SlideShare a Scribd company logo
1 of 50
Cryptography and
Network Security
Chapter 3
Fifth Edition
by William Stallings
Lecture slides by Lawrie Brown
Modified by Richard Newman
Chapter 3 – Block Ciphers and
the Data Encryption Standard
All the afternoon Mungo had been working on
Stern's code, principally with the aid of the latest
messages which he had copied down at the
Nevin Square drop. Stern was very confident.
He must be well aware London Central knew
about that drop. It was obvious that they didn't
care how often Mungo read their messages, so
confident were they in the impenetrability of the
code.
—Talking to Strange Men, Ruth Rendell
Modern Block Ciphers
 now look at modern block ciphers
 one of the most widely used types of
cryptographic algorithms
 provide secrecy /authentication services
 focus on DES (Data Encryption Standard)
 to illustrate block cipher design principles
Block vs Stream Ciphers
 block ciphers process messages in blocks,
each of which is then en/decrypted
 like a substitution on very big characters
 64-bits or more
 stream ciphers process messages a bit or
byte at a time when en/decrypting
 many current ciphers are block ciphers
 better analyzed
 broader range of applications
Block vs Stream Ciphers
 Q: What is a block cipher we have already
seen?
 A: Playfair cipher. What is its block size?
 A: 2 characters
 Q: What are some stream ciphers we have
already seen?
 A: Autokey cipher, Vigenere cipher,
Vernam cipher, OneTime Pad (OTP)
Block vs Stream Ciphers
Block Cipher Principles
 most symmetric block ciphers are based on a
Feistel Cipher Structure
 needed since must be able to decrypt ciphertext
to recover messages efficiently
 block ciphers look like an extremely large
substitution
 would need table of 264 entries for a 64-bit block
 instead create from smaller building blocks
 using idea of a product cipher
Ideal Block Cipher
permutation
Claude Shannon and Substitution-
Permutation Ciphers
 Claude Shannon introduced idea of substitution-
permutation (S-P) networks in 1949 paper
 form basis of modern block ciphers
 S-P nets are based on the two primitive
cryptographic operations seen before:
 substitution (S-box)
 permutation (P-box)
 provide confusion & diffusion of message & key
Confusion and Diffusion
 cipher needs to completely obscure
statistical properties of original message
 a one-time pad does this
 more practically Shannon suggested
combining S & P elements to obtain:
 diffusion – dissipates statistical structure
of plaintext over bulk of ciphertext
 confusion – makes relationship between
ciphertext and key as complex as possible
Feistel Cipher Structure
 Horst Feistel devised the Feistel cipher
 based on concept of invertible product cipher
 partitions input block into two halves
 process through multiple rounds which
 perform a substitution on left data half
 based on round function of right half & subkey
 then have permutation swapping halves
 implements Shannon’s S-P net concept
Feistel Cipher Structure
Feistel Cipher Design Elements
 block size
 key size
 number of rounds
 subkey generation algorithm
 round function
 fast software en/decryption
 ease of analysis
Data Encryption Standard (DES)
 most widely used block cipher in world
 adopted in 1977 by NBS (now NIST)
 as FIPS PUB 46
 encrypts 64-bit data using 56-bit key
 has widespread use
 has been considerable controversy over
its security
 Now deprecated due to short key
DES History
 IBM developed Lucifer cipher
 by team led by Feistel in late 60’s
 used 64-bit data blocks with 128-bit key
 then redeveloped as a commercial cipher
with input from NSA and others
 in 1973 NBS issued request for proposals
for a national cipher standard
 IBM submitted their revised Lucifer which
was eventually accepted as the DES
DES Design Controversy
 although DES standard is public
 was considerable controversy over design
 in choice of 56-bit key (vs Lucifer 128-bit)
 and because design criteria were classified
 subsequent events and public analysis
show in fact design was appropriate
 use of DES has flourished
 especially in financial applications
 still standardized for legacy application use
 3DES still strong (112 bit key)
DES Encryption Overview
Initial Permutation IP
 first step of the data computation
 IP reorders the input data bits
 even bits to LH half, odd bits to RH half
 quite regular in structure (easy in h/w)
 no cryptographic value
 example:
IP(675a6967 5e5a6b5a) = (ffb2194d 004df6fb)
DES Round Structure
 uses two 32-bit L & R halves
 as for any Feistel cipher can describe as:
Li = Ri–1
Ri = Li–1  F(Ri–1, Ki)
 F takes 32-bit R half and 48-bit subkey:
 expands R to 48-bits using perm E
 adds to subkey using XOR
 passes through 8 S-boxes to get 32-bit result
 finally permutes using 32-bit perm P
DES Round Structure
Expansion Permutation
Right Half i-1
32
48
Keyed Substitution (8 S-Boxes)
48
Round Key i
48
32
32
32
Transposition (P-Box)
Mangled Right Half i-1
Left Half i-1
32
32
Right Half i
Left Half i
Mangler
Function
F
Left Half Key i-1 Right Half Key i-1
Left Shift(s) i Left Shift(s) i
Contraction Permutation
(permuted choice 2)
28 28
Left Half Key i-1 Right Half Key i-1
48
DES Round Structure
DES Expansion Permutation
1 2 3 4 5 6 7 8 11 12 13 14 15 16 17 18
9 10 21 22 23 24 25 26 27 28
19 20 31 32
29 30
1 2 3 4 5 6 7 8 11 12 13 14 15 16 17 18
9 10 21 22 23 24 25 26 27 28
19 20 31 32
29 30
28
29
24
25
21 20
16
17
13 12
4
5 8
9
32 1
Right Half i-1
 R half expanded to same length as 48-bit
subkey
 consider R as 8 nybbles (4 bits each)
 expansion permutation
 copies each nybble into the middle of a 6-bit
block
 copies the end bits of the two adjacent
nybbles into the two end bits of the 6-bit block
Substitution Boxes S
 have eight S-boxes which map 6 to 4 bits
 each S-box is actually 4 little 4 bit boxes
 outer bits 1 & 6 (row bits) select one row of 4
 inner bits 2-5 (col bits) are substituted
 result is 8 lots of 4 bits, or 32 bits
 row selection depends on both data & key
 feature known as autoclaving (autokeying)
 example:
 S(18 09 12 3d 11 17 38 39) = 5fd25e03
Substitution Boxes S
Si
control
input symbol
output symbol
input symbol
 each of the eight s-
boxes is different
 each s-box reduces
6 bits to 4 bits
 so the 8 s-boxes
implement the 48-bit
to 32-bit contraction
substitution
Permutation Box P
 P-box applied at end of each round
 Increases diffusion/avalanche effect
S1 S2 S3 S4 S5 S6 S7 S8
16 1 2 3 4
5 6
7 8 9
10 11
12 13
14
15
17 18 19
20 21 22
23 24 25
26 27
28
29 30
31 32
16
1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32
16 1 2 3 4
5 6
7 8 9
10 11
12 13
14
15
17 18 19
20 21 22
23 24 25
26 27
28
29 30
31 32
16
1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32
DES Round in Full
1 2 3 4 5 6 7 8 11 12 13 14 15 16 17 18
9 10 21 22 23 24 25 26 27 28
19 20 31 32
29 30
1 2 3 4 5 6 7 8 11 12 13 14 15 16 17 18
9 10 21 22 23 24 25 26 27 28
19 20 31 32
29 30
28
29
24
25
21 20
16
17
13 12
4
5 8
9
32 1
1 2 3 4 5 6 7 8 11 12 13 14 15 16 17 18
9 10 21 22 23 24 25 26 27 28
19 20 31 32
29 30 33 34 35 36 37 38 41 42 43 44 45 46 47 48
39 40
1 2 3 4 5 6 7 8 11 12 13 14 15 16 17 18
9 10 21 22 23 24 25 26 27 28
19 20 31 32
29 30 33 34 35 36 37 38 41 42 43 44 45 46 47 48
39 40
S4
control
input symbol
output symbol
1 2 3 4 5 6 7 8 11 12 13 14 15 16 17 18
9 10 21 22 23 24 25 26 27 28
19 20 31 32
29 30
S3
control
input symbol
output symbol
input symbol
S5
control
input symbol
output symbol
input symbol
S6
control
input symbol
output symbol
input symbol
S7
control
input symbol
output symbol
input symbol
S8
control
input symbol
output symbol
input symbol
S1
control
input symbol
output symbol
input symbol
S2
control
input symbol
output symbol
input symbol
1 2 3 4 5 6 7 8 11 12 13 14 15 16 17 18
9 10 21 22 23 24 25 26 27 28
19 20 31 32
29 30
Right Half i-1
Round Key i
1 2 3 4
5 6
7 8 11
12 13
14
15
16 17 18 9
10
21 22
23 24 25
26 27
28 19
20 31 32
29 30
1 2 3 4 5 6 7 8 11 12 13 14 15 16 17 18
9 10 21 22 23 24 25 26 27 28
19 20 31 32
29 30
1 2 3 4 5 6 7 8 11 12 13 14 15 16 17 18
9 10 21 22 23 24 25 26 27 28
19 20 31 32
29 30
O
+
O
+
Left Half i-1
Right Half i
Interpreting Permutations
 In the textbook, permutations are given as
tables
 The “inputs” are numbered from 1 to N
 The output positions are given by the
position of the input in the table
 Tables are in rows of 8 numbers per row
 So for example, the P-Box permutation
that takes bit 1 and moves it to bit 9 shows
this by having a “1” in the 9th position (the
first number on row 2)
DES Key Schedule
 forms subkeys used in each round
 initial permutation of the key (PC1) which
selects 56-bits in two 28-bit halves
 16 stages consisting of:
• rotating each half separately either 1 or 2 places
depending on the key rotation schedule K
• selecting 24-bits from each half & permuting them
by PC2 for use in round function F
 note practical use issues in h/w vs s/w
DES Key Schedule
1 2 3 4 5 6 7 8 11 12 13 14 15 16 17 18
9 10 21 22 23 24 25 26 27 28
19 20 31 32
29 30 33 34 35 36 37 38 41 42 43 44 45 46 47 48
39 40 51 52 53 54 55 56 57 58
49 50 61 62
59 60 63 64
1 2 3 4 5 6 7 8 11 12 13 14 15 16 17 18
9 10 21 22 23 24 25 26 27 28
19 20 31 32
29 30 33 34 35 36 37 38 41 42 43 44 45 46 47 48
39 40 51 52 53 54 55 56
49 50
64-bit key with parity bits
56-bit key
1 2 3 4
5
6
7
11 12
13
14
15
17 18
9 10 21
22
23
25 26 27 28
19 20
31 29
30
33 34 35 36 37
38
41 42 43 44 45
46
47 39
51 52 53
54
55
49 50
57 58 61
62
59 60 63
permuted
choice 1
1 2 3 4 5 6 7 8 11 12 13 14 15 16 17 18
9 10 21 22 23 24 25 26 27 28
19 20 31 32
29 30 33 34 35 36 37 38 41 42 43 44 45 46 47 48
39 40 51 52 53 54 55 56
49 50
1
2 3 4 5 6 7 8 11 12 13 14 15 16 17 18
9 10 21 22 23 24 25 26 27 28
19 20 31 32 29
30 33 34 35 36 37 38 41 42 43 44 45 46 47 48
39 40 51 52 53 54 55 56
49 50
Left
Shift
1 2 3 4 5 6 7 8 11 12 13 14 15 16 17 18
9 10 21 22 23 24 25 26 27 28
19 20 31 32
29 30 33 34 35 36 37 38 41 42 43 44 45 46 47 48
39 40 51 52 53 54 55 56
49 50
1 2
3 4
5 6 7
8
11 12 13
14 15 16
17 10
21 23
24 26 27
28 19 20 31 32
29
30 33 34 36
37
41 42
44
45 46
47 48 39
40 51
52 53
55 56
49 50
1 2 3 4 5 6 7 8 11 12 13 14 15 16 17 18
9 10 21 22 23 24 25 26 27 28
19 20 31 32
29 30 33 34 35 36 37 38 41 42 43 44 45 46 47 48
39 40
permuted
choice 2
48-bit subkey
DES Decryption
 decrypt must unwind steps of data computation
 with Feistel design, do encryption steps again
using subkeys in reverse order (SK16 … SK1)
 IP undoes final FP step of encryption
 1st round with SK16 undoes 16th encrypt round
 ….
 16th round with SK1 undoes 1st encrypt round
 then final FP undoes initial encryption IP
 thus recovering original data value
DES Round Decryption
Left half i-1 Right half i-1
Left half i Right half i
Round key i
Mangler
Function
F
O
+
Decryption
DES Example
Avalanche Effect
 key desirable property of encryption alg
 where a change of one input or key bit
results in changing approx half output bits
 making attempts to “home-in” by guessing
keys impossible
 DES exhibits strong avalanche
Avalanche in DES
original
modified
Strength of DES – Key Size
 56-bit keys have 256 = 7.2 x 1016 values
 brute force search looked hard
 advances have shown is possible
 in 1997 on Internet in a few months
 in 1998 on dedicated h/w (EFF) in a few days
 in 1999 above combined in 22hrs!
 still must be able to recognize plaintext
 Forced to consider alternatives to DES
Strength of DES – Analytic
Attacks
 now have several analytic attacks on DES
 these utilize some deep structure of the cipher
 by gathering information about encryptions
 can eventually recover some/all of the sub-key bits
 if necessary then exhaustively search for the rest
 generally these are statistical attacks
 differential cryptanalysis
 linear cryptanalysis
 related key attacks
Strength of DES – Timing
Attacks
 attacks actual implementation of cipher
 use knowledge of consequences of
implementation to derive information about
some/all subkey bits
 specifically use fact that calculations can
take varying times depending on the value
of the inputs to it
 particularly problematic on smartcards
Differential Cryptanalysis
 one of the most significant recent (public)
advances in cryptanalysis
 known by NSA in 70's cf DES design
 Murphy, Biham & Shamir published in 90’s
 powerful method to analyse block ciphers
 used to analyze most current block ciphers
with varying degrees of success
 DES reasonably resistant to it, cf Lucifer
Differential Cryptanalysis
 a statistical attack against Feistel ciphers
 uses cipher structure not previously used
 design of S-P networks has output of
function f influenced by both input & key
 hence cannot trace values back through
cipher without knowing value of the key
 differential cryptanalysis compares two
related pairs of encryptions (differential)
Differential Cryptanalysis
Compares Pairs of Encryptions
 Differential cryptanalysis compares two
related pairs of encryptions
 with known difference in the input m0||m1
 searching for a known difference in output
 when same subkeys are used
Differential Cryptanalysis
 have some input difference giving some
output difference with probability p
 if find instances of some higher probability
input / output difference pairs occurring
 can infer subkey that was used in round
 then must iterate process over many
rounds (with decreasing probabilities)
Differential Cryptanalysis
Overall probabilty
of given output
difference is
(0.25)(1.0)(0.25)
= 0.0625
Input round i
Input round i+1
Differential Cryptanalysis
 perform attack by repeatedly encrypting plaintext pairs
with known input XOR until obtain desired output XOR
 when found, assume intermediate deltas match
 if intermediate rounds match required XOR have a right pair
 if not then have a wrong pair, relative ratio is S/N for attack
 can then deduce keys values for the rounds
 right pairs suggest same key bits
 wrong pairs give random values
 for large numbers of rounds, probability is so low that
more pairs are required than exist with 64-bit inputs
 Biham and Shamir have shown how a 13-round
iterated characteristic can break the full 16-round DES
Linear Cryptanalysis
 another fairly recent development
 also a statistical method
 must be iterated over rounds, with
decreasing probabilities
 developed by Matsui et al in early 90's
 based on finding linear approximations
 can attack DES with 243 known plaintexts,
easier but still in practice infeasible
Linear Cryptanalysis
 find linear approximations with prob p != ½
P[i1,i2,...,ia]  C[j1,j2,...,jb] =
K[k1,k2,...,kc]
where ia,jb,kc are bit locations in P,C,K
 gives linear equation for key bits
 get one key bit using max likelihood alg
 using a large number of trial encryptions
 effectiveness given by: |p–1/2|
Seven Criteria for DES S-boxes
 No output bit of any S-box should be too close to a
linear function of the input bits
 Each row of an S-box should include all 16 possible
output bit combinations
 If two inputs to an S-box differ in exactly one bit, the
outputs must differ in at least two bits
 If two inputs to an S-box differ in the two middle bits,
the outputs must differ in >= 2 bits
 If two inputs differ in their first two bits and are
identical in last two bits, the two outputs must not be
the same
 For any nonzero 6-bit difference in inputs, no more
than 8 of the 32 pairs with that difference may result
in the same output difference
Three Criteria for DES P-box
 The four output bits from each S-box are
distributed so that two are “middle” bits and
two are “outer” bits in their nybbles
 The four output bits from each S-box affect six
different S-boxes in the next round, and no
two affect the same S-box
 For two S-boxes, j and k, if an output bit from
Sj affects a middle bit of Sk in the next round,
then an output bit from Sk cannot affect a
middle bit of Sj (so Sj output can't be a middle
bit of Sj in next round)
DES Design Criteria
 as reported by Coppersmith in [COPP94]
 7 criteria for S-boxes provide for
 non-linearity
 resistance to differential cryptanalysis
 good confusion
 3 criteria for permutation P provide for
 increased diffusion
Block Cipher Design
 basic principles still like Feistel’s in 1970’s
 number of rounds
 more is better, exhaustive search best attack
 function f:
 provides “confusion”, is nonlinear, avalanche
 have issues of how S-boxes are selected
 key schedule
 complex subkey creation, key avalanche
Summary
 have considered:
 block vs stream ciphers
 Feistel cipher design & structure
 DES
• details
• strength
 Differential & Linear Cryptanalysis
 block cipher design principles

More Related Content

Similar to ch03_block_ciphers_nemo (2) (1).ppt

CSE031.Lecture_07-FlowCharts_Pseudocode .Part_II.pdf
CSE031.Lecture_07-FlowCharts_Pseudocode .Part_II.pdfCSE031.Lecture_07-FlowCharts_Pseudocode .Part_II.pdf
CSE031.Lecture_07-FlowCharts_Pseudocode .Part_II.pdfNourhanTarek23
 
Module 1-Block Ciphers and the Data Encryption Standard.pptx
Module 1-Block Ciphers and the Data Encryption Standard.pptxModule 1-Block Ciphers and the Data Encryption Standard.pptx
Module 1-Block Ciphers and the Data Encryption Standard.pptxSridharCS7
 
Block Cipher.cryptography_miu_year5.pptx
Block Cipher.cryptography_miu_year5.pptxBlock Cipher.cryptography_miu_year5.pptx
Block Cipher.cryptography_miu_year5.pptxHodaAhmedBekhitAhmed
 
Comparative Study on DES and Triple DES Algorithms and Proposal of a New Algo...
Comparative Study on DES and Triple DES Algorithms and Proposal of a New Algo...Comparative Study on DES and Triple DES Algorithms and Proposal of a New Algo...
Comparative Study on DES and Triple DES Algorithms and Proposal of a New Algo...Associate Professor in VSB Coimbatore
 
A Survey on Various Lightweight Cryptographic Algorithms on FPGA
A Survey on Various Lightweight Cryptographic Algorithms on FPGAA Survey on Various Lightweight Cryptographic Algorithms on FPGA
A Survey on Various Lightweight Cryptographic Algorithms on FPGAIOSRJECE
 
Bits and the organization of memory
Bits and the organization of memoryBits and the organization of memory
Bits and the organization of memorydmendonsa
 
Information and network security 20 data encryption standard des
Information and network security 20 data encryption standard desInformation and network security 20 data encryption standard des
Information and network security 20 data encryption standard desVaibhav Khanna
 
Chapter 3-block-cipher-des1
Chapter 3-block-cipher-des1Chapter 3-block-cipher-des1
Chapter 3-block-cipher-des1Shiraz316
 
Data encryption standard
Data encryption standardData encryption standard
Data encryption standardVasuki Ramasamy
 

Similar to ch03_block_ciphers_nemo (2) (1).ppt (20)

CSE031.Lecture_07-FlowCharts_Pseudocode .Part_II.pdf
CSE031.Lecture_07-FlowCharts_Pseudocode .Part_II.pdfCSE031.Lecture_07-FlowCharts_Pseudocode .Part_II.pdf
CSE031.Lecture_07-FlowCharts_Pseudocode .Part_II.pdf
 
Network Security Lec4
Network Security Lec4Network Security Lec4
Network Security Lec4
 
2 DES.pdf
2 DES.pdf2 DES.pdf
2 DES.pdf
 
Module 1-Block Ciphers and the Data Encryption Standard.pptx
Module 1-Block Ciphers and the Data Encryption Standard.pptxModule 1-Block Ciphers and the Data Encryption Standard.pptx
Module 1-Block Ciphers and the Data Encryption Standard.pptx
 
Block Cipher.cryptography_miu_year5.pptx
Block Cipher.cryptography_miu_year5.pptxBlock Cipher.cryptography_miu_year5.pptx
Block Cipher.cryptography_miu_year5.pptx
 
Comparative Study on DES and Triple DES Algorithms and Proposal of a New Algo...
Comparative Study on DES and Triple DES Algorithms and Proposal of a New Algo...Comparative Study on DES and Triple DES Algorithms and Proposal of a New Algo...
Comparative Study on DES and Triple DES Algorithms and Proposal of a New Algo...
 
A Survey on Various Lightweight Cryptographic Algorithms on FPGA
A Survey on Various Lightweight Cryptographic Algorithms on FPGAA Survey on Various Lightweight Cryptographic Algorithms on FPGA
A Survey on Various Lightweight Cryptographic Algorithms on FPGA
 
DES.ppt
DES.pptDES.ppt
DES.ppt
 
AES Cryptosystem
AES CryptosystemAES Cryptosystem
AES Cryptosystem
 
Bits and the organization of memory
Bits and the organization of memoryBits and the organization of memory
Bits and the organization of memory
 
Information and network security 20 data encryption standard des
Information and network security 20 data encryption standard desInformation and network security 20 data encryption standard des
Information and network security 20 data encryption standard des
 
paper4.pdf
paper4.pdfpaper4.pdf
paper4.pdf
 
doc4.pdf
doc4.pdfdoc4.pdf
doc4.pdf
 
sheet4.pdf
sheet4.pdfsheet4.pdf
sheet4.pdf
 
doc4.pdf
doc4.pdfdoc4.pdf
doc4.pdf
 
lecture3.pdf
lecture3.pdflecture3.pdf
lecture3.pdf
 
DES Block Cipher Hao Qi
DES Block Cipher Hao QiDES Block Cipher Hao Qi
DES Block Cipher Hao Qi
 
Cryptography
CryptographyCryptography
Cryptography
 
Chapter 3-block-cipher-des1
Chapter 3-block-cipher-des1Chapter 3-block-cipher-des1
Chapter 3-block-cipher-des1
 
Data encryption standard
Data encryption standardData encryption standard
Data encryption standard
 

Recently uploaded

Judging the Relevance and worth of ideas part 2.pptx
Judging the Relevance  and worth of ideas part 2.pptxJudging the Relevance  and worth of ideas part 2.pptx
Judging the Relevance and worth of ideas part 2.pptxSherlyMaeNeri
 
ANG SEKTOR NG agrikultura.pptx QUARTER 4
ANG SEKTOR NG agrikultura.pptx QUARTER 4ANG SEKTOR NG agrikultura.pptx QUARTER 4
ANG SEKTOR NG agrikultura.pptx QUARTER 4MiaBumagat1
 
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)lakshayb543
 
Q4 English4 Week3 PPT Melcnmg-based.pptx
Q4 English4 Week3 PPT Melcnmg-based.pptxQ4 English4 Week3 PPT Melcnmg-based.pptx
Q4 English4 Week3 PPT Melcnmg-based.pptxnelietumpap1
 
HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...
HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...
HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...Nguyen Thanh Tu Collection
 
Gas measurement O2,Co2,& ph) 04/2024.pptx
Gas measurement O2,Co2,& ph) 04/2024.pptxGas measurement O2,Co2,& ph) 04/2024.pptx
Gas measurement O2,Co2,& ph) 04/2024.pptxDr.Ibrahim Hassaan
 
Karra SKD Conference Presentation Revised.pptx
Karra SKD Conference Presentation Revised.pptxKarra SKD Conference Presentation Revised.pptx
Karra SKD Conference Presentation Revised.pptxAshokKarra1
 
How to do quick user assign in kanban in Odoo 17 ERP
How to do quick user assign in kanban in Odoo 17 ERPHow to do quick user assign in kanban in Odoo 17 ERP
How to do quick user assign in kanban in Odoo 17 ERPCeline George
 
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...Postal Advocate Inc.
 
Earth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice greatEarth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice greatYousafMalik24
 
THEORIES OF ORGANIZATION-PUBLIC ADMINISTRATION
THEORIES OF ORGANIZATION-PUBLIC ADMINISTRATIONTHEORIES OF ORGANIZATION-PUBLIC ADMINISTRATION
THEORIES OF ORGANIZATION-PUBLIC ADMINISTRATIONHumphrey A Beña
 
Choosing the Right CBSE School A Comprehensive Guide for Parents
Choosing the Right CBSE School A Comprehensive Guide for ParentsChoosing the Right CBSE School A Comprehensive Guide for Parents
Choosing the Right CBSE School A Comprehensive Guide for Parentsnavabharathschool99
 
Proudly South Africa powerpoint Thorisha.pptx
Proudly South Africa powerpoint Thorisha.pptxProudly South Africa powerpoint Thorisha.pptx
Proudly South Africa powerpoint Thorisha.pptxthorishapillay1
 
Difference Between Search & Browse Methods in Odoo 17
Difference Between Search & Browse Methods in Odoo 17Difference Between Search & Browse Methods in Odoo 17
Difference Between Search & Browse Methods in Odoo 17Celine George
 
Roles & Responsibilities in Pharmacovigilance
Roles & Responsibilities in PharmacovigilanceRoles & Responsibilities in Pharmacovigilance
Roles & Responsibilities in PharmacovigilanceSamikshaHamane
 
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptxMULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptxAnupkumar Sharma
 
4.18.24 Movement Legacies, Reflection, and Review.pptx
4.18.24 Movement Legacies, Reflection, and Review.pptx4.18.24 Movement Legacies, Reflection, and Review.pptx
4.18.24 Movement Legacies, Reflection, and Review.pptxmary850239
 

Recently uploaded (20)

YOUVE GOT EMAIL_FINALS_EL_DORADO_2024.pptx
YOUVE GOT EMAIL_FINALS_EL_DORADO_2024.pptxYOUVE GOT EMAIL_FINALS_EL_DORADO_2024.pptx
YOUVE GOT EMAIL_FINALS_EL_DORADO_2024.pptx
 
Judging the Relevance and worth of ideas part 2.pptx
Judging the Relevance  and worth of ideas part 2.pptxJudging the Relevance  and worth of ideas part 2.pptx
Judging the Relevance and worth of ideas part 2.pptx
 
ANG SEKTOR NG agrikultura.pptx QUARTER 4
ANG SEKTOR NG agrikultura.pptx QUARTER 4ANG SEKTOR NG agrikultura.pptx QUARTER 4
ANG SEKTOR NG agrikultura.pptx QUARTER 4
 
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)
 
Q4 English4 Week3 PPT Melcnmg-based.pptx
Q4 English4 Week3 PPT Melcnmg-based.pptxQ4 English4 Week3 PPT Melcnmg-based.pptx
Q4 English4 Week3 PPT Melcnmg-based.pptx
 
HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...
HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...
HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...
 
Gas measurement O2,Co2,& ph) 04/2024.pptx
Gas measurement O2,Co2,& ph) 04/2024.pptxGas measurement O2,Co2,& ph) 04/2024.pptx
Gas measurement O2,Co2,& ph) 04/2024.pptx
 
Karra SKD Conference Presentation Revised.pptx
Karra SKD Conference Presentation Revised.pptxKarra SKD Conference Presentation Revised.pptx
Karra SKD Conference Presentation Revised.pptx
 
How to do quick user assign in kanban in Odoo 17 ERP
How to do quick user assign in kanban in Odoo 17 ERPHow to do quick user assign in kanban in Odoo 17 ERP
How to do quick user assign in kanban in Odoo 17 ERP
 
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
 
OS-operating systems- ch04 (Threads) ...
OS-operating systems- ch04 (Threads) ...OS-operating systems- ch04 (Threads) ...
OS-operating systems- ch04 (Threads) ...
 
Earth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice greatEarth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice great
 
YOUVE_GOT_EMAIL_PRELIMS_EL_DORADO_2024.pptx
YOUVE_GOT_EMAIL_PRELIMS_EL_DORADO_2024.pptxYOUVE_GOT_EMAIL_PRELIMS_EL_DORADO_2024.pptx
YOUVE_GOT_EMAIL_PRELIMS_EL_DORADO_2024.pptx
 
THEORIES OF ORGANIZATION-PUBLIC ADMINISTRATION
THEORIES OF ORGANIZATION-PUBLIC ADMINISTRATIONTHEORIES OF ORGANIZATION-PUBLIC ADMINISTRATION
THEORIES OF ORGANIZATION-PUBLIC ADMINISTRATION
 
Choosing the Right CBSE School A Comprehensive Guide for Parents
Choosing the Right CBSE School A Comprehensive Guide for ParentsChoosing the Right CBSE School A Comprehensive Guide for Parents
Choosing the Right CBSE School A Comprehensive Guide for Parents
 
Proudly South Africa powerpoint Thorisha.pptx
Proudly South Africa powerpoint Thorisha.pptxProudly South Africa powerpoint Thorisha.pptx
Proudly South Africa powerpoint Thorisha.pptx
 
Difference Between Search & Browse Methods in Odoo 17
Difference Between Search & Browse Methods in Odoo 17Difference Between Search & Browse Methods in Odoo 17
Difference Between Search & Browse Methods in Odoo 17
 
Roles & Responsibilities in Pharmacovigilance
Roles & Responsibilities in PharmacovigilanceRoles & Responsibilities in Pharmacovigilance
Roles & Responsibilities in Pharmacovigilance
 
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptxMULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
 
4.18.24 Movement Legacies, Reflection, and Review.pptx
4.18.24 Movement Legacies, Reflection, and Review.pptx4.18.24 Movement Legacies, Reflection, and Review.pptx
4.18.24 Movement Legacies, Reflection, and Review.pptx
 

ch03_block_ciphers_nemo (2) (1).ppt

  • 1. Cryptography and Network Security Chapter 3 Fifth Edition by William Stallings Lecture slides by Lawrie Brown Modified by Richard Newman
  • 2. Chapter 3 – Block Ciphers and the Data Encryption Standard All the afternoon Mungo had been working on Stern's code, principally with the aid of the latest messages which he had copied down at the Nevin Square drop. Stern was very confident. He must be well aware London Central knew about that drop. It was obvious that they didn't care how often Mungo read their messages, so confident were they in the impenetrability of the code. —Talking to Strange Men, Ruth Rendell
  • 3. Modern Block Ciphers  now look at modern block ciphers  one of the most widely used types of cryptographic algorithms  provide secrecy /authentication services  focus on DES (Data Encryption Standard)  to illustrate block cipher design principles
  • 4. Block vs Stream Ciphers  block ciphers process messages in blocks, each of which is then en/decrypted  like a substitution on very big characters  64-bits or more  stream ciphers process messages a bit or byte at a time when en/decrypting  many current ciphers are block ciphers  better analyzed  broader range of applications
  • 5. Block vs Stream Ciphers  Q: What is a block cipher we have already seen?  A: Playfair cipher. What is its block size?  A: 2 characters  Q: What are some stream ciphers we have already seen?  A: Autokey cipher, Vigenere cipher, Vernam cipher, OneTime Pad (OTP)
  • 6. Block vs Stream Ciphers
  • 7. Block Cipher Principles  most symmetric block ciphers are based on a Feistel Cipher Structure  needed since must be able to decrypt ciphertext to recover messages efficiently  block ciphers look like an extremely large substitution  would need table of 264 entries for a 64-bit block  instead create from smaller building blocks  using idea of a product cipher
  • 9. Claude Shannon and Substitution- Permutation Ciphers  Claude Shannon introduced idea of substitution- permutation (S-P) networks in 1949 paper  form basis of modern block ciphers  S-P nets are based on the two primitive cryptographic operations seen before:  substitution (S-box)  permutation (P-box)  provide confusion & diffusion of message & key
  • 10. Confusion and Diffusion  cipher needs to completely obscure statistical properties of original message  a one-time pad does this  more practically Shannon suggested combining S & P elements to obtain:  diffusion – dissipates statistical structure of plaintext over bulk of ciphertext  confusion – makes relationship between ciphertext and key as complex as possible
  • 11. Feistel Cipher Structure  Horst Feistel devised the Feistel cipher  based on concept of invertible product cipher  partitions input block into two halves  process through multiple rounds which  perform a substitution on left data half  based on round function of right half & subkey  then have permutation swapping halves  implements Shannon’s S-P net concept
  • 13. Feistel Cipher Design Elements  block size  key size  number of rounds  subkey generation algorithm  round function  fast software en/decryption  ease of analysis
  • 14. Data Encryption Standard (DES)  most widely used block cipher in world  adopted in 1977 by NBS (now NIST)  as FIPS PUB 46  encrypts 64-bit data using 56-bit key  has widespread use  has been considerable controversy over its security  Now deprecated due to short key
  • 15. DES History  IBM developed Lucifer cipher  by team led by Feistel in late 60’s  used 64-bit data blocks with 128-bit key  then redeveloped as a commercial cipher with input from NSA and others  in 1973 NBS issued request for proposals for a national cipher standard  IBM submitted their revised Lucifer which was eventually accepted as the DES
  • 16. DES Design Controversy  although DES standard is public  was considerable controversy over design  in choice of 56-bit key (vs Lucifer 128-bit)  and because design criteria were classified  subsequent events and public analysis show in fact design was appropriate  use of DES has flourished  especially in financial applications  still standardized for legacy application use  3DES still strong (112 bit key)
  • 18. Initial Permutation IP  first step of the data computation  IP reorders the input data bits  even bits to LH half, odd bits to RH half  quite regular in structure (easy in h/w)  no cryptographic value  example: IP(675a6967 5e5a6b5a) = (ffb2194d 004df6fb)
  • 19. DES Round Structure  uses two 32-bit L & R halves  as for any Feistel cipher can describe as: Li = Ri–1 Ri = Li–1  F(Ri–1, Ki)  F takes 32-bit R half and 48-bit subkey:  expands R to 48-bits using perm E  adds to subkey using XOR  passes through 8 S-boxes to get 32-bit result  finally permutes using 32-bit perm P
  • 20. DES Round Structure Expansion Permutation Right Half i-1 32 48 Keyed Substitution (8 S-Boxes) 48 Round Key i 48 32 32 32 Transposition (P-Box) Mangled Right Half i-1 Left Half i-1 32 32 Right Half i Left Half i Mangler Function F Left Half Key i-1 Right Half Key i-1 Left Shift(s) i Left Shift(s) i Contraction Permutation (permuted choice 2) 28 28 Left Half Key i-1 Right Half Key i-1 48
  • 22. DES Expansion Permutation 1 2 3 4 5 6 7 8 11 12 13 14 15 16 17 18 9 10 21 22 23 24 25 26 27 28 19 20 31 32 29 30 1 2 3 4 5 6 7 8 11 12 13 14 15 16 17 18 9 10 21 22 23 24 25 26 27 28 19 20 31 32 29 30 28 29 24 25 21 20 16 17 13 12 4 5 8 9 32 1 Right Half i-1  R half expanded to same length as 48-bit subkey  consider R as 8 nybbles (4 bits each)  expansion permutation  copies each nybble into the middle of a 6-bit block  copies the end bits of the two adjacent nybbles into the two end bits of the 6-bit block
  • 23. Substitution Boxes S  have eight S-boxes which map 6 to 4 bits  each S-box is actually 4 little 4 bit boxes  outer bits 1 & 6 (row bits) select one row of 4  inner bits 2-5 (col bits) are substituted  result is 8 lots of 4 bits, or 32 bits  row selection depends on both data & key  feature known as autoclaving (autokeying)  example:  S(18 09 12 3d 11 17 38 39) = 5fd25e03
  • 24. Substitution Boxes S Si control input symbol output symbol input symbol  each of the eight s- boxes is different  each s-box reduces 6 bits to 4 bits  so the 8 s-boxes implement the 48-bit to 32-bit contraction substitution
  • 25. Permutation Box P  P-box applied at end of each round  Increases diffusion/avalanche effect S1 S2 S3 S4 S5 S6 S7 S8 16 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 16 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 16 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 16 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32
  • 26. DES Round in Full 1 2 3 4 5 6 7 8 11 12 13 14 15 16 17 18 9 10 21 22 23 24 25 26 27 28 19 20 31 32 29 30 1 2 3 4 5 6 7 8 11 12 13 14 15 16 17 18 9 10 21 22 23 24 25 26 27 28 19 20 31 32 29 30 28 29 24 25 21 20 16 17 13 12 4 5 8 9 32 1 1 2 3 4 5 6 7 8 11 12 13 14 15 16 17 18 9 10 21 22 23 24 25 26 27 28 19 20 31 32 29 30 33 34 35 36 37 38 41 42 43 44 45 46 47 48 39 40 1 2 3 4 5 6 7 8 11 12 13 14 15 16 17 18 9 10 21 22 23 24 25 26 27 28 19 20 31 32 29 30 33 34 35 36 37 38 41 42 43 44 45 46 47 48 39 40 S4 control input symbol output symbol 1 2 3 4 5 6 7 8 11 12 13 14 15 16 17 18 9 10 21 22 23 24 25 26 27 28 19 20 31 32 29 30 S3 control input symbol output symbol input symbol S5 control input symbol output symbol input symbol S6 control input symbol output symbol input symbol S7 control input symbol output symbol input symbol S8 control input symbol output symbol input symbol S1 control input symbol output symbol input symbol S2 control input symbol output symbol input symbol 1 2 3 4 5 6 7 8 11 12 13 14 15 16 17 18 9 10 21 22 23 24 25 26 27 28 19 20 31 32 29 30 Right Half i-1 Round Key i 1 2 3 4 5 6 7 8 11 12 13 14 15 16 17 18 9 10 21 22 23 24 25 26 27 28 19 20 31 32 29 30 1 2 3 4 5 6 7 8 11 12 13 14 15 16 17 18 9 10 21 22 23 24 25 26 27 28 19 20 31 32 29 30 1 2 3 4 5 6 7 8 11 12 13 14 15 16 17 18 9 10 21 22 23 24 25 26 27 28 19 20 31 32 29 30 O + O + Left Half i-1 Right Half i
  • 27. Interpreting Permutations  In the textbook, permutations are given as tables  The “inputs” are numbered from 1 to N  The output positions are given by the position of the input in the table  Tables are in rows of 8 numbers per row  So for example, the P-Box permutation that takes bit 1 and moves it to bit 9 shows this by having a “1” in the 9th position (the first number on row 2)
  • 28. DES Key Schedule  forms subkeys used in each round  initial permutation of the key (PC1) which selects 56-bits in two 28-bit halves  16 stages consisting of: • rotating each half separately either 1 or 2 places depending on the key rotation schedule K • selecting 24-bits from each half & permuting them by PC2 for use in round function F  note practical use issues in h/w vs s/w
  • 29. DES Key Schedule 1 2 3 4 5 6 7 8 11 12 13 14 15 16 17 18 9 10 21 22 23 24 25 26 27 28 19 20 31 32 29 30 33 34 35 36 37 38 41 42 43 44 45 46 47 48 39 40 51 52 53 54 55 56 57 58 49 50 61 62 59 60 63 64 1 2 3 4 5 6 7 8 11 12 13 14 15 16 17 18 9 10 21 22 23 24 25 26 27 28 19 20 31 32 29 30 33 34 35 36 37 38 41 42 43 44 45 46 47 48 39 40 51 52 53 54 55 56 49 50 64-bit key with parity bits 56-bit key 1 2 3 4 5 6 7 11 12 13 14 15 17 18 9 10 21 22 23 25 26 27 28 19 20 31 29 30 33 34 35 36 37 38 41 42 43 44 45 46 47 39 51 52 53 54 55 49 50 57 58 61 62 59 60 63 permuted choice 1 1 2 3 4 5 6 7 8 11 12 13 14 15 16 17 18 9 10 21 22 23 24 25 26 27 28 19 20 31 32 29 30 33 34 35 36 37 38 41 42 43 44 45 46 47 48 39 40 51 52 53 54 55 56 49 50 1 2 3 4 5 6 7 8 11 12 13 14 15 16 17 18 9 10 21 22 23 24 25 26 27 28 19 20 31 32 29 30 33 34 35 36 37 38 41 42 43 44 45 46 47 48 39 40 51 52 53 54 55 56 49 50 Left Shift 1 2 3 4 5 6 7 8 11 12 13 14 15 16 17 18 9 10 21 22 23 24 25 26 27 28 19 20 31 32 29 30 33 34 35 36 37 38 41 42 43 44 45 46 47 48 39 40 51 52 53 54 55 56 49 50 1 2 3 4 5 6 7 8 11 12 13 14 15 16 17 10 21 23 24 26 27 28 19 20 31 32 29 30 33 34 36 37 41 42 44 45 46 47 48 39 40 51 52 53 55 56 49 50 1 2 3 4 5 6 7 8 11 12 13 14 15 16 17 18 9 10 21 22 23 24 25 26 27 28 19 20 31 32 29 30 33 34 35 36 37 38 41 42 43 44 45 46 47 48 39 40 permuted choice 2 48-bit subkey
  • 30. DES Decryption  decrypt must unwind steps of data computation  with Feistel design, do encryption steps again using subkeys in reverse order (SK16 … SK1)  IP undoes final FP step of encryption  1st round with SK16 undoes 16th encrypt round  ….  16th round with SK1 undoes 1st encrypt round  then final FP undoes initial encryption IP  thus recovering original data value
  • 31. DES Round Decryption Left half i-1 Right half i-1 Left half i Right half i Round key i Mangler Function F O + Decryption
  • 33. Avalanche Effect  key desirable property of encryption alg  where a change of one input or key bit results in changing approx half output bits  making attempts to “home-in” by guessing keys impossible  DES exhibits strong avalanche
  • 35. Strength of DES – Key Size  56-bit keys have 256 = 7.2 x 1016 values  brute force search looked hard  advances have shown is possible  in 1997 on Internet in a few months  in 1998 on dedicated h/w (EFF) in a few days  in 1999 above combined in 22hrs!  still must be able to recognize plaintext  Forced to consider alternatives to DES
  • 36. Strength of DES – Analytic Attacks  now have several analytic attacks on DES  these utilize some deep structure of the cipher  by gathering information about encryptions  can eventually recover some/all of the sub-key bits  if necessary then exhaustively search for the rest  generally these are statistical attacks  differential cryptanalysis  linear cryptanalysis  related key attacks
  • 37. Strength of DES – Timing Attacks  attacks actual implementation of cipher  use knowledge of consequences of implementation to derive information about some/all subkey bits  specifically use fact that calculations can take varying times depending on the value of the inputs to it  particularly problematic on smartcards
  • 38. Differential Cryptanalysis  one of the most significant recent (public) advances in cryptanalysis  known by NSA in 70's cf DES design  Murphy, Biham & Shamir published in 90’s  powerful method to analyse block ciphers  used to analyze most current block ciphers with varying degrees of success  DES reasonably resistant to it, cf Lucifer
  • 39. Differential Cryptanalysis  a statistical attack against Feistel ciphers  uses cipher structure not previously used  design of S-P networks has output of function f influenced by both input & key  hence cannot trace values back through cipher without knowing value of the key  differential cryptanalysis compares two related pairs of encryptions (differential)
  • 40. Differential Cryptanalysis Compares Pairs of Encryptions  Differential cryptanalysis compares two related pairs of encryptions  with known difference in the input m0||m1  searching for a known difference in output  when same subkeys are used
  • 41. Differential Cryptanalysis  have some input difference giving some output difference with probability p  if find instances of some higher probability input / output difference pairs occurring  can infer subkey that was used in round  then must iterate process over many rounds (with decreasing probabilities)
  • 42. Differential Cryptanalysis Overall probabilty of given output difference is (0.25)(1.0)(0.25) = 0.0625 Input round i Input round i+1
  • 43. Differential Cryptanalysis  perform attack by repeatedly encrypting plaintext pairs with known input XOR until obtain desired output XOR  when found, assume intermediate deltas match  if intermediate rounds match required XOR have a right pair  if not then have a wrong pair, relative ratio is S/N for attack  can then deduce keys values for the rounds  right pairs suggest same key bits  wrong pairs give random values  for large numbers of rounds, probability is so low that more pairs are required than exist with 64-bit inputs  Biham and Shamir have shown how a 13-round iterated characteristic can break the full 16-round DES
  • 44. Linear Cryptanalysis  another fairly recent development  also a statistical method  must be iterated over rounds, with decreasing probabilities  developed by Matsui et al in early 90's  based on finding linear approximations  can attack DES with 243 known plaintexts, easier but still in practice infeasible
  • 45. Linear Cryptanalysis  find linear approximations with prob p != ½ P[i1,i2,...,ia]  C[j1,j2,...,jb] = K[k1,k2,...,kc] where ia,jb,kc are bit locations in P,C,K  gives linear equation for key bits  get one key bit using max likelihood alg  using a large number of trial encryptions  effectiveness given by: |p–1/2|
  • 46. Seven Criteria for DES S-boxes  No output bit of any S-box should be too close to a linear function of the input bits  Each row of an S-box should include all 16 possible output bit combinations  If two inputs to an S-box differ in exactly one bit, the outputs must differ in at least two bits  If two inputs to an S-box differ in the two middle bits, the outputs must differ in >= 2 bits  If two inputs differ in their first two bits and are identical in last two bits, the two outputs must not be the same  For any nonzero 6-bit difference in inputs, no more than 8 of the 32 pairs with that difference may result in the same output difference
  • 47. Three Criteria for DES P-box  The four output bits from each S-box are distributed so that two are “middle” bits and two are “outer” bits in their nybbles  The four output bits from each S-box affect six different S-boxes in the next round, and no two affect the same S-box  For two S-boxes, j and k, if an output bit from Sj affects a middle bit of Sk in the next round, then an output bit from Sk cannot affect a middle bit of Sj (so Sj output can't be a middle bit of Sj in next round)
  • 48. DES Design Criteria  as reported by Coppersmith in [COPP94]  7 criteria for S-boxes provide for  non-linearity  resistance to differential cryptanalysis  good confusion  3 criteria for permutation P provide for  increased diffusion
  • 49. Block Cipher Design  basic principles still like Feistel’s in 1970’s  number of rounds  more is better, exhaustive search best attack  function f:  provides “confusion”, is nonlinear, avalanche  have issues of how S-boxes are selected  key schedule  complex subkey creation, key avalanche
  • 50. Summary  have considered:  block vs stream ciphers  Feistel cipher design & structure  DES • details • strength  Differential & Linear Cryptanalysis  block cipher design principles