SlideShare a Scribd company logo
1 of 38
CRYPTANALYST
&
DISADVANTAGES OF SUBSTITUTION
METHODS
 As a cryptanalyst, you’ll study ciphers, codes, and encryption systems to learn how they
work and gain access to information that would otherwise be impossible to interpret.
 Tasks and responsibilities
 Collect, process, and analyze intelligence information
 Analyze garbled (confused) intercepts
 Exploit encrypted materials
 Debug software programs
 Diagnose weaknesses in cryptographic algorithms
 Develop new cryptanalysis tools
 Develop methods for exploiting computer network vulnerabilities
 Frequency of letters are the same
 In English, the letter e is the most common letter, just because it has been changed into a
different doesn’t mean it hides the fact that the letter is likely the letter e
 Ways you can avoid this is to replace 2 or 3 letters at a time
 You can use poly-alphabetic substitution which allows repeated letters
 English lacks enough entropy
 Any person with enough time can just work it out because people can find meaning in the
text
BLOCK CIPHERS AND
THE DATA ENCRYPTION STANDARD
 Understand the distinction between stream ciphers and block ciphers.
 An overview of the Feistel cipher
 An overview of Data Encryption Standard (DES).
 The concept of the avalanche effect.
 The cryptographic strength of DES.
 Although numerous symmetric ciphers have been developed since the
introduction of DES, and
 Although it is destined to be replaced by the Advanced Encryption
Standard (AES), DES remains the most important algorithm.
 Stream Ciphers and Block Ciphers
 Motivation for the Feistel Cipher Structure
“A block cipher operates on a plaintext block of n bits to produce a ciphertext block
of n bits. There are 2n possible different plaintext blocks”
Feistel refers to this as the ideal block cipher
 If a small block size, such as n = 4, is used, then the system is equivalent to a classical
substitution cipher.
 Such systems, as we have seen, are vulnerable to a statistical analysis of the plaintext.
 An arbitrary reversible substitution cipher (the ideal block cipher) for a large block size is not
practical.
 In this case, using this straightforward method of defining the key, the required key length is
(4 bits) * (16 rows) = 64 bits.
 In general, for an n-bit ideal block cipher, the length of the key defined in this fashion is n * 2n
bits.
 For a 64-bit block, which is a desirable length to thwart statistical attacks, the required key
length is 64 * 264 = 270  1021 bits.
 We could use the general block substitution cipher but, to make its implementation tractable,
confine ourselves to a subset of the 2n! possible reversible mappings
 For example, suppose we define the mapping in terms of a set of linear equations. In the case
of n = 4, we have
where xi are the four binary digits of the plaintext block,
yi are the four binary digits of the ciphertext block,
kij are the binary coefficients, and arithmetic is mod 2.
 Feistel proposed approximation of ideal block cipher by utilizing the product cipher concept,
which is the execution of two or more simple ciphers in sequence
 In particular, Feistel proposed the use of a cipher that alternates substitutions and
permutations, where these terms are defined as follows:
o Substitution: Each plaintext element or group of elements is uniquely replaced by a
corresponding ciphertext element or group of elements.
o Permutation: A sequence of plaintext elements is replaced by a permutation of that
sequence.
That is, no elements are added or deleted or replaced in the sequence, rather the order in
which the elements appear in the sequence is changed.
In fact, Feistel’s is a practical application of a proposal by Claude Shannon to develop a product
cipher that alternates confusion and diffusion functions
 The terms diffusion and confusion were introduced by Claude Shannon to capture the two
basic building blocks for any cryptographic system
 In diffusion, the statistical structure of the plaintext is dissipated into long-range statistics
of the ciphertext. This is achieved by having each plaintext digit affect the value of many
ciphertext digits
 An example of diffusion is to encrypt a message M = m1, m2, m3, . . . of characters with an
averaging operation:
adding k successive letters to get a ciphertext letter yn.
 Confusion seeks to make the relationship between the statistics of the ciphertext and the
value of the encryption key as complex as possible (making difficult to discover key)
Figure Represents:
Feistel Encryption and Decryption
(16 rounds)
 The inputs to the encryption
algorithm are a plaintext block of
length 2w bits and a key K
 The plaintext block is divided
into two halves, L0 and R0.
 A subkey Ki derived from the
overall K.
 In general, the subkeys Ki are
different from K and from each
other
Permutation
Substitution
 Block size
 Key size
 Number of rounds
 Subkey generation algorithm
 Round function F
 Fast software encryption/decryption
 Ease of analysis for algorithm design
 Until the introduction of the Advanced Encryption Standard (AES) in 2001, the Data
Encryption Standard (DES) was the most widely used encryption scheme.
 DES was issued in 1977 by the National Bureau of Standards
 The algorithm itself is referred to as the Data Encryption Algorithm (DEA).
 For DEA, data are encrypted in 64-bit blocks using a 56-bit key.
 The algorithm transforms 64-bit input in a series of steps into a 64-bit output.
 The same steps, with the same key, are used to reverse the encryption.
DES ENCRYPTION
Three phases:
First, the 64-bit plaintext passes through an initial
permutation (IP) that rearranges the bits to
produce the permuted input.
This is followed by a phase consisting of sixteen
rounds that produces output of 64 bits (includes P
& S)
Finally, the preoutput is passed through a
permutation [IP-1] to produce the 64-bit
ciphertext.
DES DECRYPTION
 Decryption uses the same algorithm as encryption, except that the application of
the subkeys is reversed.
 Additionally, the initial and final permutations are reversed.
1) Using the Vigenère cipher, encrypt the word “explanation” using the key leg.
2) Using this Playfair matrix, Encrypt this message: “Must see you over Cadogan West. Coming
at once.”
3) In one of his cases, Sherlock Holmes was confronted with the following message.
534 C2 13 127 36 31 4 17 21 41
DOUGLAS 109 293 5 37 BIRLSTONE
26 BIRLSTONE 9 127 171
Although Watson was puzzled, Holmes was able immediately to deduce the type of cipher. Can you?
 For this example, the plaintext is a hexadecimal palindrome. The plaintext, key,
and resulting ciphertext are as follows:
 The first row shows the 32-bit
values of the left and right
halves of data after the initial
permutation.
 Also shown is the value of the
48-bit subkey generated for
each round.
 Note that Li = Ri-1. The final
row shows the left- and right-
hand values after the inverse
initial permutation.
 These two values combined
form the ciphertext.
 A desirable property of any encryption algorithm is that a small change in either the
plaintext or the key should produce a significant change in the ciphertext.
 In particular, a change in one bit of the plaintext or one bit of the key should produce a
change in many bits of the ciphertext.
- This is referred to as the avalanche effect.
The Use of 56-Bit Keys:
With a key length of 56 bits, there are 256 possible keys, which is approximately 7.2 * 1016
keys.
The Nature of the DES Algorithm:
Another concern is the possibility that cryptanalysis is possible by exploiting the
characteristics of the DES algorithm.
The focus of concern has been on the eight substitution tables, or S-boxes used in each
iteration
S-boxes are constructed in such a way that cryptanalysis is possible for an opponent who
knows the weaknesses in the S-boxes.
Timing Attacks:
 In essence, a timing attack is one in which information about the key or the plaintext is
obtained by observing how long it takes a given implementation to perform decryptions on
various ciphertexts
 A timing attack exploits the fact that an encryption or decryption algorithm often takes
slightly different amounts of time on different inputs.
BLOCK CIPHER DESIGN PRINCIPLES
We look at three critical aspects of block cipher design:
The number of rounds,
Design of the function F, and
Key scheduling.
 The greater the number of rounds, the more difficult it is to perform cryptanalysis,
even for a relatively weak F.
 In general, the criterion should be that the number of rounds is chosen so that known
cryptanalytic efforts require greater effort than a simple brute-force key search attack.
 16-round DES, a differential cryptanalysis attack is slightly less efficient than brute
force
 The differential cryptanalysis attack requires 255.1 operations, whereas brute force
requires 255.
 This criterion is attractive, because it makes it easy to judge the strength of an
algorithm and to compare different algorithms.
 The heart of a Feistel block cipher is the function F, which provides the element of confusion
in a Feistel cipher.
 One obvious criterion is that F be nonlinear function
 The more nonlinear F, the more difficult any type of cryptanalysis will be.
 We would like the algorithm to have good avalanche properties - A more stringent version
of this is the strict avalanche criterion (SAC)
 Another criterion proposed in [WEBS86] is the Bit Independence Criterion (BIC), which
states that output bits j and k should change independently when any single input bit i is
inverted for all i, j, and k.
 With any Feistel block cipher, the key is used to generate one subkey for each round.
 In general, we would like to select subkeys to maximize the difficulty of deducing
individual subkeys and the difficulty of working back to the main key.
 No general principles for this have yet been promulgated.
 Adams suggests [ADAM94] that the key schedule should guarantee key/ciphertext
Strict Avalanche Criterion and Bit Independence Criterion.
PUBLIC-KEY CRYPTOGRAPHY AND RSA
In this chapter:
 Overview of the basic principles of public-key cryptosystems.
 The two distinct uses of public-key cryptosystems.
 The requirements for a public-key cryptosystem.
 Overview of the RSA algorithm.
 The timing attack.
 Public-key algorithms are based on mathematical functions rather than on
substitution and permutation
 Public-key cryptography is asymmetric, involving the use of two separate keys
 The use of two keys has profound consequences in the areas of confidentiality, key
distribution, and authentication
 Several common misconceptions concerning public-key encryption.
1) Public-key encryption is more secure from cryptanalysis than is symmetric encryption
2) Public-key encryption is a general-purpose technique that has made symmetric
encryption obsolete.
3) There is a feeling that key distribution is trivial (no importance) when using public key
encryption
PRINCIPLES OF PUBLIC-KEY CRYPTOSYSTEMS
The concept of public-key cryptography evolved from an attempt to attack two of the most
difficult problems associated with symmetric encryption.
 The first problem is that of key distribution, key distribution under symmetric encryption
requires either
1) That two communicants already share a key, which somehow has been distributed to
them; or
2) The use of a key distribution center.
 Use of digital signatures - not just in military situations but for commercial and private
purposes
 Asymmetric algorithms rely on one key for encryption and a different but related key for
decryption and have the following important characteristic:
1) It is computationally infeasible to determine the decryption key given only knowledge of the
cryptographic algorithm and the encryption key.
2) Either of the two related keys can be used for encryption, with the other used for decryption.
 A public-key encryption scheme has six ingredients
1) Plaintext:
2) Encryption algorithm
3) Public and private keys
4) Ciphertext
5) Decryption algorithm
THE ESSENTIAL STEPS ARE THE FOLLOWING
1) Each user generates a pair of keys to be used for the encryption and decryption of
messages.
2) Each user places one of the two keys in a public register or other accessible file.
This is the public key. The companion key is kept private.
3) If Bob wishes to send a confidential message to Alice, Bob encrypts the message
using Alice’s public key.
4) When Alice receives the message, she decrypts it using her private key. No other
recipient can decrypt the message because only Alice knows Alice’s private key.
Block Ciphers and DES.pptx

More Related Content

Similar to Block Ciphers and DES.pptx

Block Ciphers and the Data Encryption Standard
Block Ciphers and the Data Encryption StandardBlock Ciphers and the Data Encryption Standard
Block Ciphers and the Data Encryption StandardDr.Florence Dayana
 
cryptography and network security chap 3
cryptography and network security chap 3cryptography and network security chap 3
cryptography and network security chap 3Debanjan Bhattacharya
 
Network Security UNIT-II
Network Security UNIT-IINetwork Security UNIT-II
Network Security UNIT-IIrathnadeepa2
 
Network security R.Rathna Deepa 2nd M.sc.,Computer Science
Network security R.Rathna Deepa 2nd M.sc.,Computer ScienceNetwork security R.Rathna Deepa 2nd M.sc.,Computer Science
Network security R.Rathna Deepa 2nd M.sc.,Computer ScienceRathnaDeepa1
 
A Tutorial on Linear and Differential Cryptanalysis by Howard M. Heys
A Tutorial on Linear and Differential Cryptanalysis by Howard M. HeysA Tutorial on Linear and Differential Cryptanalysis by Howard M. Heys
A Tutorial on Linear and Differential Cryptanalysis by Howard M. HeysInformation Security Awareness Group
 
Comparative Analysis of Cryptographic Algorithms and Advanced Cryptographic A...
Comparative Analysis of Cryptographic Algorithms and Advanced Cryptographic A...Comparative Analysis of Cryptographic Algorithms and Advanced Cryptographic A...
Comparative Analysis of Cryptographic Algorithms and Advanced Cryptographic A...editor1knowledgecuddle
 
Jaimin chp-8 - network security-new -use this - 2011 batch
Jaimin   chp-8 - network security-new -use this -  2011 batchJaimin   chp-8 - network security-new -use this -  2011 batch
Jaimin chp-8 - network security-new -use this - 2011 batchJaimin Jani
 
Aes 128 192_256_bits_project_report
Aes 128 192_256_bits_project_reportAes 128 192_256_bits_project_report
Aes 128 192_256_bits_project_reportsakhi rehman
 
Security Analysis of AES and Enhancing its Security by Modifying S-Box with a...
Security Analysis of AES and Enhancing its Security by Modifying S-Box with a...Security Analysis of AES and Enhancing its Security by Modifying S-Box with a...
Security Analysis of AES and Enhancing its Security by Modifying S-Box with a...IJCNCJournal
 
Secret key cryptography
Secret key cryptographySecret key cryptography
Secret key cryptographyPrabhat Goel
 
ENSEMBLE OF BLOWFISH WITH CHAOS BASED S BOX DESIGN FOR TEXT AND IMAGE ENCRYPTION
ENSEMBLE OF BLOWFISH WITH CHAOS BASED S BOX DESIGN FOR TEXT AND IMAGE ENCRYPTIONENSEMBLE OF BLOWFISH WITH CHAOS BASED S BOX DESIGN FOR TEXT AND IMAGE ENCRYPTION
ENSEMBLE OF BLOWFISH WITH CHAOS BASED S BOX DESIGN FOR TEXT AND IMAGE ENCRYPTIONIJNSA Journal
 
A New Modified Version of Caser Cipher Algorithm
A New Modified Version of Caser Cipher AlgorithmA New Modified Version of Caser Cipher Algorithm
A New Modified Version of Caser Cipher AlgorithmIJERD Editor
 

Similar to Block Ciphers and DES.pptx (20)

Block Ciphers and the Data Encryption Standard
Block Ciphers and the Data Encryption StandardBlock Ciphers and the Data Encryption Standard
Block Ciphers and the Data Encryption Standard
 
Ch03
Ch03Ch03
Ch03
 
cryptography and network security chap 3
cryptography and network security chap 3cryptography and network security chap 3
cryptography and network security chap 3
 
Cryptography and Network Security William Stallings Lawrie Brown
Cryptography and Network Security William Stallings Lawrie BrownCryptography and Network Security William Stallings Lawrie Brown
Cryptography and Network Security William Stallings Lawrie Brown
 
Network Security UNIT-II
Network Security UNIT-IINetwork Security UNIT-II
Network Security UNIT-II
 
Network security R.Rathna Deepa 2nd M.sc.,Computer Science
Network security R.Rathna Deepa 2nd M.sc.,Computer ScienceNetwork security R.Rathna Deepa 2nd M.sc.,Computer Science
Network security R.Rathna Deepa 2nd M.sc.,Computer Science
 
Final report
Final reportFinal report
Final report
 
A Tutorial on Linear and Differential Cryptanalysis by Howard M. Heys
A Tutorial on Linear and Differential Cryptanalysis by Howard M. HeysA Tutorial on Linear and Differential Cryptanalysis by Howard M. Heys
A Tutorial on Linear and Differential Cryptanalysis by Howard M. Heys
 
Comparative Analysis of Cryptographic Algorithms and Advanced Cryptographic A...
Comparative Analysis of Cryptographic Algorithms and Advanced Cryptographic A...Comparative Analysis of Cryptographic Algorithms and Advanced Cryptographic A...
Comparative Analysis of Cryptographic Algorithms and Advanced Cryptographic A...
 
Unit 2
Unit 2Unit 2
Unit 2
 
chap3.pdf
chap3.pdfchap3.pdf
chap3.pdf
 
DES
DESDES
DES
 
Jaimin chp-8 - network security-new -use this - 2011 batch
Jaimin   chp-8 - network security-new -use this -  2011 batchJaimin   chp-8 - network security-new -use this -  2011 batch
Jaimin chp-8 - network security-new -use this - 2011 batch
 
Aes 128 192_256_bits_project_report
Aes 128 192_256_bits_project_reportAes 128 192_256_bits_project_report
Aes 128 192_256_bits_project_report
 
CNS2 unit 2.pdf
CNS2 unit 2.pdfCNS2 unit 2.pdf
CNS2 unit 2.pdf
 
Security Analysis of AES and Enhancing its Security by Modifying S-Box with a...
Security Analysis of AES and Enhancing its Security by Modifying S-Box with a...Security Analysis of AES and Enhancing its Security by Modifying S-Box with a...
Security Analysis of AES and Enhancing its Security by Modifying S-Box with a...
 
Secret key cryptography
Secret key cryptographySecret key cryptography
Secret key cryptography
 
Network Security Lec4
Network Security Lec4Network Security Lec4
Network Security Lec4
 
ENSEMBLE OF BLOWFISH WITH CHAOS BASED S BOX DESIGN FOR TEXT AND IMAGE ENCRYPTION
ENSEMBLE OF BLOWFISH WITH CHAOS BASED S BOX DESIGN FOR TEXT AND IMAGE ENCRYPTIONENSEMBLE OF BLOWFISH WITH CHAOS BASED S BOX DESIGN FOR TEXT AND IMAGE ENCRYPTION
ENSEMBLE OF BLOWFISH WITH CHAOS BASED S BOX DESIGN FOR TEXT AND IMAGE ENCRYPTION
 
A New Modified Version of Caser Cipher Algorithm
A New Modified Version of Caser Cipher AlgorithmA New Modified Version of Caser Cipher Algorithm
A New Modified Version of Caser Cipher Algorithm
 

Recently uploaded

Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxMaking_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxnull - The Open Security Community
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
Snow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter RoadsSnow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter RoadsHyundai Motor Group
 
costume and set research powerpoint presentation
costume and set research powerpoint presentationcostume and set research powerpoint presentation
costume and set research powerpoint presentationphoebematthew05
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024The Digital Insurer
 
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024BookNet Canada
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraDeakin University
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksSoftradix Technologies
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024Neo4j
 
Science&tech:THE INFORMATION AGE STS.pdf
Science&tech:THE INFORMATION AGE STS.pdfScience&tech:THE INFORMATION AGE STS.pdf
Science&tech:THE INFORMATION AGE STS.pdfjimielynbastida
 

Recently uploaded (20)

Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxMaking_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
The transition to renewables in India.pdf
The transition to renewables in India.pdfThe transition to renewables in India.pdf
The transition to renewables in India.pdf
 
Snow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter RoadsSnow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter Roads
 
costume and set research powerpoint presentation
costume and set research powerpoint presentationcostume and set research powerpoint presentation
costume and set research powerpoint presentation
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024
 
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning era
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other Frameworks
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping Elbows
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024
 
Science&tech:THE INFORMATION AGE STS.pdf
Science&tech:THE INFORMATION AGE STS.pdfScience&tech:THE INFORMATION AGE STS.pdf
Science&tech:THE INFORMATION AGE STS.pdf
 

Block Ciphers and DES.pptx

  • 2.  As a cryptanalyst, you’ll study ciphers, codes, and encryption systems to learn how they work and gain access to information that would otherwise be impossible to interpret.  Tasks and responsibilities  Collect, process, and analyze intelligence information  Analyze garbled (confused) intercepts  Exploit encrypted materials  Debug software programs  Diagnose weaknesses in cryptographic algorithms  Develop new cryptanalysis tools  Develop methods for exploiting computer network vulnerabilities
  • 3.  Frequency of letters are the same  In English, the letter e is the most common letter, just because it has been changed into a different doesn’t mean it hides the fact that the letter is likely the letter e  Ways you can avoid this is to replace 2 or 3 letters at a time  You can use poly-alphabetic substitution which allows repeated letters  English lacks enough entropy  Any person with enough time can just work it out because people can find meaning in the text
  • 4. BLOCK CIPHERS AND THE DATA ENCRYPTION STANDARD
  • 5.  Understand the distinction between stream ciphers and block ciphers.  An overview of the Feistel cipher  An overview of Data Encryption Standard (DES).  The concept of the avalanche effect.  The cryptographic strength of DES.  Although numerous symmetric ciphers have been developed since the introduction of DES, and  Although it is destined to be replaced by the Advanced Encryption Standard (AES), DES remains the most important algorithm.
  • 6.  Stream Ciphers and Block Ciphers  Motivation for the Feistel Cipher Structure “A block cipher operates on a plaintext block of n bits to produce a ciphertext block of n bits. There are 2n possible different plaintext blocks”
  • 7.
  • 8. Feistel refers to this as the ideal block cipher
  • 9.  If a small block size, such as n = 4, is used, then the system is equivalent to a classical substitution cipher.  Such systems, as we have seen, are vulnerable to a statistical analysis of the plaintext.  An arbitrary reversible substitution cipher (the ideal block cipher) for a large block size is not practical.  In this case, using this straightforward method of defining the key, the required key length is (4 bits) * (16 rows) = 64 bits.  In general, for an n-bit ideal block cipher, the length of the key defined in this fashion is n * 2n bits.  For a 64-bit block, which is a desirable length to thwart statistical attacks, the required key length is 64 * 264 = 270  1021 bits.
  • 10.  We could use the general block substitution cipher but, to make its implementation tractable, confine ourselves to a subset of the 2n! possible reversible mappings  For example, suppose we define the mapping in terms of a set of linear equations. In the case of n = 4, we have where xi are the four binary digits of the plaintext block, yi are the four binary digits of the ciphertext block, kij are the binary coefficients, and arithmetic is mod 2.
  • 11.  Feistel proposed approximation of ideal block cipher by utilizing the product cipher concept, which is the execution of two or more simple ciphers in sequence  In particular, Feistel proposed the use of a cipher that alternates substitutions and permutations, where these terms are defined as follows: o Substitution: Each plaintext element or group of elements is uniquely replaced by a corresponding ciphertext element or group of elements. o Permutation: A sequence of plaintext elements is replaced by a permutation of that sequence. That is, no elements are added or deleted or replaced in the sequence, rather the order in which the elements appear in the sequence is changed. In fact, Feistel’s is a practical application of a proposal by Claude Shannon to develop a product cipher that alternates confusion and diffusion functions
  • 12.  The terms diffusion and confusion were introduced by Claude Shannon to capture the two basic building blocks for any cryptographic system  In diffusion, the statistical structure of the plaintext is dissipated into long-range statistics of the ciphertext. This is achieved by having each plaintext digit affect the value of many ciphertext digits  An example of diffusion is to encrypt a message M = m1, m2, m3, . . . of characters with an averaging operation: adding k successive letters to get a ciphertext letter yn.  Confusion seeks to make the relationship between the statistics of the ciphertext and the value of the encryption key as complex as possible (making difficult to discover key)
  • 13. Figure Represents: Feistel Encryption and Decryption (16 rounds)  The inputs to the encryption algorithm are a plaintext block of length 2w bits and a key K  The plaintext block is divided into two halves, L0 and R0.  A subkey Ki derived from the overall K.  In general, the subkeys Ki are different from K and from each other Permutation Substitution
  • 14.  Block size  Key size  Number of rounds  Subkey generation algorithm  Round function F  Fast software encryption/decryption  Ease of analysis for algorithm design
  • 15.  Until the introduction of the Advanced Encryption Standard (AES) in 2001, the Data Encryption Standard (DES) was the most widely used encryption scheme.  DES was issued in 1977 by the National Bureau of Standards  The algorithm itself is referred to as the Data Encryption Algorithm (DEA).  For DEA, data are encrypted in 64-bit blocks using a 56-bit key.  The algorithm transforms 64-bit input in a series of steps into a 64-bit output.  The same steps, with the same key, are used to reverse the encryption.
  • 16. DES ENCRYPTION Three phases: First, the 64-bit plaintext passes through an initial permutation (IP) that rearranges the bits to produce the permuted input. This is followed by a phase consisting of sixteen rounds that produces output of 64 bits (includes P & S) Finally, the preoutput is passed through a permutation [IP-1] to produce the 64-bit ciphertext.
  • 17. DES DECRYPTION  Decryption uses the same algorithm as encryption, except that the application of the subkeys is reversed.  Additionally, the initial and final permutations are reversed.
  • 18. 1) Using the Vigenère cipher, encrypt the word “explanation” using the key leg. 2) Using this Playfair matrix, Encrypt this message: “Must see you over Cadogan West. Coming at once.” 3) In one of his cases, Sherlock Holmes was confronted with the following message. 534 C2 13 127 36 31 4 17 21 41 DOUGLAS 109 293 5 37 BIRLSTONE 26 BIRLSTONE 9 127 171 Although Watson was puzzled, Holmes was able immediately to deduce the type of cipher. Can you?
  • 19.  For this example, the plaintext is a hexadecimal palindrome. The plaintext, key, and resulting ciphertext are as follows:
  • 20.  The first row shows the 32-bit values of the left and right halves of data after the initial permutation.  Also shown is the value of the 48-bit subkey generated for each round.  Note that Li = Ri-1. The final row shows the left- and right- hand values after the inverse initial permutation.  These two values combined form the ciphertext.
  • 21.  A desirable property of any encryption algorithm is that a small change in either the plaintext or the key should produce a significant change in the ciphertext.  In particular, a change in one bit of the plaintext or one bit of the key should produce a change in many bits of the ciphertext. - This is referred to as the avalanche effect.
  • 22.
  • 23.
  • 24. The Use of 56-Bit Keys: With a key length of 56 bits, there are 256 possible keys, which is approximately 7.2 * 1016 keys. The Nature of the DES Algorithm: Another concern is the possibility that cryptanalysis is possible by exploiting the characteristics of the DES algorithm. The focus of concern has been on the eight substitution tables, or S-boxes used in each iteration S-boxes are constructed in such a way that cryptanalysis is possible for an opponent who knows the weaknesses in the S-boxes.
  • 25.
  • 26. Timing Attacks:  In essence, a timing attack is one in which information about the key or the plaintext is obtained by observing how long it takes a given implementation to perform decryptions on various ciphertexts  A timing attack exploits the fact that an encryption or decryption algorithm often takes slightly different amounts of time on different inputs.
  • 27. BLOCK CIPHER DESIGN PRINCIPLES We look at three critical aspects of block cipher design: The number of rounds, Design of the function F, and Key scheduling.
  • 28.  The greater the number of rounds, the more difficult it is to perform cryptanalysis, even for a relatively weak F.  In general, the criterion should be that the number of rounds is chosen so that known cryptanalytic efforts require greater effort than a simple brute-force key search attack.  16-round DES, a differential cryptanalysis attack is slightly less efficient than brute force  The differential cryptanalysis attack requires 255.1 operations, whereas brute force requires 255.  This criterion is attractive, because it makes it easy to judge the strength of an algorithm and to compare different algorithms.
  • 29.  The heart of a Feistel block cipher is the function F, which provides the element of confusion in a Feistel cipher.  One obvious criterion is that F be nonlinear function  The more nonlinear F, the more difficult any type of cryptanalysis will be.  We would like the algorithm to have good avalanche properties - A more stringent version of this is the strict avalanche criterion (SAC)  Another criterion proposed in [WEBS86] is the Bit Independence Criterion (BIC), which states that output bits j and k should change independently when any single input bit i is inverted for all i, j, and k.
  • 30.  With any Feistel block cipher, the key is used to generate one subkey for each round.  In general, we would like to select subkeys to maximize the difficulty of deducing individual subkeys and the difficulty of working back to the main key.  No general principles for this have yet been promulgated.  Adams suggests [ADAM94] that the key schedule should guarantee key/ciphertext Strict Avalanche Criterion and Bit Independence Criterion.
  • 31. PUBLIC-KEY CRYPTOGRAPHY AND RSA In this chapter:  Overview of the basic principles of public-key cryptosystems.  The two distinct uses of public-key cryptosystems.  The requirements for a public-key cryptosystem.  Overview of the RSA algorithm.  The timing attack.
  • 32.  Public-key algorithms are based on mathematical functions rather than on substitution and permutation  Public-key cryptography is asymmetric, involving the use of two separate keys  The use of two keys has profound consequences in the areas of confidentiality, key distribution, and authentication  Several common misconceptions concerning public-key encryption. 1) Public-key encryption is more secure from cryptanalysis than is symmetric encryption 2) Public-key encryption is a general-purpose technique that has made symmetric encryption obsolete. 3) There is a feeling that key distribution is trivial (no importance) when using public key encryption
  • 33. PRINCIPLES OF PUBLIC-KEY CRYPTOSYSTEMS The concept of public-key cryptography evolved from an attempt to attack two of the most difficult problems associated with symmetric encryption.  The first problem is that of key distribution, key distribution under symmetric encryption requires either 1) That two communicants already share a key, which somehow has been distributed to them; or 2) The use of a key distribution center.  Use of digital signatures - not just in military situations but for commercial and private purposes
  • 34.  Asymmetric algorithms rely on one key for encryption and a different but related key for decryption and have the following important characteristic: 1) It is computationally infeasible to determine the decryption key given only knowledge of the cryptographic algorithm and the encryption key. 2) Either of the two related keys can be used for encryption, with the other used for decryption.  A public-key encryption scheme has six ingredients 1) Plaintext: 2) Encryption algorithm 3) Public and private keys 4) Ciphertext 5) Decryption algorithm
  • 35.
  • 36.
  • 37. THE ESSENTIAL STEPS ARE THE FOLLOWING 1) Each user generates a pair of keys to be used for the encryption and decryption of messages. 2) Each user places one of the two keys in a public register or other accessible file. This is the public key. The companion key is kept private. 3) If Bob wishes to send a confidential message to Alice, Bob encrypts the message using Alice’s public key. 4) When Alice receives the message, she decrypts it using her private key. No other recipient can decrypt the message because only Alice knows Alice’s private key.