data encryption standard

14,000,000 Leading Edge Experts on the ideXlab platform

Scan Science and Technology

Contact Leading Edge Experts & Companies

Scan Science and Technology

Contact Leading Edge Experts & Companies

The Experts below are selected from a list of 321 Experts worldwide ranked by ideXlab platform

Sunita Prasad - One of the best experts on this subject based on the ideXlab platform.

  • Security Enhancement in data encryption standard
    Information Systems Technology and Management, 2009
    Co-Authors: Jatin Verma, Sunita Prasad
    Abstract:

    data encryption standard (DES) is the most widely used cryptosystem. Faster computers raised the need of high security cryptosystems. Due to its small key length and simple feistel network, many cryptanalysts developed various methods, like parallel and exhaustive attack, to break DES. DES is most vulnerable to differential cryptanalysis attack. This paper proposes modifications in DES to ensure security enhancement by improving the key length and the weak round function against cryptographic attacks. We show analytically that the modified DES is stronger against cryptographic attacks. The proposed modifications divide the expanded 48 bits of right block into two equal blocks of 24 bits. Then two different functions are performed on these two blocks. The effective key length is increased to 112 bits by using 2 keys. These two keys are used in special sequence with round numbers. The analysis shows that for the proposed approach, the probability of characteristic for differential cryptanalysis is reduced and the unicity distance is better as compared to standard DES.

  • ICISTM - Security Enhancement in data encryption standard
    Information Systems Technology and Management, 2009
    Co-Authors: Jatin Verma, Sunita Prasad
    Abstract:

    data encryption standard (DES) is the most widely used cryptosystem. Faster computers raised the need of high security cryptosystems. Due to its small key length and simple feistel network, many cryptanalysts developed various methods, like parallel and exhaustive attack, to break DES. DES is most vulnerable to differential cryptanalysis attack. This paper proposes modifications in DES to ensure security enhancement by improving the key length and the weak round function against cryptographic attacks. We show analytically that the modified DES is stronger against cryptographic attacks. The proposed modifications divide the expanded 48 bits of right block into two equal blocks of 24 bits. Then two different functions are performed on these two blocks. The effective key length is increased to 112 bits by using 2 keys. These two keys are used in special sequence with round numbers. The analysis shows that for the proposed approach, the probability of characteristic for differential cryptanalysis is reduced and the unicity distance is better as compared to standard DES.

Ramesh Karri - One of the best experts on this subject based on the ideXlab platform.

  • scan based side channel attack on dedicated hardware implementations of data encryption standard
    International Test Conference, 2004
    Co-Authors: Bo Yang, Ramesh Karri
    Abstract:

    Scan based test is a double edged sword. On one hand, it is a powerful test technique. On the other hand, it is an equally powerful attack tool. We show that scan chains can be used as a side channel to recover secret keys from a hardware implementation of the data encryption standard (DES). By loading pairs of known plaintexts with one-bit difference in the normal mode and then scanning out the internal state in the test mode, we first determine the position of all scan elements in the scan chain. Then, based on a systematic analysis of the structure of the nonlinear substitution boxes, and using three additional plaintexts we discover the DES secret key. Finally, some assumptions in the attack are discussed.

  • Scan Based Side Channel Attack on data encryption standard.
    IACR Cryptology ePrint Archive, 2004
    Co-Authors: Bo Yang, Ramesh Karri
    Abstract:

    Scan based test is a double edged sword. On one hand, it is a powerful test technique. On the other hand, it is an equally powerful attack tool. In this paper we show that scan chains can be used as a side channel to recover secret keys from a hardware implementation of the data encryption standard (DES). By loading pairs of known plaintexts with one-bit difference in the normal mode and then scanning out the internal state in the test mode, we first determine the position of all scan elements in the scan chain. Then, based on a systematic analysis of the structure of the non-linear substitution boxes, and using three additional plaintexts we discover the DES secret key. Finally, some assumptions in the attack are discussed.

  • ITC - Scan based side channel attack on dedicated hardware implementations of data encryption standard
    2004 International Conferce on Test, 1
    Co-Authors: Bo Yang, Ramesh Karri
    Abstract:

    Scan based test is a double edged sword. On one hand, it is a powerful test technique. On the other hand, it is an equally powerful attack tool. We show that scan chains can be used as a side channel to recover secret keys from a hardware implementation of the data encryption standard (DES). By loading pairs of known plaintexts with one-bit difference in the normal mode and then scanning out the internal state in the test mode, we first determine the position of all scan elements in the scan chain. Then, based on a systematic analysis of the structure of the nonlinear substitution boxes, and using three additional plaintexts we discover the DES secret key. Finally, some assumptions in the attack are discussed.

Jatin Verma - One of the best experts on this subject based on the ideXlab platform.

  • Security Enhancement in data encryption standard
    Information Systems Technology and Management, 2009
    Co-Authors: Jatin Verma, Sunita Prasad
    Abstract:

    data encryption standard (DES) is the most widely used cryptosystem. Faster computers raised the need of high security cryptosystems. Due to its small key length and simple feistel network, many cryptanalysts developed various methods, like parallel and exhaustive attack, to break DES. DES is most vulnerable to differential cryptanalysis attack. This paper proposes modifications in DES to ensure security enhancement by improving the key length and the weak round function against cryptographic attacks. We show analytically that the modified DES is stronger against cryptographic attacks. The proposed modifications divide the expanded 48 bits of right block into two equal blocks of 24 bits. Then two different functions are performed on these two blocks. The effective key length is increased to 112 bits by using 2 keys. These two keys are used in special sequence with round numbers. The analysis shows that for the proposed approach, the probability of characteristic for differential cryptanalysis is reduced and the unicity distance is better as compared to standard DES.

  • ICISTM - Security Enhancement in data encryption standard
    Information Systems Technology and Management, 2009
    Co-Authors: Jatin Verma, Sunita Prasad
    Abstract:

    data encryption standard (DES) is the most widely used cryptosystem. Faster computers raised the need of high security cryptosystems. Due to its small key length and simple feistel network, many cryptanalysts developed various methods, like parallel and exhaustive attack, to break DES. DES is most vulnerable to differential cryptanalysis attack. This paper proposes modifications in DES to ensure security enhancement by improving the key length and the weak round function against cryptographic attacks. We show analytically that the modified DES is stronger against cryptographic attacks. The proposed modifications divide the expanded 48 bits of right block into two equal blocks of 24 bits. Then two different functions are performed on these two blocks. The effective key length is increased to 112 bits by using 2 keys. These two keys are used in special sequence with round numbers. The analysis shows that for the proposed approach, the probability of characteristic for differential cryptanalysis is reduced and the unicity distance is better as compared to standard DES.

Bo Yang - One of the best experts on this subject based on the ideXlab platform.

  • scan based side channel attack on dedicated hardware implementations of data encryption standard
    International Test Conference, 2004
    Co-Authors: Bo Yang, Ramesh Karri
    Abstract:

    Scan based test is a double edged sword. On one hand, it is a powerful test technique. On the other hand, it is an equally powerful attack tool. We show that scan chains can be used as a side channel to recover secret keys from a hardware implementation of the data encryption standard (DES). By loading pairs of known plaintexts with one-bit difference in the normal mode and then scanning out the internal state in the test mode, we first determine the position of all scan elements in the scan chain. Then, based on a systematic analysis of the structure of the nonlinear substitution boxes, and using three additional plaintexts we discover the DES secret key. Finally, some assumptions in the attack are discussed.

  • Scan Based Side Channel Attack on data encryption standard.
    IACR Cryptology ePrint Archive, 2004
    Co-Authors: Bo Yang, Ramesh Karri
    Abstract:

    Scan based test is a double edged sword. On one hand, it is a powerful test technique. On the other hand, it is an equally powerful attack tool. In this paper we show that scan chains can be used as a side channel to recover secret keys from a hardware implementation of the data encryption standard (DES). By loading pairs of known plaintexts with one-bit difference in the normal mode and then scanning out the internal state in the test mode, we first determine the position of all scan elements in the scan chain. Then, based on a systematic analysis of the structure of the non-linear substitution boxes, and using three additional plaintexts we discover the DES secret key. Finally, some assumptions in the attack are discussed.

  • ITC - Scan based side channel attack on dedicated hardware implementations of data encryption standard
    2004 International Conferce on Test, 1
    Co-Authors: Bo Yang, Ramesh Karri
    Abstract:

    Scan based test is a double edged sword. On one hand, it is a powerful test technique. On the other hand, it is an equally powerful attack tool. We show that scan chains can be used as a side channel to recover secret keys from a hardware implementation of the data encryption standard (DES). By loading pairs of known plaintexts with one-bit difference in the normal mode and then scanning out the internal state in the test mode, we first determine the position of all scan elements in the scan chain. Then, based on a systematic analysis of the structure of the nonlinear substitution boxes, and using three additional plaintexts we discover the DES secret key. Finally, some assumptions in the attack are discussed.

Seddik Bri - One of the best experts on this subject based on the ideXlab platform.

  • High throughput FPGA Implementation of data encryption standard with time variable sub-keys
    International Journal of Electrical and Computer Engineering (IJECE), 2016
    Co-Authors: Soufiane Oukili, Seddik Bri
    Abstract:

    <span lang="EN-US">The data encryption standard (DES) was the first modern and the most popular symmetric key algorithm used for encryption and decryption of digital data. Even though it is nowadays not considered secure against a determined attacker, it is still used in legacy applications. This paper presents a secure and high-throughput Field Programming Gate Arrays (FPGA) implementation of the data encryption standard algorithm. This is achieved by combining 16 pipelining concept with time variable sub-keys and compared with previous illustrated encryption algorithms. The sub-keys vary over time by changing the key schedule permutation choice 1. Therefore, every time the plaintexts are encrypted by different sub-keys. The proposed algorithm is implemented on Xilinx Spartan-3e (XC3s500e) FPGA. Our DES design achieved a data encryption rate of 10305.95 Mbit/s and 2625 number of occupied CLB slices. These results showed that the proposed implementation is one of the fastest hardware implementations with much greater security.</span>

  • High throughput FPGA Implementation of data encryption standard with time variable sub-keys
    International Journal of Electrical and Computer Engineering (IJECE), 2016
    Co-Authors: Soufiane Oukili, Seddik Bri
    Abstract:

    The data encryption standard (DES) was the first modern and the most popular symmetric key algorithm used for encryption and decryption of digital data. Even though it is nowadays not considered secure against a determined attacker, it is still used in legacy applications. This paper presents a secure and high-throughput Field Programming Gate Arrays (FPGA) implementation of the data encryption standard algorithm. This is achieved by combining 16 pipelining concept with time variable sub-keys and compared with previous illustrated encryption algorithms. The sub-keys vary over time by changing the key schedule permutation choice 1. Therefore, every time the plaintexts are encrypted by different sub-keys. The proposed algorithm is implemented on Xilinx Spartan-3e (XC3s500e) FPGA. Our DES design achieved a data encryption rate of 10305.95 Mbit/s and 2625 number of occupied CLB slices. These results showed that the proposed implementation is one of the fastest hardware implementations with much greater security.

  • ICM - FPGA implementation of data encryption standard using time variable permutations
    2015 27th International Conference on Microelectronics (ICM), 2015
    Co-Authors: Soufiane Oukili, Seddik Bri
    Abstract:

    The data encryption standard (DES) was the first modern and the most popular symmetric key algorithm used for encryption and decryption of digital data. Even though it is nowadays not considered secure against a determined attacker, it is still used in legacy applications. This paper presents a secure, high-throughput and area-efficient Field Programming Gate Arrays (FPGA) implementation of the data encryption standard algorithm. This is achieved by combining 16 pipelining concept with time variable permutations and compared with previous illustrated encryption algorithms. The permutations change on time by the cryptographer. Therefore, the ciphertext changes too for the same key and plaintext. The proposed algorithm is implemented on Xilinx Spartan-3e (XC3s500e) FPGA. Our DES design achieved a data encryption rate of 9453.47 Gbit/s and 2046 number of occupied CLB slices. These results showed that the proposed implementation is one of the fastest hardware implementations with better area-efficient and much greater security.