Difference between revisions of "Deep Crack / EFF DES Cracker"

From Embedded Lab Vienna for IoT & Security
Jump to navigation Jump to search
Line 16: Line 16:
=== DES (DATA ENCRYPTION STANDARD) ===
=== DES (DATA ENCRYPTION STANDARD) ===


Enter these commands in the shell
DES, the first encryption algorithm published by the National Institute of Standards and Technology (NIST), was designed by IBM based on their Lucifer cipher. Established as a standard in 1974, DES was a widely utilized data encryption method employing a private key. It applies a 56-bit key to each 64-bit data block, mapping input blocks to 64-bit output blocks through a process of 16 rounds or operations. Despite its widespread use, DES was deemed insecure due to its vulnerability to brute-force attacks and its relatively small key size.
 
echo foo
echo bar


=== BRUTE FORCE ATTACK ===
=== BRUTE FORCE ATTACK ===

Revision as of 22:55, 2 January 2024

Summary

In 1998, the Electronic Frontier Foundation (EFF) developed the hardware machine Deep Crack, which executed a brute-force attack against DES in 56 hours.

Architecture

The EFF DES Cracker's architecture is straightforward, comprising a standard personal computer connected to custom chips. The software instructs the chips to search, running independently until a potentially interesting key is found or new search directions are given. The hardware's role is to eliminate incorrect answers, leaving the software to efficiently search remaining potential keys. The machine's strength lies in replicating a useful search circuit, enabling the software to explore a small portion of the key space. The highly parallelizable nature of the DES key search problem allows multiple machines to work simultaneously, significantly reducing search time. DES Cracker incorporates 1536 chips, employing a brute-force search strategy with variations in key order.


  • Deep-Crack

Description

DES (DATA ENCRYPTION STANDARD)

DES, the first encryption algorithm published by the National Institute of Standards and Technology (NIST), was designed by IBM based on their Lucifer cipher. Established as a standard in 1974, DES was a widely utilized data encryption method employing a private key. It applies a 56-bit key to each 64-bit data block, mapping input blocks to 64-bit output blocks through a process of 16 rounds or operations. Despite its widespread use, DES was deemed insecure due to its vulnerability to brute-force attacks and its relatively small key size.

BRUTE FORCE ATTACK

Make sure to read

  • War and Peace
  • Lord of the Rings
  • The Baroque Cycle

Used Hardware

Device to be used with this documentation Maybe another device to be used with this documentation

Courses

References