Open Access Open Access  Restricted Access Subscription or Fee Access

Algorithm for Cryptanalysis with Application to Data Encryption Standard

K. Ravikumar, Dr. A. Kannammal, S. A. Jameel

Abstract


A random search through a finite but large key space is not usually an acceptable cryptanalysis approach. The focus of this work is on the use of a genetic algorithm (GA) to conduct a directed search in a key space. The structure of Lucifer was significantly altered and since the design rationale was never made public and the secret key size was reduced from 128-bit to 56-bits this initially resulted in controversy, and some distrust among the public. In this paper, a new method has been developed for the first time to break DES like examples. These examples include both DES with eight rounds. The performance of the proposed method, as such, is considerably faster than exhaustive search and differential cryptanalysis. Therefore, it can be directly applied to a variety of DES like systems instead of the current techniques. Here, a Genetic Algorithm, GA, is proposed for the cryptanalysis is of DES like systems to find out the underlying key. The genetic algorithm approach is adopted, for obtaining the exact key by forming an initial population of keys that belong to the key subspace. In the proposed algorithms, the premature convergence could be avoided by dynamic variation of control parameters that can affect the fitness function. DES uses a 56-bit encryption key. The key size was apparently dictated by the memory and processing constraints imposed by a single-chip implementation of the algorithm for DES. The key itself is specified with 8 bytes, but one bit of each byte is used as a parity check


Keywords


Data Encryption standard, Encryption algorithm, Genetic algorithm.

Full Text:

PDF

References


V. R. Andem, a Cryptanalysis of the Tiny Encryption Algorithm, The University of Alabama, Tuscaloosa, 2003.

E. Biham, and A. Shamir, Differential Crypt Analysis of Data Encryption Standard, Springer-Verlag, New York, 1993.

C. Canniere, A. Biryukov, and B. Preneel, “An introduction to block cipher cryptanalysis” , Proceedings of IEEE, Vol 94, no 2, pp. 346-356, Feb. 2006.

B. Delman, Genetic Algorithms in Cryptology, M. Sc in Computer Engineering, Rochester Institute of Technology, Rochester, New York, 2004.

D. E. Goldberg, Genetic Algorithms in Search, Optimization and Machine Learning, Addison-Wesley Publishing Company Inc. ,Reading, Massachusetts,1989.

J. H. Holland, Adaptation in Natural and Artificial Systems, University of Michigan Press, Mich. Ann Arbor, 1975.

P. Isasi, and J. C. Hernandez, “Introduction to the application of evolutionary computation in computer security and cryptography”, Computational Intelligence, vol. 20, issue 3, pp. 445-449, Aug. 2004.

L. R. Knudsen, Block Ciphers- Analysis, Design and Applications, DAIMI PB-485, Ph. D. Thesis, Aarhus University, Denmark, 1994.

M. Kumari, “Genetic algorithms applications in cryptanalysis”, in Proceeding of the National Seminar on Cryptology, pp. E1-E18, Delhi, Jul. 9-10,1998.

National Bureau of Standards, Data Encryption Standard, Federal Information Processing Standard (FIPS), Publication 46, National Bureau of Standards, U. S. Department of Commerce, Washington D. C., Jan. 1977.

T. A. Berson, “Long key variants of DES”, in Advances in Cryptology – CRYPTO’82 (D. Chaum, R. L. Rivest, and A. T. Sherman, eds. ), pp.311–313, Plenum Press, 1983.

E. Biham and A. Biryukov, “How to strengthen DES using existing hardware”, in Advances in Cryptology – ASIACRYPT’94 (J. Pieprzyk and R. Safavi-Naini,eds. ), vol. 917 of Lecture Notes in Computer Science, pp. 398–412, Springer-Verlag, 1995.

E. Biham and A. Biryukov, “An Improvement of Davies’ Attack on DES”, Journal of Cryptology, vol. 10, no. 3, pp. 195–206, 1997.

E. Biham and A. Shamir, “Di_erential cryptanalysis of DES-like cryptosystems”, in Menezes and Vanstone [26], pp. 2–21.

E. Biham and A. Shamir, Di_erential Cryptanalysis of the Data Encryption Standard. Springer-Verlag, 1993.

A. Biryukov and D. Wagner, “Advanced slide attacks”, in Advances in Cryptology– EUROCRYPT 2000 (B. Preneel, ed. ), vol. 1807 of Lecture Notes in Computer Science, pp. 589–606, Springer-Verlag, 2000.

K. W. Campbell and M. J. Wiener, “DES is not a group”, in Advances in Cryptology – CRYPTO’92 (E. F. Brickell, ed. ), vol. 740 of Lecture Notes in Computer Science, pp. 512–520, Springer-Verlag, 1993.

Coppersmith, “The Data Encryption Standard (DES) and its strength against attacks”, IBM Journal of Research and Development. , vol. 38, no. 3, pp. 243–250,1994.

D. Coppersmith and E. Grossman, “Generators for certain alternating groups with applications to cryptography”, SIAM Journal Applied Math,vol. 29, no. 4, pp. 624–627, 1975.

I. Damgard and L. R. Knudsen, “Two-key triple encryption”, Journal of Cryptology, vol. 11, no. 3, pp. 209–218, 1998.


Refbacks

  • There are currently no refbacks.


Creative Commons License
This work is licensed under a Creative Commons Attribution 3.0 License.