The RC6 Block Cipher: A simple fast secure. Design Philosophy u Leverage our experience with RC5: use data-dependent rotations to achieve a high level.

Slides:



Advertisements
Similar presentations
Scalable Involutional PP-1 Block Cipher for Limited Resources K. Chmiel, A. Grocholewska-Czuryło, J. Stokłosa Poznan University of Technology Institute.
Advertisements

Origins  clear a replacement for DES was needed Key size is too small Key size is too small The variants are just patches The variants are just patches.
Chap. 5: Advanced Encryption Standard (AES) Jen-Chang Liu, 2005 Adapted from lecture slides by Lawrie Brown.
CS 483 – SD SECTION BY DR. DANIYAL ALGHAZZAWI (3) Information Security.
1 Lecture 3: Secret Key Cryptography Outline concepts DES IDEA AES.
Cryptography and Network Security Chapter 5 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
Cryptography and Network Security Chapter 5
1 The AES block cipher Niels Ferguson. 2 What is it? Block cipher: encrypts fixed-size blocks. Design by two Belgians. Chosen from 15 entries in a competition.
This Lecture: AES Key Expansion Equivalent Inverse Cipher Rijndael performance summary.
FEAL FEAL 1.
Akelarre 1 Akelarre Akelarre 2 Akelarre  Block cipher  Combines features of 2 strong ciphers o IDEA — “mixed mode” arithmetic o RC5 — keyed rotations.
AES clear a replacement for DES was needed
Cryptography and Network Security Chapter 5. Chapter 5 –Advanced Encryption Standard "It seems very simple." "It is very simple. But if you don't know.
Lecture 23 Symmetric Encryption
Dr. Lo’ai Tawalbeh 2007 Chapter 5: Advanced Encryption Standard (AES) Dr. Lo’ai Tawalbeh New York Institute of Technology (NYIT) Jordan’s Campus.
Chapter 2 (D) – Contemporary Symmetric Ciphers "I am fairly familiar with all the forms of secret writings, and am myself the author of a trifling monograph.
Cryptanalysis of Modern Symmetric-Key Block Ciphers [Based on “A Tutorial on Linear and Differential Cryptanalysis” by Howard Heys.] Modern block ciphers.
Chapter 5 Advanced Encryption Standard. Origins clear a replacement for DES was needed –have theoretical attacks that can break it –have demonstrated.
1 University of Palestine Information Security Principles ITGD 2202 Ms. Eman Alajrami 2 nd Semester
Cryptography and Network Security
1 Chapter 3 Ciphers Mechanism that decides the process of encryption/decryption Stream Cipher: Bit-by-bit encryption / decryption Block Cipher: Block-by-block.
9/17/15UB Fall 2015 CSE565: S. Upadhyaya Lec 6.1 CSE565: Computer Security Lecture 6 Advanced Encryption Standard Shambhu Upadhyaya Computer Science &
Advance Encryption Standard. Topics  Origin of AES  Basic AES  Inside Algorithm  Final Notes.
Chapter 20 Symmetric Encryption and Message Confidentiality.
1 Lect. 10 : Cryptanalysis. 2 Block Cipher – Attack Scenarios  Attacks on encryption schemes  Ciphertext only attack: only ciphertexts are given  Known.
Chapter 20 Symmetric Encryption and Message Confidentiality.
Cryptography Team Presentation 2
David Evans CS551: Security and Privacy University of Virginia Computer Science Lecture 5: One Fish, Two Fish, Blowfish,
Improving Encryption Algorithms Betty Huang Computer Systems Lab
“Implementation of a RC5 block cipher algorithm and implementing an attack on it” Cryptography Team Presentation 1.
Description of a New Variable-Length Key, 64-Bit Block Cipher (BLOWFISH) Bruce Schneier BY Sunitha Thodupunuri.
Lecture 23 Symmetric Encryption
Fifth Edition by William Stallings
Advanced Encryption Standard Dr. Shengli Liu Tel: (O) Cryptography and Information Security Lab. Dept. of Computer.
The RC5 Encryption Algorithm: Two Years On Lisa Yin RC5 Encryption –Ron Rivest, December 1994 –Fast Block Cipher –Software and Hardware Implementations.
FPGA Implementation of RC6 including key schedule Hunar Qadir Fouad Ramia.
A Ultra-Light Block Cipher KB1 Changhoon Lee Center for Information Security Technologies, Korea University.
Chapter 2 Symmetric Encryption.
DES Analysis and Attacks CSCI 5857: Encoding and Encryption.
Linear Cryptanalysis of DES
RTL Design Methodology Transition from Pseudocode & Interface
The RC6 Block Cipher: A simple fast secure AES proposal
Dr. Lo’ai Tawalbeh summer 2007 Chapter 6: Contemporary Symmetric Ciphers Dr. Lo’ai Tawalbeh New York Institute of Technology (NYIT) Jordan’s Campus INCS.
Lecture 3 RTL Design Methodology Transition from Pseudocode & Interface to a Corresponding Block Diagram.
RC6: The Simple Cipher Presenter: Morgan Monger. RC6 Cipher Created by Ronald Rivest et al. for AES submission Follows the evolution of RC5 cipher –Parameterized.
Linear Cryptanalysis of DES M. Matsui. 1.Linear Cryptanalysis Method for DES Cipher. EUROCRYPT 93, 1994.Linear Cryptanalysis Method for DES Cipher 2.The.
ECE 545 Project 1 Introduction & Specification Part I.
School of Computer Science and Engineering Pusan National University
Simplified IDEA Cryptography and Network Security.
Cryptography after DES
Implementation of IDEA on a Reconfigurable Computer
Data Security and Encryption (CSE348)
Unit 2 “Implementation of a RC5 block cipher algorithm and implementing an attack on it”
Cryptography Team Presentation 1
Dynamic High-Performance Multi-Mode Architectures for AES Encryption
ADVANCED ENCRYPTION STANDARDADVANCED ENCRYPTION STANDARD
RTL Design Methodology Transition from Pseudocode & Interface
Block Ciphers: DES and AES
SYMMETRIC ENCRYPTION.
BlowFish Algorithm.
Chapter -4 STREAM CIPHERS
RTL Design Methodology Transition from Pseudocode & Interface
International Data Encryption Algorithm
Lecture 6: Two Fish on the Rijndael
Cryptography and Network Security Chapter 5 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
Information and Computer Security CPIS 312 Lab 4 & 5
Counter Mode, Output Feedback Mode
Advanced Encryption Standard
Stream Cipher Structure
Presentation transcript:

The RC6 Block Cipher: A simple fast secure

Design Philosophy u Leverage our experience with RC5: use data-dependent rotations to achieve a high level of security. u Adapt RC5 to meet AES requirements u Take advantage of a new primitive for increased security and efficiency: 32x32 multiplication, which executes quickly on modern processors, to compute rotation amounts.

Description of RC6 u RC6-w/r/b parameters: –Word size in bits: w –Number of rounds: r –Number of key bytes: b u Key Expansion: –Produces array S[ 0 … 2r + 3 ] of w-bit round keys. u Encryption and Decryption: –Input/Output in 32-bit registers A,B,C,D

RC6 Primitive Operations A + BAddition modulo 2 w A - BSubtraction modulo 2 w A  BExclusive-Or A <<< BRotate A left by amount in low-order lg(w ) bits of B A >>> B Rotate A right, similarly (A,B,C,D) = (B,C,D,A) Parallel assignment A x BMultiplication modulo 2 w RC5

Key Expansion u Input: array L[ 0 … c-1 ] of input key words u Output: array S[ 0 … 2r+3 ] of round key words u Using 2 magic constants and 3 simple steps

Define magic constants u P W = Odd( ( e – 2 ) 2 W ) Q W = Odd( (φ– 1 ) 2 W ) e = φ= u For w=16,24,32 P 16 = = b7e1 ; Q 16 = = 9e37 ; P 32 = = b7e15163 ; Q 32 = = 9e3779b9 ; P 64 = b7e151638aed2a6b ; Q 64 = 9e3779b97f4a7c15 。

Key Expansion Procedures u Step1: K[0…b-1] -> L[0…c-1] u Step2: initialize S[0….2r+3] S[0] = P W ; for i = 1 to 2r+3 do S[i]=S[i - 1]+ Q W ;

u Step3: i = j = 0 ; A = B = 0 ; for h = 1 to 3*max( 2r+4, c ) do S[i] = ( S[i] + A + B ) <<< 3 ; L[j] = ( L[j] + A + B ) <<< ( A + B ) ; A=S[i]; B=L[j]; i = ( i + 1 ) mod ( 2r + 4 ) ; j = ( j + 1 ) mod c ;

RC6 Encryption(one round) B = B + S[ 0 ] D = D + S[ 1 ] for i = 1 to r do { t = ( B x ( 2B + 1 ) ) <<< lg( w ) u = ( D x ( 2D + 1 ) ) <<< lg( w ) A = ( ( A  t ) <<< u ) + S[ 2i ] C = ( ( C  u ) <<< t ) + S[ 2i + 1 ] (A, B, C, D) = (B, C, D, A) } A = A + S[ 2r + 2 ] C = C + S[ 2r + 3 ]

One Round of RC6 f f ABCD <<< S[2i] S[2i+1] ABCD t u B = B + S[ 0 ] D = D + S[ 1 ] for i = 1 to r do { t = ( B x ( 2B + 1 ) ) <<< lg( w ) u = ( D x ( 2D + 1 ) ) <<< lg( w ) A = ( ( A  t ) <<< u ) + S[ 2i ] C = ( ( C  u ) <<< t ) + S[ 2i + 1] (A, B, C, D) = (B, C, D, A) } A = A + S[ 2r + 2 ] C = C + S[ 2r + 3 ]

RC6 Implementation Results

Less than two clocks per bit of plaintext ! CPU Cycles / Operation

Operations/Second (200MHz)

Encryption Rate (200MHz) MegaBytes / second MegaBits / second Over 100 Megabits / second !

RC6 Security Analysis

Estimate of number of plaintext/ciphertext pairs required to mount a linear attack. (Only such pairs are available.) RoundsPairs RC Security against linear attacks Infeasible

Estimate of number of plaintext pairs required to mount a differential attack. (Only such pairs are available.) RoundsPairs RC Security against differential attacks Infeasible

Security of Key Expansion u Key expansion is identical to that of RC5; no known weaknesses. u No known weak keys. u No known related-key attacks. u Round keys appear to be a “random” function of the supplied key.

(The End)