EFF DES Cracker

from Wikipedia, the free encyclopedia
One of 29 breadboards of the EFF DES cracker. Each board was equipped with 64 ASICs.

The EFF DES Cracker (also Deep Crack ) was a technology demonstrator of the Electronic Frontier Foundation (EFF) from 1998. With the device allegations of the then US government could be refuted clearly that the DES encryption process was only possible with a multi-million euro Breaking the budget and cannot be broken even by state institutions. The budget for the construction was 250,000 US dollars, the device was able to decrypt DES-encrypted messages within a few days using a brute force method .

background

With the DES encryption method, a message is encrypted with a 56-bit long key, so there are 2 56 or 72 quadrillion possible keys, which are all tried in the brute-force method until the correct key is found. The 200 MHz Pentium processors available at the time were able to process around a million keys per second, which means that in the worst case scenario (only the last tried key fits) the search with a single computer would have taken over 2284 years, on average over 1000 years .

In 1997 the company RSA Security held a DES Challenges competition to demonstrate the weakness of DES against brute force attacks. The DESCHALL and Distributed.net projects were successful for the first time. With the help of thousands of volunteer participants , they were able to break the key through distributed computing in 96 and 41 days.

technology

An AWT-4500 ASIC

The system consisted of 1856 application-specific integrated circuits (ASIC) with 24 DES processing units per chip housing. 64 of the chips were housed on a total of 29 double-sided boards. The boards were designed as plug-in boards for Sun 4/470 rack cases and were mounted in six cases. A single computer coordinated the search by distributing the search areas to the ASIC. The ASICs were clocked at 30 to 40 MHz.

The system processed 90 billion keys per second, trying out all DES keys took nine days. On average, the key was found in half the time. The system would have been upscalable by a factor of 200 by adding more circuit boards, so the search would have taken an average of half an hour.

Effects

Since even a relatively small association with a manageable budget was able to develop a device from commercially available technology that could break DES within a few days, considerations were made as to what speed state institutions could achieve with a much higher budget. Projections based on the technology available at the time, budget and development time considered suitcase-sized devices with speeds of one day, as well as systems the size of a data center with speeds in the range of seconds to be possible.

DES was therefore no longer considered secure, with the FIPS standard 46-3 of October 1999, DES is only permitted for use on outdated systems.

Web links

Commons : EFF DES cracker  - Collection of pictures, videos and audio files

Individual evidence

  1. EFF DES Cracker Press Release: "EFF DES CRACKER" MACHINE BRINGS HONESTY TO CRYPTO DEBATE. Electronic Frontier Foundation , July 17, 1998, accessed November 24, 2018 .
  2. ^ A Brute Force Search of DES Keyspace. November 4, 1998, accessed October 9, 2013 .
  3. a b Cracking DES: Secrets of Encryption Research, Wiretap Politics, and Chip Design. Electronic Frontier Foundation , September 21, 2006, accessed October 9, 2013 .