Symmetric Key Encryption. Symmetric Key Encryption. Advanced Encryption Standard ( AES ) DES DES DES 08/01/2015. DES and 3-DES.

Similar documents
Encryption 2. Tom Chothia Computer Security: Lecture 3

Lecture 4: Symmetric Key Encryption

Lecture 3: Symmetric Key Encryption

3 Symmetric Key Cryptography 3.1 Block Ciphers Symmetric key strength analysis Electronic Code Book Mode (ECB) Cipher Block Chaining Mode (CBC) Some

Stream Ciphers and Block Ciphers

Encryption Details COMP620

Stream Ciphers and Block Ciphers

ECE596C: Handout #7. Analysis of DES and the AES Standard. Electrical and Computer Engineering, University of Arizona, Loukas Lazos

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010

Chapter 3 Block Ciphers and the Data Encryption Standard

Private-Key Encryption

Computer Security CS 526

Double-DES, Triple-DES & Modes of Operation

BCA III Network security and Cryptography Examination-2016 Model Paper 1

L3. An Introduction to Block Ciphers. Rocky K. C. Chang, 29 January 2015

Fundamentals of Cryptography

Data Encryption Standard (DES)

page 1 Introduction to Cryptography Benny Pinkas Lecture 3 November 18, 2008 Introduction to Cryptography, Benny Pinkas

P2_L6 Symmetric Encryption Page 1

Computer Security. 08. Cryptography Part II. Paul Krzyzanowski. Rutgers University. Spring 2018

Indect Block Cipher Application

Course Business. Midterm is on March 1. Final Exam is Monday, May 1 (7 PM) Allowed to bring one index card (double sided) Location: Right here

CIT 380: Securing Computer Systems. Symmetric Cryptography

L3: Basic Cryptography II. Hui Chen, Ph.D. Dept. of Engineering & Computer Science Virginia State University Petersburg, VA 23806

Block Ciphers. Lucifer, DES, RC5, AES. CS 470 Introduction to Applied Cryptography. Ali Aydın Selçuk. CS470, A.A.Selçuk Block Ciphers 1

Symmetric Encryption. Thierry Sans

CSC574: Computer & Network Security

Content of this part

Comp527 status items. Crypto Protocols, part 2 Crypto primitives. Bart Preneel July Install the smart card software. Today

EEC-484/584 Computer Networks

Lecture 6: Symmetric Cryptography. CS 5430 February 21, 2018

CIS 6930/4930 Computer and Network Security. Topic 3.1 Secret Key Cryptography (Cont d)

COS433/Math 473: Cryptography. Mark Zhandry Princeton University Spring 2017

Goals for Today. Substitution Permutation Ciphers. Substitution Permutation stages. Encryption Details 8/24/2010

Cryptography and Network Security

Introduction to Modern Cryptography. Lecture 2. Symmetric Encryption: Stream & Block Ciphers

Data Encryption Standard

Network Security Essentials Chapter 2

The question paper contains 40 multiple choice questions with four choices and students will have to pick the correct one (each carrying ½ marks.).

Data Encryption Standard

CENG 520 Lecture Note III

Goals of Modern Cryptography

Block Cipher Operation. CS 6313 Fall ASU

Introduction to Network Security Missouri S&T University CPE 5420 Data Encryption Standard

Computer and Data Security. Lecture 3 Block cipher and DES

Implementation and Performance analysis of Skipjack & Rijndael Algorithms. by Viswnadham Sanku ECE646 Project Fall-2001

CIS 4360 Introduction to Computer Security Fall WITH ANSWERS in bold. First Midterm

Computer Security 3/23/18

Block Ciphers Introduction

Some Aspects of Block Ciphers

Chap. 3. Symmetric Key Crypto (Block Ciphers)

7. Symmetric encryption. symmetric cryptography 1

Lecture 2: Secret Key Cryptography

Cryptology. An introduction. by Ulf Lindqvist translated and processed by Erland Jonsson

Symmetric Cryptography

UNIT - II Traditional Symmetric-Key Ciphers. Cryptography & Network Security - Behrouz A. Forouzan

Lecture 4. Encryption Continued... Data Encryption Standard (DES)

Symmetric Cryptography CS461/ECE422

Study Guide to Mideterm Exam

Making and Breaking Ciphers

Jaap van Ginkel Security of Systems and Networks

Lecture 3: Block Ciphers and the Data Encryption Standard. Lecture Notes on Computer and Network Security. by Avi Kak

Secret Key Cryptography (Spring 2004)

Implementation and Performance analysis of Skipjack & Rijndael Algorithms

COS433/Math 473: Cryptography. Mark Zhandry Princeton University Spring 2018

Encryption of cardholder information. Torbjörn Lofterud Cybercom Sweden East AB.

Information Security CS526

Block Ciphers and Data Encryption Standard. CSS Security and Cryptography

CSE 127: Computer Security Cryptography. Kirill Levchenko

Tuesday, January 17, 17. Crypto - mini lecture 1

Chapter 6 Contemporary Symmetric Ciphers

Scanned by CamScanner

Block cipher modes. Lecturers: Mark D. Ryan and David Galindo. Cryptography Slide: 75

Block Ciphers. Advanced Encryption Standard (AES)

Computational Security, Stream and Block Cipher Functions

ENEE 459-C Computer Security. Symmetric key encryption in practice: DES and AES algorithms

Cryptography [Symmetric Encryption]

Computer Security. 08r. Pre-exam 2 Last-minute Review Cryptography. Paul Krzyzanowski. Rutgers University. Spring 2018

Lecture 1 Applied Cryptography (Part 1)

Introduction to Cryptography. Lecture 2. Benny Pinkas. Perfect Cipher. Perfect Ciphers. Size of key space

Secret Key Cryptography

Modes of Operation. Raj Jain. Washington University in St. Louis

Lecture 2B. RTL Design Methodology. Transition from Pseudocode & Interface to a Corresponding Block Diagram

Symmetric Cryptography. CS4264 Fall 2016

Cryptography MIS

Outline. Data Encryption Standard. Symmetric-Key Algorithms. Lecture 4

H must be collision (2n/2 function calls), 2nd-preimage (2n function calls) and preimage resistant (2n function calls)

Symmetric Cryptography. Chapter 6

Symmetric Encryption Algorithms

EEC-682/782 Computer Networks I

Symmetric-Key Cryptography

Block Ciphers. Secure Software Systems

Block Cipher Operation

Understanding Cryptography A Textbook for Students and Practitioners by Christof Paar and Jan Pelzl

Cryptography 2017 Lecture 3

Cryptography and Network Security. Sixth Edition by William Stallings

Symmetric encrypbon. CS642: Computer Security. Professor Ristenpart h9p:// rist at cs dot wisc dot edu

Crypto: Symmetric-Key Cryptography

Secret Key Algorithms (DES) Foundations of Cryptography - Secret Key pp. 1 / 34

More on Cryptography CS 136 Computer Security Peter Reiher January 19, 2017

Transcription:

Symmetric Key Encryption Symmetric Key Encryption and 3- Tom Chothia Computer Security: Lecture 2 Padding Block cipher modes Advanced Encryption Standard ( AES ) AES is a state-of-the-art block cipher. It works on blocks of 128-bits. It generates 10 round keys from a single 128- bit key. In uses one permutation: ShiftRows and three substitutions SubBytes, MixColumns, AddRoundKey. The Data Encryption Standard (), was the previous standard. Designed by IBM in early 1970 s Before it was accepted as a standard the NSA stepped in and added S-boxes and fixed the key length at 56 bits S-boxes are a type of substitution. It was unclear at the time why the NSA added S-boxes to the design. Many believed these were a back door for the NSA. In 1990, Biham & Shamir discovered differential cryptanalysis. The S-boxes had made resistant to differential cryptanalysis. It seems that the NSA knew about differential cryptanalysis, at the start of the 1970s and had step into to protect. 1

Cost to Break A word about key length 1977, Diffie and Hellman, theoretically: $20 million, break in 1 day." 1993, theoretically $1 million, in 7 hours." 1997, RSA Security offer $10,000 for a real break," won by a distributed computing project, at no cost " EFF (Electronic rights group) break in 56 hours for $250,000" 2006, COPACOBANA, general purpose brute force, break for $10,000 " Source: 3- Triple, was a stop gap until AES 3- takes 3 keys, K 1, K 2 & K 3. E K1K2K3 (M) = E K3 (D K2 (E K1 (M))) Setting K 1 =K 2 =K 3 gives you Expected to be good until 2030 Used in bank cards and RFID chips Padding Block ciphers only work on fixed size blocks. If the message isn t of the right block size we need to pad the message. But receiver need to tell the difference between the padding and message. Padding Add random bytes to the end of the block? Add zeros to the end of the block? Write this is padding? Padding: PKCS 5/7 If there is 1 byte of space write 01 If there are 2 byte of space write 0202 If there are 3 byte of space write 030303 If the message goes to the end of the block add a new block of 16161616.. PKCS 7: 16 byte block, PKCS 5: 8 byte block 2

Block Ciphers can be used in a number of modes: 1) Electronic codebook mode (ECB) each block is encrypted individually, encrypted blocks are assembled in the same order as the plain text blocks. if blocks are repeated in the plain text, this is revealed by the cipher text. 2) Cipher Block Chaining mode (CBC) each block XOR'd with previous block start with a random Initialization Vector (IV) helps overcome replay attack. Suppose the plain text is B 1, B 2,..., B n. IV = random number (sent in the clear) C 1 = encrypt(b 1 xor IV), C 2 = encrypt(b 2 xor C 1 )... C i = encrypt(b i xor C i-1 ). Original ECB CBC CBC encrypt CBC decrypt Receive IV Receive cipher text = C 1,C 2, C 3, Plain text = B 1,B 2, B 3, where: B 1 = decrypt K (C 1 ) xor IV, B 2 = decrypt K (C 2 ) xor C 1,.. B i = decrypt K (B i ) xor C i-1. 3

CBC decrypt Probabilistic Encryption Probabilistic encryption schemes use random elements to make every encryption different. CBC with a random IV is a good way to make encryption probabilistic. Using CBC & random IVs lets me encrypt the same message, and with the same key, without an attacker realising. Sony PlayStation Sony needs to stop games being copied. CD & full disk encryption User can read and write areas of the hard disk, for own files, notes, etc Why won t CBC work? Sony PlayStation With CBC, you need to encrypt, or decrypt, the whole file to get to the end. The Sony PlayStation uses ECB full disk encryption, to stop people copying games. User can access files they made themselves Hardware controls user access to data. {User} K, {Data} K Sony PlayStation Disk Encryption Attack 1. Remove disk and make a copy. 2. Replace disk in Playstation. 3. Copy a file to the disk. 4. Remove disk and find the bit of disk that changed (that s your encrypted file). Sony PlayStation Disk Encryption Attack 5. Copy target data to the user area. 6. Restart the PlayStation and ask for your file back. 7. PlayStation decrypts the file and gives you the plain text. {XXXX} K, {YYYY} K {Game} K, {Data} K 4

Counter Mode (CTR) Plain text = B 1, B 2, B 3, IV = random number (sent in clear) Cipher text = C 1, C 2, C 3, where C 1 = B 1 xor encrypt K (IV), C 2 = B 2 xor encrypt K (IV+1), C 3 = B 3 xor encrypt K (IV+2),.. C i = B i xor encrypt K (IV+ i-1 ), Public Key Crypto Next Lecture 5