Block Cipher Design Principles
Block Cipher Design Principles
1. Data Encryption: Block Ciphers are widely used for the encryption of private and sensitive
data such as passwords, credit card details and other information that is transmitted or stored
for a communication. This encryption process converts a plain data into non-readable and
complex form. Encrypted data can be decrypted only by the authorised person with the
private keys.
2. File and Disk Encryption: Block Ciphers are used for encryption of entire files and disks in
order to protect their contents and restrict from unauthorised users. The disk encryption
softwares such as BitLocker, TrueCrypt aslo uses block cipher to encrypt data and make it
secure.
3. Virtual Private Networks (VPN): Virtual Private Networks (VPN) use block cipher for the
encryption of data that is being transmitted between the two communicating devices over the
internet. This process makes sure that data is not accessed by unauthorised person when it is
being transmitted to another user.
4. Secure Sockets Layer (SSL) and Transport Layer Security (TLS): SSL and TLS
protocols use block ciphers for encryption of data that is transmitted between web browsers
and servers over the internet. This encryption process provides security to confidential data
such as login credentials, card information etc.
5. Digital Signatures: Block ciphers are used in the digital signature algorithms, to provide
authenticity and integrity to the digital documents. This encryption process generates the
unique signature for each document that is used for verifying the authenticity and detecting
if any malicious activity is detected.
What is DES?
Data Encryption Standard (DES) is a block cipher with a 56-bit key length that has played a
significant role in data security. Data encryption standard (DES) has been found vulnerable to
very powerful attacks therefore, the popularity of DES has been found slightly on the decline.
DES is a block cipher and encrypts data in blocks of size of 64 bits each, which means 64 bits
of plain text go as the input to DES, which produces 64 bits of ciphertext. The same algorithm
and key are used for encryption and decryption, with minor differences. The key length is 56
bits.
The Data Encryption Standard (DES) is a symmetric-key block cipher published by the National
Institute of Standards and Technology (NIST).
DES is an implementation of a Feistel Cipher. It uses 16 round Feistel structure. The block size
is 64-bit. Though, key length is 64-bit, DES has an effective key length of 56 bits, since 8 of the
64 bits of the key are not used by the encryption algorithm (function as check bits only). General
Structure of DES is depicted in the following illustration −
Since DES is based on the Feistel Cipher, all that is required to specify DES is −
Round function
Key schedule
Any additional processing − Initial and final permutation
Initial and Final Permutation
The initial and final permutations are straight Permutation boxes (P-boxes) that are inverses of
each other. They have no cryptography significance in DES. The initial and final permutations
are shown as follows −
Round Function
The heart of this cipher is the DES function, f. The DES function applies a 48-bit key to the
rightmost 32 bits to produce a 32-bit output.
Expansion Permutation Box − Since right input is 32-bit and round key is a 48-bit, we
first need to expand right input to 48 bits. Permutation logic is graphically depicted in the
following illustration −
Key Generation
The round-key generator creates sixteen 48-bit keys out of a 56-bit cipher key. The process of
key generation is depicted in the following illustration −
The logic for Parity drop, shifting, and Compression P-box is given in the DES description.
DES Analysis
The DES satisfies both the desired properties of block cipher. These two properties make cipher
very strong.
Avalanche effect − A small change in plaintext results in the very great change in the
ciphertext.
Completeness − Each bit of ciphertext depends on many bits of plaintext.
During the last few years, cryptanalysis have found some weaknesses in DES when key selected
are weak keys. These keys shall be avoided.
DES has proved to be a very well designed block cipher. There have been no significant
cryptanalytic attacks on DES other than exhaustive key search.
secret key used. There can be (approximately 7.2 × keys) possible keys with a key
length of 56 bits. Thus, a brute force attack appears to be impractical. Assuming that on an
average one has to search half the key space, to break the cipher text, a system performing one
DES encryption per microsecond might require more than thousand years. But, the assumption
of one DES encryption per microsecond is too conservative. In July 1998, DES was finally
proved to be insecure when the Electronic Frontier Foundation (EFF) had broken a DES
encryption. The encryption was broken with the help of a special-purpose “DES cracker”
machine. It was reported that the attack took less than 3 days. Simply running through all
possible keys won’t result in cracking the DES encryption. Unless known plain text is given, the
attacker must be able to differentiate the plain text from other data. Some degree of knowledge
about the target plain text and some techniques for automatically distinguishing plain text from
garble are required to supplement the brute-force approach. If brute force attack is the only
means to crack the DES encryption algorithm, then using longer keys will obviously help us to
counter such attacks. An algorithm is guaranteed unbreakable by brute force if a 128- bit key is
used. The differential cryptanalysis, linear cryptanalysis, are examples for statistical attacks on
DES algorithm. Few of the important alternatives for DES are AES (Advanced Encryption
Standard) and triple DES.