0% found this document useful (0 votes)
4 views

Lecture 4 - Data Encryption Standard (DES)

The Data Encryption Standard (DES) is a symmetric-key block cipher developed by IBM and adopted as a federal standard in 1977, primarily characterized by its 64-bit block size and 56-bit key. Despite being foundational to symmetric cryptography, DES is considered insecure today due to vulnerabilities such as short key length and susceptibility to various cryptanalytic attacks. Enhancements like Double DES and Triple DES were introduced to improve security, but they also have their own weaknesses.

Uploaded by

OSELU NYALIK
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
4 views

Lecture 4 - Data Encryption Standard (DES)

The Data Encryption Standard (DES) is a symmetric-key block cipher developed by IBM and adopted as a federal standard in 1977, primarily characterized by its 64-bit block size and 56-bit key. Despite being foundational to symmetric cryptography, DES is considered insecure today due to vulnerabilities such as short key length and susceptibility to various cryptanalytic attacks. Enhancements like Double DES and Triple DES were introduced to improve security, but they also have their own weaknesses.

Uploaded by

OSELU NYALIK
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 25

Murang’a University of Technology

Innovation for Prosperity


Lecture 4

Data Encryption Standard (DES)


Intro to DES
• The Data Encryption Standard (DES) is a symmetric-key block
cipher widely used for data encryption in the late 20th century.
• It was developed by IBM and adopted as a federal standard by
the U.S. National Institute of Standards and Technology (NIST) in
1977.
• DES is based on the Feistel block cipher, called LUCIFER,
developed by IBM cryptography researcher, Horst Feistel.
• Although DES is considered insecure by modern standards, its
structure and principles remain fundamental to understanding
symmetric cryptography.

3
Key Features of DES
i. Block Cipher:
– Processes plaintext in fixed-size blocks of 64 bits, whereby
each block is encrypted separately.
ii. Symmetric-Key Encryption:
– Uses the same 56-bit key for both encryption and decryption.
– Note: The key size is technically 64 bits, but 8 bits are used
for parity checks.
iii. Feistel Structure:
– DES is based on the Feistel network, which splits the
plaintext into two halves and processes them over multiple
rounds (16 iterations) of substitution and permutation.

4
The Feistel Structure/Network
The Feistel network of DES: https://shorturl.at/R65SV
• A Feistel Network is a cryptographic design used to build symmetric block
ciphers. Its defining characteristic is that it divides the input block into two
halves and processes them in a series of rounds, applying a function to
one half and combining it with the other.
In DES, the Feistel structure:
• Operates on a 64-bit input block of plaintext.
• Divides the block into two 32-bit halves: Left Half (L) and Right Half (R).
• Executes 16 rounds of processing, each involving substitution,
permutation, and XOR operations.

• Uses a unique 48-bit subkey in each round.

5
The Feistel Structure

6
Key Schedule in DES
• In DES, the "key schedule" refers to the transformation of the initial
user key into a set of 16 "round keys", each containing 48 bits,
which are used in each round of the encryption process; essentially,
it is a process that expands the original key into multiple smaller
keys, each used for a different encryption round.
• Steps:
• Permuted Choice 1 (PC-1): Selects and permutes 56 bits from
the original 64-bit key.
• Splitting and Rotations: The key is split into two 28-bit halves,
which are rotated left by 1 or 2 bits depending on the round.
• Permuted Choice 2 (PC-2): Selects 48 bits from the rotated
halves to form the subkey for each round.

7
Key Schedule in DES

8
DES Encryption Process

9
DES Encryption Process
1. Initial Permutation (IP):
– Rearranges the bits of the plaintext according to a predefined
permutation table.
– This step is not cryptographically significant but aids in hardware
implementation.
2. Key Generation:
– The 56-bit key is expanded into 16 subkeys, each of 48 bits, for
use in each round of encryption.
– Subkey generation involves permutations and rotations.

10
DES Encryption Process
3. Feistel Rounds (16 rounds):
i. Splitting:
• The 64-bit block is split into two 32-bit halves: Left (L) and Right (R).
ii. Round Function (F):
• The right half (R) is expanded to 48 bits using an expansion function.
• XOR operation is performed between the expanded R and the subkey for
the round.
• Result is passed through 8 S-boxes for substitution, reducing it back to 32
bits.
• The 32-bit result is permuted using a fixed P-box (confusion and
diffusion)
iii. Swapping:
• XOR result is combined with the left half (L), and the halves are swapped,
and the process repeats for the next round.

11
DES Encryption Process
4. Final Permutation (FP):
– After 16 rounds, the left and right halves are recombined and
passed through the final permutation, which rearranges the bits
one last time and yields the resultant ciphertext.

Tutorials on DES Feistel Network


1. https://www.youtube.com/watch?v=8l9xAvuGJFo&list=PLBlnK6fEyqRiOC
CDSdi6Ok_8PU2f_nkuf
2. https://youtu.be/j53iXhTSi_s?si=LuvDPOvRWgMP7y5Y
3. https://www.scaler.com/topics/des-algorithm/

12
DES Encryption Process

13
Decryption in DES
• One of the DES Feistel Network's most elegant properties is that the
decryption process uses the same steps as encryption, just in
reverse order:
• The ciphertext is processed through the 16 rounds with the subkeys
applied in reverse (from K16​ to K1).
• This symmetry eliminates the need for separate encryption and
decryption algorithms, making Feistel-based ciphers
computationally efficient.

14
Cryptanalysis in DES
i. Brute-Force Attack:
– Testing all possible 2⁵⁶ keys until the correct one is found.
– The EFF's "DES Cracker" demonstrated this vulnerability by
breaking DES in 22 hours.
ii. Differential Cryptanalysis:
– Exploits patterns in the way differences in plaintext propagate
through encryption.
iii. Linear Cryptanalysis:
– Uses linear approximations to describe the behavior of the S-
boxes.

15
Weaknesses of DES
i. Short Key Length:
– The 56-bit key is vulnerable to brute-force attacks.
– Modern computers can exhaustively search all possible
keys within a short time.
ii. Known Plaintext Attacks:
– DES is susceptible to cryptanalytic attacks such as
differential and linear cryptanalysis.
iii. Lack of Scalability:
– Fixed block size and key length make DES unsuitable for
modern security needs.

16
Double DES
• Double DES was introduced as an enhancement to the Data Encryption
Standard (DES) to increase its security.
• Double DES performs the same operations as DES only difference is that
double DES use two keys K1 & K2.

How Double DES Works:


Encryption:
The plaintext P is encrypted using DES with a key K1 ​, producing an
intermediate ciphertext C1. C1 is then encrypted again using DES with a
second key K2​, producing the final ciphertext
Decryption:
The ciphertext C is decrypted using K2​, yielding C1. C1 is then decrypted
using K1​, recovering the original plaintext P.

17
Double DES
Key Size
• Double DES uses two 56-bit keys, effectively providing a key space
of 256×256=2112. This theoretically makes brute-force attacks 2112
times harder than single DES.

18
Meet-in-the-Middle Attack
• Despite the larger key space, Double DES is susceptible/ vulnerable
to the meet-in-the-middle attack:
i. The attacker computes possible intermediate ciphertexts C1 for all
values of K1​ during encryption.
ii. Simultaneously, they compute possible intermediate ciphertexts
for all values of K2​ during decryption.
iii. By comparing results, the attacker can find matching intermediate
ciphertexts and deduce the keys.
• This reduces the effective security to about 257 only slightly better
than single DES.

19
Triple DES (3DES)
• Triple DES was developed to address the vulnerabilities of both DES
and Double DES by applying DES three times with either two or
three keys.

20
Triple DES (3DES)
• 3DES provides a much larger key space compared to DES and 2DES.

21
Avalanche Effect
• The avalanche effect is a critical property of secure encryption
algorithms, ensuring that a small change in plaintext or key results in a
significant and unpredictable change in ciphertext.
• In DES: Even flipping a single bit in the plaintext or key causes roughly
half of the ciphertext bits to change.
• In 3DES: The avalanche effect is even more pronounced because of the
triple application of DES. Each stage amplifies the bit changes, making
the ciphertext highly sensitive to even minute changes in input or key.
Significance:
• The avalanche effect ensures that patterns in the plaintext are not
reflected in the ciphertext, providing strong security against
cryptanalysis.

22
Key Whitening
• Key whitening is a technique used to enhance the security of DES
and its variants by adding additional keying material.
How It Works:
• Before and after the DES encryption process, the plaintext and
ciphertext are XORed with an additional key (whitening key).
• This introduces extra randomness into the process, making it harder
for attackers to exploit known weaknesses in DES.
• The whitening keys significantly increase the effective key size,
making brute-force attacks impractical.
• It adds complexity to the encryption process without significantly
increasing computational overhead.

23
Comparison of DES, 2DES, and 3DES

24
Class Activity
1. Compare and contrast the methods of cryptanalysis in DES:
differential cryptanalysis and linear cryptanalysis. (10 Marks)
2. Discuss in detail, the 5 different modes of operation used in
DES. (20 Marks)

25

You might also like