Cryptography Reference
In-Depth Information
of differential cryptanalysis in the public brought the end to many symmetric
encryption systems (and other cryptosystems), including, for example, the fast data
encipherment algorithm and some variations thereof.
Unless one enters the field of information-theoretically secure encryption sys-
tems, the level of security (and assurance) a symmetric encryption system may pro-
vide is inherently difficult to determine and quantify. How resistant is a symmetric
encryption system against known and yet-to-be-discovered cryptanalytical attacks?
This question is difficult to answer mainly because it is not possible to say what
cryptanalytical attacks are known and what cryptanalytical attacks will be discov-
ered in the future. In this situation, it is simple to put in place and distribute rumors
about possible weaknesses and vulnerabilities of encryption systems. Many of these
rumors are placed for marketing reasons (rather than for security reasons). For exam-
ple, there are people not selling AES encryption devices who argue that the very fact
that the NIST has standardized the AES suggests that it contains trapdoors. There
are other people (typically the ones selling AES encryption devices) who argue that
the fact that the AES has been subject to public scrutiny suggests that it does not
contain any trapdoor. Who is right? Who is able to say who is right? Why would
you trust this somebody? The point we want to make at the end of this chapter
is that fairly little is known about the real security of symmetric encryption sys-
tems (except for information-theoretically secure encryption systems). After many
decades of research and development, the design of symmetric encryption systems
is still more an art than a science. This is in contrast, for example, to the design of
asymmetric encryption systems and many other public key cryptosystems (where it
is often possible to prove security properties in a mathematically rigorous sense).
References
[1]
U.S. Department of Commerce, National Institute of Standards and Technology, Data Encryption
Standard (DES) , FIPS PUB 46-3, October 1999.
[2]
U.S. Department of Commerce, National Institute of Standards and Technology, Security Re-
quirements for Cryptographic Modules , FIPS PUB 140-1, January 1994.
[3]
Biham, E., and A. Shamir, Differential Cryptanalysis of DES. Springer-Verlag, 1993.
[4]
Matsui, M., “Linear Cryptanalysis of DES Cipher,” Proceedings of EUROCRYPTO '93 , Springer-
Verlag, New York, NY, 1994, pp. 386-397.
[5]
Coppersmith, D., “The Data Encryption Standard (DES) and Its Strength Against Attacks,” IBM
Journal of Research and Development , Vol. 38, No. 3, 1994, pp. 243-250.
[6]
Diffie, W., and M.E. Hellman, “Exhaustive Cryptanalysis of the NBS Data Encryption Standard,”
IEEE Computer , Vol. 10, No. 6, 1977, pp. 74-84.
Search WWH ::




Custom Search