CS-Cipher

Block cipher
CS-Cipher
General
DesignersJacques Stern and Serge Vaudenay
First published1998
Cipher detail
Key sizes128 bits
Block sizes64 bits
StructureFeistel network
Rounds8

In cryptography, CS-Cipher (for Chiffrement Symétrique) is a block cipher invented by Jacques Stern and Serge Vaudenay in 1998. It was submitted to the NESSIE project, but was not selected.

The algorithm uses a key length between 0 and 128 bits (length must be a multiple of 8 bits). By default, the cipher uses 128 bits. It operates on blocks of 64 bits using an 8-round Feistel network and is optimized for 8-bit processors. The round function is based on the fast Fourier transform and uses the binary expansion of e as a source of "nothing up my sleeve numbers".

References

  • J. Stern, S. Vaudenay (1998). "CS-Cipher". Archived from the original (PostScript) on 2004-11-27. Retrieved 2007-02-15.
  • v
  • t
  • e
Block ciphers (security summary)
Common
algorithms
  • AES
  • Blowfish
  • DES (internal mechanics, Triple DES)
  • Serpent
  • SM4
  • Twofish
Less common
algorithms
Other
algorithms
Design
Attack
(cryptanalysis)
Standardization
Utilization
  • v
  • t
  • e
General
Mathematics
  • Category


Stub icon

This cryptography-related article is a stub. You can help Wikipedia by expanding it.

  • v
  • t
  • e