Data Encryption Standard (DES)

Mike Speciner, Independent Consultant

Introduction

History

Overview

Permutations

Key Distribution/Per-Round Keys

A Round

The Mangler Function

Weak and Semi-Weak Keys

Triple DES (3DES or TDEA)

Modes of Operation: Encrypting Long Sequences of Data

Electronic Codebook (ECB)

Cipher Block Chaining (CBC)

Output Feedback Mode (OFB)

Cipher Feedback Mode (CFB)

Counter Mode (CTR)

Cryptanalysis

Exhaustive Search

Differential Cryptanalysis

Linear Cryptanalysis

Summary

Glossary

Cross References

References

Further Reading

INTRODUCTION

The Data Encryption Standard (DES) is a widely deployed secret key encryption method standardized by the U.S. National Bureau of Standards in 1977. This chapter describes the method in detail, explains how it is used to encrypt long messages, and how it is used with multiple keys for better security.

HISTORY

DES was originally developed by an IBM team formed in the early 1970s in response to customer requests for a method to secure data. IBM submitted DES to the National Bureau of Standards, which published it as a standard in 1977. One of the members of the IBM team, Horst Feistel, had come up with the basic structure on which DES is built, and he and fellow teammate Don Coppersmith created the Lucifer cipher, the direct ancestor of DES. The U.S. National Security Agency provided guidance toward the final form of DES.

OVERVIEW

DES (see Figure 1) uses a 56-bit key to transform a block of 64 bits (called the plaintext) into another ...

Get Handbook of Information Security: Information Warfare, Social, Legal, and International Issues and Security Foundations, Volume 2 now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.