SOLUTIONS FOR HOMEWORK # 1 ANSWERS TO QUESTIONS

Similar documents
6. Symmetric Block Cipher BLOWFISH Performance. Memory space. 3. Simplicity The length of the key. The length of the data block is 64.

Cryptography and Network Security Block Ciphers + DES. Lectured by Nguyễn Đức Thái

Block Ciphers and Data Encryption Standard. CSS Security and Cryptography

Secret Key Cryptography

Homework 2. Out: 09/23/16 Due: 09/30/16 11:59pm UNIVERSITY OF MARYLAND DEPARTMENT OF ELECTRICAL AND COMPUTER ENGINEERING

Jordan University of Science and Technology

CHAPTER 6. SYMMETRIC CIPHERS C = E(K2, E(K1, P))

S-DES Encryption template. Input:

CSC 474/574 Information Systems Security

Secret Key Cryptography

Modern Symmetric Block cipher

CSc 466/566. Computer Security. 6 : Cryptography Symmetric Key

P2_L6 Symmetric Encryption Page 1

CSCE 813 Internet Security Symmetric Cryptography

EE 595 (PMP) Introduction to Security and Privacy Homework 1 Solutions

Symmetric Key Algorithms. Definition. A symmetric key algorithm is an encryption algorithm where the same key is used for encrypting and decrypting.

Computational Security, Stream and Block Cipher Functions

Computer Security. 08. Cryptography Part II. Paul Krzyzanowski. Rutgers University. Spring 2018

Computer Security 3/23/18

Chapter 6: Contemporary Symmetric Ciphers

Introduction to Modern Cryptography. Lecture 2. Symmetric Encryption: Stream & Block Ciphers

Symmetric Cryptography. Chapter 6

How many DES keys, on the average, encrypt a particular plaintext block to a particular ciphertext block?

Secret Key Algorithms (DES)

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010

Modern Block Ciphers

Secret Key Algorithms (DES) Foundations of Cryptography - Secret Key pp. 1 / 34

Attack on DES. Jing Li

Network Security. Lecture# 6 Lecture Slides Prepared by: Syed Irfan Ullah N.W.F.P. Agricultural University Peshawar

Computer and Data Security. Lecture 3 Block cipher and DES

Block Encryption and DES

3 Symmetric Key Cryptography 3.1 Block Ciphers Symmetric key strength analysis Electronic Code Book Mode (ECB) Cipher Block Chaining Mode (CBC) Some

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 11 Basic Cryptography

L3. An Introduction to Block Ciphers. Rocky K. C. Chang, 29 January 2015

Lecturers: Mark D. Ryan and David Galindo. Cryptography Slide: 24

PGP: An Algorithmic Overview

Cryptography Functions

Encryption Details COMP620

Lecture 3: Block Ciphers and the Data Encryption Standard. Lecture Notes on Computer and Network Security. by Avi Kak

Secret Key Systems (block encoding) Encrypting a small block of text (say 64 bits) General Considerations:

AN EFFECTIVE PERFORMANCE EVALUATION OF RC6, BLOWFISH, DES ALGORITHMS

ISO/IEC INTERNATIONAL STANDARD

Introduction to Network Security Missouri S&T University CPE 5420 Data Encryption Standard

Network Security Essentials

Lecture 3: Symmetric Key Encryption

ICT 6541 Applied Cryptography. Hossen Asiful Mustafa

Block Ciphers Tutorial. c Eli Biham - May 3, Block Ciphers Tutorial (5)

CS6701- CRYPTOGRAPHY AND NETWORK SECURITY UNIT 2 NOTES

3 Symmetric Cryptography

Block Cipher Modes of Operation

Encryption Algorithms Authentication Protocols Message Integrity Protocols Key Distribution Firewalls

Block Cipher Operation. CS 6313 Fall ASU

Chapter 3 Block Ciphers and the Data Encryption Standard

An Efficient Stream Cipher Using Variable Sizes of Key-Streams

FPGA Implementation of Optimized DES Encryption Algorithm on Spartan 3E

Lecture 4: Symmetric Key Encryption

Data Encryption Standard (DES)

Study and Analysis of Symmetric Key-Cryptograph DES, Data Encryption Standard

Cryptographic Algorithms - AES

Ciphertext Cryptanalysis Using DES Functionality In Spartan3Upto 4 Round.

Applied Cryptography Data Encryption Standard

A Modified Playfair Encryption Using Fibonacci Numbers

Journal of Global Research in Computer Science A UNIFIED BLOCK AND STREAM CIPHER BASED FILE ENCRYPTION

BLOWFISH ALGORITHM ON ITS OWN CLOUD COMPUTER PERFORMANCE AND IMPLEMENTATION

Symmetric Cryptography

International Journal of Advance Engineering and Research Development

Using block ciphers 1

Conventional Encryption: Modern Technologies

Assignment 3: Block Ciphers

6 Block Ciphers. 6.1 Block Ciphers CA642: CRYPTOGRAPHY AND NUMBER THEORY 1

Hardware-Focused Performance Comparison for the Standard Block Ciphers AES, Camellia, and Triple-DES

Lecture 2B. RTL Design Methodology. Transition from Pseudocode & Interface to a Corresponding Block Diagram

Cryptography and Network Security Chapter 3. Modern Block Ciphers. Block vs Stream Ciphers. Block Cipher Principles

Advanced Encryption Standard and Modes of Operation. Foundations of Cryptography - AES pp. 1 / 50

A Chosen-key Distinguishing Attack on Phelix

CPSC 467b: Cryptography and Computer Security

Symmetric Encryption Algorithms

Performance enhancement of Blowfish and CAST-128 algorithms and Security analysis of improved Blowfish algorithm using Avalanche effect

COS433/Math 473: Cryptography. Mark Zhandry Princeton University Spring 2017

Differential Cryptanalysis

CS61A Lecture #39: Cryptography

CPSC 467b: Cryptography and Computer Security

CIS 4360 Secure Computer Systems Symmetric Cryptography

Practical Aspects of Modern Cryptography

U-II BLOCK CIPHER ALGORITHMS

7. Symmetric encryption. symmetric cryptography 1

Cryptography Introduction

CPSC 467b: Cryptography and Computer Security

Lecture 1 Applied Cryptography (Part 1)

RC4. Invented by Ron Rivest. A stream cipher Generate keystream byte at a step

S. Erfani, ECE Dept., University of Windsor Network Security

EEC-484/584 Computer Networks

Content of this part

Test Vector Leakage Assessment (TVLA) Derived Test Requirements (DTR) with AES

Cryptography and Network Security. Sixth Edition by William Stallings

Improved Truncated Differential Attacks on SAFER

Block Ciphers and Stream Ciphers. Block Ciphers. Stream Ciphers. Block Ciphers

Breaking Korea Transit Card with Side-Channel Attack

Darshan Institute of Engineering & Technology Page Information Security (IS) UNIT-2 Conventional Encryption Techniques

Outline. Data Encryption Standard. Symmetric-Key Algorithms. Lecture 4

Transcription:

SOLUTIONS OR HOMEWORK # 1 ANSWERS TO QUESTIONS 2.4 A stream cipher is one that encrypts a digital data stream one bit or one byte at a time. A block cipher is one in which a block of plaintext is treated as a whole and used to produce a ciphertext block of equal length. 2.7 With triple encryption, a plaintext block is encrypted by passing it through an encryption algorithm; the result is then passed through the same encryption algorithm again; the result of the second encryption is passed through the same encryption algorithm a third time. Typically, the second stage uses the decryption algorithm rather than the encryption algorithm. 2.8 There is no cryptographic significance to the use of decryption for the second stage. Its only advantage is that it allows users of 3DES to decrypt data encrypted by users of the older single DES by repeating the key. 2.10 or two parties A and B, key distribution can be achieved in a number of ways, as follows: 1. A can select a key and physically deliver it to B. 2. A third party can select the key and physically deliver it to A and B. 3. If A and B have previously and recently used a key, one party can transmit the new key to the other, encrypted using the old key. 4. If A and B each has an encrypted connection to a third party C, C can deliver a key on the encrypted links to A and B. A NSWERS TO PROBLEMS 2.1 To see that the same algorithm with a reversed key order produces the correct result, consider the figure following this discussion, which shows the encryption process going down the left-hand side and the decryption process going up the right-hand side for a 16-round algorithm (the result would be the same for any number of rounds). or clarity, we use the notation LE i and RE i for data traveling through the encryption algorithm and LD i and RD i for data traveling through the decryption algorithm. The diagram indicates that, at every round, the intermediate value of the

decryption process is equal to the corresponding value of the encryption process with the two halves of the value swapped. To put this another way, let the output of the ith encryption round be LE i RE i (L i concatenated with R i ). Then the corresponding input to the (16 i)th decryption round is RD i LD i. Let us walk through the figure to demonstrate the validity of the preceding assertions. To simplify the diagram, it is unwrapped, not showing the swap that occurs at the end of each iteration. But note that the intermediate result at the end of the ith stage of the encryption process is the 2w-bit quantity formed by concatenating LE i and RE i, and that the intermediate result at the end of the ith stage of the decryption process is the 2w-bit quantity formed by concatenating LD i and RD i. After the last iteration of the encryption process, the two halves of the output are swapped, so that the ciphertext is RE 16 LE 16. The output of that round is the ciphertext. Now take that ciphertext and use it as input to the same algorithm. The input to the first round is RE 16 LE 16, which is equal to the 32-bit swap of the output of the sixteenth round of the encryption process. Now we would like to show that the output of the first round of the decryption process is equal to a 32-bit swap of the input to the sixteenth round of the encryption process. irst, consider the encryption process. We see that: On the decryption side: LE 16 = RE 15 RE 16 = LE 15 (RE 15, K 16 ) LD 1 = RD 0 = LE 16 = RE 15 RD 1 = LD 0 (RD 0, K 16 ) = RE 16 (RE 15, K 16 ) = [LE 15 (RE 15,K 16 )] (RE 15, K 16 ) The XOR has the following properties: [A B] C = A [B C] D D = 0 E 0 = E Thus, we have LD 1 = RE 15 and RD 1 = LE 15. Therefore, the output of the first round of the decryption process is LE 15 RE 15, which is the 32-bit swap of the input to the sixteenth round of the encryption. This correspondence

holds all the way through the 16 iterations, as is easily shown. We can cast this process in general terms. or the ith iteration of the encryption algorithm: Rearranging terms: LE i = RE i-1 RE i = LE i-1 (RE i-1, K i ) RE i-1 = LE i LE i-1 = RE i (RE i-1, K i ) = RE i (LE i, K i ) Thus, we have described the inputs to the ith iteration as a function of the outputs, and these equations confirm the assignments shown in the righthand side of the following figure. inally, we see that the output of the last round of the decryption process is RE 0 LE 0. A 32-bit swap recovers the original plaintext, demonstrating the validity of the eistel decryption process.

Output (plaintext) Input (plaintext) RD 16 = LE 0 LD 16 = RE 0 LE 0 K 1 RE 0 LD 16 = RE 0 RD 16 = LE 0 RE 1 K 2 LE 1 RD 15 = LE 1 LD 15 = RE 1 K 1 LE 2 RE 2 LD 14 = RE 2 RD 14 = LE 2 K 2 LE 14 K 15 RE 14 LD 2 = RE 14 RD 2 = LE 14 RE 15 K 16 LE 15 RD 1 = LE 15 LD 1 = RE 15 K 15 LE 16 RE 16 LD 0 = RE 16 RD 0 = LE 16 K 16 RE 16 LE 16 Input (ciphertext) Output (ciphertext)

2.3 Nine plaintext characters are affected. The plaintext character corresponding to the ciphertext character is obviously altered. In addition, the altered ciphertext character enters the shift register and is not removed until the next eight characters are processed. 2.5 Yes. The eavesdropper is left with two strings, one sent in each direction, and their XOR is the secret key.