DEAL

From Wikipedia, the free encyclopedia
DEAL
Round function of DEAL
General
DesignersLars Knudsen
First published1998
Derived fromDES
Related toLadder-DES
Cipher detail
Key sizes128, 192 or 256 bits
Block sizes128 bits
StructureNested Feistel network
Rounds6 (128- and 192-bit key) or 8 (256-bit key)

In cryptography, DEAL (Data Encryption Algorithm with Larger blocks) is a symmetric block cipher derived from the Data Encryption Standard (DES). Its design was presented Lars Knudsen at the SAC conference in 1997, and submitted as a proposal to the AES contest in 1998 by Richard Outerbridge.

DEAL is a Feistel network which uses DES as the round function. It has a 128-bit block size and a variable key size of either 128, 192, or 256 bits; with 128-bit and 192-bit keys it applies 6 rounds, or 8 rounds with 256-bit keys. It has performance comparable to Triple DES, and was therefore relatively slow among AES candidates.

See also[edit]

External links[edit]

References[edit]

  • John Kelsey, Bruce Schneier (August 1999). Key-Schedule Cryptanalysis of DEAL (PDF/PostScript). 6th Annual International Workshop on Selected Areas in Cryptography (SAC '99). Kingston, Ontario: Springer-Verlag. pp. 118–134. Retrieved 2007-08-23.
  • Stefan Lucks: On Security of the 128-Bit Block Cipher DEAL. Fast Software Encryption 1999: 60–70