Lecture 4: Symmetric Key Encryption

Similar documents
Lecture 3: Symmetric Key Encryption

Computer and Data Security. Lecture 3 Block cipher and DES

Block Ciphers and Data Encryption Standard. CSS Security and Cryptography

Introduction to Cryptography. Lecture 2. Benny Pinkas. Perfect Cipher. Perfect Ciphers. Size of key space

ICT 6541 Applied Cryptography. Hossen Asiful Mustafa

Secret Key Algorithms (DES)

Symmetric Key Algorithms. Definition. A symmetric key algorithm is an encryption algorithm where the same key is used for encrypting and decrypting.

L3. An Introduction to Block Ciphers. Rocky K. C. Chang, 29 January 2015

Chapter 3 Block Ciphers and the Data Encryption Standard

CIS 6930/4930 Computer and Network Security. Topic 3.1 Secret Key Cryptography (Cont d)

Symmetric Key Encryption. Symmetric Key Encryption. Advanced Encryption Standard ( AES ) DES DES DES 08/01/2015. DES and 3-DES.

Computer Security CS 526

Symmetric Encryption Algorithms

Computer Security. 08. Cryptography Part II. Paul Krzyzanowski. Rutgers University. Spring 2018

Introduction to Modern Symmetric-Key Ciphers

P2_L6 Symmetric Encryption Page 1

page 1 Introduction to Cryptography Benny Pinkas Lecture 3 November 18, 2008 Introduction to Cryptography, Benny Pinkas

Network Security Essentials Chapter 2

CS Network Security. Module 6 Private Key Cryptography

Symmetric Cryptography. Chapter 6

Secret Key Algorithms (DES) Foundations of Cryptography - Secret Key pp. 1 / 34

Jaap van Ginkel Security of Systems and Networks

CSC 474/574 Information Systems Security

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010

Symmetric Encryption. Thierry Sans

7. Symmetric encryption. symmetric cryptography 1

EEC-484/584 Computer Networks

Introduction to Network Security Missouri S&T University CPE 5420 Data Encryption Standard

3 Symmetric Key Cryptography 3.1 Block Ciphers Symmetric key strength analysis Electronic Code Book Mode (ECB) Cipher Block Chaining Mode (CBC) Some

New Kid on the Block Practical Construction of Block Ciphers. Table of contents

L3: Basic Cryptography II. Hui Chen, Ph.D. Dept. of Engineering & Computer Science Virginia State University Petersburg, VA 23806

Cryptography and Network Security Block Ciphers + DES. Lectured by Nguyễn Đức Thái

Conventional Encryption: Modern Technologies

Computer Security. 08r. Pre-exam 2 Last-minute Review Cryptography. Paul Krzyzanowski. Rutgers University. Spring 2018

Computer Security 3/23/18

Stream Ciphers and Block Ciphers

CIS 4360 Introduction to Computer Security Fall WITH ANSWERS in bold. First Midterm

Secret Key Cryptography

Cryptography and Network Security

COS433/Math 473: Cryptography. Mark Zhandry Princeton University Spring 2018

9/30/2016. Cryptography Basics. Outline. Encryption/Decryption. Cryptanalysis. Caesar Cipher. Mono-Alphabetic Ciphers

Cryptography Basics. IT443 Network Security Administration Slides courtesy of Bo Sheng

Cryptography [Symmetric Encryption]

Outline. Data Encryption Standard. Symmetric-Key Algorithms. Lecture 4

CSc 466/566. Computer Security. 6 : Cryptography Symmetric Key

Data Encryption Standard

Study and Analysis of Symmetric Key-Cryptograph DES, Data Encryption Standard

Homework 2. Out: 09/23/16 Due: 09/30/16 11:59pm UNIVERSITY OF MARYLAND DEPARTMENT OF ELECTRICAL AND COMPUTER ENGINEERING

Block Encryption and DES

Double-DES, Triple-DES & Modes of Operation

Symmetric Cryptography

Network Security Essentials

Data Encryption Standard

Computational Security, Stream and Block Cipher Functions

Cryptography MIS

COS433/Math 473: Cryptography. Mark Zhandry Princeton University Spring 2017

ECE596C: Handout #7. Analysis of DES and the AES Standard. Electrical and Computer Engineering, University of Arizona, Loukas Lazos

Symmetric Cryptography. CS4264 Fall 2016

Fundamentals of Cryptography

Crypto: Symmetric-Key Cryptography

Chapter 6: Contemporary Symmetric Ciphers

Cryptography CS 555. Topic 11: Encryption Modes and CCA Security. CS555 Spring 2012/Topic 11 1

Secret Key Cryptography (Spring 2004)

Stream Ciphers and Block Ciphers

Symmetric Key Cryptosystems. Definition

Block Ciphers and the Data Encryption Standard (DES) Modified by: Dr. Ramzi Saifan

CSCE 813 Internet Security Symmetric Cryptography

Winter 2011 Josh Benaloh Brian LaMacchia

Conventional Encryption Principles Conventional Encryption Algorithms Cipher Block Modes of Operation Location of Encryption Devices Key Distribution

Block Cipher Operation. CS 6313 Fall ASU

Introduction to Modern Cryptography. Lecture 2. Symmetric Encryption: Stream & Block Ciphers

Secret Key Cryptography

Network Security. Lecture# 6 Lecture Slides Prepared by: Syed Irfan Ullah N.W.F.P. Agricultural University Peshawar

Cryptography 2017 Lecture 3

6 Block Ciphers. 6.1 Block Ciphers CA642: CRYPTOGRAPHY AND NUMBER THEORY 1

Cryptography. Submitted to:- Ms Poonam Sharma Faculty, ABS,Manesar. Submitted by:- Hardeep Gaurav Jain

Modern Symmetric Block cipher

Block cipher modes. Lecturers: Mark D. Ryan and David Galindo. Cryptography Slide: 75

Practical Aspects of Modern Cryptography

CENG 520 Lecture Note III

Cryptography and Network Security Chapter 3. Modern Block Ciphers. Block vs Stream Ciphers. Block Cipher Principles

Applied Cryptography Data Encryption Standard

ENEE 457: Computer Systems Security 09/12/16. Lecture 4 Symmetric Key Encryption II: Security Definitions and Practical Constructions

Cryptography Functions

Making and Breaking Ciphers

Goals of Modern Cryptography

CSCI 454/554 Computer and Network Security. Topic 3.1 Secret Key Cryptography Algorithms

Symmetric Cryptography CS461/ECE422

UNIT - II Traditional Symmetric-Key Ciphers. Cryptography & Network Security - Behrouz A. Forouzan

Secret Key Cryptography Overview

Cryptography: Symmetric Encryption [continued]

Cryptanalysis. Ed Crowley

Jordan University of Science and Technology

Scanned by CamScanner

Cryptography and Network Security

AIT 682: Network and Systems Security

Lecturers: Mark D. Ryan and David Galindo. Cryptography Slide: 24

Block Ciphers Introduction

Cryptography ThreeB. Ed Crowley. Fall 08

CPS2323. Block Ciphers: The Data Encryption Standard (DES)

Transcription:

Lecture 4: Symmetric ey Encryption CS6903: Modern Cryptography Spring 2009 Nitesh Saxena Let s use the board, please take notes 2/20/2009 Lecture 1 - Introduction 2

Data Encryption Standard Encrypts by series of substitution and transpositions. Based on Feistel Structure Worldwide standard for more than 20 years. Has a history of controversy. Designed by IBM (Lucifer) with later help (interference?) from NSA. No longer considered secure for highly sensitive applications. Replacement standard AES (advanced encryption standard) recently completed. 2/20/2009 Lecture 1 - Introduction 3 - Overview 2/20/2009 Lecture 1 - Introduction 4

Each iteration. 2/20/2009 Lecture 1 - Introduction 5 Function F 2/20/2009 Lecture 1 - Introduction 6

2/20/2009 Lecture 1 - Introduction 7 Operation Tables of (ey Schedule, PC-1, PC-2) 2/20/2009 Lecture 1 - Introduction 8

Operation Tables (IP, IP -1, E and P) 2/20/2009 Lecture 1 - Introduction 9 S-boxes: S1 0000 0001 0010 0011 0100 0101 0110 0111 1000 1001 1010 1011 1100 1101 1110 1111 00 01 10 11 14 4 13 1 2 15 11 8 3 10 6 12 5 9 0 7 0 15 7 4 14 2 13 1 10 6 12 11 9 5 3 8 4 1 14 8 13 6 2 11 15 12 9 7 3 10 5 0 15 12 8 2 4 9 1 7 5 11 3 14 10 0 6 13 S( b1b 2b3b4b5b6) Sj Is the table entry from row : b1b column 2 : b 3 b 4 b 5 b 6 S( 011001) = 6d = 0110 2/20/2009 Lecture 1 - Introduction 10

Decryption Same as the encryption algorithm with the reversed key schedule NEXT! 2/20/2009 Lecture 1 - Introduction 11 x L0 R0 R 0 L0 F( R0, 1) Plain text Initial permutation (IP) Round-1 (key 1 ) Rounds 2-15 L15 L15 F(, 16) Round-16 (key 16 ) L15 F(, 16) swap y IP inverse Cipher text 2/20/2009 Lecture 1 - Introduction 12

L15 F(, 16) y L15 F(, 16) = L IP inverse Cipher text IP Round-1 ( 16 ) F(, 16) F(, 16) 15 encrypt decrypt L15 Since b b = 0 b 0 = b 2/20/2009 Lecture 1 - Introduction 13 Security S-Box design not well understood (secret). Has survived some recent sophisticated attacks (differential cryptanalysis) ey is too short. Hence is vulnerable to brute force attack. 1998 distributed attack took 3 months. $1,000,000 machine will crack in 35 minutes 1997 estimate. $10,000 2.5 days. 2/20/2009 Lecture 1 - Introduction 14

Cracking machine 2/20/2009 Lecture 1 - Introduction 15 Super-encryption. If key length is a concern, then instead of encrypting once, encrypt twice!! C = E 2 (E 1 (P)) P = D 2 (D 1 (C)) Does this result in a larger key space? Encrypting with multiple keys is known as super-encryption. May not always be a good idea. 2/20/2009 Lecture 1 - Introduction 16

Double 1 2 P E X E C Encryption 2 1 C D X D P Decryption Double is almost as easy to break as single (Needs more memory though)! 2/20/2009 Lecture 1 - Introduction 17 Double Meet-in-the-middle Attack (due to Diffie-Hellman) Based on the observation that, if C = E 2 (E 1 (P)) Then X = E 1 (P) = D 2 (C). Given a known (P, C) pair, encrypt P with all possible values of and store result in table T. Next, decrypt C with all possible keys and check result. If match occurs then check key pair with new known (P, C) pair. If match occurs, you have found the keys. Else continue as before. Process will terminate successfully. 2/20/2009 Lecture 1 - Introduction 18

Meet-in-the-middle Explanation. The first match does not say anything as we have 2 64 ciphertexts and 2 112 keys. On the average 2 112 / 2 64 = 2 48 keys will produce same ciphertext. So there could be 2 48 possible candidates We can use a second pair (P,C ) So, probability that false alarm will survive two known (P, C) pairs is 2 48 / 2 64 = 2-16. One can always check a third pair to further reduce the chance of a false alarm. 2/20/2009 Lecture 1 - Introduction 19 Triple 1 2 1 P A B E D E Encryption C 1 2 1 C B A D E D Decryption P Triple (2 keys) requires 2 112 search. Is reasonably secure. 3 keys requires 2 112. 2/20/2009 Lecture 1 - Introduction 20

Encryption modes Electronic Code Book (ECB) Cipher Block Chain (CBC) 2/20/2009 Lecture 1 - Introduction 21 Electronic Code Book (ECB) Mode Although encrypts 64 bits (a block) at a time, it can encrypt a long message (file) in Electronic Code Book (ECB) mode. Time = 1 Time = 2 Time = N P1 P2 PN Encrypt Encrypt Encrypt C1 C2 CN C1 C2 CN Decrypt Decrypt Decrypt P1 P2 PN If same key is used then identical plaintext blocks map to identical ciphertext. 2/20/2009 Lecture 1 - Introduction 22

Cipher Block Chain (CBC) Mode. IV Time = 1 P1 Time = 2 P2 Time = N PN + + CN-1 + Encrypt Encrypt Encrypt C1 C2 CN C1 C2 CN Decrypt Decrypt Decrypt IV + + CN-1 + P1 P2 PN 2/20/2009 Lecture 1 - Introduction 23 Today s Reading http://www-cse.ucsd.edu/users/mihir/cse207/w-se.pdf http://www-cse.ucsd.edu/users/mihir/cse207/w-bc.pdf 2/20/2009 Lecture 1 - Introduction 24