BEAR and LION ciphers

Block ciphers

The BEAR and LION block ciphers were invented by Ross Anderson and Eli Biham by combining a stream cipher and a cryptographic hash function. The algorithms use a very large variable block size, on the order of 213 to 223 bits or more[clarify]. Both are 3-round generalized (alternating) Feistel ciphers,[1] using the hash function and the stream cipher as round functions. BEAR uses the hash function twice with independent keys, and the stream cipher once. LION uses the stream cipher twice and the hash function once. The inventors proved that an attack on either BEAR or LION that recovers the key would break both the stream cipher and the hash.

References

  1. ^ Hoang, Viet Tung; Rogaway, Phillip (2010). "On Generalized Feistel Networks". LNCS 6223. CRYPTO 2010. USA: Springer. pp. 613–630. doi:10.1007/978-3-642-14623-7_33.
  • Ross Anderson and Eli Biham. "Two Practical and Provably Secure Block Ciphers: BEAR and LION" (PDF). Retrieved 2007-01-13. {{cite journal}}: Cite journal requires |journal= (help)
  • Pat Morin (1996). Provably Secure and Efficient Block Ciphers. Selected Areas in Cryptography. Archived from the original (PostScript) on 2011-07-06. Retrieved 2009-01-09.
  • Pat Morin (1996). "Provably Secure and Efficient Block Ciphers". CiteSeerX 10.1.1.5.4378. {{cite journal}}: Cite journal requires |journal= (help)
  • v
  • t
  • e
Block ciphers (security summary)
Common
algorithms
  • AES
  • Blowfish
  • DES (internal mechanics, Triple DES)
  • Serpent
  • SM4
  • Twofish
Less common
algorithms
Other
algorithms
Design
Attack
(cryptanalysis)
Standardization
Utilization
  • v
  • t
  • e
General
Mathematics
  • Category


Stub icon

This cryptography-related article is a stub. You can help Wikipedia by expanding it.

  • v
  • t
  • e