Presentation is loading. Please wait.

Presentation is loading. Please wait.

Fall 2002CS 395: Computer Security1 Chapter 3: Modern Block Ciphers and the Data Encryption Standard.

Similar presentations


Presentation on theme: "Fall 2002CS 395: Computer Security1 Chapter 3: Modern Block Ciphers and the Data Encryption Standard."— Presentation transcript:

1 Fall 2002CS 395: Computer Security1 Chapter 3: Modern Block Ciphers and the Data Encryption Standard

2 Fall 2002CS 395: Computer Security2 Again Special Thanks to Dr. Lawrie Brown at the Australian Defense Force Academy whose PowerPoint slides provided the basis for these slides.

3 Fall 2002CS 395: Computer Security3 Recall: Private-Key Encryption Algorithms Also called single-key or symmetric key algorithms Both parties share the key needed to encrypt and decrypt messages, hence both parties are equal Classical ciphers are private-key Modern ciphers (developed from product ciphers) include DES, Blowfish, IDEA, LOKI, RC5, Rijndae (AES) and others

4 Fall 2002CS 395: Computer Security4 Modern Block Ciphers One of the most widely used types of cryptographic algorithms –For encrypting data to ensure secrecy –As a cryptographic checksum to ensure integrity –For authentication services Used because they are comparatively fast, and we know how to design them We’ll look in particular at DES (Data Encryption Standard)

5 Fall 2002CS 395: Computer Security5 Block vs Stream Ciphers Block ciphers process messages in into blocks, each of which is then en/decrypted –So all bits of block must be available before processing Like a substitution on very big characters –64-bits or more Stream ciphers process messages a bit or byte at a time when en/decrypting

6 Fall 2002CS 395: Computer Security6 Block Cipher Principles most symmetric block ciphers are based on a Feistel Cipher Structure –Arbitrary reversible substitution cipher for a large block size is not practical for implementation and performance reasons needed since must be able to decrypt ciphertext to recover messages efficiently block ciphers look like an extremely large substitution would need table of 2 64 entries for a 64-bit block instead create from smaller building blocks, using idea of a product cipher

7 Fall 2002CS 395: Computer Security7 Why Feistel? If we’re going from n bit plaintext to n bit ciphertext: –There are 2 n possible plaintext blocks. –Each must map to a unique output block, so total of 2 n ! reversible transformations List all plaintext blocks. First one can go to any of 2 n outputs, next to any of 2 n -1 outputs, etc. –So, to specify a specific transformation, essentially need to provide the list of ciphertext outputs for each input block. –How many? Well, 2 n inputs, so 2 n outputs, each n bits long implies an effective key size of n(2 n ) bits. For blocks of size 64 (desirable to thwart statistical attacks) this amounts to a key of length 64(2 64 ) = 2 70 ~ 10 21 bits

8 Fall 2002CS 395: Computer Security8 Claude Shannon and Substitution- Permutation Ciphers in 1949 Claude Shannon introduced idea of substitution- permutation (S-P) networks –modern substitution-transposition product cipher –Key technique of layering groups of S-boxes separated by larger P-box these form the basis of modern block ciphers S-P networks are based on the two primitive cryptographic operations we have seen before: –substitution (S-box) –permutation (P-box) provide confusion and diffusion of message

9 Fall 2002CS 395: Computer Security9 Confusion and Diffusion cipher needs to completely obscure statistical properties of original message a one-time pad does this more practically Shannon suggested combining elements to obtain: –diffusion – dissipates statistical structure of plaintext over bulk of ciphertext –confusion – makes relationship between ciphertext and key as complex as possible These have become the cornerstone of modern cryptographic design

10 Fall 2002CS 395: Computer Security10 Feistel Cipher Structure Horst Feistel devised the Feistel cipher –based on concept of invertible product cipher –His main contribution was invention of structure that adapted Shannon’s S-P network into easily inverted structure. Process consists of several rounds. In each round: –partitions input block into two halves –Perform substitution on left half by a round function based on right half of data and subkey –then have permutation swapping halves implements Shannon’s substitution-permutation network concept

11 Fall 2002CS 395: Computer Security11

12 Fall 2002CS 395: Computer Security12 Feistel Cipher Design Principles block size –increasing size improves security, but slows cipher –64 bits reasonable tradeoff. Some use 128 bits key size –increasing size improves security, makes exhaustive key searching harder, but may slow cipher –64 bit considered inadequate. 128bit is common size number of rounds –increasing number improves security, but slows cipher subkey generation –greater complexity can make analysis harder, but slows cipher round function –greater complexity can make analysis harder, but slows cipher fast software en/decryption & ease of analysis –are more recent concerns for practical use and testing –Making algorithms easy to analyze helps analyze effectiveness (DES functionality is not easily analyzed)

13 Fall 2002CS 395: Computer Security13 Feistel Cipher Decryption

14 Fall 2002CS 395: Computer Security14 Data Encryption Standard (DES) most widely used block cipher in world adopted in 1977 by NBS (now NIST) –as FIPS PUB 46 encrypts 64-bit data using 56-bit key has widespread use Considerable controversy over its security –Tweaked by NSA?

15 Fall 2002CS 395: Computer Security15 DES History IBM developed Lucifer cipher –by team led by Feistel –used 64-bit data blocks with 128-bit key then redeveloped as a commercial cipher with input from NSA and others in 1973 NBS issued request for proposals for a national cipher standard IBM submitted their revised Lucifer which was eventually accepted as the DES

16 Fall 2002CS 395: Computer Security16 DES Design Controversy Although DES standard is public was considerable controversy over design –in choice of 56-bit key (vs Lucifer 128-bit) –and because design criteria were classified –And because some NSA requested changes incorporated Subsequent events and public analysis show in fact design was appropriate –Changes made cipher less susceptible to differential or linear cryptanalysis DES has become widely used, esp in financial applications 56 bit key is not sufficient. Demonstrated breaks: –1997 on large network in few months –1998 on dedicated hardware in a few days –1999 above combined in 22 hours!

17 Fall 2002CS 395: Computer Security17 DES Encryption

18 Fall 2002CS 395: Computer Security18 Initial Permutation IP first step of the data computation IP reorders the input data bits –Permutation specified by tables (See text p. 76) even bits to LH half, odd bits to RH half quite regular in structure (easy in h/w)

19 Fall 2002CS 395: Computer Security19 DES Round Structure uses two 32-bit L & R halves as for any Feistel cipher can describe as: L i = R i–1 R i = L i–1 xor F(R i–1, K i ) takes 32-bit R half and 48-bit subkey and: –expands R to 48-bits using perm E –adds to subkey (XOR) –passes through 8 S-boxes to get 32-bit result Each S-box takes 6 bits as input and produces 4 as output –finally permutes this using 32-bit perm P

20 Fall 2002CS 395: Computer Security20

21 Fall 2002CS 395: Computer Security21 S-boxes There are four more

22 Fall 2002CS 395: Computer Security22 DES Round Structure

23 Fall 2002CS 395: Computer Security23 Substitution Boxes S have eight S-boxes which map 6 to 4 bits each S-box is actually 4 little 4 bit boxes –outer bits 1 & 6 (row bits) considered 2-bit number that selects row –inner bits 2-5 (col bits) considered 4-bit number that selects column. –Decimal number in table is converted to binary and that gives the four output bits –result is 8 lots of 4 bits, or 32 bits row selection depends on both data & key –feature known as autoclaving (autokeying)

24 Fall 2002CS 395: Computer Security24 DES Key Schedule forms subkeys used in each round consists of: –initial permutation of the key (PC1) which selects 56- bits in two 28-bit halves –16 stages consisting of: selecting 24-bits from each half permuting them by PC2 for use in function f, rotating each half separately either 1 or 2 places depending on the key rotation schedule K

25 Fall 2002CS 395: Computer Security25

26 Fall 2002CS 395: Computer Security26

27 Fall 2002CS 395: Computer Security27 DES Decryption decrypt must unwind steps of data computation with Feistel design, do encryption steps again using subkeys in reverse order (SK16 … SK1) note that IP undoes final FP step of encryption 1st round with SK16 undoes 16th encrypt round …. 16th round with SK1 undoes 1st encrypt round then final FP undoes initial encryption IP thus recovering original data value

28 Fall 2002CS 395: Computer Security28 Avalanche Effect Desirable property for an encryption algorithm A change of one input or key bit results in changing approx half output bits This makes attempts to “home-in” by guessing keys impossible DES exhibits strong avalanche

29 Fall 2002CS 395: Computer Security29 Strength of DES – Key Size 56-bit keys have 2 56 = 7.2 x 10 16 values brute force search looks hard recent advances have shown is possible (as we’ve seen) –in 1997 on Internet in a few months –in 1998 on dedicated h/w (EFF) in a few days –in 1999 above combined in 22hrs! still must be able to recognize plaintext now considering alternatives to DES

30 Fall 2002CS 395: Computer Security30 Strength of DES – Timing Attacks attacks actual implementation of cipher use knowledge of consequences of implementation to derive knowledge of some/all subkey bits specifically use fact that calculations can take varying times depending on the value of the inputs to it particularly problematic on smartcards

31 Fall 2002CS 395: Computer Security31 Strength of DES – Analytic Attacks now have several analytic attacks on DES these utilize some deep structure of the cipher –by gathering information about encryptions –can eventually recover some/all of the sub-key bits –if necessary then exhaustively search for the rest generally these are statistical attacks include –differential cryptanalysis –linear cryptanalysis –related key attacks

32 Fall 2002CS 395: Computer Security32 Differential Cryptanalysis one of the most significant recent (public) advances in cryptanalysis known by NSA in 70's c.f. DES design Murphy, Biham & Shamir published 1990 powerful method to analyse block ciphers used to analyse most current block ciphers with varying degrees of success DES reasonably resistant to it, because Lucifer design team was aware of it.

33 Fall 2002CS 395: Computer Security33 Differential Cryptanalysis a statistical attack against Feistel ciphers uses cipher structure not previously used design of S-P networks has output of function f influenced by both input & key hence cannot trace values back through cipher without knowing values of the key Differential Cryptanalysis compares two related pairs of encryptions

34 Fall 2002CS 395: Computer Security34 Differential Cryptanalysis Compares Pairs of Encryptions with a known difference in the input searching for a known difference in output when same subkeys are used

35 Fall 2002CS 395: Computer Security35 Differential Cryptanalysis have some input difference giving some output difference with probability p if find instances of some higher probability input / output difference pairs occurring can infer subkey that was used in round then must iterate process over many rounds (with decreasing probabilities)

36 Fall 2002CS 395: Computer Security36 Differential Cryptanalysis perform attack by repeatedly encrypting plaintext pairs with known input XOR until obtain desired output XOR when found –if intermediate rounds match required XOR have a right pair –if not then have a wrong pair can then deduce keys values for the rounds –right pairs suggest same key bits –wrong pairs give random values for large numbers of rounds, probability is so low that more pairs are required than exist with 64-bit inputs Attack on full DES requires on order of 2 47 chosen plaintext, with considerable amount of analysis –In practice, exhaustive search still easier.

37 Fall 2002CS 395: Computer Security37 Linear Cryptanalysis another recent development also a statistical method must be iterated over rounds, with decreasing probabilities developed by Matsui et al in early 90's based on finding linear approximations can attack DES with 2 47 known plaintexts, still not practical

38 Fall 2002CS 395: Computer Security38 Linear Cryptanalysis find linear approximations with prob p != ½ P[i1,i2,...,ia](+)C[j1,j2,...,jb] = K[k1,k2,...,kc] where ia,jb,kc are bit locations in P,C,K gives linear equation for key bits get one key bit using max likelihood alg using a large number of trial encryptions effectiveness given by: |p–½|

39 Fall 2002CS 395: Computer Security39 Block Cipher Design Principles basic principles still like Feistel in 1970’s number of rounds –more is better, exhaustive search best attack function f: –provides “confusion”, is nonlinear, avalanche key schedule –complex subkey creation, key avalanche

40 Fall 2002CS 395: Computer Security40 Modes of Operation block ciphers encrypt fixed size blocks eg. DES encrypts 64-bit blocks, with 56-bit key need way to use in practice, given usually have arbitrary amount of information to encrypt four were defined for DES in ANSI standard ANSI X3.106-1983 Modes of Use subsequently now have 5 for DES and AES have block and stream modes

41 Fall 2002CS 395: Computer Security41 Electronic Codebook Book (ECB) message is broken into independent blocks which are encrypted –Pad last block if necessary each block is a value which is substituted, like a codebook, hence name each block is encoded independently of the other blocks C i = DES K1 (P i )

42 Fall 2002CS 395: Computer Security42 Electronic Codebook Book (ECB)

43 Fall 2002CS 395: Computer Security43 Advantages and Limitations of ECB repetitions in message may show in ciphertext –if aligned with message block –particularly with data such as graphics –or with messages that change very little, which become a code-book analysis problem weakness due to encrypted message blocks being independent main use is sending a few blocks of data –E.g. Transmitting an encryption key

44 Fall 2002CS 395: Computer Security44 Cipher Block Chaining (CBC) Wanted a method in which repeated blocks of plaintext are encrypted differently each time Like ECB, message is broken into blocks, but these are linked together in the encryption operation each previous cipher blocks is chained with current plaintext block, hence name use Initial Vector (IV) to start process C i = DES K1 (P i XOR C i-1 ) C -1 = IV Used for bulk data encryption, authentication

45 Fall 2002CS 395: Computer Security45 Cipher Block Chaining (CBC)

46 Fall 2002CS 395: Computer Security46 CBC Decryption Encryption step Decryption step (with justification)

47 Fall 2002CS 395: Computer Security47 Advantages and Limitations of CBC Good: each ciphertext block depends on all message blocks, thus a change in the message affects all ciphertext blocks after the change as well as the original block need Initial Value (IV) known to sender & receiver –however if IV is sent in the clear, an attacker can change bits of the first block, and change IV to compensate –hence either IV must be a fixed value (as in EFTPOS) or it must be sent encrypted in ECB mode before rest of message at end of message, handle possible last short block –by padding either with known non-data value (eg nulls) –or pad last block with count of pad size eg. [ b1 b2 b3 0 0 0 0 5] <- 3 data bytes, then 5 bytes pad+count

48 Fall 2002CS 395: Computer Security48 Using DES as Stream Cipher If the data is only available a bit/byte at a time (eg. terminal session, sensor value etc), then must use some other approach to encrypting it, so as not to delay the info. Idea: Use the block cipher essentially as a pseudo- random number generator and combine "random" bits with the message.

49 Fall 2002CS 395: Computer Security49 Cipher FeedBack (CFB)

50 Fall 2002CS 395: Computer Security50 Cipher FeedBack (CFB) message is treated as a stream of bits added to the output of the block cipher result is feed back for next stage (hence name) standard allows any number of bits (1,8 or 64 or whatever) to be fed back –denoted CFB-1, CFB-8, CFB-64 etc is most efficient to use all 64 bits (CFB-64) C i = P i XOR DES K1 (C i-1 ) C -1 = IV Good for stream data encryption, authentication

51 Fall 2002CS 395: Computer Security51 Efficiency Issue As originally defined, idea was to "consume" as much of the "random" output as needed for each message unit (bit/byte) before "bumping" bits out of the buffer and re-encrypting. –Wasteful: slows the encryption down as more encryptions required –Concept: Consume ``random’’ bits as message bits/bytes arrive, feed them back and when they're used up, only then feed a full block of ciphertext back. –This is CFB-64 mode, the most efficient. Usual choice for quantities of stream oriented data, and for authentication use.

52 Fall 2002CS 395: Computer Security52 Advantages and Limitations of CFB appropriate when data arrives in bits/bytes most common stream mode limitation is need to stall while do block encryption after every n-bits (see previous slide) note that the block cipher is used in encryption mode at both ends errors propagate for several blocks after the error

53 Fall 2002CS 395: Computer Security53 Output FeedBack (OFB) message is treated as a stream of bits output of cipher is added to message output is then feed back (hence name) Key advantage is that feedback is independent of message –Error in computation of C 1 affects only recovery of P 1. In CFB, error in C 1 is fed back to next block, so it affects recovery of P 2, etc. can be computed in advance C i = P i XOR O i O i = DES K1 (O i-1 ) O -1 = IV Good for stream encryption over noisy channels

54 Fall 2002CS 395: Computer Security54 Output FeedBack (OFB)

55 Fall 2002CS 395: Computer Security55 Advantages and Limitations of OFB used when error feedback a problem or where need to do encryptions before message is available superficially similar to CFB but feedback is from the output of cipher and is independent of message a variation of a Vernam cipher –hence must never reuse the same sequence (key+IV) sender and receiver must remain in sync, and some recovery method is needed to ensure this occurs originally specified with m-bit feedback in the standards subsequent research has shown that only OFB-64 should ever be used

56 Fall 2002CS 395: Computer Security56 Counter (CTR) a “new” mode –Though proposed early on (Diffie and Hellman in 1979), only recently interest has resurfaced and NIST has approved method similar to OFB but encrypts counter value rather than any feedback value must have a different key & counter value for every plaintext block (never reused) C i = P i XOR O i O i = DES K1 (i) Good for high-speed network encryptions

57 Fall 2002CS 395: Computer Security57 Counter (CTR)

58 Fall 2002CS 395: Computer Security58 Advantages and Limitations of CTR efficiency –can do parallel encryptions –Can take advantage of preprocessing –good for bursty high speed links random access to encrypted data blocks provable security (good as other modes) but must ensure never reuse key/counter values, otherwise could break (cf OFB)

59 Fall 2002CS 395: Computer Security59 Summary have considered: block cipher design principles DES –details –strength Differential & Linear Cryptanalysis Modes of Operation –ECB, CBC, CFB, OFB, CTR


Download ppt "Fall 2002CS 395: Computer Security1 Chapter 3: Modern Block Ciphers and the Data Encryption Standard."

Similar presentations


Ads by Google