E2 (cipher)

This article is about the block cipher. For other uses, see E2 (disambiguation).
E2
General
Designers NTT
First published 1998
Successors Camellia
Cipher detail
Key sizes 128, 192, or 256 bits
Block sizes 128 bits
Structure Feistel network
Rounds 12

In cryptography, E2 is a symmetric block cipher which was created in 1998 by NTT and submitted to the AES competition.

Like other AES candidates, E2 operates on blocks of 128 bits, using a key of 128, 192, or 256 bits. It uses a 12-round Feistel network. E2 has an input transformation and output transformation that both use modular multiplication, but the round function itself consists only of XORs and S-box lookups. The single 8×8-bit S-box is constructed from the composition of an affine transformation with the discrete exponentiation x127 over the finite field GF(28). NTT adopted many of E2's special characteristics in Camellia, which has essentially replaced E2.

References

This article is issued from Wikipedia - version of the 6/29/2016. The text is available under the Creative Commons Attribution/Share Alike but additional terms may apply for the media files.