FEAL InfoBox Diagram
   HOME
*





FEAL InfoBox Diagram
In cryptography, FEAL (the Fast data Encipherment ALgorithm) is a block cipher proposed as an alternative to the Data Encryption Standard (DES), and designed to be much faster in software. The Feistel cipher, Feistel based algorithm was first published in 1987 by Akihiro Shimizu and Shoji Miyaguchi from Nippon Telegraph and Telephone, NTT. The cipher is susceptible to various forms of cryptanalysis, and has acted as a catalyst in the discovery of differential cryptanalysis, differential and linear cryptanalysis. There have been several different revisions of FEAL, though all are Feistel ciphers, and make use of the same basic round function and operate on a block size (cryptography), 64-bit block. One of the earliest designs is now termed FEAL-4, which has four rounds and a key (cryptography), 64-bit key. Problems were found with FEAL-4 from the start: Bert den Boer related a weakness in an unpublished rump session at the same conference where the cipher was first presented. A ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


FEAL InfoBox Diagram
In cryptography, FEAL (the Fast data Encipherment ALgorithm) is a block cipher proposed as an alternative to the Data Encryption Standard (DES), and designed to be much faster in software. The Feistel cipher, Feistel based algorithm was first published in 1987 by Akihiro Shimizu and Shoji Miyaguchi from Nippon Telegraph and Telephone, NTT. The cipher is susceptible to various forms of cryptanalysis, and has acted as a catalyst in the discovery of differential cryptanalysis, differential and linear cryptanalysis. There have been several different revisions of FEAL, though all are Feistel ciphers, and make use of the same basic round function and operate on a block size (cryptography), 64-bit block. One of the earliest designs is now termed FEAL-4, which has four rounds and a key (cryptography), 64-bit key. Problems were found with FEAL-4 from the start: Bert den Boer related a weakness in an unpublished rump session at the same conference where the cipher was first presented. A ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  



MORE