EnRUPT

From Wikipedia, the free encyclopedia
EnRUPT
A diagram for the EnRUPT block cipher.
One round of EnRUPT[1]
General
First published2008
Derived fromCorrected Block TEA
Cipher detail
Key sizesvariable
Block sizesarbitrary, at least two words (64 bits)
StructureUnbalanced Feistel Network
Rounds8 * (plaintext words) + 4 * (key words)
Best public cryptanalysis
2480 complexity meet-in-the-middle preimage attack against EnRUPT hash,[2]

collision attack with 240 time complexity[3]

Chosen plaintext attack with 215 queries against EnRUPT block cipher[4]

EnRUPT is a block cipher and a family of cryptographic algorithms based on XXTEA.[1][5] EnRUPT hash function was submitted to SHA-3 competition but it wasn't selected to the second round.

References[edit]

  1. ^ a b Sean O'Neil (2008). "EnRUPT: First all-in-one symmetric cryptographic primitive" (ZIP). Workshop Record. SASC 2008 workshop.
  2. ^ Khovratovich, Dmitry; Nikolić, Ivica (2008). "Cryptanalysis of EnRUPT" (PDF).
  3. ^ Sebastiaan Indesteege; Bart Preneel (2009). "Practical Collisions for EnRUPT" (PDF). In Orr Dunkelman (ed.). Fast Software Encryption. FSE 2009. pp. 246–259. doi:10.1007/978-3-642-03317-9_15.
  4. ^ Yarrkov, Elias (2010). "Cryptanalysis of block EnRUPT" (PDF).
  5. ^ Sean O'Neil; Karsten Nohl; Luca Henzen. "EnRUPT Hash Function Specification" (PDF). Archived from the original (PDF) on 13 July 2010.