Data Protection and Security |
||||||
I |
Secret Key Cryptography |
|||||
I.I |
Symmetric Encryption |
|||||
The DES Controversy Until early 1970’s, nonmilitary research on cryptography was haphazard. DES was one of the first commercially developed (as opposed to government development) ciphers whose structure was fully published. DES is based on Lucifer cipher which was developed by a team in IBM. Adoption of DES as a US federal standard led to a wave of public interest in cryptography, from which much of cryptography as we know it today was born. On the other hand, DES has also brought up a lot of controversy because of two reasons:
The key actually looks like a 64-bit quantity, but one bit in each of the 8 bits is used for error checking purposes (odd parity check). Nevertheless, the criticism against the key length did not prevent DES from becoming the most commonly used cipher for banking and other applications. S ince its design, three important attacks capable of breaking DES faster than exhaustive search have been discovered: differential cryptanalysis, linear cryptanalysis and improved Davies attack. Nevertheless, these attacks are not of much threat to real-life applications since they require more than 240 texts for analysis. An interesting note is that differential cryptanalysis was already known to the designers of DES and DES was constructed in particular to withstand this powerful attack. That is why DES design criteria were made secret. Many of these secrets became public with the development of the differential cryptanalysis and were later confirmed by the designers. T he currently most dangerous approach to cryptanalysis of DES remains exhaustive key search. In 1977, it was argued that a special-purpose DES-cracking parallel computer could recover the key in a day at a cost of $20 million, which was out of reach for everybody except organizations like the NSA (National Security Agency). Today, it becomes possible to crack DES using only off-the-shelf computers (time for a change? :). DES will only become less secure by time because of its short key. |
||||||
|
||||||
|
concepts » | |||||