Open main menu
Home
Random
Recent changes
Special pages
Community portal
Preferences
About Wikipedia
Disclaimers
Incubator escapee wiki
Search
User menu
Talk
Dark mode
Contributions
Create account
Log in
Editing
Tiny Encryption Algorithm
(section)
Warning:
You are not logged in. Your IP address will be publicly visible if you make any edits. If you
log in
or
create an account
, your edits will be attributed to your username, along with other benefits.
Anti-spam check. Do
not
fill this in!
{{Short description|Block cipher}} {{About-distinguish-text|the Tiny Encryption Algorithm|the [[Terrestrial Trunked Radio#Air interface encryption|TETRA encryption algorithm]]}}{{Use dmy dates|date=April 2022}} {{Infobox block cipher | name = TEA | image = [[Image:TEA InfoBox Diagram.png|250px|center]] | caption = Two Feistel rounds (one cycle) of TEA<ref>{{cite web|title=Tinyness: An Overview of TEA and Related Ciphers|author=Matthew D. Russell|date=27 Feb 2004|url=http://www-users.cs.york.ac.uk/~matthew/TEA/ |archive-url=https://web.archive.org/web/20070812222155/http://www-users.cs.york.ac.uk/~matthew/TEA/ |archive-date=12 August 2007}}</ref> | designers = [[Roger Needham]], [[David Wheeler (computer scientist)|David Wheeler]] | publish date = 1994 | derived from = | derived to = [[XTEA]] | key size = 128 bits | block size = 64 bits | structure = [[Feistel network]] | rounds = variable; recommended 64 Feistel rounds (32 cycles) | cryptanalysis = TEA suffers from equivalent keys (see text; Kelsey et al., 1996) and can be broken using a [[related-key attack]] requiring 2<sup>23</sup> [[chosen plaintext]]s and a time complexity of 2<sup>32</sup>.<ref name="kelsey1997" /> The best structural cryptanalysis of TEA in the standard single secret key setting is the zero-correlation cryptanalysis breaking 21 rounds in 2<sup>121.5</sup> time with less than the full code book <ref name="bogdanovwang2012">{{cite book | first = Andrey | last = Bogdanov |author2=Wang, Meiqin | title = Fast Software Encryption | chapter = Zero Correlation Linear Cryptanalysis with Reduced Data Complexity | series = Lecture Notes in Computer Science | volume = 7549 | pages = 29β48 | year = 2012 | url = http://www2.compute.dtu.dk/~anbog/fse12-zerocorrelation.pdf | doi = 10.1007/978-3-642-34047-5_3| isbn = 978-3-642-34046-8 }}</ref> }} In [[cryptography]], the '''Tiny Encryption Algorithm''' ('''TEA''') is a [[block cipher]] notable for its simplicity of description and [[implementation]], typically a few lines of code. It was designed by [[David Wheeler (computer scientist)|David Wheeler]] and [[Roger Needham]] of the [[Cambridge University Computer Laboratory|Cambridge Computer Laboratory]]; it was first presented at the [[Fast Software Encryption]] workshop in [[Leuven]] in 1994, and first published in the proceedings of that workshop.<ref name="teapaper">{{cite book | first = David J. | last = Wheeler |author2=Needham, Roger M. | title = Fast Software Encryption | chapter = TEA, a tiny encryption algorithm | series = Lecture Notes in Computer Science | url = http://citeseer.ist.psu.edu/viewdoc/download;jsessionid=C08E8409ADF484095568965A1EBF3E5E?doi=10.1.1.45.281&rep=rep1&type=pdf | volume = 1008 | pages = 363β366 | location = Leuven, Belgium | date = 1994-12-16 | doi=10.1007/3-540-60590-8_29| isbn = 978-3-540-60590-4 }}</ref> The cipher is not subject to any [[patent]]s.
Edit summary
(Briefly describe your changes)
By publishing changes, you agree to the
Terms of Use
, and you irrevocably agree to release your contribution under the
CC BY-SA 4.0 License
and the
GFDL
. You agree that a hyperlink or URL is sufficient attribution under the Creative Commons license.
Cancel
Editing help
(opens in new window)