Information Encryption Standard

The information encryption standard (DES) defined by US NIST performs encryption in hardware thereby speeding upward the encryption and decryption functioning.

From: Wireless Communications & Networking , 2007

Cryptography

Rebecca Northward. Wright , in Encyclopedia of Physical Science and Engineering (Third Edition), 2003

IV.C.1.a Triple-DES

Triple-DES uses ii DES encryption keys, Thou one and M 2. The triple-DES encryption C of a plaintext cake M is

C = E n c ( D e c ( East n c ( K , K 1 ) , K ii ) , Thou ane ) ,

where Enc and Dec denote regular DES encryption and decryption. Decryption is

M = D e c ( Due east n c ( D e c ( C , K 1 ) , K ii ) , G i ) .

The reason for the encrypt/decrypt/encrypt blueprint is for compatibility with regular DES: triple-DES with Grand 1  = 1000 2 is identical to regular DES. With independently chosen keys, triple-DES has an effective key length of 128 bits.

Read full affiliate

URL:

https://www.sciencedirect.com/science/article/pii/B0122274105008437

Security in Wireless Systems

Vijay K. Garg , in Wireless Communications & Networking, 2007

Secret Key (symmetric encryption)

Both sender and recipient share a noesis of the aforementioned secret central. The scrambling technique is chosen encryption. The bulletin is referred to as plaintext or clear text, and the encrypted version of it is chosen ciphertext. The encryption of a plaintext ten into a ciphertext y using a secret key e1000 is given as (see Effigy 13.ten):

Effigy 13.ten. Encryption using underground key.

y = due east k ( 10 ) Ciphertext

The corresponding decryption yields

x = d k ( y ) Plaintext

where: dk is the decryption key

Ideally, the encryption scheme should be such that it cannot exist broken at all. Because there are no practical methods of achieving such an unconditional security, encryption schemes are designed to be computationally secure. The encryption and decryption algorithms use the same key, and, hence, such algorithms are chosen symmetric key algorithms. The symmetric key algorithm is vulnerable to interception and key management is a challenge. The strength of this algorithm depends upon length of key. Longer keys are more difficult to pause. If the length of a hush-hush key is n bits, at least two n–1 steps would exist required to break the encryption.

The data encryption standard (DES) defined by U.s.a. NIST performs encryption in hardware thereby speeding upward the encryption and decryption operation. Additional features of DES are:

1.

DES is a block zero and works on a fixed-size cake of data. The message is segmented into blocks of plaintext, each comprising 64 bits. A unique 56-bit key is used to encrypt each block of plaintext into a 64-bit block of ciphertext. The receiver uses the aforementioned key to perform the decryption operation on each 64-bit data block information technology receives, thereby reassembling the blocks into a consummate message.

2.

The larger the primal, the more hard it is for someone to decipher it. DES uses a 56-chip primal and provides sufficient security for most commercial applications. Triple-DES is the extended version of DES which applies DES three times with ii 56-bit keys.

International data encryption algorithm (IDEA) is a cake goose egg method similar to DES. It operates on 64-flake blocks of plaintext and uses a 128-bit key. The algorithm can be implemented either in hardware or software. It is three times faster than DES and is considered superior to DES.

The key sizes used in current wireless systems are not sufficiently large enough for good security. IS-136 uses a 64-bit A-key that is secure, merely is notwithstanding considered to be weak.

Read full affiliate

URL:

https://www.sciencedirect.com/science/commodity/pii/B9780123735805500478

Design Optimization Instance

Peter Wilson , in Pattern Recipes for FPGAs (Second Edition), 2016

19.2 The Information Encryption Standard

The Data Encryption Standard, usually referred to by the acronym DES, is a well-established encryption algorithm which was first standardized by NIST in the 1980s. It is described in particular earlier in this book, in Chapter x, so but the bones information most the algorithm is presented here.

While DES has largely been superseded by the AES (Avant-garde Encryption Algorithm) it is now common to detect the algorithm beingness used in triplicate (an algorithm known equally Triple-DES or TDES for short). This algorithm uses the same DES core, but uses three passes with unlike keys. DES was designed to be small and fast, and the algorithm is mainly based on shuffling and exchange. There is very petty computation involved, which makes information technology platonic for hardware implementation.

Read full chapter

URL:

https://www.sciencedirect.com/science/article/pii/B9780080971292000192

Secure Systems

Peter Wilson , in Design Recipes for FPGAs (Second Edition), 2016

x.1 Introduction to Block Ciphers

The data encryption standard (DES) is a symmetric cake zip. A stream cipher operates on a digital data stream one or more bits at a time. A cake cipher operates on consummate blocks of data at any one fourth dimension and produces a ciphertext block of equal size. DES is a block cipher that operates on data blocks of 64 $.25 in size. DES uses a 64-bit key viii × 8 including ane scrap for parity, and so the actual key is 56 bits. DES, in common with other block ciphers, is based around a structure called a Feistel Lattice so it is useful to draw how this works.

Read full chapter

URL:

https://www.sciencedirect.com/science/article/pii/B9780080971292000106

Security Protocols and Algorithms

Timothy Stapko , in Practical Embedded Security, 2008

DES

The Data Encryption Standard was adult in the early on 1970s by a team from IBM with some help from the National Security Association (NSA). Many of the details of the implementation remained hole-and-corner for many years, as the NSA did non want to reveal what techniques it had up its sleeves. The algorithm IBM had created was originally called Lucifer and was modified and tweaked by the IBM team and the NSA every bit a response to a phone call from the NIST precursor for a authorities standard encryption scheme. The public response was enthusiastic but underwhelming (no one was really studying cryptography at the fourth dimension), so the design from the IBM team was a shoe-in. DES was originally intended to exist implemented in hardware and was designed around the technology of the time. However, the published specification contained enough information for software implementations to be designed once full general-purpose computers became more accessible. DES by itself is a adequately quick algorithm, but its standard 56-chip fundamental is also small to be practical anymore (a 56-bit key can exist broken using creature force methods over a distributed network in very little time). Triple-DES, or 3DES, uses 3 56-bit keys to achieve a higher level of security, and is more standard today. Despite its historic period and suspicious involvement of the NSA in its blueprint, DES has stood the test of time and still remains a viable cryptographic algorithm.

The implementation of DES has some small challenges in software, as a couple of operations are little to implement in hardware but crave some additional piece of work to implement programmatically. The math backside DES is pretty heavy-duty (y'all can read all about it in Applied Cryptography), but the implementation is pretty straightforward, since most of the tricky math is actually wrapped upwardly in a collection of constants that are used essentially to randomize the information beingness encrypted. These constants are put into what are called substitution boxes, or s-boxes, and permutation boxes (p-boxes). The real security of DES resides in the s-boxes and in the key—we aren't going to worry almost why DES is secure (plenty of books and papers accept been written on the subject)—for our purposes we can just assume that it is. Nosotros will instead look at the implementation and the tradeoffs we can exploit to make DES piece of work for an embedded awarding.

Ane of the advantages of DES is that information technology was designed in a time when all hardware resources were scarce. The algorithm predates 32-bit and even 16-scrap buses and is specifically designed to function in an 8-flake earth. This holding dates the algorithm, but it is also a boon to modern embedded developers, since the operations are designed for 8-fleck calculating. DES is also designed to be implemented directly in hardware, which tin exist a big advantage for functioning. Feasibly, it would be very easy to add together a DES coprocessor to an embedded design and non add too much to the cost.

Unfortunately, the employ of DES is discouraged by pretty much anybody for new development and designs, and so its utility is a bit limited. In fact, original DES should non be used at all, since it is considered also weak (meet the explanation before in this chapter), so 3DES is really the only selection. Despite the fact yous shouldn't use DES anymore, it is still implemented in a wide array of applications, and if you are attempting to interface with a legacy product, it may require DES, then nosotros include it for this reason.

Read full affiliate

URL:

https://www.sciencedirect.com/scientific discipline/commodity/pii/B9780750682152500045

General Cryptographic Concepts

Ido Dubrawsky , in Eleventh Hour Security+, 2010

DES

Standing for Data Encryption Standard , this is some other of those generic names that indicates information technology comes out of NIST. The DES algorithm uses a 56-chip key, and as expected from something with such a small key size, information technology is a symmetric primal encryption algorithm—asymmetric keys are usually more a thou bits in length. It is besides a "block" encryption algorithm, meaning that it encrypts in blocks—in DES's case, a cake is 64 bits—1 block at a time. While block ciphers are not in themselves designed to encrypt streams of information, it is possible to employ what is known as a "style of operation" to encrypt a stream using the cake cipher.

Read full chapter

URL:

https://www.sciencedirect.com/scientific discipline/article/pii/B9781597494274000101

Encryption

Sharon One thousand. Blackness Chaser-at-Police , in Telecommunications Constabulary in the Internet Historic period, 2002

9.3.3 1997 (2001): Advanced Encryption System (AES)

However, the continually increasing speed of computers and users' ability to crack the DES code convinced the NIST that Triple DES would merely be a temporary solution and on January 2, 1997, even before Triple DES was in place as the U.S. encryption standard, NIST announced plans for an advanced encryption system (AES). Afterward that same year, on September 12, 1997, the NIST issued a formal RFP for designs for a more secure encryption algorithm. The RFP stated that the selected proposal must be for a private-cardinal, block-cipher system using a minimum 128-bit key, with upward capability to 192-bit and 256-bit keys. It must likewise be publicly disclosed, available worldwide, and distributed royalty-costless. AES is expected to be completed by the summer of 2001 and to go the new federal standard, replacing Triple DES, later on that time.

Read full chapter

URL:

https://www.sciencedirect.com/science/article/pii/B9781558605466500314

Quality of service and security

Dimitrios Serpanos , Tilman Wolf , in Compages of Network Systems, 2011

Symmetric key cryptography

Symmetric ciphers use the same secret key for the encryption and decryption of data. Parties that want to use such a cipher need to concord on the same underground key before using the cipher. For example, the secret can be shared by the parties when they meet in person, or the fundamental can be exchanged using a different security protocol (e.g., using a trusted third party).

A very simple instance of symmetric primal cryptography is shown in Figure 10-eight. The sender shown on the left uses the encryption algorithm to catechumen the cleartext information into ciphertext (shaded). The encrypted data is sent across the network. On the receiver side on the right, the decryption algorithm uses the aforementioned secret central to decrypt the ciphertext back into plaintext. This illustration does not show practical considerations for secure network protocols (e.g., packets demand a cleartext IP header to be handled by the network).

Effigy 10-eight. Symmetric key cryptography in network setting.

A very of import aspect of this (and any other) encryption and decryption process is that the algorithm used for the process is not secret—only the keys are hush-hush. In fact, near practically used symmetric key algorithms are standardized and well documented. Thus, anyone can program the same encryption and decryption algorithm. This approach to limiting secrecy to key material simply is an important principle of security engineering. Kerckhoffs' principle summarizes this idea by stating that a cryptosystem should be secure even if everything almost the system, with exception of the secret key, is publicly known. In dissimilarity, developing an encryption/decryption procedure that relies on secrecy for the algorithm has several disadvantages. First, if any information about the algorithm is leaked, all instances of the system get vulnerable. 2d, the lack of public scrutiny of the algorithm in the design stage makes information technology more likely that there are fundamental flaws in the system not detected past the designers.

Two symmetric key encryption algorithms are widely used in networks. These are:

Data Encryption Standard (DES): The DES encryption algorithm is a "block naught" that encrypts data in blocks of 64 $.25 (8 bytes). Using a 56-chip fundamental, DES encrypts each block in sixteen identical rounds. Each round operates on alternating 32-fleck halves of the block and uses different 48-scrap subkeys derived from the original key. The main operation in each round is the exchange of input bits through 8 Southward-boxes, which perform a nonlinear transformation based on a lookup table. The final step of each round is a permutation of the outputs of the Southward-boxes. The design of DES allows the same sequence of operations to be used for encryption and decryption. The merely divergence is that the sequence of subkeys needs to be reversed. DES was published as a U.S. federal standard in 1977. Triple DES, an improvement to DES, was published in 1999. Triple DES uses 3 encryption steps with dissimilar keys to improve the better security. More details on the functionality of these algorithms can exist constitute elsewhere [ 130].

Advanced Encryption Standard (AES): The AES encryption algorithm is also a block cipher with 128-flake blocks. The block is arranged in a 4 × 4 grid of bytes. There are three variants with key sizes of 128, 192, and 256 bits. Larger central sizes increase the security of the algorithm but require more processing: 128-bit keys use ten rounds, 192-bit keys use 12 rounds, and 256-flake keys use 14 rounds. In each circular, each byte is substituted with another based on a lookup table. And then, the columns of the 4 × iv grid are shifted cyclically. Side by side, each column is multiplied with a fixed polynomial. Finally, each byte is combined with the key used in that round. AES was published every bit a U.Southward. federal standard in 2001. The algorithm was called amid numerous competitors through an extensive choice process. One of the concerns when selecting the algorithm was to ensure that it can be implemented efficiently in software and in hardware. The latter allows for high-throughput encryption in systems that need to support high information rates (e.grand., network devices). The details of AES are described elsewhere [131].

Symmetric key encryption algorithms are widely used to encrypt data traffic in networks. Nonetheless, their main limitation lies in the demand for a preshared key. In a large-scale network it is impractical to assume that all pairs of end systems have a secret primal setup. Therefore, information technology is necessary to have an additional system for the exchange of keys that can be used by symmetric key algorithms. Disproportionate key cryptography can provide such a key exchange mechanism (equally well equally other security functions).

Read total chapter

URL:

https://world wide web.sciencedirect.com/science/article/pii/B9780123744944000104

Fusing DNA with digital immunity ecosystem

Dr. Rocky Termanini , in Storing Digital Binary Data in Cellular DNA, 2020

The encryption algorithm

The following is the sophisticated encryption algorithm method that uses Dna coding to increase encryption strength, as shown in Fig. 10.17:

Figure ten.17. This diagram represents the advantage of storing the disquisitional system operation information on DNA in encrypted format, with two rounds of encryption and storing the file in separate blocks. Furthermore, some "dummy Deoxyribonucleic acid" sequences are tagged to the original Dna file. It makes hacking extremely challenging, if not impossible.

Copyright [MERIT CyberSecurity Group]; All rights are reserved.

Footstep one: We select the binary file of the disquisitional system to be encrypted. The binary is in ASCII decimal format (0 and 1).

Stride 2: The binary data are grouped into four blocks and encrypted using a traditional Data Encryption Standard (DES), which is known every bit the symmetric key algorithm.

Footstep iii: Then, we catechumen the encrypted file to binary format.

Step 4: So, we group the binary-encrypted file group into two blocks and convert it into DNA code: as A for 00, T for 01, Thou for 10, and C for xi.

Stride 5: We and then add together primer/stopper on either side of this message. Primers will deed as stoppers and detectors for the message. This must be done earlier sending the encrypted message across the grid.

Footstep six: Then, nosotros add to the original encrypted file an boosted Dna sequence prepared by the sending encrypted followed by another primer/stopper.

Footstep vii: Nosotros add several additional Dna sequences on both sides of the original encrypted file, or nosotros confine the bulletin to a microdot in the microarray (secure holding place).

Footstep 8: The final compounded sequence is sent to the destination beyond the filigree.

DNA information storage (DDS) is already encrypted as a jumble of ACTG; nonetheless, hackers tin can employ sequencers to convert the coded messages to plaintext. Information encryption becomes necessary to protect the DIE biodata.

Here is some other efficient arroyo to implementing cryptography in Dna, for the tightest security and incommunicable to crack: For cryptographic purposes, the interest is to generate very long one-time pad (OTP)—see (Appendix A)—as cryptographic keys, which ensures the unreachability of a cryptosystem, to catechumen the classical cryptographic algorithms to DNA format to benefit the advantages that Dna offer and to find new algorithms for biomolecular computation (BMC), as DNA XOR is an XOR gate that implements the exclusive OR.

Read full chapter

URL:

https://www.sciencedirect.com/science/article/pii/B9780128232958000100

A Tutorial on Software Obfuscation

Sebastian Banescu , Alexander Pretschner , in Advances in Computers, 2018

4.one.4 White-Box Cryptography

This transformation was pioneered by Grub et al. [37, 38 ], who proposed the commencement white-box data encryption standard (WB-DES) and white-box avant-garde encryption standard (WB-AES) ciphers in 2002. The goal of white-box cryptography (WBC) is the secure storage of secret keys (used by cryptographic ciphers), in software, without hardware keys or trusted entities. Instead of storing the secret key of a cryptographic cipher separately from the actual cipher logic, WBC embeds the key inside the nix logic. For instance, for Avant-garde Encryption Standard (AES) ciphers, the cardinal can be embedded past multiplication with the T-boxes of each encryption circular [ 39]. Withal, simply embedding the key in the T-boxes of AES is prone to key extraction attacks since the specification of AES is publicly known. Therefore, WB-AES implementations use circuitous techniques to prevent cardinal extraction attacks, e.g., wide linear encodings [40], perturbations to the zip equations [41], and dual-ciphers [42].

Listing iv

eight-Fleck XOR With MSB of Secret Key

  one char xor (char input) {

    return input ˆ 0x53;

  3 }

List five

LUT-Based 8-Fleck XOR

  1 char lut [256] = {

    0x53, 0x52, 0x51, . . ., 0x5C,

  three    0x43, 0x42, 0x41, . . ., 0x4C,

    0x73, 0x72, 0x71, . . ., 0x7C,

  five    |   |

  half-dozen    0xA3, 0xA2, 0xA1, . . ., 0xAC

  7 };

  8

  9 char xor (char input) {

10    return lut [input];

11 }

The idea behind the white-box arroyo in [38] is to encode the internal AES cipher logic (functions) inside expect-upwards tables (LUTs). 1 farthermost and impractical instance of this idea is to encode all plaintext–ciphertext pairs corresponding to an AES null with a 128-bit key, as a LUT with 2128 entries, where each entry consists of 128-bits. Such a LUT would leak no information almost the secret-central simply exceed the storage capacity of currently available devices. However, this LUT-based approach also works for transforming internal AES functions (due east.g., XOR functions, AddRoundKey, SubBytes, and MixColumns [39]) to table lookups, which can be divided such that they have a smaller input and output size. For instance, Listing 4 shows the implementation of a viii-fleck XOR gate, which takes ane byte value every bit an input argument and outputs the bitwise-XOR of this value and the most significant byte (MSB) of the secret key of the AES cipher example, which is 0x53 in Listing 4. This function can easily be converted to a LUT-based implementation—as illustrated in Listing 5—by constructing a LUT containing all input-output combinations for the 8-bit XOR office from Listing iv. Therefore, this LUT contains 256 elements and the LUT-based version of the XOR function simply requires a look-up in this table, every bit shown on line 10 of List v.

LUTs can also exist used to encode random invertible bijective functions, which are used to farther obfuscate the LUTs representing internal AES functions. This is necessary because an aggressor could extract the MSB of the secret key from the LUT in Listing 5. In gild to hibernate the cardinal, WBC proposes to generate a random permutation of 256 bytes and apply it to the LUT. To be able to use the resulting LUT, the inverse permutation would be composed with the next operation post-obit the XOR during AES encryption. Since the attacker would not know the randomly generated permutation value, she/he would no longer be able to excerpt the key directly from the LUT. Converting several steps of an AES cipher to LUT-based implementations and so applying random permutations to these LUTs leads to an implementation which is much more compact than the huge LUT with 2128 entries of 128-$.25. Typically, the size of a WB-AES cipher is around a few megabytes. The aforementioned idea can also be applied to other ciphers equally well.

Attacks: Several MATE attacks on WB-DES [5, 43] and WB-AES [44, 45] have been published in the literature, on the ground of algebraic attacks, which treat each cipher as an overdefined organisation of equations [46]. All of these attacks assume that the construction and purpose of the LUTs is known. Therefore, Banescu et al. [47] propose using data obfuscation techniques to hide the location and structure of the LUTs used past WBC ciphers.

Read total chapter

URL:

https://www.sciencedirect.com/science/article/pii/S0065245817300499