Jump to content
 







Main menu
   


Navigation  



Main page
Contents
Current events
Random article
About Wikipedia
Contact us
Donate
 




Contribute  



Help
Learn to edit
Community portal
Recent changes
Upload file
 








Search  

































Create account

Log in
 









Create account
 Log in
 




Pages for logged out editors learn more  



Contributions
Talk
 



















Contents

   



(Top)
 


1 References  














Mercy (cipher)






Русский
 

Edit links
 









Article
Talk
 

















Read
Edit
View history
 








Tools
   


Actions  



Read
Edit
View history
 




General  



What links here
Related changes
Upload file
Special pages
Permanent link
Page information
Cite this page
Get shortened URL
Download QR code
Wikidata item
 




Print/export  



Download as PDF
Printable version
 
















Appearance
   

 






From Wikipedia, the free encyclopedia
 


Mercy
General
DesignersPaul Crowley
First publishedApril 2000[1]
Derived fromWAKE
Cipher detail
Key sizes128 bits
Block sizes4096 bits
StructureFeistel network
Rounds6
Best public cryptanalysis
Scott Fluhrer's differential attack breaks the cipher.[2]

Incryptography, Mercy is a tweakable block cipher designed by Paul Crowley for disk encryption.

The block size is 4096 bits—unusually large for a block cipher, but a standard disk sector size. Mercy uses a 128-bit secret key, along with a 128-bit non-secret tweak for each block. In disk encryption, the sector number would be used as a tweak. Mercy uses a 6-round Feistel network structure with partial key whitening. The round function uses a key-dependent state machine which borrows some structure from the stream cipher WAKE, with key-dependent S-boxes based on the Nyberg S-boxes also used in AES.

Scott Fluhrer has discovered a differential attack that works against the full 6 rounds of Mercy. This attack can even be extended to a seven-round variant.[2]

References

[edit]
  1. ^ Paul Crowley, Mercy: A fast large block cipher for disk sector encryption. In Bruce Schneier, editor, Fast Software Encryption: 7th International Workshop, volume 1978 of Lecture Notes in Computer Science, pages 49-63, New York City, USA, April 2000. Springer-Verlag.
  • ^ a b Scott Fluhrer (2 April 2006). Cryptanalysis of the Mercy Block Cipher (PostScript). Fast Software Encryption Workshop 2001. Royal Park Hotel Nikko, Yokohama, Japan: Cisco Systems, Inc. Retrieved 15 December 2006.

  • t
  • e

  • Retrieved from "https://en.wikipedia.org/w/index.php?title=Mercy_(cipher)&oldid=1084898222"

    Categories: 
    Block ciphers
    Broken block ciphers
    Feistel ciphers
    Cryptography stubs
    Hidden categories: 
    Articles with short description
    Short description is different from Wikidata
    All stub articles
     



    This page was last edited on 27 April 2022, at 06:47 (UTC).

    Text is available under the Creative Commons Attribution-ShareAlike License 4.0; additional terms may apply. By using this site, you agree to the Terms of Use and Privacy Policy. Wikipedia® is a registered trademark of the Wikimedia Foundation, Inc., a non-profit organization.



    Privacy policy

    About Wikipedia

    Disclaimers

    Contact Wikipedia

    Code of Conduct

    Developers

    Statistics

    Cookie statement

    Mobile view



    Wikimedia Foundation
    Powered by MediaWiki