The number of unique substitution boxes in DES after the 48 bit XOR operation are



The Data Encryption Standard (DES) is a symmetric-key block cipher published by the National Institute of Standards and Technology (NIST).

DES is an implementation of a Feistel Cipher. It uses 16 round Feistel structure. The block size is 64-bit. Though, key length is 64-bit, DES has an effective key length of 56 bits, since 8 of the 64 bits of the key are not used by the encryption algorithm (function as check bits only). General Structure of DES is depicted in the following illustration −

The number of unique substitution boxes in DES after the 48 bit XOR operation are

Since DES is based on the Feistel Cipher, all that is required to specify DES is −

  • Round function
  • Key schedule
  • Any additional processing − Initial and final permutation

Initial and Final Permutation

The initial and final permutations are straight Permutation boxes (P-boxes) that are inverses of each other. They have no cryptography significance in DES. The initial and final permutations are shown as follows −

The number of unique substitution boxes in DES after the 48 bit XOR operation are

Round Function

The heart of this cipher is the DES function, f. The DES function applies a 48-bit key to the rightmost 32 bits to produce a 32-bit output.

The number of unique substitution boxes in DES after the 48 bit XOR operation are

  • Expansion Permutation Box − Since right input is 32-bit and round key is a 48-bit, we first need to expand right input to 48 bits. Permutation logic is graphically depicted in the following illustration −

The number of unique substitution boxes in DES after the 48 bit XOR operation are

  • The graphically depicted permutation logic is generally described as table in DES specification illustrated as shown −

The number of unique substitution boxes in DES after the 48 bit XOR operation are

  • XOR (Whitener). − After the expansion permutation, DES does XOR operation on the expanded right section and the round key. The round key is used only in this operation.

  • Substitution Boxes. − The S-boxes carry out the real mixing (confusion). DES uses 8 S-boxes, each with a 6-bit input and a 4-bit output. Refer the following illustration −

The number of unique substitution boxes in DES after the 48 bit XOR operation are

  • The S-box rule is illustrated below −

The number of unique substitution boxes in DES after the 48 bit XOR operation are

  • There are a total of eight S-box tables. The output of all eight s-boxes is then combined in to 32 bit section.

  • Straight Permutation − The 32 bit output of S-boxes is then subjected to the straight permutation with rule shown in the following illustration:

The number of unique substitution boxes in DES after the 48 bit XOR operation are

Key Generation

The round-key generator creates sixteen 48-bit keys out of a 56-bit cipher key. The process of key generation is depicted in the following illustration −

The number of unique substitution boxes in DES after the 48 bit XOR operation are

The logic for Parity drop, shifting, and Compression P-box is given in the DES description.

DES Analysis

The DES satisfies both the desired properties of block cipher. These two properties make cipher very strong.

  • Avalanche effect − A small change in plaintext results in the very great change in the ciphertext.

  • Completeness − Each bit of ciphertext depends on many bits of plaintext.

During the last few years, cryptanalysis have found some weaknesses in DES when key selected are weak keys. These keys shall be avoided.

DES has proved to be a very well designed block cipher. There have been no significant cryptanalytic attacks on DES other than exhaustive key search.

Exercise 3. (T&W 2.13.4) Consider an affinc cipher (mod 26) . You do a chosen plaintext attack using hahaha The ciphertext is NONONO_ Determine the encryption fuuction: Exekcise 4 YTRW 2 13.6) Suppose you encrypt using an affind cipher then encrypt the encryp tion uking another affine cipher /both are working | (mbd 26)) Ws there any advantage to doing this, rathcr than using & single affine cipher? Exercise 5. (TAW 2,43 7) Suppose we work (mod 27Y instead of (mod 26) foraffine ciphers: Hou mnanyikeys are possible? What if we work Kmod 29) Exercise (T&W 2.13.8) Suppose that you want to encrypt message using an affine cipher: 0, b = 1,_ 25, but you also include 26, 27," 28 ! = 29. Therefore you You let 0 = use € H ax + 8 (mod 30) for your encryption function, for some integers @ and 6_ (a) Show that there are exactly eight possible choices for the integer (that is, there are only eight choices of a (with 0 < & < 30) that allow you to decrypt) (b) Suppose you try to use 0 = 10, 8 = 0. Find two plaintext letters that encrypt to the same ciphertext letter_ 7. (T&W 2.13.9) You want to carry out an affine encryption using the function ax + 8 Exercise (26/d) , then aT1 + B = ax2 + 8 (mod26). This but yoU have ged &,26 > 1. Show that if T1 T2 + shows that you will not be able to decrypt uniquely in this case:

How many substitution boxes are there in DES algorithm?

The key-dependent computation can be simply represented in the terms of a function-f is known as the cipher function, and a function KS is known as the key schedule. The role of the S-boxes in the function F is that the substitution includes a group of eight S-boxes.

What is the size of the key in the DES algorithm Mcq?

In the DES algorithm, although the key size is 64 bits only 48bits are used for the encryption procedure, the rest are parity bits.

How many rounds are there in DES what operation is done in each round?

DES STRUCTURE The encryption process is made of two permutations (P-boxes), which we call initial and final permutations, and sixteen Feistel rounds. Each round uses a different 48-bit round key generated from the cipher key according to a predefined algorithm described later in the chapter.

How many permutations are used in DES cipher algorithm?

In DES, encryption or decryption uses 16 × 2 + 2 = 34 permutations, because each mixer uses two permutations and there are two permutations before and after the rounds. The round-key generator uses 17 permutation operations: one parity drop and 16 compression permutation operations for each round.