rachana y. patil 1 data encryption standard (des) (des)

29
Rachana Y. Patil 1 Data Encryption Standard Data Encryption Standard (DES) (DES)

Upload: antony-parker

Post on 17-Dec-2015

227 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Rachana Y. Patil 1 Data Encryption Standard (DES) (DES)

Rachana Y. Patil

1

Data Encryption StandardData Encryption Standard (DES)(DES)

Page 2: Rachana Y. Patil 1 Data Encryption Standard (DES) (DES)

6.2

INTRODUCTIONINTRODUCTION

The Data Encryption Standard (DES) is a symmetric-The Data Encryption Standard (DES) is a symmetric-key block cipher published by the National Institute of key block cipher published by the National Institute of Standards and Technology (NIST).Standards and Technology (NIST).

Page 3: Rachana Y. Patil 1 Data Encryption Standard (DES) (DES)

DES is a block cipher, as shown in Figure

Overview

Encryption and decryption with DESEncryption and decryption with DES

Page 4: Rachana Y. Patil 1 Data Encryption Standard (DES) (DES)

DES STRUCTUREDES STRUCTURE

The encryption process is made of two permutations The encryption process is made of two permutations (P-boxes), which we call initial and final (P-boxes), which we call initial and final permutations, and sixteen Feistel roundspermutations, and sixteen Feistel rounds. .

Page 5: Rachana Y. Patil 1 Data Encryption Standard (DES) (DES)

Initial and Final Permutations

Initial and final permutation steps in DES

Page 6: Rachana Y. Patil 1 Data Encryption Standard (DES) (DES)

The initial and final permutations are straight P-boxes that are inverses

of each other.They have no cryptography significance in

DES.

Note

Page 7: Rachana Y. Patil 1 Data Encryption Standard (DES) (DES)

DES uses 16 rounds. Each round of DES is a Feistel cipher.

Rounds

A round in DES (encryption site)

Page 8: Rachana Y. Patil 1 Data Encryption Standard (DES) (DES)

The heart of DES is the DES function. The DES function applies a 48-bit key to the rightmost 32 bits to produce a 32-bit output.

DES Function

Page 9: Rachana Y. Patil 1 Data Encryption Standard (DES) (DES)

Expansion P-box

Since RI−1 is a 32-bit input and KI is a 48-bit key, we first

need to expand RI−1 to 48 bits.

Page 10: Rachana Y. Patil 1 Data Encryption Standard (DES) (DES)

Whitener (XOR)

After the expansion permutation, DES uses the XOR

operation on the expanded right section and the round

key. Note that both the right section and the key are 48-

bits in length. Also note that the round key is used only in

this operation.

Page 11: Rachana Y. Patil 1 Data Encryption Standard (DES) (DES)

S-Boxes

The S-boxes do the real mixing (confusion). DES uses 8

S-boxes, each with a 6-bit input and a 4-bit output. See

Figure 6.7.

Page 12: Rachana Y. Patil 1 Data Encryption Standard (DES) (DES)

S-box rule

Page 13: Rachana Y. Patil 1 Data Encryption Standard (DES) (DES)

Using mixers and swappers, we can create the cipher and reverse cipher, each having 16 rounds.

Cipher and Reverse Cipher

First ApproachTo achieve this goal, one approach is to make the last round (round 16) different from the others; it has only a mixer and no swapper.

In the first approach, there is no swapper in the last round.

Note

Page 14: Rachana Y. Patil 1 Data Encryption Standard (DES) (DES)

DES cipher and reverse cipher for the first approach

Page 15: Rachana Y. Patil 1 Data Encryption Standard (DES) (DES)

Alternative Approach

We can make all 16 rounds the same by including one swapper to the 16th round and add an extra swapper after that (two swappers cancel the effect of each other).

Page 16: Rachana Y. Patil 1 Data Encryption Standard (DES) (DES)

Key Generation

The round-key generator creates sixteen 48-bit keys out of a 56-bit cipher key.

Page 17: Rachana Y. Patil 1 Data Encryption Standard (DES) (DES)

Parity-bit drop tableParity-bit drop table

Number of bits shiftsNumber of bits shifts

Page 18: Rachana Y. Patil 1 Data Encryption Standard (DES) (DES)

Strength of DESStrength of DES

Two desired properties of a block cipher are

1. Avalanche effect 2. completeness.

Page 19: Rachana Y. Patil 1 Data Encryption Standard (DES) (DES)

Avalanche effectAvalanche effect

Example

To check the avalanche effect in DES, let us encrypt two plaintext blocks (with the same key) that differ only in one bit and observe the differences in the number of bits in each round.

A small change in plaintext should create a significant change in ciphertext

Page 20: Rachana Y. Patil 1 Data Encryption Standard (DES) (DES)

Although the two plaintext blocks differ only in the rightmost bit, the ciphertext blocks differ in 29 bits. This means that changing approximately 1.5 percent of the plaintext creates achange of approximately 45 percent in the ciphertext..

Number of bit differences for Example

Page 21: Rachana Y. Patil 1 Data Encryption Standard (DES) (DES)

Completeness effect

Completeness effect means that each bit of the ciphertext needs to depend on many bits on the plaintext.

 Confusion refers to making the relationship between the key and the ciphertext as complex and involved as possible; 

Diffusion means that the output bits should depend on the input bits in a very complex way. In a cipher with good diffusion, if one bit of the plaintext is changed, then the ciphertext should change completely, in an unpredictable  manner.

Page 22: Rachana Y. Patil 1 Data Encryption Standard (DES) (DES)

During the last few years critics have found some weaknesses in DES.

DES Weaknesses

Weaknesses in Cipher Design1. Weaknesses in S-boxes2. Weaknesses in P-boxes3. Weaknesses in Key

Page 23: Rachana Y. Patil 1 Data Encryption Standard (DES) (DES)

6.23

Let us try the first weak key in Table 6.18 to encrypt a block Let us try the first weak key in Table 6.18 to encrypt a block two times. After two encryptionstwo times. After two encryptionswith the same key the original plaintext block is created. Note with the same key the original plaintext block is created. Note that we have used the encryption algorithm two times, not that we have used the encryption algorithm two times, not one encryption followed by another decryption.one encryption followed by another decryption.

Page 24: Rachana Y. Patil 1 Data Encryption Standard (DES) (DES)

Double encryption and decryption with a weak key

Page 25: Rachana Y. Patil 1 Data Encryption Standard (DES) (DES)
Page 26: Rachana Y. Patil 1 Data Encryption Standard (DES) (DES)
Page 27: Rachana Y. Patil 1 Data Encryption Standard (DES) (DES)

A pair of semi-weak keys in encryption and decryption

Page 28: Rachana Y. Patil 1 Data Encryption Standard (DES) (DES)

Double DESDouble DES

Page 29: Rachana Y. Patil 1 Data Encryption Standard (DES) (DES)

Triple DES