RC2

RC2 is a 64 -bit block cipher with variable key length, which was developed by Ronald Rivest as a possible replacement for DES in 1987. RC stands for Rivest Cipher or Ron 's Code. Ronald Rivest was RC4, RC5 and RC6 leading role in the development of ciphers.

History

The development of RC2 was sponsored by Lotus, who were looking for a custom cipher. Once this has been evaluated by the NSA, it could be exported as part of the software Lotus Notes outside the United States. The NSA suggested many changes to the algorithm, which were then incorporated by Ronald Rivest. After further negotiations, the block cipher was released for export. In parallel with RC4 RC2 not coincided with a key length of 40 bit under the U.S. export restrictions on cryptography.

Originally, the details of the algorithm were kept secret as proprietary to RSA Security. But the source code of RC2 was anonymously registered scy.crypt on Usenet forum on 29 January 1996. A disclosure of the source code in a similar style was also held in RC4. It is still unclear whether the authors had access to the source code, or whether RC2 was revealed by so-called reverse engineering.

Operation

The RC2 algorithm uses a variable-length key. The speed of the encryption does not depend on the code length, since the key from a key-dependent pre- calculated table is 128 bytes. The 18 rounds are designed as Feistelnetzwerk, 16 of which are of the type MIXING, 2 more of the type mashing. A round of type MIXING consists of four times the application of mix - transformation, as shown in the illustration.

Cryptanalysis

RC2 is vulnerable to an attack with related key, which requires 234 plaintext blocks. This analysis was performed by John Kelsey 1997.

674496
de