scispace - formally typeset
Journal ArticleDOI

On the security of multiple encryption

Ralph C. Merkle, +1 more
- 01 Jul 1981 - 
- Vol. 24, Iss: 7, pp 465-467
TLDR
It is shown that although either technique significantly improves security over single encryption, the new technique does not significantly increase security over simple double encryption.
Abstract
Double encryption has been suggested to strengthen the Federal Data Encryption Standard (DES). A recent proposal suggests that using two 56-bit keys but enciphering 3 times (encrypt with a first key, decrypt with a second key, then encrypt with the first key again) increases security over simple double encryption. This paper shows that although either technique significantly improves security over single encryption, the new technique does not significantly increase security over simple double encryption. Cryptanalysis of the 112-bit key requires about 256 operations and words of memory, using a chosen plaintext attack. While DES is used as an example, the technique is applicable to any similar cipher.

read more

Citations
More filters
Book ChapterDOI

One way hash functions and DES

TL;DR: This work shows three one-way hash functions which are secure if DES is a good random block cipher.
BookDOI

Advances in Cryptology — CRYPTO ’96

Neal Koblitz
TL;DR: This work presents new, simple, and practical constructions of message authentication schemes based on a cryptographic hash function, and proves that NMAC and HMAC are proven to be secure as long as the underlying hash function has some reasonable cryptographic strengths.
Journal ArticleDOI

Parallel Collision Search with Cryptanalytic Applications

TL;DR: The new technique greatly extends the reach of practical attacks, providing the most cost-effective means known to date for defeating: the small subgroup used in certain schemes based on discrete logarithms such as Schnorr, DSA, and elliptic curve cryptosystems; hash functions; and double encryption and three-key triple encryption.
Book ChapterDOI

The security of triple encryption and a framework for code-based game-playing proofs

TL;DR: In this article, it was shown that triple encryption (the cascade of three independently-keyed blockciphers) is more secure than single or double encryption in the ideal-cipher model.
Journal ArticleDOI

Security Mechanisms in High-Level Network Protocols

TL;DR: The implications of adding security mechanisms to high-level network protocols operating in an open-system environment are analyzed, and a brief description of the two basic approaches to communications security, link-oriented measures and end-to-end measures concludes that end- to- end measures are more appropriate in anopen- system environment.
References
More filters
Journal ArticleDOI

New Directions in Cryptography

TL;DR: This paper suggests ways to solve currently open problems in cryptography, and discusses how the theories of communication and computation are beginning to provide the tools to solve cryptographic problems of long standing.
Journal ArticleDOI

Communication theory of secrecy systems

TL;DR: A theory of secrecy systems is developed on a theoretical level and is intended to complement the treatment found in standard works on cryptography.
Journal ArticleDOI

Special Feature Exhaustive Cryptanalysis of the NBS Data Encryption Standard

TL;DR: For centuries, cryptography has been a valuable asset of the military and diplomatic communities as discussed by the authors, and it is so valuable that its practice has usually been shrouded in secrecy and mystery, which is why its use has been so valuable.
Journal ArticleDOI

An extension of the Shannon theory approach to cryptography

TL;DR: Shannon's information-theoretic approach to cryptography is reviewed and extended and it is shown that Shannon's random cipher model is conservative in that a randomly chosen cipher is essentially the worst possible.