DES Encryption Algorithm

SharpestPrudence avatar
SharpestPrudence
·
·
Download

Start Quiz

Study Flashcards

40 Questions

What is the primary criterion for evaluating AES encryption?

Security against practical cryptanalysis

What is the size of the data block in AES structure?

4 columns of 4 bytes

How many rounds does AES encryption undergo?

9/11/13 rounds

What is the key size for AES encryption?

128,192,256 bits

What type of cipher is AES?

Symmetric encryption

What is the last step in each round of AES encryption?

Add round key

What is the purpose of the initial XOR key material in AES encryption?

To allow for fast XOR and table lookup implementation

What is the primary advantage of AES over DES?

Improved security

What is the output of the expansion 4-bit input into 8-bit output using the expansion key E/P?

[00111100]

What is the purpose of the S-boxes in the DES algorithm?

Permutation and substitution

How many S-boxes are used in the DES algorithm?

8

What is the output of S-box #1 for the input (100010)?

(01)d = (0001)

What is the purpose of the permutation in S-box #1?

To mix the bits of the input

What is the input to S-box #1 in the example given?

(100010)

What is the output of S-box #2 in the example given?

(01)d = (0001)

What is the final output of the example?

(1101)

What is the primary characteristic of block symmetric cipher principles, as described by Horst Feistel?

Structure dependent on key length, block size, and number of rounds

What is the primary advantage of using a larger block size in symmetric encryption?

Greater security against cryptanalysis

What is the primary advantage of using a larger key size in symmetric encryption?

Greater security against cryptanalysis

What is the primary advantage of using multiple rounds in symmetric encryption?

Greater security against cryptanalysis

What is the primary advantage of using a complex subkey generation algorithm?

Greater security against cryptanalysis

What is the name of the algorithm referred to in the Data Encryption Standard (DES)?

Data Encryption Algorithm (DEA)

When was the Data Encryption Standard (DES) published as a draft of the Federal Information Processing Standard (FIPS)?

March 1977

Who published the request for proposals for a national symmetric-key cryptosystem in 1973?

National Institute of Standards and Technology (NIST)

What was the main concern about the DES algorithm?

Use of a 56-bit key

What did the Electronic Frontier Foundation (EFF) announce in 1998?

The breaking of a DES encryption

What is the method of attack described by Diffie and Hellman?

Brute-force attack

What is the estimated cost of a special-purpose computer proposed by the EFF?

$20 million

What is the characteristic of the 2-Data Encryption Standard (2DES) algorithm?

Two encryption stages with two keys

What has been the outcome of the controversy surrounding the DES algorithm?

The use of DES has flourished, especially in financial applications

What is the main disadvantage of 2-DES?

It is susceptible to meet-in-the-middle attack

What is the advantage of Triple DES over DES?

It has a longer key length

What is the main reason why AES was developed?

To create a cipher that is resistant to brute-force attack

What is the key size of Triple DES?

168 bits

What is the block size of AES?

128 bits

What is the main advantage of AES over Triple DES?

AES is more secure than Triple DES

What is the main design goal of AES?

To create a cipher that is resistant to brute-force attack

What is the main characteristic of AES that makes it resistant to attacks?

Its iterative design

What is the main advantage of AES over DES?

AES is more secure than DES

What is the main reason why Triple DES is slower than AES?

It repeats the DES algorithm three times

Study Notes

AES Evaluation Criteria

  • Initial criteria: security, effort for practical cryptanalysis, cost in terms of computational efficiency, algorithm and implementation characteristics
  • Final criteria: general security, ease of software and hardware implementation

AES Structure

  • Data block of 4 columns of 4 bytes is the state
  • Key is expanded to an array of words
  • AES has 9/11/13 rounds in which state undergoes:
    • Byte substitution (1 S-box used on every byte)
    • Shift rows (permute bytes between groups/columns)
    • Mix columns (subs using matrix multiply of groups)
    • Add round key (XOR state with key material)
  • Initial XOR key material and incomplete last round
  • Fast XOR and table lookup implementation

AES Encryption Process

  • Symmetric encryption principles
  • Stream ciphers and RC4
  • Cryptography and cryptanalysis
  • Feistel cipher structure
  • Data encryption standard
  • Advanced encryption standard
  • Algorithm details
  • Key distribution

Comparison of Symmetric Algorithms

  • AES, DES, and Triple DES
  • Plaintext block size: 128 bits
  • Ciphertext block size: 128 bits
  • Key size: 128, 192, or 256 bits

DES General Structure

  • Symmetric-key block cipher
  • Adopted in 1977 by National Bureau of Standards (now NIST)
  • Algorithm is referred to as the Data Encryption Algorithm (DEA)
  • Minor variation of the Feistel network

DES Design Controversy

  • Controversy over design, particularly in choice of 56-bit key
  • Subsequent events and public analysis show design was appropriate
  • Use of DES has flourished, especially in financial applications

Meet-in-the-Middle Attack

  • Given a known pair (P,C), the attack proceeds as follows:
    • Encrypt all 256 possible values of K1, store results in a table
    • Decrypt C using all 256 possible values of K2
    • Check for matching between the two tables
  • Solution: Triple DES with two keys

Triple DES (3DES)

  • Repeats basic DES algorithm three times using either two or three unique keys
  • First standardized for use in financial applications in ANSI standard X9.17 in 1985
  • Attractions:
    • 168-bit key length overcomes vulnerability to brute-force attack of DES
    • Underlying encryption algorithm is the same as in DES
  • Drawbacks:
    • Algorithm is sluggish in software
    • Uses a 64-bit block size

Advanced Encryption Standard (AES) Origins

  • NIST issued a call for ciphers in 1997
  • 15 candidates were accepted in June 1998
  • 5 were shortlisted in August 1999
  • Rijndael was selected as the winner in November 2001

Advanced Encryption Standard (AES)

  • Designed by Rijmen-Daemen in Belgium
  • Has 128/192/256-bit keys, 128-bit data
  • An iterative rather than Feistel cipher
  • Processes data as a block of 4 columns of 4 bytes (128 bits)
  • Operates on the entire data block in every round
  • Designed to be:
    • Resistant against known attacks
    • Speed and code compactness on many CPUs
    • Design simplicity

This quiz covers the design controversy and strength concerns of the Data Encryption Standard (DES) algorithm, its use in financial applications, and its legacy in modern systems.

Make Your Own Quizzes and Flashcards

Convert your notes into interactive study material.

Get started for free

More Quizzes Like This

Single Round of DES Algorithm
10 questions
Des Plaines PD Policy: Use of Force
25 questions
Use Quizgecko on...
Browser
Browser