General | |
---|---|
Designers | Roger Needham, David Wheeler |
First published | 1994 |
Successors | XTEA |
Cipher detail | |
Key sizes | 128 bits |
Block sizes | 64 bits |
Structure | Feistel network |
Rounds | variable; recommended 64 Feistel rounds (32 cycles) |
Best public cryptanalysis | |
TEA suffers from equivalent keys (see text; Kelsey et al., 1996) and can be broken using a related-key attack requiring 223 chosen plaintexts and a time complexity of 232.[2] The best structural cryptanalysis of TEA in the standard single secret key setting is the zero-correlation cryptanalysis breaking 21 rounds in 2121.5 time with less than the full code book [3] |
In cryptography, the Tiny Encryption Algorithm (TEA) is a block cipher notable for its simplicity of description and implementation, typically a few lines of code. It was designed by David Wheeler and Roger Needham of the Cambridge Computer Laboratory; it was first presented at the Fast Software Encryption workshop in Leuven in 1994, and first published in the proceedings of that workshop.[4]
The cipher is not subject to any patents.
kelsey1997
was invoked but never defined (see the help page).{{cite book}}
: CS1 maint: location missing publisher (link)