fbpx
Wikipedia

BEAR and LION ciphers

The BEAR and LION block ciphers were invented by Ross Anderson and Eli Biham by combining a stream cipher and a cryptographic hash function. The algorithms use a very large variable block size, on the order of 213 to 223 bits or more[clarify]. Both are 3-round generalized (alternating) Feistel ciphers,[1] using the hash function and the stream cipher as round functions. BEAR uses the hash function twice with independent keys, and the stream cipher once. LION uses the stream cipher twice and the hash function once. The inventors proved that an attack on either BEAR or LION that recovers the key would break both the stream cipher and the hash.

References edit

  1. ^ Hoang, Viet Tung; Rogaway, Phillip (2010). "On Generalized Feistel Networks". LNCS 6223. CRYPTO 2010. USA: Springer. pp. 613–630. doi:10.1007/978-3-642-14623-7_33.


bear, lion, ciphers, this, article, needs, additional, citations, verification, please, help, improve, this, article, adding, citations, reliable, sources, unsourced, material, challenged, removed, find, sources, news, newspapers, books, scholar, jstor, octobe. This article needs additional citations for verification Please help improve this article by adding citations to reliable sources Unsourced material may be challenged and removed Find sources BEAR and LION ciphers news newspapers books scholar JSTOR October 2017 Learn how and when to remove this message The BEAR and LION block ciphers were invented by Ross Anderson and Eli Biham by combining a stream cipher and a cryptographic hash function The algorithms use a very large variable block size on the order of 213 to 223 bits or more clarify Both are 3 round generalized alternating Feistel ciphers 1 using the hash function and the stream cipher as round functions BEAR uses the hash function twice with independent keys and the stream cipher once LION uses the stream cipher twice and the hash function once The inventors proved that an attack on either BEAR or LION that recovers the key would break both the stream cipher and the hash References edit Hoang Viet Tung Rogaway Phillip 2010 On Generalized Feistel Networks LNCS 6223 CRYPTO 2010 USA Springer pp 613 630 doi 10 1007 978 3 642 14623 7 33 Ross Anderson and Eli Biham Two Practical and Provably Secure Block Ciphers BEAR and LION PDF Retrieved 2007 01 13 a href Template Cite journal html title Template Cite journal cite journal a Cite journal requires journal help Pat Morin 1996 Provably Secure and Efficient Block Ciphers Selected Areas in Cryptography Archived from the original PostScript on 2011 07 06 Retrieved 2009 01 09 Pat Morin 1996 Provably Secure and Efficient Block Ciphers CiteSeerX 10 1 1 5 4378 a href Template Cite journal html title Template Cite journal cite journal a Cite journal requires journal help nbsp This cryptography related article is a stub You can help Wikipedia by expanding it vte Retrieved from https en wikipedia org w index php title BEAR and LION ciphers amp oldid 1084901481, wikipedia, wiki, book, books, library,

article

, read, download, free, free download, mp3, video, mp4, 3gp, jpg, jpeg, gif, png, picture, music, song, movie, book, game, games.