Network Security. Lecture# 6 Lecture Slides Prepared by: Syed Irfan Ullah N.W.F.P. Agricultural University Peshawar

Similar documents
Cryptography and Network Security Chapter 3. Modern Block Ciphers. Block vs Stream Ciphers. Block Cipher Principles

Symmetric Cryptography. Chapter 6

Modern Block Ciphers

Chapter 3 Block Ciphers and the Data Encryption Standard

Symmetric Encryption Algorithms

CENG 520 Lecture Note III

Block Encryption and DES

Cryptography and Network Security Block Ciphers + DES. Lectured by Nguyễn Đức Thái

Secret Key Cryptography Overview

Network Security Essentials Chapter 2

Block Ciphers and Data Encryption Standard. CSS Security and Cryptography

Modern Symmetric Block cipher

Network Security 網路安全. Lecture 3 March 16, 2015 洪國寶

ICT 6541 Applied Cryptography. Hossen Asiful Mustafa

Cryptography and Network Security. Sixth Edition by William Stallings

Computer and Data Security. Lecture 3 Block cipher and DES

Secret Key Algorithms (DES) Foundations of Cryptography - Secret Key pp. 1 / 34

New Kid on the Block Practical Construction of Block Ciphers. Table of contents

Data Encryption Standard

PRNGs & DES. Luke Anderson. 16 th March University Of Sydney.

Introduction to Network Security Missouri S&T University CPE 5420 Data Encryption Standard

Secret Key Cryptography

Data Encryption Standard

CSC 474/574 Information Systems Security

CSCI 454/554 Computer and Network Security. Topic 3.1 Secret Key Cryptography Algorithms

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010

Unit-II. Symmetric Ciphers. To emphasize the 2 categories of traditional ciphers:substitution and transposition ciphers.

Secret Key Algorithms (DES)

Fundamentals of Cryptography

AIT 682: Network and Systems Security

CPS2323. Block Ciphers: The Data Encryption Standard (DES)

On the Design of Secure Block Ciphers

Lecture 4: Symmetric Key Encryption

Symmetric Key Algorithms. Definition. A symmetric key algorithm is an encryption algorithm where the same key is used for encrypting and decrypting.

CS6701- CRYPTOGRAPHY AND NETWORK SECURITY UNIT 2 NOTES

Week 4. : Block Ciphers and DES

Attack on DES. Jing Li

page 1 Introduction to Cryptography Benny Pinkas Lecture 3 November 18, 2008 Introduction to Cryptography, Benny Pinkas

Conventional Encryption: Modern Technologies

7. Symmetric encryption. symmetric cryptography 1

Network Security Essentials

Lecture 3: Block Ciphers and the Data Encryption Standard. Lecture Notes on Computer and Network Security. by Avi Kak

Block Ciphers and the Data Encryption Standard (DES) Modified by: Dr. Ramzi Saifan

Chapter 6: Contemporary Symmetric Ciphers

Computer Security 3/23/18

Symmetric Cryptography CS461/ECE422

Lecture 3: Symmetric Key Encryption

6 Block Ciphers. 6.1 Block Ciphers CA642: CRYPTOGRAPHY AND NUMBER THEORY 1

International Journal for Research in Applied Science & Engineering Technology (IJRASET) Performance Comparison of Cryptanalysis Techniques over DES

Computer Security Network Security Internet Security

3 Symmetric Cryptography

Computer Security. 08. Cryptography Part II. Paul Krzyzanowski. Rutgers University. Spring 2018

Block Ciphers. Lucifer, DES, RC5, AES. CS 470 Introduction to Applied Cryptography. Ali Aydın Selçuk. CS470, A.A.Selçuk Block Ciphers 1

Block Ciphers and Stream Ciphers. Block Ciphers. Stream Ciphers. Block Ciphers

UNIT - II Traditional Symmetric-Key Ciphers. Cryptography & Network Security - Behrouz A. Forouzan

CSCE 813 Internet Security Symmetric Cryptography

Symmetric Key Cryptosystems. Definition

CIS 6930/4930 Computer and Network Security. Project requirements

CSc 466/566. Computer Security. 6 : Cryptography Symmetric Key

Conventional Encryption Principles Conventional Encryption Algorithms Cipher Block Modes of Operation Location of Encryption Devices Key Distribution

Differential Cryptanalysis

P2_L6 Symmetric Encryption Page 1

Classical Encryption Techniques

Secret Key Cryptography (Spring 2004)

Encryption DES. Dr.Talal Alkharobi. The Data Encryption Standard (DES)

Cryptography Functions

Making and Breaking Ciphers

Data Encryption Standard (DES)

COS433/Math 473: Cryptography. Mark Zhandry Princeton University Spring 2018

Stream Ciphers and Block Ciphers

Symmetric Cryptography

Private-Key Encryption

A New Technique for Sub-Key Generation in Block Ciphers

Introduction to Modern Symmetric-Key Ciphers

Crypto Basics. Recent block cipher: AES Public Key Cryptography Public key exchange: Diffie-Hellmann Homework suggestion

Cryptography Symmetric Encryption Class 2

Symmetric Encryption. Thierry Sans

Winter 2011 Josh Benaloh Brian LaMacchia

Computer Security: Principles and Practice

Jordan University of Science and Technology

Computational Security, Stream and Block Cipher Functions

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security

Applied Cryptography Data Encryption Standard

Cryptography [Symmetric Encryption]

L3. An Introduction to Block Ciphers. Rocky K. C. Chang, 29 January 2015

Stream Ciphers and Block Ciphers

Cryptography and Network Security

Cryptography and Network Security. Sixth Edition by William Stallings

Cryptography MIS

Lecture 1 Applied Cryptography (Part 1)

CSC574: Computer & Network Security

Lecturers: Mark D. Ryan and David Galindo. Cryptography Slide: 24

Information Security and Cryptography 資訊安全與密碼學. Lecture 6 April 8, 2015 洪國寶

Lecture 2: Secret Key Cryptography

Symmetric Key Cryptography

ISSN: (Online) Volume 2, Issue 4, April 2014 International Journal of Advance Research in Computer Science and Management Studies

Cryptographic Algorithms - AES

Double-DES, Triple-DES & Modes of Operation

A SIMPLIFIED IDEA ALGORITHM

Transcription:

Network Security Lecture# 6 Lecture Slides Prepared by: Syed Irfan Ullah N.W.F.P. Agricultural University Peshawar

Modern Block Ciphers now look at modern block ciphers one of the most widely used types of cryptographic algorithms provide secrecy /authentication services focus on DES (Data Encryption Standard) to illustrate block cipher design principles

Block vs Stream Ciphers block ciphers process messages in blocks, each of which is then en/decrypted like a substitution on very big characters 64-bits or more stream ciphers process messages a bit or byte at a time when en/decrypting many current ciphers are block ciphers broader range of applications

Block Cipher Principles most symmetric block ciphers are based on a Feistel Cipher Structure needed since must be able to decrypt ciphertext to recover messages efficiently block ciphers look like an extremely large substitution would need table of 2 64 entries for a 64-bit block instead create from smaller building blocks using idea of a product cipher

Ideal Block Cipher

Claude Shannon and Substitution- Permutation Ciphers Claude Shannon introduced idea of substitutionpermutation (S-P) networks in 1949 paper form basis of modern block ciphers S-P nets are based on the two primitive cryptographic operations seen before: substitution (S-box) permutation (P-box) provide confusion & diffusion of message & key

LUCIFER: the first block cipher One could perhaps quarrel with the title of this section. What about Playfair, or the Hill cipher? But LUCIFER, part of an experimental cryptographic system designed by IBM, was the direct ancestor of DES, also designed by IBM. LUCIFER enciphered blocks of 128 bits, and it used a 128-bit key.

Feistel Cipher Horst Feistel devised the feistel cipher based on concept of invertible product cipher partitions input block into two halves process through multiple rounds which perform a substitution on left data half based on round function of right half & subkey then have permutation swapping halves implements Shannon s S-P net concept

Feistel Cipher Design Elements block size key size number of rounds subkey generation algorithm round function fast software en/decryption ease of analysis

FC Structure Multiple rounds Round function (based on the round key) Substitution (XOR) Permutation (Exchange of halves) Parameters Block size (64 bits) Key size (128 bits) Number of rounds (16) Sub-key generation algorithm Round function

Feistel Cipher Decryption

Conventional Encryption Algorithms IDEA (International Data Encryption Algorithm) The block cipher IDEA (for International Data Encryption Algorithm). The plaintext and the ciphertext are 64 bit blocks, while the secret key is 128 bits long.

Cont d Data Encryption Standard (DES): The most widely used encryption scheme adopted in 1977 by NBS National Bureau of Standards (now NIST) as FIPS PUB 46 (FEDERAL INFORMATION. PROCESSING STANDARDS PUBLICATION. ) The algorithm is reffered to the Data Encryption Algorithm (DEA) DES is a block cipher The plaintext is processed in 64-bit blocks The key is 56-bits in length has been considerable controversy over its security

DES History IBM developed Lucifer cipher by team led by Feistel in late 60 s used 64-bit data blocks with 128-bit key then redeveloped as a commercial cipher with input from NSA National Security Agency and others in 1973 NBS issued request for proposals for a national cipher standard IBM submitted their revised Lucifer which was eventually accepted as the DES

DES Design Controversy although DES standard is public was considerable controversy over design in choice of 56-bit key (vs Lucifer 128-bit) and because design criteria were classified subsequent events and public analysis show in fact design was appropriate use of DES has flourished especially in financial applications still standardised for legacy application use

R(32)bit E 48bit + K(48bit) S1 S2 S3 S4 S5 S6 S7 S8 P 32bits

Initial Permutation (IP) O/P I/P O/P I/P O/P I/P O/P I/P 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 58 50 42 34 26 18 10 2 60 52 44 36 28 20 12 4 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 62 54 46 38 30 22 14 6 64 56 48 40 32 24 16 8 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 57 49 41 33 25 17 9 1 59 51 43 35 27 19 11 3 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64 61 53 45 37 29 21 13 5 63 55 47 39 31 23 15 7

Inverse Initial Permutation (IP -1 ) O/P I/P O/P I/P O/P I/P O/P I/P 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 `40 8 48 16 56 24 64 32 39 7 47 15 55 23 63 31 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 38 6 46 14 54 22 62 30 37 5 45 13 53 21 61 29 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 36 4 44 12 52 20 60 28 35 3 43 11 51 19 59 27 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64 34 2 42 10 50 18 58 26 33 1 41 9 49 17 57 25

Expansion Permutation(E) O/P I/P O/P I/P O/P I/P O/P I/P 1 2 3 4 5 6 7 8 9 10 11 12 32 1 2 3 4 5 4 5 6 7 8 9 13 14 15 16 17 18 19 20 21 22 23 24 8 9 10 11 12 13 12 13 14 15 16 17 25 26 27 28 29 30 31 32 33 34 35 36 16 17 18 19 20 21 20 21 22 3 24 25 37 38 39 40 41 42 43 44 5 46 47 48 24 25 26 27 28 29 28 29 30 31 32 1

Permutation Function(P) O/P I/P O/P I/P 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 16 7 20 21 29 12 28 17 1 15 23 26 5 18 31 10 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 2 8 24 14 32 27 3 9 19 13 30 6 22 11 4 25

DES S-Box(S1) ROW Column Number 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 0 14 4 13 1 2 15 11 8 3 10 6 12 5 9 0 7 1 0 15 7 4 14 2 13 1 10 6 12 11 9 5 3 8 2 3

Permuted Choice One (PC-1) O/P I/P 1 2 3 4 5 6 7 8 9 10 11 12 13 14 57 49 O/P I/P O/P I/P O/P 55 56 I/P

Permuted Choice Two (PC-2) O/P I/P O/P 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 14 17 11 24 1 5 3 28 15 6 21 10 23 19 12 4 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 I/P O/P 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 I/P

Schedule of Left Shifts Rnd No s Rotated 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 1 1 2 2 2 2 2 2 1 2 2 2 2 2 2 1

S-Boxes

Cont d

DES The overall processing at each iteration: Li = Ri-1 Ri = Li-1 f(ri-1, Ki) Concerns about: The algorithm and the key length (56-bits)

Input (plaintext) Initial permutation Lo K1 Ro + f R1 K2 L1 L2 f + R2 L14 K15 R14 + f R15 K16 L15 L16 f R16 + R16 L16 Inverse initial permutation(ip)

OUTPUT (9PLAINTEXT) Invers Initial Permutation(IP1) Rd16=Lo Ld16=Ro Ld16=Ro Rd16=Lo Rd15=L1 K1 Ld15=R1 Ld14=R2 K2 RD14=l2 LD2=R14 Rd2=L14 Rd1=L15 K15 Ld1=R15 Ld0=R16 K16 Rdo=L16 Initial Permutation (IP0 Input (ciphertext)

Mangler Function 1. The mangler function first expands Rn (the right half of the input) from a 32-bit value into a 48-bit value, by breaking Rn into eight 4-bit chunks and expanding each of those chunks into 6-bits. 2. The 48-bit key Kn is broken down into eight 6-bit chunks and Xor'ed with each Rn 6-bit chunk. 3. This 6-bit output is then fed into one of eight S-boxes, which produces a 4-bit output. Each set of 6-bits has its own S-box. For example the 6-bit string 101101 uses its first 1 and last 1 to determine the row and the 2nd through 5th symbols to determine the column within the S-box table. 4. All eight 4-bit outputs are combined into a 32-bit quantity whose bits are then permuted to ensure good diffusion and the avalanche affect.

Time to break a code (10 6 decryptions/µs)

Substitution Boxes S have eight S-boxes which map 6 to 4 bits each S-box is actually 4 little 4 bit boxes outer bits 1 & 6 (row bits) select one row of 4 inner bits 2-5 (col bits) are substituted result is 8 lots of 4 bits, or 32 bits row selection depends on both data & key feature known as autoclaving (autokeying) example: S(18 09 12 3d 11 17 38 39) = 5fd25e03

DES Key Schedule forms subkeys used in each round initial permutation of the key (PC1) which selects 56-bits in two 28-bit halves 16 stages consisting of: rotating each half separately either 1 or 2 places depending on the key rotation schedule K selecting 24-bits from each half & permuting them by PC2 for use in round function F note practical use issues in h/w vs s/w

DES Decryption decrypt must unwind steps of data computation with Feistel design, do encryption steps again using subkeys in reverse order (SK16 SK1) IP undoes final FP step of encryption 1st round with SK16 undoes 16th encrypt round. 16th round with SK1 undoes 1st encrypt round then final FP undoes initial encryption IP thus recovering original data value

Avalanche Effect key desirable property of encryption alg where a change of one input or key bit results in changing approx half output bits making attempts to home-in by guessing keys impossible DES exhibits strong avalanche

Strength of DES Key Size 56-bit keys have 2 56 = 7.2 x 10 16 values brute force search looks hard recent advances have shown is possible in 1997 on Internet in a few months in 1998 on dedicated h/w (EFF) in a few days in 1999 above combined in 22hrs! still must be able to recognize plaintext must now consider alternatives to DES

Strength of DES Analytic Attacks now have several analytic attacks on DES these utilise some deep structure of the cipher by gathering information about encryptions can eventually recover some/all of the sub-key bits if necessary then exhaustively search for the rest generally these are statistical attacks include differential cryptanalysis linear cryptanalysis related key attacks

Strength of DES Timing Attacks attacks actual implementation of cipher use knowledge of consequences of implementation to derive information about some/all subkey bits specifically use fact that calculations can take varying times depending on the value of the inputs to it particularly problematic on smartcards

Differential Cryptanalysis one of the most significant recent (public) advances in cryptanalysis known by NSA in 70's cf DES design Murphy, Biham & Shamir published in 90 s powerful method to analyse block ciphers used to analyse most current block ciphers with varying degrees of success DES reasonably resistant to it, cf Lucifer

Differential Cryptanalysis a statistical attack against Feistel ciphers uses cipher structure not previously used design of S-P networks has output of function f influenced by both input & key hence cannot trace values back through cipher without knowing value of the key differential cryptanalysis compares two related pairs of encryptions

Differential Cryptanalysis Compares Pairs of Encryptions with a known difference in the input searching for a known difference in output when same subkeys are used

Differential Cryptanalysis have some input difference giving some output difference with probability p if find instances of some higher probability input / output difference pairs occurring can infer subkey that was used in round then must iterate process over many rounds (with decreasing probabilities)

Differential Cryptanalysis

Differential Cryptanalysis perform attack by repeatedly encrypting plaintext pairs with known input XOR until obtain desired output XOR when found if intermediate rounds match required XOR have a right pair if not then have a wrong pair, relative ratio is S/N for attack can then deduce keys values for the rounds right pairs suggest same key bits wrong pairs give random values for large numbers of rounds, probability is so low that more pairs are required than exist with 64-bit inputs Biham and Shamir have shown how a 13-round iterated characteristic can break the full 16-round DES

Linear Cryptanalysis another recent development also a statistical method must be iterated over rounds, with decreasing probabilities developed by Matsui et al in early 90's based on finding linear approximations can attack DES with 2 43 known plaintexts, easier but still in practise infeasible

Linear Cryptanalysis find linear approximations with prob p!= ½ P[i 1,i 2,...,i a ] C[j 1,j 2,...,j b ] = K[k 1,k 2,...,k c ] where i a,j b,k c are bit locations in P,C,K gives linear equation for key bits get one key bit using max likelihood alg using a large number of trial encryptions effectiveness given by: p 1 / 2

DES Design Criteria as reported by Coppersmith in [COPP94] 7 criteria for S-boxes provide for non-linearity resistance to differential cryptanalysis good confusion 3 criteria for permutation P provide for increased diffusion

Block Cipher Design basic principles still like Feistel s in 1970 s number of rounds more is better, exhaustive search best attack function f: provides confusion, is nonlinear, avalanche have issues of how S-boxes are selected key schedule complex subkey creation, key avalanche

Summary have considered: block vs stream ciphers Feistel cipher design & structure DES details strength Differential & Linear Cryptanalysis block cipher design principles