1 Lect. 7 : Data Encryption Standard. 2 Data Encryption Standard (DES)  DES - History 1976 – adopted as a federal standard 1977 – official publication.

Slides:



Advertisements
Similar presentations
CS 483 – SD SECTION BY DR. DANIYAL ALGHAZZAWI (3) Information Security.
Advertisements

Cryptography and Network Security Chapter 3
The Advanced Encryption Standard (AES) Simplified.
Rachana Y. Patil 1 Data Encryption Standard (DES) (DES)
Data Encryption Standard (DES)
Symmetric Encryption Example: DES Weichao Wang. 2 Overview of the DES A block cipher: – encrypts blocks of 64 bits using a 64 bit key – outputs 64 bits.
1 The AES block cipher Niels Ferguson. 2 What is it? Block cipher: encrypts fixed-size blocks. Design by two Belgians. Chosen from 15 entries in a competition.
Cryptography1 CPSC 3730 Cryptography Chapter 3 DES.
AES clear a replacement for DES was needed
DES 1 Data Encryption Standard DES 2 Data Encryption Standard  DES developed in 1970’s  Based on IBM Lucifer cipher  U.S. government standard  DES.
1 Overview of the DES A block cipher: –encrypts blocks of 64 bits using a 64 bit key –outputs 64 bits of ciphertext A product cipher –basic unit is the.
1 Chapter 3 – Block Ciphers and the Data Encryption Standard Modern Block Ciphers  now look at modern block ciphers  one of the most widely used types.
1 Chapter 3 – Block Ciphers and the Data Encryption Standard Modern Block Ciphers  now look at modern block ciphers  one of the most widely used types.
ICS 454: Principles of Cryptography
CS Network Security Lecture 2 Prof. Katz. 9/7/2000Lecture 2 - Data Encryption2 DES – Data Encryption Standard Private key. Encrypts by series of.
Lecture 23 Symmetric Encryption
Lecture 2.2: Private Key Cryptography II CS 436/636/736 Spring 2012 Nitesh Saxena.
Dr. Lo’ai Tawalbeh 2007 Chapter 5: Advanced Encryption Standard (AES) Dr. Lo’ai Tawalbeh New York Institute of Technology (NYIT) Jordan’s Campus.
Chapter 3 – Block Ciphers and the Data Encryption Standard
CSE 651: Introduction to Network Security
The Digital Encryption Standard CSCI 5857: Encoding and Encryption.
The Data Encryption Standard - see Susan Landau’s paper: “Standing the test of time: the data encryption standard.” DES - adopted in 1977 as a standard.
Cryptography and Network Security Chapter 3. Modern Block Ciphers  now look at modern block ciphers  one of the most widely used types of cryptographic.
Understanding Cryptography – A Textbook for Students and Practitioners by Christof Paar and Jan Pelzl Chapter 3 – The Data Encryption.
Cryptography Lecture 4 Stefan Dziembowski
Chapter 20 Symmetric Encryption and Message Confidentiality.
TE/CS 536 Network Security Spring 2006 – Lectures 6&7 Secret Key Cryptography.
Chapter 20 Symmetric Encryption and Message Confidentiality.
Cracking DES Cryptosystem A cryptosystem is made of these parts: Two parties who want to communicate over an insecure channel An encryption algorithm that.
Data Encryption Standard (DES) © 2000 Gregory Kesden.
Classical &ontemporyryptology 1 Block Cipher Today’s most widely used ciphers are in the class of Block Ciphers Today’s most widely used ciphers are in.
DES Algorithm Data Encryption Standard. DES Features Block cipher, 64 bits per block 64-bit key, with only 56 bits effective ECB mode and CBC mode.
TE/CS 536 Network Security Spring 2005 – Lecture 8 Security of symmetric algorithms.
Lecture 23 Symmetric Encryption
Cracking the DES Encryption
Chapter 2 (C) –Advanced Encryption Standard. Origins clearly a replacement for DES was needed –have theoretical attacks that can break it –have demonstrated.
Advanced Encryption Standard Dr. Shengli Liu Tel: (O) Cryptography and Information Security Lab. Dept. of Computer.
Announcements: Homework 2 returned Homework 2 returned Monday: Written (concept and small calculations) exam on breaking ch 2 ciphers Monday: Written (concept.
Computer and Network Security Rabie A. Ramadan Lecture 3.
Module :MA3036NI Symmetric Encryption -4 Lecture Week 5.
Cryptography and Network Security Third Edition by William Stallings Lecture slides by Lawrie Brown.
Data Security and Encryption (CSE348) 1. Lecture # 7 2.
Data Encryption Standard (DES)
Plaintextciphertext encryption algorithmdecryption algorithm plaintext.
© Information Security Group, ICU1 Block Cipher- introduction  DES Description: Feistel, S-box Exhaustive Search, DC and LC Modes of Operation  AES Description:
DES Analysis and Attacks CSCI 5857: Encoding and Encryption.
Linear Cryptanalysis of DES
DATA & COMPUTER SECURITY (CSNB414) MODULE 3 MODERN SYMMETRIC ENCRYPTION.
Block Cipher- introduction
1 The Data Encryption Standard. 2 Outline 4.1 Introduction 4.4 DES 4.5 Modes of Operation 4.6 Breaking DES 4.7 Meet-in-the-Middle Attacks.
Data Encryption Standard (DES) most widely used block cipher in world adopted in 1977 by NBS (now NIST) – as FIPS PUB 46 encrypts 64-bit data using 56-bit.
DES: Data Encryption Standard
Linear Cryptanalysis of DES M. Matsui. 1.Linear Cryptanalysis Method for DES Cipher. EUROCRYPT 93, 1994.Linear Cryptanalysis Method for DES Cipher 2.The.
Module :MA3036NI Symmetric Encryption -3 Lecture Week 4.
Simplified DES.
Information and Computer Security CPIS 312 Lab 6 & 7 1 TRIGUI Mohamed Salim Symmetric key cryptography.
1 CPCS425: Information Security (Topic 5) Topic 5  Symmetrical Cryptography  Understand the principles of modern symmetric (conventional) cryptography.
Data Encryption Standard (DES) Financial companies found the need for a cryptographic algorithm that would have the blessing of the US government (=NSA)
Lecture 4 Data Encryption Standard (DES) Dr. Nermin Hamza
CS480 Cryptography and Information Security
Symmetric Algorithm of Cryptography
Cryptography Lecture 18.
Rotors and Secret-Key Encryption
Chapter -2 Block Ciphers and the Data Encryption Standard
SYMMETRIC ENCRYPTION.
Cryptography Lecture 17.
Advanced Encryption Standard
Data Encryption Standard (DES)
Presentation transcript:

1 Lect. 7 : Data Encryption Standard

2 Data Encryption Standard (DES)  DES - History 1976 – adopted as a federal standard 1977 – official publication as FIPS PUB , 1987, 1993 – recertified for another 5 years  Design Criteria of DES Provide a high level of security Completely specify and easy to understand Security must depend on hidden key, not algorithm Available to all users Adaptable for use in diverse applications Economically implementable in electronic device Able to be validated Exportable DES Plaintext block 64 bits Ciphertext block 64 bits Key 56 bits * Federal Information Processing Standards

3 DES Overview P K IP f FP PC-2 C 16 Round PC-1 Rot R0(32) L0(32) R16L16 PC Round function Key Scheduling

4 DES Overview Plaintext M ( 64 ) IP –1 LE 0 ( 32 ) RE 0 ( 32 ) LE 1 ( 32 ) RE 1 ( 32 ) LE 2 ( 32 ) RE 2 ( 32 ) LE 15 ( 32 ) RE 15 ( 32 ) RE 16 ( 32 ) LE 16 ( 32 ) K1K1 K2K2 K3K3 f f f IP Ciphertext C ( 64 ) K 16 f

5 Initial Permutation and Final Permutation IP (Initial permutation) IP –1 (Final permutation) cf.) The 58th bit of x is the first bit of IP(x)

6 Function f(k i,RE i-1 ) RE i-1 ( 32bits ) K i (48bits) E 48bits S1S1 S2S2 S3S3 S4S4 S5S5 S8S8 P 32bits S6S6 S7S7 Expansion E Permutation P S-box

7 Expansion E and Permutation P Expansion E Permutation P cf.) 32-bits are expanded into 48-bits. Some bits are selected more than once. 32-bit  32-bit permutation

8 S-box (substitution box) S1S1 b 1 b 2 b 3 b 4 b 5 b 6 Sb 1 Sb 2 Sb 3 Sb 4 Look-up a value from the table using b 1 b 6 : row b 2 b 3 b 4 b 5 : column Sb S 1 -box table b 2 b 3 b 4 b 5 : column b 1 b 6 : row

9 DES S-Boxes S 3 -box S 4 -box

10 DES S-boxes  8 S-boxes (6  4 bits)  some known design criteria not linear Any one bit of the inputs changes at least two output bits S(x) and S(x  ) differs at least 2bits S(x)  S(x  11ef00) for any ef Resistance against DC etc. The actual design principles have never been revealed (US classified information) HW : For the S 4 -box, check whether the following property holds S 4 (x) and S 4 (x  ) differs at least 2bits

11 Key Scheduling Key ( 64 ) C 0 ( 28 ) D 0 ( 28 ) LS 1 C 1 ( 28 ) D 1 ( 28 ) LS 2 C 2 ( 28 ) D 2 ( 28 ) LS 16 C 16 ( 28 ) D 16 ( 28 ) PC 2 K1K1 PC 1 PC 2 K2K2 K 16

12 PC bit -> 56 bit (Actual key size of DES is 56-bit) cf.) Do not use the parity check bits preventing from input error was not selected.

13 PC bit -> 48 bit Note that 9, 18, 22, 25, 35, 38, 43 and 54 th positions was not selected.

14 Left Shift LS s IterationShiftIterationShift LS 1 1LS 9 1 LS 2 1LS 10 2 LS 3 2LS 11 2 LS 4 2LS 12 2 LS 5 2LS 13 2 LS 6 2LS 14 2 LS 7 2LS 15 2 LS 8 2LS 16 1

15 Breaking DES(1/2)  DES Crack Machine Can test over 90 billion keys per second EFF's "Deep Crack" and the Distributed.Net computers were testing 245 billion keys per second On Jan. 19, 1999, RSA DES-III Challenge was deciphered after searching 22h. and 15m.  DES - Controversies Unknown design criteria Slow in software Too short key size – 56 bits Identifier: DES-Challenge-III Cipher: DES Start: January 18, :00 AM PST Prize: $10,000 IV: da 4b be f1 6b 6e 98 3d Plaintext: See you in Rome (second AES Conference, March 22-23, 1999)

Breaking DES(2/2)

17 Double DES & Triple DES  How to strengthen existing DES implementations ?  Double DES  Essentially no security increase: E K1 (P) = X = D K2 (C) Meet-in-the-middle attack ! E E K1K1 P X C K2K2 D D K2K2 C X P K1K1  Triple DES  Three-key or Two-key 3DES: K 1 = K 3 E D K1K1 P A C K2K2 E B K3K3 D E K3K3 C B P K2K2 D A K1K1