Partenaire Premium

CYG Chapter 5 Fast Block Ciphers

Questions about the lecture 'Cryptography' of the RWTH Aachen Chapter 5 Fast Block Ciphers

Questions about the lecture 'Cryptography' of the RWTH Aachen Chapter 5 Fast Block Ciphers


Fichier Détails

Cartes-fiches 53
Langue English
Catégorie Informatique
Niveau Université
Crée / Actualisé 21.03.2017 / 20.08.2017
Attribution de licence Non précisé
Lien de web
https://card2brain.ch/box/20170321_cyg_chapter_5_fast_block_ciphers
Intégrer
<iframe src="https://card2brain.ch/box/20170321_cyg_chapter_5_fast_block_ciphers/embed" width="780" height="150" scrolling="no" frameborder="0"></iframe>

What happened 15.5.1973?

[history.fastblockciphers]

NBS solicited proposals for a cs, choosing DES based on LUCIFER by IBM (Adler et al.)

What happened 1975?

[history.fastblockciphers]

Rumors say that IBM or the NSA installed trapdoor in DES

What happened 17.3.1975?

[history.fastblockciphers]

DES being published and starting a public discussion

What happened 1.1977?

[history.fastblockciphers]

DES adopted as a standard for unclassified applications

What happened 1999?

[history.fastblockciphers]

Last review of DES in a 5 years loop // Was dedicated for 10-15 years and proved to be more durable

What is the definition?

[keygeneration.DES.fastblockciphers]

K0=(k1, …,k7,b1,k9, …,k63,b8) // 56 bits, extended by 8 (odd) parity bits for each 7 bits for error detection

What are the steps?

[roundkeys.keygeneration.DES.fastblockciphers, 3]

1. Devide 56 key bits into 28 bits each C0 and D0

2. Generate Cn,Dn via cyclic leftshift by sn from Cn-1,Dn-1 with n = 1,…,16 and sn := {If n \in {1,2,9,16} then 1; else 2}

3. Of each (Cn,Dn) select 48 bit

What are the steps?

[encryption.DES.fastblockciphers, 4]

1. Get IP of input bits and divide plaintext into blocks of 64 bits

2. Split into two blocks of 32 bits

3. 16 rounds of SBB

4. Obtain inverse IP-1