*** Welcome to piglix ***

Skipjack (cipher)

Skipjack
General
Designers NSA
First published 1998 (declassified)
Cipher detail
Key sizes 80 bits
Block sizes 64 bits
Structure unbalanced Feistel network
Rounds 32
Best public cryptanalysis

ECRYPT II recommendations note that, as of 2012, ciphers with a key size of 80 bits provide only "Very short-term protection against agencies". NIST recommends not to use Skipjack after 2010.

Impossible differential cryptanalysis breaks 31 rounds (but only slightly faster than exhaustive search).

ECRYPT II recommendations note that, as of 2012, ciphers with a key size of 80 bits provide only "Very short-term protection against agencies". NIST recommends not to use Skipjack after 2010.

In cryptography, Skipjack is a block cipher—an algorithm for encryption—developed by the U.S. National Security Agency (NSA). Initially classified, it was originally intended for use in the controversial Clipper chip. Subsequently, the algorithm was declassified and now provides a unique insight into the cipher designs of a government intelligence agency.

Skipjack was proposed as the encryption algorithm in a US government-sponsored scheme of key escrow, and the cipher was provided for use in the Clipper chip, implemented in tamperproof hardware. Skipjack is used only for encryption; the key escrow is achieved through the use of a separate mechanism known as the Law Enforcement Access Field (LEAF).

The algorithm was initially secret, and was regarded with considerable suspicion by many for that reason. It was declassified on 24 June 1998, shortly after its basic design principle had been discovered independently by the public cryptography community.

To ensure public confidence in the algorithm, several academic researchers from outside the government were called in to evaluate the algorithm (Brickell et al., 1993). The researchers found no problems with either the algorithm itself or the evaluation process. Moreover, their report gave some insight into the (classified) history and development of Skipjack:

In March 2016, NIST published a draft of its cryptographic standard which no longer certifies Skipjack for US government applications.

Skipjack uses an 80-bit key to encrypt or decrypt 64-bit data blocks. It is an unbalanced Feistel network with 32 rounds. It was designed to be used in secured phones.


...
Wikipedia

...