Introduction to Cryptology. Lecture 17

Similar documents
Goals of Modern Cryptography

Week 5: Advanced Encryption Standard. Click

Cryptography and Network Security. Sixth Edition by William Stallings

Understanding Cryptography by Christof Paar and Jan Pelzl. Chapter 4 The Advanced Encryption Standard (AES) ver. October 28, 2009

Block Ciphers. Lucifer, DES, RC5, AES. CS 470 Introduction to Applied Cryptography. Ali Aydın Selçuk. CS470, A.A.Selçuk Block Ciphers 1

Block Ciphers. Secure Software Systems

Course Business. Midterm is on March 1. Final Exam is Monday, May 1 (7 PM) Allowed to bring one index card (double sided) Location: Right here

Winter 2011 Josh Benaloh Brian LaMacchia

Encryption Details COMP620

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010

ECE596C: Handout #7. Analysis of DES and the AES Standard. Electrical and Computer Engineering, University of Arizona, Loukas Lazos

Cryptography and Network Security

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security

Content of this part

AES Advanced Encryption Standard

Private-Key Encryption

Block Ciphers Introduction

The NSA's Role In Computer Security. Adrien Cheval Joe Willage

Lecture 2: Secret Key Cryptography

New Kid on the Block Practical Construction of Block Ciphers. Table of contents

Implementation of the block cipher Rijndael using Altera FPGA

Introduction to Modern Symmetric-Key Ciphers

Cryptographic Algorithms - AES

Presented by: Kevin Hieb May 2, 2005

Piret and Quisquater s DFA on AES Revisited

Data Encryption Standard (DES)

Chapter 7 Advanced Encryption Standard (AES) 7.1

A New hybrid method in watermarking using DCT and AES

Analysis of the Use of Whirlpool s S-box, S1 and S2 SEED s S- box in AES Algorithm with SAC Test Novita Angraini, Bety Hayat Susanti, Magfirawaty

CPSC 467: Cryptography and Computer Security

Advanced Encryption Standard

Advanced Encryption Standard and Modes of Operation. Foundations of Cryptography - AES pp. 1 / 50

L3: Basic Cryptography II. Hui Chen, Ph.D. Dept. of Engineering & Computer Science Virginia State University Petersburg, VA 23806

HOST Cryptography III ECE 525 ECE UNM 1 (1/18/18)

Goals for Today. Substitution Permutation Ciphers. Substitution Permutation stages. Encryption Details 8/24/2010

in a 4 4 matrix of bytes. Every round except for the last consists of 4 transformations: 1. ByteSubstitution - a single non-linear transformation is a

Fundamentals of Cryptography

Block Ciphers and the Data Encryption Standard (DES) Modified by: Dr. Ramzi Saifan

Secret Key Cryptography

Cryptography 2017 Lecture 3

Stream Ciphers and Block Ciphers

Lecturers: Mark D. Ryan and David Galindo. Cryptography Slide: 24

L3. An Introduction to Block Ciphers. Rocky K. C. Chang, 29 January 2015

Computer and Data Security. Lecture 3 Block cipher and DES

Few Other Cryptanalytic Techniques

Lecture 4. Encryption Continued... Data Encryption Standard (DES)

Design and Implementation of Rijndael Encryption Algorithm Based on FPGA

Lecture 5. Encryption Continued... Why not 2-DES?

A High-Performance VLSI Architecture for Advanced Encryption Standard (AES) Algorithm

UNIT - II Traditional Symmetric-Key Ciphers. Cryptography & Network Security - Behrouz A. Forouzan

Design of an Efficient Architecture for Advanced Encryption Standard Algorithm Using Systolic Structures

Cryptography Functions

Attacks on Advanced Encryption Standard: Results and Perspectives

FPGA BASED CRYPTOGRAPHY FOR INTERNET SECURITY

Stream Ciphers and Block Ciphers

Computer Security CS 526

Design of block ciphers

Week 4. : Block Ciphers and DES

Security against Timing Analysis Attack

Enhanced Cryptanalysis of Substitution Cipher Chaining mode (SCC-128)

Lecture 4: Symmetric Key Encryption

CSc 466/566. Computer Security. 6 : Cryptography Symmetric Key

AES ALGORITHM FOR ENCRYPTION

A Brief Outlook at Block Ciphers

Introduction to Cryptography. Lecture 2. Benny Pinkas. Perfect Cipher. Perfect Ciphers. Size of key space

Cryptography Trends: A US-Based Perspective. Burt Kaliski, RSA Laboratories IPA/TAO Cryptography Symposium October 20, 2000

Cryptography III: Symmetric Ciphers

Implementation of Full -Parallelism AES Encryption and Decryption

Symmetric Key Cryptography

page 1 Introduction to Cryptography Benny Pinkas Lecture 3 November 18, 2008 Introduction to Cryptography, Benny Pinkas

FPGA CAN BE IMPLEMENTED BY USING ADVANCED ENCRYPTION STANDARD ALGORITHM

Network Security Essentials Chapter 2

Symmetric Cryptography. CS4264 Fall 2016

3 Symmetric Key Cryptography 3.1 Block Ciphers Symmetric key strength analysis Electronic Code Book Mode (ECB) Cipher Block Chaining Mode (CBC) Some

Area Optimization in Masked Advanced Encryption Standard

2 Algorithm Description

CIT 380: Securing Computer Systems. Symmetric Cryptography

Symmetric-Key Cryptography

COS433/Math 473: Cryptography. Mark Zhandry Princeton University Spring 2018

Advanced Encryption Standard (AES) Algorithm to Encrypt and Decrypt Data

Optimized AES Algorithm Using FeedBack Architecture Chintan Raval 1, Maitrey Patel 2, Bhargav Tarpara 3 1, 2,

ENHANCED AES ALGORITHM FOR STRONG ENCRYPTION

Block Ciphers and Data Encryption Standard. CSS Security and Cryptography

Comp527 status items. Crypto Protocols, part 2 Crypto primitives. Bart Preneel July Install the smart card software. Today

Introduction to Cryptographic Systems. Asst. Prof. Mihai Chiroiu

Efficient Hardware Design and Implementation of AES Cryptosystem

Symmetric Key Algorithms. Definition. A symmetric key algorithm is an encryption algorithm where the same key is used for encrypting and decrypting.

Security Applications

Symmetric key cryptography

Chap. 3. Symmetric Key Crypto (Block Ciphers)

Lecture 3: Symmetric Key Encryption

Network Security Essentials

Design Implementation of Composite Field S-Box using AES 256 Algorithm

128 Bit ECB-AES Crypto Core Design using Rijndeal Algorithm for Secure Communication

A New ShiftColumn Transformation: An Enhancement of Rijndael Key Scheduling

ENEE 457: Computer Systems Security 09/12/16. Lecture 4 Symmetric Key Encryption II: Security Definitions and Practical Constructions

Key Separation in Twofish

Cryptography and Network Security. Sixth Edition by William Stallings

AES Cryptosystem Acceleration Using Graphics Processing Units. Ethan Willoner Supervisors: Dr. Ramon Lawrence, Scott Fazackerley

Transcription:

Introduction to Cryptology Lecture 17

Announcements HW7 due Thursday 4/7 Looking ahead: Practical constructions of CRHF Start Number Theory background

Agenda Last time SPN (6.2) This time Feistel Networks (6.2) More details on AES/DES (6.2)

AES/DES Lecture 17 supplement

Details on AES In January 1997, the United States National Institute of Standards and Technology (NIST) announced a competition to select a new block cipher to be called the Advanced Encryption Standard, or AES 15 submissions from all over the world. Each team s candidate cipher was intensively analyzed by members of NIST, the public, and (especially) the other teams. Two workshops were held ( 98, 99) to analyze the various submissions. Following the second workshop, NIST narrowed the field down to 5 finalists and the second round of the competition began. A third AES workshop was held in April 2000, inviting additional scrutiny on the five finalists. In October 2000, NIST announced that the winning algorithm was Rijndael (a block cipher designed by Belgian cryptographers Vincent Rijmen and Joan Daemen)

Details on AES A 4-by-4 array of bytes called the state is modified in a series of rounds. The state is initialized to the input to the cipher (128 bits = 16 bytes). The following operations are then applied in each round: 1. Stage 1 AddRoundKey: A 128-bit sub-key is derived from the master key, and is interpreted as a 4-by-4 array of bytes. state updated by XORing it with this sub-key. 2. Stage 2 SubBytes: Each byte of state is replaced by another byte according to a single fixed lookup table S. This substitution table (or S-box) is a bijection over 0, 1 8. 3. Stage 3 ShiftRows: The bytes in each row of state are cyclically shifted to the left as follows: the first row of the array is untouched, the second row is shifted one place to the left, the third row is shifted two places to the left, and the fourth row is shifted three places to the left. All shifts are cyclic so that, e.g., in the second row the first byte becomes the fourth byte. 4. Stage 4 MixColumns: An invertible transformation is applied to the four bytes in each column. (linear transformation i.e., matrix multiplication over an appropriate field.) If two inputs differ in b > 0 bytes, then transformation yields two outputs differing in at least 5 b bytes. In the final round, MixColumns is replaced with AddRoundKey. Why? To date, no practical cryptanalytic attacks significantly better than a exhaustive search.

Details on DES The Data Encryption Standard was developed in the 1970s by IBM (with help from the National Security Agency), and adopted in 1977 as a Federal Information Processing Standard for the US. DES is no longer considered secure due to its short key length of 56 bits which makes it vulnerable to brute-force attacks. It remains in wide use today in the strengthened form of triple-des, described in Section 6.2.4. DES is of great historical significance. It has undergone intensive scrutiny within the cryptographic community, arguably more than any other cryptographic algorithm in history. The common consensus is that, relative to its key length, DES is an extremely well designed cipher. To date, the best known attack on DES in practice is an exhaustive search over all 2 56 possible keys.

Details on DES The DES block cipher is a 16-round Feistel network with a block length of 64 bits and a key length of 56 bits. The same round function f is used in each of the 16 rounds. Round function takes a 48-bit sub-key and, as in a (balanced) Feistel network, a 32-bit input The key schedule of DES is used to derive a sequence of 48-bit sub-keys k 1,..., k 16 from the 56-bit master key.

Details on DES The DES round function f the DES mangler function is constructed using a 1-round substitution-permutation network S-boxes are not permutations!! Map 6-bit inputs to 4-bit outputs.

Details on DES

3DES (Triple Encryption) First Idea: increase the key length by doing a double-encryption, thereby increasing complexity of brute-force attack from 2 56 to 2 112. Let F be a block-cipher with an n-bit key length and l-bit block length. Define the following block cipher with 2n-bit key: F k 1,k 2 x F k2 (F k1 (x)) Problem: Meet in the middle attack

Meet in the Middle Attack on Double DES Adversary is given a single input/output pair (x, y) where y = F k 1,k x for unknown k 2 1, k 2. The adversary does the following: For each k 1 0,1 n, compute z = F k1 (x) and store (z, k 1 ) in a list L. For each k 2 0,1 n, compute z = F 1 k2 (y) and store (z, k 2 ) in a list L. Sort L and L, respectively, by their first components. Entries z 1, k 1 L and z 2, k 2 L are a match if z 1 = z 2. For each match of this sort, add (k 1, k 2 ) to a set S. Expected number of elements in S is 2 2n l. Can use a few more input/output pairs to reduce to a single (k 1, k 2 ).

Triple DES Two variants: F k 1,k 2,k 3 x F k3 (F k2 1 (F k1 (x))) F k 1,k 2 x F k1 (F k2 1 (F k1 (x))) Middle cipher is reversed for backwards compatibility: setting k 1 = k 2 = k 3 results in a single invocation of F using key k 1.

Security of Triple-DES Security of the first variant: The cipher is susceptible to a meet-in-the-middle attack just as in the case of double encryption, though the attack now takes time 2 2n. This is the best known attack. Security of the second variant. There is no known attack with time complexity better than 2 2n when the adversary is given only a small number of input/output pairs. Thus, two-key triple encryption is a reasonable choice in practice. Disadvantage of both Triple-DES variants: Fairly slow since it requires 3 invocations of DES.