The RC5(R) Encryption Algorithm General Information RSA Laboratories Revised April 7, 1995 This document copyright (C) 1995 RSA Laboratories, a division of RSA Data Security, Inc. License is granted to reproduce, copy, post, or distribute in any manner, provided this document is kept intact and no modifications, deletions, or additions are made. RC5 is a registered trademark of RSA Data Security, Inc. Patent pending. WHAT IS IT? The RC5 encryption algorithm is a new fast symmetric block cipher developed by Ron Rivest for RSA Laboratories. Intended as a possible successor to the Data Encryption Standard, RC5 has a variable word size, a variable number of rounds, and a variable-length secret key, so the user can explicitly manipulate the trade-off between higher speed and higher security. RC5 is suitable for hardware or software implementations; the encryption and decryption algorithms are exceptionally simple. A novel feature of RC5 is the heavy use of data-dependent rotations. HOW TO GET IT To get a copy of Ron Rivest's paper describing the algorithm, send electronic mail to ; a Postscript version will be returned. A LaTeX version is available via anonymous ftp to ftp.rsa.com in the pub/rc5 directory. You can also get a copy of our reference implementation of RC5, but to do so you must be a U.S. or Canadian person, and you must return the following paragraph to : I am hereby requesting a copy of the reference implementation of the RC5 encryption algorithm for personal use and evaluation. I acknowledge that no rights to copy, distribute, or sell the Program are granted, and that such use of the Program is prohibited. The electronic mail address to which I am requesting that the reference implementation be transmitted is located in the United States of America or Canada and I am a United States citizen, a Canadian citizen, or a permanent resident of the United States. EVALUATION CONTEST Through Summer 1995, we are encouraging people to evaluate the RC5 algorithm, both for security and performance. In fact, we are offering prizes for the best papers on the security and performance of RC5. You don't have to break RC5 to win, just provide the most thorough and accurate analysis. For more information on the contest, send electronic mail to . LICENSES After the evaluation period---and assuming RC5 holds up to scrutiny---RSA Laboratories will begin encouraging development of applications based on RC5, and granting license to the algorithm as well as the reference* implementation. At the present time, license is granted *only* for personal use and evaluation. Our intent is that non-commercial use would be free, and commercial use would incur a fixed, one-time licensing fee to support continued research at RSA Laboratories. USERS' GROUP Developments on RC5 analysis and licensing will be posted to the mailing list. To join, send electronic mail to . QUESTIONS? If you have questions or comments about RC5, send electronic mail to . ABOUT RSA LABORATORIES RSA Laboratories is the research and development division of RSA Data Security, Inc., the company founded by the inventors of the RSA public-key cryptosystem. RSA Laboratories reviews, designs and implements secure and efficient cryptosystems of all kinds. Its clients include government agencies, telecommunications companies, computer manufacturers, software developers, cable TV broadcasters, interactive video manufacturers, and satellite broadcast companies. RSA Laboratories also offers Seminar Series covering technical background as well as the latest developments in cryptography, and Technical Reports exploring cryptography in depth. RSA Laboratories draws upon the talents of the following people: Len Adleman, distinguished associate - Ph.D., University of California, Berkeley; Henry Salvatori professor of computer science at University of Southern California; co-inventor of RSA public-key cryptosystem; co-founder of RSA Data Security, Inc. Taher Elgamal, senior associate - Ph.D., Stanford University; inventor of Elgamal public-key cryptosystem based on discrete logarithms; holder of three patents for data compression algorithms and implementations Martin Hellman, distinguished associate - Ph.D., Stanford University; professor of electrical engineering at Stanford University; co-inventor of public-key cryptography, exponential key exchange; IEEE fellow; IEEE Centennial Medal recipient Burt Kaliski, chief scientist - Ph.D., MIT; former visiting assistant professor at Rochester Institute of Technology; editor of Public-Key Cryptography Standards; general chair of CRYPTO '91; member, Internet Privacy and Security Research Group; chair, IEEE P1363 working group Cetin Koc, associate - Ph.D., University of California, Santa Barbara; assistant professor at Oregon State University Ron Rivest, distinguished associate - Ph.D., Stanford University; professor of computer science at MIT; co-inventor of RSA public-key cryptosystem; co-founder of RSA Data Security, Inc.; member of National Academy of Engineering; director of International Association for Cryptologic Research; program co-chair of ASIACRYPT '91 Matt Robshaw, research scientist - Ph.D., University of London; member of EUROCRYPT '91 organizing committee Yiqun Lisa Yin, research scientist - Ph.D., MIT RSA Laboratories seeks the talents of other people as well. If you're interested, please write or call us. ADDRESSES RSA Laboratories 100 Marine Parkway, Suite 500 Redwood City, CA 94065 USA (415) 595-7703 (415) 595-4126 (fax) e-mail: rsa-labs@rsa.com