Skip to main content

Der Data Encryption Standard und Alternativen

  • Chapter
  • First Online:
Kryptografie verständlich

Part of the book series: eXamen.press ((EXAMEN))

  • 23k Accesses

Zusammenfassung

In diesem Kapitel erlernen Sie

  • den Entwurfprozess des DES, der sehr hilfreich für das Verständnis von technischen Details, aber auch der politischen Hintergründe bei der Entstehung der modernen Kryptografie ist,

  • die grundlegenden Operationen, aus denen Blockchiffren aufgebaut sind; hierzu gehören die Konzepte der Konfusion und Diffusion,

  • die interne Struktur des DES mit Feistel-Netzwerk, S-Box und Schlüsselfahrplan,

  • die Sicherheitseinschätzung des DES,

  • die Alternativen zum DES, u. a. 3DES und der Lightweight-Chiffre PRESENT.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 29.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 39.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Ein gängiger Witz damals war, dass NSA die Abkürzung für „no such agency“ sei.

  2. 2.

    Beide Autoren dieses Buchs waren maßgeblich an der Realisierung der COPACOBANA beteiligt.

Literatur

  1. Ray Beaulieu, Douglas Shors, Jason Smith, Stefan Treatman-Clark, Bryan Weeks, Louis Wingers, The SIMON and SPECK lightweight block ciphers, in Proceedings of the 52nd Annual Design Automation Conference (ACM, 2015), S. 175

    Google Scholar 

  2. E. Biham, A fast new DES implementation in software, in Fourth International Workshop on Fast Software Encryption. LNCS, Bd. 1267 (Springer, 1997), S. 260–272

    Chapter  Google Scholar 

  3. Eli Biham, Adi Shamir, Differential Cryptanalysis of the Data Encryption Standard (Springer, 1993)

    Book  MATH  Google Scholar 

  4. Andrey Bogdanov, Gregor Leander, Lars R. Knudsen, Christof Paar, Axel Poschmann, Matthew J.B. Robshaw, Yannick Seurin, Charlotte Vikkelsoe, PRESENT – an ultra-lightweight block cipher, in CHES 2007: Proceedings of the 9th International Workshop on Cryptographic Hardware and Embedded Systems. LNCS, Bd. 4727 (Springer, 2007), S. 450–466

    Chapter  Google Scholar 

  5. Julia Borghoff, Anne Canteaut, Tim Güneysu, Elif Bilge Kavun, Miroslav Knezevic, Lars R. Knudsen, Gregor Leander, Ventzislav Nikov, Christof Paar, Christian Rechberger et al., PRINCE – a low-latency block cipher for pervasive computing applications, in Advances in Cryptology – ASIACRYPT 2012 (Springer, 2012), S. 208–225

    Chapter  Google Scholar 

  6. COPACOBANA – A Cost-Optimized Parallel Code Breaker, http://www.copacobana.org/. Zugegriffen am 1. April 2016

  7. Sony Corporation, Clefia – new block cipher algorithm based on state-of-the-art design technologies (2007), http://www.sony.net/SonyInfo/News/Press/200703/07-028E/index.html. Zugegriffen am 1. April 2016

  8. Christophe De Canniere, Orr Dunkelman, Miroslav Knežević, KATAN and KTANTAN – a family of small and efficient hardware-oriented block ciphers, in Cryptographic Hardware and Embedded Systems – CHES 2009 (Springer, 2009), S. 272–288

    Chapter  Google Scholar 

  9. W. Diffie, M. E. Hellman, Exhaustive cryptanalysis of the NBS Data Encryption Standard, Computer 10(6):74–84 (1977)

    Article  Google Scholar 

  10. H. Eberle, C.P. Thacker, A 1 Gbit/second GaAs DES chip, in Custom Integrated Circuits Conference (IEEE, 1992), S. 19.7/1–4

    Google Scholar 

  11. Thomas Eisenbarth, Sandeep Kumar, Christof Paar, Axel Poschmann, Leif Uhsadel, A Survey of Lightweight Cryptography Implementations. IEEE Design & Test of Computers 24(6), 522 – 533 (2007)

    Article  Google Scholar 

  12. Electronic Frontier Foundation, Frequently Asked Questions (FAQ) About the Electronic Frontier Foundation’s DES Cracker Machine (1998), http://w2.eff.org/Privacy/Crypto/Crypto_misc/DESCracker/HTML/19980716_eff_des_faq.html. Zugegriffen am 1. April 2016

  13. Zheng Gong, Svetla Nikova, Yee Wei Law, KLEIN: A new family of lightweight block ciphers, in RFID Security and Privacy – 7th International Workshop, RFIDSec 2011, Amherst, USA, June 26–28, 2011, Revised Selected Papers (2011), S. 1–18

    Google Scholar 

  14. Tim Güneysu, Timo Kasper, Martin Novotny, Christof Paar, Andy Rupp, Cryptanalysis with COPACOBANA. IEEE Transactions on Computers 57(11), 1498–1513 (2008)

    Article  MathSciNet  Google Scholar 

  15. Deukjo Hong, Jaechul Sung, Seokhie Hong et al., Hight: A new block cipher suitable for low-resource devices, in CHES 2006: Proceedings of the 8th International Workshop on Cryptographic Hardware and Embedded Systems (Springer, 2006), S. 46–59

    Chapter  Google Scholar 

  16. Jens-Peter Kaps, Gunnar Gaubatz, Berk Sunar, Cryptography on a speck of dust. Computer 40(2), 38–44 (2007)

    Article  Google Scholar 

  17. Lars Knudsen, Matthew Robshaw, The Block Cipher Companion. Information Security and Cryptography (Springer, Heidelberg, London, 2011)

    Book  MATH  Google Scholar 

  18. S. Kumar, C. Paar, J. Pelzl, G. Pfeiffer, M. Schimmler, Breaking ciphers with COPACOBANA – A cost-optimized parallel code breaker, in CHES 2006: Proceedings of the 8th International Workshop on Cryptographic Hardware and Embedded Systems. LNCS (Springer, 2006)

    Google Scholar 

  19. Matthew Kwan, Reducing the Gate Count of Bitslice DES (1999), http://www.darkside.com.au/bitslice/bitslice.ps. Zugegriffen am 1. April 2016

  20. Chae Hoon Lim, Tymur Korkishko, mCrypton – A lightweight block cipher for security of low-cost RFID tags and sensors, in Information Security Applications, LNCS, Bd. 3786 (Springer, 2006), S. 243–258

    Chapter  Google Scholar 

  21. Mitsuru Matsui, Linear cryptanalysis method for DES cipher, in Advances in Cryptology – EUROCRYPT ’93 (1993)

    Google Scholar 

  22. Roger M. Needham, David J. Wheeler, Tea extensions. Report (Cambridge University, Cambridge, UK, 1997)

    Google Scholar 

  23. Axel Poschmann, Lightweight cryptography – cryptographic engineering for a pervasive world. Dissertation, Ruhr-Universität Bochum, 2009, http://www.crypto.ruhr-uni-bochum.de/en_theses.html. Zugegriffen am 1. April 2016

  24. Carsten Rolfes, Axel Poschmann, Gregor Leander, Christof Paar, Ultra-lightweight implementations for smart devices – security for 1000 gate equivalents, in Proceedings of the 8th Smart Card Research and Advanced Application IFIP Conference – CARDIS 2008, LNCS, Bd. 5189 (Springer, 2008), S. 89–103

    Google Scholar 

  25. S. Trimberger, R. Pang, A. Singh, A 12 Gbps DES Encryptor/Decryptor Core in an FPGA, in CHES ’00: Proceedings of the 2nd International Workshop on Cryptographic Hardware and Embedded Systems, hrsg. von Ç.K. Koç, C. Paar. LNCS, Bd. 1965 (Springer, 2000), S. 157–163

    Google Scholar 

  26. Walter Tuchman, A brief history of the data encryption standard, in Internet Besieged: Countering Cyberspace Scofflaws (ACM Press/Addison-Wesley, 1998), S. 275–280

    Google Scholar 

  27. Ingrid Verbauwhede, Frank Hoornaert, Joos Vandewalle, Hugo De Man, ASIC cryptographical processor based on DES (1991), http://www.ivgroup.ee.ucla.edu/pdf/1991euroasic.pdf. Zugegriffen am 1. April 2016

  28. SHARCS – Special-purpose hardware for attacking cryptographic systems, http://www.sharcs.org/. Zugegriffen am 1. April 2016

  29. M.J. Wiener, Efficient DES key search: An update, Cryptobytes 3(2):6–8 (1997)

    Google Scholar 

  30. D.C. Wilcox, L. Pierson, P. Robertson, E. Witzke, K. Gass, A DES ASIC suitable for network encryption at 10 Gbps and beyond, in CHES ’99: Proceedings of the 1st International Workshop on Cryptographic Hardware and Embedded Systems, hrsg. von Ç. Koç, C. Paar. LNCS, Bd. 1717 (Springer, 1999), S. 37–48

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jan Pelzl .

Rights and permissions

Reprints and permissions

Copyright information

© 2016 Springer-Verlag Berlin Heidelberg

About this chapter

Cite this chapter

Pelzl, J., Paar, C. (2016). Der Data Encryption Standard und Alternativen. In: Kryptografie verständlich. eXamen.press. Springer Vieweg, Berlin, Heidelberg. https://doi.org/10.1007/978-3-662-49297-0_3

Download citation

  • DOI: https://doi.org/10.1007/978-3-662-49297-0_3

  • Published:

  • Publisher Name: Springer Vieweg, Berlin, Heidelberg

  • Print ISBN: 978-3-662-49296-3

  • Online ISBN: 978-3-662-49297-0

  • eBook Packages: Computer Science and Engineering (German Language)

Publish with us

Policies and ethics