Home  

Random  

Nearby  



Log in  



Settings  



Donate  



About Wikipedia  

Disclaimers  



Wikipedia





RC2





Article  

Talk  



Language  

Watch  

Edit  





Incryptography, RC2 (also known as ARC2) is a symmetric-key block cipher designed by Ron Rivest in 1987. "RC" stands for "Ron's Code" or "Rivest Cipher"; other ciphers designed by Rivest include RC4, RC5, and RC6.

RC2
The MIX transformation of RC2; four of these comprise a MIXING round
General
DesignersRon Rivest
First publishedLeaked in 1996, designed in 1987, officially published in 1998
Cipher detail
Key sizes1–128 bytes
Block sizes64 bits
StructureSource-heavy unbalanced Feistel network
Rounds16 of type MIXING, 2 of type MASHING
Best public cryptanalysis
Arelated-key attack is possible requiring 234 chosen plaintexts (Kelsey et al., 1997).

The development of RC2 was sponsored by Lotus, who were seeking a custom cipher that, after evaluation by the NSA, could be exported as part of their Lotus Notes software. The NSA suggested a few changes, which Rivest incorporated. After further negotiations, the cipher was approved for export in 1989. Along with RC4, RC2 with a 40-bit key size was treated favourably under US export regulations for cryptography.

Initially, the details of the algorithm were kept secret — proprietary to RSA Security — but on 29 January 1996, source code for RC2 was anonymously posted to the Internet on the Usenet forum sci.crypt. Mentions of CodeView and SoftICE (popular debuggers) suggest that it had been reverse engineered. A similar disclosure had occurred earlier with RC4.

In March 1998, Ron Rivest authored an RFC publicly describing RC2 himself.[1]

RC2 is a 64-bit block cipher with a variable size key. Its 18 rounds are arranged as a source-heavy unbalanced Feistel network, with 16 rounds of one type (MIXING) punctuated by two rounds of another type (MASHING). A MIXING round consists of four applications of the MIX transformation, as shown in the diagram.

RC2 is vulnerable to a related-key attack using 234 chosen plaintexts.[2]

References

edit
  1. ^ RFC 2268. doi:10.17487/RFC2268.
  • ^ Kelsey, Schneier & Wagner 1997.
  • Bibliography

    edit
  • Knudsen, Lars R.; Rijmen, Vincent; Rivest, Ronald L.; Robshaw, Matthew J. B. (1998-08-16). "On the Design and Security of RC2" (PDF). Fast Software Encryption. Lecture Notes in Computer Science. Vol. 1372. Springer Berlin Heidelberg. pp. 206–221. doi:10.1007/3-540-69710-1_14. ISBN 978-3-540-64265-7. Retrieved 2018-10-10.
  • Levy, Steven (2001). Crypto : how the code rebels beat the government-- saving privacy in the digital age. Penguin Books. ISBN 0-14-024432-8.
  • edit

    Retrieved from "https://en.wikipedia.org/w/index.php?title=RC2&oldid=1233467903"
     



    Last edited on 9 July 2024, at 06:59  





    Languages

     


    Čeština
    Deutsch
    Español
    Français
    Italiano

    Polski
    Română
    Русский
    Simple English
    Slovenščina
    Tiếng Vit
     

    Wikipedia


    This page was last edited on 9 July 2024, at 06:59 (UTC).

    Content is available under CC BY-SA 4.0 unless otherwise noted.



    Privacy policy

    About Wikipedia

    Disclaimers

    Contact Wikipedia

    Code of Conduct

    Developers

    Statistics

    Cookie statement

    Terms of Use

    Desktop