Computer and Network Security

Slides:



Advertisements
Similar presentations
Cryptography and Network Security Chapter 6 Block Cipher Modes of Operation Lecture slides by Lawrie Brown for “Cryptography and Network Security”, 5/e,
Advertisements

Block Cipher Modes of Operation and Stream Ciphers
ECE454/CS594 Computer and Network Security
“Advanced Encryption Standard” & “Modes of Operation”
Modern Symmetric-Key Ciphers
Cryptography and Network Security Chapter 6 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
Cryptography and Network Security Chapter 6. Chapter 6 – Block Cipher Operation Many savages at the present day regard their names as vital parts of themselves,
Cryptography1 CPSC 3730 Cryptography Chapter 6 Triple DES, Block Cipher Modes of Operation.
1 Lect. 9 : Mode of Operation. 2 Modes of Operation – ECB Mode  Electronic Code Book Mode Break a message into a sequence of plaintext blocks Each plaintext.
Confidentiality using Symmetric Encryption traditionally symmetric encryption is used to provide message confidentiality consider typical scenario –workstations.
Chapter 3 – Block Ciphers and the Data Encryption Standard Jen-Chang Liu, 2004 Adopted from lecture slides by Lawrie Brown.
Cryptography and Network Security Chapter 6
Lecture 23 Symmetric Encryption
CSCE 790G: Computer Network Security Chin-Tser Huang University of South Carolina.
Cryptography and Network Security Chapter 7
Block Cipher Transmission Modes CSCI 5857: Encoding and Encryption.
Modes of Operation. Topics  Overview of Modes of Operation  EBC, CBC, CFB, OFB, CTR  Notes and Remarks on each modes.
symmetric key cryptography
Dr. Lo’ai Tawalbeh 2007 Chapter 3: Block Ciphers and the Data Encryption Standard Dr. Lo’ai Tawalbeh New York Institute of Technology (NYIT) Jordan’s Campus.
Cryptography and Network Security (CS435)
Applied Cryptography Example: AES. Advanced Encryption Standard "It seems very simple." "It is very simple. But if you don't know what the key is it's.
Cryptography and Network Security Chapter 6. Multiple Encryption & DES  clear a replacement for DES was needed theoretical attacks that can break it.
Slide 1 Stream Ciphers uBlock ciphers generate ciphertext Ciphertext(Key,Message)=Message  Key Key must be a random bit sequence as long as message uIdea:
Lecture 4: Using Block Ciphers
Cryptography and Network Security Block Ciphers and DES, and modes of operation M. Sakalli Reviewed, from Stallings.
CSCE 715: Network Systems Security Chin-Tser Huang University of South Carolina.
3DES and Block Cipher Modes of Operation CSE 651: Introduction to Network Security.
Multiple Encryption & DES  clearly a replacement for DES was needed Vulnerable to brute-force key search attacks Vulnerable to brute-force key search.
Chapter 9: Algorithms Types and Modes Dulal C. Kar Based on Schneier.
More About DES Cryptography and Network Security Reference: Sec 3.1 of Stallings Text.
Chapter 2 (B) – Block Ciphers and Data Encryption Standard.
1.1 Chapter 8 Encipherment Using Modern Symmetric-Key Ciphers Copyright © The McGraw-Hill Companies, Inc. Permission required for reproduction or display.
BLOCK CIPHER SYSTEMS OPERATION MODES OF DATA ENCRYPTION STANDARD (DES)
Modes of Operation INSTRUCTOR: DANIA ALOMAR. Modes of Operation A block cipher can be used in various methods for data encryption and decryption; these.
Data Security and Encryption (CSE348) 1. Lecture # 13 2.
Stream Ciphers and Block Ciphers A stream cipher is one that encrypts a digital data stream one bit or one byte at a time. Examples of classical stream.
Cryptography and Network Security Third Edition by William Stallings Lecture slides by Lawrie Brown.
Chapter 7 Confidentiality Using Symmetric Encryption.
Cryptography and Network Security Chapter 6 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
Chapter 3 – Block Ciphers and the Data Encryption Standard.
Lecture 23 Symmetric Encryption
Privacy and Integrity: “ Two Essences of Network Security” Presenter Prosanta Gope Advisor Tzonelih Hwang Quantum Information and Network Security Lab,
1 Block Ciphers (DES) Fourth Edition by William Stallings Lecture slides by Lawrie Brown (Changed by Somesh Jha)
Cipher Transmission and Storage Modes Part 2: Stream Cipher Modes CSCI 5857: Encoding and Encryption.
Block Cipher Modes Last Updated: Aug 25, ECB Mode Electronic Code Book Divide the plaintext into fixed-size blocks Encrypt/Decrypt each block independently.
Modes of Operation block ciphers encrypt fixed size blocks – eg. DES encrypts 64-bit blocks with 56-bit key need some way to en/decrypt arbitrary amounts.
Block Cipher Encrypting a large message Electronic Code Book (ECB) message m1 m2 m3 m4 m5 m6 c1 c2 c3 c4 c5 c6 E E E Secret.
CS480 Cryptography and Information Security
Modes of Operation.
Algorithm Modes ECB, CBC, CFB, OFB.
CSCE 715: Network Systems Security
(Data Encryption Standard)
Chapter 6 – Block Cipher Operation
Cryptography and Network Security Chapter 6
Cryptography and Network Security Chapter 6
Outline Desirable characteristics of ciphers Stream and block ciphers
Block Cipher Modes CS 465 Make a chart for the mode comparisons
Cryptography and Network Security
Cryptography and Network Security Chapter 6
Algorithm Types & Algorithm Modes
Cryptography and Network Security Chapter 6
Cryptography and Network Security Chapter 6
Block vs Stream Ciphers
Cryptography and Network Security Chapter 6
Chapter -3 ADVANCED ENCRYPTION STANDARD & BLOCK CIPHER OPERATION
Cryptography and Network Security Chapter 6
Counter Mode, Output Feedback Mode
Elect. Codebook, Cipher Block Chaining
Secret-Key Encryption
Presentation transcript:

Computer and Network Security CSEN 1001 Computer and Network Security Amr El Mougy Alaa Gohar Heba Anwar **Slides are attributed to William Stallings

Symmetric Ciphers – cont’d Lecture (4) Symmetric Ciphers – cont’d

Modes of Operation Block ciphers encrypt fixed size blocks eg. DES encrypts 64-bit blocks with 56-bit key Need some way to en/decrypt arbitrary amounts of data in practise ANSI X3.106-1983 Modes of Use (now FIPS 81) defines 4 possible modes Subsequently 5 defined for AES & DES Have block and stream modes

Electronic Codebook Mode (ECB) Message is broken into independent blocks which are encrypted Each block is a value which is substituted, like a codebook, hence name Each block is encoded independently of the other blocks Ci = DESK1(Pi) Uses: secure transmission of single values

Limitations of ECB Message repetitions may show in ciphertext if aligned with message block particularly with data such graphics or with messages that change very little, which become a code-book analysis problem Weakness is due to the encrypted message blocks being independent Main use is sending a few blocks of data

Cipher Block Chaining Mode (CBC) Message is broken into blocks Linked together in encryption operation Each previous cipher blocks is chained with current plaintext block, hence name Use Initial Vector (IV) to start process Ci = DESK1(Pi XOR Ci-1) C0 = IV Uses: bulk data encryption, authentication

Limitations of CBC A ciphertext block depends on all blocks before it Any change to a block affects all following ciphertext blocks Need Initialization Vector (IV) which must be known to sender & receiver if sent in clear, attacker can change bits of first block, and change IV to compensate hence IV must an unpredictable value can be sent encrypted in ECB mode before rest of message

Cipher Feedback Mode (CFB) Message is treated as a stream of bits Added to the output of the block cipher Result is feed back for next stage (hence name) Standard allows any number of bit (1,8, 64 or 128 etc) to be feed back denoted CFB-1, CFB-8, CFB-64, CFB-128 etc Most efficient to use all bits in block (64 or 128) Ci = Pi XOR DESK1(Ci-1) C0 = IV Uses: stream data encryption, authentication

Limitations of CFB Appropriate when data arrives in bits/bytes Most common stream mode Limitation is need to stall while doing block encryption after every n-bits Note that the block cipher is used in encryption mode at both ends Errors propagate for several blocks after the error

Output Feedback Mode (OFB) Message is treated as a stream of bits Output of cipher is added to message Output is then feed back (hence name) Feedback is independent of message Can be computed in advance Ci = Pi XOR Oi Oi = DESK1(Oi-1) i>1 O1 = DES(Nonce) Uses: stream encryption on noisy channels

Limitations of OFB Bit errors do not propagate More vulnerable to message stream modification A variation of a Vernam cipher hence must never reuse the same sequence (key+IV) Sender & receiver must remain in sync Originally specified with m-bit feedback Subsequent research has shown that only full block feedback (i.e. CFB-64 or CFB-128) should ever be used

Counter Mode (CTR) Relatively “new” mode, though proposed early on Similar to OFB but encrypts counter value rather than any feedback value Must have a different key & counter value for every plaintext block (never reused) Ci = Pi XOR Oi Oi = DESK1(i) Uses: high-speed network encryptions

Limitations of CTR Efficiency Random access to encrypted data blocks can do parallel encryptions in h/w or s/w can preprocess in advance of need good for bursty high speed links Random access to encrypted data blocks Provable security (good as other modes) But must ensure never reuse key/counter values, otherwise could break (cf OFB)

Problem 1 In the textbook the four basic modes of operations of block ciphers (ECB, CBC, OFB, CFB) are analyzed with respect to error propagation in encryption. That is, the consequences on ciphertext blocks by changing a single plaintext block are discussed. For all four modes of operation analyze the effect on the decryption of remaining blocks if for the sequence of ciphertext blocks c1, c2, ….., cn some ciphertext block cj is erroneous, 1 ≤ j < n. That is, specify which of plaintext blocks xj , xj+1, xj+2,……., xn are received correctly. Solution: ECB mode: Only x1 decrypted incorrectly. CBC mode: Only x1; x2 decrypted incorrectly. OFB mode: Only x1 decrypted incorrectly. CFB mode: Error propagates while bad data is still in the shift register.

Problem 2 Suppose that we use DES in cipher block chaining (CBC) mode. The encryption rule for message Mi, key K and cipher Ci is: 𝐶 𝑖 =𝐷𝐸𝑆 𝑀 𝑖 ⊕ 𝐶 𝑖−1 ,𝐾 𝑖=1, 2, …… where C0 is an initial block and ⊕ is the XOR operation. What is the decryption rule (i.e. what is 𝑀 𝑖 =………)? (You can alternatively draw a block diagram). Suppose an attacker changes Ci into 𝐶 𝑖 ′ ≠ 𝐶 𝑖 . How many messages are then decrypted incorrectly? b) Suppose that we use DES in counter (CTR) mode. The encryption rule for key K and message Mi, at time i > 0 is 𝐶 𝑖 =𝐷𝐸𝑆 𝑅 𝑖 ,𝐾 ⊕ 𝑀 𝑖 𝑅 𝑖 = 𝑅 𝑖−1 +1 where R0 = some starting value and ⊕ is the XOR operation.

Solution 𝑀 𝑖 =𝐷𝑒𝑐𝑟𝑦𝑝𝑡𝑖𝑜𝑛 𝐶 𝑖 ,𝐾 ⊕ 𝐶 𝑖−1 𝑖=1, 2, …… The messages decrypted incorrectly are i and i + 1 𝑀 𝑖 =𝐸𝑛𝑐𝑟𝑦𝑝𝑡𝑖𝑜𝑛 𝑅 𝑖 ,𝐾 ⊕ 𝐶 𝑖 𝑅 𝑖 = 𝑅 𝑖−1 +1 The message decrypted incorrectly is only i

Confidentiality using Symmetric Encryption Have two major placement alternatives Link encryption encryption occurs independently on every link implies must decrypt traffic between links requires many devices, but paired keys End-to-end encryption encryption occurs between original source and final destination need devices at each end with shared keys

Placement of Encryption When using end-to-end encryption must leave headers in clear so network can correctly route information Hence although contents protected, traffic pattern flows are not Ideally want both at once end-to-end protects data contents over entire path and provides authentication link protects traffic flows from monitoring

Placement of Encryption Can place encryption function at various layers in OSI Reference Model link encryption occurs at layers 1 or 2 end-to-end can occur at layers 3, 4, 6, 7 as move higher less information is encrypted but it is more secure though more complex with more entities and keys