SlideShare a Scribd company logo
1 of 49
Copyright © The McGraw-Hill Companies, Inc. Permission required for reproduction or display.
Chapter 6
Data Encryption Standard
(DES)
6-1 INTRODUCTION
The Data Encryption Standard (DES) is a symmetric-
key block cipher published by the National Institute of
Standards and Technology (NIST).
6.1.1 History
6.1.2 Overview
Topics discussed in this section:
In 1973, NIST published a request for proposals for a
national symmetric-key cryptosystem. A proposal from
IBM, a modification of a project called Lucifer, was
accepted as DES. DES was published in the Federal
Register in March 1975 as a draft of the Federal
Information Processing Standard (FIPS).
6.1.1 History
DES is a block cipher, as shown in Figure 6.1.
6.1.2 Overview
Figure 6.1 Encryption and decryption with DES
6-2 DES STRUCTURE
The encryption process is made of two permutations
(P-boxes), which we call initial and final
permutations, and sixteen Feistel rounds.
6.2.1 Initial and Final Permutations
6.2.2 Rounds
6.2.3 Cipher and Reverse Cipher
6.2.4 Examples
Topics discussed in this section:
6-2 Continue
Figure 6.2 General structure of DES
6.2.1 Initial and Final Permutations
Figure 6.3 Initial and final permutation steps in DES
6.2.1 Continue
Table 6.1 Initial and final permutation tables
Example 6.1
6.2.1 Continued
Find the output of the final permutation box when the input
is given in hexadecimal as:
Only bit 25 and bit 63 are 1s; the other bits are 0s. In the final
permutation, bit 25 becomes bit 64 and bit 63 becomes bit 15.
The result is
Solution
Example 6.2
6.2.1 Continued
Prove that the initial and final permutations are the inverse
of each other by finding the output of the initial permutation
if the input is
The input has only two 1s; the output must also have only two
1s. Using Table 6.1, we can find the output related to these
two bits. Bit 15 in the input becomes bit 63 in the output. Bit
64 in the input becomes bit 25 in the output. So the output
has only two 1s, bit 25 and bit 63. The result in hexadecimal is
Solution
6.2.1 Continued
The initial and final permutations are
straight P-boxes that are inverses
of each other.
They have no cryptography significance in
DES.
Note
DES uses 16 rounds. Each round of DES is a Feistel
cipher.
6.2.2 Rounds
Figure 6.4
A round in DES
(encryption site)
The heart of DES is the DES function. The DES function
applies a 48-bit key to the rightmost 32 bits to produce a
32-bit output.
6.2.2 Continued
DES Function
Figure 6.5
DES function
Expansion P-box
Since RI−1 is a 32-bit input and KI is a 48-bit key, we first
need to expand RI−1 to 48 bits.
6.2.2 Continue
Figure 6.6 Expansion permutation
Although the relationship between the input and output
can be defined mathematically, DES uses Table 6.2 to
define this P-box.
6.2.2 Continue
Table 6.6 Expansion P-box table
Whitener (XOR)
After the expansion permutation, DES uses the XOR
operation on the expanded right section and the round
key. Note that both the right section and the key are 48-
bits in length. Also note that the round key is used only in
this operation.
6.2.2 Continue
S-Boxes
The S-boxes do the real mixing (confusion). DES uses 8
S-boxes, each with a 6-bit input and a 4-bit output. See
Figure 6.7.
6.2.2 Continue
Figure 6.7 S-boxes
6.2.2 Continue
Figure 6.8 S-box rule
Table 6.3 shows the permutation for S-box 1. For the rest
of the boxes see the textbook.
6.2.2 Continue
Table 6.3 S-box 1
Example 6.3
6.2.2 Continued
The input to S-box 1 is 100011. What is the output?
If we write the first and the sixth bits together, we get 11 in
binary, which is 3 in decimal. The remaining bits are 0001 in
binary, which is 1 in decimal. We look for the value in row 3,
column 1, in Table 6.3 (S-box 1). The result is 12 in decimal,
which in binary is 1100. So the input 100011 yields the output
1100.
Solution
Example 6.4
6.2.2 Continued
The input to S-box 8 is 000000. What is the output?
If we write the first and the sixth bits together, we get 00 in
binary, which is 0 in decimal. The remaining bits are 0000 in
binary, which is 0 in decimal. We look for the value in row 0,
column 0, in Table 6.10 (S-box 8). The result is 13 in decimal,
which is 1101 in binary. So the input 000000 yields the output
1101.
Solution
Straight Permutation
6.2.2 Continue
Table 6.11 Straight permutation table
Using mixers and swappers, we can create the cipher and
reverse cipher, each having 16 rounds.
6.2.3 Cipher and Reverse Cipher
First Approach
To achieve this goal, one approach is to make the last
round (round 16) different from the others; it has only a
mixer and no swapper.
In the first approach, there is no swapper in
the last round.
Note
6.2.3 Continued
Figure 6.9 DES cipher and reverse cipher for the first approach
Alternative Approach
6.2.3 Continued
We can make all 16 rounds the same by including one
swapper to the 16th round and add an extra swapper after
that (two swappers cancel the effect of each other).
Key Generation
The round-key generator creates sixteen 48-bit keys out
of a 56-bit cipher key.
6.2.3 Continued
Figure 6.10
Key generation
6.2.3 Continued
Table 6.12 Parity-bit drop table
Table 6.13 Number of bits shifts
6.2.3 Continued
Table 6.14 Key-compression table
Example 6.5
6.2.4 Examples
We choose a random plaintext block and a random key, and
determine what the ciphertext block would be (all in
hexadecimal):
Table 6.15 Trace of data for Example 6.5
Example 6.5
Table 6.15 Trace of data for Example 6.5 (Conintued
6.2.4 Continued
Continued
Example 6.6
6.2.4 Continued
Let us see how Bob, at the destination, can decipher the
ciphertext received from Alice using the same key. Table 6.16
shows some interesting points.
6-3 DES ANALYSIS
Critics have used a strong magnifier to analyze DES.
Tests have been done to measure the strength of some
desired properties in a block cipher.
6.3.1 Properties
6.3.2 Design Criteria
6.3.3 DES Weaknesses
Topics discussed in this section:
Two desired properties of a block cipher are the
avalanche effect and the completeness.
6.3.1 Properties
Example 6.7
To check the avalanche effect in DES, let us encrypt two
plaintext blocks (with the same key) that differ only in one bit
and observe the differences in the number of bits in each
round.
Example 6.7
6.3.1 Continued
Although the two plaintext blocks differ only in the rightmost
bit, the ciphertext blocks differ in 29 bits. This means that
changing approximately 1.5 percent of the plaintext creates a
change of approximately 45 percent in the ciphertext.
Table 6.17 Number of bit differences for Example 6.7
Continued
6.3.1 Continued
Completeness effect
Completeness effect means that each bit of the ciphertext
needs to depend on many bits on the plaintext.
6.3.2 Design Criteria
S-Boxe
The design provides confusion and diffusion of bits from
each round to the next.
P-Boxes
They provide diffusion of bits.
Number of Rounds
DES uses sixteen rounds of Feistel ciphers. the ciphertext
is thoroughly a random function of plaintext and
ciphertext.
During the last few years critics have found some
weaknesses in DES.
6.3.3 DES Weaknesses
Weaknesses in Cipher Design
1. Weaknesses in S-boxes
2. Weaknesses in P-boxes
3. Weaknesses in Key
Example 6.8
6.3.3 Continued
Let us try the first weak key in Table 6.18 to encrypt a block
two times. After two encryptions
with the same key the original plaintext block is created. Note
that we have used the encryption algorithm two times, not
one encryption followed by another decryption.
6.3.3 Continued
Figure 6.11 Double encryption and decryption with a weak key
6.3.3 Continued
6.3.3 Continued
6.3.3 Continued
Figure 6.12 A pair of semi-weak keys in encryption and decryption
Example 6.9
6.3.3 Continued
What is the probability of randomly selecting a weak, a semi-
weak, or a possible weak key?
Solution
DES has a key domain of 256. The total number of the above
keys are 64 (4 + 12 + 48). The probability of choosing one of
these keys is 8.8 × 10−16, almost impossible.
6.3.3 Continued
Example 6.10
6.3.3 Continued
Let us test the claim about the complement keys. We have
used an arbitrary key and plaintext to find the corresponding
ciphertext. If we have the key complement and the plaintext,
we can obtain the complement of the previous ciphertext
(Table 6.20).
6-4 Security of DES
DES, as the first important block cipher, has gone
through much scrutiny. Among the attempted attacks,
three are of interest: brute-force, differential
cryptanalysis, and linear cryptanalysis.
6.4.1 Brute-Force Attack
6.4.2 Differential Cryptanalysis
6.4.3 Linear Cryptanalysis
Topics discussed in this section:
We have discussed the weakness of short cipher key in
DES. Combining this weakness with the key complement
weakness, it is clear that DES can be broken using 255
encryptions.
6.4.1 Brute-Force Attack
It has been revealed that the designers of DES already
knew about this type of attack and designed S-boxes and
chose 16 as the number of rounds to make DES
specifically resistant to this type of attack.
6.4.2 Differential Cryptanalysis
Linear cryptanalysis is newer than differential
cryptanalysis. DES is more vulnerable to linear
cryptanalysis than to differential cryptanalysis. S-boxes
are not very resistant to linear cryptanalysis. It has been
shown that DES can be broken using 243 pairs of known
plaintexts. However, from the practical point of view,
finding so many pairs is very unlikely.
6.4.3 Linear Cryptanalysis

More Related Content

What's hot

Symmetric Cipher Model, Substitution techniques, Transposition techniques, St...
Symmetric Cipher Model, Substitution techniques, Transposition techniques, St...Symmetric Cipher Model, Substitution techniques, Transposition techniques, St...
Symmetric Cipher Model, Substitution techniques, Transposition techniques, St...JAINAM KAPADIYA
 
Diffie hellman key exchange algorithm
Diffie hellman key exchange algorithmDiffie hellman key exchange algorithm
Diffie hellman key exchange algorithmSunita Kharayat
 
SHA- Secure hashing algorithm
SHA- Secure hashing algorithmSHA- Secure hashing algorithm
SHA- Secure hashing algorithmRuchi Maurya
 
Block Cipher and its Design Principles
Block Cipher and its Design PrinciplesBlock Cipher and its Design Principles
Block Cipher and its Design PrinciplesSHUBHA CHATURVEDI
 
CRYPTOGRAPHY & NETWORK SECURITY - unit 1
CRYPTOGRAPHY & NETWORK SECURITY -  unit 1CRYPTOGRAPHY & NETWORK SECURITY -  unit 1
CRYPTOGRAPHY & NETWORK SECURITY - unit 1RAMESHBABU311293
 
Data Encryption Standard (DES)
Data Encryption Standard (DES)Data Encryption Standard (DES)
Data Encryption Standard (DES)Haris Ahmed
 
Cryptography.ppt
Cryptography.pptCryptography.ppt
Cryptography.pptUday Meena
 
Advanced encryption standard (aes)
Advanced encryption standard (aes)Advanced encryption standard (aes)
Advanced encryption standard (aes)farazvirk554
 
Transposition cipher techniques
Transposition cipher techniquesTransposition cipher techniques
Transposition cipher techniquesSHUBHA CHATURVEDI
 
CS6701 CRYPTOGRAPHY AND NETWORK SECURITY
CS6701 CRYPTOGRAPHY AND NETWORK SECURITYCS6701 CRYPTOGRAPHY AND NETWORK SECURITY
CS6701 CRYPTOGRAPHY AND NETWORK SECURITYKathirvel Ayyaswamy
 
Information and data security block cipher and the data encryption standard (...
Information and data security block cipher and the data encryption standard (...Information and data security block cipher and the data encryption standard (...
Information and data security block cipher and the data encryption standard (...Mazin Alwaaly
 
Polyalphabetic Substitution Cipher
Polyalphabetic Substitution CipherPolyalphabetic Substitution Cipher
Polyalphabetic Substitution CipherSHUBHA CHATURVEDI
 

What's hot (20)

Symmetric Cipher Model, Substitution techniques, Transposition techniques, St...
Symmetric Cipher Model, Substitution techniques, Transposition techniques, St...Symmetric Cipher Model, Substitution techniques, Transposition techniques, St...
Symmetric Cipher Model, Substitution techniques, Transposition techniques, St...
 
Diffie hellman key exchange algorithm
Diffie hellman key exchange algorithmDiffie hellman key exchange algorithm
Diffie hellman key exchange algorithm
 
Elliptic curve cryptography
Elliptic curve cryptographyElliptic curve cryptography
Elliptic curve cryptography
 
SHA- Secure hashing algorithm
SHA- Secure hashing algorithmSHA- Secure hashing algorithm
SHA- Secure hashing algorithm
 
Block Cipher and its Design Principles
Block Cipher and its Design PrinciplesBlock Cipher and its Design Principles
Block Cipher and its Design Principles
 
CRYPTOGRAPHY & NETWORK SECURITY - unit 1
CRYPTOGRAPHY & NETWORK SECURITY -  unit 1CRYPTOGRAPHY & NETWORK SECURITY -  unit 1
CRYPTOGRAPHY & NETWORK SECURITY - unit 1
 
RSA ALGORITHM
RSA ALGORITHMRSA ALGORITHM
RSA ALGORITHM
 
Data Encryption Standard (DES)
Data Encryption Standard (DES)Data Encryption Standard (DES)
Data Encryption Standard (DES)
 
IP Security
IP SecurityIP Security
IP Security
 
RSA Algorithm
RSA AlgorithmRSA Algorithm
RSA Algorithm
 
Cryptography.ppt
Cryptography.pptCryptography.ppt
Cryptography.ppt
 
Key management
Key managementKey management
Key management
 
Diffie-hellman algorithm
Diffie-hellman algorithmDiffie-hellman algorithm
Diffie-hellman algorithm
 
Advanced encryption standard (aes)
Advanced encryption standard (aes)Advanced encryption standard (aes)
Advanced encryption standard (aes)
 
Cryptography
CryptographyCryptography
Cryptography
 
Transposition cipher techniques
Transposition cipher techniquesTransposition cipher techniques
Transposition cipher techniques
 
Unit 2
Unit 2Unit 2
Unit 2
 
CS6701 CRYPTOGRAPHY AND NETWORK SECURITY
CS6701 CRYPTOGRAPHY AND NETWORK SECURITYCS6701 CRYPTOGRAPHY AND NETWORK SECURITY
CS6701 CRYPTOGRAPHY AND NETWORK SECURITY
 
Information and data security block cipher and the data encryption standard (...
Information and data security block cipher and the data encryption standard (...Information and data security block cipher and the data encryption standard (...
Information and data security block cipher and the data encryption standard (...
 
Polyalphabetic Substitution Cipher
Polyalphabetic Substitution CipherPolyalphabetic Substitution Cipher
Polyalphabetic Substitution Cipher
 

Similar to Data encryption standard

Similar to Data encryption standard (20)

cryptography2 WHICH IS VERY IMPOTRANT.pdf
cryptography2 WHICH IS VERY IMPOTRANT.pdfcryptography2 WHICH IS VERY IMPOTRANT.pdf
cryptography2 WHICH IS VERY IMPOTRANT.pdf
 
DES.pptx
DES.pptxDES.pptx
DES.pptx
 
DES Cipher
DES CipherDES Cipher
DES Cipher
 
MKG_ISS_04.ppt
MKG_ISS_04.pptMKG_ISS_04.ppt
MKG_ISS_04.ppt
 
2 DES.pdf
2 DES.pdf2 DES.pdf
2 DES.pdf
 
AES Cryptosystem
AES CryptosystemAES Cryptosystem
AES Cryptosystem
 
chap3.pdf
chap3.pdfchap3.pdf
chap3.pdf
 
CRYPTOGRAPHY & NETWOK SECURITY- Symmetric key Ciphers
CRYPTOGRAPHY & NETWOK SECURITY- Symmetric key CiphersCRYPTOGRAPHY & NETWOK SECURITY- Symmetric key Ciphers
CRYPTOGRAPHY & NETWOK SECURITY- Symmetric key Ciphers
 
Data Encryption standard in cryptography
Data Encryption standard in cryptographyData Encryption standard in cryptography
Data Encryption standard in cryptography
 
Chapter 3-block-cipher-des1
Chapter 3-block-cipher-des1Chapter 3-block-cipher-des1
Chapter 3-block-cipher-des1
 
Modern Cryptography.pptx
Modern Cryptography.pptxModern Cryptography.pptx
Modern Cryptography.pptx
 
Network Security Lec4
Network Security Lec4Network Security Lec4
Network Security Lec4
 
Renas Rajab Asaad
Renas Rajab AsaadRenas Rajab Asaad
Renas Rajab Asaad
 
Aes128 bit project_report
Aes128 bit project_reportAes128 bit project_report
Aes128 bit project_report
 
Enhancement of DES Algorithm with Multi State Logic
Enhancement of DES Algorithm with Multi State LogicEnhancement of DES Algorithm with Multi State Logic
Enhancement of DES Algorithm with Multi State Logic
 
Paper on Optimized AES Algorithm Core Using FeedBack Architecture
Paper on Optimized AES Algorithm Core Using  FeedBack Architecture Paper on Optimized AES Algorithm Core Using  FeedBack Architecture
Paper on Optimized AES Algorithm Core Using FeedBack Architecture
 
Unit 2
Unit  2Unit  2
Unit 2
 
paper4.pdf
paper4.pdfpaper4.pdf
paper4.pdf
 
doc4.pdf
doc4.pdfdoc4.pdf
doc4.pdf
 
sheet4.pdf
sheet4.pdfsheet4.pdf
sheet4.pdf
 

Recently uploaded

ENGLISH6-Q4-W3.pptxqurter our high choom
ENGLISH6-Q4-W3.pptxqurter our high choomENGLISH6-Q4-W3.pptxqurter our high choom
ENGLISH6-Q4-W3.pptxqurter our high choomnelietumpap1
 
AMERICAN LANGUAGE HUB_Level2_Student'sBook_Answerkey.pdf
AMERICAN LANGUAGE HUB_Level2_Student'sBook_Answerkey.pdfAMERICAN LANGUAGE HUB_Level2_Student'sBook_Answerkey.pdf
AMERICAN LANGUAGE HUB_Level2_Student'sBook_Answerkey.pdfphamnguyenenglishnb
 
Karra SKD Conference Presentation Revised.pptx
Karra SKD Conference Presentation Revised.pptxKarra SKD Conference Presentation Revised.pptx
Karra SKD Conference Presentation Revised.pptxAshokKarra1
 
Barangay Council for the Protection of Children (BCPC) Orientation.pptx
Barangay Council for the Protection of Children (BCPC) Orientation.pptxBarangay Council for the Protection of Children (BCPC) Orientation.pptx
Barangay Council for the Protection of Children (BCPC) Orientation.pptxCarlos105
 
Inclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdf
Inclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdfInclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdf
Inclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdfTechSoup
 
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️9953056974 Low Rate Call Girls In Saket, Delhi NCR
 
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptxECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptxiammrhaywood
 
Difference Between Search & Browse Methods in Odoo 17
Difference Between Search & Browse Methods in Odoo 17Difference Between Search & Browse Methods in Odoo 17
Difference Between Search & Browse Methods in Odoo 17Celine George
 
Q4 English4 Week3 PPT Melcnmg-based.pptx
Q4 English4 Week3 PPT Melcnmg-based.pptxQ4 English4 Week3 PPT Melcnmg-based.pptx
Q4 English4 Week3 PPT Melcnmg-based.pptxnelietumpap1
 
Gas measurement O2,Co2,& ph) 04/2024.pptx
Gas measurement O2,Co2,& ph) 04/2024.pptxGas measurement O2,Co2,& ph) 04/2024.pptx
Gas measurement O2,Co2,& ph) 04/2024.pptxDr.Ibrahim Hassaan
 
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...Postal Advocate Inc.
 
Choosing the Right CBSE School A Comprehensive Guide for Parents
Choosing the Right CBSE School A Comprehensive Guide for ParentsChoosing the Right CBSE School A Comprehensive Guide for Parents
Choosing the Right CBSE School A Comprehensive Guide for Parentsnavabharathschool99
 
HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...
HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...
HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...Nguyen Thanh Tu Collection
 
Science 7 Quarter 4 Module 2: Natural Resources.pptx
Science 7 Quarter 4 Module 2: Natural Resources.pptxScience 7 Quarter 4 Module 2: Natural Resources.pptx
Science 7 Quarter 4 Module 2: Natural Resources.pptxMaryGraceBautista27
 
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)lakshayb543
 

Recently uploaded (20)

ENGLISH6-Q4-W3.pptxqurter our high choom
ENGLISH6-Q4-W3.pptxqurter our high choomENGLISH6-Q4-W3.pptxqurter our high choom
ENGLISH6-Q4-W3.pptxqurter our high choom
 
AMERICAN LANGUAGE HUB_Level2_Student'sBook_Answerkey.pdf
AMERICAN LANGUAGE HUB_Level2_Student'sBook_Answerkey.pdfAMERICAN LANGUAGE HUB_Level2_Student'sBook_Answerkey.pdf
AMERICAN LANGUAGE HUB_Level2_Student'sBook_Answerkey.pdf
 
OS-operating systems- ch04 (Threads) ...
OS-operating systems- ch04 (Threads) ...OS-operating systems- ch04 (Threads) ...
OS-operating systems- ch04 (Threads) ...
 
Karra SKD Conference Presentation Revised.pptx
Karra SKD Conference Presentation Revised.pptxKarra SKD Conference Presentation Revised.pptx
Karra SKD Conference Presentation Revised.pptx
 
Barangay Council for the Protection of Children (BCPC) Orientation.pptx
Barangay Council for the Protection of Children (BCPC) Orientation.pptxBarangay Council for the Protection of Children (BCPC) Orientation.pptx
Barangay Council for the Protection of Children (BCPC) Orientation.pptx
 
Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝
 
Inclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdf
Inclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdfInclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdf
Inclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdf
 
FINALS_OF_LEFT_ON_C'N_EL_DORADO_2024.pptx
FINALS_OF_LEFT_ON_C'N_EL_DORADO_2024.pptxFINALS_OF_LEFT_ON_C'N_EL_DORADO_2024.pptx
FINALS_OF_LEFT_ON_C'N_EL_DORADO_2024.pptx
 
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
 
YOUVE_GOT_EMAIL_PRELIMS_EL_DORADO_2024.pptx
YOUVE_GOT_EMAIL_PRELIMS_EL_DORADO_2024.pptxYOUVE_GOT_EMAIL_PRELIMS_EL_DORADO_2024.pptx
YOUVE_GOT_EMAIL_PRELIMS_EL_DORADO_2024.pptx
 
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptxECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
 
Difference Between Search & Browse Methods in Odoo 17
Difference Between Search & Browse Methods in Odoo 17Difference Between Search & Browse Methods in Odoo 17
Difference Between Search & Browse Methods in Odoo 17
 
Q4 English4 Week3 PPT Melcnmg-based.pptx
Q4 English4 Week3 PPT Melcnmg-based.pptxQ4 English4 Week3 PPT Melcnmg-based.pptx
Q4 English4 Week3 PPT Melcnmg-based.pptx
 
Gas measurement O2,Co2,& ph) 04/2024.pptx
Gas measurement O2,Co2,& ph) 04/2024.pptxGas measurement O2,Co2,& ph) 04/2024.pptx
Gas measurement O2,Co2,& ph) 04/2024.pptx
 
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
 
Choosing the Right CBSE School A Comprehensive Guide for Parents
Choosing the Right CBSE School A Comprehensive Guide for ParentsChoosing the Right CBSE School A Comprehensive Guide for Parents
Choosing the Right CBSE School A Comprehensive Guide for Parents
 
HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...
HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...
HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...
 
TataKelola dan KamSiber Kecerdasan Buatan v022.pdf
TataKelola dan KamSiber Kecerdasan Buatan v022.pdfTataKelola dan KamSiber Kecerdasan Buatan v022.pdf
TataKelola dan KamSiber Kecerdasan Buatan v022.pdf
 
Science 7 Quarter 4 Module 2: Natural Resources.pptx
Science 7 Quarter 4 Module 2: Natural Resources.pptxScience 7 Quarter 4 Module 2: Natural Resources.pptx
Science 7 Quarter 4 Module 2: Natural Resources.pptx
 
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)
 

Data encryption standard

  • 1. Copyright © The McGraw-Hill Companies, Inc. Permission required for reproduction or display. Chapter 6 Data Encryption Standard (DES)
  • 2. 6-1 INTRODUCTION The Data Encryption Standard (DES) is a symmetric- key block cipher published by the National Institute of Standards and Technology (NIST). 6.1.1 History 6.1.2 Overview Topics discussed in this section:
  • 3. In 1973, NIST published a request for proposals for a national symmetric-key cryptosystem. A proposal from IBM, a modification of a project called Lucifer, was accepted as DES. DES was published in the Federal Register in March 1975 as a draft of the Federal Information Processing Standard (FIPS). 6.1.1 History
  • 4. DES is a block cipher, as shown in Figure 6.1. 6.1.2 Overview Figure 6.1 Encryption and decryption with DES
  • 5. 6-2 DES STRUCTURE The encryption process is made of two permutations (P-boxes), which we call initial and final permutations, and sixteen Feistel rounds. 6.2.1 Initial and Final Permutations 6.2.2 Rounds 6.2.3 Cipher and Reverse Cipher 6.2.4 Examples Topics discussed in this section:
  • 6. 6-2 Continue Figure 6.2 General structure of DES
  • 7. 6.2.1 Initial and Final Permutations Figure 6.3 Initial and final permutation steps in DES
  • 8. 6.2.1 Continue Table 6.1 Initial and final permutation tables
  • 9. Example 6.1 6.2.1 Continued Find the output of the final permutation box when the input is given in hexadecimal as: Only bit 25 and bit 63 are 1s; the other bits are 0s. In the final permutation, bit 25 becomes bit 64 and bit 63 becomes bit 15. The result is Solution
  • 10. Example 6.2 6.2.1 Continued Prove that the initial and final permutations are the inverse of each other by finding the output of the initial permutation if the input is The input has only two 1s; the output must also have only two 1s. Using Table 6.1, we can find the output related to these two bits. Bit 15 in the input becomes bit 63 in the output. Bit 64 in the input becomes bit 25 in the output. So the output has only two 1s, bit 25 and bit 63. The result in hexadecimal is Solution
  • 11. 6.2.1 Continued The initial and final permutations are straight P-boxes that are inverses of each other. They have no cryptography significance in DES. Note
  • 12. DES uses 16 rounds. Each round of DES is a Feistel cipher. 6.2.2 Rounds Figure 6.4 A round in DES (encryption site)
  • 13. The heart of DES is the DES function. The DES function applies a 48-bit key to the rightmost 32 bits to produce a 32-bit output. 6.2.2 Continued DES Function Figure 6.5 DES function
  • 14. Expansion P-box Since RI−1 is a 32-bit input and KI is a 48-bit key, we first need to expand RI−1 to 48 bits. 6.2.2 Continue Figure 6.6 Expansion permutation
  • 15. Although the relationship between the input and output can be defined mathematically, DES uses Table 6.2 to define this P-box. 6.2.2 Continue Table 6.6 Expansion P-box table
  • 16. Whitener (XOR) After the expansion permutation, DES uses the XOR operation on the expanded right section and the round key. Note that both the right section and the key are 48- bits in length. Also note that the round key is used only in this operation. 6.2.2 Continue
  • 17. S-Boxes The S-boxes do the real mixing (confusion). DES uses 8 S-boxes, each with a 6-bit input and a 4-bit output. See Figure 6.7. 6.2.2 Continue Figure 6.7 S-boxes
  • 19. Table 6.3 shows the permutation for S-box 1. For the rest of the boxes see the textbook. 6.2.2 Continue Table 6.3 S-box 1
  • 20. Example 6.3 6.2.2 Continued The input to S-box 1 is 100011. What is the output? If we write the first and the sixth bits together, we get 11 in binary, which is 3 in decimal. The remaining bits are 0001 in binary, which is 1 in decimal. We look for the value in row 3, column 1, in Table 6.3 (S-box 1). The result is 12 in decimal, which in binary is 1100. So the input 100011 yields the output 1100. Solution
  • 21. Example 6.4 6.2.2 Continued The input to S-box 8 is 000000. What is the output? If we write the first and the sixth bits together, we get 00 in binary, which is 0 in decimal. The remaining bits are 0000 in binary, which is 0 in decimal. We look for the value in row 0, column 0, in Table 6.10 (S-box 8). The result is 13 in decimal, which is 1101 in binary. So the input 000000 yields the output 1101. Solution
  • 22. Straight Permutation 6.2.2 Continue Table 6.11 Straight permutation table
  • 23. Using mixers and swappers, we can create the cipher and reverse cipher, each having 16 rounds. 6.2.3 Cipher and Reverse Cipher First Approach To achieve this goal, one approach is to make the last round (round 16) different from the others; it has only a mixer and no swapper. In the first approach, there is no swapper in the last round. Note
  • 24. 6.2.3 Continued Figure 6.9 DES cipher and reverse cipher for the first approach
  • 25. Alternative Approach 6.2.3 Continued We can make all 16 rounds the same by including one swapper to the 16th round and add an extra swapper after that (two swappers cancel the effect of each other). Key Generation The round-key generator creates sixteen 48-bit keys out of a 56-bit cipher key.
  • 27. 6.2.3 Continued Table 6.12 Parity-bit drop table Table 6.13 Number of bits shifts
  • 28. 6.2.3 Continued Table 6.14 Key-compression table
  • 29. Example 6.5 6.2.4 Examples We choose a random plaintext block and a random key, and determine what the ciphertext block would be (all in hexadecimal): Table 6.15 Trace of data for Example 6.5
  • 30. Example 6.5 Table 6.15 Trace of data for Example 6.5 (Conintued 6.2.4 Continued Continued
  • 31. Example 6.6 6.2.4 Continued Let us see how Bob, at the destination, can decipher the ciphertext received from Alice using the same key. Table 6.16 shows some interesting points.
  • 32. 6-3 DES ANALYSIS Critics have used a strong magnifier to analyze DES. Tests have been done to measure the strength of some desired properties in a block cipher. 6.3.1 Properties 6.3.2 Design Criteria 6.3.3 DES Weaknesses Topics discussed in this section:
  • 33. Two desired properties of a block cipher are the avalanche effect and the completeness. 6.3.1 Properties Example 6.7 To check the avalanche effect in DES, let us encrypt two plaintext blocks (with the same key) that differ only in one bit and observe the differences in the number of bits in each round.
  • 34. Example 6.7 6.3.1 Continued Although the two plaintext blocks differ only in the rightmost bit, the ciphertext blocks differ in 29 bits. This means that changing approximately 1.5 percent of the plaintext creates a change of approximately 45 percent in the ciphertext. Table 6.17 Number of bit differences for Example 6.7 Continued
  • 35. 6.3.1 Continued Completeness effect Completeness effect means that each bit of the ciphertext needs to depend on many bits on the plaintext.
  • 36. 6.3.2 Design Criteria S-Boxe The design provides confusion and diffusion of bits from each round to the next. P-Boxes They provide diffusion of bits. Number of Rounds DES uses sixteen rounds of Feistel ciphers. the ciphertext is thoroughly a random function of plaintext and ciphertext.
  • 37. During the last few years critics have found some weaknesses in DES. 6.3.3 DES Weaknesses Weaknesses in Cipher Design 1. Weaknesses in S-boxes 2. Weaknesses in P-boxes 3. Weaknesses in Key
  • 38. Example 6.8 6.3.3 Continued Let us try the first weak key in Table 6.18 to encrypt a block two times. After two encryptions with the same key the original plaintext block is created. Note that we have used the encryption algorithm two times, not one encryption followed by another decryption.
  • 39. 6.3.3 Continued Figure 6.11 Double encryption and decryption with a weak key
  • 42. 6.3.3 Continued Figure 6.12 A pair of semi-weak keys in encryption and decryption
  • 43. Example 6.9 6.3.3 Continued What is the probability of randomly selecting a weak, a semi- weak, or a possible weak key? Solution DES has a key domain of 256. The total number of the above keys are 64 (4 + 12 + 48). The probability of choosing one of these keys is 8.8 × 10−16, almost impossible.
  • 45. Example 6.10 6.3.3 Continued Let us test the claim about the complement keys. We have used an arbitrary key and plaintext to find the corresponding ciphertext. If we have the key complement and the plaintext, we can obtain the complement of the previous ciphertext (Table 6.20).
  • 46. 6-4 Security of DES DES, as the first important block cipher, has gone through much scrutiny. Among the attempted attacks, three are of interest: brute-force, differential cryptanalysis, and linear cryptanalysis. 6.4.1 Brute-Force Attack 6.4.2 Differential Cryptanalysis 6.4.3 Linear Cryptanalysis Topics discussed in this section:
  • 47. We have discussed the weakness of short cipher key in DES. Combining this weakness with the key complement weakness, it is clear that DES can be broken using 255 encryptions. 6.4.1 Brute-Force Attack
  • 48. It has been revealed that the designers of DES already knew about this type of attack and designed S-boxes and chose 16 as the number of rounds to make DES specifically resistant to this type of attack. 6.4.2 Differential Cryptanalysis
  • 49. Linear cryptanalysis is newer than differential cryptanalysis. DES is more vulnerable to linear cryptanalysis than to differential cryptanalysis. S-boxes are not very resistant to linear cryptanalysis. It has been shown that DES can be broken using 243 pairs of known plaintexts. However, from the practical point of view, finding so many pairs is very unlikely. 6.4.3 Linear Cryptanalysis