CST 312 Pablo Breuer. A block of plaintext is treated as a whole and used to produce a ciphertext block of equal length Typically a block size of 64 or.

Slides:



Advertisements
Similar presentations
DES The Data Encryption Standard (DES) is a classic symmetric block cipher algorithm. DES was developed in the 1970’s as a US government standard The block.
Advertisements

1 CIS 5371 Cryptography 5b. Pseudorandom Objects in Practice Block Ciphers.
Cryptography and Network Security Chapter 3
Block Ciphers and the Data Encryption Standard
Cryptography and Network Security
Rachana Y. Patil 1 Data Encryption Standard (DES) (DES)
Data Encryption Standard (DES)
Block Ciphers: Workhorses of Cryptography COMP 1721 A Winter 2004.
1 Pertemuan 06 Kriptografi tradisional Matakuliah: H0242 / Keamanan Jaringan Tahun: 2006 Versi: 1.
Chapter 3 – Block Ciphers and the Data Encryption Standard Jen-Chang Liu, 2004 Adopted from lecture slides by Lawrie Brown.
ICS 454: Principles of Cryptography
ICS 454 Principles of Cryptography Advanced Encryption Standard (AES) (AES) Sultan Almuhammadi.
Dr Alejandra Flores-Mosri Security Internet Management & Security 06 Learning outcomes At the end of this session, you should be able to: –Describe the.
Lecture 23 Symmetric Encryption
Decryption Algorithms Characterization Project ECE 526 spring 2007 Ravimohan Boggula,Rajesh reddy Bandala Southern Illinois University Carbondale.
Network Security Chapter
Chapter 3 – Block Ciphers and the Data Encryption Standard
CSE 651: Introduction to Network Security
ECE454/CS594 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2011.
Data Encryption Standard (DES). Symmetric Cryptography  C = E(P,K)  P = D(C,K)  Requirements  Given C, the only way to obtain P should be with  the.
Lecture 3: Cryptographic Tools modified from slides of Lawrie Brown.
The Data Encryption Standard - see Susan Landau’s paper: “Standing the test of time: the data encryption standard.” DES - adopted in 1977 as a standard.
Cryptography and Network Security Chapter 3. Modern Block Ciphers  now look at modern block ciphers  one of the most widely used types of cryptographic.
Differential Cryptanalysis - quite similar to linear cryptanalysis - exploits the relationship between the difference of two inputs and the difference.
Feistel Model Last Updated: Aug 27, Feistel Cipher Structure Described by Horst Feistel (IBM) in 1973 Many symmetric encryption algorithms use this.
Network Security Lecture 14 Presented by: Dr. Munam Ali Shah.
Chapter 20 Symmetric Encryption and Message Confidentiality.
Chapter 20 Symmetric Encryption and Message Confidentiality.
Cryptography and Network Security
CSCE 715: Network Systems Security Chin-Tser Huang University of South Carolina.
Cryptography Chapter 7 Part 2 Pages 781 to 812. Symmetric Cryptography Secret Key Figure 7-10 on page 782 Key distribution problem – Secure courier Many.
Computer Security: Principles and Practice First Edition by William Stallings and Lawrie Brown Lecture slides by Lawrie Brown Chapter 2 – Cryptographic.
Dr. Reuven Aviv, Nov 2008 Conventional Encryption 1 Conventional Encryption & Message Confidentiality Acknowledgements for slides Henric Johnson Blekinge.
Data Security and Encryption (CSE348) 1. Lecture # 3 2.
Le Trong Ngoc Security Fundamentals (2) Encryption mechanisms 4/2011.
Introduction to Information Security Lect. 6: Block Ciphers.
Lecture 23 Symmetric Encryption
1 Symmetric key cryptography: DES DES: Data Encryption Standard US encryption standard [NIST 1993] 56-bit symmetric key, 64 bit plaintext input How secure.
Symmetric Encryption Lesson Introduction ●Block cipher primitives ●DES ●AES ●Encrypting large message ●Message integrity.
Computer and Network Security Rabie A. Ramadan Lecture 3.
Module :MA3036NI Symmetric Encryption -4 Lecture Week 5.
The RC5 Encryption Algorithm: Two Years On Lisa Yin RC5 Encryption –Ron Rivest, December 1994 –Fast Block Cipher –Software and Hardware Implementations.
Cryptography and Network Security Third Edition by William Stallings Lecture slides by Lawrie Brown.
Data Security and Encryption (CSE348) 1. Lecture # 7 2.
Chapter 2 Symmetric Encryption.
© Information Security Group, ICU1 Block Cipher- introduction  DES Description: Feistel, S-box Exhaustive Search, DC and LC Modes of Operation  AES Description:
Block Cipher- introduction
DES: Data Encryption Standard
Block Ciphers and the Data Encryption Standard. Modern Block Ciphers  One of the most widely used types of cryptographic algorithms  Used in symmetric.
CSE 5/7353 – January 25 th 2006 Cryptography. Conventional Encryption Shared Key Substitution Transposition.
@Yuan Xue CS 285 Network Security Block Cipher Principle Fall 2012 Yuan Xue.
@Yuan Xue Announcement Project Release Team forming Homework 1 will be released next Tuesday.
Cryptography and Network Security
Chapter3: Block Ciphers and the Data Encryption Standard
Symmetric Algorithm of Cryptography
Classical Encryption techniques
NET 311 Information Security
Cryptography and Network Security
ICS 454: Principles of Cryptography
Block Ciphers and the Data Encryption Standard (DES)
Cryptography and Network Security
SYMMETRIC ENCRYPTION.
ICS 555: Block Ciphers & DES Sultan Almuhammadi.
Advanced Encryption Standard
Feistel Cipher Structure
Data Encryption Standard (DES)
Presentation transcript:

CST 312 Pablo Breuer

A block of plaintext is treated as a whole and used to produce a ciphertext block of equal length Typically a block size of 64 or 128 bits is used The two users share a symmetric encryption key The majority of network-based symmetric cryptographic applications make use of block ciphers

plaintext: ciphertext:

Initialization Vector Plaintext Block 1 Plaintext Block 1 Plaintext Block 2 Plaintext Block 2 Plaintext Block 3 Plaintext Block 3 Plaintext Block 4 Plaintext Block 4 XO R Encrypt Cybertext Block 1 Cybertext Block 1 Cybertext Block 2 Cybertext Block 2 Cybertext Block 3 Cybertext Block 3 Cybertext Block 4 Cybertext Block 4

 Issued in 1977 by the National Bureau of Standards (now NIST) as Federal Information Processing Standard 46  Was the most widely used encryption scheme until the introduction of the Advanced Encryption Standard (AES) in 2001  Algorithm itself is referred to as the Data Encryption Algorithm (DEA)  Data are encrypted in 64-bit blocks using a 56-bit key  The algorithm transforms 64-bit input in a series of steps into a 64-bit output  The same steps, with the same key, are used to reverse the encryption

DES Encryption Algorithm

DES Encryption Algorithm – What happens in each round

DES Encryption and Decryption

Table 3.2 DES Example Note: DES subkeys are shown as eight 6-bit values in hex format (Table can be found on page 75 in textbook) plaintext: 0226aceeca86420 ciphertext: da02ce3a89ecac3b

 Timing attacks  One in which information about the key or the plaintext is obtained by observing how long it takes a given implementation to perform decryptions on various ciphertexts  Exploits the fact that an encryption or decryption algorithm often takes slightly different amounts of time on different inputs  So far it appears unlikely that this technique will ever be successful against DES or more powerful symmetric ciphers such as triple DES and AES

The greater the number of rounds, the more difficult it is to perform cryptanalysis In general, the criterion should be that the number of rounds is chosen so that known cryptanalytic efforts require greater effort than a simple brute-force key search attack If DES had 15 or fewer rounds, differential cryptanalysis would require less effort than a brute-force key search

 Traditional Block Cipher Structure  Stream ciphers  Block ciphers  Feistel cipher  The Data Encryption Standard (DES)  Encryption  Decryption  Avalanche effect  The strength of DES  Use of 56-bit keys  Nature of the DES algorithm  Timing attacks  Block cipher design principles  DES design criteria  Number of rounds  Design of function F  Key schedule algorithm