I He Data Encryption Standard (des) and Its Strength against Attacks People at Two Ibm Sites (kingston and Yorktown Heights, New York). Developers Included
نویسندگان
چکیده
The Data Encryption Standard (DES) was developed by an IBM team around 1974 and adopted as a national standard in 1977. Since that time, many cryptanalysts have attempted to find shortcuts for breaking the system. In this paper, we examine one such attempt, the method of differential cryptanalysis, published by Blham and Shamir. We show some of the safeguards against differential cryptanalysis that were built into the system from the beginning, with the result that more than 1015 bytes of chosen plaintext are required for this attack to succeed.
منابع مشابه
Triple Des Cipher Block Chaining with Output Feedback Masking Triple Des Cipher Block Chaining with Output Feedback Masking
LIMITED DISTRIBUTION NOTICE This report has been submitted for publication outside of IBM and will probably be copyrighted if accepted for publication. It has been issued as a Research Report for early dissemination of its contents. In view of the transfer of copyright to the outside publisher, its distribution outside of IBM prior to publication should be limited to peer communications and spe...
متن کاملA proposed mode for triple-DES encryption
We propose a new mode of multiple encryption-triple-DES external feedback cipher block chaining with output feedback masking. The aim is to provide increased protection against certain attacks (dictionary attacks and matching ciphertext attacks) which exploit the short message-block size of DES. The new mode obtains this protection through the introduction of secret masking values that are excl...
متن کاملImproved Meet-in-the-Middle Attacks on Reduced-Round DES
The Data Encryption Standard (DES) is a 64-bit block cipher. Despite its short key size of 56 bits, DES continues to be used to protect financial transactions valued at billions of Euros. In this paper, we investigate the strength of DES against attacks that use a limited number of plaintexts and ciphertexts. By mounting meet-in-the-middle attacks on reduced-round DES, we find that up to 6-roun...
متن کاملPseudorandom Functions Revisited: The Cascade Construction and Its Concrete Security
Pseudorandom function families are a powerful cryptographic primitive, yielding, in particular, simple solutions for the main problems in private key cryptography. Their existence based on general assumptions (namely, the existence of one-way functions) has been established. In this work we investigate new ways of designing pseudorandom function families. The goal is to find constructions that ...
متن کاملEffect of Ge on dislocation nucleation from surface imperfections in Si-Ge
Z. Li, R. C. Picu, R. Muralidhar, and P. Oldiges Department of Mechanical, Aerospace and Nuclear Engineering, Rensselaer Polytechnic Institute, Troy, New York 12180, USA IBM Corporation, Semiconductor Research and Development Center, Systems and Technology Group, Yorktown Heights, New York 10598, USA IBM Corporation, Semiconductor Research and Development Center, Systems and Technology Group, H...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
عنوان ژورنال:
دوره شماره
صفحات -
تاریخ انتشار 1977