Rivest's Cipher
   HOME

TheInfoList



OR:

The RC algorithms are a set of symmetric-key encryption algorithms invented by
Ron Rivest Ronald Linn Rivest (; born May 6, 1947) is a cryptographer and an Institute Professor at MIT. He is a member of MIT's Department of Electrical Engineering and Computer Science (EECS) and a member of MIT's Computer Science and Artificial In ...
. The "RC" may stand for either Rivest's cipher or, more informally, Ron's code.https://www.pcmag.com/encyclopedia_term/0,1237,t=RC+algorithms&i=50212,00.asp Despite the similarity in their names, the algorithms are for the most part unrelated. There have been six RC algorithms so far: *RC1 was never published. *
RC2 In cryptography, RC2 (also known as ARC2) is a symmetric-key block cipher designed by Ron Rivest in 1987. "RC" stands for "Ron's Code" or "Rivest Cipher"; other ciphers designed by Rivest include RC4, RC5, and RC6. The development of RC2 wa ...
was a 64-bit block cipher developed in 1987. *RC3 was broken before ever being used. *
RC4 In cryptography, RC4 (Rivest Cipher 4, also known as ARC4 or ARCFOUR, meaning Alleged RC4, see below) is a stream cipher. While it is remarkable for its simplicity and speed in software, multiple vulnerabilities have been discovered in RC4, ren ...
is a stream cipher. * RC5 is a 32/64/128-bit block cipher developed in 1994. *
RC6 In cryptography, RC6 (Rivest cipher 6) is a symmetric key block cipher derived from RC5. It was designed by Ron Rivest, Matt Robshaw, Ray Sidney, and Yiqun Lisa Yin to meet the requirements of the Advanced Encryption Standard (AES) competition. ...
, a 128-bit block cipher based heavily on RC5, was an
AES finalist The Advanced Encryption Standard (AES), the symmetric block cipher ratified as a standard by National Institute of Standards and Technology of the United States (NIST), was chosen using a process lasting from 1997 to 2000 that was markedly more ...
developed in 1997.


References

{{DEFAULTSORT:Rc Algorithm Cryptographic algorithms