Data Encryption Standard (DES) Financial companies found the need for a cryptographic algorithm that would have the blessing of the US government (=NSA)

Slides:



Advertisements
Similar presentations
The Data Encryption Standard - see Susan Landau’s paper: “Standing the test of time: the data encryption standard.” DES - adopted in 1977 as a standard.
Advertisements

1 CIS 5371 Cryptography 5b. Pseudorandom Objects in Practice Block Ciphers.
Cryptography and Network Security Chapter 3
Data Encryption Standard (DES)
Symmetric Encryption Example: DES Weichao Wang. 2 Overview of the DES A block cipher: – encrypts blocks of 64 bits using a 64 bit key – outputs 64 bits.
Cryptography1 CPSC 3730 Cryptography Chapter 3 DES.
Advanced Encryption Standard(AES) Presented by: Venkata Marella Slide #9-1.
DES 1 Data Encryption Standard DES 2 Data Encryption Standard  DES developed in 1970’s  Based on IBM Lucifer cipher  U.S. government standard  DES.
1 Overview of the DES A block cipher: –encrypts blocks of 64 bits using a 64 bit key –outputs 64 bits of ciphertext A product cipher –basic unit is the.
1 Chapter 3 – Block Ciphers and the Data Encryption Standard Modern Block Ciphers  now look at modern block ciphers  one of the most widely used types.
1 Chapter 3 – Block Ciphers and the Data Encryption Standard Modern Block Ciphers  now look at modern block ciphers  one of the most widely used types.
CS470, A.SelcukLucifer & DES1 Block Ciphers Lucifer & DES CS 470 Introduction to Applied Cryptography Instructor: Ali Aydin Selcuk.
Cryptography and Network Security Chapter 3. Chapter 3 – Block Ciphers and the Data Encryption Standard All the afternoon Mungo had been working on Stern's.
Lecture 23 Symmetric Encryption
CS555Spring 2012/Topic 91 Cryptography CS 555 Topic 9: Block Cipher Construction & DES.
Chapter 3 – Block Ciphers and the Data Encryption Standard
ECE454/CS594 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2011.
Data Encryption Standard (DES). Symmetric Cryptography  C = E(P,K)  P = D(C,K)  Requirements  Given C, the only way to obtain P should be with  the.
The Digital Encryption Standard CSCI 5857: Encoding and Encryption.
The Data Encryption Standard - see Susan Landau’s paper: “Standing the test of time: the data encryption standard.” DES - adopted in 1977 as a standard.
Information Security and Management 3. Block Ciphers and the Data Encryption Standard Chih-Hung Wang Fall
Cryptography and Network Security Chapter 3. Modern Block Ciphers  now look at modern block ciphers  one of the most widely used types of cryptographic.
Understanding Cryptography – A Textbook for Students and Practitioners by Christof Paar and Jan Pelzl Chapter 3 – The Data Encryption.
9/17/15UB Fall 2015 CSE565: S. Upadhyaya Lec 6.1 CSE565: Computer Security Lecture 6 Advanced Encryption Standard Shambhu Upadhyaya Computer Science &
Network Security Lecture 14 Presented by: Dr. Munam Ali Shah.
Chapter 20 Symmetric Encryption and Message Confidentiality.
Cryptography and Network Security Block Ciphers and DES, and modes of operation M. Sakalli Reviewed, from Stallings.
Block ciphers Structure of a multiround block cipher
Feistel Cipher Structure
13. Other Block Ciphers 13.1 LUCIFER 13.2 MADRYGA 13.3 NEWDES 13.4 FEAL 13.5 REDOC 13.6 LOKI.
Cracking DES Cryptosystem A cryptosystem is made of these parts: Two parties who want to communicate over an insecure channel An encryption algorithm that.
1 Data Encryption Standard - DES DES was developed as a standard for communications and data protection by an IBM research team, in response to a public.
1 Lect. 7 : Data Encryption Standard. 2 Data Encryption Standard (DES)  DES - History 1976 – adopted as a federal standard 1977 – official publication.
Data Encryption Standard (DES) © 2000 Gregory Kesden.
Chapter 2 (B) – Block Ciphers and Data Encryption Standard.
Classical &ontemporyryptology 1 Block Cipher Today’s most widely used ciphers are in the class of Block Ciphers Today’s most widely used ciphers are in.
DES Algorithm Data Encryption Standard. DES Features Block cipher, 64 bits per block 64-bit key, with only 56 bits effective ECB mode and CBC mode.
Permuted Choice #
TE/CS 536 Network Security Spring 2005 – Lecture 8 Security of symmetric algorithms.
Chapter 3 Encryption Algorithms & Systems (Part D)
Chapter 3 – Block Ciphers and the Data Encryption Standard.
Lecture 23 Symmetric Encryption
Pertemuan #3 Block Encryption I Kuliah Pengaman Jaringan.
Cracking the DES Encryption
Computer and Network Security Rabie A. Ramadan Lecture 3.
Module :MA3036NI Symmetric Encryption -4 Lecture Week 5.
Cryptography and Network Security Third Edition by William Stallings Lecture slides by Lawrie Brown.
Data Security and Encryption (CSE348) 1. Lecture # 7 2.
Data Encryption Standard (DES)
Plaintextciphertext encryption algorithmdecryption algorithm plaintext.
© Information Security Group, ICU1 Block Cipher- introduction  DES Description: Feistel, S-box Exhaustive Search, DC and LC Modes of Operation  AES Description:
Block Cipher- introduction
1 The Data Encryption Standard. 2 Outline 4.1 Introduction 4.4 DES 4.5 Modes of Operation 4.6 Breaking DES 4.7 Meet-in-the-Middle Attacks.
Instructor: Dania Alomar
Data Encryption Standard (DES) most widely used block cipher in world adopted in 1977 by NBS (now NIST) – as FIPS PUB 46 encrypts 64-bit data using 56-bit.
Depart. of Computer Science and Engineering
Lecture 4 Overview. Data Encryption Standard Combination of substitution and transposition – Repeated for 16 cycles – Provides confusion and diffusion.
Module :MA3036NI Symmetric Encryption -3 Lecture Week 4.
Simplified DES.
Block Ciphers and the Data Encryption Standard. Modern Block Ciphers  One of the most widely used types of cryptographic algorithms  Used in symmetric.
CSE 5/7353 – January 25 th 2006 Cryptography. Conventional Encryption Shared Key Substitution Transposition.
By Marwan Al-Namari & Hafezah Ben Othman Author: William Stallings College of Computer Science at Al-Qunfudah Umm Al-Qura University, KSA, Makkah 1.
Information and Computer Security CPIS 312 Lab 6 & 7 1 TRIGUI Mohamed Salim Symmetric key cryptography.
@Yuan Xue Announcement Project Release Team forming Homework 1 will be released next Tuesday.
Data Encryption Standard - DES DES was developed as a standard for communications and data protection by an IBM research team, in response to a public.
Lecture 4 Data Encryption Standard (DES) Dr. Nermin Hamza
Differential Cryptanalysis
DATA ENCRYPTION STANDARD (DES)
Presentation transcript:

Data Encryption Standard (DES) Financial companies found the need for a cryptographic algorithm that would have the blessing of the US government (=NSA) First call for candidates in May 73, followed by a new call in August 74 Not very many submissions (Why?) –IBM submitted Lucifer NSA worked with IBM in redesigning the algorithm

DES DES became a federal standard in November 76 –NBS (NIST) hardware standard in January 77 –ANSI X (hardware + software) –ANSI X (modes of operation) –Australia AS Used in most EFT and EFTPOS from banking industry –It was reconfirmed as a standard for 5 years twice –Currently 3DES is recommended

DES The standard is public, the design criteria is classified One of the biggest controversies is the key size (56 bits) –W Diffie, M Hellman "Exhaustive Cryptanalysis of the NBS Data Encryption Standard" IEEE Computer 10(6), June 1977, pp74-84 –M Hellman "DES will be totally insecure within ten years" IEEE Spectrum 16(7), Jul 1979, pp Another controversy: is there a back door?

DES DES has proven a well designed code 56 bits has been proven inadequate –EFF built a cracker for around $200,000 –Increase the key to 112 bits? The best way known to cryptanalyze DES is (after brute force) the differential analysis –NSA new this from the design??

DES Uses Feistel principle Many similarities with Lucifer Improves on the S-Boxes

Simple DES 8 bits block with a 10 bits key The encryption process is : –Initial Permutation –Function f k1 –Switch of the key halves –Function f k2 –Final Permutation (inverse of initial permutation)

Simple DES Key generation –Initial permutation P10 –Divide in left and right parts –Left shift and Merge –An 8 bits permutation, resulting in a 8 bits K1 –Divide in left and right parts –Double left shift and Merge –An 8 bits permutation, resulting in a 8 bits K2

Simple DES Structure of S-P boxes –S-Boxes

Simple DES P-Boxes –P10 –P8 –P4

Simple DES Example of key generation: –Key: –P10: –Split: –Lshift: –P8: K1 –2 Lshift: –P8: K2

Simple DES Initial Permutation –IP The substitution function Expansion:

Simple DES The function F is taken from S0 and S1, such as: –R is expanded by E –The expansion is xored with the subkey –The first 4 bits are the input for S0 the last are input to S1 –If the input is I 1 I 2 I 3 I 4, then I 1 I 3 is the row to consider and I 2 I 3 is the column –The output goes then through P4

DES It operates in 64 bits blocks with 56 bits keys Uses 16 rounds, each round computed by a function f

DES A round can be described as: –L i = R i-1 The key generation is performed –An initial permutation PC1 which selects 56 bits and divide them in two halves –In each round Select 24 bits from each half using a permutation function PC2 Rotate left each half by one or two position

DES Properties of DES (per NSA) –All rows of all the S-boxes are permutations of 0, 1, …, 15 –S-Boxes are not affine transformations of their input –Change in an input bit changes at least two output bits of the S-box –For any x and any S-box S, S(x), S(x  ) differs by at least two bits