Plaintextciphertext encryption algorithmdecryption algorithm plaintext.

Slides:



Advertisements
Similar presentations
DES The Data Encryption Standard (DES) is a classic symmetric block cipher algorithm. DES was developed in the 1970’s as a US government standard The block.
Advertisements

The Data Encryption Standard - see Susan Landau’s paper: “Standing the test of time: the data encryption standard.” DES - adopted in 1977 as a standard.
1 Lecture 3: Secret Key Cryptography Outline concepts DES IDEA AES.
1 CIS 5371 Cryptography 5b. Pseudorandom Objects in Practice Block Ciphers.
Cryptography and Network Security Chapter 3
Rachana Y. Patil 1 Data Encryption Standard (DES) (DES)
Symmetric Encryption Example: DES Weichao Wang. 2 Overview of the DES A block cipher: – encrypts blocks of 64 bits using a 64 bit key – outputs 64 bits.
Modern Cryptography.
Advanced Encryption Standard(AES) Presented by: Venkata Marella Slide #9-1.
DES 1 Data Encryption Standard DES 2 Data Encryption Standard  DES developed in 1970’s  Based on IBM Lucifer cipher  U.S. government standard  DES.
1 Overview of the DES A block cipher: –encrypts blocks of 64 bits using a 64 bit key –outputs 64 bits of ciphertext A product cipher –basic unit is the.
1 Chapter 3 – Block Ciphers and the Data Encryption Standard Modern Block Ciphers  now look at modern block ciphers  one of the most widely used types.
1 Chapter 3 – Block Ciphers and the Data Encryption Standard Modern Block Ciphers  now look at modern block ciphers  one of the most widely used types.
ICS 454: Principles of Cryptography
Dr Alejandra Flores-Mosri Security Internet Management & Security 06 Learning outcomes At the end of this session, you should be able to: –Describe the.
Lecture 23 Symmetric Encryption
Dr. Lo’ai Tawalbeh 2007 Chapter 5: Advanced Encryption Standard (AES) Dr. Lo’ai Tawalbeh New York Institute of Technology (NYIT) Jordan’s Campus.
8: Network Security8-1 Symmetric key cryptography symmetric key crypto: Bob and Alice share know same (symmetric) key: K r e.g., key is knowing substitution.
Cryptography Block Ciphers and Feistel Functions.
Encryption Schemes Second Pass Brice Toth 21 November 2001.
CSE 651: Introduction to Network Security
ECE454/CS594 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2011.
Data Encryption Standard (DES). Symmetric Cryptography  C = E(P,K)  P = D(C,K)  Requirements  Given C, the only way to obtain P should be with  the.
The Digital Encryption Standard CSCI 5857: Encoding and Encryption.
The Data Encryption Standard - see Susan Landau’s paper: “Standing the test of time: the data encryption standard.” DES - adopted in 1977 as a standard.
Understanding Cryptography – A Textbook for Students and Practitioners by Christof Paar and Jan Pelzl Chapter 3 – The Data Encryption.
Classic Cryptography Cryptography
Classical &ontemporyryptology 1 AESAES Classical &ontemporyryptology 2 Advanced Encryption Standard Since DES was becoming less reliable as new cryptanalysis.
Advance Encryption Standard. Topics  Origin of AES  Basic AES  Inside Algorithm  Final Notes.
Feistel Model Last Updated: Aug 27, Feistel Cipher Structure Described by Horst Feistel (IBM) in 1973 Many symmetric encryption algorithms use this.
Network Security Lecture 14 Presented by: Dr. Munam Ali Shah.
Chapter 20 Symmetric Encryption and Message Confidentiality.
TE/CS 536 Network Security Spring 2006 – Lectures 6&7 Secret Key Cryptography.
Chapter 20 Symmetric Encryption and Message Confidentiality.
Block ciphers Structure of a multiround block cipher
13. Other Block Ciphers 13.1 LUCIFER 13.2 MADRYGA 13.3 NEWDES 13.4 FEAL 13.5 REDOC 13.6 LOKI.
Cracking DES Cryptosystem A cryptosystem is made of these parts: Two parties who want to communicate over an insecure channel An encryption algorithm that.
Dr. Reuven Aviv, Nov 2008 Conventional Encryption 1 Conventional Encryption & Message Confidentiality Acknowledgements for slides Henric Johnson Blekinge.
Classical &ontemporyryptology 1 Block Cipher Today’s most widely used ciphers are in the class of Block Ciphers Today’s most widely used ciphers are in.
DES Algorithm Data Encryption Standard. DES Features Block cipher, 64 bits per block 64-bit key, with only 56 bits effective ECB mode and CBC mode.
TE/CS 536 Network Security Spring 2005 – Lecture 8 Security of symmetric algorithms.
24-Nov-15Security Cryptography Cryptography is the science and art of transforming messages to make them secure and immune to attacks. It involves plaintext,
Advanced Encryption Standard. Origins NIST issued a new version of DES in 1999 (FIPS PUB 46-3) DES should only be used in legacy systems 3DES will be.
Lecture 23 Symmetric Encryption
Cracking the DES Encryption
1 Symmetric key cryptography: DES DES: Data Encryption Standard US encryption standard [NIST 1993] 56-bit symmetric key, 64 bit plaintext input How secure.
Computer and Network Security Rabie A. Ramadan Lecture 3.
Data Encryption Standard (DES)
Chapter 2 Symmetric Encryption.
DATA & COMPUTER SECURITY (CSNB414) MODULE 3 MODERN SYMMETRIC ENCRYPTION.
1 The Data Encryption Standard. 2 Outline 4.1 Introduction 4.4 DES 4.5 Modes of Operation 4.6 Breaking DES 4.7 Meet-in-the-Middle Attacks.
Conventional Encryption Chapter 4. Multiple DES Advantage of extra stages –Each stage gives 56 more bits of key length –Double DES subject to meet-in-the-middle.
DES: Data Encryption Standard
Lecture 4 Overview. Data Encryption Standard Combination of substitution and transposition – Repeated for 16 cycles – Provides confusion and diffusion.
Fall 2002CS 395: Computer Security1 Chapters 5-6: Contemporary Symmetric Ciphers Triple DES Blowfish AES.
Computer Science and Engineering Computer System Security CSE 5339/7339 Lecture 7 September 9, 2004.
Network Security Lecture 3 Secret Key Cryptography
Block Ciphers and the Data Encryption Standard. Modern Block Ciphers  One of the most widely used types of cryptographic algorithms  Used in symmetric.
CST 312 Pablo Breuer. A block of plaintext is treated as a whole and used to produce a ciphertext block of equal length Typically a block size of 64 or.
Information and Computer Security CPIS 312 Lab 6 & 7 1 TRIGUI Mohamed Salim Symmetric key cryptography.
Data Encryption Standard (DES) Financial companies found the need for a cryptographic algorithm that would have the blessing of the US government (=NSA)
Lecture 4 Data Encryption Standard (DES) Dr. Nermin Hamza
Triple DES.
Symmetric Algorithm of Cryptography
NET 311 Information Security
Modern Cryptography.
ICS 555: Block Ciphers & DES Sultan Almuhammadi.
Presentation transcript:

plaintextciphertext encryption algorithmdecryption algorithm plaintext

Round 1 Round 2 Round N XYWJLRAM block of ciphertext Horst Feistel (IBM) invented the basic algorithm in Feistel ciphers use symmetric block encryption relying upon product transformations. HI Mom S block of plaintextKey f + f + f + subkey 1 subkey 2 subkey N f some function + exclusive OR (bitwise) Encryption & decryption use the same algorithm.

DES Data Encryption Standard - an algorithm selected by the National Institute of Standards Technology for the encryption of non-classified data. The current DES algorithm was adopted by the U.S. Nat. Bureau of Standards in Block size: ____ bits Key size: ____ bits + 8-bit parity 16-round Feistel encryption (preceded by one permutation and followed by the permutation ’ s inverse) Subkeys The key (56-bits) is split in two and each half is rotated left by 1 or 2 bits. The resulting two 28-bit values index into a table to produce a 48-bit subkey. The rotated values are also forwarded to compute the next subkey. f function 1) input to f is expanded from 32 to 48 bits via table lookup 2) 48-bit value from (1) is XORed with subkey 3) 48-bit value from (2) is partitioned into eight 6-bit values 4) 6-bit values from (3) are separated into outside 2 bits and center 4 bits (outside bits select row and inside bits select column from S-box table) 5) eight S-box lookup values (each 4 bits long) are concatenated

The DES cipher substitutes via eight different S-boxes; two are below.

Brute Force brute force attacks might be possible in the future [Diffie & Hellman IEEE Computer, June] Time to Produce All Possible Encodings Key Size (in bits) Number of Keys(1 encrypt./  s) (10 6 encrypt./  s) ≈ 4.3 X min. 2 msec ≈ 7.2 X years 10 hr ≈ 3.4 X X years 5.4 X years 26-char permutation 26! ≈ 4 X X years 6.4 X 10 6 years a distributed collection of 3500 research computers discover DES key in ___ months Electronic Frontier Foundation builds ___________________________________. REF: Net uses DES Cracker plus 100,000 PCs to crack DES in under ______________.

______ also called triple DES use two keys and three DES encryptions cipher = E key1 ( D key2 ( E key1 ( plaintext ) ) ) 3DES has an effective key size of 112 bits. developed by Bruce Schneier compact, efficient, algorithm w/ key of 128 bits International Data Encryption Algorithm developers from Swiss Federal Institute of Technology 128-bit key, but differs from DES in round function and subkey generation. ______ ___________ Advanced Encryption Standard selected algorithm: Rijndael a product cipher using key sizes of 128, 192 and 256 bits (128-bit block size). ______ developed by Ron Rivest efficient algorithm with variable length keys ______

Advantages only one key to generate relatively well-tested and established algorithms cipher algorithms are efficient potentially large number of keys Disadvantages ______________________________ (How can this be accomplished securely?) number of private keys number of communicators23456n