Presentation is loading. Please wait.

Presentation is loading. Please wait.

MODES OF OPERATION. 2-D Encryption Mode Ahmed A. Belal Moez A. Abdel-Gawad.

Similar presentations


Presentation on theme: "MODES OF OPERATION. 2-D Encryption Mode Ahmed A. Belal Moez A. Abdel-Gawad."— Presentation transcript:

1 MODES OF OPERATION

2 2-D Encryption Mode Ahmed A. Belal Moez A. Abdel-Gawad

3 Q2Q2 Q1Q1 Q 16 2DEM P = Each P i = P 16 P2P2 P1P1 Each Q i = Set Each R i = S2S2 S1S1 S 16 R 16 R2R2 R1R1 Each S i = Then C = Where Each C i = KKK10101010 11011011 01010101 00100100 10010010 01001001 10110010 10010111 10100101 11100011 11000011 00111100 10011010 00010001 10000011 10111000 10100101 10011001 KKK10101010 11011011 01010101 00100100 10010010 01001001 10110010 10010111 10100101 11100011 11000011 00111100 10011010 00010001 10000011 10111000 10100101 10011001

4 2DEM BPR = Blocks Per Row P91P91 P 12 1 P31P31 P61P61 BPR = 1 P11P11 BPR = 2 BPR = 4 BPR = 3 P12P12 P21P21 P22P22 P31P31 P32P32 P41P41 P42P42 P51P51 P52P52 P61P61 P62P62 P71P71 P72P72 P81P81 P82P82 P11P11 P12P12 P31P31 P32P32 P21P21 P22P22 P41P41 P42P42 P51P51 P52P52 P71P71 P72P72 P61P61 P62P62 P81P81 P82P82 P11P11 P12P12 P41P41 P42P42 P21P21 P22P22 P51P51 P52P52 P32P32 P62P62 P71P71 P72P72 P 10 1 P 10 2 P81P81 P82P82 P 11 1 P 11 2 P92P92 P 12 2 P11P11 P12P12 P51P51 P52P52 P21P21 P22P22 P61P61 P62P62 P31P31 P32P32 P71P71 P72P72 P41P41 P42P42 P81P81 P82P82

5 2DEM Works great with images BPR value and Key needed Resistance to certain attacks due to interleaving

6 Accumulated Block Chaining Mode Lars R. Knudsen

7 ABC Where h(x) = x or h(x) = x <<1 P1P1 P2P2 P3P3 PmPm H0H0 C0C0 H1H1 K101010101101101101010101001001001001001001001001101100101001011110100101111000111100001100111100100110100001000110000011101110001010010110011001 C1C1 h(x) H2H2 K101010101101101101010101001001001001001001001001101100101001011110100101111000111100001100111100100110100001000110000011101110001010010110011001 C2C2 h(x) H3H3 K101010101101101101010101001001001001001001001001101100101001011110100101111000111100001100111100100110100001000110000011101110001010010110011001 C3C3 HmHm K101010101101101101010101001001001001001001001001101100101001011110100101111000111100001100111100100110100001000110000011101110001010010110011001 CmCm

8 ABC Has infinite error propagation Authentication is not intended as part of mode Infinite error propagation provides more diffusion 2 initial vectors and Key needed The mode acts more like a giant block cipher Resists birthday attacks

9 Key Feedback Mode Johan Håstad Mats Näslund

10 KFB P K101010101101101101010101001001001001001001001001101100101001011110100101111000111100001100111100100110100001000110000011101110001010010110011001 K1K1 RBRmBRm m bits Where R is m x n matrix and B is multiplication of R and K i mod 2 K1K1 101010101101101101010101001001001001001001001001101100101001011110100101111000111100001100111100100110100001000110000011101110001010010110011001 K2K2 RBRmBRm m bits K2K2 101010101101101101010101001001001001001001001001101100101001011110100101111000111100001100111100100110100001000110000011101110001010010110011001 K3K3 RBRmBRm m bits 101010101101101101010101001001001001001001001001101100101001011110100101111000111100001100111100100110100001000110000011101110001010010110011001K L-1 KLKL RBRmBRm m bits

11 KFB Random Bit Generator Initial matrix, constant, and Key needed Does not assume that the block cipher is a pseudo- random permutation Does assume that one or more iterations of the block cipher (with varying keys and a fixed plaintext) are hard to invert Under this assumption, the KFB outputs are pseudo-random

12 Propagating Cipher Feedback Mode Henrick Hellström

13 PCFB P0P0 P1P1 PLPL IV K101010101101101101010101001001001001001001001001101100101001011110100101111000111100001100111100100110100001000110000011101110001010010110011001 T mod 2 m C0C0 >> m << n-m K101010101101101101010101001001001001001001001001101100101001011110100101111000111100001100111100100110100001000110000011101110001010010110011001 T mod 2 m C1C1 >> m << n-m K101010101101101101010101001001001001001001001001101100101001011110100101111000111100001100111100100110100001000110000011101110001010010110011001 T mod 2 m CLCL Each P i is m bits longL = # of plaintext blocks P = (P 1, P 2, … P L ) n = number of bits in the key m = number of bits in each plaintext block

14 PCFB Has two way error propagation Claims that no additional authentication is needed Authentication mode was proposed Initial vector and Key needed

15 AES-hash Bram Cohen Ben Laurie

16 AES-hash P is padded with 0’s to the next odd multiple of 128 bits and then appended with the 128-bit Big Endian encoding of the number of bits in the original file. Each P i is 256 bits. 2 256 -1H0H0 P1P1 101010101101101101010101001001001001001001001001101100101001011110100101111000111100001100111100100110100001000110000011101110001010010110011001 H0H0 H1H1 P2P2 101010101101101101010101001001001001001001001001101100101001011110100101111000111100001100111100100110100001000110000011101110001010010110011001 H2H2 P3P3 101010101101101101010101001001001001001001001001101100101001011110100101111000111100001100111100100110100001000110000011101110001010010110011001 H3H3 PmPm 101010101101101101010101001001001001001001001001101100101001011110100101111000111100001100111100100110100001000110000011101110001010010110011001 HmHm HmHm 101010101101101101010101001001001001001001001001101100101001011110100101111000111100001100111100100110100001000110000011101110001010010110011001 HmHm HASH

17 AES-hash Uses AES-256 Variation of the Davies-Meyer hash construction Using last step prevents an adversary from creating a new hash for a related message Only the Key is needed

18 QUESTIONS


Download ppt "MODES OF OPERATION. 2-D Encryption Mode Ahmed A. Belal Moez A. Abdel-Gawad."

Similar presentations


Ads by Google