DES-X: Difference between revisions

From Wikipedia, the free encyclopedia
Content deleted Content added
Rescuing 1 sources and tagging 0 as dead. #IABot (v2.0beta15)
No edit summary
Tags: Visual edit Mobile edit Mobile web edit
Line 1: Line 1:
In [[cryptography]], '''DES-X''' (or '''DESX''') is a variant on the [[Data Encryption Standard|DES]] (Data Encryption Standard) [[Symmetric-key algorithm|symmetric-key]] [[block cipher]] intended to increase the complexity of a [[brute force attack]] using a technique called ''[[key whitening]]''.



The original DES algorithm was specified in 1976 with a 56-bit [[key size]]: 2<sup>56</sup> possibilities for the [[key (cryptography)|key]]. There was criticism that an exhaustive search might be within the capabilities of large governments, particularly the United States' [[National Security Agency]] (NSA). One scheme to increase the key size of DES without substantially altering the algorithm was DES-X, proposed by [[Ron Rivest]] in May 1984.















In [[cryptography|cr]]












[[cryptography|yptography]], '''DES-X''' (or '''DESX''') is a variant on the [[Data Encryption Standard|DES]] (Data Encryption Standard) [[Symmetric-key algorithm|symmetric-key]]




[[block cipher]] intended

to increase the complexity of a [[brute force attack]] using


a te







chnique cal




led ''[[key whitening]]''.

The original DES algorithm




was specified in 1976 with a 56-bit [[key size]]: 2<sup>56</sup> possibilities for the [[key (cryptography)|key]]. There was criticism that an exhaustive search might be within the capabilities of large governments, particularly the United States' [[National Security Agency]] (NSA). One scheme to increase the key size of DES without substantially altering the algorithm was DES-X, proposed by [[Ron Rivest]] in May 1984.


The algorithm has been included in [[RSA Security]]'s BSAFE cryptographic library since the late 1980s.
The algorithm has been included in [[RSA Security]]'s BSAFE cryptographic library since the late 1980s.

Revision as of 03:11, 5 September 2019









In cr







yptography, DES-X (or DESX) is a variant on the DES (Data Encryption Standard) symmetric-key



block cipher intended

to increase the complexity of a brute force attack using


a te




chnique cal



led key whitening.

The original DES algorithm



was specified in 1976 with a 56-bit key size: 256 possibilities for the key. There was criticism that an exhaustive search might be within the capabilities of large governments, particularly the United States' National Security Agency (NSA). One scheme to increase the key size of DES without substantially altering the algorithm was DES-X, proposed by Ron Rivest in May 1984.

The algorithm has been included in RSA Security's BSAFE cryptographic library since the late 1980s.

DES-X augments DES by XORing an extra 64 bits of key (K1) to the plaintext before applying DES, and then XORing another 64 bits of key (K2) after the encryption:

The key size is thereby increased to 56 + (2 × 64) = 184 bits.

However, the effective key size (security) is only increased to 56+64-1-lb(M) = 119 - lb(M) = ~119 bits, where M is the number of chosen plaintext/ciphertext pairs the adversary can obtain, and lb denotes the binary logarithm. Moreover, key size drops to 88 bits given 232.5 known plaintext and using advanced slide attack.

DES-X also increases the strength of DES against differential cryptanalysis and linear cryptanalysis, although the improvement is much smaller than in the case of brute force attacks. It is estimated that differential cryptanalysis would require 261 chosen plaintexts (vs. 247 for DES), while linear cryptanalysis would require 260 known plaintexts (vs. 243 for DES or 261 for DES with independent subkeys.[1]) Note that with 264 plaintexts (known or chosen being the same in this case), DES (or indeed any other block cipher with a 64 bit block size) is totally broken as the whole cipher's codebook becomes available.

Although the differential and linear attacks, currently best attack on DES-X is a known-plaintext slide attack discovered by Biryukov-Wagner [2] which has complexity of 232.5 known plaintexts and 287.5 time of analysis. Moreover the attack is easily converted into a ciphertext-only attack with the same data complexity and 295 offline time complexity.

See also

References

  1. ^ Biham, Eli; Shamir, Adi (July 19, 1990). Differential Cryptanalysis of DES-like Cryptosystems. Weizmann Institute of Science. p. 105.{{cite book}}: CS1 maint: location missing publisher (link)
  2. ^ Biryukov, Alex; Wagner, David. "Advanced Slide Attacks" (PDF). Eurocrypt 2000, Springer-Verlag.

External links