Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Skip to main content

Data encryption standard (DES)

  • Reference work entry
Encyclopedia of Cryptography and Security

The Data Encryption Standard (DES) [31] has been around for more than 25 years. During this time the standard was revised three times: as FIPS-46-1 in 1988, as FIPS-46-2 in 1993 and as FIPS-46-3 in 1999. DES was an outcome of a call for primitives in 1974, which did not result in many serious candidates except for a predecessor of DES, Lucifer [15, 36] designed by IBM around 1971. It took another year for a joint IBM–NSA effort to turn Lucifer into DES. The structure of Lucifer was significantly altered: since the design rationale was never made public and the secret key size was reduced from 128-bit to 56-bits, this initially resulted in controversy, and some distrust among the public. After some delay, FIPS-46 was published by NBS (National Bureau of Standards)—now NIST (National Institute of Standards and Technology)—on January 15, 1977 [31] (see [35] for a discussion of the standardization process).

However, in spite of all the controversy it is hard to underestimate the role of...

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

Notes

  1. 1.

    Note that DES is strong but not optimal against linear cryptanalysis or improved Davies' attack, for example simple reordering of the S-boxes would make the cipher less vulnerable to these attacks without spoiling its strength against the differential attack [24]. This could indicate that the designers of DES did not know about such attacks.

References

  1. Berson, T.A. (1983). “Long key variants of DES.” Advances in Cryptology—CRYPTO'82, Lecture Notes in Computer Science, eds. D. Chaum, R.L. Rivest, and A.T. Sherman. Plenum Press, New York, 311–313.

    Google Scholar 

  2. Biham, E. and A. Biryukov (1995). “How to strengthen DES using existing hardware.” Advances in Cryptography—ASIACRYPT'94, Lecture Notes in Computer Science, vol. 917, eds. J. Pieprzyk and R. Safavi-Naini. Springer-Verlag, Berlin, 395–412.

    Google Scholar 

  3. Biham, E. and A. Biryukov (1997). “An improvement of Davies' attack on DES.” Journal of Cryptology, 10 (3), 195–206.

    MATH  Google Scholar 

  4. Biham, E. and A. Shamir. “Differential cryptanalysis of DES-like cryptosystems.” In Menezes and Vanstone 90, 2–21.

    Google Scholar 

  5. Biham, E. and A. Shamir (1993). “Differential cryptanalysis of the data encryption standard.” Advances in Cryptology—CRYPTO'90, eds. A.J. Menezes and S.A. Vanstone. Lecture Notes in Computer Science, vol. 537. Springer-Verlag, Berlin, 2–21.

    Google Scholar 

  6. Biryukov, A. and D. Wagner (2000). “Advanced slide attacks.” Advances in Cryptology—EUROCRYPT 2000, Lecture Notes in Computer Science, vol. 1807, ed. B. Preneel. Springer-Verlag, Berlin, 589–606.

    Google Scholar 

  7. Campbell, K.W. and M.J. Wiener (1993). “DES is not a group.” Advances in Cryptology—CRYPTO'92, Lecture Notes in Computer Science, vol. 740, ed. E.F. Brickell. Springer-Verlag, Berlin, 512–520.

    Google Scholar 

  8. Coppersmith, Don (1994). “The data encryption standard (DES) and its strength against attacks.” IBM Journal of Research and Development, 38 (3), 243–250.

    MATH  Google Scholar 

  9. Coppersmith, D. and E. Grossman (1975). “Generators for certain alternating groups with applications to cryptography.” SIAM Journal Applied Math, 29 (4), 624–627.

    MATH  MathSciNet  Google Scholar 

  10. Damgard, I. and L.R. Knudsen (1998). “Two-key triple encryption.” Journal of Cryptology, 11 (3), 209–218.

    MATH  MathSciNet  Google Scholar 

  11. Davies, D.W. and W.L. Price (1989). Security for Computer Networks (2nd ed.). John Wiley & Sons, New York.

    Google Scholar 

  12. Davies, D.W. and S. Murphy (1995). “Pairs and triplets of DES S-Boxes.” Journal of Cryptology, 8 (1), 1–25.

    MATH  Google Scholar 

  13. Diffie, W. and M. Hellman (1997). “Exhaustive cryptanalysis of the NBS data encryption standard.” Computer, 10 (6), 74–84.

    Google Scholar 

  14. Electronic Frontier Foundation (EFF) (1998). “DES cracker.” http://www.eff.org/DEScracker/

  15. Feistel, H. (1973). “Cryptography and computer privacy.” Scientific American, 228, 15–23.

    Google Scholar 

  16. Hellman, M.E., R. Merkle, R. Schroppel, L. Washington, W. Diffe, S. Pohlig, and P. Schweitzer (1976). “Results of an initial attempt to cryptanalyze the NBS Data Encryption Standard.” Technical report, Stanford University, USA.

    Google Scholar 

  17. Junod, P. (2001). “On the complexity of Matsui's attack.” Selected Areas in Cryptography, SAC 2001, Lecture Notes in Computer Science, vol. 2259, eds. S. Vaudenay and A.M. Youssef. Springer-Verlag, Berlin, 199–211.

    Google Scholar 

  18. Kaliski, B.S., R.L. Rivest, and A.T. Sherman (1988). “Is the data encryption standard a group?” Journal of Cryptology, 1 (1), 3–36.

    MATH  MathSciNet  Google Scholar 

  19. Kilian, J. and P. Rogaway (1996). “How to protect DES against exhaustive key search.” Advances in Cryptology—CRYPTO'96, Lecture Notes in Computer Science, vol. 1109, ed. N. Koblitz. Springer-Verlag, Berlin, 252–267.

    Google Scholar 

  20. Knudsen, L.R. and J.E. Mathiassen (2001). “A chosen-plaintext linear attack on DES.” Fast Software Encryption, FSE 2000, Lecture Notes in Computer Science, vol. 1978, ed. B. Schneier. Springer-Verlag, Berlin, 262–272.

    Google Scholar 

  21. Lucks, S. (1998). “Attacking triple encryption.” Fast Software Encryption, FSE'98, Lecture Notes in Computer Science, vol. 1372, ed. S. Vaudenay. Springer-Verlag, Berlin, 239–257.

    Google Scholar 

  22. Matsui, M. (1993). “Linear cryptanalysis method for DES cipher.” Advances in Cryptology—EUROCRYPT'93, Lecture Notes in Computer Science, vol. 765, ed. T. Helleseth. Springer-Verlag, Berlin, 386–397.

    Google Scholar 

  23. Matsui, M. (1994). “The first experimental cryptanalysis of the data encryption standard.” Advances in Cryptology—CRYPTO'94, Lecture Notes in Computer Science, vol. 839, ed. Y. Desmedt. Springer-Verlag, Berlin, 1–11.

    Google Scholar 

  24. Matsui, M. (1995). “On correlation between the order of S-boxes and the strength of DES.” Advances in Cryptology—EUROCRYPT'94, Lecture Notes in Computer Science, vol. 950, ed. A. De Santis. Springer-Verlag, Berlin, 366–375.

    Google Scholar 

  25. Matsui, M. and A. Yamagishi (1992). “A new method for known plaintext attack of FEAL cipher.” Advances in Cryptology—EUROCRYPT'92, Lecture Notes in Computer Science, vol. 658, ed. R.A. Rueppel. Springer-Verlag, Berlin, 81–91.

    Google Scholar 

  26. Menezes, A. and S.A. Vanstone (eds.) (1991). Advances in Cryptology—CRYPTO'90, Lecture Notes in Computer Science, vol. 537, eds. A.J. Menezes and S.A. Vanstone. Springer-Verlag, Berlin.

    Google Scholar 

  27. Merkle, R.C. and M.E. Hellman (1981). “On the security of multiple encryption.” Communications of the ACM, 14 (7), 465–467.

    MathSciNet  Google Scholar 

  28. Miyaguchi, S. (1990). “The FEAL-8 cryptosystem and a call for attack.” Advances in Cryptology—CRYPTO'89, Lecture Notes in Computer Science, vol. 435, ed. G. Brassard. Springer-Verlag, Berlin, 624–627.

    Google Scholar 

  29. Miyaguchi, S. “The FEAL cipher family.” In Menezes and Vanstone (26), 627–638.

    Google Scholar 

  30. Moore, J.H. and G.J. Simmons (1987). “Cycle structures of the DES with weak and semi-weak keys.” Advances in Cryptology—CRYPTO'86, Lecture Notes in Computer Science, vol. 263, ed. A.M. Odlyzko. Springer-Verlag, Berlin, 9–32.

    Google Scholar 

  31. National Institute of Standards and Technology (1979). “FIPS-46: Data Encryption Standard (DES).” Revised as FIPS 46-1:1988, FIPS 46-2:1993, FIPS 46-3:1999, available at http://csrc.nist.gov/publications/fips/fips46-3/fips46-3.pdf

  32. Quisquater, J.-J., Y. Desmedt, and M. Davio (1986). “The importance of “good” key scheduling schemes (how to make a secure DES scheme with ≤ 48 bit keys).” Advances in Cryptology—CRYPTO'85, Lecture Notes in Computer Science, vol. 218, ed. H.C. Williams. Springer-Verlag, Berlin, 537–542.

    Google Scholar 

  33. sci.crypt (1992). “Subject: DES and differential cryptanalysis.” Unpublished, http://www.esat.kuleuven.ac.be/~abiryuko/coppersmith_letter.txt

  34. Shimizu, A. and S. Miyaguchi (1998). “Fast data encipherment algorithm FEAL.” Advances in Cryptology—EUROCRYPT'87, Lecture Notes in Computer Science, vol. 304, eds. D. Chaum and W.L. Price. Springer-Verlag, Berlin, 267–278.

    Google Scholar 

  35. Smid, M. and D. Branstad (1998). “The data encryption standard: past and future.” Proceedings of the IEEE, 76 (5), 550–559.

    Google Scholar 

  36. Smith, J.L. (1971). “The design of Lucifer: A cryptographic device for data communications.” Technical Report, IBM T.J. Watson Research Center, Yorktown Heights, NY, USA.

    Google Scholar 

  37. van Oorschot, P.C. and M.J. Wiener (1990). “A known plaintext attack on two-key triple encryption.” Advances in Cryptology—EUROCRYPT'90, Lecture Notes in Computer Science, vol. 473, ed. I. Damgård. Springer-Verlag, Berlin, 318–325.

    Google Scholar 

  38. Wiener, M. (1996).“Efficient des key search.” Practical Cryptography for Data Internetworks, presented at the rump session of CRYPTO'93, 31–79.

    Google Scholar 

Download references

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 International Federation for Information Processing

About this entry

Cite this entry

Biryukov, A., De Cannière, C. (2005). Data encryption standard (DES). In: van Tilborg, H.C.A. (eds) Encyclopedia of Cryptography and Security. Springer, Boston, MA . https://doi.org/10.1007/0-387-23483-7_94

Download citation

Publish with us

Policies and ethics