IDEA NXT

Summary

In cryptography, the IDEA NXT algorithm (previously known as FOX) is a block cipher designed by Pascal Junod and Serge Vaudenay of EPFL (Lausanne, Switzerland). It was conceived between 2001 and 2003. The project was originally named FOX and was published in 2003. In May 2005, it was announced by MediaCrypt under the name IDEA NXT. IDEA NXT is the successor to the International Data Encryption Algorithm (IDEA) and also uses the Lai–Massey scheme.[2] MediaCrypt AG holds patents on elements of IDEA[citation needed] and IDEA NXT. The cipher is specified in two configurations: NXT64 (with block of 64 bits, key of 128 bits, 16 rounds) and NXT128 (with block of 128 bits, key of 256 bits, 16 rounds).

IDEA NXT (FOX)
Round function of NXT
General
DesignersPascal Junod, Serge Vaudenay
First published2003
Derived fromIDEA
Cipher detail
Key sizes0-256 bits
Block sizes64 or 128 bits
StructureLai–Massey scheme
Rounds16
Best public cryptanalysis
Integral attack on 7 round NXT64 with time complexity of 2237.4 and on 5 round NXT128 with time complexity of 2205.6 by Wu Wenling, Zhang Wentao, and Feng Dengguo.[1]

References edit

  1. ^ Wu Wenling; Zhang Wentao; Feng Dengguo (25 August 2005). "Improved Integral Cryptanalysis of FOX Block Cipher". Cryptology ePrint Archive.
  2. ^ "IDEA NXT Technical Description" (PDF). MediaCrypt. Archived from the original (PDF) on 28 September 2007. {{cite journal}}: Cite journal requires |journal= (help)

External links edit

  • FOX Specifications Version 1.2
  • 256bit Ciphers - IDEANXT Reference implementation and derived code
  • Mediacrypt homepage — IDEA licensor
  • FOX: a new family of block ciphers
  • FOX algorithm implementation - a hardware design approach
  • BSD licensed C Software implementation of IDEA NXT
  • U.S. Patent Application Pub. No. 2004/0247117
  • U.S. Patent Application Pub. No. 2005/0053233