EFF DES cracker

EFF DES cracker
The EFF's US$250,000 DES cracking machine contained 1,856 custom chips and could brute force a DES key in a matter of days — the photo shows a two-sided DES Cracker circuit board fitted with 64 Deep Crack chips

In cryptography, the EFF DES cracker (nicknamed "Deep Crack") is a machine built by the Electronic Frontier Foundation (EFF) in 1998 to perform a brute force search of DES cipher's key space — that is, to decrypt an encrypted message by trying every possible key. The aim in doing this was to prove that DES's key is not long enough to be secure.

Contents

Background

DES uses a 56-bit key, meaning that there are 256 possible keys under which a message can be encrypted. This is exactly 72,057,594,037,927,936, or approximately 72 quadrillion, possible keys. When DES was approved as a federal standard in 1976, a machine fast enough to test that many keys in a reasonable amount of time would have cost an unreasonable amount of money to build.

DES decryption on Deep Crack takes on average 4.5 days.[1]

The DES challenges

Since DES was a federal standard, the US government encouraged the use of DES for all non-classified data. RSA Security wished to demonstrate that DES's key length was not enough to ensure security, so they set up the DES Challenges in 1997, offering a monetary prize. The first DES Challenge was solved in 96 days by the DESCHALL Project led by Rocke Verser in Loveland, Colorado. RSA Security set up DES Challenge II-1, which was solved by distributed.net in 41 days in January and February 1998.

In 1998, the EFF built Deep Crack for less than $250,000.[2] In response to DES Challenge II-2, on July 17, 1998, Deep Crack decrypted a DES-encrypted message after only 56 hours of work, winning $10,000. This was the final blow to DES, against which there were already some published cryptanalytic attacks. The brute force attack showed that cracking DES was actually a very practical proposition. For well-endowed governments or corporations, building a machine like Deep Crack would be no problem.

Six months later, in response to RSA Security's DES Challenge III, and in collaboration with distributed.net, the EFF used Deep Crack to decrypt another DES-encrypted message, winning another $10,000. This time, the operation took less than a day — 22 hours and 15 minutes. The decryption was completed on January 19, 1999. In October of that year, DES was reaffirmed as a federal standard, but this time the standard recommended Triple DES.

The small key-space of DES, and relatively high computational costs of triple DES resulted in its replacement by AES as a Federal standard, effective May 26, 2002.

Technology

The EFF's DES cracker "Deep Crack" custom microchip.

Deep Crack was designed by Cryptography Research, Inc., Advanced Wireless Technologies and the EFF. The principal designer was Paul Kocher, president of Cryptography Research. Advanced Wireless Technologies built 1856 custom ASIC DES chips (called Deep Crack or AWT-4500), housed on 29 circuit boards of 64 chips each. The boards were then fitted in six cabinets and mounted in a Sun-4/470 chassis.[3] The search was coordinated by a single PC which assigned ranges of keys to the chips. The entire machine was capable of testing over 90 billion keys per second. It would take about 9 days to test every possible key at that rate. On average, the correct key would be found in half that time.

In 2006, another custom hardware attack machine was designed based on FPGAs. COPACOBANA (COst-optimized PArallel COdeBreaker) shows a similar performance as Deep Crack at considerably lower cost.[4] This advantage is mainly due to progress in IC technology.

References

  1. ^ https://w2.eff.org/Privacy/Crypto/Crypto_misc/DESCracker
  2. ^ "DES Cracker Project". EFF. http://w2.eff.org/Privacy/Crypto/Crypto_misc/DESCracker/HTML/19980716_eff_des_faq.html. Retrieved 2007-07-08. "On Wednesday, July 17, 1998 the EFF DES Cracker, which was built for less than $250,000, easily won RSA Laboratory's "DES Challenge II" contest and a $10,000 cash prize." 
  3. ^ Electronic Frontier Foundation (1998). Cracking DES - Secrets of Encryption Research, Wiretap Politics & Chip Design. Oreilly & Associates Inc. ISBN 1-56592-520-3. http://cryptome.org/cracking-des/cracking-des.htm. 
  4. ^ http://www.sciengines.com/copacobana/faq.html

External links


Wikimedia Foundation. 2010.

Игры ⚽ Нужно решить контрольную?

Look at other dictionaries:

  • EFF DES Cracker — Deep Crack, circuit dédié à l attaque par force brute de DES. En cryptographie, l EFF DES cracker (surnommé Deep Crack) est une machine spécialisée dans l attaque du DES, construite en 1998 par l EFF. Le but était de prouver que la clé du DES n… …   Wikipédia en Français

  • Eff des cracker — Deep Crack, circuit dédié à l attaque par force brute de DES. En cryptographie, l EFF DES cracker (surnommé Deep Crack) est une machine spécialisée dans l attaque du DES, construite en 1998 par l EFF. Le but était de prouver que la clé du DES n… …   Wikipédia en Français

  • EFF DES cracker — Deep Crack, circuit dédié à l attaque par force brute de DES. En cryptographie, l EFF DES cracker (surnommé Deep Crack) est une machine spécialisée dans l attaque du DES, construite en 1998 par l EFF. Le but était de prouver que la clé du DES n… …   Wikipédia en Français

  • DES — У этого термина существуют и другие значения, см. DES (значения). DES, Data Encryption Standard Создатель: IBM Создан: 1977 г. Опубликован: 1977 г. Размер ключа: 56 бит Размер блока: 64 бит …   Википедия

  • DES-X — In cryptography, DES X (or DESX) is a variant on the DES (Data Encryption Standard) block cipher intended to increase the complexity of a brute force attack using a technique called key whitening. The original DES algorithm was specified in 1976… …   Wikipedia

  • Triple DES — Triple Data Encryption Algorithm General First published 1998 (ANS X9.52) Derived from DES Cipher detail Key sizes 168, 112 or 56 bits (Keying option 1, 2, 3 respectively) Block sizes …   Wikipedia

  • Deep Crack — EFF DES cracker Deep Crack, circuit dédié à l attaque par force brute de DES. En cryptographie, l EFF DES cracker (surnommé Deep Crack) est une machine spécialisée dans l attaque du DES, construite en 1998 par l EFF. Le but était de prouver que… …   Wikipédia en Français

  • Data Encryption Standard — The Feistel function (F function) of DES General Designers IBM First publis …   Wikipedia

  • Cipher security summary — This article summarizes publicly known attacks against ciphers. Note that not all entries may be up to date. Table color key No known successful attacks Theoretical break Attack demonstrated in practice The Best attack column lists the complexity …   Wikipedia

  • Data Encryption Standard — (DES) es un algoritmo de cifrado, es decir, un método para cifrar información, escogido por FIPS en los Estados Unidos en 1976, y cuyo uso se ha propagado ampliamente por todo el mundo. El algoritmo fue controvertido al principio, con algunos… …   Wikipedia Español

Share the article and excerpts

Direct link
Do a right-click on the link above
and select “Copy Link”