Cryptography and Network Security Chapter 6 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.

Slides:



Advertisements
Similar presentations
Cryptography and Network Security Chapter 6 Block Cipher Modes of Operation Lecture slides by Lawrie Brown for “Cryptography and Network Security”, 5/e,
Advertisements

Block Cipher Modes of Operation and Stream Ciphers
“Advanced Encryption Standard” & “Modes of Operation”
Modern Symmetric-Key Ciphers
Modern Symmetric-Key Ciphers
Modern Symmetric-Key Ciphers
Cryptography and Network Security Chapter 6 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
Cryptography and Network Security Chapter 6. Chapter 6 – Block Cipher Operation Many savages at the present day regard their names as vital parts of themselves,
Cryptography1 CPSC 3730 Cryptography Chapter 6 Triple DES, Block Cipher Modes of Operation.
Chapter 3 – Block Ciphers and the Data Encryption Standard Jen-Chang Liu, 2004 Adopted from lecture slides by Lawrie Brown.
Cryptography and Network Security Chapter 6
Lecture 23 Symmetric Encryption
CSCE 790G: Computer Network Security Chin-Tser Huang University of South Carolina.
Block Cipher Transmission Modes CSCI 5857: Encoding and Encryption.
Fourth Edition by William Stallings (Based on Lecture slides by Lawrie Brown) 1.
Modes of Operation. Topics  Overview of Modes of Operation  EBC, CBC, CFB, OFB, CTR  Notes and Remarks on each modes.
Dr. Lo’ai Tawalbeh 2007 Chapter 3: Block Ciphers and the Data Encryption Standard Dr. Lo’ai Tawalbeh New York Institute of Technology (NYIT) Jordan’s Campus.
Applied Cryptography Example: AES. Advanced Encryption Standard "It seems very simple." "It is very simple. But if you don't know what the key is it's.
Cryptography and Network Security Chapter 6. Multiple Encryption & DES  clear a replacement for DES was needed theoretical attacks that can break it.
Slide 1 Stream Ciphers uBlock ciphers generate ciphertext Ciphertext(Key,Message)=Message  Key Key must be a random bit sequence as long as message uIdea:
Cryptography and Network Security Block Ciphers and DES, and modes of operation M. Sakalli Reviewed, from Stallings.
Cryptography and Network Security
CSCE 715: Network Systems Security Chin-Tser Huang University of South Carolina.
Network Security Essentials Chapter 2: Symmetric Encryption Fourth Edition by William Stallings (Based on Lecture slides by Lawrie Brown)
3DES and Block Cipher Modes of Operation CSE 651: Introduction to Network Security.
Multiple Encryption & DES  clearly a replacement for DES was needed Vulnerable to brute-force key search attacks Vulnerable to brute-force key search.
Chapter 9: Algorithms Types and Modes Dulal C. Kar Based on Schneier.
More About DES Cryptography and Network Security Reference: Sec 3.1 of Stallings Text.
Chapter 2 (B) – Block Ciphers and Data Encryption Standard.
1.1 Chapter 8 Encipherment Using Modern Symmetric-Key Ciphers Copyright © The McGraw-Hill Companies, Inc. Permission required for reproduction or display.
Cryptography and Network Security (CS435) Part Three (Modern Symmetric Ciphers)
Shambhu Upadhyaya Security – AES-CCMP Shambhu Upadhyaya Wireless Network Security CSE 566 (Lecture 13)
Modes of Operation INSTRUCTOR: DANIA ALOMAR. Modes of Operation A block cipher can be used in various methods for data encryption and decryption; these.
Data Security and Encryption (CSE348) 1. Lecture # 13 2.
Stream Ciphers and Block Ciphers A stream cipher is one that encrypts a digital data stream one bit or one byte at a time. Examples of classical stream.
Cryptography and Network Security Fourth Edition by William Stallings Lecture slides by Lawrie Brown (Changed by Somesh Jha)
Chapter 3 – Block Ciphers and the Data Encryption Standard.
Lecture 23 Symmetric Encryption
Network Security Essentials Chapter 2 Fourth Edition by William Stallings Lecture slides by Lawrie Brown.
Network Security Essentials Chapter 2 Fourth Edition by William Stallings (Based on Lecture slides by Lawrie Brown)
Privacy and Integrity: “ Two Essences of Network Security” Presenter Prosanta Gope Advisor Tzonelih Hwang Quantum Information and Network Security Lab,
1 Block Ciphers (DES) Fourth Edition by William Stallings Lecture slides by Lawrie Brown (Changed by Somesh Jha)
Depart. of Computer Science and Engineering
Cryptography and Network Security
Cipher Transmission and Storage Modes Part 2: Stream Cipher Modes CSCI 5857: Encoding and Encryption.
Block Cipher Modes Last Updated: Aug 25, ECB Mode Electronic Code Book Divide the plaintext into fixed-size blocks Encrypt/Decrypt each block independently.
Modes of Operation block ciphers encrypt fixed size blocks – eg. DES encrypts 64-bit blocks with 56-bit key need some way to en/decrypt arbitrary amounts.
Modes of Operation.
Algorithm Modes ECB, CBC, CFB, OFB.
Computer and Network Security
CSCE 715: Network Systems Security
(Data Encryption Standard)
Chapter 6 – Block Cipher Operation
Cryptography and Network Security Chapter 6
Cryptography and Network Security Chapter 6
Block Cipher Modes CS 465 Make a chart for the mode comparisons
Cryptography and Network Security
Cryptography and Network Security Chapter 6
Algorithm Types & Algorithm Modes
Cryptography and Network Security Chapter 6
Cryptography and Network Security Chapter 6
Block vs Stream Ciphers
Cryptography and Network Security Chapter 6
Chapter -3 ADVANCED ENCRYPTION STANDARD & BLOCK CIPHER OPERATION
Cryptography and Network Security Chapter 6
Counter Mode, Output Feedback Mode
Elect. Codebook, Cipher Block Chaining
Secret-Key Encryption
Cryptography and Network Security
Presentation transcript:

Cryptography and Network Security Chapter 6 Fifth Edition by William Stallings Lecture slides by Lawrie Brown

Chapter 6 – Block Cipher Operation Many savages at the present day regard their names as vital parts of themselves, and therefore take great pains to conceal their real names, lest these should give to evil-disposed persons a handle by which to injure their owners. — The Golden Bough, Sir James George Frazer

Multiple Encryption & DES  clear a replacement for DES was needed theoretical attacks that can break it theoretical attacks that can break it demonstrated exhaustive key search attacks demonstrated exhaustive key search attacks  AES is a new cipher alternative  prior to this alternative was to use multiple encryption with DES implementations  Triple-DES is the chosen form

Double-DES?  could use 2 DES encrypts on each block C = E K2 (E K1 (P)) C = E K2 (E K1 (P))  issue of reduction to single stage  and have “meet-in-the-middle” attack works whenever use a cipher twice works whenever use a cipher twice since X = E K1 (P) = D K2 (C) since X = E K1 (P) = D K2 (C) attack by encrypting P with all keys and store attack by encrypting P with all keys and store then decrypt C with keys and match X value then decrypt C with keys and match X value can show takes O(2 56 ) steps can show takes O(2 56 ) steps

Triple-DES with Two-Keys  hence must use 3 encryptions would seem to need 3 distinct keys would seem to need 3 distinct keys  but can use 2 keys with E-D-E sequence C = E K1 (D K2 (E K1 (P))) C = E K1 (D K2 (E K1 (P))) nb encrypt & decrypt equivalent in security nb encrypt & decrypt equivalent in security if K1=K2 then can work with single DES if K1=K2 then can work with single DES  standardized in ANSI X9.17 & ISO8732  no current known practical attacks several proposed impractical attacks might become basis of future attacks several proposed impractical attacks might become basis of future attacks

Triple-DES with Three-Keys  although are no practical attacks on two- key Triple-DES have some indications  can use Triple-DES with Three-Keys to avoid even these C = E K3 (D K2 (E K1 (P))) C = E K3 (D K2 (E K1 (P)))  has been adopted by some Internet applications, eg PGP, S/MIME

Modes of Operation  block ciphers encrypt fixed size blocks eg. DES encrypts 64-bit blocks with 56-bit key eg. DES encrypts 64-bit blocks with 56-bit key  need some way to en/decrypt arbitrary amounts of data in practise  NIST SP A defines 5 modes  have block and stream modes  to cover a wide variety of applications  can be used with any block cipher

Electronic Codebook Book (ECB)  message is broken into independent blocks which are encrypted  each block is a value which is substituted, like a codebook, hence name  each block is encoded independently of the other blocks C i = E K (P i )  uses: secure transmission of single values

Electronic Codebook Book (ECB)

Advantages and Limitations of ECB  message repetitions may show in ciphertext if aligned with message block if aligned with message block particularly with data such graphics particularly with data such graphics or with messages that change very little, which become a code-book analysis problem or with messages that change very little, which become a code-book analysis problem  weakness is due to the encrypted message blocks being independent  main use is sending a few blocks of data

Cipher Block Chaining (CBC)  message is broken into blocks  linked together in encryption operation  each previous cipher blocks is chained with current plaintext block, hence name  use Initial Vector (IV) to start process C i = E K (P i XOR C i-1 ) C -1 = IV  uses: bulk data encryption, authentication

Cipher Block Chaining (CBC)

Message Padding  at end of message must handle a possible last short block which is not as large as blocksize of cipher which is not as large as blocksize of cipher pad either with known non-data value (eg nulls) pad either with known non-data value (eg nulls) or pad last block along with count of pad size or pad last block along with count of pad size eg. [ b1 b2 b ]eg. [ b1 b2 b ] means have 3 data bytes, then 5 bytes pad+countmeans have 3 data bytes, then 5 bytes pad+count this may require an extra entire block over those in message this may require an extra entire block over those in message  there are other, more esoteric modes, which avoid the need for an extra block

Advantages and Limitations of CBC  a ciphertext block depends on all blocks before it  any change to a block affects all following ciphertext blocks  need Initialization Vector (IV) which must be known to sender & receiver which must be known to sender & receiver if sent in clear, attacker can change bits of first block, and change IV to compensate if sent in clear, attacker can change bits of first block, and change IV to compensate hence IV must either be a fixed value (as in EFTPOS) hence IV must either be a fixed value (as in EFTPOS) or must be sent encrypted in ECB mode before rest of message or must be sent encrypted in ECB mode before rest of message

Stream Modes of Operation  block modes encrypt entire block  may need to operate on smaller units real time data real time data  convert block cipher into stream cipher cipher feedback (CFB) mode cipher feedback (CFB) mode output feedback (OFB) mode output feedback (OFB) mode counter (CTR) mode counter (CTR) mode  use block cipher as some form of pseudo- random number generator

Cipher FeedBack (CFB)  message is treated as a stream of bits  added to the output of the block cipher  result is feed back for next stage (hence name)  standard allows any number of bit (1,8, 64 or 128 etc) to be feed back denoted CFB-1, CFB-8, CFB-64, CFB-128 etc denoted CFB-1, CFB-8, CFB-64, CFB-128 etc  most efficient to use all bits in block (64 or 128) C i = P i XOR E K (C i-1 ) C -1 = IV  uses: stream data encryption, authentication

s-bit Cipher FeedBack (CFB-s)

Advantages and Limitations of CFB  appropriate when data arrives in bits/bytes  most common stream mode  limitation is need to stall while do block encryption after every n-bits  note that the block cipher is used in encryption mode at both ends  errors propogate for several blocks after the error

Output FeedBack (OFB)  message is treated as a stream of bits  output of cipher is added to message  output is then feed back (hence name)  feedback is independent of message  can be computed in advance O i = E K (O i-1 ) C i = P i XOR O i O -1 = IV  uses: stream encryption on noisy channels

Output FeedBack (OFB)

Advantages and Limitations of OFB  needs an IV which is unique for each use if ever reuse attacker can recover outputs if ever reuse attacker can recover outputs  bit errors do not propagate  more vulnerable to message stream modification  sender & receiver must remain in sync  only use with full block feedback subsequent research has shown that only full block feedback (ie CFB-64 or CFB-128) should ever be used subsequent research has shown that only full block feedback (ie CFB-64 or CFB-128) should ever be used

Counter (CTR)  a “new” mode, though proposed early on  similar to OFB but encrypts counter value rather than any feedback value  must have a different key & counter value for every plaintext block (never reused) O i = E K (i) C i = P i XOR O i  uses: high-speed network encryptions

Counter (CTR)

Advantages and Limitations of CTR  efficiency can do parallel encryptions in h/w or s/w can do parallel encryptions in h/w or s/w can preprocess in advance of need can preprocess in advance of need good for bursty high speed links good for bursty high speed links  random access to encrypted data blocks  provable security (good as other modes)  but must ensure never reuse key/counter values, otherwise could break (cf OFB)

Feedback Character- istics

XTS-AES Mode  new mode, for block oriented storage use in IEEE Std in IEEE Std  concept of tweakable block cipher  different requirements to transmitted data  uses AES twice for each block T j = E K2 (i) XOR α j C j = E K1 (P j XOR T j ) XOR T j where i is tweak & j is sector no  each sector may have multiple blocks

XTS-AES Mode per block

XTS-AES Mode Overview

Advantages and Limitations of XTS-AES  efficiency can do parallel encryptions in h/w or s/w can do parallel encryptions in h/w or s/w random access to encrypted data blocks random access to encrypted data blocks  has both nonce & counter  addresses security concerned related to stored data

Summary  Multiple Encryption & Triple-DES  Modes of Operation ECB, CBC, CFB, OFB, CTR, XTS-AES ECB, CBC, CFB, OFB, CTR, XTS-AES