What is DES, why we don't use double DES and why we use triple DES. (2024)

Why we don't use double DES? What is the 'meet in the middle' attack?

DES (Data Encryption Standard) is a symmetric block cipher with key size of 64 bits. However, effective key size is 56 bits because 8 bits out of the original 64 bits are used for parity checking. It is important to keep this in mind as an exhaustive (brute force) attack on the DES standard would require 256 attempts (or 2^55 if we consider that there’s a 50% chance of finding the key halfway through computing the entire key length).

Double DES encrypts plaintext twice by two different keys of 56 bits in the following manner:

P -> E(K1,P) -> X-> E(K2,X) = C OR [alternatively C=EK2(EK1(P))]

Arbitrary length plaintext data is divided into fixed length block of 64 bits (P) and encrypted with key (K1 – 56 bits in length) the resulting output (X) is encrypted with a different key (K2 - 56 bits in length) which gives cipher text output (C – 56 bit output). During this process the X (56 bit intermediary output) which is the result of first round of encryption / decryption is the weakness of double DES.

Decryption of double DES works in the following manner:

C -> (DK2,C) -> X -> (DK1, X) = P[alternatively P = DK2(DK1(C)­)]

During the process of encryption and decryption the value of X will always remain the same. Meet-in-the-middle attack targets this intermediary output of X. For, an adversary with access to plaintext and resulting cipher text can compute X from both sides with computation requirement of 2^56 (from encryption side) + 2^56 (from decryption side) = 2^57 - which is double computing strength required to brute force double DES. Hence practical strength of the cipher reduces from effective key length of2^112 bits to 2^57 bits for an exhaustive attack.

The adversary will first encrypt the (known) plaintext with all the possible keys to get the cipher text (X from the above protocol working example). In second stage the adversary will decrypt resultant (known) cipher text with (all) possible keys and compare the output with interim cipher text (X) to find a match. There may be multiple key-pair (K1 and K2) matches with X. Hence, attacker needs more than one set of (known) plaintext and (known) resultant cipher text which he can use to eliminated multiple matches and determine the correct key-pair (K1 and K2) and hence the correct key.

Thus, meet-in-the-middle attack reduced the computational required from key-length 2^112 to 2^57 which is twice (2^56+2^56) the time required to crack original DES algorithm. It is important to note that meet-in-the-middle attack isn’t specific to double DES. It is feasible on any cipher running a double encrypt.

Triple DES and improvement over original DES.

Triple DES (3DES / 3DEA) uses 3 keys of 64-bits each, with effective key length of 56 bits (8 bits are used for parity checking). 3DES uses block size of 64-bits.

There are 3 keying modes of 3DES:

1.Three independent keys: Wherein none of the keys are explicitly similar: K1≠K2, K2≠K3, K3≠K1. This is also known as 3TDEA.

2.Two independent keys: Wherein K1 and K2 are explicitly different but K1 and K3 are similar. K1≠K2, K2≠K3, K3=K1. This is known as 2TDEA.

3.All keys are the same. K1 = K2 = K3. This key mode when used with EDE mode of 3DES is in essence – DES.

There are two different operating modes of 3DES:

1.EDE mode: Which functions as encrypt, decrypt, encrypt with K1, K2, K3 respectively.

This mode can be denoted as: C = EK1(DK2(EK3(P))). This is the predominantly used mode as it provides for backward compatibility with original DES standard when used with Key option 2. Using key option 3 with EDE mode is in-fact original DES standard.

2.EEE mode: Wherein plaintext is encrypted 3 times using 3 keys. This is represented as: C = EK1(EK2(EK3(P)))

Breaking 3DES

1.Using key option 2 in EEE and EDE mode:

This mode uses 3 keys such that K1≠K2, K2≠K3, K3=K1. EDE mode is not vulnerable to “meet-in-the-middle” attack. An attacker will need to compute 2 independent keys of 56 bit strength giving security of 2^112. However, there is known plaintext attack (by Merkle and Hellman) [3] chosen plaintext attack (by Paul C. van Oorschot and Michael J. Wiener) [3] on 2TDEA. NIST has classified effective strength to 280. [4]

2.Using key option 1 in EEE[2] mode:

Independent keys of 56 bits effective strength are used. However, EEE mode is susceptible to meet-in-the-middle attack, reducing the computation required from three independent keys with effective key strength of 2^168 bits to exhaustive search of ≈2^112.

To conclude, meet-in-the-middle does not completely work on 3TDEA due to three different rounds of encryption which do reduce the key strength to ≈2^112 bits. In case of 2TDEA which is not vulnerable to meet-in-the-middle attack but vulnerable to known plaintext and chosen plaintext attack the effective strength of the cipher is 2­80. [4] In any case, 3DES (3TDEA and 2TDEA) is used with keying option 1 (all keys are explicitly independent) or key option 2 (keys K­1 and K2 are explicitly independent and K1=K3) either in EDE or EEE mode the computation required to carry out an exhaustive (brute force) search is always greater than in DES (256 maximum) or 2DES (257 due to meet-in-the-middle attack). Hence, 3TDEA or 2TDEA provide better security than double DES and / or DES.

What is DES, why we don't use double DES and why we use triple DES. (2024)

FAQs

Why is Triple DES used instead of double DES? ›

However, due to advancements in cryptography and the increase in computing power, Triple DES is considered relatively secure, whereas Double DES is not recommended for modern security needs due to its vulnerability to attacks.

Why is double DES not used? ›

The MITM attack is the primary reason why Double DES is not used and why a Triple DES key (168-bit) can be brute-forced by an attacker with 256 space and 2112 operations.

What is Triple DES used for? ›

The Triple-DES scheme was introduced in 1978, only a year later. It uses three DES iterations as the encryption and decryption process. This scheme uses a 168-bit key, offers improved security — but is slower than the standard DES implementation.

Why is 3DES more secure than 2DES? ›

3DES runs through one instance of DES, feeds that output as input to another instance of DES and finally that output goes in to a third. 2DES would be similar, but only going through two DES algorithms. The reason we use 3DES and not 2DES is that 2DES doesn't actually give us that much more security than DES.

What is a downside to using Triple DES? ›

Keying option 2 reduces the effective key size to 112 bits (because the third key is the same as the first). However, this option is susceptible to certain chosen-plaintext or known-plaintext attacks, and thus it is designated by NIST to have only 80 bits of security.

What is the weakness of Triple DES? ›

Advantages and disadvantages
AdvantagesDisadvantages
3DES retains compatibility with existing DES implementations, facilitating gradual transitions.While stronger than DES, 3DES's effective key length is limited, especially when using three 56-bit keys.
3 more rows

What are the advantages of double DES? ›

Double DES encrypts blocks of 64 bits using two 56-bit DES keys sequentially. While it increases security over single DES, it is still vulnerable to a meet-in-the-middle attack that recovers both keys using only 256 operations by precomputing encryptions with the first key and decryptions with the second.

Is DES stronger than AES? ›

AES is comparatively way more secure than the DES system. It is comparatively very weak. But the triple-DES (3DES) is still more secure than the DES. It can easily encrypt about 128 bits of available plain text.

Why is DES no longer secure? ›

Weak security: The DES algorithm, which crypto/des implements, is considered weak and outdated. It uses a 56-bit key size, which is now vulnerable to brute-force attacks.

How long does it take to crack 3DES? ›

Our results show that 80-bit security can be attacked by distributed GPU clusters. Thus, we recommend Present with 80-bit key and other cryptographic algorithms with 80-bit or shorter keys to be removed from ISO/IEC and other standards. 112-bit security of 3des can be broken in 8 years with RTX 3070 GPUs.

What is the use of DES? ›

DES is a cryptographic symmetric-key algorithm that encrypts digital data. Even though the short key length (56 bits) makes DES too insecure for any application- it is still very influential in advancing cryptography. It encrypts and decrypts data using a single key (symmetric key algorithm).

What is the best encryption algorithm? ›

The Advanced Encryption Standard (AES) is the trusted standard algorithm used by the United States government, as well as other organizations. Although extremely efficient in the 128-bit form, AES also uses 192- and 256-bit keys for very demanding encryption purposes.

Why not use 3DES? ›

The Data Encryption Standard, also known as DES, is no longer considered secure. While there are no known severe weaknesses in its internals, it is inherently flawed because its 56-bit key is too short.

Where is 3DES used today? ›

3DES is an encryption algorithm widely used in the finance industry. It improves upon the earlier block cipher DES and brings various benefits, such as its ease of implementation in hardware and software and its widespread support among cryptographic libraries and protocols.

What are the disadvantages of 3DES? ›

Triple DES is also vulnerable to meet-in-the middle attack because of which it give total security level of 2^112 instead of using 168 bit of key. The block collision attack can also be done because of short block size and using same key to encrypt large size of text. It is also vulnerable to sweet32 attack.

Why is the middle portion of 3DES a decryption rather than an encryption? ›

Why is the middle portion of 3DES a decryption rather than an encryption? There is no cryptographic significance to the use of decryption for the second stage. Its only advantage is that it allows users of 3DES to decrypt data encrypted by users of the older single DES by repeating the key.

Why is Triple DES not secure? ›

When Triple DES is used with three independent keys, sometimes referred to as 3TDEA, it has a key length of 168 bits (3 x 56-bit DES keys = 168 independent key bits). Due to meet-in-the-middle attacks, however, the effective security 3TDEA provides is only 112 bits.

Which is better AES or Triple DES? ›

Without a doubt, AES is more secure than 3DES. Its larger key sizes and more sophisticated encryption processes provide a stronger defense against brute-force attacks and cryptographic analysis.

Top Articles
How to Use NFC Door Locks (and Unlock Them With a Phone)
UAE Visa Status: Check the information about UAE Visa Status
Katie Pavlich Bikini Photos
Gamevault Agent
Hocus Pocus Showtimes Near Harkins Theatres Yuma Palms 14
Free Atm For Emerald Card Near Me
Craigslist Mexico Cancun
Hendersonville (Tennessee) – Travel guide at Wikivoyage
Doby's Funeral Home Obituaries
Vardis Olive Garden (Georgioupolis, Kreta) ✈️ inkl. Flug buchen
Select Truck Greensboro
How To Cut Eelgrass Grounded
Pac Man Deviantart
Craigslist In Flagstaff
Shasta County Most Wanted 2022
Energy Healing Conference Utah
Testberichte zu E-Bikes & Fahrrädern von PROPHETE.
Aaa Saugus Ma Appointment
Geometry Review Quiz 5 Answer Key
Walgreens Alma School And Dynamite
Bible Gateway passage: Revelation 3 - New Living Translation
Yisd Home Access Center
Home
Shadbase Get Out Of Jail
Gina Wilson Angle Addition Postulate
Celina Powell Lil Meech Video: A Controversial Encounter Shakes Social Media - Video Reddit Trend
Walmart Pharmacy Near Me Open
Dmv In Anoka
A Christmas Horse - Alison Senxation
Ou Football Brainiacs
Access a Shared Resource | Computing for Arts + Sciences
Pixel Combat Unblocked
Umn Biology
Cvs Sport Physicals
Mercedes W204 Belt Diagram
Rogold Extension
'Conan Exiles' 3.0 Guide: How To Unlock Spells And Sorcery
Teenbeautyfitness
Weekly Math Review Q4 3
Facebook Marketplace Marrero La
Nobodyhome.tv Reddit
Topos De Bolos Engraçados
Gregory (Five Nights at Freddy's)
Grand Valley State University Library Hours
Holzer Athena Portal
Hampton In And Suites Near Me
Stoughton Commuter Rail Schedule
Bedbathandbeyond Flemington Nj
Free Carnival-themed Google Slides & PowerPoint templates
Otter Bustr
San Pedro Sula To Miami Google Flights
Selly Medaline
Latest Posts
Article information

Author: Aron Pacocha

Last Updated:

Views: 6446

Rating: 4.8 / 5 (68 voted)

Reviews: 91% of readers found this page helpful

Author information

Name: Aron Pacocha

Birthday: 1999-08-12

Address: 3808 Moen Corner, Gorczanyport, FL 67364-2074

Phone: +393457723392

Job: Retail Consultant

Hobby: Jewelry making, Cooking, Gaming, Reading, Juggling, Cabaret, Origami

Introduction: My name is Aron Pacocha, I am a happy, tasty, innocent, proud, talented, courageous, magnificent person who loves writing and wants to share my knowledge and understanding with you.