LOKI97 InfoBox Diagram
   HOME

TheInfoList



OR:

In
cryptography Cryptography, or cryptology (from grc, , translit=kryptós "hidden, secret"; and ''graphein'', "to write", or ''-logia'', "study", respectively), is the practice and study of techniques for secure communication in the presence of adver ...
, LOKI97 is a
block cipher In cryptography, a block cipher is a deterministic algorithm operating on fixed-length groups of bits, called ''blocks''. Block ciphers are specified cryptographic primitive, elementary components in the design of many cryptographic protocols and ...
which was a candidate in the
Advanced Encryption Standard competition The Advanced Encryption Standard (AES), the symmetric block cipher ratified as a standard by National Institute of Standards and Technology of the United States (NIST), was chosen using a process lasting from 1997 to 2000 that was markedly more ...
. It is a member of the LOKI family of ciphers, with earlier instances being LOKI89 and LOKI91. LOKI97 was designed by
Lawrie Brown Lawrence Peter "Lawrie" Brown is a cryptographer and computer security researcher, currently a (retired and now visiting) Senior Lecturer with Australian Defence Force Academy#UNSW Canberra at ADFA, UNSW Canberra at the Australian Defence Force A ...
, assisted by
Jennifer Seberry Jennifer Roma Seberry (also published as Jennifer Seberry Wallis, born 13 February 1944 in Sydney) is an Australian cryptographer, mathematician, and computer scientist, currently a professor at the University of Wollongong, Australia. She was f ...
and
Josef Pieprzyk Josef Pieprzyk (born 1949 in Poland) is currently a professor at Queensland University of Technology in Brisbane, Australia. He has worked on cryptography, in particular the XSL attack. He collaborated in the invention of the LOKI and LOKI97 blo ...
. Like
DES Des is a masculine given name, mostly a short form (hypocorism) of Desmond. People named Des include: People * Des Buckingham, English football manager * Des Corcoran, (1928–2004), Australian politician * Des Dillon (disambiguation), sever ...
, LOKI97 is a 16-round
Feistel cipher In cryptography, a Feistel cipher (also known as Luby–Rackoff block cipher) is a symmetric structure used in the construction of block ciphers, named after the German-born physicist and cryptographer Horst Feistel, who did pioneering research whi ...
, and like other AES candidates, has a 128-bit block size and a choice of a 128-, 192- or 256-bit
key length In cryptography, key size, key length, or key space refer to the number of bits in a key used by a cryptographic algorithm (such as a cipher). Key length defines the upper-bound on an algorithm's security (i.e. a logarithmic measure of the fastest ...
. It uses 16 rounds of a balanced Feistel network to process the input data blocks (see diagram right). The complex round function f incorporates two substitution-permutation layers in each round. The
key schedule In cryptography, the so-called product ciphers are a certain kind of cipher, where the (de-)ciphering of data is typically done as an iteration of ''rounds''. The setup for each round is generally the same, except for round-specific fixed valu ...
is also a Feistel structure – an unbalanced one unlike the main network — but using the same F-function. The LOKI97 round function (shown right) uses two columns each with multiple copies of two basic
S-box In cryptography, an S-box (substitution-box) is a basic component of symmetric key algorithms which performs substitution. In block ciphers, they are typically used to obscure the relationship between the key and the ciphertext, thus ensuring Sha ...
es. These S-boxes are designed to be highly non-linear and have a good XOR profile. The permutations before and between serve to provide auto-keying and to diffuse the S-box outputs as quickly as possible. The authors have stated that, "LOKI97 is a non-proprietary algorithm, available for royalty-free use worldwide as a possible replacement for the DES or other existing block ciphers." It was intended to be an evolution of the earlier LOKI89 and LOKI91 block ciphers. It was the first published candidate in the Advanced Encryption Standard competition, and was quickly analysed and attacked. An analysis of some problems with the LOKI97 design, which led to its rejection when shortlisting candidates, is given in a paper (Rijmen & Knudsen 1999). It was found to be susceptible to an effective theoretical
differential cryptanalysis Differential cryptanalysis is a general form of cryptanalysis applicable primarily to block ciphers, but also to stream ciphers and cryptographic hash functions. In the broadest sense, it is the study of how differences in information input can aff ...
attack considerably faster than an exhaustive search.


See also

*
LOKI Loki is a god in Norse mythology. According to some sources, Loki is the son of Fárbauti (a jötunn) and Laufey (mentioned as a goddess), and the brother of Helblindi and Býleistr. Loki is married to Sigyn and they have two sons, Narfi or Na ...
*
Advanced Encryption Standard competition The Advanced Encryption Standard (AES), the symmetric block cipher ratified as a standard by National Institute of Standards and Technology of the United States (NIST), was chosen using a process lasting from 1997 to 2000 that was markedly more ...


References

* L. Brown, J. Pieprzyk: Introducing the new LOKI97 Block Cipher * L.R. Knudsen and V. Rijmen, "Weaknesses in LOKI97", Proceedings of the 2nd AES Candidate Conference, Rome, March 22–23, 1999, pp. 168–174. * Wenling Wu, Bao Li, Denguo Feng, Sihan Qing, "Cryptanalysis of some AES candidate algorithms", Information and Communication Security - ICICS'99, LNCS 1726, pp 13–21, V Varadharajan (ed), Springer-Verlag 1999. * Wenling Wu, Bao Li, Denguo Feng, Sihan Qing, "Linear cryptanalysis of LOKI97", Journal of Software, vol 11 no 2, pp 202–6, Feb 2000.


External links


The LOKI97 homepage







Online-implementation of LOKI97 at serversniff.net
{{Cryptography navbox , block Broken block ciphers Feistel ciphers