Tiny Encryption Algorithm

The TEA ( Tiny Encryption Algorithm) is a block cipher, which is known for its simple description and implementation ( usually a few lines of code ). It was developed by David Wheeler and Roger Needham at Cambridge University and presented for the first time in a workshop to faster encryption in 1994. It is free of patents.

Properties

TEA operates on 64- bit big blocks and uses a 128 -bit long key. It provides a Feistelchiffre with a proposed round number of 64 dar. It is normally implemented so that two rounds constitute a cycle. He has a very simple mechanism for generating the respective round key. The introduction of a so-called delta which is defined as having prevented an attack that exploits the symmetry of the individual rounds.

TEA has some weaknesses. Most stem from the fact that there are three equivalent key for each key. Therefore, the effective key length is only 126 -bit ( Kelsey et. Al., 1996, and Vikram Andem, 2003). This weakness was exploited at work with Microsoft's Xbox game console, as these TEA used as the hash function. TEA is also prone to a related key attack that requires 223 chosen plaintexts in related keys.

Because of these weaknesses, there are a large number of suggestions for improvement, including XTEA.

Reference

It follows the adaptation of the reference implementation of the encryption and decryption routines in C that was released into the public domain by David Wheeler and Roger Needham:

Void encrypt ( unsigned long * v, unsigned long * k ) {        unsigned long v0 = v, v1 = v, sum = 0, i; / * Set up * /        unsigned long delta = 0x9e3779b9; / * A key schedule constant * /        unsigned long k0 = k, k1 = k, k2 = k, k3 = k; / * Cache key * /        for (i = 0; i < 32; i ) { / * basic cycle start * /            sum = delta;            v0 = (( v1 << 4 ) k0) ^ (v1 sum) ^ ( (v1 >> 5 ) k1);            v1 = ( (v0 << 4 ) k2) ^ (v0 sum) ^ ( (v0 >> 5 ) k3); / * End cycle * /        }        v = v0; v = v1;    }      void decrypt ( unsigned long * v, unsigned long * k ) {        unsigned long v0 = v, v1 = v, sum = 0xC6EF3720, i; / * Set up * /        unsigned long delta = 0x9e3779b9; / * A key schedule constant * /        unsigned long k0 = k, k1 = k, k2 = k, k3 = k; / * Cache key * /        for (i = 0; i < 32; i ) { / * basic cycle start * /            v1 - = ( (v0 << 4 ) k2) ^ (v0 sum) ^ ( (v0 >> 5 ) k3);            v0 - = (( v1 << 4 ) k0) ^ (v1 sum) ^ ( (v1 >> 5 ) k1);            sum - = delta; / * End cycle * /        }        v = v0; v = v1;    } credentials

  • David J. Wheeler, Roger M. Needham: TEA, a tiny encryption algorithm. In Bart Preneel, editor, Fast Software Encryption: Second International Workshop, volume 1008 of Lecture Notes in Computer Science, pages 363-366, Leuven, Belgium, December 14 to 16 1994.
  • Vikram Reddy Andem: A Cryptanalysis of the Tiny Encryption Algorithm. Masters thesis, The University of Alabama, Tuscaloosa, 2003.
  • John Kelsey, Bruce Schneier, David Wagner: Key -schedule cryptanalysis of IDEA, G -DES, GOST, SAFER, and Triple-DES. Lecture Notes in Computer Science, 1109: pages 237-251, 1996.
  • John Kelsey, Bruce Schneier, David Wagner: Related -key cryptanalysis of 3 - WAY, Biham -DES, CAST, DES -X NewDES, RC2, and TEA. Lecture Notes in Computer Science, 1334: pages 233-246, 1997.
  • Julio César Hernández, Pedro Isasi, Arturo Ribagorda: An application of genetic algorithms to the analysis of crypto one round TEA. Proceedings of the 2002 Symposium on Artificial Intelligence and Its Application, 2002.
  • Julio César Hernández, José María Sierra, Pedro Isasi, Arturo Ribargorda: Finding efficient distinguishers for cryptographic mappings, with application on to the block cipher TEA. In Proceedings of the 2003 Congress on Evolutionary Computation, 2003.
  • Julio César Hernández, José María Sierra, Arturo Ribagorda, Benjamín Ramos, JC Mex - Perera: Distinguishing TEA from a random permutation: Reduced round versions of TEA do not have the SAC or do not generate random numbers. In Proceedings of the IMA Int. Conf. on Cryptography and Coding 2001, pages 374-377, 2001.
  • Dukjae Moon, Kyungdeok Hwang, Wonil Lee, Sangjin Lee, Jongin Lim: Impossible differential cryptanalysis of Reduced round XTEA and TEA. Lecture Notes in Computer Science, 2365: 49-60, 2002 ISSN 0302-9743. .
  • Seokhie Hong, Hong Deukjo, Youngdai Ko, Chang Donghoon, Wonil Lee, Sangjin Lee: Differential cryptanalysis of TEA and XTEA. In Proceedings of ICISC 2003, 2003b.
776393
de