Skip to main content

Improved Meet-in-the-Middle Attacks on Reduced-Round DES

  • Conference paper
Progress in Cryptology – INDOCRYPT 2007 (INDOCRYPT 2007)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 4859))

Included in the following conference series:

Abstract

The Data Encryption Standard (DES) is a 64-bit block cipher. Despite its short key size of 56 bits, DES continues to be used to protect financial transactions valued at billions of Euros. In this paper, we investigate the strength of DES against attacks that use a limited number of plaintexts and ciphertexts. By mounting meet-in-the-middle attacks on reduced-round DES, we find that up to 6-round DES is susceptible to this kind of attacks. The results of this paper lead to a better understanding on the way DES can be used.

This work was supported in part by the Concerted Research Action (GOA) Ambiorics 2005/11 of the Flemish Government and by the IAP Programme P6/26 BCRYPT of the Belgian State (Belgian Science Policy). The second author is supported by an IWT SoBeNeT project.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Biham, E., Biryukov, A.: An Improvement of Davies’ Attack on DES. Journal of Cryptology 10(3), 195–206 (1997)

    Article  MATH  Google Scholar 

  2. Biham, E., Shamir, A.: Differential Cryptanalysis of the Data Encryption Standard. Springer, Heidelberg (1993)

    MATH  Google Scholar 

  3. Chaum, D., Evertse, J.-H.: Cryptanalysis of DES with a Reduced Number of Rounds: Sequences of Linear Factors in Block Ciphers. In: Williams, H.C. (ed.) CRYPTO 1985. LNCS, vol. 218, pp. 192–211. Springer, Heidelberg (1986)

    Google Scholar 

  4. CNET News.com, Users take crack at 56-bit crypto (1997), Available on-line at http://news.com.com/2100-1023-278658.html?legacy=cnet

  5. Courtois, N.T., Bard, G.V.: Algebraic Cryptanalysis of the Data Encryption Standard (2006), Available on-line at http://eprint.iacr.org/2006/402.pdf

  6. Davies, D.W.: Investigation of a Potential Weakness in the DES Algorithm, private communications (1987)

    Google Scholar 

  7. Davies, D.W., Murphy, S.: Pairs and Triplets of DES S-Boxes. Journal of Cryptology 8(1), 1–25 (1995)

    Article  MATH  Google Scholar 

  8. Diffie, W., Hellman, M.E.: Exhaustive Cryptanalysis of the NBS Data Encryption Standard. Computer 10(6), 74–84 (1977)

    Article  Google Scholar 

  9. Electronic Frontier Foundation, Cracking DES, Secrets of Encryption Research, Wiretap Politics & Chip Design, O’reilly (1998)

    Google Scholar 

  10. Hellman, M.E.: A Cryptanalytic Time-Memory Tradeoff. IEEE Transactions on Information Theory 26(4), 401–406 (1980)

    Article  MATH  MathSciNet  Google Scholar 

  11. Knudsen, L.R., Mathiassen, J.E.: A Chosen-Plaintext Linear Attack on DES. In: Schneier, B. (ed.) FSE 2000. LNCS, vol. 1978, pp. 262–272. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  12. Kumar, S., Paar, C., Pelzl, J., Pfeiffer, G., Schimmler, M.: Breaking Ciphers with COPACOBANA - A Cost-Optimized Parallel Code Breaker. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, vol. 4249, pp. 101–118. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  13. Kunz-Jacques, S., Muller, F.: New Improvements of Davies-Murphy Cryptanalysis. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol. 3788, pp. 425–442. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  14. Matsui, M.: Linear Cryptanalysis Method for DES Cipher. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 386–397. Springer, Heidelberg (1994)

    Google Scholar 

  15. National Bureau of Standards, Data Encryption Standard, Federal Information Processing Standards Publications No. 46 (1977)

    Google Scholar 

  16. Poschmann, A., Leander, G., Schramm, K., Paar, C.: New Light-Weight DES Variants Suited for RFID Applications. In: Proceedings of Fast Software Encryption 14. LNCS, Springer, Heidelberg (to appear, 2007)

    Google Scholar 

  17. Raddum, H., Semaev, I.: New Technique for Solving Sparse Equation Systems (2006), Available on-line at http://eprint.iacr.org/2006/475.pdf

  18. Shamir, A.: On the Security of DES. In: Williams, H.C. (ed.) CRYPTO 1985. LNCS, vol. 218, pp. 280–281. Springer, Heidelberg (1986)

    Google Scholar 

  19. Shimoyama, T., Kaneko, T.: Quadratic Relation of S-box and Its Application to the Linear Attack of Full Round DES. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 200–211. Springer, Heidelberg (1998)

    Google Scholar 

  20. RSA Data Security, Team of Universities, Companies and Individual Computer Users Linked Over the Internet Crack RSA’s 56-Bit DES Challenge (1997), Available on-line at http://www.rsasecurity.com/news/pr/970619-1.html

  21. Wiener, M.J.: Efficient DES Key Search, Technical Report TR-244, Carleton University. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, Springer, Heidelberg (1994)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

K. Srinathan C. Pandu Rangan Moti Yung

Rights and permissions

Reprints and permissions

Copyright information

© 2007 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Dunkelman, O., Sekar, G., Preneel, B. (2007). Improved Meet-in-the-Middle Attacks on Reduced-Round DES. In: Srinathan, K., Rangan, C.P., Yung, M. (eds) Progress in Cryptology – INDOCRYPT 2007. INDOCRYPT 2007. Lecture Notes in Computer Science, vol 4859. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-77026-8_8

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-77026-8_8

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-77025-1

  • Online ISBN: 978-3-540-77026-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics