Ladder-DES

From Wikipedia, the free encyclopedia
Ladder-DES
General
DesignersTerry Ritter
First publishedFebruary 22, 1994
Derived fromDES
Related toDEAL
Cipher detail
Key sizes224 bits
Block sizes128 bits
StructureNested Feistel network
Rounds4
Best public cryptanalysis
Eli Biham's attacks require 236 plaintext-ciphertext pairs

In cryptography, Ladder-DES is a block cipher designed in 1994 by Terry Ritter. It is a 4-round Feistel cipher with a block size of 128 bits, using DES as the round function. It has no actual key schedule, so the total key size is 4×56=224 bits.

In 1997, Eli Biham found two forms of cryptanalysis for Ladder-DES that depend on the birthday paradox; the key is deduced from the presence or absence of collisions, plaintexts that give equal intermediate values in the encryption process. He presented both a chosen-plaintext attack and a known-plaintext attack; each uses about 236 plaintexts and 290 work, but the known-plaintext attack requires much more memory.

References[edit]

  • Terry Ritter (22 February 1994). "Ladder DES". Newsgroupsci.crypt. Usenet: 1994Feb22.083353.26012@cactus.org. Retrieved 30 January 2007.
  • Eli Biham (1997). Cryptanalysis of Ladder-DES (PDF). 4th International Workshop on Fast Software Encryption (FSE '97). Haifa: Springer-Verlag. pp. 134–138. Retrieved 30 January 2007.