Unformatted text preview:

Cryptography and Network SecurityChapter 3 – Block Ciphers and the Data Encryption StandardModern Block CiphersBlock vs Stream CiphersBlock Cipher PrinciplesClaude Shannon and Substitution-Permutation CiphersConfusion and DiffusionFeistel Cipher StructureSlide 9Feistel Cipher Design PrinciplesFeistel Cipher DecryptionData Encryption Standard (DES)DES HistoryDES Design ControversyDES EncryptionInitial Permutation IPDES Round StructureSlide 18Substitution Boxes SDES Key ScheduleDES DecryptionAvalanche EffectStrength of DES – Key SizeStrength of DES – Timing AttacksStrength of DES – Analytic AttacksDifferential CryptanalysisSlide 27Differential Cryptanalysis Compares Pairs of EncryptionsSlide 29Slide 30Slide 31Linear CryptanalysisSlide 33Block Cipher Design PrinciplesModes of OperationElectronic Codebook Book (ECB)Slide 37Advantages and Limitations of ECBCipher Block Chaining (CBC)Cipher Block Chaining (CBC)Advantages and Limitations of CBCCipher FeedBack (CFB)Slide 43Advantages and Limitations of CFBOutput FeedBack (OFB)Slide 46Advantages and Limitations of OFBCounter (CTR)Slide 49Advantages and Limitations of CTRSummaryCryptography and Network SecurityThird Editionby William StallingsLecture slides by Lawrie BrownChapter 3 – Block Ciphers and the Data Encryption StandardAll the afternoon Mungo had been working on Stern's code, principally with the aid of the latest messages which he had copied down at the Nevin Square drop. Stern was very confident. He must be well aware London Central knew about that drop. It was obvious that they didn't care how often Mungo read their messages, so confident were they in the impenetrability of the code.—Talking to Strange Men, Ruth RendellModern Block Ciphers•will now look at modern block ciphers•one of the most widely used types of cryptographic algorithms •provide secrecy and/or authentication services•in particular will introduce DES (Data Encryption Standard)Block vs Stream Ciphers•block ciphers process messages in into blocks, each of which is then en/decrypted •like a substitution on very big characters–64-bits or more •stream ciphers process messages a bit or byte at a time when en/decrypting•many current ciphers are block ciphers•hence are focus of courseBlock Cipher Principles•most symmetric block ciphers are based on a Feistel Cipher Structure•needed since must be able to decrypt ciphertext to recover messages efficiently•block ciphers look like an extremely large substitution •would need table of 264 entries for a 64-bit block •instead create from smaller building blocks •using idea of a product cipherClaude Shannon and Substitution-Permutation Ciphers•in 1949 Claude Shannon introduced idea of substitution-permutation (S-P) networks–modern substitution-transposition product cipher •these form the basis of modern block ciphers •S-P networks are based on the two primitive cryptographic operations we have seen before: –substitution (S-box)–permutation (P-box)•provide confusion and diffusion of messageConfusion and Diffusion•cipher needs to completely obscure statistical properties of original message•a one-time pad does this•more practically Shannon suggested combining elements to obtain:•diffusion – dissipates statistical structure of plaintext over bulk of ciphertext•confusion – makes relationship between ciphertext and key as complex as possibleFeistel Cipher Structure•Horst Feistel devised the feistel cipher–based on concept of invertible product cipher•partitions input block into two halves–process through multiple rounds which–perform a substitution on left data half–based on round function of right half & subkey–then have permutation swapping halves•implements Shannon’s substitution-permutation network conceptFeistel Cipher StructureFeistel Cipher Design Principles•block size –increasing size improves security, but slows cipher •key size –increasing size improves security, makes exhaustive key searching harder, but may slow cipher •number of rounds –increasing number improves security, but slows cipher •subkey generation –greater complexity can make analysis harder, but slows cipher •round function –greater complexity can make analysis harder, but slows cipher •fast software en/decryption & ease of analysis–are more recent concerns for practical use and testingFeistel Cipher DecryptionData Encryption Standard (DES)•most widely used block cipher in world •adopted in 1977 by NBS (now NIST)–as FIPS PUB 46•encrypts 64-bit data using 56-bit key•has widespread use•has been considerable controversy over its securityDES History•IBM developed Lucifer cipher–by team led by Feistel–used 64-bit data blocks with 128-bit key•then redeveloped as a commercial cipher with input from NSA and others•in 1973 NBS issued request for proposals for a national cipher standard•IBM submitted their revised Lucifer which was eventually accepted as the DESDES Design Controversy•although DES standard is public•was considerable controversy over design –in choice of 56-bit key (vs Lucifer 128-bit)–and because design criteria were classified •subsequent events and public analysis show in fact design was appropriate•DES has become widely used, esp in financial applicationsDES EncryptionInitial Permutation IP•first step of the data computation •IP reorders the input data bits •even bits to LH half, odd bits to RH half •quite regular in structure (easy in h/w)•see text Table 3.2•example:IP(675a6967 5e5a6b5a) = (ffb2194d 004df6fb)DES Round Structure•uses two 32-bit L & R halves•as for any Feistel cipher can describe as:Li = Ri–1Ri = Li–1 xor F(Ri–1, Ki)•takes 32-bit R half and 48-bit subkey and:–expands R to 48-bits using perm E–adds to subkey–passes through 8 S-boxes to get 32-bit result–finally permutes this using 32-bit perm PDES Round StructureSubstitution Boxes S•have eight S-boxes which map 6 to 4 bits •each S-box is actually 4 little 4 bit boxes –outer bits 1 & 6 (row bits) select one rows –inner bits 2-5 (col bits) are substituted –result is 8 lots of 4 bits, or 32 bits•row selection depends on both data & key–feature known as autoclaving (autokeying)•example:S(18 09 12 3d 11 17 38 39) = 5fd25e03DES Key Schedule•forms subkeys used in each round•consists of:–initial permutation of the key (PC1) which selects 56-bits in two 28-bit halves –16 stages consisting


View Full Document

UD ELEG 867 - Cryptography and Network Security

Documents in this Course
Firewalls

Firewalls

53 pages

Load more
Download Cryptography and Network Security
Our administrator received your request to download this document. We will send you the file to your email shortly.
Loading Unlocking...
Login

Join to view Cryptography and Network Security and access 3M+ class-specific study document.

or
We will never post anything without your permission.
Don't have an account?
Sign Up

Join to view Cryptography and Network Security 2 2 and access 3M+ class-specific study document.

or

By creating an account you agree to our Privacy Policy and Terms Of Use

Already a member?