Block Ciphers. Lucifer, DES, RC5, AES. CS 470 Introduction to Applied Cryptography. Ali Aydın Selçuk. CS470, A.A.Selçuk Block Ciphers 1

Similar documents
Understanding Cryptography by Christof Paar and Jan Pelzl. Chapter 4 The Advanced Encryption Standard (AES) ver. October 28, 2009

Week 5: Advanced Encryption Standard. Click

Content of this part

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security

CPSC 467: Cryptography and Computer Security

Fundamentals of Cryptography

Computer and Data Security. Lecture 3 Block cipher and DES

AES Advanced Encryption Standard

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010

Introduction to Cryptology. Lecture 17

L3. An Introduction to Block Ciphers. Rocky K. C. Chang, 29 January 2015

Lecture 2: Secret Key Cryptography

Presented by: Kevin Hieb May 2, 2005

Encryption Details COMP620

Course Business. Midterm is on March 1. Final Exam is Monday, May 1 (7 PM) Allowed to bring one index card (double sided) Location: Right here

Symmetric Key Cryptography

Goals of Modern Cryptography

Cryptography and Network Security

Winter 2011 Josh Benaloh Brian LaMacchia

Cryptographic Algorithms - AES

Data Encryption Standard (DES)

Cryptography and Network Security. Sixth Edition by William Stallings

Lecture 4. Encryption Continued... Data Encryption Standard (DES)

Block Ciphers Introduction

Lecture 5. Encryption Continued... Why not 2-DES?

FPGA CAN BE IMPLEMENTED BY USING ADVANCED ENCRYPTION STANDARD ALGORITHM

Advanced Encryption Standard and Modes of Operation. Foundations of Cryptography - AES pp. 1 / 50

Introduction to Modern Symmetric-Key Ciphers

Advanced Encryption Standard

Block Ciphers. Secure Software Systems

Network Security Essentials Chapter 2

Block Ciphers and Data Encryption Standard. CSS Security and Cryptography

Modern Block Ciphers

Implementation of the block cipher Rijndael using Altera FPGA

Symmetric Encryption Algorithms

ECE596C: Handout #7. Analysis of DES and the AES Standard. Electrical and Computer Engineering, University of Arizona, Loukas Lazos

L3: Basic Cryptography II. Hui Chen, Ph.D. Dept. of Engineering & Computer Science Virginia State University Petersburg, VA 23806

ICT 6541 Applied Cryptography. Hossen Asiful Mustafa

CSc 466/566. Computer Security. 6 : Cryptography Symmetric Key

Symmetric Cryptography. Chapter 6

FPGA Can be Implemented Using Advanced Encryption Standard Algorithm

CS Network Security. Module 6 Private Key Cryptography

Week 4. : Block Ciphers and DES

Area Optimization in Masked Advanced Encryption Standard

Stream Ciphers and Block Ciphers

Chapter 3 Block Ciphers and the Data Encryption Standard

Chap. 3. Symmetric Key Crypto (Block Ciphers)

Few Other Cryptanalytic Techniques

Comp527 status items. Crypto Protocols, part 2 Crypto primitives. Bart Preneel July Install the smart card software. Today

Symmetric Cryptography CS461/ECE422

Part XII. From theory to practice in cryptography

Implementation of Full -Parallelism AES Encryption and Decryption

UNIT - II Traditional Symmetric-Key Ciphers. Cryptography & Network Security - Behrouz A. Forouzan

CIT 380: Securing Computer Systems. Symmetric Cryptography

Optimized AES Algorithm Using FeedBack Architecture Chintan Raval 1, Maitrey Patel 2, Bhargav Tarpara 3 1, 2,

Goals for Today. Substitution Permutation Ciphers. Substitution Permutation stages. Encryption Details 8/24/2010

CENG 520 Lecture Note III

A New ShiftColumn Transformation: An Enhancement of Rijndael Key Scheduling

ENEE 459-C Computer Security. Symmetric key encryption in practice: DES and AES algorithms

Cryptography MIS

Jaap van Ginkel Security of Systems and Networks

Chapter 6: Contemporary Symmetric Ciphers

Symmetric Key Encryption. Symmetric Key Encryption. Advanced Encryption Standard ( AES ) DES DES DES 08/01/2015. DES and 3-DES.

A New hybrid method in watermarking using DCT and AES

CS 392/681 Computer Security. Module 1 Private Key Cryptography

Stream Ciphers and Block Ciphers

DIFFUSION AND TIME ANALYSIS FOR AES CANDIDATES

Analysis of the Use of Whirlpool s S-box, S1 and S2 SEED s S- box in AES Algorithm with SAC Test Novita Angraini, Bety Hayat Susanti, Magfirawaty

Efficient Hardware Design and Implementation of AES Cryptosystem

Lecture 4: Symmetric Key Encryption

IMPROVEMENT KEYS OF ADVANCED ENCRYPTION STANDARD (AES) RIJNDAEL_M

Modern Symmetric Block cipher

Using Error Detection Codes to detect fault attacks on Symmetric Key Ciphers

Cryptography Trends: A US-Based Perspective. Burt Kaliski, RSA Laboratories IPA/TAO Cryptography Symposium October 20, 2000

Private-Key Encryption

Data Encryption Standard

CSCI 454/554 Computer and Network Security. Topic 3.1 Secret Key Cryptography Algorithms

6 Block Ciphers. 6.1 Block Ciphers CA642: CRYPTOGRAPHY AND NUMBER THEORY 1

Data Encryption Standard

Network Security. Lecture# 6 Lecture Slides Prepared by: Syed Irfan Ullah N.W.F.P. Agricultural University Peshawar

AIT 682: Network and Systems Security

A Brief Outlook at Block Ciphers

Block Ciphers and Stream Ciphers. Block Ciphers. Stream Ciphers. Block Ciphers

Chapter 7 Advanced Encryption Standard (AES) 7.1

Security and Cryptography 1. Stefan Köpsell, Thorsten Strufe. Module 5: Pseudo Random Permutations and Block Ciphers

Cryptography and Network Security Chapter 3. Modern Block Ciphers. Block vs Stream Ciphers. Block Cipher Principles

Crypto Basics. Recent block cipher: AES Public Key Cryptography Public key exchange: Diffie-Hellmann Homework suggestion

Symmetric Encryption. Thierry Sans

Lecture 3: Symmetric Key Encryption

FAULT DETECTION IN THE ADVANCED ENCRYPTION STANDARD. G. Bertoni, L. Breveglieri, I. Koren and V. Piuri

The NSA's Role In Computer Security. Adrien Cheval Joe Willage

PRNGs & DES. Luke Anderson. 16 th March University Of Sydney.

Advanced Encryption Standard (AES) Algorithm to Encrypt and Decrypt Data

ELECTRONICS DEPARTMENT

The Advanced Encryption Standard (Rijndael)

Symmetric Key Algorithms. Definition. A symmetric key algorithm is an encryption algorithm where the same key is used for encrypting and decrypting.

Secret Key Algorithms (DES) Foundations of Cryptography - Secret Key pp. 1 / 34

Secret Key Cryptography Overview

Computer Security. 08. Cryptography Part II. Paul Krzyzanowski. Rutgers University. Spring 2018

Transcription:

Block Ciphers Lucifer, DES, RC5, AES CS 470 Introduction to Applied Cryptography Ali Aydın Selçuk CS470, A.A.Selçuk Block Ciphers 1

... Block Ciphers & S-P Networks Block Ciphers: Substitution ciphers with large block size ( 64 bits) How to define a good substitution for such large blocks? SP Networks (Shannon, 1949) small, carefully designed substitution boxes ( confusion ) their output mixed by a permutation box ( diffusion ) iterated a certain number of times S S.... S P S S.... S S S.... S P CS470, A.A.Selçuk Block Ciphers 2

... Lucifer Early 1970s: First serious needs for civilian encryption (in electronic banking) IBM s response: Lucifer, an iterated SP cipher Lucifer (v0): Two fixed, 4x4 s-boxes, S 0 & S 1 A fixed permutation P Key bits determine which s-box is to be used at each position 8 x 64/4 = 128 key bits (for 64-bit block, 8 rounds).... S S 1 0 S S 1 S S 1 0 0 P S S 1 0 S S 1.... S S 1 0 0 S S 1 0 S S 1.... S S 1 0 0 x P E K (x) CS470, A.A.Selçuk Block Ciphers 3

Feistel Ciphers A straightforward SP cipher needs twice the hardware: one for encryption (S, P), one for decryption (S -1, P -1 ). Feistel s solution: x L... f f f f R... (xhy?) where the f function is SP: x S S.... S P f(x, k i ) k i E K (x) Lucifer v1: Feistel SP cipher; 64-bit block, 128-bit key, 16 rounds. CS470, A.A.Selçuk Block Ciphers 4

Data Encryption Standard (DES) Need for a standardized cipher to protect computer and communications data NBS request for proposals (1973) IBM s submission Lucifer is adopted after a revision by NSA, reducing the key size to 56 bits. CS470, A.A.Selçuk Block Ciphers 5

The DES Contraversy Design process was not made public. Any hidden trapdoors in the s-boxes? (Now, with the design criteria better understood, this speculation is mostly over.) 56-bit key length is too short. So that NSA can break it? CS470, A.A.Selçuk Block Ciphers 6

Strengthening DES Multiple DES encryption: 3DES E K3 (D K2 (E K1 (x))) Why not 2DES? Why D? DES-X (Rivest, 1995) E K (x K1) K2 overhead cost minimal construction is provably secure (Rogaway & Killian) CS470, A.A.Selçuk Block Ciphers 7

After DES DES was designed mainly for h/w; it was slow in s/w. It was also suspect, due to the secret design process. By the late 80s, need for an independently developed, fast-in-s/w cipher was clear. Several prominent examples emerged in this era: IDEA, Blowfish, RC5 CS470, A.A.Selçuk Block Ciphers 8

RC5 (Rivest, 1994) Extremely simple & flexible Variable block size (w), key size (b), no. of rounds (r); specified as RC5-w/r/b. Encryption algorithm: L 1 = L 0 + K 0 R 1 = R 0 + K 1 for i = 2 to 2r+1 do L i = R i-1 R i = ((L i-1 R i-1 ) <<< R i-1 ) + K i For 64-bit block size (w=32), 24 rounds (r=12) is secure CS470, A.A.Selçuk Block Ciphers 9

Advanced Encryption Standard (AES) Successful public design process: NIST s request for proposals for a new enc. standard to replace DES (1997) 15 submissions (1998) 5 finalists (1999) Mars (IBM) RC6 (RSA) Twofish (Schneier et al.) Serpent (Anderson et al.) Rijndael (Daemen & Rijmen) Winner: Rijndael (2000) CS470, A.A.Selçuk Block Ciphers 10

AES (Rijndael) An SP cipher with one algebraically designed s- box (optimal against linear & diff. cryptanalysis) 128-bit block size 128, 192, or 256-bit key. 10-14 rounds of: SubBytes, ShiftRows, MixColumns, AddRoundKey Decryption is similar to encryption (by design) Very good security; also very high performance in s/w, h/w, and restricted devices (smart cards) CS470, A.A.Selçuk Block Ciphers 11

AES: SubBytes There is a fixed (8x8)-bit s-box, with optimal algebraic properties. Each byte in the state (i.e., block) is replaced by its entry in the S-box; b ij = S(a ij ). CS470, A.A.Selçuk Block Ciphers 12

AES: ShiftRows Bytes in each row of the state are shifted cyclically to the left by 0, 1, 2, 3 positions, respectively. CS470, A.A.Selçuk Block Ciphers 13

AES: MixColumns Each column of the state is multiplied by a fixed matrix M: b i = M a i CS470, A.A.Selçuk Block Ciphers 14

AES: AddRoundKey Each byte of the state is combined with a byte of the round subkey by XOR. CS470, A.A.Selçuk Block Ciphers 15

AES: Encryption Algorithm 1. Key expansion 2. Initial round AddRoundKey 3. Rounds (N r 1 times, where N r is 10, 12, or 14 for 128, 192, 256 bit keys, respectively.) SubBytes ShiftRows MixColumns AddRoundKey 4. Final round SubBytes ShiftRows AddRoundKey CS470, A.A.Selçuk Block Ciphers 16