Skipjack (cipher)
In cryptography, Skipjack is a block cipher—an algorithm for encryption—developed by the U.S. National Security Agency (NSA). Initially classified, it was originally intended for use in the controversial Clipper chip. Subsequently, the algorithm was declassified.
General | |
---|---|
Designers | NSA |
First published | 1998 (declassified) |
Cipher detail | |
Key sizes | 80 bits |
Block sizes | 64 bits |
Structure | unbalanced Feistel network |
Rounds | 32 |
Best public cryptanalysis | |
ECRYPT II recommendations note that, as of 2012, ciphers with a key size of 80 bits provide only "Very short-term protection against agencies". NIST recommends not to use Skipjack after 2010. Impossible differential cryptanalysis breaks 31 rounds (but only slightly faster than exhaustive search). |
This article is issued from Wikipedia. The text is licensed under Creative Commons - Attribution - Sharealike. Additional terms may apply for the media files.