Wednesday, October 12, 2011

Encryption - the IDEA Algorithm

In the sphere of cryptography, the IDEA encryption algorithm or the International Data Encryption Algorithm is a block cipher of the symmetric kind. It had been first designed by James Massey of ETH Zurich and Xuejia Lai. With a slight improvement on the earlier PES or Proposed Encryption Standard cipher, IDEA was first brought about in the year 1991, projected as a substitute for the DES or Data Encryption Standard. It was created under the aegis of a research deal of the Hasler Foundation, which was taken over by Ascom-Tech AG. It is patented in Austria, Spain, Germany, Sweden, Italy, UK, USA and Switzerland among other countries and the name IDEA is also trademarked. The IDEA algorithm is an interesting one. It consists of a certain number of steps which, primarily, make it seem like having a non-reversible hash function in place of a block cipher. Additionally, it is fascinating because it completely shuns the employment of any lookup tables. IDEA utilizes 52 sub keys, each of which is 16 bits long. Two bits are employed during each proper round while four are utilized prior to each round and after the completion of the last one. It has a total of eight rounds. The block plain text of IDEA is split into four separate 16 bit-long quarters. Three functions are employed in IDEA to bring together two 16 bit values to create a 16 bit outcome, totalling, XOR and multiplication. For decryption of sound encoded with IDEA, the receiving machine’s connection needs to identify a matching IDEA key, the key phrase of which can be even 255 characters long. IDEA encryption is considerably quicker and usually thought to be significantly more secure than any DES encryption. Depending on the fastness of a CPU, any permutation of DES, IDEA and key file encryption can be successfully enabled. To measure the power of IDEA against differential cryptoanalysis, designers have conducted repeated and thorough analyses and the research community has brought it under numerous attacks at the time of rigorous testing. It was found that IDEA is indeed safe and protected under most assumptions. This is because no weak links, be of the algebraic or linear kinds have been found in IDEA. According to researchers of this encryption method, IDEA was one of the most secure and fastest algorithms that the public could possibly use. According to some, it cannot be broken down by possibly anything other than sheer brute force.

0 comments: