Skipjack (cipher)

Skipjack
General
DesignersNSA
First published1998 (declassified)
Cipher detail
Key sizes80 bits
Block sizes64 bits
Structureunbalanced Feistel network[1]
Rounds32
Best public cryptanalysis
ECRYPT II recommendations note that, as of 2012, ciphers with a key size of 80 bits provide only "Very short-term protection against agencies".[2] NIST recommends not to use Skipjack after 2010.[3] Impossible differential cryptanalysis breaks 31 rounds (but only slightly faster than exhaustive search).[4]

In cryptography, Skipjack is a block cipher—an algorithm for encryption—developed by the U.S. National Security Agency (NSA). Initially classified, it was originally intended for use in the controversial Clipper chip. Subsequently, the algorithm was declassified.[5]

  1. ^ Hoang, Viet Tung; Rogaway, Phillip (2010). "On Generalized Feistel Networks". LNCS 6223. CRYPTO 2010. Lecture Notes in Computer Science. Vol. 6223. USA: Springer. pp. 613–630. CiteSeerX 10.1.1.185.3033. doi:10.1007/978-3-642-14623-7_33. ISBN 978-3-642-14622-0.
  2. ^ Yearly Report on Algorithms and Keysizes (2012), D.SPA.20 Rev. 1.0, ICT-2007-216676 ECRYPT II, 09/2012. Archived July 21, 2013, at the Wayback Machine
  3. ^ Barker, Elaine; Roginsky, Allen (January 2011). "Transitions: Recommendation for Transitioning the Use of Cryptographic Algorithms and Key Lengths" (PDF). NIST.
  4. ^ Cite error: The named reference 31round-attack was invoked but never defined (see the help page).
  5. ^ Schneier, Bruce (July 15, 1998). "Declassifying Skipjack".