td>
</tr>
<tr>
<td colspan="2" class="diff-empty diff-side-deleted"></td>
<td class="diff-marker" data-marker="+"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #a3d3ff; vertical-align: top; white-space: pre-wrap;"><div>* </div></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>[[Category:Block ciphers]]</div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>[[Category:Block ciphers]]</div></td>
</tr>
</table>
Digfuse6
https://en.wikipedia.org/w/index.php?title=International_Data_Encryption_Algorithm&diff=1212185165&oldid=prev
Digfuse6 at 15:08, 6 March 2024
2024-03-06T15:08:07Z
<p></p>
<table style="background-color: #fff; color: #202122;" data-mw="interface">
<col class="diff-marker" />
<col class="diff-content" />
<col class="diff-marker" />
<col class="diff-content" />
<tr class="diff-title" lang="en">
<td colspan="2" style="background-color: #fff; color: #202122; text-align: center;">← Previous revision</td>
<td colspan="2" style="background-color: #fff; color: #202122; text-align: center;">Revision as of 15:08, 6 March 2024</td>
</tr><tr>
<td colspan="2" class="diff-lineno">Line 66:</td>
<td colspan="2" class="diff-lineno">Line 66:</td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>MediaCrypt AG is now offering a successor to IDEA and focuses on its new cipher (official release in May 2005) [[IDEA NXT]], which was previously called FOX.</div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>MediaCrypt AG is now offering a successor to IDEA and focuses on its new cipher (official release in May 2005) [[IDEA NXT]], which was previously called FOX.</div></td>
</tr>
<tr>
<td colspan="2" class="diff-empty diff-side-deleted"></td>
<td class="diff-marker" data-marker="+"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #a3d3ff; vertical-align: top; white-space: pre-wrap;"><br /></td>
</tr>
<tr>
<td colspan="2" class="diff-empty diff-side-deleted"></td>
<td class="diff-marker" data-marker="+"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #a3d3ff; vertical-align: top; white-space: pre-wrap;"><div>==IDEA-832==</div></td>
</tr>
<tr>
<td colspan="2" class="diff-empty diff-side-deleted"></td>
<td class="diff-marker" data-marker="+"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #a3d3ff; vertical-align: top; white-space: pre-wrap;"><div>IDEA uses 128-bit keys. However, the internal keys are much larger. </div></td>
</tr>
<tr>
<td colspan="2" class="diff-empty diff-side-deleted"></td>
<td class="diff-marker" data-marker="+"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #a3d3ff; vertical-align: top; white-space: pre-wrap;"><div>IDEA uses the 128-bit key to generate the 52 * 16-bit subkeys, or 832 bits. </div></td>
</tr>
<tr>
<td colspan="2" class="diff-empty diff-side-deleted"></td>
<td class="diff-marker" data-marker="+"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #a3d3ff; vertical-align: top; white-space: pre-wrap;"><div>The 128-bit limitation of the key is artificial, so it can be enlarged up to 832 bits.</div></td>
</tr>
<tr>
<td colspan="2" class="diff-empty diff-side-deleted"></td>
<td class="diff-marker" data-marker="+"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #a3d3ff; vertical-align: top; white-space: pre-wrap;"><br /></td>
</tr>
<tr>
<td colspan="2" class="diff-empty diff-side-deleted"></td>
<td class="diff-marker" data-marker="+"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #a3d3ff; vertical-align: top; white-space: pre-wrap;"><div>After the patent expired in 2012, IDEA-832 <ref>{{cite web |date=2012 |title=IDEA-832 for GCC |url=http://pccipher.free.fr/idea832/idea832.txt |website=Alexander Pukall Web Page}}</ref> was released. It uses the same principle as IDEA-128 but the 52 subkeys are generated by a one-way hash function. </div></td>
</tr>
<tr>
<td colspan="2" class="diff-empty diff-side-deleted"></td>
<td class="diff-marker" data-marker="+"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #a3d3ff; vertical-align: top; white-space: pre-wrap;"><div>The result is an algorithm that works at the same speed as the IDEA-128 but with a 832-bit key.</div></td>
</tr>
<tr>
<td colspan="2" class="diff-empty diff-side-deleted"></td>
<td class="diff-marker" data-marker="+"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #a3d3ff; vertical-align: top; white-space: pre-wrap;"><div>Note that weak keys do not exist in IDEA-832 since subkeys are generated by a one-way hash function.</div></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>== Literature ==</div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>== Literature ==</div></td>
</tr>
</table>
Digfuse6
https://en.wikipedia.org/w/index.php?title=International_Data_Encryption_Algorithm&diff=1202937322&oldid=prev
Duckmather: adding short description; ce
2024-02-03T21:31:44Z
<p>adding short description; ce</p>
<table style="background-color: #fff; color: #202122;" data-mw="interface">
<col class="diff-marker" />
<col class="diff-content" />
<col class="diff-marker" />
<col class="diff-content" />
<tr class="diff-title" lang="en">
<td colspan="2" style="background-color: #fff; color: #202122; text-align: center;">← Previous revision</td>
<td colspan="2" style="background-color: #fff; color: #202122; text-align: center;">Revision as of 21:31, 3 February 2024</td>
</tr><tr>
<td colspan="2" class="diff-lineno">Line 1:</td>
<td colspan="2" class="diff-lineno">Line 1:</td>
</tr>
<tr>
<td colspan="2" class="diff-empty diff-side-deleted"></td>
<td class="diff-marker" data-marker="+"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #a3d3ff; vertical-align: top; white-space: pre-wrap;"><div>{{Short description|Symmetric-key block cipher}}</div></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>{{Infobox block cipher</div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>{{Infobox block cipher</div></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>| name = IDEA</div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>| name = IDEA</div></td>
</tr>
<tr>
<td colspan="2" class="diff-lineno">Line 13:</td>
<td colspan="2" class="diff-lineno">Line 14:</td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>}}</div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>}}</div></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
</tr>
<tr>
<td class="diff-marker" data-marker="−"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #ffe49c; vertical-align: top; white-space: pre-wrap;"><div>In [[cryptography]], the '''International Data Encryption Algorithm''' ('''IDEA'''), originally called '''Improved Proposed Encryption Standard''' ('''IPES'''), is a [[Symmetric-key algorithm|symmetric-key]] [[block cipher]] designed by [[James Massey]] of [[ETH Zurich]] and [[Xuejia Lai]] and was first described in 1991.<del style="font-weight: bold; text-decoration: none;"> </del> The algorithm was intended as a replacement for the [[Data Encryption Standard]] (DES). IDEA is a minor revision of an earlier [[cipher]] Proposed Encryption Standard (PES).</div></td>
<td class="diff-marker" data-marker="+"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #a3d3ff; vertical-align: top; white-space: pre-wrap;"><div>In [[cryptography]], the '''International Data Encryption Algorithm''' ('''IDEA'''), originally called '''Improved Proposed Encryption Standard''' ('''IPES'''), is a [[Symmetric-key algorithm|symmetric-key]] [[block cipher]] designed by [[James Massey]] of [[ETH Zurich]] and [[Xuejia Lai]] and was first described in 1991. The algorithm was intended as a replacement for the [[Data Encryption Standard]] (DES). IDEA is a minor revision of an earlier [[cipher]]<ins style="font-weight: bold; text-decoration: none;">, the</ins> Proposed Encryption Standard (PES).</div></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>The cipher was designed under a research contract with the Hasler Foundation, which became part of Ascom-Tech AG. The cipher was patented in a number of countries but was freely available for non-commercial use. The name "IDEA" is also a [[trademark]]. The last [[patent]]s expired in 2012, and IDEA is now patent-free and thus completely free for all uses.<ref>{{cite web|url=http://worldwide.espacenet.com/publicationDetails/biblio?locale=de_EP&CC=EP&NR=0482154 |title=Espacenet - Bibliografische Daten |language=de |publisher=Worldwide.espacenet.com |access-date=2013-06-15}}</ref></div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>The cipher was designed under a research contract with the Hasler Foundation, which became part of Ascom-Tech AG. The cipher was patented in a number of countries but was freely available for non-commercial use. The name "IDEA" is also a [[trademark]]. The last [[patent]]s expired in 2012, and IDEA is now patent-free and thus completely free for all uses.<ref>{{cite web|url=http://worldwide.espacenet.com/publicationDetails/biblio?locale=de_EP&CC=EP&NR=0482154 |title=Espacenet - Bibliografische Daten |language=de |publisher=Worldwide.espacenet.com |access-date=2013-06-15}}</ref></div></td>
</tr>
<tr>
<td colspan="2" class="diff-lineno">Line 32:</td>
<td colspan="2" class="diff-lineno">Line 33:</td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>===Key schedule===</div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>===Key schedule===</div></td>
</tr>
<tr>
<td class="diff-marker" data-marker="−"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #ffe49c; vertical-align: top; white-space: pre-wrap;"><div>Each round uses 6 16-bit sub-keys, while the half-round uses 4, a total of 52 for 8.5 rounds.<del style="font-weight: bold; text-decoration: none;"> </del> The first 8 sub-keys are extracted directly from the key, with K1 from the first round being the lower 16 bits; further groups of 8 keys are created by rotating the main key left 25 bits between each group of 8. This means that it is rotated less than once per round, on average, for a total of 6 rotations.</div></td>
<td class="diff-marker" data-marker="+"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #a3d3ff; vertical-align: top; white-space: pre-wrap;"><div>Each round uses 6 16-bit sub-keys, while the half-round uses 4, a total of 52 for 8.5 rounds. The first 8 sub-keys are extracted directly from the key, with K1 from the first round being the lower 16 bits; further groups of 8 keys are created by rotating the main key left 25 bits between each group of 8. This means that it is rotated less than once per round, on average, for a total of 6 rotations.</div></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>===Decryption===</div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>===Decryption===</div></td>
</tr>
<tr>
<td colspan="2" class="diff-lineno">Line 38:</td>
<td colspan="2" class="diff-lineno">Line 39:</td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>==Security==</div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>==Security==</div></td>
</tr>
<tr>
<td class="diff-marker" data-marker="−"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #ffe49c; vertical-align: top; white-space: pre-wrap;"><div>The designers analysed IDEA to measure its strength against [[differential cryptanalysis]] and concluded that it is immune under certain assumptions. No successful [[linear cryptanalysis|linear]] or algebraic weaknesses have been reported.<del style="font-weight: bold; text-decoration: none;"> </del> {{As of|2007}}, the best attack applied to all keys could break IDEA reduced to 6 rounds (the full IDEA cipher uses 8.5 rounds).<ref name="idea-cryptanalysis"></div></td>
<td class="diff-marker" data-marker="+"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #a3d3ff; vertical-align: top; white-space: pre-wrap;"><div>The designers analysed IDEA to measure its strength against [[differential cryptanalysis]] and concluded that it is immune under certain assumptions. No successful [[linear cryptanalysis|linear]] or algebraic weaknesses have been reported. {{As of|2007}}, the best attack applied to all keys could break IDEA reduced to 6 rounds (the full IDEA cipher uses 8.5 rounds).<ref name="idea-cryptanalysis"></div></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>{{cite book</div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>{{cite book</div></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>| author = Biham, E.</div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>| author = Biham, E.</div></td>
</tr>
<tr>
<td colspan="2" class="diff-lineno">Line 48:</td>
<td colspan="2" class="diff-lineno">Line 49:</td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>| title = Proceedings of Fast Software Encryption, 2007, Lecture Notes in Computer Science</div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>| title = Proceedings of Fast Software Encryption, 2007, Lecture Notes in Computer Science</div></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>| publisher = [[Springer-Verlag]]</div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>| publisher = [[Springer-Verlag]]</div></td>
</tr>
<tr>
<td class="diff-marker" data-marker="−"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #ffe49c; vertical-align: top; white-space: pre-wrap;"><div>}}</ref><del style="font-weight: bold; text-decoration: none;"> </del> Note that a "break" is any attack that requires less than 2<sup>128</sup> operations; the 6-round attack requires 2<sup>64</sup> known plaintexts and 2<sup>126.8</sup> operations.</div></td>
<td class="diff-marker" data-marker="+"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #a3d3ff; vertical-align: top; white-space: pre-wrap;"><div>}}</ref> Note that a "break" is any attack that requires less than 2<sup>128</sup> operations; the 6-round attack requires 2<sup>64</sup> known plaintexts and 2<sup>126.8</sup> operations.</div></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>[[Bruce Schneier]] thought highly of IDEA in 1996, writing: "In my opinion, it is the best and most secure block algorithm available to the public at this time." (''Applied Cryptography'', 2nd ed.) However, by 1999 he was no longer recommending IDEA due to the availability of faster algorithms, some progress in its [[cryptanalysis]], and the issue of patents.<ref>{{cite web |url=http://slashdot.org/interviews/99/10/29/0832246.shtml |title=Slashdot: Crypto Guru Bruce Schneier Answers |date=29 October 1999 |publisher=slashdot.org |access-date=2010-08-15 }}</ref></div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>[[Bruce Schneier]] thought highly of IDEA in 1996, writing: "In my opinion, it is the best and most secure block algorithm available to the public at this time." (''Applied Cryptography'', 2nd ed.) However, by 1999 he was no longer recommending IDEA due to the availability of faster algorithms, some progress in its [[cryptanalysis]], and the issue of patents.<ref>{{cite web |url=http://slashdot.org/interviews/99/10/29/0832246.shtml |title=Slashdot: Crypto Guru Bruce Schneier Answers |date=29 October 1999 |publisher=slashdot.org |access-date=2010-08-15 }}</ref></div></td>
</tr>
<tr>
<td colspan="2" class="diff-lineno">Line 55:</td>
<td colspan="2" class="diff-lineno">Line 56:</td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>===Weak keys===</div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>===Weak keys===</div></td>
</tr>
<tr>
<td class="diff-marker" data-marker="−"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #ffe49c; vertical-align: top; white-space: pre-wrap;"><div>The very simple key schedule makes IDEA subject to a class of [[weak key]]s; some keys containing a large number of 0 bits produce [[weak encryption]].<ref name=weak>{{Cite book|first1=Joan |last1=Daemen |author1-link=Joan Daemen |first2=Rene |last2=Govaerts |first3=Joos |last3=Vandewalle |title=Advances in Cryptology — CRYPTO' 93 |chapter=Weak Keys for IDEA |series=Lecture Notes in Computer Science |year=1994 |volume=773 |pages=224–231 |citeseerx = 10.1.1.51.9466|doi=10.1007/3-540-48329-2_20 |isbn=978-3-540-57766-9 }}</ref><del style="font-weight: bold; text-decoration: none;"> </del> These are of little concern in practice, being sufficiently rare that they are unnecessary to avoid explicitly when generating keys randomly.<del style="font-weight: bold; text-decoration: none;"> </del> A simple fix was proposed: XORing each subkey with a 16-bit constant, such as 0x0DAE.<ref name=weak/><ref>{{Citation |title=A note on Weak Keys of PES, IDEA and some Extended Variants |first1=Jorge Jr. |last1=Nakahara |first2=Bart |last2=Preneel |first3=Joos |last3=Vandewalle |year=2002 |citeseerx=10.1.1.20.1681 }}</ref></div></td>
<td class="diff-marker" data-marker="+"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #a3d3ff; vertical-align: top; white-space: pre-wrap;"><div>The very simple key schedule makes IDEA subject to a class of [[weak key]]s; some keys containing a large number of 0 bits produce [[weak encryption]].<ref name=weak>{{Cite book|first1=Joan |last1=Daemen |author1-link=Joan Daemen |first2=Rene |last2=Govaerts |first3=Joos |last3=Vandewalle |title=Advances in Cryptology — CRYPTO' 93 |chapter=Weak Keys for IDEA |series=Lecture Notes in Computer Science |year=1994 |volume=773 |pages=224–231 |citeseerx = 10.1.1.51.9466|doi=10.1007/3-540-48329-2_20 |isbn=978-3-540-57766-9 }}</ref> These are of little concern in practice, being sufficiently rare that they are unnecessary to avoid explicitly when generating keys randomly. A simple fix was proposed: XORing each subkey with a 16-bit constant, such as 0x0DAE.<ref name=weak/><ref>{{Citation |title=A note on Weak Keys of PES, IDEA and some Extended Variants |first1=Jorge Jr. |last1=Nakahara |first2=Bart |last2=Preneel |first3=Joos |last3=Vandewalle |year=2002 |citeseerx=10.1.1.20.1681 }}</ref></div></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>Larger classes of weak keys were found in 2002.<ref name=weak2>{{Citation |url=http://www.cosic.esat.kuleuven.be/publications/article-189.pdf |title=New Weak-Key Classes of IDEA |first1=Alex |last1=Biryukov |first2=Jorge Jr. |last2=Nakahara |first3=Bart |last3=Preneel |first4=Joos |last4=Vandewalle |journal=Information and Communications Security, 4th International Conference, ICICS 2002 |series=Lecture Notes in Computer Science 2513 |pages=315–326 |quote=While the zero-one weak keys problem of IDEA can be corrected just by XORing a fixed constant to all the keys (one such constant may be 0DAE<sub>x</sub> as suggested in [4]) the problem with the runs of ones may still remain and will require complete redesign of the IDEA key schedule. }}</ref></div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>Larger classes of weak keys were found in 2002.<ref name=weak2>{{Citation |url=http://www.cosic.esat.kuleuven.be/publications/article-189.pdf |title=New Weak-Key Classes of IDEA |first1=Alex |last1=Biryukov |first2=Jorge Jr. |last2=Nakahara |first3=Bart |last3=Preneel |first4=Joos |last4=Vandewalle |journal=Information and Communications Security, 4th International Conference, ICICS 2002 |series=Lecture Notes in Computer Science 2513 |pages=315–326 |quote=While the zero-one weak keys problem of IDEA can be corrected just by XORing a fixed constant to all the keys (one such constant may be 0DAE<sub>x</sub> as suggested in [4]) the problem with the runs of ones may still remain and will require complete redesign of the IDEA key schedule. }}</ref></div></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
</tr>
<tr>
<td class="diff-marker" data-marker="−"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #ffe49c; vertical-align: top; white-space: pre-wrap;"><div>This is still of negligible probability to be a concern to a randomly chosen key, and some of the problems are fixed by the constant XOR proposed earlier, but the paper is not certain if all of them are.<del style="font-weight: bold; text-decoration: none;"> </del> A more comprehensive redesign of the IDEA key schedule may be desirable.<ref name=weak2/></div></td>
<td class="diff-marker" data-marker="+"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #a3d3ff; vertical-align: top; white-space: pre-wrap;"><div>This is still of negligible probability to be a concern to a randomly chosen key, and some of the problems are fixed by the constant XOR proposed earlier, but the paper is not certain if all of them are. A more comprehensive redesign of the IDEA key schedule may be desirable.<ref name=weak2/></div></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>==Availability==</div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>==Availability==</div></td>
</tr>
</table>
Duckmather
https://en.wikipedia.org/w/index.php?title=International_Data_Encryption_Algorithm&diff=1199237297&oldid=prev
Kku: link cryptanalysis
2024-01-26T15:07:16Z
<p>link cryptanalysis</p>
<table style="background-color: #fff; color: #202122;" data-mw="interface">
<col class="diff-marker" />
<col class="diff-content" />
<col class="diff-marker" />
<col class="diff-content" />
<tr class="diff-title" lang="en">
<td colspan="2" style="background-color: #fff; color: #202122; text-align: center;">← Previous revision</td>
<td colspan="2" style="background-color: #fff; color: #202122; text-align: center;">Revision as of 15:07, 26 January 2024</td>
</tr><tr>
<td colspan="2" class="diff-lineno">Line 50:</td>
<td colspan="2" class="diff-lineno">Line 50:</td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>}}</ref> Note that a "break" is any attack that requires less than 2<sup>128</sup> operations; the 6-round attack requires 2<sup>64</sup> known plaintexts and 2<sup>126.8</sup> operations.</div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>}}</ref> Note that a "break" is any attack that requires less than 2<sup>128</sup> operations; the 6-round attack requires 2<sup>64</sup> known plaintexts and 2<sup>126.8</sup> operations.</div></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
</tr>
<tr>
<td class="diff-marker" data-marker="−"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #ffe49c; vertical-align: top; white-space: pre-wrap;"><div>[[Bruce Schneier]] thought highly of IDEA in 1996, writing: "In my opinion, it is the best and most secure block algorithm available to the public at this time." (''Applied Cryptography'', 2nd ed.) However, by 1999 he was no longer recommending IDEA due to the availability of faster algorithms, some progress in its cryptanalysis, and the issue of patents.<ref>{{cite web |url=http://slashdot.org/interviews/99/10/29/0832246.shtml |title=Slashdot: Crypto Guru Bruce Schneier Answers |date=29 October 1999 |publisher=slashdot.org |access-date=2010-08-15 }}</ref></div></td>
<td class="diff-marker" data-marker="+"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #a3d3ff; vertical-align: top; white-space: pre-wrap;"><div>[[Bruce Schneier]] thought highly of IDEA in 1996, writing: "In my opinion, it is the best and most secure block algorithm available to the public at this time." (''Applied Cryptography'', 2nd ed.) However, by 1999 he was no longer recommending IDEA due to the availability of faster algorithms, some progress in its <ins style="font-weight: bold; text-decoration: none;">[[</ins>cryptanalysis<ins style="font-weight: bold; text-decoration: none;">]]</ins>, and the issue of patents.<ref>{{cite web |url=http://slashdot.org/interviews/99/10/29/0832246.shtml |title=Slashdot: Crypto Guru Bruce Schneier Answers |date=29 October 1999 |publisher=slashdot.org |access-date=2010-08-15 }}</ref></div></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>In 2011 full 8.5-round IDEA was broken using a meet-in-the-middle attack.<ref>{{cite journal |last1=Biham |first1=Eli |last2=Dunkelman |first2=Orr |last3=Keller |first3=Nathan |last4=Shamir |first4=Adi |author-link1=Eli Biham |author-link4=Adi Shamir |title=New Attacks on IDEA with at Least 6 Rounds |journal=Journal of Cryptology |date=2011-08-22 |volume=28 |issue=2 |pages=209–239 |doi=10.1007/s00145-013-9162-9 |doi-access=free |language=en |issn=0933-2790}}</ref> Independently in 2012, full 8.5-round IDEA was broken using a narrow-[[biclique attack|bicliques attack]], with a reduction of cryptographic strength of about 2&nbsp;bits, similar to the effect of the previous bicliques attack on [[Advanced Encryption Standard|AES]]; however, this attack does not threaten the security of IDEA in practice.<ref name="idea-narrow-bicliques">{{cite book |last1=Khovratovich |first1=Dmitry |last2=Leurent |first2=Gaëtan |last3=Rechberger |first3=Christian |title=Advances in Cryptology – EUROCRYPT 2012 |chapter=Narrow-Bicliques: Cryptanalysis of Full IDEA |volume=7237 |date=2012 |pages=392–410 |doi=10.1007/978-3-642-29011-4_24 |doi-access=free |language=en|series=Lecture Notes in Computer Science |isbn=978-3-642-29010-7 }}</ref></div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>In 2011 full 8.5-round IDEA was broken using a meet-in-the-middle attack.<ref>{{cite journal |last1=Biham |first1=Eli |last2=Dunkelman |first2=Orr |last3=Keller |first3=Nathan |last4=Shamir |first4=Adi |author-link1=Eli Biham |author-link4=Adi Shamir |title=New Attacks on IDEA with at Least 6 Rounds |journal=Journal of Cryptology |date=2011-08-22 |volume=28 |issue=2 |pages=209–239 |doi=10.1007/s00145-013-9162-9 |doi-access=free |language=en |issn=0933-2790}}</ref> Independently in 2012, full 8.5-round IDEA was broken using a narrow-[[biclique attack|bicliques attack]], with a reduction of cryptographic strength of about 2&nbsp;bits, similar to the effect of the previous bicliques attack on [[Advanced Encryption Standard|AES]]; however, this attack does not threaten the security of IDEA in practice.<ref name="idea-narrow-bicliques">{{cite book |last1=Khovratovich |first1=Dmitry |last2=Leurent |first2=Gaëtan |last3=Rechberger |first3=Christian |title=Advances in Cryptology – EUROCRYPT 2012 |chapter=Narrow-Bicliques: Cryptanalysis of Full IDEA |volume=7237 |date=2012 |pages=392–410 |doi=10.1007/978-3-642-29011-4_24 |doi-access=free |language=en|series=Lecture Notes in Computer Science |isbn=978-3-642-29010-7 }}</ref></div></td>
</tr>
</table>
Kku
https://en.wikipedia.org/w/index.php?title=International_Data_Encryption_Algorithm&diff=1182472268&oldid=prev
Citation bot: Add: date. | Use this bot. Report bugs. | Suggested by Whoop whoop pull up | #UCB_webform 172/895
2023-10-29T15:12:18Z
<p>Add: date. | <a href="/wiki/Wikipedia:UCB" class="mw-redirect" title="Wikipedia:UCB">Use this bot</a>. <a href="/wiki/Wikipedia:DBUG" class="mw-redirect" title="Wikipedia:DBUG">Report bugs</a>. | Suggested by Whoop whoop pull up | #UCB_webform 172/895</p>
<table style="background-color: #fff; color: #202122;" data-mw="interface">
<col class="diff-marker" />
<col class="diff-content" />
<col class="diff-marker" />
<col class="diff-content" />
<tr class="diff-title" lang="en">
<td colspan="2" style="background-color: #fff; color: #202122; text-align: center;">← Previous revision</td>
<td colspan="2" style="background-color: #fff; color: #202122; text-align: center;">Revision as of 15:12, 29 October 2023</td>
</tr><tr>
<td colspan="2" class="diff-lineno">Line 50:</td>
<td colspan="2" class="diff-lineno">Line 50:</td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>}}</ref> Note that a "break" is any attack that requires less than 2<sup>128</sup> operations; the 6-round attack requires 2<sup>64</sup> known plaintexts and 2<sup>126.8</sup> operations.</div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>}}</ref> Note that a "break" is any attack that requires less than 2<sup>128</sup> operations; the 6-round attack requires 2<sup>64</sup> known plaintexts and 2<sup>126.8</sup> operations.</div></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
</tr>
<tr>
<td class="diff-marker" data-marker="−"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #ffe49c; vertical-align: top; white-space: pre-wrap;"><div>[[Bruce Schneier]] thought highly of IDEA in 1996, writing: "In my opinion, it is the best and most secure block algorithm available to the public at this time." (''Applied Cryptography'', 2nd ed.) However, by 1999 he was no longer recommending IDEA due to the availability of faster algorithms, some progress in its cryptanalysis, and the issue of patents.<ref>{{cite web |url=http://slashdot.org/interviews/99/10/29/0832246.shtml |title=Slashdot: Crypto Guru Bruce Schneier Answers |publisher=slashdot.org |access-date=2010-08-15 }}</ref></div></td>
<td class="diff-marker" data-marker="+"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #a3d3ff; vertical-align: top; white-space: pre-wrap;"><div>[[Bruce Schneier]] thought highly of IDEA in 1996, writing: "In my opinion, it is the best and most secure block algorithm available to the public at this time." (''Applied Cryptography'', 2nd ed.) However, by 1999 he was no longer recommending IDEA due to the availability of faster algorithms, some progress in its cryptanalysis, and the issue of patents.<ref>{{cite web |url=http://slashdot.org/interviews/99/10/29/0832246.shtml |title=Slashdot: Crypto Guru Bruce Schneier Answers<ins style="font-weight: bold; text-decoration: none;"> |date=29 October 1999</ins> |publisher=slashdot.org |access-date=2010-08-15 }}</ref></div></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>In 2011 full 8.5-round IDEA was broken using a meet-in-the-middle attack.<ref>{{cite journal |last1=Biham |first1=Eli |last2=Dunkelman |first2=Orr |last3=Keller |first3=Nathan |last4=Shamir |first4=Adi |author-link1=Eli Biham |author-link4=Adi Shamir |title=New Attacks on IDEA with at Least 6 Rounds |journal=Journal of Cryptology |date=2011-08-22 |volume=28 |issue=2 |pages=209–239 |doi=10.1007/s00145-013-9162-9 |doi-access=free |language=en |issn=0933-2790}}</ref> Independently in 2012, full 8.5-round IDEA was broken using a narrow-[[biclique attack|bicliques attack]], with a reduction of cryptographic strength of about 2&nbsp;bits, similar to the effect of the previous bicliques attack on [[Advanced Encryption Standard|AES]]; however, this attack does not threaten the security of IDEA in practice.<ref name="idea-narrow-bicliques">{{cite book |last1=Khovratovich |first1=Dmitry |last2=Leurent |first2=Gaëtan |last3=Rechberger |first3=Christian |title=Advances in Cryptology – EUROCRYPT 2012 |chapter=Narrow-Bicliques: Cryptanalysis of Full IDEA |volume=7237 |date=2012 |pages=392–410 |doi=10.1007/978-3-642-29011-4_24 |doi-access=free |language=en|series=Lecture Notes in Computer Science |isbn=978-3-642-29010-7 }}</ref></div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>In 2011 full 8.5-round IDEA was broken using a meet-in-the-middle attack.<ref>{{cite journal |last1=Biham |first1=Eli |last2=Dunkelman |first2=Orr |last3=Keller |first3=Nathan |last4=Shamir |first4=Adi |author-link1=Eli Biham |author-link4=Adi Shamir |title=New Attacks on IDEA with at Least 6 Rounds |journal=Journal of Cryptology |date=2011-08-22 |volume=28 |issue=2 |pages=209–239 |doi=10.1007/s00145-013-9162-9 |doi-access=free |language=en |issn=0933-2790}}</ref> Independently in 2012, full 8.5-round IDEA was broken using a narrow-[[biclique attack|bicliques attack]], with a reduction of cryptographic strength of about 2&nbsp;bits, similar to the effect of the previous bicliques attack on [[Advanced Encryption Standard|AES]]; however, this attack does not threaten the security of IDEA in practice.<ref name="idea-narrow-bicliques">{{cite book |last1=Khovratovich |first1=Dmitry |last2=Leurent |first2=Gaëtan |last3=Rechberger |first3=Christian |title=Advances in Cryptology – EUROCRYPT 2012 |chapter=Narrow-Bicliques: Cryptanalysis of Full IDEA |volume=7237 |date=2012 |pages=392–410 |doi=10.1007/978-3-642-29011-4_24 |doi-access=free |language=en|series=Lecture Notes in Computer Science |isbn=978-3-642-29010-7 }}</ref></div></td>
</tr>
</table>
Citation bot
https://en.wikipedia.org/w/index.php?title=International_Data_Encryption_Algorithm&diff=1163916153&oldid=prev
Headbomb: /* Literature */ | Alter: template type. Add: isbn, pages, volume, year, series, title, chapter, authors 1-3. | Use this tool. Report bugs. | #UCB_Gadget
2023-07-07T03:25:21Z
<p><span class="autocomment">Literature: </span> | Alter: template type. Add: isbn, pages, volume, year, series, title, chapter, authors 1-3. | <a href="/wiki/Wikipedia:UCB" class="mw-redirect" title="Wikipedia:UCB">Use this tool</a>. <a href="/wiki/Wikipedia:DBUG" class="mw-redirect" title="Wikipedia:DBUG">Report bugs</a>. | #UCB_Gadget</p>
<table style="background-color: #fff; color: #202122;" data-mw="interface">
<col class="diff-marker" />
<col class="diff-content" />
<col class="diff-marker" />
<col class="diff-content" />
<tr class="diff-title" lang="en">
<td colspan="2" style="background-color: #fff; color: #202122; text-align: center;">← Previous revision</td>
<td colspan="2" style="background-color: #fff; color: #202122; text-align: center;">Revision as of 03:25, 7 July 2023</td>
</tr><tr>
<td colspan="2" class="diff-lineno">Line 67:</td>
<td colspan="2" class="diff-lineno">Line 67:</td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>== Literature ==</div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>== Literature ==</div></td>
</tr>
<tr>
<td colspan="2" class="diff-empty diff-side-deleted"></td>
<td class="diff-marker" data-marker="+"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #a3d3ff; vertical-align: top; white-space: pre-wrap;"><div>* {{cite book |doi=10.1007/978-3-540-24654-1_9 |chapter=A New Meet-in-the-Middle Attack on the IDEA Block Cipher |title=Selected Areas in Cryptography |series=Lecture Notes in Computer Science |year=2004 |last1=Demirci |first1=Hüseyin |last2=Selçuk |first2=Ali Aydin |last3=Türe |first3=Erkan |volume=3006 |pages=117–129 |isbn=978-3-540-21370-3 }}</div></td>
</tr>
<tr>
<td class="diff-marker" data-marker="−"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #ffe49c; vertical-align: top; white-space: pre-wrap;"><div>* Hüseyin Demirci, Erkan Türe, Ali Aydin Selçuk, A New Meet in the Middle Attack on The IDEA Block Cipher, 10th Annual Workshop on [[Selected Areas in Cryptography]], 2004.</div></td>
<td colspan="2" class="diff-empty diff-side-added"></td>
</tr>
<tr>
<td class="diff-marker" data-marker="−"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #ffe49c; vertical-align: top; white-space: pre-wrap;"><div>* <del style="font-weight: bold; text-decoration: none;">Xuejia</del> <del style="font-weight: bold; text-decoration: none;">Lai and James</del> <del style="font-weight: bold; text-decoration: none;">L</del>.<del style="font-weight: bold; text-decoration: none;"> Massey, [http:/</del>/citeseerx<del style="font-weight: bold; text-decoration: none;">.ist.psu.edu/viewdoc/summary?doi</del>=10.1.1.14.3451 A Proposal for a New Block Encryption Standard<del style="font-weight: bold; text-decoration: none;">],</del> <del style="font-weight: bold; text-decoration: none;">[[</del>EUROCRYPT<del style="font-weight: bold; text-decoration: none;">]]</del> <del style="font-weight: bold; text-decoration: none;">1990,</del> <del style="font-weight: bold; text-decoration: none;">pp</del>.<del style="font-weight: bold; text-decoration: none;">&nbsp;389&ndash;404</del></div></td>
<td class="diff-marker" data-marker="+"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #a3d3ff; vertical-align: top; white-space: pre-wrap;"><div>* <ins style="font-weight: bold; text-decoration: none;">{{cite</ins> <ins style="font-weight: bold; text-decoration: none;">book</ins> <ins style="font-weight: bold; text-decoration: none;">|doi=10</ins>.<ins style="font-weight: bold; text-decoration: none;">1007</ins>/<ins style="font-weight: bold; text-decoration: none;">3-540-46877-3_35 |</ins>citeseerx=10.1.1.14.3451 <ins style="font-weight: bold; text-decoration: none;">|chapter=</ins>A Proposal for a New Block Encryption Standard <ins style="font-weight: bold; text-decoration: none;">|title=Advances in Cryptology — </ins>EUROCRYPT <ins style="font-weight: bold; text-decoration: none;">'90</ins> <ins style="font-weight: bold; text-decoration: none;">|series=Lecture Notes in Computer Science |year=1991 |last1=Lai |first1=Xuejia |last2=Massey |first2=James L</ins>.<ins style="font-weight: bold; text-decoration: none;"> |volume=473 |pages=389–404 |isbn=978-3-540-53587-4 }}</ins></div></td>
</tr>
<tr>
<td colspan="2" class="diff-empty diff-side-deleted"></td>
<td class="diff-marker" data-marker="+"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #a3d3ff; vertical-align: top; white-space: pre-wrap;"><div>* {{cite book |doi=10.1007/3-540-46416-6_2 |chapter=Markov Ciphers and Differential Cryptanalysis |title=Advances in Cryptology — EUROCRYPT '91 |series=Lecture Notes in Computer Science |year=1991 |last1=Lai |first1=Xuejia |last2=Massey |first2=James L. |last3=Murphy |first3=Sean |volume=547 |pages=17–38 |isbn=978-3-540-54620-7 }}</div></td>
</tr>
<tr>
<td class="diff-marker" data-marker="−"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #ffe49c; vertical-align: top; white-space: pre-wrap;"><div>* Xuejia Lai and James L. Massey and S. Murphy, Markov ciphers and differential cryptanalysis, ''Advances in Cryptology &mdash; Eurocrypt '91'', Springer-Verlag (1992), pp.&nbsp;17&ndash;38.</div></td>
<td colspan="2" class="diff-empty diff-side-added"></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>==References==</div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>==References==</div></td>
</tr>
</table>
Headbomb
https://en.wikipedia.org/w/index.php?title=International_Data_Encryption_Algorithm&diff=1163915867&oldid=prev
Headbomb: Add: chapter, title. | Use this tool. Report bugs. | #UCB_Gadget
2023-07-07T03:22:15Z
<p>Add: chapter, title. | <a href="/wiki/Wikipedia:UCB" class="mw-redirect" title="Wikipedia:UCB">Use this tool</a>. <a href="/wiki/Wikipedia:DBUG" class="mw-redirect" title="Wikipedia:DBUG">Report bugs</a>. | #UCB_Gadget</p>
<table style="background-color: #fff; color: #202122;" data-mw="interface">
<col class="diff-marker" />
<col class="diff-content" />
<col class="diff-marker" />
<col class="diff-content" />
<tr class="diff-title" lang="en">
<td colspan="2" style="background-color: #fff; color: #202122; text-align: center;">← Previous revision</td>
<td colspan="2" style="background-color: #fff; color: #202122; text-align: center;">Revision as of 03:22, 7 July 2023</td>
</tr><tr>
<td colspan="2" class="diff-lineno">Line 55:</td>
<td colspan="2" class="diff-lineno">Line 55:</td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>===Weak keys===</div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>===Weak keys===</div></td>
</tr>
<tr>
<td class="diff-marker" data-marker="−"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #ffe49c; vertical-align: top; white-space: pre-wrap;"><div>The very simple key schedule makes IDEA subject to a class of [[weak key]]s; some keys containing a large number of 0 bits produce [[weak encryption]].<ref name=weak>{{Cite book|first1=Joan |last1=Daemen |author1-link=Joan Daemen |first2=Rene |last2=Govaerts |first3=Joos |last3=Vandewalle |title=Advances in Cryptology — CRYPTO' 93 |chapter=Weak Keys for IDEA |series=Lecture Notes in Computer Science |year=1994 |volume=773<del style="font-weight: bold; text-decoration: none;"> |journal=Advances in Cryptology, CRYPTO 93 Proceedings</del> |pages=224–231 |citeseerx = 10.1.1.51.9466|doi=10.1007/3-540-48329-2_20 |isbn=978-3-540-57766-9 }}</ref> These are of little concern in practice, being sufficiently rare that they are unnecessary to avoid explicitly when generating keys randomly. A simple fix was proposed: XORing each subkey with a 16-bit constant, such as 0x0DAE.<ref name=weak/><ref>{{Citation |title=A note on Weak Keys of PES, IDEA and some Extended Variants |first1=Jorge Jr. |last1=Nakahara |first2=Bart |last2=Preneel |first3=Joos |last3=Vandewalle |year=2002 |citeseerx=10.1.1.20.1681 }}</ref></div></td>
<td class="diff-marker" data-marker="+"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #a3d3ff; vertical-align: top; white-space: pre-wrap;"><div>The very simple key schedule makes IDEA subject to a class of [[weak key]]s; some keys containing a large number of 0 bits produce [[weak encryption]].<ref name=weak>{{Cite book|first1=Joan |last1=Daemen |author1-link=Joan Daemen |first2=Rene |last2=Govaerts |first3=Joos |last3=Vandewalle |title=Advances in Cryptology — CRYPTO' 93 |chapter=Weak Keys for IDEA |series=Lecture Notes in Computer Science |year=1994 |volume=773 |pages=224–231 |citeseerx = 10.1.1.51.9466|doi=10.1007/3-540-48329-2_20 |isbn=978-3-540-57766-9 }}</ref> These are of little concern in practice, being sufficiently rare that they are unnecessary to avoid explicitly when generating keys randomly. A simple fix was proposed: XORing each subkey with a 16-bit constant, such as 0x0DAE.<ref name=weak/><ref>{{Citation |title=A note on Weak Keys of PES, IDEA and some Extended Variants |first1=Jorge Jr. |last1=Nakahara |first2=Bart |last2=Preneel |first3=Joos |last3=Vandewalle |year=2002 |citeseerx=10.1.1.20.1681 }}</ref></div></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>Larger classes of weak keys were found in 2002.<ref name=weak2>{{Citation |url=http://www.cosic.esat.kuleuven.be/publications/article-189.pdf |title=New Weak-Key Classes of IDEA |first1=Alex |last1=Biryukov |first2=Jorge Jr. |last2=Nakahara |first3=Bart |last3=Preneel |first4=Joos |last4=Vandewalle |journal=Information and Communications Security, 4th International Conference, ICICS 2002 |series=Lecture Notes in Computer Science 2513 |pages=315–326 |quote=While the zero-one weak keys problem of IDEA can be corrected just by XORing a fixed constant to all the keys (one such constant may be 0DAE<sub>x</sub> as suggested in [4]) the problem with the runs of ones may still remain and will require complete redesign of the IDEA key schedule. }}</ref></div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>Larger classes of weak keys were found in 2002.<ref name=weak2>{{Citation |url=http://www.cosic.esat.kuleuven.be/publications/article-189.pdf |title=New Weak-Key Classes of IDEA |first1=Alex |last1=Biryukov |first2=Jorge Jr. |last2=Nakahara |first3=Bart |last3=Preneel |first4=Joos |last4=Vandewalle |journal=Information and Communications Security, 4th International Conference, ICICS 2002 |series=Lecture Notes in Computer Science 2513 |pages=315–326 |quote=While the zero-one weak keys problem of IDEA can be corrected just by XORing a fixed constant to all the keys (one such constant may be 0DAE<sub>x</sub> as suggested in [4]) the problem with the runs of ones may still remain and will require complete redesign of the IDEA key schedule. }}</ref></div></td>
</tr>
</table>
Headbomb
https://en.wikipedia.org/w/index.php?title=International_Data_Encryption_Algorithm&diff=1163914995&oldid=prev
Citation bot: Alter: title, year, template type. Add: isbn, volume, series, chapter. | Use this bot. Report bugs. | Suggested by AManWithNoPlan | #UCB_toolbar
2023-07-07T03:13:33Z
<p>Alter: title, year, template type. Add: isbn, volume, series, chapter. | <a href="/wiki/Wikipedia:UCB" class="mw-redirect" title="Wikipedia:UCB">Use this bot</a>. <a href="/wiki/Wikipedia:DBUG" class="mw-redirect" title="Wikipedia:DBUG">Report bugs</a>. | Suggested by AManWithNoPlan | #UCB_toolbar</p>
<table style="background-color: #fff; color: #202122;" data-mw="interface">
<col class="diff-marker" />
<col class="diff-content" />
<col class="diff-marker" />
<col class="diff-content" />
<tr class="diff-title" lang="en">
<td colspan="2" style="background-color: #fff; color: #202122; text-align: center;">← Previous revision</td>
<td colspan="2" style="background-color: #fff; color: #202122; text-align: center;">Revision as of 03:13, 7 July 2023</td>
</tr><tr>
<td colspan="2" class="diff-lineno">Line 55:</td>
<td colspan="2" class="diff-lineno">Line 55:</td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>===Weak keys===</div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>===Weak keys===</div></td>
</tr>
<tr>
<td class="diff-marker" data-marker="−"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #ffe49c; vertical-align: top; white-space: pre-wrap;"><div>The very simple key schedule makes IDEA subject to a class of [[weak key]]s; some keys containing a large number of 0 bits produce [[weak encryption]].<ref name=weak>{{<del style="font-weight: bold; text-decoration: none;">Citation |title=Weak Keys for IDEA</del> |first1=Joan |last1=Daemen |author1-link=Joan Daemen |first2=Rene |last2=Govaerts |first3=Joos |last3=Vandewalle |<del style="font-weight: bold; text-decoration: none;">journal</del>=Advances in Cryptology<del style="font-weight: bold; text-decoration: none;">,</del> CRYPTO 93 <del style="font-weight: bold; text-decoration: none;">Proceedings</del> |year=<del style="font-weight: bold; text-decoration: none;">1993</del> |pages=224–231 |citeseerx = 10.1.1.51.9466|doi=10.1007/3-540-48329-2_20 }}</ref> These are of little concern in practice, being sufficiently rare that they are unnecessary to avoid explicitly when generating keys randomly. A simple fix was proposed: XORing each subkey with a 16-bit constant, such as 0x0DAE.<ref name=weak/><ref>{{Citation |title=A note on Weak Keys of PES, IDEA and some Extended Variants |first1=Jorge Jr. |last1=Nakahara |first2=Bart |last2=Preneel |first3=Joos |last3=Vandewalle |year=2002 |citeseerx=10.1.1.20.1681 }}</ref></div></td>
<td class="diff-marker" data-marker="+"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #a3d3ff; vertical-align: top; white-space: pre-wrap;"><div>The very simple key schedule makes IDEA subject to a class of [[weak key]]s; some keys containing a large number of 0 bits produce [[weak encryption]].<ref name=weak>{{<ins style="font-weight: bold; text-decoration: none;">Cite</ins> <ins style="font-weight: bold; text-decoration: none;">book</ins>|first1=Joan |last1=Daemen |author1-link=Joan Daemen |first2=Rene |last2=Govaerts |first3=Joos |last3=Vandewalle |<ins style="font-weight: bold; text-decoration: none;">title</ins>=Advances in Cryptology<ins style="font-weight: bold; text-decoration: none;"> —</ins> CRYPTO<ins style="font-weight: bold; text-decoration: none;">'</ins> 93 <ins style="font-weight: bold; text-decoration: none;">|chapter=Weak Keys for IDEA |series=Lecture Notes in Computer Science</ins> |year=<ins style="font-weight: bold; text-decoration: none;">1994 |volume=773 |journal=Advances in Cryptology, CRYPTO 93 Proceedings</ins> |pages=224–231 |citeseerx = 10.1.1.51.9466|doi=10.1007/3-540-48329-2_20<ins style="font-weight: bold; text-decoration: none;"> |isbn=978-3-540-57766-9</ins> }}</ref> These are of little concern in practice, being sufficiently rare that they are unnecessary to avoid explicitly when generating keys randomly. A simple fix was proposed: XORing each subkey with a 16-bit constant, such as 0x0DAE.<ref name=weak/><ref>{{Citation |title=A note on Weak Keys of PES, IDEA and some Extended Variants |first1=Jorge Jr. |last1=Nakahara |first2=Bart |last2=Preneel |first3=Joos |last3=Vandewalle |year=2002 |citeseerx=10.1.1.20.1681 }}</ref></div></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>Larger classes of weak keys were found in 2002.<ref name=weak2>{{Citation |url=http://www.cosic.esat.kuleuven.be/publications/article-189.pdf |title=New Weak-Key Classes of IDEA |first1=Alex |last1=Biryukov |first2=Jorge Jr. |last2=Nakahara |first3=Bart |last3=Preneel |first4=Joos |last4=Vandewalle |journal=Information and Communications Security, 4th International Conference, ICICS 2002 |series=Lecture Notes in Computer Science 2513 |pages=315–326 |quote=While the zero-one weak keys problem of IDEA can be corrected just by XORing a fixed constant to all the keys (one such constant may be 0DAE<sub>x</sub> as suggested in [4]) the problem with the runs of ones may still remain and will require complete redesign of the IDEA key schedule. }}</ref></div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>Larger classes of weak keys were found in 2002.<ref name=weak2>{{Citation |url=http://www.cosic.esat.kuleuven.be/publications/article-189.pdf |title=New Weak-Key Classes of IDEA |first1=Alex |last1=Biryukov |first2=Jorge Jr. |last2=Nakahara |first3=Bart |last3=Preneel |first4=Joos |last4=Vandewalle |journal=Information and Communications Security, 4th International Conference, ICICS 2002 |series=Lecture Notes in Computer Science 2513 |pages=315–326 |quote=While the zero-one weak keys problem of IDEA can be corrected just by XORing a fixed constant to all the keys (one such constant may be 0DAE<sub>x</sub> as suggested in [4]) the problem with the runs of ones may still remain and will require complete redesign of the IDEA key schedule. }}</ref></div></td>
</tr>
</table>
Citation bot
https://en.wikipedia.org/w/index.php?title=International_Data_Encryption_Algorithm&diff=1163914863&oldid=prev
AManWithNoPlan: add doi
2023-07-07T03:12:27Z
<p>add doi</p>
<table style="background-color: #fff; color: #202122;" data-mw="interface">
<col class="diff-marker" />
<col class="diff-content" />
<col class="diff-marker" />
<col class="diff-content" />
<tr class="diff-title" lang="en">
<td colspan="2" style="background-color: #fff; color: #202122; text-align: center;">← Previous revision</td>
<td colspan="2" style="background-color: #fff; color: #202122; text-align: center;">Revision as of 03:12, 7 July 2023</td>
</tr><tr>
<td colspan="2" class="diff-lineno">Line 55:</td>
<td colspan="2" class="diff-lineno">Line 55:</td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>===Weak keys===</div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>===Weak keys===</div></td>
</tr>
<tr>
<td class="diff-marker" data-marker="−"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #ffe49c; vertical-align: top; white-space: pre-wrap;"><div>The very simple key schedule makes IDEA subject to a class of [[weak key]]s; some keys containing a large number of 0 bits produce [[weak encryption]].<ref name=weak>{{Citation |title=Weak Keys for IDEA |first1=Joan |last1=Daemen |author1-link=Joan Daemen |first2=Rene |last2=Govaerts |first3=Joos |last3=Vandewalle |journal=Advances in Cryptology, CRYPTO 93 Proceedings |year=1993 |pages=224–231 |citeseerx = 10.1.1.51.9466}}</ref> These are of little concern in practice, being sufficiently rare that they are unnecessary to avoid explicitly when generating keys randomly. A simple fix was proposed: XORing each subkey with a 16-bit constant, such as 0x0DAE.<ref name=weak/><ref>{{Citation |title=A note on Weak Keys of PES, IDEA and some Extended Variants |first1=Jorge Jr. |last1=Nakahara |first2=Bart |last2=Preneel |first3=Joos |last3=Vandewalle |year=2002 |citeseerx=10.1.1.20.1681 }}</ref></div></td>
<td class="diff-marker" data-marker="+"></td>
<td style="color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #a3d3ff; vertical-align: top; white-space: pre-wrap;"><div>The very simple key schedule makes IDEA subject to a class of [[weak key]]s; some keys containing a large number of 0 bits produce [[weak encryption]].<ref name=weak>{{Citation |title=Weak Keys for IDEA |first1=Joan |last1=Daemen |author1-link=Joan Daemen |first2=Rene |last2=Govaerts |first3=Joos |last3=Vandewalle |journal=Advances in Cryptology, CRYPTO 93 Proceedings |year=1993 |pages=224–231 |citeseerx = 10.1.1.51.9466<ins style="font-weight: bold; text-decoration: none;">|doi=10.1007/3-540-48329-2_20 </ins>}}</ref> These are of little concern in practice, being sufficiently rare that they are unnecessary to avoid explicitly when generating keys randomly. A simple fix was proposed: XORing each subkey with a 16-bit constant, such as 0x0DAE.<ref name=weak/><ref>{{Citation |title=A note on Weak Keys of PES, IDEA and some Extended Variants |first1=Jorge Jr. |last1=Nakahara |first2=Bart |last2=Preneel |first3=Joos |last3=Vandewalle |year=2002 |citeseerx=10.1.1.20.1681 }}</ref></div></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><br /></td>
</tr>
<tr>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>Larger classes of weak keys were found in 2002.<ref name=weak2>{{Citation |url=http://www.cosic.esat.kuleuven.be/publications/article-189.pdf |title=New Weak-Key Classes of IDEA |first1=Alex |last1=Biryukov |first2=Jorge Jr. |last2=Nakahara |first3=Bart |last3=Preneel |first4=Joos |last4=Vandewalle |journal=Information and Communications Security, 4th International Conference, ICICS 2002 |series=Lecture Notes in Computer Science 2513 |pages=315–326 |quote=While the zero-one weak keys problem of IDEA can be corrected just by XORing a fixed constant to all the keys (one such constant may be 0DAE<sub>x</sub> as suggested in [4]) the problem with the runs of ones may still remain and will require complete redesign of the IDEA key schedule. }}</ref></div></td>
<td class="diff-marker"></td>
<td style="background-color: #f8f9fa; color: #202122; font-size: 88%; border-style: solid; border-width: 1px 1px 1px 4px; border-radius: 0.33em; border-color: #eaecf0; vertical-align: top; white-space: pre-wrap;"><div>Larger classes of weak keys were found in 2002.<ref name=weak2>{{Citation |url=http://www.cosic.esat.kuleuven.be/publications/article-189.pdf |title=New Weak-Key Classes of IDEA |first1=Alex |last1=Biryukov |first2=Jorge Jr. |last2=Nakahara |first3=Bart |last3=Preneel |first4=Joos |last4=Vandewalle |journal=Information and Communications Security, 4th International Conference, ICICS 2002 |series=Lecture Notes in Computer Science 2513 |pages=315–326 |quote=While the zero-one weak keys problem of IDEA can be corrected just by XORing a fixed constant to all the keys (one such constant may be 0DAE<sub>x</sub> as suggested in [4]) the problem with the runs of ones may still remain and will require complete redesign of the IDEA key schedule. }}</ref></div></td>
</tr>
</table>
AManWithNoPlan