General | |
---|---|
Designers | NSA |
First published | 1998 (declassified) |
Cipher detail | |
Key sizes | 80 bits |
Block sizes | 64 bits |
Structure | unbalanced Feistel network[1] |
Rounds | 32 |
Best public cryptanalysis | |
ECRYPT II recommendations note that, as of 2012, ciphers with a key size of 80 bits provide only "Very short-term protection against agencies".[2] NIST recommends not to use Skipjack after 2010.[3] Impossible differential cryptanalysis breaks 31 rounds (but only slightly faster than exhaustive search).[4] |
In cryptography, Skipjack is a block cipher—an algorithm for encryption—developed by the U.S. National Security Agency (NSA). Initially classified, it was originally intended for use in the controversial Clipper chip. Subsequently, the algorithm was declassified.[5]
31round-attack
was invoked but never defined (see the help page).
© MMXXIII Rich X Search. We shall prevail. All rights reserved. Rich X Search