Triple DES

Triple Data Encryption Algorithm
General
First published 1998 (ANS X9.52)
Derived from DES
Cipher detail
Key sizes 168, 112 or 56 bits (keying option 1, 2, 3 respectively)
Block sizes 64 bits
Structure Feistel network
Rounds 48 DES-equivalent rounds
Best public cryptanalysis
Lucks: 232 known plaintexts, 2113 operations including 290 DES encryptions, 288 memory; Biham: find one of 228 target keys with a handful of chosen plaintexts per key and 284 encryptions

In cryptography, Triple DES (3DES), officially the Triple Data Encryption Algorithm (TDEA or Triple DEA), is a symmetric-key block cipher, which applies the Data Encryption Standard (DES) cipher algorithm three times to each data block.

The original DES cipher's key size of 56 bits was generally sufficient when that algorithm was designed, but the availability of increasing computational power made brute-force attacks feasible. Triple DES provides a relatively simple method of increasing the key size of DES to protect against such attacks, without the need to design a completely new block cipher algorithm.

Definitive standards

The Triple Data Encryption Algorithm (TDEA) is defined in each of:

Name of the algorithm

The earliest standard that defines the algorithm (ANS X9.52, published in 1998) describes it as the "Triple Data Encryption Algorithm (TDEA)" i.e. three operations of the Data Encryption Algorithm specified in ANSI X3.92 and does not use the terms "Triple DES" or "DES" at all. FIPS PUB 46-3 (1999) defines the "Triple Data Encryption Algorithm (TDEA)", but also uses the terms "DES" and "Triple DES". It uses the terms "Data Encryption Algorithm" and "DES" interchangeably, including starting the specification with:

The Data Encryption Standard (DES) shall consist of the following Data Encryption Algorithm (DES) [sic] and Triple Data Encryption Algorithm (TDEA, as described in ANSI X9.52).

NIST SP 800-67 (2004,[7] 2012) primarily uses the term TDEA, but also refers to "Triple DES (TDEA)". ISO/IEC 18033-3 (2005) uses "TDEA", but mentions that:

The TDEA is commonly known as Triple DES (Data Encryption Standard).

While none of the standards that define the algorithm use the term "3DES", this term is used by some vendors, users, and cryptographers.[8][9][10][11]

Algorithm

Triple DES uses a "key bundle" that comprises three DES keys, K1, K2 and K3, each of 56 bits (excluding parity bits). The encryption algorithm is:

ciphertext = EK3(DK2(EK1(plaintext)))

I.e., DES encrypt with K1, DES decrypt with K2, then DES encrypt with K3.

Decryption is the reverse:

plaintext = DK1(EK2(DK3(ciphertext)))

I.e., decrypt with K3, encrypt with K2, then decrypt with K1.

Each triple encryption encrypts one block of 64 bits of data.

In each case the middle operation is the reverse of the first and last. This improves the strength of the algorithm when using keying option 2, and provides backward compatibility with DES with keying option 3.

Keying options

The standards define three keying options:

Keying option 1
All three keys are independent.
Keying option 2
K1 and K2 are independent, and K3 = K1.
Keying option 3
All three keys are identical, i.e. K1 = K2 = K3.

Keying option 1 is the strongest, with 3 × 56 = 168 independent key bits.

Keying option 2 provides less security, with 2 × 56 = 112 key bits. This option is stronger than simply DES encrypting twice, e.g. with K1 and K2, because it protects against meet-in-the-middle attacks.

Keying option 3 is equivalent to DES, with only 56 key bits. It provides backward compatibility with DES, because the first and second DES operations cancel out. It is no longer recommended by the National Institute of Standards and Technology (NIST),[5] and is not supported by ISO/IEC 18033-3.

Each DES key is nominally stored or transmitted as 8 bytes, each of odd parity,[12] so a key bundle requires 24 bytes for option 1, 16 for option 2, or 8 for option 3.

Other terms

"Keying option n" is the term used by the standards (X9.52, FIPS PUB 46-3, SP 800-67, ISO/IEC 18033-3) that define the TDEA. However, other terms are used in other standards and related recommendations, and general usage.

Encryption of more than one block

As with all block ciphers, encryption and decryption of multiple blocks of data may be performed using a variety of modes of operation, which can generally be defined independently of the block cipher algorithm. However, ANS X9.52 specifies directly, and NIST SP 800-67 specifies via SP 800-38A[17] that some modes shall only be used with certain constraints on them that do not necessarily apply to general specifications of those modes. For example, ANS X9.52 specifies that for cipher block chaining, the initialization vector shall be different each time, whereas ISO/IEC 10116[18] does not. FIPS PUB 46-3 and ISO/IEC 18033-3 define only the single block algorithm, and do not place any restrictions on the modes of operation for multiple blocks.

Security

In general, Triple DES with three independent keys (keying option 1) has a key length of 168 bits (three 56-bit DES keys), but due to the meet-in-the-middle attack, the effective security it provides is only 112 bits.[13] Keying option 2 reduces the effective key size to 112 bits (because the third key is the same as the first). However, this option is susceptible to certain chosen-plaintext or known-plaintext attacks,[19][20] and thus, it is designated by NIST to have only 80 bits of security.[13]

The best attack known on keying option 1 requires around 232 known plaintexts, 2113 steps, 290 single DES encryptions, and 288 memory[21] (the paper presents other tradeoffs between time and memory). This is not currently practical and NIST considers keying option 1 to be appropriate through 2030.[13] If the attacker seeks to discover any one of many cryptographic keys, there is a memory-efficient attack which will discover one of 228 keys, given a handful of chosen plaintexts per key and around 284 encryption operations.[22]

Usage

The electronic payment industry uses Triple DES and continues to develop and promulgate standards based upon it (e.g. EMV).[23]

Microsoft OneNote,[24] Microsoft Outlook 2007[25] and Microsoft System Center Configuration Manager 2012[26] use Triple DES to password protect user content and system data.

See also

References and notes

  1. X9.52 is sometimes erroneously referred to as ANSI X9.52, however the standard itself has the designation ANS X9.52.
  2. X9.52 defines TDEA as a compound operation of the Data Encryption Algorithm specified in ANSI X3.92-1981 Data Encryption Algorithm, and does not include the DEA specification. Thus X9.52 must be read in conjunction with X3.92.
  3. United States Department of Commerce (1999-10-25). "FIPS PUB 46-3: Data Encryption Standard (DES)" (PDF). Retrieved 2014-01-20.
  4. "Announcing Approval of the Withdrawal of Federal Information Processing Standard (FIPS) 46–3, Data Encryption Standard (DES); FIPS 74, Guidelines for Implementing and Using the NBS Data Encryption Standard; and FIPS 81, DES Modes of Operation" (PDF). Federal Register. 70 (96). 2005-05-19. Retrieved 2014-01-20.
  5. 1 2 Barker, William C.; Barker, Elaine (January 2012). "NIST Special Publication 800-67 Revision 1: Recommendation for the Triple Data Encryption Algorithm (TDEA) Block Cipher" (PDF).
  6. "ISO/IEC 18033-3:2010. Information technology -- Security techniques -- Encryption algorithms -- Part 3: Block ciphers". ISO. 2013-04-26. Retrieved 2014-01-20.
  7. Barker, William C. (May 2004). "NIST Special Publication 800-67 Version 1: Recommendation for the Triple Data Encryption Algorithm (TDEA) Block Cipher" (PDF). Retrieved 2016-10-09.
  8. New Comparative Study Between DES, 3DES and AES within Nine Factors. JOURNAL OF COMPUTING, VOLUME 2, ISSUE 3, MARCH 2010, ISSN 2151-9617. Retrieved 2012-12-01.
  9. Obtaining a DES License or a 3DES-AES License. Cisco. Retrieved 2012-12-01.
  10. 3DES Update: Most Banks Are Done, But... ATM & Debit News. 2007-03-29. Retrieved 2012-12-01.
  11. RFC 4949
  12. According to ANSI X3.92-1981 (one of the standards that defines the DES algorithm), section 3.5: "One bit in each 8-bit byte of the KEY may be utilized for error detection in key generation, distribution, and storage. Bits 8, 16,..., 64 are for use in ensuring that each byte is of odd parity."
  13. 1 2 3 4 5 NIST Special Publication 800-57 Recommendation for Key Management Part 1: General (Revised), March, 2007 (PDF)
  14. 1 2 NIST Special Publication 800-78-3, Cryptographic Algorithms and Key Sizes for Personal Identity Verification, December 2010 (PDF)
  15. 1 2 "The Cryptography Guide: Triple DES". Cryptography World. Retrieved 2010-07-11.
  16. 1 2 "Triple DES Encryption". IBM. Retrieved 2014-05-17.
  17. NIST Special Publication 800-38A, Recommendation for Block Cipher Modes of Operation, Methods and Techniques, 2001 Edition (PDF)
  18. ISO/IEC 10116:2006 Information technology Security techniques Modes of operation for an n-bit block cipher
  19. Merkle, Ralph; Hellman, Martin (July 1981). "On the Security of Multiple Encryption" (PDF). Communications of the ACM. 24 (7): 465–467. doi:10.1145/358699.358718.
  20. van Oorschot, Paul; Wiener, Michael J. (1990). A known-plaintext attack on two-key triple encryption. EUROCRYPT'90, LNCS 473. pp. 318–325. CiteSeerX 10.1.1.66.6575Freely accessible.
  21. Stefan Lucks: Attacking Triple Encryption (PDF), Fast Software Encryption 1998, pp 239253.
  22. Eli Biham: How to Forge DES-Encrypted Messages in 228 Steps (PostScript), 1996.
  23. "Annex B Approved Cryptographic Algorithms – B1.1 Data Encryption Standard (DES)". EMV 4.2: Book 2 - Security and Key Management (4.2 ed.). EMVCo. June 2008. p. 137. Retrieved 16 August 2013. The double-length key triple DES encipherment algorithm (see ISO/IEC 18033-3) is the approved cryptographic algorithm to be used in the encipherment and MAC mechanisms specified in Annex A1. The algorithm is based on the (single) DES algorithm standardised in ISO 16609.
  24. Daniel Escapa's OneNote Blog - Encryption for Password Protected Sections, November 2006
  25. Microsoft - Encrypt E-mail Messages, Outlook 2007
  26. Microsoft TechNet product documentation - Technical Reference for Cryptographic Controls Used in Configuration Manager, October 2012
This article is issued from Wikipedia - version of the 12/2/2016. The text is available under the Creative Commons Attribution/Share Alike but additional terms may apply for the media files.