CS 5950/6030 Network Security Class 8 (M, 9/19/05) Leszek Lilien Department of Computer Science Western Michigan University [Using some slides prepared.

Slides:



Advertisements
Similar presentations
Origins  clear a replacement for DES was needed Key size is too small Key size is too small The variants are just patches The variants are just patches.
Advertisements

Chapter 3  Symmetric Key Cryptosystems 1 Overview  Modern symmetric-key cryptosystems o Data Encryption Standard (DES)  Adopted in 1976  Block size.
Cryptography and Network Security Chapter 3
The Advanced Encryption Standard (AES) Simplified.
Symmetric Encryption Example: DES Weichao Wang. 2 Overview of the DES A block cipher: – encrypts blocks of 64 bits using a 64 bit key – outputs 64 bits.
Principles of Information Security, 2nd edition1 Cryptography.
History Applications Attacks Advantages & Disadvantages Conclusion.
Cryptography and Network Security
Cryptography1 CPSC 3730 Cryptography Chapter 3 DES.
BY MUKTADIUR RAHMAN MAY 06, 2010 INTERODUCTION TO CRYPTOGRAPHY.
Advanced Encryption Standard(AES) Presented by: Venkata Marella Slide #9-1.
CS 5950/6030 Network Security Class 7 (F, 9/16/05) Leszek Lilien Department of Computer Science Western Michigan University [Using some slides prepared.
AES clear a replacement for DES was needed
1 Overview of the DES A block cipher: –encrypts blocks of 64 bits using a 64 bit key –outputs 64 bits of ciphertext A product cipher –basic unit is the.
CSE331: Introduction to Networks and Security Lecture 18 Fall 2002.
CS 5950/6030 Network Security Class 9 (W, 9/21/05) Leszek Lilien Department of Computer Science Western Michigan University [Using some slides prepared.
McGraw-Hill©The McGraw-Hill Companies, Inc., Security PART VII.
EEC 693/793 Special Topics in Electrical Engineering Secure and Dependable Computing Lecture 5 Wenbing Zhao Department of Electrical and Computer Engineering.
Cryptography and Network Security Chapter 5. Chapter 5 –Advanced Encryption Standard "It seems very simple." "It is very simple. But if you don't know.
Cryptography and Network Security Chapter 5 Fourth Edition by William Stallings.
CS Network Security Lecture 2 Prof. Katz. 9/7/2000Lecture 2 - Data Encryption2 DES – Data Encryption Standard Private key. Encrypts by series of.
Lecture 23 Symmetric Encryption
8: Network Security8-1 Symmetric key cryptography symmetric key crypto: Bob and Alice share know same (symmetric) key: K r e.g., key is knowing substitution.
Chapter 13: Electronic Commerce and Information Security Invitation to Computer Science, C++ Version, Fourth Edition SP09: Contains security section (13.4)
Chapter 8.  Cryptography is the science of keeping information secure in terms of confidentiality and integrity.  Cryptography is also referred to as.
Chapter 12 Cryptography (slides edited by Erin Chambers)
The Data Encryption Standard - see Susan Landau’s paper: “Standing the test of time: the data encryption standard.” DES - adopted in 1977 as a standard.
Chapter 5 –Advanced Encryption Standard "It seems very simple." "It is very simple. But if you don't know what the key is it's virtually indecipherable."
Understanding Cryptography – A Textbook for Students and Practitioners by Christof Paar and Jan Pelzl Chapter 3 – The Data Encryption.
9/17/15UB Fall 2015 CSE565: S. Upadhyaya Lec 6.1 CSE565: Computer Security Lecture 6 Advanced Encryption Standard Shambhu Upadhyaya Computer Science &
Advance Encryption Standard. Topics  Origin of AES  Basic AES  Inside Algorithm  Final Notes.
FORESEC Academy FORESEC Academy Security Essentials (IV)
Network Security Lecture 14 Presented by: Dr. Munam Ali Shah.
Chapter 20 Symmetric Encryption and Message Confidentiality.
Chapter 20 Symmetric Encryption and Message Confidentiality.
Cracking DES Cryptosystem A cryptosystem is made of these parts: Two parties who want to communicate over an insecure channel An encryption algorithm that.
1 Lect. 7 : Data Encryption Standard. 2 Data Encryption Standard (DES)  DES - History 1976 – adopted as a federal standard 1977 – official publication.
Dr. Reuven Aviv, Nov 2008 Conventional Encryption 1 Conventional Encryption & Message Confidentiality Acknowledgements for slides Henric Johnson Blekinge.
TE/CS 536 Network Security Spring 2005 – Lecture 8 Security of symmetric algorithms.
Lecture 2: Introduction to Cryptography
Chapter 3 Encryption Algorithms & Systems (Part D)
Lecture 23 Symmetric Encryption
COMP 424 Lecture 04 Advanced Encryption Techniques (DES, AES, RSA)
Symmetric Encryption Lesson Introduction ●Block cipher primitives ●DES ●AES ●Encrypting large message ●Message integrity.
Encryption Basics Module 7 Section 2. History of Encryption Secret - NSA National Security Agency –has powerful computers - break codes –monitors all.
Plaintextciphertext encryption algorithmdecryption algorithm plaintext.
© Information Security Group, ICU1 Block Cipher- introduction  DES Description: Feistel, S-box Exhaustive Search, DC and LC Modes of Operation  AES Description:
DATA & COMPUTER SECURITY (CSNB414) MODULE 3 MODERN SYMMETRIC ENCRYPTION.
Block Cipher- introduction
Computer Science and Engineering Computer System Security CSE 5339/7339 Lecture 8 September 14, 2004.
1 The Data Encryption Standard. 2 Outline 4.1 Introduction 4.4 DES 4.5 Modes of Operation 4.6 Breaking DES 4.7 Meet-in-the-Middle Attacks.
Data Encryption Standard (DES) most widely used block cipher in world adopted in 1977 by NBS (now NIST) – as FIPS PUB 46 encrypts 64-bit data using 56-bit.
DES: Data Encryption Standard
Lecture 4 Overview. Data Encryption Standard Combination of substitution and transposition – Repeated for 16 cycles – Provides confusion and diffusion.
Network Security Lecture 3 Secret Key Cryptography
CSE 5/7353 – January 25 th 2006 Cryptography. Conventional Encryption Shared Key Substitution Transposition.
Lecture 5 Page 1 CS 236 Online More on Cryptography CS 236 On-Line MS Program Networks and Systems Security Peter Reiher.
Cryptography services Lecturer: Dr. Peter Soreanu Students: Raed Awad Ahmad Abdalhalim
Security. Security Needs Computers and data are used by the authorized persons Computers and their accessories, data, and information are available to.
Department of Computer Science Chapter 5 Introduction to Cryptography Semester 1.
1 CPCS425: Information Security (Topic 5) Topic 5  Symmetrical Cryptography  Understand the principles of modern symmetric (conventional) cryptography.
Crypto in information security
HEY DOUG HOW ARE YOU? NKE JUAM NUC GXK EUA. HEY DOUG HOW ARE YOU? NKE JUAM NUC GXK EUA.
مروري برالگوريتمهاي رمز متقارن(كليد پنهان)
Cryptography II Jagdish S. Gangolly School of Business
PART VII Security.
Advanced Encryption Standard
Presentation transcript:

CS 5950/6030 Network Security Class 8 (M, 9/19/05) Leszek Lilien Department of Computer Science Western Michigan University [Using some slides prepared by: Prof. Aaron Striegel — at U. of Notre Dame Prof. Barbara Endicott-Popovsky and Prof. Deborah Frincke — at U. Washington Prof. Jussipekka Leiwo — at Vrije Universiteit (Free U.), Amsterdam, The Netherlands]

2 2C. Making „Good” Ciphers Cipher = encryption algorithm Outline 2C.1. Criteria for „Good” Ciphers 2C.2. Stream and Block Ciphers 2C.3. Cryptanalysis 2C.4. Symmetric and Asymm. Cryptosystems –P.1 Class 6 Class 7

3 2C.2. Stream and Block Ciphers (1) Stream cipher: 1 char from P  1 char for C Example: polyalphabetic cipher...

4 Correction of example from Class 7

5 c. Block Ciphers (1)... Block cipher: 1 block of chars from P  1 block of chars for C Example of block cipher: columnar transposition Block size = „o(message length)” (informally)

6 Block Ciphers (2) Why block size = „o(message length)” ? Because must wait for ”almost” the entire C before can decode some characters near beginning of P E.g., for P = ‘ HELLO WORLD’, block size is „o(10)” Suppose that Key = 3 (3 columns): C as sent ( in the right-to-left order ): HEL LOW ORL DXX xlwlxroedolh Sender S Receiver R

7 Block Ciphers (3) C as received (in the right-to-left order): R knows: K = 3, block size = 12 (=> 4 rows) => R knows that characters wil be sent in the order: 1st-4th-7th-10th--2nd-5th-8th-11th--3rd-6th-9th-12th R must wait for at least: 1 char of C to decode 1st char of P (‘ h ’) 5 chars of C to decode 2nd char of P (‘ he ’) 9 chars of C to decode 3rd, 4th, and 5th chars of P (‘ hello ’) 10 chars of C to decode 6th, 7th, and 8th chars of P (‘ hello wor ’) etc. xlwlxroedolh abc a=10 b=11 c=12

8 Block Ciphers (4) Informally, we might call ciphers like the above example columnar transposition cipher „weak-block” ciphers R can get some (even most) but not all chars of P before entire C is received R can get one char of P immediately the 1st-after 1 of C (delay of = 0) R can get some chars of P with „small” delay e.g., 2nd-after 5 of C (delay of = 3) R can get some chars of P with „large” delay e.g., 3rd-after 9 of C (delay of 9 – 3 = 6) There are block ciphers when R cannot even start decoding C before receiving the entire C Informally, we might call them „strong-block” ciphers

9 2C.3. Cryptanalysis (1) What cryptanalysts do when confronted with unknown?...

10 2C.4. Symmetric and Asymmetric Cryptosystems (1) Symmetric encryption= secret key encryption K E = K D — secret (private) key Only sender S and receiver R know the key As long as the key remains secret, it also provides authentication (= proof of sender’s identity) [cf. J. Leiwo]

11 Symmetric and Asymmetric Cryptosystems (2a) Problems with symmetric encryption: Ensuring security of the „key channel” Need an efficient key distribution infrastructure A separate key needed for each communicating S-R pair For n communicating users, need: n * (n -1) /2 keys

12 Class 7 ended here

13 Section 2 – Class 8 (1) 2. Introduction to Cryptology... 2C. Making „Good” Ciphers... 2C.2. Stream and Block Ciphers 2C.3. Cryptanalysis 2C.4. Symmetric and Asymm. Cryptosystems—PART 1 2C.4. Symmetric and Asymm. Cryptosystems—PART 2 2D. The DES (Data Encryption Standard) Algorithm 2D.1. Background and History of DES 2D.2. Overview of DES 2D.3. Double and Triple DES 2D.4. Security of DES Class 7 Class 8

14 Section 2 – Class 8 (2) 2E. The Clipper Story 2F. The AES (Advanced Encryption Standard) Algorithm 2F.1. The AES Contest

15 Symmetric and Asymmetric Cryptosystems (2b) Asymmetric encryption = public key encryption (PKE) K E ≠ K D — public and private keys PKE systems eliminate symmetric encr. problems Need no secure key distribution channel => easy key distribution

16 Symmetric and Asymmetric Cryptosystems (3) One PKE approach: R keeps her private key K D R can distribute the correspoding public key K E to anybody who wants to send encrypted msgs to her No need for secure channel to send K E Can even post the key on an open Web site — it is public! Only private K D can decode msgs encoded with public K E ! Anybody (K E is public) can encode Only owner of K D can decode

17 Symmetric and Asymmetric Cryptosystems (4) Symm. vs. Asymm. Key Algorithms Symmetric Key: D = E K kept secret K agreed upon between 2 parties in advance Like using a „simple” safe (with one door) Need safe key to deposit doc in safe Need safe key to get doc from safe [Symmetric - cf. Barbara Endicott-Popovsky, U. Washington, Source: D. Frincke, U. of Idaho] Asymmetric Key pair:, D ≠ E D kept secret E public (usually; or known to n users) E distributed to k users before first communication (by owner of D) Like using a safe with locked deposit slot Need deposit slot key to slide doc into safe Need safe door key to get doc from safe

18 Symmetric and Asymmetric Cryptosystems (5) Need for Key Management Private key must be carefully managed in both SE and PKE (asymm.) cryptosystems Storing / safeguarding / activating-deactivating Keys can expire - e.g. to take a key away from a fired employee Public key must be carefully distributed in PKE systems => Key management is a major issue [cf. A. Striegel]

19 2D. DES (Data Encryption Standard) Outline 2D.1. Background and History of DES 2D.2. Overview of DES 2D.3. Double and Triple DES 2D.4. Security of DES

20 2D.1. Background and History of DES (1) Early 1970’s - NBS (Nat’l Bureau of Standards) recognized general public’s need for a secure crypto system NBS – part of US gov’t / Now: NIST – Nat’l Inst. of Stand’s & Technology „Encryption for the masses” [A. Striegel] Existing US gov’t crypto systems were not meant to be made public E.g. DoD, State Dept. Problems with proliferation of commercial encryption devices Incompatible Not extensively tested by independent body

21 Background and History of DES (2) NBS calls for proposals for a public crypto system Criteria: Highly secure / easy to understand / publishable / available to all / adaptable to diverse app’s / economical / efficient to use / able to be validated / exportable  In truth: Not too strong (for NSA, etc.) 1974 – IBM proposed its Lucifer DES based on it Tested by NSA (Nat’l Security Agency) and the general public Nov – DES adopted as US standard for sensitive but unclassified data / communication Later adopted by ISO (Int’l Standards Organization) Official name: DEA - Data Encryption Algorithm / DEA-1 abroad

22 2D.2. Overview of DES (1)  DES - a block cipher  a product cipher  16 rounds (iterations) on the input bits (of P)  substitutions (for confusion) and permutations (for diffusion)  Each round with a round key  Generated from the user-supplied key  Easy to implement in S/W or H/W [cf. Barbara Endicott-Popovsky, U. Washington]

23 Overview of DES (2) Basic Structure Input: 64 bits (a block) Li/Ri– left/right half of the input block for iteration i (32 bits) – subject to substitution S and permutation P (cf. Fig 2- 8– text) K - user-supplied key Ki - round key: 56 bits used +8 unused (unused for E but often used for error checking) Output: 64 bits (a block) Note: Ri becomes L(i+1) All basic op’s are simple logical ops Left shift / XOR [Fig. – cf. J. Leiwo] K1 K16 Input Input Permutation L0R0 S P K R1L1 L16R16 Final Permutation Output

24 Overview of DES (3) - Generation of Round Keys  key – user-supplied key (input)  PC-1, PC-2 – permutation tables PC-2 also extracts 48 of 56 bits  K1 – K16 – round keys (outputs)  Length(Ki) = 48  Ci / Di – confusion / diffusion (?)  LSH –left shift (rotation) tables [Fig: cf. Barbara Endicott-Popovsky, U. Washington]

25 Overview of DES (4) - Problems with DES  Diffie, Hellman 1977 prediction: “In a few years, technology would allow DES to be broken in days.”  Key length is fixed (= 56)  2 56 keys ~ keys  „Becoming” too short for faster computers  1997: 3,500 machines – 4 months  1998: special „DES cracker” h/w – 4 days  Design decisions not public  Suspected of having backdoors  Speculation: To facilitate government access?

26 2D.3. Double and Triple DES (1)  Double DES:  Use double DES encryption C = E(k2, E(k1, P) )  Expected to multiply difficulty of breaking the encryption  Not true!  In general, 2 encryptions are not better than one [Merkle, Hellman, 1981]  Only doubles the attacker’s work

27 Double and Triple DES (2)  Triple DES:  Is it C = E(k3, E(k2, E(k1, P) ) ?  Not soooo simple!

28  Triple DES:  Tricks used: D not E in the 2nd step, k1 used twice (in steps 1 & 3)  It is: C = E(k1, D(k2, E(k1, P) ) and P = D(k1, E(k2, D(k1, C) )  Doubles the effective key length  112-bit key is quite strong  Even for today’s computers  For all feasible known attacks Double and Triple DES (3)

29 2D.4. Security of DES  So, is DES insecure?  No, not yet  1997 attack required a lot of coperation  The 1998 special-purpose machine is still very expensive  Triple DES still beyong the reach of these 2 attacks  But...  In 1995, NIST (formerly NBS) began search for new strong encryption standard

30 2E. The Clipper Story (1) ... Or: How not to set up a standard  A scenario  Only a single electronic copy of a corporation’s crucial (and sensitive) document  To prevent espionage, strong encryption used to protect that document  Only CEO knows the key  CEO gets hit by a truck  Is the document lost forever?  Key escrow (a depository) facilitates recovery of the document if the key is lost [cf. J. Leiwo]

31 The Clipper Story (2)  Clipper - U.S. Government’s attempt to mandate key escrow  Secret algorithm, invented by National Security Agency  Only authorities, can recover any communications  Add an escrow key and split into halves  Give each half to a different authority  If there is a search warrant, authorities can combine their halves and recover intercepted communication  Of course, government will use it for legitimate purposes only [cf. J. Leiwo]

32 The Clipper Story (3)  Clipper failed big time:  Classified algorithm, h/w (Clipper chip) implement’s only  Equipment AND keys provided by the government  No export of equipment  Public relations disaster  “Electronic civil liberties" organizations (incl. Electronic Privacy Information Center & Electronic Frontier Foundation) challenged the Clipper chip proposal  Their claims:  It would subject citizens to increased, possibly illegal, government surveillance  strength of encryption could not be evaluated by the public (bec. secret algorithm) – might be insecure [above -cf. J. Leiwo]

33 2F. AES... Or: How to set up a standard AES = Advanced Encryption Standard Outline 2F.1. The AES Contest 2F.2. Overview of Rijndael 2F.3. Strength of AES 2F.4. Comparison of DES and AES

34 2F.1. The AES Contest (1) 1997 – NIST calls for proposals NIST Criteria: Unclassifed code Publicly disclosed Royalty-free worldwide Symmetric block cipher for 128-bit blocks Usable with keys of 128, 192, and 256 bits 1998 – 15 algorithms selected (Nat’l Institute of Standards and Technology)

35 The AES Contest (2) 1999 – 5 finalists [cf. J. Leiwo] MARS by IBM RC6 by RSA Laboratories Rijndael by Joan Daemen and Vincent Rijmen Serpent by Ross Anderson, Eli Biham and Lars Knudsen Twofishby Bruce Schneier, John Kelsey, Doug Whiting, Dawid Wagner, Chris Hall and Niels Ferguson Evaluation of finalists Public and private scrutiny Key evaluation areas: security / cost or efficiency of operation / ease of software implementation

36 The AES Contest (3) … and the winner is … Rijndael(RINE-dahl) Authors: Vincent Rijmen + Joan Daemen Adopted by US gov’t as Federal Info Processing Standard 197 (FIPS 197)

37 End of Class 8