scholarly journals Algebraic Properties of the Block Cipher DESL

Symmetry ◽  
2019 ◽  
Vol 11 (11) ◽  
pp. 1411 ◽  
Author(s):  
Kenneth Matheis ◽  
Rainer Steinwandt ◽  
Adriana Suárez Suárez Corona

The Data Encryption Standard Lightweight extension (DESL) is a lightweight block cipher which is very similar to DES, but unlike DES uses only a single S-box. This work demonstrates that this block cipher satisfies comparable algebraic properties to DES—namely, the round functions of DESL generate the alternating group and both ciphers resist multiple right-hand sides attacks.

2016 ◽  
Vol 66 (6) ◽  
pp. 582 ◽  
Author(s):  
Harish Kumar Sahu ◽  
Vikas Jadhav ◽  
Shefali Sonavane ◽  
R.K. Sharma

International data encryption algorithm (IDEA) is a secret key or symmetric key block cipher. The purpose of IDEA was to replace data encryption standard (DES) cipher, which became practically insecure due to its small key size of 56 bits and increase in computational power of systems. IDEA cipher mainly to provide data confidentiality in variety of applications such as commercial and financial application e.g. pretty good privacy (PGP) protocol. Till 2015, no successful linear or algebraic weaknesses IDEA of have been reported. In this paper, author explained IDEA cipher, its application in PGP and did a systematic survey of various attacks attempted on IDEA cipher. The best cryptanalysis result which applied to all keys could break IDEA up to 6 rounds out of 8.5 rounds of the full IDEA cipher1. But the attack requires 264 known plaintexts and 2126.8 operations for reduced round version. This attack is practically not feasible due to above mention mammoth data and time requirements. So IDEA cipher is still completely secure for practical usage. PGP v2.0 uses IDEA cipher in place of BassOmatic which was found to be insecure for providing data confidentiality.


2020 ◽  
Vol 4 (2) ◽  
pp. 9
Author(s):  
Angga Aditya Permana ◽  
Desi Nurnaningsih

Cryptography is the science of maintaining data confidentiality, where the original text (plaintext) is encrypted using an encryption key to be ciphertext (text that has been encrypted). In this case cryptography secures data from a third party so that the third party cannot know the original contents of the data because the one who holds the key for encryption and decryption is only the sender and receiver. There are several cryptographic methods that are commonly used, one of which is DES or Data Encryption Standard. DES is included in the key-symmetric cryptography and is classified as a block cipher type


2018 ◽  
Vol 2 (1) ◽  
pp. 23
Author(s):  
Neti Rusri Yanti ◽  
Alimah Alimah ◽  
Desi Afrida Ritonga

Record databases are generally still often displayed in text form as information for users, so it can facilitate cryptanalyst to access and provide opportunities to do the leak, distribute or modify the database records. One of the cryptographic algorithms used to secure data is using the DES algorithm to encrypt the data to be stored or sent. The DES algorithm belongs to a cryptographic system of symmetry and is a type of block cipher. DES operates on a 64-bit block size. DES describes 64 bits of plaintext to 64 bits of ciphertext using 56 bits of internal key (internal key) or up-key (subkey). The internal key is generated from an external key 64-bit length. This research describes the process of securing database records by encrypting it based on DES algorithm, resulting in text record databases in the form of passwords that are difficult to understand and understand by others. This is done in an attempt to minimize the misuse of database records.


Author(s):  
Keith M. Martin

In this chapter, we focus on symmetric encryption. We begin by identifying two different types of symmetric encryption algorithm, namely, stream and block ciphers. We discuss the basic idea behind a stream cipher and consider their properties and applications. We then introduce block ciphers. We focus on two extremely important and influential block cipher algorithms, the Data Encryption Standard and the Advanced Encryption Standard, discussing the history of their development as well as their basic design. We then introduce the modes of operation of a block cipher, explaining why different modes have been proposed. We examine in detail four of the most well-established modes of operation and their core properties, as well as classifying other modes of operation.


2012 ◽  
Vol 20 (2) ◽  
pp. 125-146 ◽  
Author(s):  
Hiroyuki Okazaki ◽  
Yasunari Shidama

Summary In this article we formalize DES (the Data Encryption Standard), that was the most widely used symmetric cryptosystem in the world. DES is a block cipher which was selected by the National Bureau of Standards as an official Federal Information Processing Standard for the United States in 1976 [15].


2018 ◽  
Author(s):  
Andysah Putera Utama Siahaan

Information security is the protection of personal and non-personal data from various threats to guarantee privacy. For business practices, data security can reduce business risk, and increase the return of investment and business opportunities. In designing information system security systems, there are information security aspects that need to be considered. Many threats will come before the information circulating. Information is a matter that will be targeted by wild parties. Cryptographic algorithms are needed to protect data from these threats. Data Encryption Standard (DES) belongs to the symmetry cryptography system and is classified as a block cipher type. DES operates on 64-bit block size. DES encrypts 64 plaintext bits into 64-bit ciphertext using 56 private key bits or subkeys. The internal key is generated from an external key that is 64 bits long. The DES method is an excellent cryptographic technique used to secure data. DES has 16 rounds to ensure safer data against unexpected attacks. Applying DES to data encryption will be very useful for protecting data.


2014 ◽  
Vol 11 (3) ◽  
pp. 905-924 ◽  
Author(s):  
Yi-Li Huang ◽  
Fang-Yie Leu ◽  
Jian-Hong Chen ◽  
Chu Cheng-Chung

In January 1999, distributed.net collaborated with the Electronic Frontier Foundation to break a DES (i.e., Data Encryption Standard) key, spending 22 hours and 15 minutes, and implying that the DES is no longer a secure encryption method. In this paper, we propose a more secure one, called the True Random Number Encryption Method (TRNEM for short), which employs current time, true random numbers and system security codes as parameters of the encryption process to increase the security level of a system. The same plaintext file encrypted by the TRNEM at different time points generates different ciphertext files. So these files are difficult to be cracked. We also analyze the security of the DES, AES (i.e., Advanced Encryption Standard) and TRNEM, and explain why the TRNEM can effectively defend some specific attacks, and why it is safer than the DES and AES.


2021 ◽  
Vol 10 (6) ◽  
pp. 3385-3392
Author(s):  
Magdalena A. Ineke Pekereng ◽  
Alz Danny Wowor

The transposition process is needed in cryptography to create a diffusion effect on data encryption standard (DES) and advanced encryption standard (AES) algorithms as standard information security algorithms by the National Institute of Standards and Technology. The problem with DES and AES algorithms is that their transposition index values form patterns and do not form random values. This condition will certainly make it easier for a cryptanalyst to look for a relationship between ciphertexts because some processes are predictable. This research designs a transposition algorithm called square transposition. Each process uses square 8 × 8 as a place to insert and retrieve 64-bits. The determination of the pairing of the input scheme and the retrieval scheme that have unequal flow is an important factor in producing a good transposition. The square transposition can generate random and non-pattern indices so that transposition can be done better than DES and AES.


Sign in / Sign up

Export Citation Format

Share Document