Open Access Open Access  Restricted Access Subscription Access
Open Access Open Access Open Access  Restricted Access Restricted Access Subscription Access

Algorithm for Cryptanalysis with Application to Data Encryption Standard


     

   Subscribe/Renew Journal


A random search through a finite but large key space is not usually an acceptable cryptanalysis approach. The focus of this work is on the use of a genetic algorithm (GA) to conduct a directed search in a key space. The structure of Lucifer was significantly altered and since the design rationale was never made public and the secret key size was reduced from 128-bit to 56-bits this initially resulted in controversy, and some distrust among the public. In this paper, a new method has been developed for the first time to break DES like examples. These examples include both DES with eight rounds. The performance of the proposed method, as such, is considerably faster than exhaustive search and differential cryptanalysis. Therefore, it can be directly applied to a variety of DES like systems instead of the current techniques. Here, a Genetic Algorithm, GA, is proposed for the cryptanalysis is of DES like systems to find out the underlying key. The genetic algorithm approach is adopted, for obtaining the exact key by forming an initial population of keys that belong to the key subspace. In the proposed algorithms, the premature convergence could be avoided by dynamic variation of control parameters that can affect the fitness function. DES uses a 56-bit encryption key. The key size was apparently dictated by the memory and processing constraints imposed by a single-chip implementation of the algorithm for DES. The key itself is specified with 8 bytes, but one bit of each byte is used as a parity check.


Keywords

Data Encryption Standard, Encryption Algorithm, Genetic Algorithm.
User
Subscription Login to verify subscription
Notifications
Font Size

Abstract Views: 165

PDF Views: 4




  • Algorithm for Cryptanalysis with Application to Data Encryption Standard

Abstract Views: 165  |  PDF Views: 4

Authors

Abstract


A random search through a finite but large key space is not usually an acceptable cryptanalysis approach. The focus of this work is on the use of a genetic algorithm (GA) to conduct a directed search in a key space. The structure of Lucifer was significantly altered and since the design rationale was never made public and the secret key size was reduced from 128-bit to 56-bits this initially resulted in controversy, and some distrust among the public. In this paper, a new method has been developed for the first time to break DES like examples. These examples include both DES with eight rounds. The performance of the proposed method, as such, is considerably faster than exhaustive search and differential cryptanalysis. Therefore, it can be directly applied to a variety of DES like systems instead of the current techniques. Here, a Genetic Algorithm, GA, is proposed for the cryptanalysis is of DES like systems to find out the underlying key. The genetic algorithm approach is adopted, for obtaining the exact key by forming an initial population of keys that belong to the key subspace. In the proposed algorithms, the premature convergence could be avoided by dynamic variation of control parameters that can affect the fitness function. DES uses a 56-bit encryption key. The key size was apparently dictated by the memory and processing constraints imposed by a single-chip implementation of the algorithm for DES. The key itself is specified with 8 bytes, but one bit of each byte is used as a parity check.


Keywords


Data Encryption Standard, Encryption Algorithm, Genetic Algorithm.