Your IP: Unknown · Your Status: ProtectedUnprotectedUnknown

Skip to main content

What is the International Data Encryption Algorithm (IDEA)?

The IDEA algorithm is an encryption option for converting plain text data into unreadable format. It is a symmetric-key block cipher, applying one key for encryption and decryption. So, the purpose of this algorithm is to support more secure communications and other digital transfers. While IDEA is secure, experts put it aside for other, likely more efficient algorithms. Thus, we help you discover what IDEA encryption is, how it works, and why services might opt for other methods nowadays.

What is the International Data Encryption Algorithm (IDEA)?

Table of Contents

Table of Contents

What is IDEA encryption, and how does it work?

An International Data Encryption Algorithm (IDEA) decides how the encryption process works. Thus, one of its main characteristics is the symmetric-key block cipher. By explaining each word, we see:

  • IDEA encryption is a symmetric algorithm applying one key for encryption and decryption.
  • It encrypts data not as a whole but after dividing it into 64-bit blocks.

So, IDEA encryption operates on 64-bit blocks and uses a 128-bit key. However, the blocks get split into four internal blocks of 16 bits. Thus, the encryption occurs in a series of eight rounds.

The algorithm uses six keys for every round (each key is 16 bits). Since IDEA encryption completes eight rounds, it uses 48 subkeys in total. Additionally, its key schedule generates four extra keys for transforming the output in the last round.

Other procedures relevant to this process are bitwise XOR, multiplication modulo, and addition modulo.

Decryption process

IDEA’s decryption repeats similar steps as encryption. It does require different 16-bit key subblocks, which are the inverse versions of the encryption keys. Furthermore, the algorithm uses reverse subblocks to decrypt data.

The beginning of the IDEA encryption algorithm

IDEA encryption emerged in 1991 thanks to the efforts of Xuejia Lai and James Massey. Its purpose was to replace DES (Data Encryption Standard).

IDEA started with a different name: Proposed Encryption Standard. Later, it was named the Improved Proposed Encryption Standard until finally becoming IDEA.

While it did not replace DES, Pretty Good Privacy integrates IDEA encryption into its operation. Thus, the algorithm is still in use, even if not for its intended purpose.

How secure is the IDEA algorithm?

The IDEA algorithm is secure, and most attacks do not threaten its reliability in practice. Most regard it as a robust encryption algorithm. So, some services could still use IDEA despite some of its shortcomings. However, providers choose other algorithms for multiple reasons.

Problems with the IDEA algorithm

Many sources claim that AES largely replaced IDEA in today’s cryptography. Given that experts consider it relatively secure, it might seem odd that the algorithm is no longer in action.

Here are the biggest issues concerning IDEA and how they made the algorithm less practical and safe to use:

  • For a long time, IDEA creators patented the algorithm, which limited the adoption of this encryption option in certain countries. As of 2012, IDEA is patent-free, and anyone can use it.
  • Due to its key size, the IDEA encryption algorithm lost some potential users. While 128-bit key size is secure, it is theoretically vulnerable to brute-force attacks. Of course, such attacks would require a significant amount of computing power.
  • IDEA operates on 64-bit blocks, which might also be unsuitable for applications requiring larger blocks. For comparison, AES operates on 128-bit blocks.

IDEA NXT was also one of the attempts to improve the original algorithm. However, the patents might also interfere with its broader application.