9/06 Cryptography Block Ciphers after DES Anita Jones CS451 Information Security Copyright(C) Anita Jones.

Slides:



Advertisements
Similar presentations
DES The Data Encryption Standard (DES) is a classic symmetric block cipher algorithm. DES was developed in the 1970’s as a US government standard The block.
Advertisements

“Advanced Encryption Standard” & “Modes of Operation”
Conventional Encryption: Algorithms
CS 483 – SD SECTION BY DR. DANIYAL ALGHAZZAWI (3) Information Security.
1 Lecture 3: Secret Key Cryptography Outline concepts DES IDEA AES.
1 CIS 5371 Cryptography 5b. Pseudorandom Objects in Practice Block Ciphers.
Cryptography and Network Security Chapter 3
Computer Science CSC 405By Dr. Peng Ning1 CSC 405 Introduction to Computer Security Topic 2. Basic Cryptography (Part II)
Rachana Y. Patil 1 Data Encryption Standard (DES) (DES)
History Applications Attacks Advantages & Disadvantages Conclusion.
SYMMETRIC CRYPTOSYSTEMS Symmetric Cryptosystems 10/06/2015 | pag. 2.
Advanced Encryption Standard(AES) Presented by: Venkata Marella Slide #9-1.
CSE331: Introduction to Networks and Security Lecture 18 Fall 2002.
Introduction to Modern Cryptography Lecture 3 (1) Finite Groups, Rings and Fields (2) AES - Advanced Encryption Standard.
Chap. 6: Contemporary Symmetric Ciphers Jen-Chang Liu, 2004 Adapted from Lecture slides by Lawrie Brown.
ICS 454: Principles of Cryptography
EEC 693/793 Special Topics in Electrical Engineering Secure and Dependable Computing Lecture 5 Wenbing Zhao Department of Electrical and Computer Engineering.
ICS 454 Principles of Cryptography Advanced Encryption Standard (AES) (AES) Sultan Almuhammadi.
Dr Alejandra Flores-Mosri Security Internet Management & Security 06 Learning outcomes At the end of this session, you should be able to: –Describe the.
Lecture 23 Symmetric Encryption
Lecture 2.2: Private Key Cryptography II CS 436/636/736 Spring 2012 Nitesh Saxena.
CS470, A.SelcukAfter the DES1 Block Ciphers After the DES CS 470 Introduction to Applied Cryptography Instructor: Ali Aydin Selcuk.
Dr. Lo’ai Tawalbeh 2007 Chapter 5: Advanced Encryption Standard (AES) Dr. Lo’ai Tawalbeh New York Institute of Technology (NYIT) Jordan’s Campus.
Chapter 2 (D) – Contemporary Symmetric Ciphers "I am fairly familiar with all the forms of secret writings, and am myself the author of a trifling monograph.
Network Security Chapter
Encryption Schemes Second Pass Brice Toth 21 November 2001.
ECE454/CS594 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2011.
Data Encryption Standard (DES). Symmetric Cryptography  C = E(P,K)  P = D(C,K)  Requirements  Given C, the only way to obtain P should be with  the.
AL-MAAREFA COLLEGE FOR SCIENCE AND TECHNOLOGY COMP 425: Information Security CHAPTER 7 Symmetric Key Crypto (Chapter 3 in the textbook) INFORMATION.
Cryptography Lecture 4 Stefan Dziembowski
Advance Encryption Standard. Topics  Origin of AES  Basic AES  Inside Algorithm  Final Notes.
Information Security Lab. Dept. of Computer Engineering 122/151 PART I Symmetric Ciphers CHAPTER 5 Advanced Encryption Standard 5.1 Evaluation Criteria.
Rijndael Advanced Encryption Standard. Overview Definitions Definitions Who created Rijndael and the reason behind it Who created Rijndael and the reason.
Day 37 8: Network Security8-1. 8: Network Security8-2 Symmetric key cryptography symmetric key crypto: Bob and Alice share know same (symmetric) key:
Block ciphers Structure of a multiround block cipher
3DES and Block Cipher Modes of Operation CSE 651: Introduction to Network Security.
Cryptography and Network Security Contemporary Symmetric Ciphers.
Description of a New Variable-Length Key, 64-Bit Block Cipher (BLOWFISH) Bruce Schneier BY Sunitha Thodupunuri.
CS555Spring 2012/Topic 101 Cryptography CS 555 Topic 10: Block Cipher Security & AES.
AES: Rijndael 林志信 王偉全. Outline Introduction Mathematical background Specification Motivation for design choice Conclusion Discussion.
Advanced Encryption Standard. Origins NIST issued a new version of DES in 1999 (FIPS PUB 46-3) DES should only be used in legacy systems 3DES will be.
Presented by: Dr. Munam Ali Shah
Lecture 23 Symmetric Encryption
Fifth Edition by William Stallings
1 Symmetric key cryptography: DES DES: Data Encryption Standard US encryption standard [NIST 1993] 56-bit symmetric key, 64 bit plaintext input How secure.
Symmetric Encryption Lesson Introduction ●Block cipher primitives ●DES ●AES ●Encrypting large message ●Message integrity.
Chapter 2 Symmetric Encryption.
Plaintextciphertext encryption algorithmdecryption algorithm plaintext.
DES Analysis and Attacks CSCI 5857: Encoding and Encryption.
Block Cipher- introduction
Conventional Encryption Chapter 4. Multiple DES Advantage of extra stages –Each stage gives 56 more bits of key length –Double DES subject to meet-in-the-middle.
Dr. Lo’ai Tawalbeh summer 2007 Chapter 6: Contemporary Symmetric Ciphers Dr. Lo’ai Tawalbeh New York Institute of Technology (NYIT) Jordan’s Campus INCS.
Fall 2002CS 395: Computer Security1 Chapters 5-6: Contemporary Symmetric Ciphers Triple DES Blowfish AES.
Network Security Lecture 3 Secret Key Cryptography
Data Encryption Standard 1977 “New Directions in Cryptography” 1976.
CST 312 Pablo Breuer. A block of plaintext is treated as a whole and used to produce a ciphertext block of equal length Typically a block size of 64 or.
@Yuan Xue Announcement Project Release Team forming Homework 1 will be released next Tuesday.
Information Security and Management (Abstract) 5
Triple DES.
ADVANCED ENCRYPTION STANDARDADVANCED ENCRYPTION STANDARD
Advanced Encryption Standard
Advanced Encryption Standard
Advanced Encryption Standard
Presentation transcript:

9/06 Cryptography Block Ciphers after DES Anita Jones CS451 Information Security Copyright(C) Anita Jones

9/06 What’s next -- after DES? zWhat’s the alternative, now that the 56 bit key is broken? ztriple DES zan entirely new cipher

9/06 Triple DES zput multiple DES units in parallel, i.e. z C = E K3 (E K2 (E K1 (p))) zit’s stronger & there is no K4 such that C = E K4 (p) ! zwhy triple? ….. to avoid the “meet in the middle” attack

9/06 Meet in the middle attack zassume two adjacent block ciphers (e.g. double DES) z C = E K2 (E K1 (p)) zbut z X= E K1 (p) = D K2 (C) zso given a known pair, [p, C] yencrypt p with 2 56 keys & decrypt C with 2 56 keys ycompare to find match; double check yif OK, then you have the two keys

9/06 So, ……….triple DES z………..it is not susceptible to the “meet in the middle” attack z… because there is no “middle”

9/06 What’s REALLY next zyou can view Triple DES as a ‘holding action” zwhat is really the next cipher?

9/06 New cipher designs to replace DES zInternational Data Encryption Algorithm yfrom Swiss Fed.l Institute of Technology (1990) ysymmetric block cipher; 128 bit key yencrypts 64 bit blocks yuses three operations in contrast to DES and XOR xbitwise exclusive OR xaddition of integer modulo 2 16 xmultiplication of integers modulo

9/06 New alternatives zBlowfish ysymmetric block cipher -- Bruce Schneier (93) ycan run in less than 5K of memory yvariable key length (32 bits up to 448 bits) yuses 2 primitive operations: xaddition (mod 2 32 ) & bitwise exclusive OR yop.ns performed on both halves each round yboth subkeys and S-boxes are produced by repeated applications of Blowfish itself

9/06 More new alternatives zRC5 -- symmetric, Ron Rivest (95) zTwofish -- based on Blowfish zCAST-128 (97)

9/06 Characteristics zModern symmetric block ciphers: ybased on Feistel block cipher structure yvariable key length yuse multiple operators (provides nonlinearity as alternative to S-boxes); all but Triple DES use ‘em ydata (not key)-dependent rotation in rounds yvariable function F – different in different rounds yoperate on both data halves in each round

9/06 Cipher Block Chaining zXOR current plaintext block and the preceding cipher-text block (using same key) zDeals with repetitive plain-text

9/06 1.Int’l Data Encryption Alg.m (IDEA) za cipher from Louvain University in Europe, designed by Xuejia Lia and James Massey z64-bit iterative block cipher with 128-bit key zrelies on three incompatible types of arithmetic operations on 16-bit words zpatented in US and Europe zno linear cryptanalytic attacks on IDEA, and there are no known algebraic weaknesses in IDEA, i.e. known practical attacks to date

9/06 2. U.S. Adv.d Encryption Standard (AES) zAES is successor to (U.S.-selected) DES zofficially adopted for US government work, but often voluntarily adopted by private sector yNote: influences hardware development zwinning cipher was Rijndael (pronounced Rhine-doll) yBelgian designers: Joan Daemen & Vincent Rijmen zadopted by NIST in November, 2001