Jump to content
 







Main menu
   


Navigation  



Main page
Contents
Current events
Random article
About Wikipedia
Contact us
Donate
 




Contribute  



Help
Learn to edit
Community portal
Recent changes
Upload file
 








Search  

































Create account

Log in
 









Create account
 Log in
 




Pages for logged out editors learn more  



Contributions
Talk
 



















Contents

   



(Top)
 


1 Operation  





2 Cryptanalysis  





3 Usage outside cryptography  





4 References  





5 External links  














ISAAC (cipher)






Español
Français
Русский
 

Edit links
 









Article
Talk
 

















Read
Edit
View history
 








Tools
   


Actions  



Read
Edit
View history
 




General  



What links here
Related changes
Upload file
Special pages
Permanent link
Page information
Cite this page
Get shortened URL
Download QR code
Wikidata item
 




Print/export  



Download as PDF
Printable version
 
















Appearance
   

 






From Wikipedia, the free encyclopedia
 


ISAAC (indirection, shift, accumulate, add, and count) is a cryptographically secure pseudorandom number generator and a stream cipher designed by Robert J. Jenkins Jr. in 1993.[1] The reference implementation source code was dedicated to the public domain.[2]

"I developed (...) tests to break a generator, and I developed the generator to pass the tests. The generator is ISAAC."[3]

Operation[edit]

The ISAAC algorithm has similarities with RC4. It uses an array of 256 four-octet integers as the internal state, writing the results to another 256 four-octet integer array, from which they are read one at a time until empty, at which point they are recomputed. The computation consists of altering i-element with (i⊕128)-element, two elements of the state array found by indirection, an accumulator, and a counter, for all values of i from 0 to 255. Since it only takes about 19 32-bit operations for each 32-bit output word, it is very fast on 32-bit computers.

Cryptanalysis[edit]

Cryptanalysis has been undertaken by Marina Pudovkina (2001).[4] Her attack can recover the initial state with a complexity that is approximated to be less than the time needed for searching through the square root of all possible initial states. In practice this means that the attack needs instead of . This result has had no practical impact on the security of ISAAC.[5]

In 2006 Jean-Philippe Aumasson discovered several sets of weak states.[6] The fourth presented (and smallest) set of weak states leads to a highly biased output for the first round of ISAAC and allows the derivation of the internal state, similar to a weakness in RC4. It is not clear if an attacker can tell from just the output whether the generator is in one of these weak states or not. He also shows that a previous attack[7] is flawed, since the Paul-Preneel attack is based on an erroneous algorithm rather than the real ISAAC. An improved version of ISAAC is proposed, called ISAAC+.[5]

Usage outside cryptography[edit]

Many implementations of ISAAC are so fast that they can compete with other high speed PRNGs, even with those designed primarily for speed not for security. Only a few other generators of such high quality and speed exist in usage.[citation needed] ISAAC is used in the Unix tool shred to securely overwrite data.[8] Also ISAAC algorithm is implemented in Java Apache Commons Math library.[9]

References[edit]

  1. ^ Robert J. Jenkins Jr., ISAAC. Fast Software Encryption 1996, pp. 41–49.
  • ^ The ISAAC Cipher
  • ^ Jenkins, Bob (2023-03-17). "Tests for Random Number Generators".
  • ^ Marina Pudovkina, A known plaintext attack on the ISAAC keystream generator, 2001, Cryptology ePrint Archive: Report 2001/049, [1].
  • ^ a b "On the pseudo-random generator ISAAC" (PDF). Cryptology ePrint Archive. Retrieved 21 August 2016.
  • ^ Jean-Philippe Aumasson, On the pseudo-random generator ISAAC. Cryptology ePrint archive, report 2006/438, 2006.
  • ^ Souradyuti Paul, Bart Preneel, On the (In)security of Stream Ciphers Based on Arrays and Modular Addition.Asiacrypt 2006.
  • ^ GNU coreutils git
  • ^ "Apache Commons Math reference". Archived from the original on 2022-02-16. Retrieved 2022-02-16.
  • External links[edit]


    Retrieved from "https://en.wikipedia.org/w/index.php?title=ISAAC_(cipher)&oldid=1180511056"

    Categories: 
    Cryptographically secure pseudorandom number generators
    Stream ciphers
    Public-domain software with source code
    Hidden categories: 
    Articles with short description
    Short description matches Wikidata
    All articles with unsourced statements
    Articles with unsourced statements from March 2023
     



    This page was last edited on 17 October 2023, at 02:33 (UTC).

    Text is available under the Creative Commons Attribution-ShareAlike License 4.0; additional terms may apply. By using this site, you agree to the Terms of Use and Privacy Policy. Wikipedia® is a registered trademark of the Wikimedia Foundation, Inc., a non-profit organization.



    Privacy policy

    About Wikipedia

    Disclaimers

    Contact Wikipedia

    Code of Conduct

    Developers

    Statistics

    Cookie statement

    Mobile view



    Wikimedia Foundation
    Powered by MediaWiki