what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

overview.html

overview.html
Posted Dec 21, 1999

overview.html

tags | encryption
SHA-256 | 1744031225f9b7a0e219b187a56ca778a71f373d468ee7e1dbcbc8fcfd50c1f9

overview.html

Change Mirror Download
<HTML>
<HEAD> <TITLE>ICE Overview</TITLE> </HEAD>
<BODY>
<H1> ICE Overview </H1>

The purpose of encryption is to conceal information from prying eyes.
Given a message, called a <EM>plaintext</EM>, a cipher will turn this
into an encrypted form, called a <EM>ciphertext</EM>. To do this it
makes use of a <EM>key</EM>, otherwise known as a password.

<P>
ICE is an example of a class of ciphers called <EM>private-key
block ciphers</EM>. Other ciphers of this type include DES, IDEA, LOKI,
and FEAL. The <EM>private-key</EM> part means that its security relies
on the key being kept secret, as opposed to <EM>public-key</EM> ciphers
such as RSA, where the security relies on certain mathematical properties
of the key.

<P>
The <EM>block cipher</EM> part means that ICE encrypts data in blocks
(with a block size of 64 bits). In other words, given a 64-bit plaintext
and a key, the ICE algorithm will produce a 64-bit ciphertext. And given
the same key, ICE can convert the ciphertext back to its original
plaintext. This is different from <EM>stream ciphers</EM>, which produce
a stream of bits which are exclusive-ORed with a plaintext to
produce the ciphertext.

<P>
<H3> Key size </H3>

In a well-designed cipher, the only way to decrypt an intercepted
message is to exhaustively try every key. Because of this, the key
size of a cipher is very important in determining its security.

<P>
ICE has multiple variants with different levels of security. At
levels 0 and 1, the key size is 64 bits. This means that an exhaustive
key search would require an average of 2^63 (approx 10^19) encryptions.
Level 2 uses a 128-bit key, level 3 a 192-bit key, and so on.
The level of security against exhaustive key searches is limited only by
speed requirements (which scale roughly with key size), and the ability
of the user to generate and remember long passwords.

<P>
<H3> ICE variants </H3>

The ICE variants are as follows

<UL>
<LI> Level 0, officially known as <EM>Thin-ICE</EM>, is a fast, lightweight
variant of the standard ICE cipher. It uses a shorter algorithm, which
speeds up encryption and decryption. There is a possibility that this
variant is susceptable to differential cryptanalysis, although it should
still be more secure than DES.

<LI> Level 1, simply known as ICE, is the default algorithm. Like Thin-ICE,
it uses a 64-bit key, and at the time of writing has not been broken by
any form of cryptanalysis.

<LI> Level <EM>n</EM> ICE variants, otherwise known as ICE-<EM>n</EM>, use
longer keys to provide extremely high levels of security. For example,
ICE-2 uses a 128-key, which is effectively unbreakable with forseeable
computer technology.
</UL>

<P>
<H3> Certification triplets </H3>

To validate an implementation of ICE, the following triplets
should be used.

<P>
<CENTER>
<TABLE BORDER>
<TR>
<TH> Variant
<TH> Key
<TH> Plaintext
<TH> Ciphertext
<TR>
<TH> ICE
<TD> <TT>deadbeef01234567</TT>
<TD> <TT>fedcba9876543210</TT>
<TD> <TT>7d6ef1ef30d47a96</TT>
<TR>
<TH> Thin-ICE
<TD> <TT>deadbeef01234567</TT>
<TD> <TT>fedcba9876543210</TT>
<TD> <TT>de240d83a00a9cc0</TT>
<TR>
<TH> ICE-2
<TD> <TT>00112233445566778899aabbccddeeff</TT>
<TD> <TT>fedcba9876543210</TT>
<TD> <TT>f94840d86972f21c</TT>
</TABLE>
</CENTER>

</BODY>
</HTML>
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close