Path: news.io.com!uunet!in2.uu.net!newshost.marcam.com!news.mathworks.com!
+     uhog.mit.edu!nntp.club.cc.cmu.edu!cantaloupe.srv.cs.cmu.edu!ralf
From: Ralf Brown 
Newsgroups: sci.crypt

Subject: Re: Variable Size Block Ciphers
Date: 24 Aug 1995 10:28:20 GMT
Organization: Just me and my PC....
Lines: 22
Message-ID: <303bc3ec@ralf>
NNTP-Posting-Host: b.gp.cs.cmu.edu
In-Reply-To: <419qs5$pej@lyra.csx.cam.ac.uk>
Originator: ralf@B.GP.CS.CMU.EDU

In article <419qs5$pej@lyra.csx.cam.ac.uk>, rja14@cl.cam.ac.uk (Ross Anderson) w
rote:
}ritter@io.com (Terry Ritter) writes:
}
}>  For some time now I have been working with some apparently new
}>  ciphering structures which I call "Variable Size Block Ciphers."
}>  As the name suggests, these constructs can be made to cipher blocks
}>  of essentially arbitrary size (typically in byte-size steps),
}>  *without* changing the number of layers or "rounds" in the cipher.
}
}Two such ciphers appeared in 1993 - WAKE by David Wheeler and a
}proposal from Burt Kaliski and Matt Robshaw. They are both in `Fast
}Software Encryption', Springer LNCS 809

And I proposed another approach to variable-size blocks, namely using a
Feistel network and "sliding" it along the input, back in April. If
anyone is interested and can't find it in the sci.crypt.research
archives, I could dig out a copy of that post.

-- 
My employer will | I'net: ralf@telerama.lm.com   Fido: Ralf Brown 1:129/26.1 
deny knowing of  | "Man is the only kind of varmint sets his own trap, baits
this message...  | it, then steps in it." -- John Steinbeck, _Sweet_Thursday_
End of article 40905 (of 40945) -- what next? [npq]