Jump to content

CS-Cipher

From Wikipedia, the free encyclopedia

This is an old revision of this page, as edited by Citation bot (talk | contribs) at 17:45, 7 April 2020 (Alter: template type. | You can use this bot yourself. Report bugs here. | Activated by Zppix | Category:Cryptography stubs‎ | via #UCB_Category). The present address (URL) is a permanent link to this revision, which may differ significantly from the current revision.

CS-Cipher
General
DesignersJacques Stern and Serge Vaudenay
First published1998
Cipher detail
Key sizes128 bits
Block sizes64 bits
StructureFeistel network
Rounds8

In cryptography, CS-Cipher (for Chiffrement Symétrique) is a block cipher invented by Jacques Stern and Serge Vaudenay in 1998. It was submitted to the NESSIE project, but was not selected.

The algorithm uses a key length between 0 and 128 bits (length must be a multiple of 8 bits). By default, the cipher uses 128 bits. It operates on blocks of 64 bits using an 8-round Feistel network and is optimized for 8-bit processors. The round function is based on the fast Fourier transform and uses the binary expansion of e as a source of "nothing up my sleeve numbers".

References

  • J. Stern, S. Vaudenay (1998). "CS-Cipher" (Document). {{cite document}}: Cite document requires |publisher= (help); Unknown parameter |accessdate= ignored (help); Unknown parameter |format= ignored (help); Unknown parameter |url= ignored (help)