Privacy and Integrity: “ Two Essences of Network Security” Presenter Prosanta Gope Advisor Tzonelih Hwang Quantum Information and Network Security Lab,

Slides:



Advertisements
Similar presentations
Cryptography and Network Security Chapter 6 Block Cipher Modes of Operation Lecture slides by Lawrie Brown for “Cryptography and Network Security”, 5/e,
Advertisements

Block Cipher Modes of Operation and Stream Ciphers
Chapter 4: Modes of Operation CS 472: Fall Encrypting a Large Massage 1.Electronic Code Book (ECB) 2.Cipher Block Chaining (CBC) 3.Output Feedback.
ECE454/CS594 Computer and Network Security
“Advanced Encryption Standard” & “Modes of Operation”
Encipherment Using Modern Symmetric-Key Ciphers. 8.2 Objectives ❏ To show how modern standard ciphers, such as DES or AES, can be used to encipher long.
Modern Symmetric-Key Ciphers
Modern Symmetric-Key Ciphers
Modern Symmetric-Key Ciphers
CS 483 – SD SECTION BY DR. DANIYAL ALGHAZZAWI (3) Information Security.
Cryptography and Network Security Chapter 6 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
Cryptography and Network Security Chapter 6. Chapter 6 – Block Cipher Operation Many savages at the present day regard their names as vital parts of themselves,
Cryptography1 CPSC 3730 Cryptography Chapter 6 Triple DES, Block Cipher Modes of Operation.
Block Ciphers 1 Block Ciphers Block Ciphers 2 Block Ciphers  Modern version of a codebook cipher  In effect, a block cipher algorithm yields a huge.
Modes of Operation CS 795. Electronic Code Book (ECB) Each block of the message is encrypted with the same secret key Problems: If two identical blocks.
Chapter 3 – Block Ciphers and the Data Encryption Standard Jen-Chang Liu, 2004 Adopted from lecture slides by Lawrie Brown.
Cryptography and Network Security Chapter 6
Computer Networking Lecture 21: Security and Cryptography Thanks to various folks from , semester’s past and others.
Lecture 23 Symmetric Encryption
CSCE 790G: Computer Network Security Chin-Tser Huang University of South Carolina.
CS470, A.SelcukModes of Operation1 Encrypting with Block Ciphers CS 470 Introduction to Applied Cryptography Instructor: Ali Aydin Selcuk.
Block Cipher Transmission Modes CSCI 5857: Encoding and Encryption.
Modes of Operation. Topics  Overview of Modes of Operation  EBC, CBC, CFB, OFB, CTR  Notes and Remarks on each modes.
symmetric key cryptography
Dr. Lo’ai Tawalbeh 2007 Chapter 3: Block Ciphers and the Data Encryption Standard Dr. Lo’ai Tawalbeh New York Institute of Technology (NYIT) Jordan’s Campus.
Applied Cryptography Example: AES. Advanced Encryption Standard "It seems very simple." "It is very simple. But if you don't know what the key is it's.
Cryptography and Network Security Chapter 6. Multiple Encryption & DES  clear a replacement for DES was needed theoretical attacks that can break it.
Slide 1 Stream Ciphers uBlock ciphers generate ciphertext Ciphertext(Key,Message)=Message  Key Key must be a random bit sequence as long as message uIdea:
A Survey of Authentication Protocol Literature: Version 1.0 Written by John Clark and Jeremy Jacob Presented by Brian Sierawski.
Lecture 4: Using Block Ciphers
Cryptography and Network Security Block Ciphers and DES, and modes of operation M. Sakalli Reviewed, from Stallings.
CSCE 715: Network Systems Security Chin-Tser Huang University of South Carolina.
3DES and Block Cipher Modes of Operation CSE 651: Introduction to Network Security.
Multiple Encryption & DES  clearly a replacement for DES was needed Vulnerable to brute-force key search attacks Vulnerable to brute-force key search.
Chapter 9: Algorithms Types and Modes Dulal C. Kar Based on Schneier.
Encryption Types & Modes Chapter 9 Encryption Types –Stream Ciphers –Block Ciphers Encryption Modes –ECB - Electronic Codebook –CBC - Cipher Block Chaining.
More About DES Cryptography and Network Security Reference: Sec 3.1 of Stallings Text.
Chapter 2 (B) – Block Ciphers and Data Encryption Standard.
Lecture 4 Page 1 CS 236 Stream and Block Ciphers Stream ciphers convert one symbol of plaintext immediately into one symbol of ciphertext Block ciphers.
1.1 Chapter 8 Encipherment Using Modern Symmetric-Key Ciphers Copyright © The McGraw-Hill Companies, Inc. Permission required for reproduction or display.
BLOCK CIPHER SYSTEMS OPERATION MODES OF DATA ENCRYPTION STANDARD (DES)
Shambhu Upadhyaya Security – AES-CCMP Shambhu Upadhyaya Wireless Network Security CSE 566 (Lecture 13)
Modes of Usage Dan Fleck CS 469: Security Engineering These slides are modified with permission from Bill Young (Univ of Texas) 11 Coming up: Modes of.
Modes of Operation INSTRUCTOR: DANIA ALOMAR. Modes of Operation A block cipher can be used in various methods for data encryption and decryption; these.
Data Security and Encryption (CSE348) 1. Lecture # 13 2.
Stream Ciphers and Block Ciphers A stream cipher is one that encrypts a digital data stream one bit or one byte at a time. Examples of classical stream.
Cryptography and Network Security Chapter 6 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
Lecture 23 Symmetric Encryption
1 Block Ciphers (DES) Fourth Edition by William Stallings Lecture slides by Lawrie Brown (Changed by Somesh Jha)
Presentation Road Map 1 Authenticated Encryption 2 Message Authentication Code (MAC) 3 Authencryption and its Application Objective Modes of Operation.
Lecture 4 Page 1 CS 236 Stream and Block Ciphers Stream ciphers convert one symbol of plaintext immediately into one symbol of ciphertext Block ciphers.
Cipher Transmission and Storage Modes Part 2: Stream Cipher Modes CSCI 5857: Encoding and Encryption.
@Yuan Xue 285: Network Security CS 285 Network Security Message Authentication Code Data integrity + Source authentication.
Block Cipher Modes Last Updated: Aug 25, ECB Mode Electronic Code Book Divide the plaintext into fixed-size blocks Encrypt/Decrypt each block independently.
Modes of Operation block ciphers encrypt fixed size blocks – eg. DES encrypts 64-bit blocks with 56-bit key need some way to en/decrypt arbitrary amounts.
Block Cipher Encrypting a large message Electronic Code Book (ECB) message m1 m2 m3 m4 m5 m6 c1 c2 c3 c4 c5 c6 E E E Secret.
CS480 Cryptography and Information Security
Algorithm Modes ECB, CBC, CFB, OFB.
Computer and Network Security
CSCE 715: Network Systems Security
Outline Desirable characteristics of ciphers Stream and block ciphers
Block Cipher Modes CS 465 Make a chart for the mode comparisons
Cryptography and Network Security
Algorithm Types & Algorithm Modes
Block vs Stream Ciphers
Counter Mode, Output Feedback Mode
Elect. Codebook, Cipher Block Chaining
Secret-Key Encryption
Presentation transcript:

Privacy and Integrity: “ Two Essences of Network Security” Presenter Prosanta Gope Advisor Tzonelih Hwang Quantum Information and Network Security Lab, NCKU,2015

Flash Back

What we will do if the message size is shorter or larger than the block size? Say, message Size =224 bit Block Cipher Supported = 64 bit DES

Modes of Operation 4 packet encrypted packet …. = Encrypt ….. ex.ECB mode BIG PLAINTEXT packet

Modes of Operation Why we need to use Modes of Operation? I.Adapt cryptographic algorithm to applications. II.Increase the strength of a cryptographic algorithm III.It is necessary to divide bigger plaintext into fixed sized blocks so that cipher can work on it. (i.e.DES-64bit) i.e. Apply block cipher to a sequence of data blocks or data stream 5 packet …. DES

Conventional Modes of Operations – Electronic Codebook Mode (ECB) – Cipher Block Chaining Mode (CBC) – Cipher Feedback Mode (CFB) – Output Feedback Mode (OFB) – CTR 6

ECB: Electronic Codebook 7

Notations. 8

Electronic Codebook Book (ECB)

message is broken into independent blocks which are encrypted each block is a value which is substituted, like a codebook, hence name each block is encoded independently of the other blocks C i = E K (P i ) uses: secure transmission of single values

8.11 The simplest mode of operation is called the electronic codebook (ECB) mode. Electronic Codebook (ECB) Mode Figure Electronic codebook (ECB) mode

Advantages and Limitations of ECB  message repetitions may show in ciphertext  weakness is due to the encrypted message blocks being independent  main use is sending a few blocks of data

An between Alice and Bob with Following Header Alice Bob { Date: Tue, 21 Oct : 34:47}EK Trudy Cipher-text Starts With the Encrypted Version of : “Date :Tue” Often Occur on Tuesday So, Trudy Might be able to Guess Without Knowing the Plaintext that Such Messages are on Tuesday.

8.14 Electronic Codebook (ECB) Does not hide data patterns, unsuitable for long messages – Wiki example: pixel map using ECB Plain text ECB mode Other modes Susceptible to replay attacks – Example: a wired transfer transaction can be replayed by resending the original message)

Other Issues?

Part 1  Cryptography 16 ECB Cut and Paste Suppose plaintext is Alice asks Bob. Trudy asks Tom. Assuming 64-bit blocks and 8-bit ASCII: P 0 = “Alice as”, P 1 = “ks Bob. ”, P 2 = “Trudy as”, P 3 = “ks Tom. ” Ciphertext: C 0,C 1,C 2,C 3 Trudy cuts and pastes: C 0,C 3,C 2,C 1 Decrypts as Alice asks Tom. Trudy asks Bob.

Questions?

Cipher Block Chaining (CBC)

message is broken into blocks each previous cipher blocks is chained with current plaintext block, hence name use Initial Vector (IV) to start process C i = E K (P i XOR C i-1 ) C -1 = IV uses: bulk data encryption, authentication

Weaknesses of CBC A.Unable to eliminate the problem of some one modifying in transit. That to Leads security vulnerabilities “Bit Flipping Attack”. B. Unable to detect “Rearranging of the Cipher Blocks”. C. Unable to assure “Integrity Protection”.

“Bit Flipping Attack”

Example Name Position Salary Adam President Joe A Security Officer Now Joe wants to Hike her salary and assuming in this case she has prior knowledge of final byte Say, P5. Hence She merely has to flip Penultimate bit of C4.

Result Name Position Salary Adam President Joe A Security Of#f87%$ A Human Can Detect this change, What About,if it is just a Program??? What About if it ‘s a Computer??

Advantages and Limitations of CBC  a ciphertext block depends on all blocks before it  need Initialization Vector (IV) which must be known to sender & receiver if sent in clear, attacker can change bits of first block, and change IV to compensate hence IV must either be a fixed value or must be sent encrypted in ECB mode before rest of message

8.26 In CBC mode, each plaintext block is exclusive-ored with the previous ciphertext block before being encrypted. Cipher Block Chaining (CBC) Mode Cipher block chaining (CBC) mode

An between Alice and Bob with Following Header Alice Bob { Date: Tue, 21 Oct : 34:47}EK Trudy Plain-text Starts With the Encrypted Version of : “Date :Tue” Often Occur on Tuesday Can Trudy Guess that?

Major Drawback of ECB and CBC is that, Encryption and Decryption can not start until a complete block of 64 bits of plaintext data is available.

Stream Modes of Operation block modes encrypt entire block may need to operate on smaller units – real time data convert block cipher into stream cipher – cipher feedback (CFB) mode – output feedback (OFB) mode – counter (CTR) mode use block cipher as some form of pseudo-random number generator

Cipher FeedBack (CFB) message is treated as a stream of bits added to the output of the block cipher result is feed back for next stage (hence name) standard allows any number of bit (1,8, 64 or 128 etc) to be feed back – denoted CFB-1, CFB-8, CFB-64, CFB-128 etc most efficient to use all bits in block (64 or 128) C i = P i XOR E K (C i-1 ) C -1 = IV uses: stream data encryption, authentication

s-bit Cipher FeedBack (CFB-s)

Encryption in CFB Mode 32

Generating Key Stream for CFB 33

Advantages and Limitations of CFB  appropriate when data arrives in bits/bytes  most common stream mode  limitation is need to stall while do block encryption after every n-bits  note that the block cipher is used in encryption mode at both ends  errors propogate for several blocks after the error

Output Feed Back (OFB)

message is treated as a stream of bits output of cipher is added to message output is then feed back (hence name) feedback is independent of message can be computed in advance O i = E K (O i-1 ) C i = P i XOR O i O -1 = IV

Advantages and Limitations of OFB  bit errors do not propagate uses: stream encryption on satellite communication  vulnerable to message stream modification

Counter Mode (CTR)

Output Feed Back (OFB)

Counter (CTR)

a “new” mode, though proposed early on similar to OFB but encrypts counter value rather than any feedback value must have a different counter value for every plaintext block (never reused) O i = E K (i) C i = P i XOR O i uses: high-speed network encryptions

Advantages and Limitations of CTR efficiency – can do parallel encryptions in h/w or s/w – can preprocess in advance of need – good for bursty high speed links sender & receiver must remain in sync Cannot ensure integrity support.

Summary of Encryption Modes