The Data Encryption Standard - see Susan Landau’s paper: “Standing the test of time: the data encryption standard.” DES - adopted in 1977 as a standard.

Slides:



Advertisements
Similar presentations
6.1.2 Overview DES is a block cipher, as shown in Figure 6.1.
Advertisements

6.1 Copyright © The McGraw-Hill Companies, Inc. Permission required for reproduction or display. Chapter 2 Data Encryption Standard (DES)
Symmetric Encryption Prof. Ravi Sandhu.
Encryption.
DES The Data Encryption Standard (DES) is a classic symmetric block cipher algorithm. DES was developed in the 1970’s as a US government standard The block.
Block Cipher Modes of Operation and Stream Ciphers
International Data Encryption Algorithm
From Crypto-Theory to Crypto-Practice 1 CHAPTER 14: From Crypto-Theory to Crypto-Practice SHIFT REGISTERS The first practical approach to ONE-TIME PAD.
DATA ENCRYPTION STANDARD (DES). Outline History Encryption Key Generation Decryption Strength of DES Ultimate.
“Advanced Encryption Standard” & “Modes of Operation”
CS 483 – SD SECTION BY DR. DANIYAL ALGHAZZAWI (3) Information Security.
Data Encryption Standard (DES)
1 CIS 5371 Cryptography 5b. Pseudorandom Objects in Practice Block Ciphers.
Block Ciphers and the Data Encryption Standard
Rachana Y. Patil 1 Data Encryption Standard (DES) (DES)
Data Encryption Standard (DES)
Symmetric Encryption Example: DES Weichao Wang. 2 Overview of the DES A block cipher: – encrypts blocks of 64 bits using a 64 bit key – outputs 64 bits.
Cryptography1 CPSC 3730 Cryptography Chapter 3 DES.
DES 1 Data Encryption Standard DES 2 Data Encryption Standard  DES developed in 1970’s  Based on IBM Lucifer cipher  U.S. government standard  DES.
1 Overview of the DES A block cipher: –encrypts blocks of 64 bits using a 64 bit key –outputs 64 bits of ciphertext A product cipher –basic unit is the.
CS470, A.SelcukLucifer & DES1 Block Ciphers Lucifer & DES CS 470 Introduction to Applied Cryptography Instructor: Ali Aydin Selcuk.
ICS 454: Principles of Cryptography
Computer Networking Lecture 21: Security and Cryptography Thanks to various folks from , semester’s past and others.
CS Network Security Lecture 2 Prof. Katz. 9/7/2000Lecture 2 - Data Encryption2 DES – Data Encryption Standard Private key. Encrypts by series of.
Lecture 23 Symmetric Encryption
Symmetric Encryption and Message Confidentiality
CSE 651: Introduction to Network Security
ECE454/CS594 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2011.
The Digital Encryption Standard CSCI 5857: Encoding and Encryption.
The Data Encryption Standard - see Susan Landau’s paper: “Standing the test of time: the data encryption standard.” DES - adopted in 1977 as a standard.
Chapter 20 Symmetric Encryption and Message Confidentiality.
Pseudo-Random Functions 1/22 Encryption as Permutation Assume cryptosystem correct and P = C If x  x’ then E K (x)  E K (x’) So, no y is hit by more.
TE/CS 536 Network Security Spring 2006 – Lectures 6&7 Secret Key Cryptography.
Chapter 20 Symmetric Encryption and Message Confidentiality.
Block ciphers Structure of a multiround block cipher
Feistel Cipher Structure
Data Encryption Standard (DES) © 2000 Gregory Kesden.
BLOCK CIPHER SYSTEMS OPERATION MODES OF DATA ENCRYPTION STANDARD (DES)
Introduction to Computer Security ©2004 Matt Bishop Information Security Principles Assistant Professor Dr. Sana’a Wafa Al-Sayegh 1 st Semester
McGraw-Hill©The McGraw-Hill Companies, Inc., 2004 Security.
Classical &ontemporyryptology 1 Block Cipher Today’s most widely used ciphers are in the class of Block Ciphers Today’s most widely used ciphers are in.
DES Algorithm Data Encryption Standard. DES Features Block cipher, 64 bits per block 64-bit key, with only 56 bits effective ECB mode and CBC mode.
Le Trong Ngoc Security Fundamentals (2) Encryption mechanisms 4/2011.
Lecture 23 Symmetric Encryption
1 Symmetric key cryptography: DES DES: Data Encryption Standard US encryption standard [NIST 1993] 56-bit symmetric key, 64 bit plaintext input How secure.
Block Ciphers and the Advanced Encryption Standard
Plaintextciphertext encryption algorithmdecryption algorithm plaintext.
© Information Security Group, ICU1 Block Cipher- introduction  DES Description: Feistel, S-box Exhaustive Search, DC and LC Modes of Operation  AES Description:
5.1 Copyright © The McGraw-Hill Companies, Inc. Permission required for reproduction or display. Chapter 5 Introduction to Modern Symmetric-key Ciphers.
Block Cipher- introduction
1 The Data Encryption Standard. 2 Outline 4.1 Introduction 4.4 DES 4.5 Modes of Operation 4.6 Breaking DES 4.7 Meet-in-the-Middle Attacks.
Data Encryption Standard (DES) most widely used block cipher in world adopted in 1977 by NBS (now NIST) – as FIPS PUB 46 encrypts 64-bit data using 56-bit.
DES: Data Encryption Standard
Computer Science and Engineering Computer System Security CSE 5339/7339 Lecture 7 September 9, 2004.
Block Ciphers and the Data Encryption Standard. Modern Block Ciphers  One of the most widely used types of cryptographic algorithms  Used in symmetric.
CST 312 Pablo Breuer. A block of plaintext is treated as a whole and used to produce a ciphertext block of equal length Typically a block size of 64 or.
Information and Computer Security CPIS 312 Lab 6 & 7 1 TRIGUI Mohamed Salim Symmetric key cryptography.
Data Encryption Standard - DES DES was developed as a standard for communications and data protection by an IBM research team, in response to a public.
Data Encryption Standard (DES) Financial companies found the need for a cryptographic algorithm that would have the blessing of the US government (=NSA)
6b. Practical Constructions of Symmetric-Key Primitives.
Lecture 3: Symmetric Key Encryption
Block cipher and modes of encryptions
Some of this slide set is from Section 2,
ICS 454: Principles of Cryptography
Block Ciphers and the Data Encryption Standard (DES)
Chapter -3 ADVANCED ENCRYPTION STANDARD & BLOCK CIPHER OPERATION
Block Ciphers: DES and AES
ICS 555: Block Ciphers & DES Sultan Almuhammadi.
Advanced Encryption Standard
Presentation transcript:

The Data Encryption Standard - see Susan Landau’s paper: “Standing the test of time: the data encryption standard.” DES - adopted in 1977 as a standard for “unclassified” applications - after a public solicitation from NBS (now NIST), IBM developed this cryptosystem - initially expected to be the standard for years; however, it remained a strong cryptosystem until the mid-90’s

The Data Encryption Standard - a special type of iterated cipher called a Feistel Cipher - in each round i, the state is split into two halves of equal length, called L i and R i - for all rounds i ¸ 1: L i = R i−1 R i = L i−1 © f(R i−1,K i ) How to decrypt ?

The Data Encryption Standard Recall: L i = R i−1 R i = L i−1 © f(R i−1,K i ) DES: - a 16-round Feistel cipher with block length 64 - a 56-bit key; each round key has 48 bits (a different subset of key bits is used in each round – known as the “key schedule”) See Figure 4.4 in the book or Figure 1 in Landau. Note: DES begins with a fixed initial permutation and ends with its inverse. These permutations have no cryptographic significance, and are often ignored in the cryptanalysis.

The DES f function f: {0, 1} 32 × {0, 1} 48  {0, 1} 32 How to compute f(A,J) (see Figure 4.5 in the book): 1.Expand A to a bitstring of length 48, using a fixed expansion function E. 2.Compute E(A) © J. View E(A) © J as the concatenation of eight 6-bit strings, B 1 B 2 …B Apply S-box S i to B i. DES has 8 different S-boxes. Each S- box maps 6 bits to 4 bits. Let C i = S i (B i ). We now have a 32- bit string C 1 C 2 …C Permute C 1 C 2 …C 8 using a fixed permutation P. Then, f(A,J) = P(C 1 C 2 …C 8 ).

The DES S boxes - see page 128: eight different S-boxes - recall: - how many bits in ? - how many bits out ? - how to understand the S-box “tables”: - a 4x16 array - the 6-bit string b 1 b 2 …b 6 is mapped to the location given by row b 1 b 6 and column b 2 b 3 b 4 b 5

Modes of Operation Electronic codebook (ECB): - split into plaintext into blocks of 64 bits - possible problems ? Cipher Block Chaining (CBC): - use the previous block for encryption of the next block - how ? Other modes to: - process blocks of length <64 bits: Cipher Feedback (CFB) - avoid error propagation: Output Feedback (OFB)

Breaking DES When DES was proposed as standard, there was immediate criticism. First and foremost, it was felt that 56 bits (keyspace size 2 56 ) was not enough to be secure. In 1998, a $250,000 computer built by the Electronic Frontier Foundation (the “DES Cracker”) found a DES key in 56 hours, testing 88 billion keys per second. In 1999, the DES Cracker and 100,000 networked computers found a DES key in 22 hours, testing over 245 billion keys per second. A second concern was the S-boxes. People were concerned that the S-boxes might contain hidden “trapdoors” that would allow the NSA to decrypt messages. No such trapdoor has ever been found.

Differential Cryptanalysis Biham and Shamir discovered differential cryptanalysis for DES. Their attack needed “only” 2 47 chosen plaintexts, so this attack is not practical. They also found that almost every variation on DES that they tried was weaker than original DES. This was no accident! IBM revealed that they knew about differential cryptanalysis when they developed DES, and that they had tried to make DES secure against differential cryptanalysis. They also kept their knowledge of differential cryptanalysis a secret for almost 20 years, until it was rediscovered.

The (secret) criteria for S-box design 1. Each S-box should have 6 bits of input and 4 bits of output. (Largest possible if DES were to fit on a single chip in 1974.) 2. No output bit of an S-box should be too close to a linear function of the input bits. [Any ideas how to improve this criterion?] 3. Each “row” of an S-box should contain all possible outputs. 4. If two inputs to an S-box differ in exactly 1 bit, their outputs must differ by at least 2 bits. 5. If two inputs to an S-box differ exactly in the middle 2 bits, their outputs must differ by at least 2 bits. 6. If two inputs to an S-box differ in their first 2 bits and agree on the last 2, the two outputs must differ. 7. For any nonzero 6-bit difference between inputs, no more than 8 of the 32 pairs of inputs exhibiting this difference may result in the same output difference.

Linear Cryptanalysis The IBM researchers had not anticipated linear cryptanalysis. In 1994, Matsui used 2 43 plaintext-ciphertext pairs and 50 days to decrypt a DES-encoded message. Again, this is not really practical. Still, linear and differential cryptanalysis are extremely important. These attacks work against any SPN-like cryptosystem. So, all these cryptosystems must be designed to be “secure” against differential and linear cryptanalysis.

Meet-in-the-Middle Attack Double DES: - what happens if we apply DES twice (with different keys) ? - will this mean that the key space is of size (2 56 ) 2 ? Meet-in-the-Middle Attack (known plaintext): - Eve intercepted m and E k (E k (m)) - Generate all 2 56 keys k’ and compute the encryption E k’ (m) - Generate all 2 56 keys k’’ and compute … Note: triple DES seems to be approx. equiv. to a 112-bit key 21

Weak Keys There are certain keys one should avoid when using DES. These are the “weak keys”: keys such that every subkey is the same, and the “possibly weak keys”: keys that generate only 4 different subkeys. All these keys are known and thus should be avoided.