Skip to main content
  • 136 Accesses

RC6 is an iterative secret-key block cipher designed by Rivest et al. [5] in 1998. It has variable parameters such as the key size, the block size, and the number of rounds. A particular (parameterized) RC6 encryption algorithm is designated as RC6 (w, r, b), where w is the word size (one block is made of four words), r is the number of rounds, and b is the number of bytes for the secret key. The three “nominal” choices for the algorithm as submitted to the American {Advanced Encryption Standard} (Rijndael/AES) contest and to the European NESSIE contest are RC6 (32, 20, 16), RC6 (32, 20, 24) and RC6 (32, 20, 32). All three versions have a 128-bit block size, 20 rounds and only differ in the key-size which is respectively 128, 196 and 256 bits long. The secret key is first expanded into an array of \(2r + 4\) secret w-bit words \(S_{ i}\) according to the key scheduling algorithm. Let (A, B, C, D) denote the four w-bit words of the plaintext. Note that a w-bit word is equivalently...

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

References

  1. Contini, S., R.L. Rivest, M.J.B. Robshaw, and Y.L. Yin (1999). “Improved analysis of some simplified variants of RC6.” Fast Software Encryption—Seventh International Workshop, Lecture Notes in Computer Science, vol. 1636, ed. L.R. Knudsen. Springer-Verlag, Berlin, 1–15.

    Google Scholar 

  2. Gilbert, H., H. Handschuh, A. Joux, and S. Vaudenay (2000). “A statistical attack on RC6.” Fast Software Encryption—Seventh International Workshop, Lecture Notes in Computer Science, vol. 1978, ed. B. Schneier. Springer-Verlag, Berlin, 64–74.

    Google Scholar 

  3. Iwata, T. and K. Kurosawa (2000). “On the pseudorandomness of the AES finalists—RC6 and serpent.” Fast Software Encryption—Seventh International Workshop, Lecture Notes in Computer Science, vol. 1978, ed. B. Schneier. Springer-Verlag, Berlin, 231–243.

    Google Scholar 

  4. Knudsen, L.R. and W. Meier (2000). “Correlations in RC6 with a reduced number of rounds.” Fast Software Encryption—Seventh International Workshop, Lecture Notes in Computer Science, vol. 1978, ed. B. Schneier. Springer-Verlag, Berlin, 94–108.

    Google Scholar 

  5. Rivest, R.L. M.J.B. Robshaw, R. Sidney, and Y.L. Yin (1998). “The RC6 block cipher.” AES—The First Advanced Encryption Standard Candidate Conference, Conference Proceedings.

    Google Scholar 

  6. Shimoyama, T. M. Takenaka, and T. Koshiba (2002). “Multiple linear cryptanalysis of a reduced round RC6.” Fast Software Encryption—Ninth International Workshop, Lecture Notes in Computer Science, vol. 2365, eds. J. Dalmen and V. Rijmen. Springer-Verlag, Berlin, 76–88.

    Google Scholar 

Download references

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 International Federation for Information Processing

About this entry

Cite this entry

Handschuh, H. (2005). RC6. In: van Tilborg, H.C.A. (eds) Encyclopedia of Cryptography and Security. Springer, Boston, MA . https://doi.org/10.1007/0-387-23483-7_346

Download citation

Publish with us

Policies and ethics