Triple DES

Source: Wikipedia, the free encyclopedia.
Triple Data Encryption Algorithm
Feistel network
Rounds48 DES-equivalent rounds
Best public cryptanalysis
Lucks: 232 known plaintexts, 2113 operations including 290 DES encryptions, 288 memory; Biham: find one of 228 target keys with a handful of chosen plaintexts per key and 284 encryptions

In

NIST deprecating DES and 3DES for new applications in 2017, and for all applications by the end of 2023.[1] It has been replaced with the more secure, more robust AES
.

While the US government and industry standards abbreviate the algorithm's name as TDES (Triple DES) and TDEA (Triple Data Encryption Algorithm),[2] RFC 1851 referred to it as 3DES from the time it first promulgated the idea, and this namesake has since come into wide use by most vendors, users, and cryptographers.[3][4][5][6]

History

In 1978, a triple encryption method using DES with two 56-bit keys was proposed by Walter Tuchman; in 1981 Merkle and Hellman proposed a more secure triple key version of 3DES with 112 bits of security.[7]

Standards

The Triple Data Encryption Algorithm is variously defined in several standards documents:

  • RFC 1851, The ESP Triple DES Transform[8] (approved in 1995)
  • ANSI ANS X9.52-1998 Triple Data Encryption Algorithm Modes of Operation[9] (approved in 1998, withdrawn in 2008[10]
    )
  • FIPS PUB 46-3 Data Encryption Standard (DES)[11] (approved in 1999, withdrawn in 2005[12])
  • NIST Special Publication 800-67 Revision 2 Recommendation for the Triple Data Encryption Algorithm (TDEA) Block Cipher[13] (approved in 2017, withdrawn Jan 1st 2024 [14]
    )
  • ISO/IEC 18033-3:2010: Part 3: Block ciphers[15]
    (approved in 2005)

Algorithm

The original DES cipher's key size of 56 bits was generally sufficient when that algorithm was designed, but the availability of increasing computational power made brute-force attacks feasible. Triple DES provides a relatively simple method of increasing the key size of DES to protect against such attacks, without the need to design a completely new block cipher algorithm.

A naive approach to increase strength of a block encryption algorithm with short key length (like DES) would be to use two keys instead of one, and encrypt each block twice: . If the original key length is bits, one would hope this scheme provides security equivalent to using key bits long. Unfortunately, this approach is vulnerable to meet-in-the-middle attack: given a known plaintext pair , such that , one can recover the key pair in steps, instead of the steps one would expect from an ideally secure algorithm with bits of key.

Therefore, Triple DES uses a "key bundle" that comprises three DES keys, , and , each of 56 bits (excluding parity bits). The encryption algorithm is:

That is, DES encrypt with , DES decrypt with , then DES encrypt with .

Decryption is the reverse:

That is, decrypt with , encrypt with , then decrypt with .

Each triple encryption encrypts one block of 64 bits of data.

In each case the middle operation is the reverse of the first and last. This improves the strength of the algorithm when using keying option 2 and provides backward compatibility with DES with keying option 3.

Keying options

The standards define three keying options:

Keying option 1
All three keys are independent. Sometimes known as 3TDEA[16] or triple-length keys.[17]
This is the strongest, with 3 × 56 = 168 independent key bits. It is still vulnerable to meet-in-the-middle attack, but the attack requires 22 × 56 steps.
Keying option 2
K1 and K2 are independent, and K3 = K1. Sometimes known as 2TDEA[16] or double-length keys.[17]
This provides a shorter key length of 56*2 or 112 bits and a reasonable compromise between DES and Keying option 1, with the same caveat as above.[18] This is an improvement over "double DES" which only requires 256 steps to attack. NIST has deprecated this option.[16]
Keying option 3
All three keys are identical, i.e. K1 = K2 = K3.
This is backward compatible with DES, since two operations cancel out. ISO/IEC 18033-3 never allowed this option, and NIST no longer allows K1 = K2 or K2 = K3.[16][13]

Each DES key is 8 odd-parity bytes, with 56 bits of key and 8 bits of error-detection.[9] A key bundle requires 24 bytes for option 1, 16 for option 2, or 8 for option 3.

NIST (and the current TCG specifications version 2.0 of approved algorithms for Trusted Platform Module) also disallows using any one of the 64 following 64-bit values in any keys (note that 32 of them are the binary complement of the 32 others; and that 32 of these keys are also the reverse permutation of bytes of the 32 others), listed here in hexadecimal (in each byte, the least significant bit is an odd-parity generated bit, it is discarded when forming the effective 56-bit keys):

01.01.01.01.01.01.01.01, FE.FE.FE.FE.FE.FE.FE.FE, E0.FE.FE.E0.F1.FE.FE.F1, 1F.01.01.1F.0E.01.01.0E,
01.01.FE.FE.01.01.FE.FE, FE.FE.01.01.FE.FE.01.01, E0.FE.01.1F.F1.FE.01.0E, 1F.01.FE.E0.0E.01.FE.F1,
01.01.E0.E0.01.01.F1.F1, FE.FE.1F.1F.FE.FE.0E.0E, E0.FE.1F.01.F1.FE.0E.01, 1F.01.E0.FE.0E.01.F1.FE,
01.01.1F.1F.01.01.0E.0E, FE.FE.E0.E0.FE.FE.F1.F1, E0.FE.E0.FE.F1.FE.F1.FE, 1F.01.1F.01.0E.01.0E.01,
01.FE.01.FE.01.FE.01.FE, FE.01.FE.01.FE.01.FE.01, E0.01.FE.1F.F1.01.FE.0E, 1F.FE.01.E0.0E.FE.01.F1,
01.FE.FE.01.01.FE.FE.01, FE.01.01.FE.FE.01.01.FE, E0.01.01.E0.F1.01.01.F1, 1F.FE.FE.1F.0E.FE.FE.0E,
01.FE.E0.1F.01.FE.F1.0E, FE.01.1F.E0.FE.01.0E.F1, E0.01.1F.FE.F1.01.0E.FE, 1F.FE.E0.01.0E.FE.F1.01,
01.FE.1F.E0.01.FE.0E.F1, FE.01.E0.1F.FE.01.F1.0E, E0.01.E0.01.F1.01.F1.01, 1F.FE.1F.FE.0E.FE.0E.FE,
01.E0.01.E0.01.F1.01.F1, FE.1F.FE.1F.FE.0E.FE.0E, E0.1F.FE.01.F1.0E.FE.01, 1F.E0.01.FE.0E.F1.01.FE,
01.E0.FE.1F.01.F1.FE.0E, FE.1F.01.E0.FE.0E.01.F1, E0.1F.01.FE.F1.0E.01.FE, 1F.E0.FE.01.0E.F1.FE.01,
01.E0.E0.01.01.F1.F1.01, FE.1F.1F.FE.FE.0E.0E.FE, E0.1F.1F.E0.F1.0E.0E.F1, 1F.E0.E0.1F.0E.F1.F1.0E,
01.E0.1F.FE.01.F1.0E.FE, FE.1F.E0.01.FE.0E.F1.01, E0.1F.E0.1F.F1.0E.F1.0E, 1F.E0.1F.E0.0E.F1.0E.F1,
01.1F.01.1F.01.0E.01.0E, FE.E0.FE.E0.FE.F1.FE.F1, E0.E0.FE.FE.F1.F1.FE.FE, 1F.1F.01.01.0E.0E.01.01,
01.1F.FE.E0.01.0E.FE.F1, FE.E0.01.1F.FE.F1.01.0E, E0.E0.01.01.F1.F1.01.01, 1F.1F.FE.FE.0E.0E.FE.FE,
01.1F.E0.FE.01.0E.F1.FE, FE.E0.1F.01.FE.F1.0E.01, E0.E0.1F.1F.F1.F1.0E.0E, 1F.1F.E0.E0.0E.0E.F1.F1,
01.1F.1F.01.01.0E.0E.01, FE.E0.E0.FE.FE.F1.F1.FE, E0.E0.E0.E0.F1.F1.F1.F1, 1F.1F.1F.1F.0E.0E.0E.0E,

With these restrictions on allowed keys, Triple DES has been reapproved with keying options 1 and 2 only. Generally the three keys are generated by taking 24 bytes from a strong random generator and only keying option 1 should be used (option 2 needs only 16 random bytes, but strong random generators are hard to assert and it's considered best practice to use only option 1).

Encryption of more than one block

As with all block ciphers, encryption and decryption of multiple blocks of data may be performed using a variety of

cipher block chaining, the initialization vector shall be different each time, whereas ISO/IEC 10116[20]
does not. FIPS PUB 46-3 and ISO/IEC 18033-3 define only the single block algorithm, and do not place any restrictions on the modes of operation for multiple blocks.

Security

In general, Triple DES with three independent keys (

bits of security.[16] This can be considered insecure, and, as consequence Triple DES has been deprecated by NIST in 2017.[23]

Logo of the Sweet32 attack

The short block size of 64 bits makes 3DES vulnerable to block collision attacks if it is used to encrypt large amounts of data with the same key. The Sweet32 attack shows how this can be exploited in TLS and OpenVPN.[24] Practical Sweet32 attack on 3DES-based cipher-suites in TLS required blocks (785 GB) for a full attack, but researchers were lucky to get a collision just after around blocks, which took only 25 minutes.

The security of TDEA is affected by the number of blocks processed with one key bundle. One key bundle shall not be used to apply cryptographic protection (e.g., encrypt) more than 64-bit data blocks.

— Recommendation for Triple Data Encryption Algorithm (TDEA) Block Cipher (SP 800-67 Rev2)[13]

OpenSSL does not include 3DES by default since version 1.1.0 (August 2016) and considers it a "weak cipher".[25]

Usage

As of 2008, the

electronic payment industry uses Triple DES and continues to develop and promulgate standards based upon it, such as EMV.[26]

Earlier versions of

System Center Configuration Manager 2012[29] use Triple DES to password-protect user content and system data. However, in December 2018, Microsoft announced the retirement of 3DES throughout their Office 365 service.[30]

Firefox and Mozilla Thunderbird[31] use Triple DES in CBC mode to encrypt website authentication login credentials when using a master password.

Implementations

Below is a list of cryptography libraries that support Triple DES:

Some implementations above may not include 3DES in the default build, in later or more recent versions.

See also

References and notes

  1. doi:10.6028/nist.sp.800-131ar2. Archived (PDF) from the original on 2019-05-11. {{cite journal}}: Cite journal requires |journal= (help
    )
  2. ^ "Triple DES Encryption". IBM. Retrieved 2010-05-17.
  3. ISSN 2151-9617
    .
  4. ^ "Cisco PIX 515E Security Appliance Getting Started Guide: Obtaining a DES License or a 3DES-AES License" (PDF). Cisco. 2006. Archived (PDF) from the original on 2016-02-07. Retrieved 2017-09-05.
  5. ^ "3DES Update: Most Banks Are Done, But..." ATM & Debit News. 2007-03-29. Archived from the original on 2013-05-10. Retrieved 2017-09-05.
  6. ^ RFC 2828 and RFC 4949
  7. ^ Merkle, R. and M. Hellman, “On the Security of Multiple Encryption”, Communications of the ACM, vol. 24, no. 7, pp. 465–467, July 1981.
  8. .
  9. ^ a b "ANSI X9.52-1998 Triple Data Encryption Algorithm Modes of Operation". Retrieved 2017-09-05. Extends ANSI X3.92-1981 Data Encryption Algorithm.
  10. ANSI. 2008-11-14. Archived (PDF) from the original on 2017-09-06. Retrieved 2017-09-05. {{cite magazine}}: Cite magazine requires |magazine= (help
    )
  11. ^ "FIPS PUB 46-3: Data Encryption Standard (DES)" (PDF). United States Department of Commerce. Oct 25, 1999. Archived (PDF) from the original on 2003-04-05. Retrieved 2017-09-05.
  12. ^ "Announcing Approval of the Withdrawal of Federal Information Processing Standard (FIPS) 46–3..." (PDF). Federal Register. 70 (96). 2005-05-19. Archived (PDF) from the original on 2008-09-17. Retrieved 2017-09-05.
  13. ^
    doi:10.6028/NIST.SP.800-67r2. {{cite journal}}: Cite journal requires |journal= (help
    )
  14. ^ NIST to Withdraw Special Publication 800-67 Revision 2 https://csrc.nist.gov/news/2023/nist-to-withdraw-sp-800-67-rev-2
  15. ISO
    . December 2010. Retrieved 2017-09-05.
  16. ^
    NIST. Archived
    (PDF) from the original on 2016-02-07. Retrieved 2017-09-05.
  17. ^ a b "The Cryptography Guide: Triple DES". Cryptography World. Archived from the original on 2017-03-12. Retrieved 2017-09-05.
  18. .
  19. ^ NIST Special Publication 800-38A, Recommendation for Block Cipher Modes of Operation, Methods and Techniques, 2001 Edition (PDF)
  20. ^ "ISO/IEC 10116:2006 Information technology -- Security techniques -- Modes of operation for an n-bit block cipher" (3 ed.). February 2006. Retrieved 2017-09-05.
  21. S2CID 11583508. Archived from the original
    (PDF) on 2013-02-10. Retrieved 2013-11-15.
  22. .
  23. ^ "Update to Current Use and Deprecation of TDEA". nist.gov. 11 July 2017. Retrieved 2 August 2019.
  24. ^ "Sweet32: Birthday attacks on 64-bit block ciphers in TLS and OpenVPN". sweet32.info. Retrieved 2017-09-05.
  25. ^ Salz, Rich (2016-08-24). "The SWEET32 Issue, CVE-2016-2183". OpenSSL. Retrieved 2017-09-05.
  26. EMVCo. June 2008. p. 137. Archived from the original
    on 2017-07-18. Retrieved 2009-03-21. The double-length key triple DES encipherment algorithm (see ISO/IEC 18033-3) is the approved cryptographic algorithm to be used in the encipherment and MAC mechanisms specified in Annex A1. The algorithm is based on the (single) DES algorithm standardised in ISO 16609.
  27. ^ Daniel Escapa's OneNote Blog, Encryption for Password Protected Sections, November 2006.
  28. ^ "Encrypt e-mail messages – Outlook – Microsoft Office Online". office.microsoft.com. Archived from the original on 2008-12-25. Applies to: Microsoft Office Outlook 2007
  29. ^ Microsoft TechNet product documentation, Technical Reference for Cryptographic Controls Used in Configuration Manager, October 2012.
  30. ^ "Admin Portal". portal.office.com. Retrieved 2023-03-14.
  31. ^ Mozilla NSS source code. See Explanation of directory structure (especially the introductory and "security" sections) for background information.