Zodiac (cipher)

From Wikipedia, the free encyclopedia
Zodiac
General
DesignersChang-Hyi Lee
First published2000
Derived fromSAFER, SHARK
Related toXenon
Cipher detail
Key sizes128, 192, or 256 bits
Block sizes128 bits
StructureFeistel network
Rounds16
Best public cryptanalysis
Impossible differential cryptanalysis recovers 128-bit key in 2119 encryptions

In cryptography, Zodiac is a block cipher designed in 2000 by Chang-Hyi Lee for the Korean firm SoftForum.

Zodiac uses a 16-round Feistel network structure with key whitening. The round function uses only XORs and S-box lookups. There are two 8×8-bit S-boxes: one based on the discrete exponentiation 45x as in SAFER, the other using the multiplicative inverse in the finite field GF(28), as introduced by SHARK.

Zodiac is theoretically vulnerable to impossible differential cryptanalysis, which can recover a 128-bit key in 2119 encryptions.

References[edit]

  • Zodiac Technical Material (PDF) at the Wayback Machine (archive index)
  • Deukjo Hong; Jaechul Sung; Shiho Moriai; Sangjin Lee & Jongin Lim (April 2001). Impossible Differential Cryptanalysis of Zodiac. 8th International Workshop on Fast Software Encryption (FSE 2001). Yokohama: Springer-Verlag. pp. 300–311. doi:10.1007/3-540-45473-X_25. ISBN 9783540438694. Archived from the original (PDF) on 2007-12-13. Retrieved 2007-09-14.

Further reading[edit]

  • HONG D, SUNG J, MORIAI S, LEE S, LIM J (2002). "Cryptography and Information Security. Impossible Differential Cryptanalysis of Zodiac". IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences. E85-A (1): 38–43.
  • Wen Ji & Lei Hu (2008). "Square Attack on Reduced-Round Zodiac Cipher". Information Security Practice and Experience. Lecture Notes in Computer Science. Vol. 4991. Springer. pp. 377–391. doi:10.1007/978-3-540-79104-1_27. ISBN 978-3-540-79103-4.