Cryptography Reference
In-Depth Information
available algorithm (namely for use with unclassified computer data) oQcially
announced in 1977 as the Data Encryption Standard (DES). 2.18
DES is an example of a block cipher , about which we will learn the details
in Chapter 3 (as well as an entire class of ciphers, called Feistel ciphers ,in
honour of the groundbreaking work he did in those early years). Basically,
block ciphers encipher fixed size blocks of data. For DES this is a block size of
56 bits, which is too small for modern-day data transfer. Its key size, at 56 bits,
is also inadequate for modern usage, as we shall demonstrate below.
Lucifer was modified by the NSA, before it became the Data Encryption
Standard. There was, and in some circles still is, controversy that the NSA had
slipped in a “back door” into the standard, which would allow them an easy
method for deciphering messages encrypted with DES. This suspicion was even
investigated in 1978 by the U.S. Senate Select Committee on Intelligence, the
findings of which are, of course, classified. However, an unclassified summary
of their investigation stated that the NSA had no improper involvement in the
design of DES. Yet, many remain skeptical since the details of the investigation
were not made public. Despite such concerns, DES was used by banking, com-
merce, and industry until the end of the twentieth century, when it reached the
end of its tenure as a secure cryptosystem.
At the CRYPTO 2.19 conference, in 1993, M.J. Weiner presented an eQcient
key-search design that would have taken 3 . 5 hours (at that time) on a machine
costing one million U.S. dollars to do an exhaustive search of the keyspace , also
called a brute force attack , which means that all possible keys are tried to see
which one is being used by the communicating entities. We will come back to
this issue when we look at the replacement for DES, the new AES (see Footnote
3.10 on page 150). By 1998, the 56-bit keylength used by DES was becoming
increasingly under attack by modern methods. In that year, a group led by
Paul Kocher (about whom we will learn more later when we talk about security
issues, see page 176), custom-built a computer for about a quarter of a million
U.S. dollars, which they used to find a DES key in roughly fifty-six hours. The
plaintext read: “It's time for those 128-, 192-, and 256-bit keys.” Six months
later, in January 1999, the same team did this in less than twenty-four hours.
This and other developments spelled the end for DES since the keylength was
just too small to withstand cryptanalytic advances. By August of 2000, DES
was replaced with a non -Feistel cryptosystem called the Advanced Encryption
Standard (AES), which allowed for 128-, 192-, and 256-bit keys. We will discuss
it in detail in Section 3.5.
The 1970s also saw a revolutionary change in the manner in which keys were
handled. Cryptography was about to go public. In a paper [69], published in
2.18 A complete description of DES is given in the U.S. Federal Information Process-
ing Standards Publication number 46 (or FIPS-46) Springfield, Virginia, April 1977. It
was updated to FIPS-1 in 1988, then again to FIPS-2 in 1993 — see the FIPS home-
page: http://www.itl.nist.gov/fipspubs/ . The American National Standards Institute (ANSI)
approved DES as a private sector standard in 1981 — see the ANSI homepage at:
http://www.ansi.org/ .
2.19 CRYPTO is a conference on cryptology held annually in late August at the University of
California at Santa Barbara.
Search WWH ::




Custom Search