DES 1 Data Encryption Standard DES 2 Data Encryption Standard  DES developed in 1970’s  Based on IBM Lucifer cipher  U.S. government standard  DES.

Slides:



Advertisements
Similar presentations
6.1.2 Overview DES is a block cipher, as shown in Figure 6.1.
Advertisements

CS 483 – SD SECTION BY DR. DANIYAL ALGHAZZAWI (3) Information Security.
1 Lecture 3: Secret Key Cryptography Outline concepts DES IDEA AES.
Data Encryption Standard (DES)
1 CIS 5371 Cryptography 5b. Pseudorandom Objects in Practice Block Ciphers.
Cryptography and Network Security Chapter 3
Rachana Y. Patil 1 Data Encryption Standard (DES) (DES)
Data Encryption Standard (DES)
Cryptography1 CPSC 3730 Cryptography Chapter 3 DES.
Simplified DES CS-480b Network Security Dick Steflik.
1 Overview of the DES A block cipher: –encrypts blocks of 64 bits using a 64 bit key –outputs 64 bits of ciphertext A product cipher –basic unit is the.
1 Chapter 3 – Block Ciphers and the Data Encryption Standard Modern Block Ciphers  now look at modern block ciphers  one of the most widely used types.
1 Chapter 3 – Block Ciphers and the Data Encryption Standard Modern Block Ciphers  now look at modern block ciphers  one of the most widely used types.
CS470, A.SelcukLucifer & DES1 Block Ciphers Lucifer & DES CS 470 Introduction to Applied Cryptography Instructor: Ali Aydin Selcuk.
ICS 454: Principles of Cryptography
Computer Networking Lecture 21: Security and Cryptography Thanks to various folks from , semester’s past and others.
Cryptography Block Ciphers and Feistel Functions.
Chapter 3 – Block Ciphers and the Data Encryption Standard
ECE454/CS594 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2011.
Data Encryption Standard (DES). Symmetric Cryptography  C = E(P,K)  P = D(C,K)  Requirements  Given C, the only way to obtain P should be with  the.
The Digital Encryption Standard CSCI 5857: Encoding and Encryption.
The Data Encryption Standard - see Susan Landau’s paper: “Standing the test of time: the data encryption standard.” DES - adopted in 1977 as a standard.
AL-MAAREFA COLLEGE FOR SCIENCE AND TECHNOLOGY COMP 425: Information Security CHAPTER 7 Symmetric Key Crypto (Chapter 3 in the textbook) INFORMATION.
CSCI 5857: Encoding and Encryption
Cryptography and Network Security Chapter 3. Modern Block Ciphers  now look at modern block ciphers  one of the most widely used types of cryptographic.
Understanding Cryptography – A Textbook for Students and Practitioners by Christof Paar and Jan Pelzl Chapter 3 – The Data Encryption.
1 Chapter 3 Ciphers Mechanism that decides the process of encryption/decryption Stream Cipher: Bit-by-bit encryption / decryption Block Cipher: Block-by-block.
Feistel Model Last Updated: Aug 27, Feistel Cipher Structure Described by Horst Feistel (IBM) in 1973 Many symmetric encryption algorithms use this.
TE/CS 536 Network Security Spring 2006 – Lectures 6&7 Secret Key Cryptography.
Feistel Cipher Structure
13. Other Block Ciphers 13.1 LUCIFER 13.2 MADRYGA 13.3 NEWDES 13.4 FEAL 13.5 REDOC 13.6 LOKI.
1 Lect. 7 : Data Encryption Standard. 2 Data Encryption Standard (DES)  DES - History 1976 – adopted as a federal standard 1977 – official publication.
Data Encryption Standard (DES) © 2000 Gregory Kesden.
Classical &ontemporyryptology 1 Block Cipher Today’s most widely used ciphers are in the class of Block Ciphers Today’s most widely used ciphers are in.
Part 1  Cryptography 1 Chapter 3: Symmetric Key Crypto.
DES Algorithm Data Encryption Standard. DES Features Block cipher, 64 bits per block 64-bit key, with only 56 bits effective ECB mode and CBC mode.
‘Baby DES’ cipher Alexei Vernitski. Block cipher A message is a sequence of bits: … We split the message in blocks of a fixed length.
Permuted Choice #
Introduction to Modern Symmetric-key Ciphers
Le Trong Ngoc Security Fundamentals (2) Encryption mechanisms 4/2011.
LUCIFER hell's favorite cipher.... By: OUTSOURCED Trevin Maerten Eitan Romanoff.
Cracking the DES Encryption
CSC 386 – Computer Security Scott Heggen. Agenda Cryptography (i.e., Confusion and Diffusion)
Computer and Network Security Rabie A. Ramadan Lecture 3.
Module :MA3036NI Symmetric Encryption -4 Lecture Week 5.
Cryptography and Network Security Third Edition by William Stallings Lecture slides by Lawrie Brown.
Data Security and Encryption (CSE348) 1. Lecture # 7 2.
Data Encryption Standard (DES)
Chapter 2 Symmetric Encryption.
Plaintextciphertext encryption algorithmdecryption algorithm plaintext.
1 The Data Encryption Standard. 2 Outline 4.1 Introduction 4.4 DES 4.5 Modes of Operation 4.6 Breaking DES 4.7 Meet-in-the-Middle Attacks.
Instructor: Dania Alomar
Data Encryption Standard (DES) most widely used block cipher in world adopted in 1977 by NBS (now NIST) – as FIPS PUB 46 encrypts 64-bit data using 56-bit.
Linear Cryptanalysis of DES M. Matsui. 1.Linear Cryptanalysis Method for DES Cipher. EUROCRYPT 93, 1994.Linear Cryptanalysis Method for DES Cipher 2.The.
Module :MA3036NI Symmetric Encryption -3 Lecture Week 4.
Data Security and Encryption (CSE348) 1. Lecture # 9 2.
Simplified DES.
Block Ciphers and the Data Encryption Standard. Modern Block Ciphers  One of the most widely used types of cryptographic algorithms  Used in symmetric.
Information and Network Security Lecture 2 Dr. Hadi AL Saadi.
Information and Computer Security CPIS 312 Lab 6 & 7 1 TRIGUI Mohamed Salim Symmetric key cryptography.
@Yuan Xue Announcement Project Release Team forming Homework 1 will be released next Tuesday.
Data Encryption Standard - DES DES was developed as a standard for communications and data protection by an IBM research team, in response to a public.
Data Encryption Standard (DES) Financial companies found the need for a cryptographic algorithm that would have the blessing of the US government (=NSA)
Lecture 4 Data Encryption Standard (DES) Dr. Nermin Hamza
Lecture 2.2: Private Key Cryptography II
Chapter -2 Block Ciphers and the Data Encryption Standard
DATA ENCRYPTION STANDARD (DES)
Presentation transcript:

DES 1 Data Encryption Standard

DES 2 Data Encryption Standard  DES developed in 1970’s  Based on IBM Lucifer cipher  U.S. government standard  DES development was controversial o NSA was secretly involved o Design process not open o Key length was reduced o Subtle changes to Lucifer algorithm

DES 3 DES Numerology  DES is a Feistel cipher o 64 bit block length o 56 bit key length o 16 rounds o 48 bits of key used each round (subkey)  Each round is simple (for a block cipher)  Security depends primarily on “S-boxes” o Each S-boxes maps 6 bits to 4 bits

DES 4 LR expand shift key S-boxes compress LR One Round of DES KiKi P box  

DES 5 DES Expansion Permutation  Input 32 bits  Output 48 bits

DES 6 DES S-box  8 “substitution boxes” or S-boxes  Each S-box maps 6 bits to 4 bits  S-box number 1 input bits (0,5)  input bits (1,2,3,4) | | | | |

DES 7 DES P-box  Input 32 bits  Output 32 bits

DES 8 DES Subkey  56 bit DES key, numbered 0,1,2,…,55  Left half key bits, LK  Right half key bits, RK

DES 9 DES Subkey  For rounds i=1,2,...,16 o Let LK = (LK circular shift left by r i ) o Let RK = (RK circular shift left by r i ) o Left half of subkey K i is of LK bits o Right half of subkey K i is RK bits

DES 10 DES Subkey  For rounds 1, 2, 9 and 16 the shift r i is 1, and in all other rounds r i is 2  Bits 8,17,21,24 of LK omitted each round  Bits 6,9,14,25 of RK omitted each round  Compression permutation yields 48 bit subkey K i from 56 bits of LK and RK  Key schedule generates subkey

DES 11 DES Last Word (Almost)  An initial perm P before round 1  Halves are swapped after last round  A final permutation (inverse of P ) is applied to (R 16,L 16 ) to yield ciphertext  None of these serve any security purpose

DES 12 Security of DES  Security of DES depends a lot on S-boxes o Everything else in DES is linear  Thirty years of intense analysis has revealed no “back door”  Attacks today use exhaustive key search  Inescapable conclusions o Designers of DES knew what they were doing o Designers of DES were ahead of their time