6.1.2 Overview DES is a block cipher, as shown in Figure 6.1.

Slides:



Advertisements
Similar presentations
CLASSICAL ENCRYPTION TECHNIQUES
Advertisements

1 KCipher-2 KDDI R&D Laboratories Inc.. ©KDDI R&D Laboratories Inc. All rights Reserved. 2 Introduction LFSR-based stream ciphers Linear recurrence between.
6.1 Copyright © The McGraw-Hill Companies, Inc. Permission required for reproduction or display. Chapter 2 Data Encryption Standard (DES)
Symmetric Encryption Prof. Ravi Sandhu.
Secret Key Cryptography
DES The Data Encryption Standard (DES) is a classic symmetric block cipher algorithm. DES was developed in the 1970’s as a US government standard The block.
The Data Encryption Standard - see Susan Landau’s paper: “Standing the test of time: the data encryption standard.” DES - adopted in 1977 as a standard.
From Crypto-Theory to Crypto-Practice 1 CHAPTER 14: From Crypto-Theory to Crypto-Practice SHIFT REGISTERS The first practical approach to ONE-TIME PAD.
DATA ENCRYPTION STANDARD (DES). Outline History Encryption Key Generation Decryption Strength of DES Ultimate.
30.1 Chapter 30 Cryptography Copyright © The McGraw-Hill Companies, Inc. Permission required for reproduction or display.
390 Codes, Ciphers, and Cryptography
1 Lecture 3: Secret Key Cryptography Outline concepts DES IDEA AES.
Data Encryption Standard (DES)
Data Encryption Standard (DES)
1 CIS 5371 Cryptography 5b. Pseudorandom Objects in Practice Block Ciphers.
Cryptography and Network Security Chapter 3
Rachana Y. Patil 1 Data Encryption Standard (DES) (DES)
Data Encryption Standard (DES)
Advanced Encryption Standard
Cryptography1 CPSC 3730 Cryptography Chapter 3 DES.
DES 1 Data Encryption Standard DES 2 Data Encryption Standard  DES developed in 1970’s  Based on IBM Lucifer cipher  U.S. government standard  DES.
1 Chapter 3 – Block Ciphers and the Data Encryption Standard Modern Block Ciphers  now look at modern block ciphers  one of the most widely used types.
1 Chapter 3 – Block Ciphers and the Data Encryption Standard Modern Block Ciphers  now look at modern block ciphers  one of the most widely used types.
Chapter 3 – Block Ciphers and the Data Encryption Standard
CSE 651: Introduction to Network Security
ECE454/CS594 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2011.
The Digital Encryption Standard CSCI 5857: Encoding and Encryption.
A Cryptography Education Tool Anna Yu Department of Computer Science College of Engineering North Carolina A&T State University June 18, 2009.
Dr. Khalid A. Kaabneh Amman Arab University
The Data Encryption Standard - see Susan Landau’s paper: “Standing the test of time: the data encryption standard.” DES - adopted in 1977 as a standard.
5.1 Copyright © The McGraw-Hill Companies, Inc. Permission required for reproduction or display. Chapter 5 Introduction to Modern Symmetric-key Ciphers.
Chapter 20 Symmetric Encryption and Message Confidentiality.
TE/CS 536 Network Security Spring 2006 – Lectures 6&7 Secret Key Cryptography.
30.1 Chapter 30 Cryptography Copyright © The McGraw-Hill Companies, Inc. Permission required for reproduction or display.
Feistel Cipher Structure
13. Other Block Ciphers 13.1 LUCIFER 13.2 MADRYGA 13.3 NEWDES 13.4 FEAL 13.5 REDOC 13.6 LOKI.
Classical &ontemporyryptology 1 Block Cipher Today’s most widely used ciphers are in the class of Block Ciphers Today’s most widely used ciphers are in.
DES Algorithm Data Encryption Standard. DES Features Block cipher, 64 bits per block 64-bit key, with only 56 bits effective ECB mode and CBC mode.
Data Encryption Standard CS-471/971. Category of Standard: Computer Security. Explanation: The Data Encryption Standard (DES) specifies a FIPS approved.
Introduction to Modern Symmetric-key Ciphers
Le Trong Ngoc Security Fundamentals (2) Encryption mechanisms 4/2011.
Lecture 23 Symmetric Encryption
Fifth Edition by William Stallings
Computer and Network Security Rabie A. Ramadan Lecture 3.
Data Security and Encryption (CSE348) 1. Lecture # 7 2.
DATA & COMPUTER SECURITY (CSNB414) MODULE 3 MODERN SYMMETRIC ENCRYPTION.
5.1 Copyright © The McGraw-Hill Companies, Inc. Permission required for reproduction or display. Chapter 5 Introduction to Modern Symmetric-key Ciphers.
Lecture 3 Overview. Ciphers The intent of cryptography is to provide secrecy to messages and data Substitutions – ‘hide’ letters of plaintext Transposition.
Computer Science and Engineering Computer System Security CSE 5339/7339 Lecture 7 September 9, 2004.
Module :MA3036NI Symmetric Encryption -3 Lecture Week 4.
Block Ciphers and the Data Encryption Standard. Modern Block Ciphers  One of the most widely used types of cryptographic algorithms  Used in symmetric.
Information and Network Security Lecture 2 Dr. Hadi AL Saadi.
Information and Computer Security CPIS 312 Lab 6 & 7 1 TRIGUI Mohamed Salim Symmetric key cryptography.
Lecture 4 Data Encryption Standard (DES) Dr. Nermin Hamza
CS480 Cryptography and Information Security
Provides Confidentiality
Chapter3: Block Ciphers and the Data Encryption Standard
Introduction to Modern Symmetric-key Ciphers
6b. Practical Constructions of Symmetric-Key Primitives.
SYMMETRIC KEY ALGORITHMS
NET 311 Information Security
Introduction to Modern Symmetric-key Ciphers
Block Ciphers and the Data Encryption Standard (DES)
DES Examples Chater#3 DES.
Chapter -2 Block Ciphers and the Data Encryption Standard
SYMMETRIC KEY ALGORITHMS
Computer Security IT423 Semester II
Florida State University
Presentation transcript:

6.1.2 Overview DES is a block cipher, as shown in Figure 6.1. Figure 6.1 Encryption and decryption with DES

DES Structure The encryption process is made of two permutations (P-boxes), which we call initial and final permutations, and sixteen Feistel rounds.

6.2.1 Initial and Final Permutations Figure 6.3 Initial and final permutation steps in DES

6.2.1 Continue Table 6.1 Initial and final permutation tables How to read this table? The 58th bit of input x will be the first bit of output IP(x), the 50th bit of x is the second bit of IP(x), etc. The initial and final permutations are straight P-boxes that are inverses of each other. They have no cryptography significance in DES.

6.2.1 Continued Example 6.1 Find the output of the initial permutation box when the input is given in hexadecimal as: Solution Only bit 25 and bit 64 are 1s; the other bits are 0s. In the final permutation, bit 25 becomes bit 64 and bit 63 becomes bit 15. The result is

6.2.2 Rounds Figure 6.4 A round in DES (encryption site) DES uses 16 rounds. Each round of DES is a Feistel cipher. Separate message block into two 32-bit halves, Li and Ri Introduce confusion by using a “complex” nonlinear function f f has two inputs: Ri and a 48-bit round key, Ki Introduce diffusion by “adding” Li and the output of f Li+1 = Ri Ri+1 = Li  f(Ri, Ki+1)

6.2.2 Continued DES Function The heart of DES is the DES function. The DES function applies a 48-bit key to the rightmost 32 bits to produce a 32-bit output. Figure 6.5 DES function

6.2.2 Continue Expansion P-box Since RI−1 is a 32-bit input and KI is a 48-bit key, we first need to expand RI−1 to 48 bits. Figure 6.6 Expansion permutation

6.2.2 Continue Although the relationship between the input and output can be defined mathematically, DES uses Table 6.2 to define this P-box. Table 6.6 Expansion P-box table

6.2.2 Continue Whitener (XOR) After the expansion permutation, DES uses the XOR operation on the expanded right section and the round key. Note that both the right section and the key are 48-bits in length. Also note that the round key is used only in this operation.

6.2.2 Continue S-Boxes The S-boxes do the real mixing (confusion). DES uses 8 S-boxes, each with a 6-bit input and a 4-bit output. See Figure 6.7. Figure 6.7 S-boxes

6.2.2 Continue Figure 6.8 S-box rule

6.2.2 Continue Table 6.3 shows the permutation for S-box 1. For the rest of the boxes see the textbook. Table 6.3 S-box 1

6.2.2 Continued Example 6.3 The input to S-box 1 is 100011. What is the output? Solution If we write the first and the sixth bits together, we get 11 in binary, which is 3 in decimal. The remaining bits are 0001 in binary, which is 1 in decimal. We look for the value in row 3, column 1, in Table 6.3 (S-box 1). The result is 12 in decimal, which in binary is 1100. So the input 100011 yields the output 1100.

6.2.2 Continue Straight Permutation Table 6.11 Straight permutation table

6.2.3 Key Generation Figure 6.10 Key generation The round-key generator creates sixteen 48-bit keys out of a 56-bit cipher key.

6.2.3 Continued Table 6.12 Parity-bit drop table 64  56 Table 6.13 Number of bits shifts

6.2.3 Continued Table 6.14 Key-compression table 56  48

6.3.1 Properties Two desired properties of a block cipher are the avalanche effect and the completeness. Example 6.7 To check the avalanche effect in DES, let us encrypt two plaintext blocks (with the same key) that differ only in one bit and observe the differences in the number of bits in each round.

6.3.1 Continued Example 6.7 Continued Although the two plaintext blocks differ only in the rightmost bit, the ciphertext blocks differ in 29 bits. This means that changing approximately 1.5 percent of the plaintext creates a change of approximately 45 percent in the ciphertext. Table 6.17 Number of bit differences for Example 6.7

6.3.1 Continued Completeness effect Completeness effect means that each bit of the ciphertext needs to depend on many bits on the plaintext.

6.3.2 Design Criteria S-Boxes The design provides confusion and diffusion of bits from each round to the next. P-Boxes They provide diffusion of bits. Number of Rounds DES uses sixteen rounds of Feistel ciphers. the ciphertext is thoroughly a random function of plaintext and ciphertext.

6.3.3 DES Weaknesses During the last few years critics have found some weaknesses in DES. Weaknesses in Cipher Design Weaknesses in S-boxes Two specifically chosen inputs to an S-box can create same output 2. Weaknesses in P-boxes initial and final permutations have no security benefits the first and fourth bits of every 4-bit series are repeated 3. Weaknesses in Key Weak keys create same 16 round keys Semi-weak keys create 2 different round keys Possible weak keys create 4 distinct round keys Key complement

6.3.3 DES Weaknesses There are four weak keys. After parity drop operation, a key consists either of all 0s, all 1s, or half 0s and half 1s. Weak keys create same 16 round keys.

6.3.3 Continued Example 6.8 Let us try the first weak key in Table 6.18 to encrypt a block two times. After two encryptions with the same key the original plaintext block is created. Note that we have used the encryption algorithm two times, not one encryption followed by another decryption.

6.3.3 Continued Figure 6.11 Double encryption and decryption with a weak key

6.3.3 Continued Semi-weak keys create only 2 different round keys; k1, k2

6.3.3 Continued Semi-week keys create 2 different round keys

6.3.3 Continued Figure 6.12 A pair of semi-weak keys in encryption and decryption

6.3.3 Continued Example 6.9 What is the probability of randomly selecting a weak, a semi-weak, or a possible weak key? Solution DES has a key domain of 256. The total number of the above keys are 64 (4 + 12 + 48). The probability of choosing one of these keys is 8.8 × 10−16, almost impossible.

6.3.3 Continued

6.3.3 Continued Example 6.10 Let us test the claim about the complement keys. We have used an arbitrary key and plaintext to find the corresponding ciphertext. If we have the key complement and the plaintext, we can obtain the complement of the previous ciphertext (Table 6.20).