Open main menu
Home
Random
Recent changes
Special pages
Community portal
Preferences
About Wikipedia
Disclaimers
Incubator escapee wiki
Search
User menu
Talk
Dark mode
Contributions
Create account
Log in
Editing
3-Way
Warning:
You are not logged in. Your IP address will be publicly visible if you make any edits. If you
log in
or
create an account
, your edits will be attributed to your username, along with other benefits.
Anti-spam check. Do
not
fill this in!
{{Short description|Block cipher}} {{Other uses}} {{Infobox block cipher | name = 3-Way | image = | caption = | designers = [[Joan Daemen]] | publish date = 1994 | derived from = | derived to = [[NOEKEON]] | related to = [[BaseKing]] | key size = 96 bits | block size = 96 bits | structure = [[Substitution–permutation network]] | rounds = 11 | cryptanalysis = [[Related-key attack]] with 2<sup>22</sup> [[chosen plaintext]]s }} In [[cryptography]], '''3-Way''' is a [[block cipher]] designed in 1994 by [[Joan Daemen]]. It is closely related to [[BaseKing]]; the two are variants of the same general cipher technique. 3-Way has a [[block size (cryptography)|block size]] of 96 [[bit]]s, notably not a [[power of two]] such as the more common 64 or 128 bits. The [[key length]] is also 96 bits. The figure 96 arises from the use of three 32 bit [[word (computer architecture)|word]]s in the algorithm, from which also is derived the [[cipher]]'s name. When 3-Way was invented, 96-bit keys and blocks were quite strong, but more recent ciphers have a 128-bit block, and few now have keys shorter than 128 bits. 3-Way is an 11-round [[substitution–permutation network]]. 3-Way is designed to be very efficient in a wide range of platforms from 8-bit processors to specialized [[Computer hardware|hardware]], and has some elegant mathematical features which enable nearly all the decryption to be done in exactly the same circuits as did the encryption. 3-Way, just as its counterpart BaseKing, is vulnerable to [[Related-key attack|related key]] [[cryptanalysis]]. [[John Kelsey (cryptanalyst)|John Kelsey]], [[Bruce Schneier]], and [[David A. Wagner|David Wagner]] showed how it can be broken with one related key query and about <math>2^{22}</math> [[chosen-plaintext attack|chosen plaintexts]]. ==References== * {{ cite conference | author = [[Joan Daemen|J. Daemen]] |author2=R. Govaerts |author3=Joos Vandewalle | url = http://citeseer.ist.psu.edu/73063.html <!-- A different version, but the same paper. --> | title = A New Approach to Block Cipher Design | book-title = Fast Software Encryption (FSE) 1993 | pages = 18–32 | publisher = [[Springer-Verlag]] | date = 1993 }} * {{ cite conference |author1=J. Kelsey |author2=B. Schneier |author3=D. Wagner | title = Related-Key Cryptanalysis of 3-WAY, Biham-DES, CAST, DES-X, NewDES, RC2, and TEA | book-title = ICICS '97 Proceedings | pages = 233–246 | publisher = Springer-Verlag | date = November 1997 | url = http://www.schneier.com/paper-relatedkey.html | format = [[PDF]]/[[PostScript]] | access-date = 2007-02-14 }} ==External links== * [http://www.users.zetnet.co.uk/hopwood/crypto/scan/cs.html#3-Way SCAN's entry for 3-Way] * [https://web.archive.org/web/20040405093107/http://www.esat.kuleuven.ac.be/~cosicart/ps/JD-9500/ Chapter 7 of Daemen's thesis] ([[gzip]]ped Postscript) <!-- * [http://home.ecn.ab.ca/~jsavard/crypto/co040307.htm John Savard's description of 3-Way] --> {{Cryptography navbox | block}} [[Category:Broken block ciphers]]
Edit summary
(Briefly describe your changes)
By publishing changes, you agree to the
Terms of Use
, and you irrevocably agree to release your contribution under the
CC BY-SA 4.0 License
and the
GFDL
. You agree that a hyperlink or URL is sufficient attribution under the Creative Commons license.
Cancel
Editing help
(opens in new window)
Pages transcluded onto the current version of this page
(
help
)
:
Template:Cite conference
(
edit
)
Template:Cryptography navbox
(
edit
)
Template:Infobox block cipher
(
edit
)
Template:Other uses
(
edit
)
Template:Short description
(
edit
)