Questions tagged [des]

(or Data Encryption Standard), a (symmetric) block cipher using a 64 bit block size, with keys of size 56 bit, the standard US block cipher from 1976 to 2001.

DES is based on a Feistel network, with a Feistel function composed on expansion (from 32 bit to 48), key-mixing (with a 48 bit subkey), S-boxes and finally a permutation of the 32 bit output.

DES is now considered insecure due to its small key size which allows brute-force attacks.

DES, the Data Encryption Standard, was the standard US block cypher from 1976 until AES came out in 2001. It was delisted in 2004 and withdrawn as a national standard in 2005.

426 questions
50
votes
3 answers

What are the benefits of the two permutation tables in DES?

Why do we use a permutation table in the first step of DES algorithm and one at the end of the algorithm?
Am1rr3zA
  • 755
  • 1
  • 7
  • 10
46
votes
3 answers

Is Triple DES still considered safe to use?

What it says on the tin. Is it still used in things like TLS?
Melab
  • 4,178
  • 4
  • 24
  • 49
41
votes
2 answers

Why do we use encrypt-decrypt-encrypt (EDE) in 3DES, rather than encrypting three times?

I'm wondering why we use encrypt-decrypt-encrypt (EDE) sequence in 3DES (also known as DES-EDE, TDES or TDEA) with three keys instead of three times encryption (EEE) with three different keys?
alaamub
  • 583
  • 1
  • 5
  • 6
35
votes
2 answers

Why is MixColumns omitted from the last round of AES?

All rounds of AES (and Rijndael) have a MixColumns step, save the last round which omits it. DES has a similar feature where the last round differs slightly. The rationale, if I recall correctly, was to "make the cipher appear similar in reverse…
Fixee
  • 4,258
  • 3
  • 26
  • 39
30
votes
1 answer

How was the special DES key 0E329232EA6D0D73 found?

The DES key 0E329232EA6D0D73 has the unusual property that decrypting a ciphertext block consisting entirely of zeros gives a plaintext block consisting of eight repetitions of the same byte (0x87). How was this key originally found?
prim
  • 303
  • 3
  • 6
28
votes
2 answers

How were the DES S-box values determined?

It seems like the S-boxes in DES have essentially random values. How were these chosen?
foobarfuzzbizz
  • 3,256
  • 3
  • 24
  • 25
27
votes
2 answers

Purpose of DES parity bits

DES has a 64-bit key size, but only 56 of those are used during encryption. The other 8 are "parity bits". What was the intended purpose of the party bits, and why are they no longer used in modern ciphers?
user9070
22
votes
3 answers

How long does it take to crack DES and AES?

Suppose that a single evaluation of a block-cipher (DES or AES) takes 10 operations, and the computer can do $10^{15}$ such operations per second. How long would it take for to recover a DES key, using a brute-force search? How about a 128-bit AES…
huyichen
  • 783
  • 1
  • 6
  • 16
21
votes
1 answer

Why is triple-DES using three different keys vulnerable to a meet-in-the-middle-attack?

Among other sources, this Wikipedia entry states that triple-DES using three separate keys $(k_1, k_2, k_3)$ is vulnerable to meet-in-the-middle-attacks, while triple-DES using only two keys $(k_1, k_2, k_1)$ is not. Why is this attack possible if…
malexmave
  • 1,461
  • 2
  • 14
  • 26
20
votes
2 answers

S-box basic question

I'm trying to understand DES and a bunch of other cryptographic systems using S-Boxes. I have now a quite basic question about how Sboxes work in general. For DES, Sboxes are substituting a 6-bits input for 4-bits output. It is clear for me how…
Serge Waechter
  • 201
  • 2
  • 3
19
votes
2 answers

Can neural cryptanalysis be applied to AES?

In this Wikipedia article about Neural cryptography (section applications) it states: In 1995, Sebastien Dourlens applied neural networks to cryptanalyze DES by allowing the networks to learn how to invert the S-tables of the DES. The bias in DES…
AleksanderCH
  • 6,511
  • 10
  • 31
  • 64
17
votes
2 answers

Can you explain “weak keys” for DES?

A weak key for DES is a key $K$ such that $DES_{k_1}(DES_{k_2}(x))=x$ for all $x$. I don't get why are the 4 keys $k_1||k_2$: $1^{112}$, $0^{112}$, $0^{56}||1^{56}$, $1^{56}||0^{56}$ considered as weak. (Also didn't find some detailed explanation in…
Bush
  • 2,160
  • 3
  • 18
  • 27
16
votes
1 answer

Why is double encryption that's equivalent to single encryption no better than single encryption?

In the "Introduction to Cryptography: With Coding Theory" by Trappe and Washington, in the chapter about DES algorithm the authors say that: "if a cryptosystem is such that double encryption is equivalent to a single encryption, then there is no…
AleWolf
  • 461
  • 3
  • 10
16
votes
1 answer

Duration for attacking Two-Key Triple-DES Encryption using all RAM ever built?

I am considering attacks on Two-Key Triple-DES Encryption assuming $2^{32}$ known plaintext/ciphertext pairs (that's a mere 32GiB of ciphertext) by the method devised by Paul C. van Oorschot and Michael J. Wiener: A Known-Plaintext Attack on Two-Key…
fgrieu
  • 149,326
  • 13
  • 324
  • 622
12
votes
2 answers

Why is DES not an ideal cipher?

From Cryptography I on Coursera, Week 2, "Exhaustive Key Search Attacks": Now let's assume that DES is what's called an ideal cipher [...] Of course, DES is not a collection of 2^56 random functions Prof. Boneh doesn't offer any explanation of…
0x00
  • 417
  • 2
  • 8
1
2 3
28 29