DEAL

From Wikipedia, the free encyclopedia
DEAL
Deal-round-function.svg
Round function of DEAL
General
DesignersLars Knudsen
First published1998
Derived fromDES
Related toLadder-DES
Cipher detail
Key sizes128, 192 or 256 bits
Block sizes128 bits
StructureNested Feistel network
Rounds6 (128- and 192-bit key) or 8 (256-bit key)

In cryptography, DEAL (Data Encryption Algorithm with Larger blocks) is a symmetric block cipher derived from the Data Encryption Standard (DES). The design was proposed in a report by Lars Knudsen in 1998, and was submitted to the AES contest by (who notes that Knudsen had presented the design at the SAC conference in 1997).

DEAL is a Feistel network which uses DES as the round function. It has a 128-bit block size and a variable key size of either 128, 192, or 256 bits. For key sizes of 128 and 192 bits, the cipher uses 6 rounds, increasing to 8 for the 256-bits size. The scheme has a comparable performance to Triple DES, and was relatively slow compared to many other AES candidates.

See also[]

External links[]

References[]

  • John Kelsey, Bruce Schneier (August 1999). Key-Schedule Cryptanalysis of DEAL (PDF/PostScript). 6th Annual International Workshop on Selected Areas in Cryptography (SAC '99). Kingston, Ontario: Springer-Verlag. pp. 118–134. Retrieved 2007-08-23.
  • Stefan Lucks: On Security of the 128-Bit Block Cipher DEAL. Fast Software Encryption 1999: 60–70
Retrieved from ""