scispace - formally typeset
Journal ArticleDOI

On the Security of 2-Key Triple DES

Reads0
Chats0
TLDR
The margin of safety for two-key triple DES is slim, and efforts to replace it, at least with its three-key variant, and preferably with a more modern cipher such as AES should be pursued with some urgency.
Abstract
This paper reconsiders the security offered by two-key triple DES, an encryption technique that remains widely used despite recently being de-standardised by NIST. A generalization of the 1990 van Oorschot–Wiener attack is described, constituting the first advance in cryptanalysis of two-key triple DES since 1990. We give further attack enhancements that together imply that the widely used estimate that two-key triple DES provides 80 bits of security can no longer be regarded as conservative; the widely stated assertion that the scheme is secure as long as the key is changed regularly is also challenged. The main conclusion is that, whilst not completely broken, the margin of safety for two-key triple DES is slim, and efforts to replace it, at least with its three-key variant, and preferably with a more modern cipher such as AES, should be pursued with some urgency.

read more

Citations
More filters
Journal Article

Attacking triple encryption

TL;DR: In this paper, more efficient attacks are presented, such as the meet-in-the-middle attack, which requires 2 112 encryption steps, and the fast triple DES attack with 2 90 single encryptions and no more than 2 113 faster operations.
Journal ArticleDOI

Chaotic Nonlinear Encryption Scheme for CPAs Resistance and PAPR Reduction in OFDM-PON

TL;DR: A chaos-based nonlinear encryption scheme is presented to enhance the physical layer security and reduce the peak-to-average power ratio (PAPR) in an orthogonal frequency division multiplexing passive optical network (OFDM-PON).
Journal ArticleDOI

Asymmetric pixel confusion algorithm for images based on RSA and Arnold transform

TL;DR: Zhang et al. as discussed by the authors proposed a new asymmetric pixel confusion algorithm for images based on the Rivest-Shamir-Adleman (RSA) public-key cryptosystem and Arnold map.
Journal ArticleDOI

Pricing Data Tampering in Automated Fare Collection with NFC-Equipped Smartphones

TL;DR: A novel paradigm of attacks, called LessPay, is identified against modern distance-based pricing AFC systems, enabling users to pay much less than what they are supposed to be charged.
References
More filters
Journal ArticleDOI

Special Feature Exhaustive Cryptanalysis of the NBS Data Encryption Standard

TL;DR: For centuries, cryptography has been a valuable asset of the military and diplomatic communities as discussed by the authors, and it is so valuable that its practice has usually been shrouded in secrecy and mystery, which is why its use has been so valuable.
Journal ArticleDOI

On the security of multiple encryption

TL;DR: It is shown that although either technique significantly improves security over single encryption, the new technique does not significantly increase security over simple double encryption.
Book

The Block Cipher Companion

TL;DR: This book provides a technically detailed, yet readable, account of the state of the art of block cipher analysis, design, and deployment and provides an overview of some of the most important cryptanalytic methods.
Book ChapterDOI

A known-plaintext attack on two-key triple encryption

TL;DR: A chosen-plaintext attack on two-key triple encryption noted by Mcrkle and Hellman is extended to a known-plain text attack, which is a significant improvement over aknown- Plaintext brute-force attack, but is still not seen as a serious threat to two- key triple encryption.
Book ChapterDOI

Attacking Triple Encryption

TL;DR: More efficient attacks to attack triple DES are presented, one of which reduces the overall number of steps to roughly 2 108 and other attacks optimize the number of encryptions at the cost of increasing theNumber of other operations.