AVALANCHE EFFECT IN THE FAMILY OF BLOCK CIPHERS “SD-(n,k)” University “Ss Cyril and Methodius” – Skopje, RM S. Markovski, PhD A. Mileva, MSc D. Gligoroski,

Slides:



Advertisements
Similar presentations
Cryptography encryption authentication digital signatures
Advertisements

From Crypto-Theory to Crypto-Practice 1 CHAPTER 14: From Crypto-Theory to Crypto-Practice SHIFT REGISTERS The first practical approach to ONE-TIME PAD.
“Advanced Encryption Standard” & “Modes of Operation”
CS 483 – SD SECTION BY DR. DANIYAL ALGHAZZAWI (3) Information Security.
Computer Science CSC 474Dr. Peng Ning1 CSC 474 Information Systems Security Topic 2.2 Secret Key Cryptography.
1 CIS 5371 Cryptography 5b. Pseudorandom Objects in Practice Block Ciphers.
Cryptography and Network Security Chapter 3
Block Ciphers and the Data Encryption Standard
Cryptography and Network Security
Rachana Y. Patil 1 Data Encryption Standard (DES) (DES)
Symmetric Encryption Example: DES Weichao Wang. 2 Overview of the DES A block cipher: – encrypts blocks of 64 bits using a 64 bit key – outputs 64 bits.
Web Security for Network and System Administrators1 Chapter 4 Encryption.
 We spoke about defense challenges  Crypto introduction o Secret key, public algorithms o Symmetric, asymmetric crypto, one-way hashes  Attacks on cryptography.
Session 5 Hash functions and digital signatures. Contents Hash functions – Definition – Requirements – Construction – Security – Applications 2/44.
CMSC 414 Computer (and Network) Security Lecture 5 Jonathan Katz.
J. Wang. Computer Network Security Theory and Practice. Springer 2008 Chapter 2 Data Encryption algorithms Part II.
1 Overview of the DES A block cipher: –encrypts blocks of 64 bits using a 64 bit key –outputs 64 bits of ciphertext A product cipher –basic unit is the.
Modes of Operation CS 795. Electronic Code Book (ECB) Each block of the message is encrypted with the same secret key Problems: If two identical blocks.
Introduction to Symmetric Block Cipher Jing Deng Based on Prof. Rick Han’s Lecture Slides Dr. Andreas Steffen’s Security Tutorial.
Computer Networking Lecture 21: Security and Cryptography Thanks to various folks from , semester’s past and others.
Hash Functions Nathanael Paul Oct. 9, Hash Functions: Introduction Cryptographic hash functions –Input – any length –Output – fixed length –H(x)
Lecture 23 Symmetric Encryption
CS470, A.SelcukModes of Operation1 Encrypting with Block Ciphers CS 470 Introduction to Applied Cryptography Instructor: Ali Aydin Selcuk.
CSE 651: Introduction to Network Security
ECE454/CS594 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2011.
1 Chapter 4 Encryption. 2 Objectives In this chapter, you will: Learn the basics of encryption technology Recognize popular symmetric encryption algorithms.
Block Cipher Transmission Modes CSCI 5857: Encoding and Encryption.
The Data Encryption Standard - see Susan Landau’s paper: “Standing the test of time: the data encryption standard.” DES - adopted in 1977 as a standard.
Information Security and Management 3. Block Ciphers and the Data Encryption Standard Chih-Hung Wang Fall
Chapter 20 Symmetric Encryption and Message Confidentiality.
Lec. 5 : History of Cryptologic Research II
THE FAMILY OF BLOCK CIPHERS “SD-(n,k)” S. Markovski D. Gligoroski V. Dimitrova A. Mileva.
Lecture 4: Using Block Ciphers
Chapter 20 Symmetric Encryption and Message Confidentiality.
Block ciphers Structure of a multiround block cipher
Chapter 9: Algorithms Types and Modes Dulal C. Kar Based on Schneier.
Encryption Types & Modes Chapter 9 Encryption Types –Stream Ciphers –Block Ciphers Encryption Modes –ECB - Electronic Codebook –CBC - Cipher Block Chaining.
More About DES Cryptography and Network Security Reference: Sec 3.1 of Stallings Text.
Data Encryption Standard (DES) © 2000 Gregory Kesden.
Part 9, Basic Cryptography 1. Introduction A cryptosystem is a tuple: ( M,K,C, E,D) where M is the set of plaintexts K the set of keys C the set of ciphertexts.
BLOCK CIPHER SYSTEMS OPERATION MODES OF DATA ENCRYPTION STANDARD (DES)
Dr. Reuven Aviv, Nov 2008 Conventional Encryption 1 Conventional Encryption & Message Confidentiality Acknowledgements for slides Henric Johnson Blekinge.
Modes of Operation INSTRUCTOR: DANIA ALOMAR. Modes of Operation A block cipher can be used in various methods for data encryption and decryption; these.
Stream Ciphers and Block Ciphers A stream cipher is one that encrypts a digital data stream one bit or one byte at a time. Examples of classical stream.
Two New Online Ciphers Mridul Nandi National Institute of Standards and Technology, Gaithersburg, MD Indocrypt 2008, Kharagpur.
Introduction to Information Security Lect. 6: Block Ciphers.
Lecture 23 Symmetric Encryption
Symmetric Encryption Lesson Introduction ●Block cipher primitives ●DES ●AES ●Encrypting large message ●Message integrity.
The RC5 Encryption Algorithm: Two Years On Lisa Yin RC5 Encryption –Ron Rivest, December 1994 –Fast Block Cipher –Software and Hardware Implementations.
Intro to Cryptography Lesson Introduction
Chapter 2 Symmetric Encryption.
© Information Security Group, ICU1 Block Cipher- introduction  DES Description: Feistel, S-box Exhaustive Search, DC and LC Modes of Operation  AES Description:
Block Cipher- introduction
1 The Data Encryption Standard. 2 Outline 4.1 Introduction 4.4 DES 4.5 Modes of Operation 4.6 Breaking DES 4.7 Meet-in-the-Middle Attacks.
Cipher Transmission and Storage Modes Part 2: Stream Cipher Modes CSCI 5857: Encoding and Encryption.
NATO ARW, 6-9 October, 2008, Veliko Tarnovo, Bulgaria Error Correcting Cryptcodes Based on Quasigroups SMILE MARKOVSKI “Ss Cyril and Methodius” University.
Block Ciphers and the Data Encryption Standard. Modern Block Ciphers  One of the most widely used types of cryptographic algorithms  Used in symmetric.
CST 312 Pablo Breuer. A block of plaintext is treated as a whole and used to produce a ciphertext block of equal length Typically a block size of 64 or.
Chapter3: Block Ciphers and the Data Encryption Standard
Cryptography This week we are going to use OpenSSL
مروري برالگوريتمهاي رمز متقارن(كليد پنهان)
Counter Mode, Output Feedback Mode
Elect. Codebook, Cipher Block Chaining
Stream Cipher Structure
Secret-Key Encryption
Presentation transcript:

AVALANCHE EFFECT IN THE FAMILY OF BLOCK CIPHERS “SD-(n,k)” University “Ss Cyril and Methodius” – Skopje, RM S. Markovski, PhD A. Mileva, MSc D. Gligoroski, PhD V. Dimitrova, MSc NATO Advanced Research Workshop Velingrad, October 2006

2 Kerckoff’s principle: “A cryptosystem should be secure even if everything about the system, except the key, is public knowledge.” Shannon maxime: “The enemy knows the system.” Bruce Schneier: “Every secret creates potential failure point.” Kerckoff’s principle: “A cryptosystem should be secure even if everything about the system, except the key, is public knowledge.” Shannon maxime: “The enemy knows the system.” Bruce Schneier: “Every secret creates potential failure point.”

3  Introduction  The family of block ciphers “SD-(n,k)”  Avalanche effect in encryption  Avalanche effect in decryption  Future work  Conclusion  Introduction  The family of block ciphers “SD-(n,k)”  Avalanche effect in encryption  Avalanche effect in decryption  Future work  Conclusion Outline

4 Introduction Term first used by Horst Feistel The avalanche effect refers to a desirable property of cryptographic algorithms, typically block-ciphers and hash functions. The avalanche effect is evident if, when an input is changed slightly (for example, flipping a single bit) the output changes significantly. Constructing a cipher to exhibit a substantial avalanche effect is one of the primary design goals. If a block cipher does not exhibit the avalanche effect to a significant degree, then it has poor randomization, and thus a cryptanalyst can make predictions about the input, being given only the output. This may be sufficient to partially or completely break the algorithm. Term first used by Horst Feistel The avalanche effect refers to a desirable property of cryptographic algorithms, typically block-ciphers and hash functions. The avalanche effect is evident if, when an input is changed slightly (for example, flipping a single bit) the output changes significantly. Constructing a cipher to exhibit a substantial avalanche effect is one of the primary design goals. If a block cipher does not exhibit the avalanche effect to a significant degree, then it has poor randomization, and thus a cryptanalyst can make predictions about the input, being given only the output. This may be sufficient to partially or completely break the algorithm.

5 The family of block ciphers “SD-(n,k)” Based is on quasigroup operations and quasigroup string transformations Arbitrary alphabet A={a 0,a 1,...,a r } Quasigroup (A,*) of order r and two of its parastrophes (A,\) and (A, /) e-, d-, e’-, d’- transformations Based is on quasigroup operations and quasigroup string transformations Arbitrary alphabet A={a 0,a 1,...,a r } Quasigroup (A,*) of order r and two of its parastrophes (A,\) and (A, /) e-, d-, e’-, d’- transformations

6 Blocks with length of n letters Key K=K 0 K 1...K n+4k-1, K i  A, where k is number of repeating of 4 different quasigroup string transformations in encryption/decryption functions Input: plaintext m 0 m 1...m n-1, m i  A Output: ciphertext c 0 c 1...c n-1, c i  A Blocks with length of n letters Key K=K 0 K 1...K n+4k-1, K i  A, where k is number of repeating of 4 different quasigroup string transformations in encryption/decryption functions Input: plaintext m 0 m 1...m n-1, m i  A Output: ciphertext c 0 c 1...c n-1, c i  A The family of block ciphers “SD-(n,k)”

7 Subfamilies “SD4-(n,k)”, “SD16-(n,k)”, “SD256-(n,k)” For “SD4-(n,k)” examples in this talk we are using this quasigroup of order Subfamilies “SD4-(n,k)”, “SD16-(n,k)”, “SD256-(n,k)” For “SD4-(n,k)” examples in this talk we are using this quasigroup of order The family of block ciphers “SD-(n,k)”

8 Key length in bits kSD4-(40,k)SD16-(20,k)SD256-(10,k) The family of block ciphers “SD-(n,k)”

Example of avalanche effect in encryption in SD4-(4,1) subfamily (flipping one bit in plaintext)

Example of avalanche effect in encryption in SD4-(4,2) subfamily (flipping one bit in plaintext)

Example of avalanche effect in encryption in SD4-(4,1) subfamily (flipping one bit in key)

12 Avalanche effect in encryption  Block size of 80 bits  Subtract-with-borrow random number generator with period  Examination for each k={1,2,3,4,5,6,7,8,9,10} and for each subfamilies “SD4-(40,k)”, “SD16-(20,k)” and “SD256-(10,k)”  For every k, we use 1000 different random generated pairs of plaintext and keys  We compute mean and standard deviation of bit differences in ciphertext  Block size of 80 bits  Subtract-with-borrow random number generator with period  Examination for each k={1,2,3,4,5,6,7,8,9,10} and for each subfamilies “SD4-(40,k)”, “SD16-(20,k)” and “SD256-(10,k)”  For every k, we use 1000 different random generated pairs of plaintext and keys  We compute mean and standard deviation of bit differences in ciphertext

13 Avalanche effect in encryption Results for “SD4-(40, k)”:  Flipping one bit in plaintext cause already for k=2 50% different bits in ciphertext  Standard deviation is stabilized around 5,6 for k=3  Flipping one bit in key cause dropping of different bits in ciphertext from 50,57% for k=1 to 50,16% for k=10  Standard deviation drops from 6,31 for k=2 to 5,88 for k=10 Results for “SD4-(40, k)”:  Flipping one bit in plaintext cause already for k=2 50% different bits in ciphertext  Standard deviation is stabilized around 5,6 for k=3  Flipping one bit in key cause dropping of different bits in ciphertext from 50,57% for k=1 to 50,16% for k=10  Standard deviation drops from 6,31 for k=2 to 5,88 for k=10

14 Avalanche effect in encryption Results for “SD4-(40, k)” different modes CBC, OFB and CFB:  Random generated key and plaintext of bits  IV – first n letter from key  For OFB and CFB parameter r=8  Flipping one bit in last 4k letters in key cause already for k=1 50% different bits in ciphertext in all modes  Standard deviation varies between 0,28 and 0,49 in all modes

15 Avalanche effect in encryption Results for “SD16-(20, k)”:  Flipping one bit in plaintext cause already for k=1 50% different bits in ciphertext  Standard deviation is stabilized around 5,6 for k=2  Flipping one bit in key cause dropping of different bits in ciphertext from 50,15% for k=1 to 50,05% for k=10  Standard deviation is stabilized around 5,6 for k=2 Results for “SD16-(20, k)”:  Flipping one bit in plaintext cause already for k=1 50% different bits in ciphertext  Standard deviation is stabilized around 5,6 for k=2  Flipping one bit in key cause dropping of different bits in ciphertext from 50,15% for k=1 to 50,05% for k=10  Standard deviation is stabilized around 5,6 for k=2

16 Avalanche effect in encryption Results for “SD16-(20, k)” different modes CBC, OFB and CFB:  Random generated key and plaintext of bits  IV – first n letter from key  For OFB and CFB parameter r=8  Flipping one bit in last 4k letters in key cause already for k=1 50% different bits in ciphertext in all modes  Standard deviation varies between 0,30 and 0,38 in all modes

17 Avalanche effect in encryption Results for “SD256-(10, k)”:  Flipping one bit in plaintext cause already for k=1 50% different bits in ciphertext  Standard deviation is stabilized around 5,6 for k=1  Flipping one bit in key cause already for k=1 50% different bits in ciphertext  Standard deviation is stabilized around 5,6 for k=1 Results for “SD256-(10, k)”:  Flipping one bit in plaintext cause already for k=1 50% different bits in ciphertext  Standard deviation is stabilized around 5,6 for k=1  Flipping one bit in key cause already for k=1 50% different bits in ciphertext  Standard deviation is stabilized around 5,6 for k=1

18 Avalanche effect in encryption Results for “SD256-(10, k)” different modes CBC, OFB and CFB:  Random generated key and plaintext of bits  IV – first n letter from key  For OFB and CFB parameter r=8  Flipping one bit in last 4k letters in key cause already for k=1 50% different bits in ciphertext in all modes  Standard deviation varies between 0,32 and 0,42 in all modes

Example of avalanche effect in decryption in SD4-(4,1) subfamily (flipping one bit in ciphertext)

Example of avalanche effect in decryption in SD4-(4,2) subfamily (flipping one bit in ciphertext)

21 Avalanche effect in decryption  Avalanche effect in decryption function is not really a issue  Avalanche effect in decryption function usually is not so significant as in encryption function  Avalanche effect in decryption function is not really a issue  Avalanche effect in decryption function usually is not so significant as in encryption function

22 Avalanche effect in decryption  Substract-with-borrow random number generator with period  Examination for each k={1,2,...,20} and for each subfamilies “SD4-(40,k)”, “SD16- (20,k)” and “SD256-(10,k)”  For every k, we use 1000 different random generated pairs of ciphertext and keys  We compute mean and standard deviation of bit differences in plaintext  Substract-with-borrow random number generator with period  Examination for each k={1,2,...,20} and for each subfamilies “SD4-(40,k)”, “SD16- (20,k)” and “SD256-(10,k)”  For every k, we use 1000 different random generated pairs of ciphertext and keys  We compute mean and standard deviation of bit differences in plaintext

23 Avalanche effect in decryption Results for “SD4-(40, k)”:  Flipping one bit in ciphertext cause growing up different bits in plaintext from 6,46% for k=1 to 38,55% for k=10 and its stabilizing around 50% for k=19  Standard deviation is stabilized around 5,6 for k=19 Results for “SD4-(40, k)”:  Flipping one bit in ciphertext cause growing up different bits in plaintext from 6,46% for k=1 to 38,55% for k=10 and its stabilizing around 50% for k=19  Standard deviation is stabilized around 5,6 for k=19

24 Avalanche effect in decryption Results for “SD16-(20, k)”:  Flipping one bit in ciphertext cause growing up different bits in plaintext from 12,06% for k=1 and its stabilizing around 50% for k=10  Standard deviation is stabilized around 5,6 for k=10 Results for “SD16-(20, k)”:  Flipping one bit in ciphertext cause growing up different bits in plaintext from 12,06% for k=1 and its stabilizing around 50% for k=10  Standard deviation is stabilized around 5,6 for k=10

25 Avalanche effect in decryption Results for “SD256-(10, k)”:  Flipping one bit in ciphertext cause growing up different bits in plaintext from 22,05% for k=1 and its stabilizing around 50% for k=5  Standard deviation is stabilized around 5,6 for k=5 Results for “SD256-(10, k)”:  Flipping one bit in ciphertext cause growing up different bits in plaintext from 22,05% for k=1 and its stabilizing around 50% for k=5  Standard deviation is stabilized around 5,6 for k=5

26 Future work Cryptanalysis of “SD-(n,k)” linear cryptanalysis and its extensions and variants differential cryptanalysis and its extensions and variants multiset cryptanalysis other cryptanalysis Practical implementation Design improvement Cryptanalysis of “SD-(n,k)” linear cryptanalysis and its extensions and variants differential cryptanalysis and its extensions and variants multiset cryptanalysis other cryptanalysis Practical implementation Design improvement

27 Conclusion  The “SD-(n,k)” is a new family of block ciphers, based on quasigroup string transformations and quasigroup operations  The “SD-(n,k)” exhibit a substantial avalanche effect in encryption function  Avalanche effect is evident in all basic modes of operation (ECB, CBC, OFB, CFB)  Avalanche effect in decryption function is not so significant as in encryption function, which was expectable  The “SD-(n,k)” is a new family of block ciphers, based on quasigroup string transformations and quasigroup operations  The “SD-(n,k)” exhibit a substantial avalanche effect in encryption function  Avalanche effect is evident in all basic modes of operation (ECB, CBC, OFB, CFB)  Avalanche effect in decryption function is not so significant as in encryption function, which was expectable

28 Conclusion  For avalanche effect, k must be at least:  3, for “SD4-(n,k)” subfamily  2, for “SD16-(n,k)” subfamily  1, for “SD256-(n,k)” subfamily  To satisfy today security needs for key length, k must be at least:  6, for “SD4-(n,k)” subfamily  3, for “SD16-(n,k)” subfamily  2, for “SD256-(n,k)” subfamily  For avalanche effect, k must be at least:  3, for “SD4-(n,k)” subfamily  2, for “SD16-(n,k)” subfamily  1, for “SD256-(n,k)” subfamily  To satisfy today security needs for key length, k must be at least:  6, for “SD4-(n,k)” subfamily  3, for “SD16-(n,k)” subfamily  2, for “SD256-(n,k)” subfamily

THANKS FOR YOUR ATTENTION