About: XXTEA

An Entity of Type: noble, from Named Graph: http://dbpedia.org, within Data Space: dbpedia.org

In cryptography, Corrected Block TEA (often referred to as XXTEA) is a block cipher designed to correct weaknesses in the original Block TEA. XXTEA is vulnerable to a chosen-plaintext attack requiring 259 queries and negligible work. See cryptanalysis below. The cipher's designers were Roger Needham and David Wheeler of the Cambridge Computer Laboratory, and the algorithm was presented in an unpublished technical report in October 1998 (Wheeler and Needham, 1998). It is not subject to any patents. XXTEA is likely to be more efficient than XTEA for longer messages.

Property Value
dbo:abstract
  • XXTEA, nazývaná také Corrected Block TEA (doslova opravená bloková TEA) je bloková šifra navržená jako oprava slabosti šifry XTEA. Jejími autory jsou opět a z Cambridgeské univerzity a byla zveřejněna v říjnu 1998. Sama je ovšem již považována za prolomenou, neboť existuje s 259 dotazy. Opět se jedná o Feistelovu šifru s alespoň 64 bitů a délkou klíče 128 bitů a opět autoři zveřejnili i referenční implementaci napsanou v Céčku. (cs)
  • In cryptography, Corrected Block TEA (often referred to as XXTEA) is a block cipher designed to correct weaknesses in the original Block TEA. XXTEA is vulnerable to a chosen-plaintext attack requiring 259 queries and negligible work. See cryptanalysis below. The cipher's designers were Roger Needham and David Wheeler of the Cambridge Computer Laboratory, and the algorithm was presented in an unpublished technical report in October 1998 (Wheeler and Needham, 1998). It is not subject to any patents. Formally speaking, XXTEA is a consistent incomplete source-heavy heterogeneous UFN (unbalanced Feistel network) block cipher. XXTEA operates on variable-length blocks that are some arbitrary multiple of 32 bits in size (minimum 64 bits). The number of full cycles depends on the block size, but there are at least six (rising to 32 for small block sizes). The original Block TEA applies the XTEA round function to each word in the block and combines it additively with its leftmost neighbour. Slow diffusion rate of the decryption process was immediately exploited to break the cipher. Corrected Block TEA uses a more involved round function which makes use of both immediate neighbours in processing each word in the block. XXTEA is likely to be more efficient than XTEA for longer messages. Needham & Wheeler make the following comments on the use of Block TEA: For ease of use and general security the large block version is to be preferred when applicable for the following reasons. * A single bit change will change about one half of the bits of the entire block, leaving no place where the changes start. * There is no choice of mode involved. * Even if the correct usage of always changing the data sent (possibly by a message number) is employed, only identical messages give the same result and the information leakage is minimal. * The message number should always be checked as this redundancy is the check against a random message being accepted. * Cut and join attacks do not appear to be possible. * If it is not acceptable to have very long messages, they can be broken into chunks say of 60 words and chained analogously to the methods used for DES. However, due to the incomplete nature of the round function, two large ciphertexts of 53 or more 32-bit words identical in all but 12 words can be found by a simple brute-force collision search requiring 296−N memory, 2N time and 2N+296−N chosen plaintexts, in other words with a total time*memory complexity of 296, which is actually 2wordsize*fullcycles/2 for any such cipher. It is currently unknown if such partial collisions pose any threat to the security of the cipher. Eight full cycles would raise the bar for such collision search above complexity of parallel brute-force attacks. The unusually small size of the XXTEA algorithm would make it a viable option in situations where there are extreme constraints e.g. legacy hardware systems (perhaps embedded) where the amount of available RAM is minimal, or alternatively single-board computers such as the Raspberry Pi, Banana Pi or Arduino. (en)
  • In crittografia il Corrected Block TEA (spesso abbreviato in XXTEA) è un cifrario a blocchi sviluppato per correggere le vulnerabilità riscontrate nel disegno del Block TEA, un algoritmo di cifratura erede del Tiny Encryption Algorithm che fu pubblicato per la prima volta insieme all'XTEA nel 1997. L'algoritmo è stato presentato nel 1998 da e , del dipartimento informatico dell'Università di Cambridge. Non è soggetto ad alcun brevetto. (it)
  • XXTEA — криптографический алгоритм, реализующий блочное симметричное шифрование и представляющий собой сеть Фейстеля. Является расширение алгоритма Block TEA. Разработан и опубликован и Роджером Нидхемом в 1998 году. Выполнен на простых и быстрых операциях: XOR, подстановка, сложение. (ru)
  • XXTEA — криптографічний алгоритм, що реалізує блочне симетричне шифрування і представляє собою мережу Фейстеля. Є розширенням алгоритму Block TEA. Розроблений і опублікований Девідом Уілером і Роджером Нідгемом в 1998 році. Виконаний на простих і швидких операціях: XOR, підстановка, додавання. (uk)
dbo:thumbnail
dbo:wikiPageExternalLink
dbo:wikiPageID
  • 10919454 (xsd:integer)
dbo:wikiPageLength
  • 9368 (xsd:nonNegativeInteger)
dbo:wikiPageRevisionID
  • 1118530276 (xsd:integer)
dbo:wikiPageWikiLink
dbp:blockSize
  • arbitrary, at least two words (en)
dbp:caption
  • One round of XXTEA (en)
dbp:cryptanalysis
  • XXTEA is vulnerable to a chosen-plaintext attack requiring 259 queries and negligible work. (en)
dbp:derivedFrom
dbp:designers
dbp:keySize
  • 128 (xsd:integer)
dbp:name
  • Corrected Block TEA (en)
dbp:publishDate
  • October 1998 (en)
dbp:rounds
  • depends on the block size; ~52+6*words (en)
dbp:structure
dbp:wikiPageUsesTemplate
dcterms:subject
gold:hypernym
rdf:type
rdfs:comment
  • XXTEA, nazývaná také Corrected Block TEA (doslova opravená bloková TEA) je bloková šifra navržená jako oprava slabosti šifry XTEA. Jejími autory jsou opět a z Cambridgeské univerzity a byla zveřejněna v říjnu 1998. Sama je ovšem již považována za prolomenou, neboť existuje s 259 dotazy. Opět se jedná o Feistelovu šifru s alespoň 64 bitů a délkou klíče 128 bitů a opět autoři zveřejnili i referenční implementaci napsanou v Céčku. (cs)
  • In crittografia il Corrected Block TEA (spesso abbreviato in XXTEA) è un cifrario a blocchi sviluppato per correggere le vulnerabilità riscontrate nel disegno del Block TEA, un algoritmo di cifratura erede del Tiny Encryption Algorithm che fu pubblicato per la prima volta insieme all'XTEA nel 1997. L'algoritmo è stato presentato nel 1998 da e , del dipartimento informatico dell'Università di Cambridge. Non è soggetto ad alcun brevetto. (it)
  • XXTEA — криптографический алгоритм, реализующий блочное симметричное шифрование и представляющий собой сеть Фейстеля. Является расширение алгоритма Block TEA. Разработан и опубликован и Роджером Нидхемом в 1998 году. Выполнен на простых и быстрых операциях: XOR, подстановка, сложение. (ru)
  • XXTEA — криптографічний алгоритм, що реалізує блочне симетричне шифрування і представляє собою мережу Фейстеля. Є розширенням алгоритму Block TEA. Розроблений і опублікований Девідом Уілером і Роджером Нідгемом в 1998 році. Виконаний на простих і швидких операціях: XOR, підстановка, додавання. (uk)
  • In cryptography, Corrected Block TEA (often referred to as XXTEA) is a block cipher designed to correct weaknesses in the original Block TEA. XXTEA is vulnerable to a chosen-plaintext attack requiring 259 queries and negligible work. See cryptanalysis below. The cipher's designers were Roger Needham and David Wheeler of the Cambridge Computer Laboratory, and the algorithm was presented in an unpublished technical report in October 1998 (Wheeler and Needham, 1998). It is not subject to any patents. XXTEA is likely to be more efficient than XTEA for longer messages. (en)
rdfs:label
  • XXTEA (cs)
  • XXTEA (it)
  • XXTEA (ru)
  • XXTEA (en)
  • XXTEA (uk)
owl:sameAs
prov:wasDerivedFrom
foaf:depiction
foaf:isPrimaryTopicOf
is dbo:wikiPageRedirects of
is dbo:wikiPageWikiLink of
is dbp:derivedFrom of
is dbp:derivedTo of
is foaf:primaryTopic of
Powered by OpenLink Virtuoso    This material is Open Knowledge     W3C Semantic Web Technology     This material is Open Knowledge    Valid XHTML + RDFa
This content was extracted from Wikipedia and is licensed under the Creative Commons Attribution-ShareAlike 3.0 Unported License