Data Encryption Standard (DES)

Choose a study mode

Play Quiz
Study Flashcards
Spaced Repetition
Chat to Lesson

Podcast

Play an AI-generated podcast conversation about this lesson
Download our mobile app to listen on the go
Get App

Questions and Answers

What are the two fundamental cryptographic techniques used by DES?

  • Encryption and Decryption
  • Substitution and Transposition
  • Confusion and Diffusion (correct)
  • Hashing and Salting

How is diffusion achieved in the DES algorithm?

  • Through permutation using P-Boxes (correct)
  • By using the XOR operation with the S-Box
  • Through complex substitution algorithms
  • By employing multiple rounds of encryption

What is the primary goal of confusion in the context of the DES algorithm?

  • To ensure that each plaintext digit affects multiple ciphertext digits.
  • To make the relationship between the ciphertext and encryption key as complex as possible. (correct)
  • To spread the influence of one plaintext bit to multiple ciphertext bits.
  • To reduce the computational complexity of the algorithm.

What is another name for the combination of confusion and diffusion techniques used in DES?

<p>Substitution-Permutation Network (S-P Network) (C)</p>
Signup and view all the answers

What is the size of the key used in each round of the DES algorithm after the key schedule?

<p>48 bits (C)</p>
Signup and view all the answers

How many rounds are there in the Data Encryption Standard (DES) algorithm?

<p>16 (D)</p>
Signup and view all the answers

What process is applied to the 64-bit key initially in DES to reduce its size before the round keys are generated?

<p>Parity drop (C)</p>
Signup and view all the answers

What is the purpose of the compression D-box in the DES key generation process?

<p>To reduce the 56-bit key to a 48-bit key for each round. (B)</p>
Signup and view all the answers

During the key generation process in DES, what operation is performed after the parity bits are dropped and the key is divided into two 28-bit halves?

<p>Circular left shift (C)</p>
Signup and view all the answers

In the DES key generation process, for which rounds are the 28-bit key halves shifted by only one bit?

<p>Rounds 1, 2, 9, and 16 (A)</p>
Signup and view all the answers

In the DES algorithm, what is the purpose of the Initial Permutation (IP) and the Inverse Initial Permutation (IP⁻¹)?

<p>To obscure the relationship between the plaintext and the ciphertext. (B)</p>
Signup and view all the answers

During the initial permutation process in DES, how are the bits rearranged?

<p>Bits are rearranged based on a fixed table. (D)</p>
Signup and view all the answers

What are the two inputs to the f function (Feistel function) within each round of DES?

<p>Right half of the data and the round key. (D)</p>
Signup and view all the answers

What is the purpose of the Expansion P-box in the DES function?

<p>To increase the size of the right half of the data from 32 bits to 48 bits. (B)</p>
Signup and view all the answers

What operation is performed after the expansion permutation in the DES function, before the S-box substitution?

<p>XOR with the round key (A)</p>
Signup and view all the answers

What is the role of the S-boxes in the DES algorithm?

<p>To introduce non-linearity and confusion. (B)</p>
Signup and view all the answers

How many S-boxes are used in the DES algorithm, and what are their input and output sizes?

<p>8 S-boxes, each with a 6-bit input and a 4-bit output. (D)</p>
Signup and view all the answers

In the S-box substitution process, how is the row and column determined for selecting the output?

<p>The first and last bits determine the row, while the middle bits determine the column. (D)</p>
Signup and view all the answers

What operation is performed after the S-box substitution in the DES function?

<p>Straight P-box permutation (D)</p>
Signup and view all the answers

After the f function in a DES round outputs a 32-bit result, what operation is performed before swapping the left and right halves?

<p>XOR with the left half (B)</p>
Signup and view all the answers

What best describes the avalanche effect in the context of block ciphers?

<p>A small change in the plaintext results in a significant change in the ciphertext. (C)</p>
Signup and view all the answers

What does the completeness property in cryptography ensure?

<p>Each bit of the ciphertext depends on many bits of the plaintext. (B)</p>
Signup and view all the answers

Why is the design of S-boxes important for the security of DES?

<p>They provide the confusion of bits. (B)</p>
Signup and view all the answers

What is the role of P-boxes in the DES algorithm?

<p>To provide diffusion. (C)</p>
Signup and view all the answers

What is the primary reason Double DES is considered more secure than single DES?

<p>It applies DES twice. (D)</p>
Signup and view all the answers

What is the key length of Double DES?

<p>112 bits (D)</p>
Signup and view all the answers

What is the main purpose of using Triple DES (3DES) over DES?

<p>To prevent meet-in-the-middle attacks. (A)</p>
Signup and view all the answers

How many keys are used in Triple DES, and what is the total key length when using three unique keys?

<p>Three keys, 168 bits. (D)</p>
Signup and view all the answers

In Triple DES with three keys (k1, k2, k3), how is the plaintext encrypted?

<p>Encrypted with k1, then decrypted with k2, then encrypted with k3 (D)</p>
Signup and view all the answers

What key size does the International Data Encryption Algorithm (IDEA) use to encrypt data?

<p>128-bit key (B)</p>
Signup and view all the answers

How many rounds does the International Data Encryption Algorithm (IDEA) use?

<p>8 rounds (A)</p>
Signup and view all the answers

What two cryptographic properties does IDEA Algorithm use for encryption?

<p>Diffussion and Confusion (D)</p>
Signup and view all the answers

What are the characteristics unique to RC5?

<p>It has a variable block size, key size, and number of rounds. (B)</p>
Signup and view all the answers

What is the key size range for Ron's Code 5 (RC5)?

<p>From 0 bits to 2040 bits. (D)</p>
Signup and view all the answers

What is the primary problem associated with symmetric cryptography concerning key management?

<p>The process of transferring keys to the recipient is prone to security risks. (C)</p>
Signup and view all the answers

In what type of cryptography do security risks regarding key transfer get overcome?

<p>Asymmetric (C)</p>
Signup and view all the answers

What is the key aspect of public key cryptography that addresses the key exchange problem in symmetric cryptography?

<p>Using a key pair. (C)</p>
Signup and view all the answers

What are the three main types of attacks that are of interest when looking at DES security?

<p>Brute-force, differential cryptanalysis, and linear cryptanalysis (D)</p>
Signup and view all the answers

Why is a brute-force attack considered a feasible, although inefficient, method to attack DES?

<p>The key length is relatively short. (A)</p>
Signup and view all the answers

What is the relationship between key length and time to break a cipher in brute force attacks?

<p>The time taken is exponentially proportional to the length of the key. (A)</p>
Signup and view all the answers

In differential cryptanalysis, what does the attacker analyze?

<p>The differences in ciphertexts when encrypting plaintexts with specific differences. (D)</p>
Signup and view all the answers

In linear cryptanalysis, what is exploited to approximate the behavior of parts of the cipher?

<p>Linear relationships between plaintext, ciphertext, and key bits. (C)</p>
Signup and view all the answers

Flashcards

Data Encryption Standard (DES)

A symmetric-key block cipher published by NIST.

Diffusion

Having each plaintext digit affect the value of many cipher digits, achieved through permutation.

Confusion

Making the relationship between ciphertext and encryption key as complex as possible.

DES Encryption Algorithm

A general depiction of the steps in DES encryption, involving initial permutation, rounds, key generation, and final permutation.

Signup and view all the flashcards

Key Generation Process in DES

A process involving parity drop, shift left operations, and compression to generate round keys from the main key.

Signup and view all the flashcards

Parity drop

The process of altering the key by dropping parity bits and compressing the key.

Signup and view all the flashcards

DES Encryption Process

The encryption process of DES involves initial and final permutations and sixteen Feistel rounds.

Signup and view all the flashcards

Initial/Final Permutations

Initial and final permutations (P-boxes) are performed at the start and end of the DES encryption process.

Signup and view all the flashcards

Feistel Cipher

Each round of DES is a Feistel cipher that involves mixing and swapping the data.

Signup and view all the flashcards

DES function

The 'heart' of DES applies a 48-bit key to the rightmost 32 bits to produce a 32-bit output.

Signup and view all the flashcards

Expansion P-box

Since the input is a 32-bit input bit and the key is 48-bit, the input must be expanded to 48 bits.

Signup and view all the flashcards

XOR operation in DES

After expansion, DES uses XOR operation on the expanded right section and the round key.

Signup and view all the flashcards

S-Boxes Role

The S-boxes perform the real mixing, it uses 8 S-boxes, each with a 6-bit input and a 4-bit output.

Signup and view all the flashcards

Avalanche effect

Two desired properties: Small change in plain/key creates a significant change in the ciphertext.

Signup and view all the flashcards

Completeness effect

Two desired properties: each bit of the ciphertext needs to depend on many bits on the plaintext.

Signup and view all the flashcards

S-Box Design

The design provides confusion and diffusion of bits from each round to the next.

Signup and view all the flashcards

P-Boxes

They provide diffusion of bits.

Signup and view all the flashcards

Number of Rounds in DES

It uses sixteen rounds of Feistel ciphers. the ciphertext is thoroughly a random function of plaintext and ciphertext.

Signup and view all the flashcards

Double DES

Uses two keys, K1 and K2. Perform DES on the plaintext using K1 to get encrypt text. Again perform DES on the encrypt text using K2.

Signup and view all the flashcards

Triple DES

triple DES was developed to prevents a meet-in-the-middle attack. It the plain text block

Signup and view all the flashcards

IDEA

A symmetric block cipher. IDEA uses both diffusion & confusion for encryption.

Signup and view all the flashcards

RC5 (Ron's Code 5)

A block cipher designed by Ron Rivest for RSA Security in 1994. Block size can range from 32 bits, 64 bits, to 128 bits.

Signup and view all the flashcards

Challenge of Symmetric Cryptography

The process of transferring keys to the recipient is prone to security risks.

Signup and view all the flashcards

Brute force attack

Involves trying all possible keys to break the cipher.

Signup and view all the flashcards

Differential cryptanalysis attack

Looks at pairs of ciphertexts whose plaintext have some specific differences.

Signup and view all the flashcards

Linear Cryptanalysis attack

Concept that XOR'ing some plaintext + ciphertext bits reveals a single bit related to XOR of some key bits.

Signup and view all the flashcards

Study Notes

  • Chapter 4 focuses on cryptographic algorithms, specifically symmetric ciphers within the DES family
  • Computer Security: Principles and Practice 4/E, by William Stallings & Lawrie Brown, Pearson Press, ISBN 10: 1-292-22061-9, ISBN 13: 978-1-292-22061-1, year 2018
  • Cryptography and Network Security: Principles and Practice, 7th Edition by William Stallings, ISBN 10:1-292-15858-1 ISBN 13: 978-1-292-15858-7, year 2017
  • RSA Labs (de facto) provides resources and information related to RSA cryptography
  • Cryptool offers educational resources

Objectives

  • Review the history of DES
  • Define the basic structure of DES
  • Describe building elements of DES
  • Outline the process for generating round keys in DES

Introduction to DES

  • Data Encryption Standard (DES) is a symmetric-key block cipher officially published by NIST
  • DES employs two basic cryptography techniques: Confusion and Diffusion
  • Shanan introduced the principles of confusion and diffusion, breaking dependencies and introducing randomness in the ciphertext
  • Diffusion is achieved by ensuring each plaintext affects many cipher digits through permutation using a P-Box
  • Confusion is reached through substitution algorithms using the XOR operation and the S-Box
  • Confusion seeks to make the relationship between the ciphertext and encryption key complex, referred to as an S-P Network

General Depiction

  • General depiction of DES encryption algorithm
  • Diagram outlines the steps
  • Key steps include but are not limited to: initial permutation, rounds of encryption (16 in total), key generation process and final permutation

Key Generation Process

  • Diagram illustrates the detailed process of key generation
  • Includes steps such as parity drop, shift left operations, and compression D-box to derive the round keys

Shifting

  • Rounds 1, 2, 9, 16 shift one bit
  • Others shift two bits

Parity-bit Drop Table

  • The table outlines the parity-bit drop permutation for the key

Number of Bits Shifts

  • Numerical table provides the number of bits to shift for each round in DES

Key-Compression Table

  • Compression D-box changes the 58 bits to 48 bits, which are used as a key for a round

DES Overview

  • DES (Data Encryption Standard) is a block cipher
  • Encryption and decryption with DES diagrams demonstrate the use of a 56-bit key

DES Structure

  • The encryption process is made of two permutations (P-boxes), initial and final permutations, and sixteen Feistel rounds
  • A general structure of DES illustrates the initial and final permutations, the 16 rounds, and the round-key generator
  • A 56-bit cipher key is used to generate 48-bit round keys

Initial and Final Permutations

  • There are steps in DES
  • Tables show specifics of initial and final permutation tables

Example 6.1

  • Find the output of the initial permutation box when the input is given in hexadecimal as: 0x0002 0000 0000 0001
  • The input has only two 1s (bit 15 and bit 64); the output must also have only two 1s (the nature of straight permutation)
  • Using Table 6.1, find the output related to these two bits

Rounds in DES

  • DES uses 16 rounds known as a Feistel cipher
  • Function 'f' is used with right half of an incoming Key to generate the key

DES Function

  • The heart of DES applies 48-bit key to the rightmost 32 bits, outputting 32 bits
  • It involves an expansion P-box, XOR operation, S-Boxes, and a straight P-box

Expansion P-Box

  • Since R1-1 (32 bit input) is a 32-bit input and K₁ (48 bit input Key) is a 48-bit key, expand R1-1 to 48 bits
  • It uses Table 6.2 to define this P-box.

XOR

  • After the expansion permutation, XOR operation on the expanded right section and the round key
  • the right section and the key are 48-bits in length
  • the round key is used only in this operation

S-Boxes

  • S-boxes do the real mixing (confusion)
  • DES uses 8 S-boxes, each with a 6-bit input and a 4-bit output

S-Box Rule

  • Transformation includes the first and the last bit determining the rows
  • Middle bits specify columns, outputting a 4-bit result

Table 3.3 S-box1

  • Shows the permutation for S-box 1

Example 6.3

  • Input to S-box 1 is 100011, output is1100

Example 6.4

  • Input to S-box 8 is 000000, output is 1101

Example 3.5

  • Example plaintext and key with their ciphertext counterpart

Table 3.15

  • Trace of data for example 3.5

Example 3.6

  • Demonstrates how Bob can decipher the ciphertext from Alice using the same key
  • Shows interesting points in the ciphertex

Properties

  • Two desired properties of a block cipher are the avalanche effect and the completeness
  • The avalanche effect signifies that a small change in the plaintext or key should create a significant change in the ciphertext
  • The completeness effect means that each bit of the ciphertext should depend on many bits of the plaintext

Design Criteria

  • S-Boxes provide confusion and diffusion of bits between rounds
  • P-Boxes provide diffusion of bits
  • DES uses sixteen rounds of Feistel ciphers

Double DES

  • Uses two keys, K1 and K2
  • Perform DES on the plaintext using K1 to get encrypt text
  • Again perform DES on the encrypt text using K2
  • The final output is the encryption of the encrypted text
  • Double DES has a 112-bit key and enciphers blocks of 64 bits

Triple DES

  • Developed in 1999 by IBM, led by Walter Tuchman to prevent meet-in-the-middle
  • It has a 168 bit key and enciphers blocks of 64 bits
  • Triple DES uses three 64-bit keys, with a total key length of 192 bits
  • The plain text block is first encrypted with k1, then encrypted with k2 and finally with the k3
  • It's three times slower than DES
  • Triple DES is incorporated in many products including PGP and S/MIME

International Data Encryption Algorithm (IDEA)

  • IDEA is a symmetric block cipher, using a 128-bit key to encrypt data in 64-bit blocks
  • It utilizes both diffusion and confusion for encryption
  • The 64-bit input is divided into four portions (p1 to p4) and there are eight rounds

RC5 (Ron's Code 5)

  • RC5 is designed by Ron Rivest for RSA Security 1994
  • It has a variable key size, number of rounds, and size of RC5data blocks is variable
  • The blocks can range from 32 to 128 bits
  • The number of rounds can range from 0 to 255, with the key size ranging from 0 to 2040 bits

Problems in Symmetric Cryptography

  • The major problem with symmetric cryptography is that the process of transferring keys to the recipient is prone to security risks
  • Transferring keys over to the recipient via email or IRC is insecure

Asymmetric Cryptography

  • Security risks involved in secret key cryptography have been overcome to a large extent in public key cryptography
  • Public key cryptography uses a key pair instead of just one secret key.
  • One key, known as the private key, is always kept secret by the key holder.

Security of DES

  • DES, as the first block cipher, has undergone much scrutiny
  • Attempted attacks: brute-force, differential cryptanalysis, and linear cryptanalysis

DES Brute Force Attack

  • The brute force attack is feasible due to the relatively small key length (56 bit) and computational power
  • You can break any cipher by trying all keys that possibly exist
  • The time taken to break a cipher is proportional to the length of the key
  • Keys are randomly generated and applied to the ciphertext until the legitimate is generated
  • This key decrypts the data into its original form

Differential Cryptanalysis Attack

  • Looks at pairs of ciphertexts whose plaintext have some specific differences, analyzing these differences as the plaintext propagates through the various rounds of DES when they are encrypted with the same key
  • The technique chooses pairs of plaintext with a fixed difference
  • Two plaintexts can be chosen at random, as long as they satisfy specific difference conditions
  • Using the differences in the resulting ciphertexts, different probabilities can be assigned to different keys

Linear Cryptanalysis Attack

  • Invented by Mitsuru Mastui in 1993
  • If one XORs some of the plaintext bits together, XORing some ciphertext bits together, and then XORing the results, you will get a single bit that is the XOR of some of the key bits
  • A large number of plaintexts/ciphertexts pairs are used to guess the values of the key bits

Studying That Suits You

Use AI to generate personalized quizzes and flashcards to suit your learning preferences.

Quiz Team

Related Documents

More Like This

Use Quizgecko on...
Browser
Browser