Block Cipher- introduction

Slides:



Advertisements
Similar presentations
DES The Data Encryption Standard (DES) is a classic symmetric block cipher algorithm. DES was developed in the 1970’s as a US government standard The block.
Advertisements

The Data Encryption Standard - see Susan Landau’s paper: “Standing the test of time: the data encryption standard.” DES - adopted in 1977 as a standard.
1 Lecture 3: Secret Key Cryptography Outline concepts DES IDEA AES.
1 CIS 5371 Cryptography 5b. Pseudorandom Objects in Practice Block Ciphers.
Cryptography and Network Security Chapter 3
The Advanced Encryption Standard (AES) Simplified.
Block Ciphers and the Data Encryption Standard
Cryptography and Network Security
Rachana Y. Patil 1 Data Encryption Standard (DES) (DES)
Data Encryption Standard (DES)
Hash functions a hash function produces a fingerprint of some file/message/data h = H(M)  condenses a variable-length message M  to a fixed-sized fingerprint.
Cryptography1 CPSC 3730 Cryptography Chapter 3 DES.
1 Overview of the DES A block cipher: –encrypts blocks of 64 bits using a 64 bit key –outputs 64 bits of ciphertext A product cipher –basic unit is the.
1 Chapter 3 – Block Ciphers and the Data Encryption Standard Modern Block Ciphers  now look at modern block ciphers  one of the most widely used types.
1 Chapter 3 – Block Ciphers and the Data Encryption Standard Modern Block Ciphers  now look at modern block ciphers  one of the most widely used types.
CS470, A.SelcukLucifer & DES1 Block Ciphers Lucifer & DES CS 470 Introduction to Applied Cryptography Instructor: Ali Aydin Selcuk.
Cryptography and Network Security Chapter 3. Chapter 3 – Block Ciphers and the Data Encryption Standard All the afternoon Mungo had been working on Stern's.
Lecture 23 Symmetric Encryption
Lecture 2.2: Private Key Cryptography II CS 436/636/736 Spring 2012 Nitesh Saxena.
CSCE 790G: Computer Network Security Chin-Tser Huang University of South Carolina.
Chapter 3 – Block Ciphers and the Data Encryption Standard
Chapter 3 – Block Ciphers and the Data Encryption Standard
CSE 651: Introduction to Network Security
ECE454/CS594 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2011.
Data Encryption Standard (DES). Symmetric Cryptography  C = E(P,K)  P = D(C,K)  Requirements  Given C, the only way to obtain P should be with  the.
Lecture 3: Cryptographic Tools modified from slides of Lawrie Brown.
The Data Encryption Standard - see Susan Landau’s paper: “Standing the test of time: the data encryption standard.” DES - adopted in 1977 as a standard.
Dr. Lo’ai Tawalbeh 2007 Chapter 3: Block Ciphers and the Data Encryption Standard Dr. Lo’ai Tawalbeh New York Institute of Technology (NYIT) Jordan’s Campus.
Information Security and Management 3. Block Ciphers and the Data Encryption Standard Chih-Hung Wang Fall
Cryptography and Network Security Chapter 3. Modern Block Ciphers  now look at modern block ciphers  one of the most widely used types of cryptographic.
Understanding Cryptography – A Textbook for Students and Practitioners by Christof Paar and Jan Pelzl Chapter 3 – The Data Encryption.
Advance Encryption Standard. Topics  Origin of AES  Basic AES  Inside Algorithm  Final Notes.
Chapter 20 Symmetric Encryption and Message Confidentiality.
Cryptography and Network Security
CSCE 715: Network Systems Security Chin-Tser Huang University of South Carolina.
Cryptography and Network Security Chapter 3 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
1 Lect. 7 : Data Encryption Standard. 2 Data Encryption Standard (DES)  DES - History 1976 – adopted as a federal standard 1977 – official publication.
Chapter 2 (B) – Block Ciphers and Data Encryption Standard.
Dr. Reuven Aviv, Nov 2008 Conventional Encryption 1 Conventional Encryption & Message Confidentiality Acknowledgements for slides Henric Johnson Blekinge.
Le Trong Ngoc Security Fundamentals (2) Encryption mechanisms 4/2011.
Chapter 3 – Block Ciphers and the Data Encryption Standard.
Lecture 23 Symmetric Encryption
Fifth Edition by William Stallings
Symmetric Encryption Lesson Introduction ●Block cipher primitives ●DES ●AES ●Encrypting large message ●Message integrity.
Computer and Network Security Rabie A. Ramadan Lecture 3.
Module :MA3036NI Symmetric Encryption -4 Lecture Week 5.
Cryptography and Network Security Third Edition by William Stallings Lecture slides by Lawrie Brown.
Data Security and Encryption (CSE348) 1. Lecture # 7 2.
© Information Security Group, ICU1 Block Cipher- introduction  DES Description: Feistel, S-box Exhaustive Search, DC and LC Modes of Operation  AES Description:
DES Analysis and Attacks CSCI 5857: Encoding and Encryption.
1 The Data Encryption Standard. 2 Outline 4.1 Introduction 4.4 DES 4.5 Modes of Operation 4.6 Breaking DES 4.7 Meet-in-the-Middle Attacks.
Cryptography and Network Security 2 Fourth Edition by William Stallings Lecture slides by Lawrie Brown.
Data Encryption Standard (DES) most widely used block cipher in world adopted in 1977 by NBS (now NIST) – as FIPS PUB 46 encrypts 64-bit data using 56-bit.
DES: Data Encryption Standard
Module :MA3036NI Symmetric Encryption -3 Lecture Week 4.
Block Ciphers and the Data Encryption Standard. Modern Block Ciphers  One of the most widely used types of cryptographic algorithms  Used in symmetric.
CSE 5/7353 – January 25 th 2006 Cryptography. Conventional Encryption Shared Key Substitution Transposition.
By Marwan Al-Namari & Hafezah Ben Othman Author: William Stallings College of Computer Science at Al-Qunfudah Umm Al-Qura University, KSA, Makkah 1.
CST 312 Pablo Breuer. A block of plaintext is treated as a whole and used to produce a ciphertext block of equal length Typically a block size of 64 or.
Data Encryption Standard (DES) Financial companies found the need for a cryptographic algorithm that would have the blessing of the US government (=NSA)
Lecture 4 Data Encryption Standard (DES) Dr. Nermin Hamza
Provides Confidentiality
Lecture 3: Symmetric Key Encryption
Block Ciphers and the Data Encryption Standard (DES)
Chapter -2 Block Ciphers and the Data Encryption Standard
Presentation transcript:

Block Cipher- introduction DES Description: Feistel, S-box Exhaustive Search, DC and LC Modes of Operation AES Description: SPN, Branch number Security and Efficiency Other Ciphers Linear layer Confusion layer

(Data Encryption Standard) DES (Data Encryption Standard) http://en.wikipedia.org/wiki/Data_Encryption_Standard

“Communication Theory for Secrecy System “, C. Shannon,1949 Confusion: The ciphertext statistics should depend on the plaintext statistics in a manner too complicated to be exploited by the enemy cryptanalyst Diffusion: Each digit of the plaintext should influence many digits of the ciphertext, and/or Each digit of the secret key should influence many digits of the the ciphertext. Block cipher: A repetition of confusion(Substitution) and diffusion(Permutation) Iteration: Weak  Strong Claude Shannon

News on Shannon’s Death

Block Cipher Definition: Characteristics Let Bn denote the set of bit strings of length n. A block cipher is an encryption algorithm E such that EK is a permutation of Bn for each key K Characteristics Based on Shannon’s Theorem(1949) Same P => Same C {|P| = |C|}  64 bit, |P|  |K|  56 bit Memoryless configuration Operate as stream cipher depending on mode Shortcut cryptanalysis (DC, LC etc) in 90’s * DC: Differential Cryptanalysis, LC: Linear Cryptanalysis

Design Criteria of DES Provide a high level of security Completely specify and easy to understand Security must depend on hidden key, not algorithm Available to all users Adaptable for use in diverse applications Economically implementable in electronic device Efficient to use Able to be validated Exportable * Federal Register, May 15, 1973

DES(Data Encryption Standard) Based on Lucifer (1972) Developed by IBM and intervened by NSA Adopted Federal Standard by NIST, revised every 5 years (~’98), 64bit block cipher, 56bit key 16 Round, Nonlinearity : S-box Cryptanalysis like DC, LC, etc. after 1992 * DC:Differential Cryptanalysis, LC : Linear Cryptanalysis

FIPS Documents FIPS PUB 46-3, Data Encryption Standard”, 1977(83,88,93) (*) FIPS PUB 81, “DES modes of operation”,1980(*) FIPS PUB 74, “Guidelines for implementing and using the NBS Data Encryption Standard”, 1981(*) FIPS PUB 113, “Computer Data Authentication”, 1985 FIPS PUB 140-2, “Security Requirements for Cryptographic Modules”, 2001 * Federal Notice (July 26, 2004) Announcing Proposed Withdrawal of Federal Information Processing Standard (FIPS) for the Data Encryption Standard (DES) and Request for Comments “NIST determined that the strength of the DES algorithm is no longer sufficient to adequately protect Federal government information. As a result, NIST proposes to withdraw FIPS 46-3, and the associated FIPS 74 and FIPS 81. Future use of DES by Federal agencies is to be permitted only as a component function of the Triple Data Encryption Algorithm (TDEA). TDEA may be used for the protection of Federal information; however, NIST encourages agencies to implement the faster and stronger algorithm specified by FIPS 197, Advanced Encryption Standard (AES) instead. NIST proposes issuing TDEA implementation guidance as a NIST Recommendation via its ``Special Publication'' series (rather than as a FIPS) as Special Publication 800-67, Recommendation for Implementation of the Triple Data Encryption Algorithm (TDEA). “ FIPS: Federal Information Processing Standard

Involution structure If we apply its operation 2 times, it returns to the original value, e.g., f(f(x)) = x. Type of f-1(x) = f(x) (a) (b) (c) (d) x1 x2 x1 x2 x1 x2 x1 x2   g y1 y2 y1 y2 y1=x1x2 y2 = x2 y1=x1 g(x2) or x1 g(x2,k) y2 = x2

Structure of DES K P Key Scheduling C Round function 56 64 IP f FP PC-2 C 16 Round PC-1 Rot R0(32) L0(32) R16 L16 64 56 Key Scheduling Round function

Enciphering Computation * Decryption is done by executing round key in the reverse order.

Initial Permutation & Final Permutation IP FP= IP-1 58 50 42 34 26 18 10 2 60 52 44 36 28 20 12 4 62 54 46 38 30 22 14 6 64 56 48 40 32 24 16 8 57 49 41 33 25 17 9 1 59 51 43 35 27 19 11 3 61 53 45 37 29 21 13 5 63 55 47 39 31 23 15 7 40 8 48 16 56 24 64 32 39 7 47 15 55 23 63 31 38 6 46 14 54 22 62 30 37 5 45 13 53 21 61 29 36 4 44 12 52 20 60 28 35 3 43 11 51 19 59 27 34 2 42 10 50 18 58 26 33 1 41 9 49 17 57 25 cf.) The 58th bit of x is the first bit of IP(x) IP & FP have no cryptanalytic significance.

f-function of DES

P Permutation Permutes the order of 32 bits 16 7 20 2 29 12 28 17 16 7 20 2 29 12 28 17 1 15 23 26 5 18 31 10 2 8 24 14 32 27 3 9 19 13 30 6 22 11 4 25

E Expansion Expands 32 -> 48 bits by duplicating 16 bits twice 32 1 2 3 4 5 4 5 6 7 8 9 8 9 10 11 12 13 12 13 14 15 16 17 16 17 18 19 20 21 20 21 22 23 24 25 24 25 26 27 28 29 28 29 30 31 32 1 cf.) The first 4 bits are expanded into 6 bits by adding the last bit of the last 4 bits at first and the first bit of the second 4 bits at last.

DES Key Scheduling

Permutated Choice-1(PC-1) 64 -> 56 bits 57 49 41 33 25 17 9 1 58 50 42 34 26 18 10 2 59 51 43 35 27 19 11 3 60 52 44 36 63 55 47 39 31 23 15 7 62 54 46 38 30 22 14 6 61 53 45 37 29 21 13 5 28 20 12 4 cf.) Do not use the parity check bits.

Permutated Chioce-2 (PC-2) 56 -> 48 bits 14 17 11 24 1 5 3 28 15 6 21 10 23 19 12 4 26 8 16 7 27 20 13 2 41 52 31 37 47 55 30 40 51 45 33 48 44 49 39 56 34 53 46 42 50 36 29 32

Rotation Schedule Rnd 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 Rot 1 1 2 2 2 2 2 2 1 2 2 2 2 2 2 1 Total number of rotation = 28 After final rotations, the final round keys return to the input of the 1st round keys.

DES S-boxes 8 S-boxes (6 -> 4 bits) each row : permutation of 0-15 4 rows : choose by MSB & LSB of input some known design criteria not linear (affine) Any one bit of the inputs changes at least two output bits S(x) and S(x  001100) differs at least 2bits S(x)  S(x  11ef00) for any ef={00.01.10.11} Resistance against DC etc. The actual design principles have never been revealed (U.S. classified information)

DES S-boxes(I) Input values mapping order S1(1 0111 0)=11=(1011)2 L R 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 0 0 14 4 13 1 2 15 11 8 3 10 6 12 5 9 0 7 0 1 0 15 7 4 14 2 13 1 10 6 12 11 9 5 3 8 1 0 4 1 14 8 13 6 2 11 15 12 9 7 3 10 5 0 1 1 15 12 8 2 4 9 1 7 5 11 3 14 10 0 6 13 S1(1 0111 0)=11=(1011)2

DES S-boxes(II) e.g.) S2(010010)= ? S1-box S2-box 14 4 13 1 2 15 11 8 3 10 6 12 5 9 0 7 0 15 7 4 14 2 13 1 10 6 12 11 9 5 3 8 4 1 14 8 13 6 2 11 15 12 9 7 3 10 5 0 15 12 8 2 4 9 1 7 5 11 3 14 10 0 6 13 S2-box 15 1 8 14 6 11 3 4 9 7 2 13 12 0 5 10 3 13 4 7 15 2 8 14 12 0 1 10 6 9 11 5 0 14 7 11 10 4 13 1 5 8 12 6 9 3 2 15 13 8 10 1 3 15 4 2 11 6 7 12 0 5 14 9 e.g.) S2(010010)= ?

DES S-boxes(III) S3-box S4-box 7 13 14 3 0 6 9 10 1 2 8 5 11 12 4 15 10 0 9 14 6 3 15 5 1 13 12 7 11 4 2 8 13 7 0 9 3 4 6 10 2 8 5 14 12 11 15 1 13 6 4 9 8 15 3 0 11 1 2 12 5 10 14 7 1 10 13 0 6 9 8 7 4 15 14 3 11 5 2 12 S4-box 7 13 14 3 0 6 9 10 1 2 8 5 11 12 4 15 13 8 11 5 6 15 0 3 4 7 2 12 1 10 14 9 10 6 9 0 12 11 7 13 15 1 3 14 5 2 8 4 3 15 0 6 10 1 13 8 9 4 5 11 12 7 2 14 S4-box is most linear than others.!!!

Criticism of DES Short key size : 112 -> 56 bits by NSA Classified design criteria Revision of standard every 5 yrs after 1977 by NIST No more standard

Cryptographic properties (P,C) dependency with fixed Key : after 5 round (K,C) dependency with fixed plaintext : after 5 round Avalanche effect Cyclic Test : Random function Algebraic structure : Not a group i.e., E(K1, E(K2,P))  E(K3,P)

Known Weakness of DES Complementary Prop. Weak Key : 4 keys If C= E(K,P), C = E(K, P) Weak Key : 4 keys E(K, E(K,P))=P Semi-weak Keys : 12 keys (6 pairs) E(K1, E(K2,P))=P Key Exhaustive Search : 255