Chapter 4 The Data Encryption Standard

Similar documents
DES Data Encryption standard

Block Ciphers Security of block ciphers. Symmetric Ciphers

V.Sorge/E.Ritter, Handout 2

DUBLIN CITY UNIVERSITY

Network Security: Secret Key Cryptography

Journal of Discrete Mathematical Sciences & Cryptography Vol. ( ), No., pp. 1 10

Classification of Ciphers

CRYPTANALYSIS OF THE PERMUTATION CIPHER OVER COMPOSITION MAPPINGS OF BLOCK CIPHER

Dr. V.U.K.Sastry Professor (CSE Dept), Dean (R&D) SreeNidhi Institute of Science & Technology, SNIST Hyderabad, India. P = [ p

Course Business. Harry. Hagrid. Homework 2 Due Now. Midterm is on March 1. Final Exam is Monday, May 1 (7 PM) Location: Right here

COS433/Math 473: Cryptography. Mark Zhandry Princeton University Spring 2017

Cryptography. Module in Autumn Term 2016 University of Birmingham. Lecturers: Mark D. Ryan and David Galindo

B. Substitution Ciphers, continued. 3. Polyalphabetic: Use multiple maps from the plaintext alphabet to the ciphertext alphabet.

Public Key Cryptography Great Ideas in Theoretical Computer Science Saarland University, Summer 2014

New Linear Cryptanalytic Results of Reduced-Round of CAST-128 and CAST-256

Classical Cryptography

TMA4155 Cryptography, Intro

Cryptanalysis on short messages encrypted with M-138 cipher machine

Proposal of New Block Cipher Algorithm. Abstract

Chained Permutations. Dylan Heuer. North Dakota State University. July 26, 2018

4. Design Principles of Block Ciphers and Differential Attacks

Comments on An Image Encryption Scheme Based on Rotation Matrix Bit-Level Permutation and Block Diffusion

High Diffusion Cipher: Encryption and Error Correction in a Single Cryptographic Primitive

Cryptanalysis of Ladder-DES

Successful Implementation of the Hill and Magic Square Ciphers: A New Direction

A Cryptosystem Based on the Composition of Reversible Cellular Automata

Keywords: dynamic P-Box and S-box, modular calculations, prime numbers, key encryption, code breaking.

Symmetric-key encryption scheme based on the strong generating sets of permutation groups

Example Enemy agents are trying to invent a new type of cipher. They decide on the following encryption scheme: Plaintext converts to Ciphertext

Math 1111 Math Exam Study Guide

ElGamal Public-Key Encryption and Signature

Generic Attacks on Feistel Schemes

Purple. Used by Japanese government. Not used for tactical military info. Used to send infamous 14-part message

Lecture 32. Handout or Document Camera or Class Exercise. Which of the following is equal to [53] [5] 1 in Z 7? (Do not use a calculator.

Triple-DES Block of 96 Bits: An Application to. Colour Image Encryption

Generic Attacks on Feistel Schemes

Secret Key Systems (block encoding) Encrypting a small block of text (say 128 bits) General considerations for cipher design:

CPSC 467: Cryptography and Computer Security

Image Encryption Based on New One-Dimensional Chaotic Map

OFDM Based Low Power Secured Communication using AES with Vedic Mathematics Technique for Military Applications

Lecture 1: Introduction

EE 418 Network Security and Cryptography Lecture #3

Cryptography CS 555. Topic 20: Other Public Key Encryption Schemes. CS555 Topic 20 1

Example Enemy agents are trying to invent a new type of cipher. They decide on the following encryption scheme: Plaintext converts to Ciphertext

Introduction to Cryptography

Overview. The Big Picture... CSC 580 Cryptography and Computer Security. January 25, Math Basics for Cryptography

Amalgamation of Cyclic Bit Operation in SD-EI Image Encryption Method: An Advanced Version of SD-EI Method: SD-EI Ver-2

CDMA Physical Layer Built-in Security Enhancement

DUBLIN CITY UNIVERSITY

Vulcan: A Proprietary Cipher of the 1970s

Image Encryption Based on the Modified Triple- DES Cryptosystem

Some Cryptanalysis of the Block Cipher BCMPQ

Lightweight Mixcolumn Architecture for Advanced Encryption Standard

Introduction to Cryptography

Conditional Cube Attack on Reduced-Round Keccak Sponge Function

EE 418: Network Security and Cryptography

Stream Ciphers And Pseudorandomness Revisited. Table of contents

MA 111, Topic 2: Cryptography

Differential Cryptanalysis of REDOC III

Colored Image Ciphering with Key Image

Chapter 4 MASK Encryption: Results with Image Analysis

A Novel Encryption System using Layered Cellular Automata

The number theory behind cryptography

Week 3: Block ciphers

MA/CSSE 473 Day 14. Permutations wrap-up. Subset generation. (Horner s method) Permutations wrap up Generating subsets of a set

Grade 7 and 8 Math Circles March 19th/20th/21st. Cryptography

IND-CCA Secure Hybrid Encryption from QC-MDPC Niederreiter

AES Encryption and Decryption in Microsoft.NET

Generation of AES Key Dependent S-Boxes using RC4 Algorithm

Mathematics Explorers Club Fall 2012 Number Theory and Cryptography

A Secure Image Encryption Algorithm Based on Hill Cipher System

A Novel Color Image Cryptosystem Using Chaotic Cat and Chebyshev Map

II. RC4 Cryptography is the art of communication protection. This art is scrambling a message so it cannot be clear; it

Challenge 2. uzs yfr uvjf kay btoh abkqhb khgb tv hbk lk t tv bg akwv obgr

An Intuitive Approach to Groups

Keywords Arnold transforms; chaotic logistic mapping; discrete wavelet transform; encryption; mean error.

Adventures with Rubik s UFO. Bill Higgins Wittenberg University

Eliminating Random Permutation Oracles in the Even-Mansour Cipher. Zulfikar Ramzan. Joint work w/ Craig Gentry. DoCoMo Labs USA

On Permutation Operations in Cipher Design

SOME OBSERVATIONS ON AES AND MINI AES. Hüseyin Demirci TÜBİTAK UEKAE

A STENO HIDING USING CAMOUFLAGE BASED VISUAL CRYPTOGRAPHY SCHEME

Vernam Encypted Text in End of File Hiding Steganography Technique

Proceedings of Meetings on Acoustics

Minimum key length for cryptographic security

Math 1111 Math Exam Study Guide

Towards a Cryptanalysis of Scrambled Spectral-Phase Encoded OCDMA

MA/CSSE 473 Day 13. Student Questions. Permutation Generation. HW 6 due Monday, HW 7 next Thursday, Tuesday s exam. Permutation generation

Discrete Mathematics & Mathematical Reasoning Multiplicative Inverses and Some Cryptography

GLOBAL JOURNAL OF ENGINEERING SCIENCE AND RESEARCHES AN EFFICIENT METHOD FOR SECURED TRANSFER OF MEDICAL IMAGES M. Sharmila Kumari *1 & Sudarshana 2

Double Phase Image Encryption and Decryption Using Logistic Tent Map and Chaotic Logistic Map

DATA SECURITY USING ADVANCED ENCRYPTION STANDARD (AES) IN RECONFIGURABLE HARDWARE FOR SDR BASED WIRELESS SYSTEMS

Quality of Encryption Measurement of Bitmap Images with RC6, MRC6, and Rijndael Block Cipher Algorithms

Permutations. = f 1 f = I A

Error Detection and Correction

! Denver, CO! Demystifying Computing with Magic, continued

Determinants, Part 1

Design of a High Throughput 128-bit AES (Rijndael Block Cipher)

Time-Memory Trade-Offs for Side-Channel Resistant Implementations of Block Ciphers. Praveen Vadnala

Implementation and Performance Testing of the SQUASH RFID Authentication Protocol

Number Theory and Public Key Cryptography Kathryn Sommers

Transcription:

Chapter 4 The Data Encryption Standard

History of DES Most widely used encryption scheme is based on DES adopted by National Bureau of Standards (now National Institute of Standards and Technology) in 1977

History of DES Most widely used encryption scheme is based on DES adopted by National Bureau of Standards (now National Institute of Standards and Technology) in 1977 Algorithm known as Data Encryption Algorithm (DEA)

History of DES Most widely used encryption scheme is based on DES adopted by National Bureau of Standards (now National Institute of Standards and Technology) in 1977 Algorithm known as Data Encryption Algorithm (DEA) Data is encrypted in 64-bit blocks using a 56-bit key

History of DES Most widely used encryption scheme is based on DES adopted by National Bureau of Standards (now National Institute of Standards and Technology) in 1977 Algorithm known as Data Encryption Algorithm (DEA) Data is encrypted in 64-bit blocks using a 56-bit key Output is also 64 bits in size

History of DES Most widely used encryption scheme is based on DES adopted by National Bureau of Standards (now National Institute of Standards and Technology) in 1977 Algorithm known as Data Encryption Algorithm (DEA) Data is encrypted in 64-bit blocks using a 56-bit key Output is also 64 bits in size The DES is widely used, but has also been the subject of controversy about how secure it is. Let s do a quick history lesson on the DES so we can appreciate the nature of this controversy.

History of DES In the late 1960 s, IBM set up a research project in computer technology led by Horst Feistel

History of DES In the late 1960 s, IBM set up a research project in computer technology led by Horst Feistel Conclusion: creation of LUCIFER in 1971

History of DES In the late 1960 s, IBM set up a research project in computer technology led by Horst Feistel Conclusion: creation of LUCIFER in 1971 Sold to Lloyd s of London for use in cash dispensing system

History of DES In the late 1960 s, IBM set up a research project in computer technology led by Horst Feistel Conclusion: creation of LUCIFER in 1971 Sold to Lloyd s of London for use in cash dispensing system LUCIFER is a Feistel block cipher operating on 64 bits with a key of 128 bits

History of DES In the late 1960 s, IBM set up a research project in computer technology led by Horst Feistel Conclusion: creation of LUCIFER in 1971 Sold to Lloyd s of London for use in cash dispensing system LUCIFER is a Feistel block cipher operating on 64 bits with a key of 128 bits IBM wanted a more marketable product that could fit on a single chip

History of DES In the late 1960 s, IBM set up a research project in computer technology led by Horst Feistel Conclusion: creation of LUCIFER in 1971 Sold to Lloyd s of London for use in cash dispensing system LUCIFER is a Feistel block cipher operating on 64 bits with a key of 128 bits IBM wanted a more marketable product that could fit on a single chip 1973: IBM submitted this to NBS during search for national encryption standard

History of DES In the late 1960 s, IBM set up a research project in computer technology led by Horst Feistel Conclusion: creation of LUCIFER in 1971 Sold to Lloyd s of London for use in cash dispensing system LUCIFER is a Feistel block cipher operating on 64 bits with a key of 128 bits IBM wanted a more marketable product that could fit on a single chip 1973: IBM submitted this to NBS during search for national encryption standard Accepted and adopted as DES in 1977

Problems Before it was adopted, however, the proposed DES was subject to intense scrutiny, which still has not subsided today.

Problems Before it was adopted, however, the proposed DES was subject to intense scrutiny, which still has not subsided today. 1 The key length of the original LUCIFER algorithm was 128 bits, but that of the proposed system was only 56 bits (every 8 th bit is used as a parity check, reducing the length of the key that is used from 64 to 56). Critics feared that the length was too short to withstand brute force attack.

Problems Before it was adopted, however, the proposed DES was subject to intense scrutiny, which still has not subsided today. 1 The key length of the original LUCIFER algorithm was 128 bits, but that of the proposed system was only 56 bits (every 8 th bit is used as a parity check, reducing the length of the key that is used from 64 to 56). Critics feared that the length was too short to withstand brute force attack. 2 The design criteria for the internal structure of the DES, the S-boxes, were classified. So, users in this system could not be sure that the internal structure of the DES was free of any hidden weak points and would enable the NSA to decrypt messages without the benefit of a key.

Problems Before it was adopted, however, the proposed DES was subject to intense scrutiny, which still has not subsided today. 1 The key length of the original LUCIFER algorithm was 128 bits, but that of the proposed system was only 56 bits (every 8 th bit is used as a parity check, reducing the length of the key that is used from 64 to 56). Critics feared that the length was too short to withstand brute force attack. 2 The design criteria for the internal structure of the DES, the S-boxes, were classified. So, users in this system could not be sure that the internal structure of the DES was free of any hidden weak points and would enable the NSA to decrypt messages without the benefit of a key. IBM participants have said that the only changes that had been made to the proposal were changes to the S-boxes, suggested by the NSA, that removed vulnerabilities identified during the evaluation process.

Usage Today DES still used in financial applications

Usage Today DES still used in financial applications NIST (1999) issued a new version, the triple DES

Usage Today DES still used in financial applications NIST (1999) issued a new version, the triple DES They say DES should only be used for legacy systems

Usage Today DES still used in financial applications NIST (1999) issued a new version, the triple DES They say DES should only be used for legacy systems So, DES is semi-obsolete, but is worth looking at to make it clear that it is not easy to understand.

Feistel Networks Horst Feistel was one of the first non-military researchers in the field of cryptography and can be considered the father of modern block ciphers.

Feistel Networks Horst Feistel was one of the first non-military researchers in the field of cryptography and can be considered the father of modern block ciphers. In 1973 he published an article with the title Cryptography and Computer Privacy in a magazine called Scientific American, in which he tried to cover the most important aspects of machine encryption and introduced what is today known as the Feistel Network.

Feistel Networks Horst Feistel was one of the first non-military researchers in the field of cryptography and can be considered the father of modern block ciphers. In 1973 he published an article with the title Cryptography and Computer Privacy in a magazine called Scientific American, in which he tried to cover the most important aspects of machine encryption and introduced what is today known as the Feistel Network. A Feistel network is a cryptographic technique used in the construction of block cipher-based algorithms and mechanisms. A Feistel network is also known as a Feistel cipher.

Feistel Networks A Feistel network implements a series of iterative ciphers on a block of data and is generally designed for block ciphers that encrypt large quantities of data. Split data into two equal pieces

Feistel Networks A Feistel network implements a series of iterative ciphers on a block of data and is generally designed for block ciphers that encrypt large quantities of data. Split data into two equal pieces Apply encryption in multiple rounds

Feistel Networks A Feistel network implements a series of iterative ciphers on a block of data and is generally designed for block ciphers that encrypt large quantities of data. Split data into two equal pieces Apply encryption in multiple rounds Each round implements permutations and combinations derived from a primary key or function

Feistel Networks A Feistel network implements a series of iterative ciphers on a block of data and is generally designed for block ciphers that encrypt large quantities of data. Split data into two equal pieces Apply encryption in multiple rounds Each round implements permutations and combinations derived from a primary key or function Number of rounds varies for each cipher implementing a Feistel network

Feistel Networks A Feistel network implements a series of iterative ciphers on a block of data and is generally designed for block ciphers that encrypt large quantities of data. Split data into two equal pieces Apply encryption in multiple rounds Each round implements permutations and combinations derived from a primary key or function Number of rounds varies for each cipher implementing a Feistel network Feistel ciphers are also symmetric and sometimes the exact same key is used to encrypt and decrypt.

Feistel Networks A Feistel network implements a series of iterative ciphers on a block of data and is generally designed for block ciphers that encrypt large quantities of data. Split data into two equal pieces Apply encryption in multiple rounds Each round implements permutations and combinations derived from a primary key or function Number of rounds varies for each cipher implementing a Feistel network Feistel ciphers are also symmetric and sometimes the exact same key is used to encrypt and decrypt. DES encryption consists of 16 rounds, which means repetition of a similar process. Each round is a Feistel network, which is guaranteed to be invertible and to be its own inverse.

Idea of the DES Fix a positive integer n, in this case n = 32.

Idea of the DES Fix a positive integer n, in this case n = 32. Given a string of 2n bits, group them in two parts, the left and the right halves (L and R).

Idea of the DES Fix a positive integer n, in this case n = 32. Given a string of 2n bits, group them in two parts, the left and the right halves (L and R). We can view L and R as vectors of length n with entries reduced modulo 2.

Idea of the DES Fix a positive integer n, in this case n = 32. Given a string of 2n bits, group them in two parts, the left and the right halves (L and R). We can view L and R as vectors of length n with entries reduced modulo 2. Let f be any function at all that accepts as inputs n bits and produces an output of n bits. The corresponding Feistel network F j takes the 2n-bit pieces L and R as inputs and produces 2n bits of output by F j (L, R) = (L f (R), R) where the used here means vector (component-wise) addition and then reduces modulo 2.

Idea of the DES Example (1, 1, 1, 0, 0) (1, 0, 1, 1, 1)(mod 2) = (0, 1, 0, 1, 1)

Idea of the DES Example (1, 1, 1, 0, 0) (1, 0, 1, 1, 1)(mod 2) = (0, 1, 0, 1, 1) The key property of a Feistel network is that if you do the same thing twice with the same f, you get back the same thing. F f (F f (L, R)) = F f (L f (R), R) = ((L f (R)) f (R), R) = (L, R)

Idea of the DES Example (1, 1, 1, 0, 0) (1, 0, 1, 1, 1)(mod 2) = (0, 1, 0, 1, 1) The key property of a Feistel network is that if you do the same thing twice with the same f, you get back the same thing. F f (F f (L, R)) = F f (L f (R), R) = ((L f (R)) f (R), R) = (L, R) So, no matter how bizarre or complex this function f is, we don t have to worry about invertibility or about finding the inverse. If we repeat this process with some simple mixing in-between, using some sort of tricky function f dependent on the key, then we would do what a DES does.

Overall Scheme of the DES As with any encryption scheme, there are two inputs to the encryption function, the plaintext to be encrypted and the key. In this case, the plaintext must be 64 bits in length and the key is 56 bits in length.

Overall Scheme of the DES Looking at the left hand side, we see that the plaintext proceeds in three phases.

Overall Scheme of the DES Looking at the left hand side, we see that the plaintext proceeds in three phases. 1 The 64-bit plaintext passes through an initial permutation (IP) that rearranges the bits to produce the permuted input.

Overall Scheme of the DES Looking at the left hand side, we see that the plaintext proceeds in three phases. 1 The 64-bit plaintext passes through an initial permutation (IP) that rearranges the bits to produce the permuted input. 2 Next is a phase consisting of 16 rounds of the same function which involves both permutations and substitution functions.

Overall Scheme of the DES Looking at the left hand side, we see that the plaintext proceeds in three phases. 1 The 64-bit plaintext passes through an initial permutation (IP) that rearranges the bits to produce the permuted input. 2 Next is a phase consisting of 16 rounds of the same function which involves both permutations and substitution functions. 1 The output of the 16 th round consists of 64 bits that are a function of the input plaintext and the key.

Overall Scheme of the DES Looking at the left hand side, we see that the plaintext proceeds in three phases. 1 The 64-bit plaintext passes through an initial permutation (IP) that rearranges the bits to produce the permuted input. 2 Next is a phase consisting of 16 rounds of the same function which involves both permutations and substitution functions. 1 The output of the 16 th round consists of 64 bits that are a function of the input plaintext and the key. 2 The left and right halves are swapped to produce the pre-output.

Overall Scheme of the DES Looking at the left hand side, we see that the plaintext proceeds in three phases. 1 The 64-bit plaintext passes through an initial permutation (IP) that rearranges the bits to produce the permuted input. 2 Next is a phase consisting of 16 rounds of the same function which involves both permutations and substitution functions. 1 The output of the 16 th round consists of 64 bits that are a function of the input plaintext and the key. 2 The left and right halves are swapped to produce the pre-output. 3 Finally, the pre-output is passed through a permutation (IP 1 ) that is the inverse of the initial permutation function to produce the 64-bit ciphertext.

Overall Scheme of the DES Looking at the left hand side, we see that the plaintext proceeds in three phases. 1 The 64-bit plaintext passes through an initial permutation (IP) that rearranges the bits to produce the permuted input. 2 Next is a phase consisting of 16 rounds of the same function which involves both permutations and substitution functions. 1 The output of the 16 th round consists of 64 bits that are a function of the input plaintext and the key. 2 The left and right halves are swapped to produce the pre-output. 3 Finally, the pre-output is passed through a permutation (IP 1 ) that is the inverse of the initial permutation function to produce the 64-bit ciphertext. With the exception of the initial and final permutations, DES has the exact same structure of a Feistel cipher.

Overall Scheme of the DES The right-hand portion shows the way in which the 56-bit key is used. 1 Initially the key is passed through a permutation function.

Overall Scheme of the DES The right-hand portion shows the way in which the 56-bit key is used. 1 Initially the key is passed through a permutation function. 2 Then, for each of the 16 rounds, a subkey K i is produced by the combination of the left circular shift and a permutation.

Overall Scheme of the DES The right-hand portion shows the way in which the 56-bit key is used. 1 Initially the key is passed through a permutation function. 2 Then, for each of the 16 rounds, a subkey K i is produced by the combination of the left circular shift and a permutation. 3 The permutation function is the same for each round but a different subkey is produced because of the repeated shifts of the key bits.

DES Permutation Tables 58 50 42 34 26 18 10 2 60 52 44 36 28 20 12 4 62 54 46 38 30 22 14 6 64 56 48 40 32 24 16 8 57 49 41 33 25 17 9 1 59 51 43 35 27 19 11 3 61 52 45 37 29 21 13 5 63 55 47 39 31 23 15 7 Table 1 : Initial Permutation (IP)

DES Permutation Tables 40 8 48 16 56 24 64 32 39 7 47 15 55 23 63 31 38 6 46 14 54 22 62 30 37 5 45 13 53 21 61 29 36 4 44 12 52 20 60 28 35 3 43 11 51 19 59 27 34 2 42 10 50 18 58 26 33 1 41 9 49 17 57 25 Table 2 : Inverse Initial Permutation (IP 1 )

DES Permutation Tables 32 1 2 3 4 5 4 5 6 7 8 9 8 9 10 11 12 13 12 13 14 15 16 17 16 17 18 19 20 21 20 21 22 23 24 25 24 25 26 27 28 29 28 29 30 31 32 1 Expansion Permutation (E)

DES Permutation Tables 16 7 20 21 29 12 28 17 1 15 23 26 5 18 31 10 2 8 24 14 32 27 3 9 19 13 30 6 22 11 4 25 Permutation Function (P)

DES Permutation Tables 14 5 13 1 2 15 11 8 3 10 6 12 5 9 0 7 0 15 7 4 14 2 13 1 10 6 12 11 9 5 3 8 4 1 14 8 13 6 2 11 15 12 9 7 3 10 5 0 15 12 8 2 4 9 1 7 5 11 3 14 10 0 6 13 S1

DES Permutation Tables 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 58 60 61 62 63 64 Input Key

DES Permutation Tables 57 49 41 33 25 17 9 1 58 50 32 34 26 18 10 2 59 51 43 35 27 19 11 3 60 52 44 36 63 55 47 39 31 23 15 7 62 54 46 38 30 22 14 6 61 53 45 37 29 21 13 5 28 20 12 4 Permuted Choice 1 (PC 1)

DES Permutation Tables 14 17 11 24 1 5 3 28 15 6 21 10 23 19 12 4 26 8 16 7 27 20 13 2 41 52 31 37 47 55 30 40 51 45 33 48 44 49 39 56 34 53 46 42 50 36 29 32 Permuted Choice 2 (PC 2)

DES Permutation Tables Round Number 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 Bits Rotated 1 1 2 2 2 2 2 2 1 2 2 2 2 2 2 1 Schedule of Left Shifts

Initial Permutation The input to a table consists of 64 bits numbered from 1-64. The 64 entries in the permutation table contain a permutation of the numbers from 1-64. There is a pattern in each row, the value decreases by 8 and wraps around if they reach 0. But, this pattern is not true from row to row.

Initial Permutation The input to a table consists of 64 bits numbered from 1-64. The 64 entries in the permutation table contain a permutation of the numbers from 1-64. There is a pattern in each row, the value decreases by 8 and wraps around if they reach 0. But, this pattern is not true from row to row. The meaning of the notation is that the 58 th bit of the key goes into the first bit of the rearrangement, the 50 th bit of the key goes into the second, etc.

Initial Permutation The input to a table consists of 64 bits numbered from 1-64. The 64 entries in the permutation table contain a permutation of the numbers from 1-64. There is a pattern in each row, the value decreases by 8 and wraps around if they reach 0. But, this pattern is not true from row to row. The meaning of the notation is that the 58 th bit of the key goes into the first bit of the rearrangement, the 50 th bit of the key goes into the second, etc. To see that the first two are inverses of each other, notice the position of the 1 in IP and the value in the 1, 1 position in IP 1...

Details of a Single Round Here, we will look at the internal structure of a single round.

Details of a Single Round Begin by focusing on the LHS of the diagram. The left and right halves of each 64-bit intermediate value are treated as separate 32-bit quantities, labeled L and R.

Details of a Single Round Begin by focusing on the LHS of the diagram. The left and right halves of each 64-bit intermediate value are treated as separate 32-bit quantities, labeled L and R. As in any classic Feistel cipher, the overall processing at each round can be summarized in the following formulas: L i = R i 1 R i = L i 1 F(R i 1, K i )

Details of a Single Round Begin by focusing on the LHS of the diagram. The left and right halves of each 64-bit intermediate value are treated as separate 32-bit quantities, labeled L and R. As in any classic Feistel cipher, the overall processing at each round can be summarized in the following formulas: L i = R i 1 R i = L i 1 F(R i 1, K i ) The round key K i is 48 bits. The R input is first expanded to 48 bits by using a table that defines a permutation plus and expansion that involves duplication of 16 of the R bits (table E). The resulting 48 bits are Xored with K i. This 48 bit result passes through a substitution function that produces a 32-bit output, which is permuted as defined by table P.

Details of a Single Round The role of the S-boxes (substitution boxes) are to give the security to the DES. They are also the most confusing part.

Details of a Single Round There are 8 S-boxes, each of which takes a 6-bit input and produces a 4-bit output. The 48 bits are broken into 8 pieces of 6 bits and fed to the 8 S-boxes. (The first 6 bits are acted upon by the first S-box, the next 6 by the second, etc.). The outputs are stuck back together to again give a 32-bit total output.

Details of a Single Round There are 8 S-boxes, each of which takes a 6-bit input and produces a 4-bit output. The 48 bits are broken into 8 pieces of 6 bits and fed to the 8 S-boxes. (The first 6 bits are acted upon by the first S-box, the next 6 by the second, etc.). The outputs are stuck back together to again give a 32-bit total output. Each of the S-boxes can be described by a table with 4 rows and 16 columns. Each entry in the table is a 4-bit number, meaning it is in the range 0-15, which when written in binary, will be the output of the S-box. The 6-bit input to the S-box specifies the row and column as follows:

Details of a Single Round There are 8 S-boxes, each of which takes a 6-bit input and produces a 4-bit output. The 48 bits are broken into 8 pieces of 6 bits and fed to the 8 S-boxes. (The first 6 bits are acted upon by the first S-box, the next 6 by the second, etc.). The outputs are stuck back together to again give a 32-bit total output. Each of the S-boxes can be described by a table with 4 rows and 16 columns. Each entry in the table is a 4-bit number, meaning it is in the range 0-15, which when written in binary, will be the output of the S-box. The 6-bit input to the S-box specifies the row and column as follows: Let the 6 bits be b 1, b 2,, b 6. Then, (Note: these are the binary expansions) row = 2 b 1 + b 6 column = 8 b 2 + 4 b 3 + 2 b 4 + b 5 where the indexing of rows and columns starts in the upper left and begins with 0.

Details of a Single Round For example, the 6 bits 011001 would specify row 01 1 and the column 1100 12. The value in row 1, column 12 is 9, so the output is 1001.

Details of a Single Round For example, the 6 bits 011001 would specify row 01 1 and the column 1100 12. The value in row 1, column 12 is 9, so the output is 1001. Each row of an S-box defines a general reversible substitution.

Details of a Single Round For example, the 6 bits 011001 would specify row 01 1 and the column 1100 12. The value in row 1, column 12 is 9, so the output is 1001. Each row of an S-box defines a general reversible substitution. Ignore for a moment the contribution of the key K i. If you examine the expansion table, you see that the 32 bits of input are split into groups of 4 bits and then become groups of 6 bits by taking the outer bits from the two adjacent groups.

Details of a Single Round For example, if part of the input word is efgh ijkl mnop This becomes defghi hijklm lmnopq

Details of a Single Round For example, if part of the input word is efgh ijkl mnop This becomes defghi hijklm lmnopq The outer two bits of each group select one of four possible substitutions (one row of the S-box). then a 4-bit output value is substituted for a 4-bit input value (the middle 4 input bits). The 32-bit output from the 8 S-boxes is then permuted, so that on the next round, the output from each S-box immediately affects as many others as possible.

Key Generation Returning to our first and second diagrams, we see that a 64-bit key is used as input to the algorithm. The bits of the key are numbered 1-64; every 8 th bit is ignored (separated off).

Key Generation Returning to our first and second diagrams, we see that a 64-bit key is used as input to the algorithm. The bits of the key are numbered 1-64; every 8 th bit is ignored (separated off). The key is the first subjected to a permutation governed by PC 1. the resulting 56-bit key is then treated as 2 28-bit quantities, labeled C 0 and D 0. At each round, C i 1 and D i 1 are separately subjected to a circular left rotation of 1 or 2 bits as given in the schedule.

Key Generation Returning to our first and second diagrams, we see that a 64-bit key is used as input to the algorithm. The bits of the key are numbered 1-64; every 8 th bit is ignored (separated off). The key is the first subjected to a permutation governed by PC 1. the resulting 56-bit key is then treated as 2 28-bit quantities, labeled C 0 and D 0. At each round, C i 1 and D i 1 are separately subjected to a circular left rotation of 1 or 2 bits as given in the schedule. These shifted values serve as inputs for the next round as well as the input to the part labeled Permutation Choice 2, which produces a 48-bit output that serves as the input to the function F(R i 1, K i ).

Differential Cryptanalysis One of the most significant advances in cryptanalysis in recent years is differential cryptanalysis. We will talk of the technique and the applicability to DES.

Differential Cryptanalysis One of the most significant advances in cryptanalysis in recent years is differential cryptanalysis. We will talk of the technique and the applicability to DES. History Differential cryptanalysis was not reported in open literature until 1990.

Differential Cryptanalysis One of the most significant advances in cryptanalysis in recent years is differential cryptanalysis. We will talk of the technique and the applicability to DES. History Differential cryptanalysis was not reported in open literature until 1990. The most publicized results for this approach have been those that have application to DES.

Differential Cryptanalysis One of the most significant advances in cryptanalysis in recent years is differential cryptanalysis. We will talk of the technique and the applicability to DES. History Differential cryptanalysis was not reported in open literature until 1990. The most publicized results for this approach have been those that have application to DES. Differential cryptanalysis is the first published attack capable of breaking DES in less than 2 55 encryptions.

Differential Cryptanalysis One of the most significant advances in cryptanalysis in recent years is differential cryptanalysis. We will talk of the technique and the applicability to DES. History Differential cryptanalysis was not reported in open literature until 1990. The most publicized results for this approach have been those that have application to DES. Differential cryptanalysis is the first published attack capable of breaking DES in less than 2 55 encryptions. This scheme can successfully cryptanalyze DES with an effort on the order of 2 47 encryptions, requiring 2 47 plaintexts.

Differential Cryptanalysis One of the most significant advances in cryptanalysis in recent years is differential cryptanalysis. We will talk of the technique and the applicability to DES. History Differential cryptanalysis was not reported in open literature until 1990. The most publicized results for this approach have been those that have application to DES. Differential cryptanalysis is the first published attack capable of breaking DES in less than 2 55 encryptions. This scheme can successfully cryptanalyze DES with an effort on the order of 2 47 encryptions, requiring 2 47 plaintexts. Whereas 2 47 is significantly smaller than 2 55, finding 2 47 plaintexts makes this attack only of theoretic interest.

History So, this powerful method doesn t do very well against DES. The reason is that the IBM team knew of differential cryptanalysis and strengthened DES against this type of attack when constructing the S-boxes.

History So, this powerful method doesn t do very well against DES. The reason is that the IBM team knew of differential cryptanalysis and strengthened DES against this type of attack when constructing the S-boxes. Differential cryptanalysis is very complex. The rationale is observing the behavior of pairs of text blocks evolving along each round of the cipher instead of observing the evolution of a single block of text.