Preview

Des, Differential Cryptanalysis

Better Essays
Open Document
Open Document
4403 Words
Grammar
Grammar
Plagiarism
Plagiarism
Writing
Writing
Score
Score
Des, Differential Cryptanalysis
Differential Cryptanalysis of the Full 16-round DES
Eli Biham
Computer Science D e p a r t m e n t Technion - Israel Institute of Technology Haifa 32000, Israel

Adi Shamir
Department of Applied Mathematics and C o m p u t e r Science The Weizmann Institute of Science Rehovot 76100, Israel

Abstract

I this paper we develop the first known attack which is capable of breaking n the full 16 round DES in less than the complexity of exhaustive search. The d a t a analysis phase computes the key by analyzing about 2% ciphertexts in 237time. The 2% usable ciphertexts are obtained during the data collection phase from a larger pool of 247 chosen plaintexts by a simple bit repetition criteria which discards more than 99.9% of the ciphertexts as soon as they are generated. While earlier versions of differential attacks were based on huge counter arrays, the new attack requires negligible memory and can be carried out in parallel on up to 2= disconnected processors with Linear speedup. In addition, the new attack can be carried out even if the analyzed ciphertexts are derived from up to 2= different keys due to frequent key changes during the d a t a collection phase. The attack can be carried out incrementally with any number of available ciphertexts, and its probability of success grows linearly with this number (e.g., when 229 usable ciphertexts are generated from a smaller pool of 240 plaintexts, the analysis time decreases t o 230 and the probability of success is about 1%).

1

Introduction

The Data Encryption Standard (DES) is t h e best known and most widely used cryptosystem for civilian applications. It consists of 16 rounds of substitution and perm u t a t i o n operations, carried out under t h e control of a 56 bit key (see [6] for further

E.F. Brickell (Ed.): Advances in Cryptology - CRYPT0 '92, LNCS 740, pp. 487-496, 1993. 0 Springer-Verlag Berlin Heidelberg 1993

188

details). It was adopted a s a US national standard in the mid



References: [l] Eli Biham, Adi Shamir, Diflerential Cryptanalysis o j DES-like Cryptosystcms7 Journal of Cryptology, Vol. 4. So. 1. pp. 3-72, 1991. The extended abstract appears in Advances in cryptology, proceedings of CRYFTO’SO, pp. 2-21, 1990. [2] Eli Biham, .4di Shamir, DzjJerential Cryptanalysis of Feai and 11’-Hash, technical report cS91-17, Department of Applied Mathematics and Computer Science, The Weizmann Institute of Science? 1991. The extended abstract appears in Advances in cryptology, proceedings of EUKOCRYFT’Si, pp. 1-16, 1991. [3] Eli Biham, Adi Shamir, Diflerential Crgptanafysis ofSnefru, Khafre, REDOC-[I, L O K I and Lucifer, technical report CS91-18, Department of Applied Mathematics and Computer Science, The Weizmann Institute of Science, 1991. The extended abstract appears in Advances in cryptology, proceedings of CRYPTO’91, 1991. [4]David Chaum, Jan-Hendrik Evertse, Cryptanalysis of DES with a reduced number of rounds, Sequences of linear factors in block ciphers, Advances in cryptology, proceedings of CRYPT0’85, pp. 192-211. 1985. [5] D. W. Dat-ies, private communication. [6] National Bureau of Standards, Data Encryption Standard, G.S. Department of Commerce, FIPS pub. 46, January 1977.

You May Also Find These Documents Helpful

  • Good Essays

    Match common encryption algorithms and methods with the scenarios representing real-world business applications and requirements.…

    • 406 Words
    • 2 Pages
    Good Essays
  • Powerful Essays

    Nt1310 Unit 7 Exercise 1

    • 641 Words
    • 3 Pages

    Despite slowly being phased out, Triple DES still manages to make a dependable hardware encryption solution for financial services and other industries.…

    • 641 Words
    • 3 Pages
    Powerful Essays
  • Satisfactory Essays

    6) Trapdoor(GP,pkS,skRi,Q): Taking GP,pkS,pkRi and a keyword queries for Q=(w1,.wm),m<=las the source of information ,it yields a trapdoor TQ, 1 for Q produced by Ri.…

    • 259 Words
    • 2 Pages
    Satisfactory Essays
  • Good Essays

    NETWORKING ADMIN

    • 606 Words
    • 3 Pages

    Match common encryption algorithms and methods with the scenarios representing real-world business applications and requirements.…

    • 606 Words
    • 3 Pages
    Good Essays
  • Good Essays

    Week 3 Lab Assignment

    • 981 Words
    • 4 Pages

    Introduction To Codes, Ciphers, & Codebreaking. (2010, July 13). Retrieved from Vectorsite: Introduction To Codes, Ciphers, & Codebreaking…

    • 981 Words
    • 4 Pages
    Good Essays
  • Good Essays

    WFV1 Notes

    • 4474 Words
    • 16 Pages

    Symmetric/ asymertric encryption Network Technology Associate v2.0, Lesson 6: Network and Cloud Security Risks, section "Encryption.”…

    • 4474 Words
    • 16 Pages
    Good Essays
  • Good Essays

    Cryptography

    • 385 Words
    • 2 Pages

    Answer the following questions by filling in the blank using the proper technology or cryptography terms you have learned in class:…

    • 385 Words
    • 2 Pages
    Good Essays
  • Better Essays

    References: Calloway, D. (2012). Introduction to Cryptography and its role in Network Security Principles and Practice. Retrieved from The Chronichler 's Web Log: http://dancalloway.com/wordpress/2009/08/introduction-to-cryptography-and-its-role-in-network-security-principles-and-practice/…

    • 1325 Words
    • 6 Pages
    Better Essays
  • Powerful Essays

    Dubrawsky, Ido (2003). Cryptographic Filesystems, Part One: Design and Implementation. Retrieved April 16, 2006, from http://www.securityfocus.com/print/infocus/1673…

    • 4575 Words
    • 19 Pages
    Powerful Essays
  • Satisfactory Essays

    The war

    • 1240 Words
    • 5 Pages

    B.A. in Mathematics, Reed College, 1971. M.Sc. 1974, Ph.D. 1979, in Computer Science, Stanford University. Fulbright Senior Scholar Award (1997); Fellow of the Association Computing Machinery, 2001.…

    • 1240 Words
    • 5 Pages
    Satisfactory Essays
  • Powerful Essays

    References: 1. 2. 3. 4. 5. 6. 7. 8. Menezes, A. J. Elliptic curve public key cryptosystems. Kluwer Academic Publishers, 1993. Schneier, B. Applied cryptography. John Wiley & Sons, Inc., 1994. Enge, A. Elliptic curves and their applications to cryptography. Kluwer Academic Publishers, 1999. Menezes, A.., Oorschot, P., and Vanstone, S. Handbook of Applied Cryptography. CRC Press, 1997. Weisstein, E. W. “Number Field Sieve”. Wolfram Research, Inc. Stallings, W. Cryptography and Network Security. Prentice Hall, 2003. Silverman, R. D. “An Analysis of Shamir’s Factoring Device”. RSA Security. May 3, 1999 Shamir, A. “Factoring Large Numbers with the TWINKLE Device”. In proceedings of Cryptographic Hardware and Embedded Systems: First International Workshop, CHES '99. Lecture notes in Computer Science, vol.1717. Springer-Verlag Heidelberg, January 1999: p 2 – 12. Lercier, R. Homepage. Schneier, B. “Elliptic Curve Public Key Cryptography”. Cryptogram ENewsletter. November 15, 1999 “Remarks on the Security of the Elliptic Curve Cryptosystem”. Certicom, whitepaper. September 1997. Blake, I., Seroussi, G., and Smart, N. Elliptic Curves in Cryptography. Cambridge University Press, 1999. Menezes, A., Okamoto, T., and Vanstone, S. “Reducing elliptic curve logarithms to logarithms in a finite field”. Proceedings of the twenty-third annual ACM symposium on Theory of computing. Annual ACM Symposium on Theory of Computing. ACM Press, 1991: p 80 – 89. Satoh, T. and Araki, K. “Fermat quotients and the polynomial time discrete log algorithm for anomalous elliptic curves”. Commentarii Mathematici Universitatis Sancti Pauli 47, 1998: p 81 – 92. Semaev, I. A. “Evaluation of discrete logarithms in a group of p-torsion points of an elliptic curve in characteristic p”. Mathematics of Computation 67, 1998: p 353 – 356. Smart, N. “The discrete logarithm problem on elliptic curves of trace one”. Journal of Cryptography, vol. 12 no. 3. Springer-Verlag New York, October 1999: p 193 – 196. Certicom Press Release. “Certicom Announces Elliptic Curve Cryptosystem…

    • 9274 Words
    • 38 Pages
    Powerful Essays
  • Good Essays

    Fermat's Little Theorem

    • 488 Words
    • 2 Pages

    In this capsule, we show that Fermat’s Little Theorem can be derived easily from the multinomial theorem. The following steps provide the derivation. 1. All the multinomial coefficients (2) are positive integers. This is clear from the way in which they arise by repeated multiplication by (a1 + a2 + ⋅⋅⋅ + an ) in (1). 2. There are n values of the multinomial coefficient that equal 1. These occur when all but one of the indices kr = 0 , so that the remaining index equals p. For example,    0, p , 0, p, 0,  p! = 1. = , 0  0! 0! p !0! 0!…

    • 488 Words
    • 2 Pages
    Good Essays
  • Good Essays

    Data Encryption

    • 757 Words
    • 4 Pages

    The electronic age has brought forth many technological advances. With these advances came the need for security and tighter control on how we send information electronically over the Internet or through a network. Date encryption is, in its simplest terms, the translation of data into a secret code. In order to read an encrypted file, the receiver of the file must obtain a secret key that will enable him to decrypt the file. A deeper look into cryptography, cryptanalysis, and the Data Encryption Standard (DES) will provide a better understanding of data encryption.…

    • 757 Words
    • 4 Pages
    Good Essays
  • Satisfactory Essays

    In an age where data transmission over the network has become a vital aspect of communication and information sharing it is very essential to ensure robust data security. Keeping the above fact in mind, we aim to enhance the existing security standards by designing a more efficient Encryption Algorithm. In this paper we propose the idea of using a combination of AES-DES and incorporating it in the Feistal structure. Being a hybrid of two powerful encryption techniques, the algorithm would be an efficient and reliable encryption standard.…

    • 396 Words
    • 2 Pages
    Satisfactory Essays
  • Good Essays

    Hill Cipher

    • 806 Words
    • 4 Pages

    When people started doing business online and needed to transfer funds electronically, the applications of cryptography for integrity began to surpass its use for secrecy .The constant increase of information transmitted electronically has lead to an increased reliance on cryptography and authentication. An obvious application of cryptography is the transformation of information to prevent other from observing its meaning. Secure communication is the most straightforward use of cryptography. Two people may communicate securely by encrypting the messages sent between them. The paper presents modifications of the Hill cipher generating dynamic encryption key matrix…

    • 806 Words
    • 4 Pages
    Good Essays

Related Topics