Triple DES

Triple DES
Triple Data Encryption Algorithm
General
First published 1998 (ANS X9.52)
Derived from DES
Cipher detail
Key sizes 168, 112 or 56 bits (Keying option 1, 2, 3 respectively)
Block sizes 64 bits
Structure Feistel network
Rounds 48 DES-equivalent rounds
Best public cryptanalysis
Lucks: 232 known plaintexts, 2113 operations including 290 DES encryptions, 288 memory; Biham: find one of 228 target keys with a handful of chosen plaintexts per key and 284 encryptions

In cryptography, Triple DES is the common name for the Triple Data Encryption Algorithm (TDEA or Triple DEA) block cipher, which applies the Data Encryption Standard (DES) cipher algorithm three times to each data block.

The original DES cipher's key size of 56 bits was generally sufficient when that algorithm was designed, but the availability of increasing computational power made brute-force attacks feasible. Triple DES provides a relatively simple method of increasing the key size of DES to protect against such attacks, without the need to design a completely new block cipher algorithm.

Contents

Definitive standards

The Triple Data Encryption Algorithm (TDEA) is defined in each of:

Name of the algorithm

The earliest standard that defines the algorithm (ANS X9.52, published in 1998) describes it as the "Triple Data Encryption Algorithm (TDEA)" — i.e. three operations of the Data Encryption Algorithm specified in ANSI X3.92 — and does not use the terms "Triple DES" or "DES" at all. FIPS PUB 46-3 (1999) defines the "Triple Data Encryption Algorithm (TDEA)", but also uses the terms "DES" and "Triple DES". It uses the terms "Data Encryption Algorithm" and "DES" interchangeably, including starting the specification with:

The Data Encryption Standard (DES) shall consist of the following Data Encryption Algorithm (DES) [sic] and Triple Data Encryption Algorithm (TDEA, as described in ANSI X9.52).

NIST SP 800-67 (2004, 2008[4]) primarily uses the term TDEA, but also refers to "Triple DES (TDEA)". ISO/IEC 18033-3 (2005) uses "TDEA", but mentions that:

The TDEA is commonly known as Triple DES (Data Encryption Standard).

None of the standards that define the algorithm use the term "3DES".

Algorithm

Triple DES uses a "key bundle" which comprises three DES keys, K1, K2 and K3, each of 56 bits (excluding parity bits). The encryption algorithm is:

ciphertext = EK3(DK2(EK1(plaintext)))

I.e., DES encrypt with K1, DES decrypt with K2, then DES encrypt with K3.

Decryption is the reverse:

plaintext = DK1(EK2(DK3(ciphertext)))

I.e., decrypt with K3, encrypt with K2, then decrypt with K1.

Each triple encryption encrypts one block of 64 bits of data.

In each case the middle operation is the reverse of the first and last. This improves the strength of the algorithm when using keying option 2, and provides backward compatibility with DES with keying option 3.

Keying options

The standards define three keying options:

  • Keying option 1: All three keys are independent.
  • Keying option 2: K1 and K2 are independent, and K3 = K1.
  • Keying option 3: All three keys are identical, i.e. K1 = K2 = K3.

Keying option 1 is the strongest, with 3 × 56 = 168 independent key bits.

Keying option 2 provides less security, with 2 × 56 = 112 key bits. This option is stronger than simply DES encrypting twice, e.g. with K1 and K2, because it protects against meet-in-the-middle attacks.

Keying option 3 is equivalent to DES, with only 56 key bits. This option provides backward compatibility with DES, because the first and second DES operations cancel out. It is no longer recommended by the National Institute of Standards and Technology (NIST),[5] and is not supported by ISO/IEC 18033-3.

Other terms used to refer to the keying options

"Keying option n" is the term used by the standards (X9.52, FIPS PUB 46-3, SP 800-67, ISO/IEC 18033-3) that define the TDEA. However, other terms are used in other standards and related recommendations, and general usage.

  • For keying option 1:
    • 3TDEA, in NIST SP 800-57[6] and SP 800-78-2[7]
    • Triple-length keys, in general usage[8][9]
  • For keying option 2:
    • 2TDEA, in NIST SP 800-57[6] and SP 800-78-1[7]
    • Double-length keys, in general usage[8][9]

Encryption of more than one block

As with all block ciphers, encryption and decryption of multiple blocks of data may be performed using a variety of modes of operation, which can generally be defined independently of the block cipher algorithm. However ANS X9.52 specifies directly, and NIST SP 800-67 specifies via SP 800-38A[10], that some modes shall only be used with certain constraints on them that do not necessarily apply to general specifications of those modes. For example, ANS X9.52 specifies that for cipher block chaining, the initialization vector shall be different each time, whereas ISO/IEC 10116[11] does not. FIPS PUB 46-3 and ISO/IEC 18033-3 define only the single block algorithm, and do not place any restrictions on the modes of operation for multiple blocks.

Security

In general Triple DES with three independent keys (keying option 1) has a key length of 168 bits (three 56-bit DES keys), but due to the meet-in-the-middle attack the effective security it provides is only 112 bits. Keying option 2 reduces the key size to 112 bits. However, this option is susceptible to certain chosen-plaintext or known-plaintext attacks[12][13] and thus it is designated by NIST to have only 80 bits of security.[6]

The best attack known on keying option 1 requires around 232 known plaintexts, 2113 steps, 290 single DES encryptions, and 288 memory[14] (the paper presents other tradeoffs between time and memory). This is not currently practical and NIST considers keying option 1 to be appropriate through 2030.[6] If the attacker seeks to discover any one of many cryptographic keys, there is a memory-efficient attack which will discover one of 228 keys, given a handful of chosen plaintexts per key and around 284 encryption operations.[15]

Usage

The electronic payment industry uses Triple DES and continues to develop and promulgate standards based upon it (e.g. EMV).[16][17]

Microsoft OneNote and Microsoft Outlook 2007 use Triple DES to password protect user content.[18][19]

See also

References and notes

  1. ^ X9.52 is sometimes erroneously referred to as ANSI X9.52, however the standard itself has the designation ANS X9.52.
  2. ^ X9.52 defines TDEA as a compound operation of the Data Encryption Algorithm specified in ANSI X3.92-1981 Data Encryption Algorithm, and does not include the DEA specification. Thus X9.52 must be read in conjunction with X3.92.
  3. ^ Federal Register vol 70, number 96, Announcing Approval of the Withdrawal of Federal Information Processing Standard (FIPS) 46–3, Data Encryption Standard (DES); FIPS 74, Guidelines for Implementing and Using the NBS Data Encryption Standard; and FIPS 81, DES Modes of Operation (PDF)
  4. ^ NIST SP 800-67 version 1 was published in May 2004. It was revised in May 2008, as version 1.1, making a correction and clarification to the list of weak and semi-weak keys. Both versions use the same terminology.
  5. ^ NIST SP 800-67
  6. ^ a b c d NIST Special Publication 800-57 Recommendation for Key Management — Part 1: General (Revised), March, 2007 (PDF)
  7. ^ a b NIST Special Publication 800-78-2, Cryptographic Algorithms and Key Sizes for Personal Identity Verification, February 2010 (PDF)
  8. ^ a b "The Cryptography Guide: Triple DES". Cryptography World. http://www.cryptographyworld.com/des.htm. Retrieved 2010-07-11. 
  9. ^ a b "Triple DES Encryption". IBM. http://publib.boulder.ibm.com/infocenter/zos/v1r9/index.jsp?topic=/com.ibm.zos.r9.csfb400/tdes1.htm. Retrieved 2010-07-11. 
  10. ^ NIST Special Publication 800-38A, Recommendation for Block Cipher Modes of Operation, Methods and Techniques, 2001 Edition (PDF)
  11. ^ ISO/IEC 10116:2006 Information technology — Security techniques — Modes of operation for an n-bit block cipher
  12. ^ Ralph Merkle, Martin Hellman: On the Security of Multiple Encryption (PDF), Communications of the ACM, Vol 24, No 7, pp 465–467, July 1981.
  13. ^ Paul van Oorschot, Michael J. Wiener, A known-plaintext attack on two-key triple encryption (PDF), EUROCRYPT'90, LNCS 473, 1990, pp 318–325.
  14. ^ Stefan Lucks: Attacking Triple Encryption (PDF), Fast Software Encryption 1998, pp 239–253.
  15. ^ Eli Biham: How to Forge DES-Encrypted Messages in 228 Steps (PostScript), 1996.
  16. ^ EMV 4.2 Specifications, Book 2 - Security and Key Management, version 4.2, June 2008
  17. ^ VISA
  18. ^ Daniel Escapa's OneNote Blog - Encryption for Password Protected Sections, November 2006
  19. ^ Microsoft - Encrypt E-mail Messages, Outlook 2007

Wikimedia Foundation. 2010.

Игры ⚽ Нужно решить контрольную?

Look at other dictionaries:

  • Triple-DES — DES Eine Feistel Runde (F Funktion) Entwickler IBM Veröffentlicht 1975 Abgeleitet von Lucifer …   Deutsch Wikipedia

  • Triple DES — DES Eine Feistel Runde (F Funktion) Entwickler IBM Veröffentlicht 1975 Abgeleitet von Lucifer …   Deutsch Wikipedia

  • Triple DES — 3DES avec ses trois opérations DES Résumé Concepteur(s) IBM (Walter Tuchman) Première publication 1999 Dérivé de …   Wikipédia en Français

  • Triple DES — Создатель: IBM Опубликован …   Википедия

  • Triple DES — En criptografía el Triple DES se llama al algoritmo que hace triple cifrado del DES. También es conocido como TDES o 3DES, fue desarrollado por IBM en 1998. Contenido 1 Algoritmo 2 Seguridad 3 Usos …   Wikipedia Español

  • Triple-DES — synonym zu 3DES Dreifachanwendung des DES Algorithmus zur besseren Verschlüsselung von Daten (extrem langsam) …   Acronyms

  • Triple-DES — synonym zu 3DES Dreifachanwendung des DES Algorithmus zur besseren Verschlüsselung von Daten (extrem langsam) …   Acronyms von A bis Z

  • Triple DES — ● np. m. ►CRYPTO Voir 3DES …   Dictionnaire d'informatique francophone

  • Jonction triple des Galápagos — Carte des plaques tectoniques autour des îles Galápagos. La jonction triple des Galápagos est une jonction triple de plaques tectoniques située dans l océan Pacifique. La zone est situé à plusieurs centaines de kilomètres à l ouest de l archipel… …   Wikipédia en Français

  • Jonction triple des Açores — La jonction triple des Açores est une jonction triple située dans l océan Atlantique. Elle est centrée sur l archipel des Açores et est formée par les plaques africaine, nord américaine et eurasienne, à la jonction de la dorsale médio atlantique …   Wikipédia en Français

Share the article and excerpts

Direct link
Do a right-click on the link above
and select “Copy Link”