What are the elements of DES?


There are various elements of DES which are as follows −

  • Use of S-Boxes − The tables used for substitution i.e., the S-boxes, in DES are kept hidden by IBM. IBM supports that it took them over 17 person years to appear up with the internal design of the S-boxes.

  • Key Length − Cryptographic system has two important elements including the cryptographic algorithm and the key. The inner operating of the DES algorithm are completely popular to the general public. Hence, the strength of the DES lies only in the other element including its key, which should be secret.

  • Differential Cryptanalysis − Differential cryptanalysis is a general design of cryptanalysis applicable primarily to block ciphers, but also to stream ciphers and cryptographic hash functions. In the broadest sense, it is the study of how differences in data input can influence the resultant difference at the output.

    The main objective of differential cryptanalysis is to view for statistical distributions and patterns in ciphertext to provide deduce element about the key used in the cipher.

    Differential cryptanalysis is a division of study in cryptography that analyse the way differences in input associate to the differences in encrypted output. It can be used basically in the study of block ciphers to decide if changes in plaintext result in any non-random outcomes in the encrypted ciphertext.

  • Linear Cryptanalysis − Linear cryptanalysis is a known plaintext attack. In this approach, the attacker acquire high probability approximations for the parity bit of the hidden key by inspecting the parity bits of the known plaintexts and ciphertexts. By use of several approaches including the auxiliary technique, the attacker can extend the attack to discover higher bits of the secret key.

    There are generally two element to linear cryptanalysis are as follows −

    • The first is to make linear equations relating to plaintext, Ciphertext and key bits that have a large bias; that is whose probabilities of holding are as near as possible to 0 or 1.

    • The second element is to need these linear equations in conjunction with known plaintext-ciphertext pairs to drive key bits.

  • Timing Attacks − A timing attack is a security exploit that allows an attacker to spot vulnerabilities in a local or a remote system to derive possibly responsive or hidden data by observing the concerned system's response time to several inputs. A timing attack is a kind of a broader class of attacks known as Side-channel attacks.

    Timing attacks allows an attacker to extract secrets supported in a security system by acquiring the time it takes the system to respond to several queries.

    For example, Kocher designed a timing attack to expose hidden keys used for RSA decryption. These attacks were only used in the context of hardware security tokens including smartcards.

Updated on: 14-Mar-2022

379 Views

Kickstart Your Career

Get certified by completing the course

Get Started
Advertisements