Jump to content
 







Main menu
   


Navigation  



Main page
Contents
Current events
Random article
About Wikipedia
Contact us
Donate
 




Contribute  



Help
Learn to edit
Community portal
Recent changes
Upload file
 








Search  

































Create account

Log in
 









Create account
 Log in
 




Pages for logged out editors learn more  



Contributions
Talk
 



















Contents

   



(Top)
 


1 MBAL  





2 References  





3 External links  














SXAL/MBAL







Add links
 









Article
Talk
 

















Read
Edit
View history
 








Tools
   


Actions  



Read
Edit
View history
 




General  



What links here
Related changes
Upload file
Special pages
Permanent link
Page information
Cite this page
Get shortened URL
Download QR code
Wikidata item
 




Print/export  



Download as PDF
Printable version
 
















Appearance
   

 






From Wikipedia, the free encyclopedia
 


SXAL
General
DesignersLaurel Intelligent Systems
First publishedDecember 1993
Cipher detail
Key sizes64 bits
Block sizes64 bits
StructureSubstitution–permutation network
Rounds8
Best public cryptanalysis
Differential and linear cryptanalysis[1]

Incryptography, SXAL (substitution xor algorithm, sometimes called SXAL8) is a block cipher designed in 1993 by Yokohama-based Laurel Intelligent Systems. It is normally used in a special mode of operation called MBAL (multi-block algorithm). SXAL/MBAL has been used for encryption in a number of Japanese PC cards and smart cards.

SXAL is an 8-round substitution–permutation network with block size and key size of 64 bits each. All operations are byte-oriented. The algorithm uses a single 8×8-bit S-box K, designed so that both K(X) and X XOR K(X) are injective functions. In each round, the bytes of the block are first permuted. Then each byte is XORed with a key byte and an earlier ciphertext byte, processed through the S-box, and XORed with the previous plaintext byte.

The key schedule is rather complex, processing the key with SXAL itself, beginning with a null key and using permuted intermediate results as later keys.

MBAL

[edit]

MBAL is an encryption algorithm built using SXAL that can be applied to messages any number of bytes in length (at least 8). It uses two 64-bit extended keys for key whitening on the first 64 bits. The algorithm consists of 9 steps:

  1. Pre-whitening
  2. Fm: An expanded version of SXAL applied to the entire message
  3. SXAL the block consisting of the first 4 and last 4 bytes
  4. Reverse the byte order of the entire message
  5. Fm
  6. Reverse
  7. SXAL the ends
  8. Fm
  9. Post-whitening

MBAL has been shown to be susceptible to both differential cryptanalysis and linear cryptanalysis.[1]

References

[edit]
  1. ^ a b Schneier, Bruce (1996). Applied Cryptography (2nd ed.). John Wiley & Sons. p. 344. ISBN 0-471-11709-9.
[edit]


  • t
  • e

  • Retrieved from "https://en.wikipedia.org/w/index.php?title=SXAL/MBAL&oldid=1228129182"

    Categories: 
    Block ciphers
    Broken block ciphers
    Cryptography stubs
    Hidden categories: 
    Articles with short description
    Short description matches Wikidata
    All stub articles
     



    This page was last edited on 9 June 2024, at 16:28 (UTC).

    Text is available under the Creative Commons Attribution-ShareAlike License 4.0; additional terms may apply. By using this site, you agree to the Terms of Use and Privacy Policy. Wikipedia® is a registered trademark of the Wikimedia Foundation, Inc., a non-profit organization.



    Privacy policy

    About Wikipedia

    Disclaimers

    Contact Wikipedia

    Code of Conduct

    Developers

    Statistics

    Cookie statement

    Mobile view



    Wikimedia Foundation
    Powered by MediaWiki