NOEKEON
   HOME

TheInfoList



OR:

NOEKEON is a family of two
block cipher In cryptography, a block cipher is a deterministic algorithm operating on fixed-length groups of bits, called ''blocks''. Block ciphers are specified cryptographic primitive, elementary components in the design of many cryptographic protocols and ...
s designed by
Joan Daemen Joan Daemen (; born 1965) is a Belgian cryptographer who co-designed with Vincent Rijmen the Rijndael cipher, which was selected as the Advanced Encryption Standard (AES) in 2001. More recently, he co-designed the Keccak cryptographic hash, whi ...
, Michaël Peeters,
Gilles Van Assche Gilles Van Assche is a Belgians, Belgian cryptographer who co-designed the Keccak cryptographic hash, which was NIST hash function competition, selected as the new SHA-3 hash by NIST in October 2012. The SHA-3 standard was released by NIST on Aug ...
and
Vincent Rijmen Vincent Rijmen (; born 16 October 1970) is a Belgian cryptographer and one of the two designers of the Rijndael, the Advanced Encryption Standard. Rijmen is also the co-designer of the WHIRLPOOL cryptographic hash function, and the block cipher ...
and submitted to the
NESSIE NESSIE (New European Schemes for Signatures, Integrity and Encryption) was a European research project funded from 2000 to 2003 to identify secure cryptographic primitives. The project was comparable to the NIST AES process and the Japanese Gov ...
project in September 2000. The two ciphers are "direct mode" NOEKEON, to be used for maximum efficiency where
related-key attack In cryptography, a related-key attack is any form of cryptanalysis where the attacker can observe the operation of a cipher under several different keys whose values are initially unknown, but where some mathematical relationship connecting the k ...
s are not possible, and "indirect mode" NOEKEON where they are. NOEKEON has a 128-bit block and key size. Each round of NOEKEON employs a sequence of self-inverse transformations which can be implemented easily in hardware or software, even where
differential power analysis Power analysis is a form of side channel attack in which the attacker studies the power consumption of a cryptographic hardware device. These attacks rely on basic physical properties of the device: semiconductor devices are governed by the l ...
is a concern. It is designed according to a variant of the wide-trail strategy. Cryptanalysis by
Lars Knudsen Lars Ramkilde Knudsen (born 21 February 1962) is a Danish researcher in cryptography, particularly interested in the design and analysis of block ciphers, hash functions and message authentication codes (MACs). Academic After some early work in ...
and Håvard Raddum in April 2001 showed that "indirect mode" NOEKEON was still vulnerable to certain peculiar kinds of related-key cryptanalysis, and showed weaknesses in NOEKEON-variant ciphers which cast doubt on the design strategy behind NOEKEON and thus on its security. As a result, it was not a NESSIE selected algorithm. The authors of NOEKEON contend ("On NOEKEON, no!") that the related-key attacks required to break "indirect mode" NOEKEON are not a practical concern, and that it is as a result of deliberate design that NOEKEON is not vulnerable to the attacks that break the variant ciphers; they assert that NOEKEON is still a good and useful cipher.


External links


The NOEKEON Page
*
Lars Knudsen Lars Ramkilde Knudsen (born 21 February 1962) is a Danish researcher in cryptography, particularly interested in the design and analysis of block ciphers, hash functions and message authentication codes (MACs). Academic After some early work in ...
and Håvard Raddumbr>On NOEKEON

NOEKEON

Nessie Proposal: NOEKEON by Joan Daemen*, Michaël Peeters*, Gilles Van Assche* and Vincent Rijmen in Proton World Intl, Belgium
{{Cryptography navbox , block Block ciphers