Transcript
  • 7/31/2019 final....46(2)(4) - Copy

    1/25

    Anubrata Santra (ECE 13)Soumili Chakraborty (ECE 17)

    Niladri Saha (ECE 23)Sanjit Das (ECE6 37)

    Kaushik Mukherjee (ECE6 38)Asmita Biswas (ECE6 46)

  • 7/31/2019 final....46(2)(4) - Copy

    2/25

    The art of war teaches us to rely not on thelikelihood of the enemy's not coming, but

    on our own readiness to receive him; noton the chance of his not attacking, butrather on the fact that we have made ourposition unassailable.

    The Art of War, Sun Tzu

  • 7/31/2019 final....46(2)(4) - Copy

    3/25

    The DES (Data Encryption Standard) algorithm is the most

    widely used encryption algorithm in the world. For many years,

    and among many people, "secret code making" and DES havebeen synonymous.

    Despite the recent attempt by the Electronic Frontier

    Foundation in creating a $220,000 machine to crack DES-

    encrypted messages, DES will live on in government and

    banking for years to come through a life- extending versioncalled "triple-DES.

    The DES algorithm is a block cipher that uses the same binary

    key both to encrypt and decrypt data blocks, and thus is called a

    symmetric key cipher.

  • 7/31/2019 final....46(2)(4) - Copy

    4/25

    NECESSITY FOR DATA

    ENCRIPTION STANDARD

    Intellectual property such as our employee and client information,product descriptions and business outline all qualify as invaluable

    information. These critical details should be secured at all times to

    ensure the integrity and confidentiality of your organization.

    Your data is vulnerable and can be compromised in the following

    ways:-

    Virtual attack - This could be an industry rival that learns to bypasssecurity and gains access to competitive data. It could also be a

    malicious attack that purposely corrupts data.

    Physical attack - Most corporations implement multiple forms of

    security by using hardware solutions such as routers and firewalls.

  • 7/31/2019 final....46(2)(4) - Copy

    5/25

    NECESSITY FOR DATA

    ENCRIPTION STANDARD

    Flexibility- Data encryption can protect your sensitive information

    whether it's stored on a desktop or laptop computer, a PDA, removable

    storage media, an email server or even the corporate network. Thisallows you to securely access important data from the office, on the

    road or at home. If the device is lost or stolen, the information will be

    protected by the data encryption mechanism.

    Transparency- There are many benefits of data encryption as this

    solution provides solid protection in the event of a security breach. Not

    only does it offer peace of mind, it also frees up resources normally

    used by your perimeter defenses.

  • 7/31/2019 final....46(2)(4) - Copy

    6/25

    HISTORY

    On May 15, 1973, during the reign of Richard Nixon, the NationalBureau of Standards (NBS) published a notice in the Federal

    Register soliciting proposals for cryptographic algorithms to protect

    data during transmission and storage. The notice explained whyencryption was an important issue.

    The National Bureau of Standards solicits proposed techniques and

    algorithms for computer data encryption.

    The Data Encryption Standard (DES) was developed in the 1970s bythe National Bureau of Standards with the help of the NationalSecurity Agency. Its purpose is to provide a standard method for

    protecting sensitive commercial and unclassified data. IBM created

    the first draft of the algorithm, calling it LUCIFER. DES officially

    became a federal standard in November of 1976.

  • 7/31/2019 final....46(2)(4) - Copy

    7/25

    A single common encryption key is used to encode and decodemessages.Both sender and receiver must know the common key.

    The common key need to be exchanged before hand by some othersecure method.Symmetric encryption is simple and fast.

    But key management is impractical with large number of sendersand receivers.

  • 7/31/2019 final....46(2)(4) - Copy

    8/25

    Asymmetric system under, which two different keys are used to encryptand decrypt the message or received data packet.

    On public key is used to encrypt the data or message and the private keyon receiving end is used to decrypt the message or data packet.

    Each user has a Public key and a corresponding Private (secret) key.

  • 7/31/2019 final....46(2)(4) - Copy

    9/25

    The DES algorithm is a single-key system. It has beendeveloped by Diffie and Hellman in 1977 and is the mostwidely used algorithm.

    The DES algorithm is a strong block cipher. Encryption is done by series of permutations and

    substitutions. DES operates on 64-bit plaintext data blocks, processing them

    under the control of a 56-bit key to produce 64 bits of encrypted

    cipher text. Similarly, the DES decryption process operates on a 64-bit

    cipher text block using the same 56-bit key to produce the original

    64-bit plaintext block.

  • 7/31/2019 final....46(2)(4) - Copy

    10/25

    Figure 1.1

  • 7/31/2019 final....46(2)(4) - Copy

    11/25

    The overall DES process shown in the above flowchart (Figure 1.1) is asfollows:1. The 64-bit plain text under goes an initial permutation stage using a P-

    box and is divided into two 32-bit wide left-right segments L0 and R0.2. 16 substitute and permute operations are performed.3. Every round requires one sub key (ki) out of 16 generated keys.4. The right most 32 bits from the previous stage are expanded to 48 bits

    using a P-box.5. The 48-bit output is EXORED with the 48 bit sub key (ki) which is then

    compressed by S-box to 32-bits word.

    6. This 32-bits word is then EXORED with the left most Li-1to producethe right 32-bit word Ri+1 for the next round.

  • 7/31/2019 final....46(2)(4) - Copy

    12/25

    1. Sixteen 48-bits sub-keys aregenerated in the key generator.

    2. The 64-bit key that includes 8 paritybits and 56 information bits.

    3. A 64-56 bit P-box is used to removethe parity bits to get 56-bit key.4. The 56-bit key is divided into two

    28-bits.5. Each of which undergoes one or two

    left shifts.6. The two shifted 28-bit words are fed

    into a 56-48-bit P-box whose outputis a 48-bit sub-key (ki).

    7. The process is repeated 16 times togenerate 16 sub-keys.

  • 7/31/2019 final....46(2)(4) - Copy

    13/25

  • 7/31/2019 final....46(2)(4) - Copy

    14/25

    Cipher text attacks is an attack in which the cryptographer has accessonly to encrypted documents. Under such conditions there is no knownmethod of attack better than randomly guessing keys.

    The full DES version of Enigma has 2^56 or72,057,594,037,900,000 possible keys. To determine the time it will take tobreak a file multiply the number of keys by the time it takes your computerto try one key (times one half because on average you will guess the key bythe time you have tried half the keys).Using brute force it would take thatsame Mac almost a million years to break into the same file protected by thefull DES version.

  • 7/31/2019 final....46(2)(4) - Copy

    15/25

    For any cipher, the most basic method of attack is brute force trying

    every possible key in turn. The length of the key determines the number of

    possible keys, and hence the feasibility of this approach.

  • 7/31/2019 final....46(2)(4) - Copy

    16/25

    There are three attacks known that can

    break the full sixteen rounds of DES with

    less complexity than a brute-force search:

    1. Differential cryptanalysis: It was

    discovered in 1980s to break the full 16rounds, differential cryptanalysis

    requires 2^47 chosen plaintexts. DESwas designed to be resistant to DC.

    2. Linear cryptanalysis: Multiple linear

    approximations could be used to reduce

    the data requirements of the attack by at

    least a factor of 4 (i.e. 241

    instead of243).

    3. Improved Davies' attack: Davies'attack is a specialised technique for

    DES has a computational complexity of

    2^50 and success rate of 51%.

  • 7/31/2019 final....46(2)(4) - Copy

    17/25

    Triple-DES is just DES with two 56-bit

    keys applied. Given a plaintext message,

    the first key is used to DES- encrypt the

    message. The second key is used to DES-

    decrypt the encrypted message. (Since thesecond key is not the right key, this

    decryption just scrambles the data further.)The twice-scrambled message is then

    encrypted again with the first key to yield

    the final cipher text. This three-step

    procedure is called triple-DES.

    Triple-DES is just DES done three timeswith two keys used in a particular order.

    (Triple-DES can also be done with threeseparate keys instead of only two. In either

    case the resultant key space is about

    2^112.)

    UTILITY OF DES

  • 7/31/2019 final....46(2)(4) - Copy

    18/25

    1. With the help of DES algorithm

    Cryptography makes the web sites and

    electronic transmissions secure andallows people to do business

    electronically without worries of deceit

    and deception. Electronic business

    include E-mail, E-commerce, ATM

    machine, Cell phones etc.

    2. Now-a-days E-commerce is increasingat a very rapid rate and for that by the

    turn of the century, commercial

    transactions on the Internet areexpected to total hundreds of billionsof dollars a year. This level of activity

    could not be supported without

    cryptographic security.

    UTILITY OF DES

  • 7/31/2019 final....46(2)(4) - Copy

    19/25

    3. In some cases cryptography allows us to

    have more confidence in our electronictransactions than we do in real lifetransactions. For example, signingdocuments in real life still leaves onevulnerable to the following scenario.After signing your will, agreeing to whatis put forth in the document, someone canchange that document and your signatureis still attached. In the electronic worldthis type of falsification is much moredifficult because digital signatures arebuilt using the contents of the documentbeing signed.

    4. Cryptography is used to effect accesscontrol that is to regulate access tosatellite and cable TV.

    UTILITY OF DES

    BENEFITS OF DATA

  • 7/31/2019 final....46(2)(4) - Copy

    20/25

    For large commercial organizations, data security is not only a corporationoption, it's the law. Losing sensitive data by way of natural disasters or

    physical theft can have severe consequences on a company, possibly crippling

    the entire organization. While there are many different security mechanisms,

    data encryption is perhaps the most effective in regard to protecting

    confidential information.

    BENEFITS OF DATA

    ENCRYPTION

  • 7/31/2019 final....46(2)(4) - Copy

    21/25

    As we move toward a society where automated information resources are

    increasingly shared, cryptography will continue to increase in importanceas a security mechanism. Electronic networks for banking, shopping,inventory control, benefit and service delivery, information storage andretrieval, distributed processing, and government applications will needimproved methods for access control and data security. The DESalgorithm has been a successful effort in the early development of securitymechanisms. It is the most widely analyzed, tested, and used cryptoalgorithm and it will continue to be for some time yet to come. Butperhaps the most important contribution of the DES is that it has led us toother security considerations, beyond the algorithm itself, that must bemade in order to have secure computer systems and networks.

    CONCLUSION

    BIBLOGRAPHY

  • 7/31/2019 final....46(2)(4) - Copy

    22/25

    We are very much thankful to our respected sir Mr. Soumya Chatterjee,

    our project leader for helping us by giving his valuable suggestions onthis project.

    We also use some books based on Cryptography and DES Algorithm formore information. Those books are:

    Introduction to Modern Cryptography by Jonathan Kartzand Yehuda Lindell.

    Cryptography and Data Security by Denning, Dorthy.

    BIBLOGRAPHY

    BIBLOGRAPHY

  • 7/31/2019 final....46(2)(4) - Copy

    23/25

    We collected the information about Des Algorithm form the followingwebsites.

    Cryptography World.2002.http://www.cryptographyworld.com/index.htm

    Kessler, Gary. An overview of cryptography. May 1998.http://www.graykessler.net/library/crypto.html

    Litterio, Francis. cryptography.

    http://world.std.com/-franl/crypto.htmlRSA laboratories.2004http://www.rsasecurity.com/rsalabs/node.asp?id=2155 Wikipedia , the free encyclopedia.

    http://en.wikipedia.org/wiki/Cryptography

    http://en.wikipedia.org/wiki/Data_Encryption_StandardCryptography Research

    http://www.cryptography.com/

    BIBLOGRAPHY

    http://www.cryptographyworld.com/index.htmhttp://www.graykessler.net/library/crypto.htmlhttp://world.std.com/-franl/crypto.htmlhttp://www.rsasecurity.com/rsalabs/node.asp?id=2155http://en.wikipedia.org/wiki/Cryptographyhttp://en.wikipedia.org/wiki/Data_Encryption_Standardhttp://www.cryptography.com/http://www.cryptography.com/http://www.cryptography.com/http://www.cryptography.com/http://www.cryptography.com/http://www.cryptography.com/http://www.cryptography.com/http://www.cryptography.com/http://en.wikipedia.org/wiki/Data_Encryption_Standardhttp://en.wikipedia.org/wiki/Data_Encryption_Standardhttp://en.wikipedia.org/wiki/Data_Encryption_Standardhttp://en.wikipedia.org/wiki/Data_Encryption_Standardhttp://en.wikipedia.org/wiki/Data_Encryption_Standardhttp://en.wikipedia.org/wiki/Data_Encryption_Standardhttp://en.wikipedia.org/wiki/Data_Encryption_Standardhttp://en.wikipedia.org/wiki/Cryptographyhttp://en.wikipedia.org/wiki/Cryptographyhttp://en.wikipedia.org/wiki/Cryptographyhttp://en.wikipedia.org/wiki/Cryptographyhttp://en.wikipedia.org/wiki/Cryptographyhttp://en.wikipedia.org/wiki/Cryptographyhttp://en.wikipedia.org/wiki/Cryptographyhttp://www.rsasecurity.com/rsalabs/node.asp?id=2155http://www.rsasecurity.com/rsalabs/node.asp?id=2155http://www.rsasecurity.com/rsalabs/node.asp?id=2155http://www.rsasecurity.com/rsalabs/node.asp?id=2155http://www.rsasecurity.com/rsalabs/node.asp?id=2155http://www.rsasecurity.com/rsalabs/node.asp?id=2155http://www.rsasecurity.com/rsalabs/node.asp?id=2155http://www.rsasecurity.com/rsalabs/node.asp?id=2155http://www.rsasecurity.com/rsalabs/node.asp?id=2155http://www.rsasecurity.com/rsalabs/node.asp?id=2155http://world.std.com/-franl/crypto.htmlhttp://world.std.com/-franl/crypto.htmlhttp://world.std.com/-franl/crypto.htmlhttp://world.std.com/-franl/crypto.htmlhttp://world.std.com/-franl/crypto.htmlhttp://world.std.com/-franl/crypto.htmlhttp://world.std.com/-franl/crypto.htmlhttp://world.std.com/-franl/crypto.htmlhttp://world.std.com/-franl/crypto.htmlhttp://world.std.com/-franl/crypto.htmlhttp://world.std.com/-franl/crypto.htmlhttp://www.graykessler.net/library/crypto.htmlhttp://www.graykessler.net/library/crypto.htmlhttp://www.graykessler.net/library/crypto.htmlhttp://www.graykessler.net/library/crypto.htmlhttp://www.graykessler.net/library/crypto.htmlhttp://www.graykessler.net/library/crypto.htmlhttp://www.graykessler.net/library/crypto.htmlhttp://www.graykessler.net/library/crypto.htmlhttp://www.graykessler.net/library/crypto.htmlhttp://www.cryptographyworld.com/index.htmhttp://www.cryptographyworld.com/index.htmhttp://www.cryptographyworld.com/index.htmhttp://www.cryptographyworld.com/index.htmhttp://www.cryptographyworld.com/index.htmhttp://www.cryptographyworld.com/index.htmhttp://www.cryptographyworld.com/index.htmhttp://www.cryptographyworld.com/index.htmhttp://www.cryptographyworld.com/index.htm
  • 7/31/2019 final....46(2)(4) - Copy

    24/25

  • 7/31/2019 final....46(2)(4) - Copy

    25/25


Top Related