BaseKing
   HOME

TheInfoList



OR:

In
cryptography Cryptography, or cryptology (from grc, , translit=kryptós "hidden, secret"; and ''graphein'', "to write", or ''-logia'', "study", respectively), is the practice and study of techniques for secure communication in the presence of adver ...
, BaseKing is a
block cipher In cryptography, a block cipher is a deterministic algorithm operating on fixed-length groups of bits, called ''blocks''. Block ciphers are specified cryptographic primitive, elementary components in the design of many cryptographic protocols and ...
designed in 1994 by
Joan Daemen Joan Daemen (; born 1965) is a Belgian cryptographer who co-designed with Vincent Rijmen the Rijndael cipher, which was selected as the Advanced Encryption Standard (AES) in 2001. More recently, he co-designed the Keccak cryptographic hash, w ...
. It is very closely related to 3-Way, as the two are variants of the same general cipher technique. BaseKing has a block size of 192 bits–twice as long as 3-Way, and notably not a power of two as with most block ciphers. The
key length In cryptography, key size, key length, or key space refer to the number of bits in a key used by a cryptographic algorithm (such as a cipher). Key length defines the upper-bound on an algorithm's security (i.e. a logarithmic measure of the faste ...
is also 192 bits. BaseKing is an 11-round substitution–permutation network. In Daemen's doctoral dissertation he presented an extensive theory of block cipher design, as well as a rather general cipher algorithm composed of a number of invertible transformations that may be chosen with considerable freedom. He discussed the security of this general scheme against known cryptanalytic attacks, and gave two specific examples of ciphers consisting of particular choices for the variable parameters. These ciphers are 3-Way and BaseKing. BaseKing is susceptible to the same kind of
related-key attack In cryptography, a related-key attack is any form of cryptanalysis where the attacker can observe the operation of a cipher under several different keys whose values are initially unknown, but where some mathematical relationship connecting the k ...
as 3-Way. Daemen, Peeters, and Van Assche have also demonstrated potential vulnerabilities to
differential power analysis Power analysis is a form of side channel attack in which the attacker studies the power consumption of a cryptographic hardware device. These attacks rely on basic physical properties of the device: semiconductor devices are governed by the l ...
, along with some techniques to increase the resistance of a given implementation of BaseKing to such an attack.


References

* * {{Cryptography navbox , block Broken block ciphers