RC2 632592 182186371 2008-01-04T22:05:11Z Admc2006 2310158 moved [[RC2 (cipher)]] to [[RC2]] over redirect: revert {{Infobox block cipher | name = RC2 | image = [[Image:RC2 InfoBox Diagram.png|280px|center]] | caption = The MIX transformation of RC2; four of these comprise a MIXING round | designers = [[Ron Rivest]] | publish date = leaked in [[1996]], designed in [[1987]] | derived from = | derived to = | key size = 8&ndash;128 bits, in steps of 8 bits; default 64 bits | block size = 64 bits | structure = Source-heavy [[Feistel network]] | rounds = 16 of type MIXING, 2 of type MASHING | cryptanalysis = A [[related-key attack]] is possible requiring 2<sup>34</sup> [[chosen plaintext]]s (Kelsey et al, 1997). }} In [[cryptography]], '''RC2''' is a [[block cipher]] designed by [[Ron Rivest]] in [[1987]]. "RC" stands for "Ron's Code" or "Rivest Cipher"; other ciphers designed by Rivest include [[RC4 (cipher)|RC4]], [[RC5]] and [[RC6]]. The development of RC2 was sponsored by [[Lotus Software|Lotus]], who were seeking a custom [[cipher]] that, after evaluation by the [[NSA]], could be exported as part of their [[Lotus Notes]] software. The [[NSA]] suggested a couple of changes, which Rivest incorporated. After further negotiations, the cipher was approved for export in [[1989]]. Along with RC4, RC2 with a [[40-bit encryption|40-bit]] [[key size]] was treated favourably under US [[Export of cryptography|export regulations for cryptography]]. Initially, the details of the algorithm were kept secret &mdash; proprietary to [[RSA Security]] &mdash; but on [[29th January]], [[1996]], source code for RC2 was anonymously posted to the Internet on the [[Usenet]] forum, [[sci.crypt]]. A similar disclosure had occurred earlier with RC4. It is unclear whether the poster had access to the specifications or whether it had been [[reverse engineering|reverse engineered]]. RC2 is a [[block size (cryptography)|64-bit block]] cipher with a variable size [[key (cryptography)|key]]. Its 18 rounds are arranged as a source-heavy [[Feistel network]], with 16 rounds of one type (''MIXING'') punctuated by two rounds of another type (''MASHING''). A MIXING round consists of four applications of the MIX transformation, as shown in the diagram. RC2 is vulnerable to a [[related-key attack]] using 2<sup>34</sup> [[chosen plaintext]]s (Kelsey et al, 1997). ==Sources== * [[Steven Levy]], [[Crypto: How the Code Rebels Beat the Government Saving Privacy in the Digital Age|Crypto: How the Code Rebels Beat the Government &mdash; Saving Privacy in the Digital Age]], ISBN 0-14-024432-8, 2001. ==References== * [[Lars Knudsen|Lars R. Knudsen]], [[Vincent Rijmen]], Ronald L. Rivest, [[Matt Robshaw|Matthew J. B. Robshaw]]: On the Design and Security of RC2. [[Fast Software Encryption]] 1998: 206&ndash;221 * [[John Kelsey (cryptanalyst)|John Kelsey]], [[Bruce Schneier]], [[David Wagner]]: Related-key cryptanalysis of [[3-WAY]], Biham-DES, [[CAST]], [[DES-X]], [[NewDES]], RC2, and [[TEA]]. ICICS 1997: 233&ndash;246 ==External links== * RFC 2268 - A Description of the RC2(r) Encryption Algorithm * [http://www.rsasecurity.com/rsalabs/node.asp?id=2249 RSA FAQ: What is RC2?] * [http://groups.google.com/groups?selm=4ehmfs%246nq%40utopia.hacktic.nl sci.crypt posting revealing the RC2 algorithm] {{Crypto navbox | block}} [[Category:Block ciphers]] [[de:RC2 (Verschlüsselungsverfahren)]] [[fr:RC2]] [[hr:RC2]] [[ja:RC2]] [[ru:RC2]] [[sl:RC2]]