Dan Boneh Block ciphers More attacks on block ciphers Online Cryptography Course Dan Boneh.

Slides:



Advertisements
Similar presentations
Dan Boneh Message integrity Message Auth. Codes Online Cryptography Course Dan Boneh.
Advertisements

Dan Boneh Using block ciphers Modes of operation: one time key Online Cryptography Course Dan Boneh example: encrypted , new key for every message.
Trusted 3rd parties Basic key exchange
Dan Boneh Block ciphers Exhaustive Search Attacks Online Cryptography Course Dan Boneh.
Conventional Encryption: Algorithms
Dan Boneh Stream ciphers Real-world Stream Ciphers Online Cryptography Course Dan Boneh.
CS 483 – SD SECTION BY DR. DANIYAL ALGHAZZAWI (3) Information Security.
1 CIS 5371 Cryptography 5b. Pseudorandom Objects in Practice Block Ciphers.
Intro 1 Introduction Intro 2 Good Guys and Bad Guys  Alice and Bob are the good guys  Trudy is the bad guy  Trudy is our generic “intruder”
Dan Boneh Message Integrity A Parallel MAC Online Cryptography Course Dan Boneh.
Notation Intro. Number Theory Online Cryptography Course Dan Boneh
History Applications Attacks Advantages & Disadvantages Conclusion.
SYMMETRIC CRYPTOSYSTEMS Symmetric Cryptosystems 10/06/2015 | pag. 2.
Part 4  Software 1 Conclusion Part 4  Software 2 Course Summary  Crypto o Basics, symmetric key, public key, hash functions and other topics, cryptanalysis.
FEAL FEAL 1.
The RSA Cryptosystem Dan Boneh Stanford University.
1 CS 255 Lecture 4 Attacks on Block Ciphers Brent Waters.
Dan Boneh Intro. Number Theory Modular e’th roots Online Cryptography Course Dan Boneh.
Dan Boneh Collision resistance Generic birthday attack Online Cryptography Course Dan Boneh.
Dan Boneh Basic key exchange The Diffie-Hellman protocol Online Cryptography Course Dan Boneh.
Dan Boneh Public Key Encryption from trapdoor permutations The RSA trapdoor permutation Online Cryptography Course Dan Boneh.
Dan Boneh Public Key Encryption from trapdoor permutations RSA in practice Online Cryptography Course Dan Boneh.
Dan Boneh Block ciphers The data encryption standard (DES) Online Cryptography Course Dan Boneh.
Dan Boneh Introduction What is cryptography? Online Cryptography Course Dan Boneh.
AES Proposal: Rijndael Joan Daemen Vincent Rijmen “Rijndael is expected, for all key and block lengths defined, to behave as good as can be expected from.
Dan Boneh Authenticated Encryption Definitions Online Cryptography Course Dan Boneh.
Dan Boneh Intro. Number Theory Intractable problems Online Cryptography Course Dan Boneh.
Dan Boneh Introduction Course Overview Online Cryptography Course Dan Boneh.
Cryptanalysis. The Speaker  Chuck Easttom  
Dan Boneh Stream ciphers The One Time Pad Online Cryptography Course Dan Boneh.
Dan Boneh Introduction History Online Cryptography Course Dan Boneh.
KAIS T A lightweight secure protocol for wireless sensor networks 윤주범 ELSEVIER Mar
Linear Fault Analysis of Block Ciphers Zhiqiang Liu 1, Dawu Gu 1, Ya Liu 1, Wei Li 2 1. Shanghai Jiao Tong University 2. Donghua University ACNS 2012 June.
Differential Cryptanalysis - quite similar to linear cryptanalysis - exploits the relationship between the difference of two inputs and the difference.
Dan Boneh Block ciphers The AES block cipher Online Cryptography Course Dan Boneh.
1 Lect. 10 : Cryptanalysis. 2 Block Cipher – Attack Scenarios  Attacks on encryption schemes  Ciphertext only attack: only ciphertexts are given  Known.
New Block Cipher for Ultra-Compact Hardware   BeeM みかか A. Satoh K. Aoki.
Day 37 8: Network Security8-1. 8: Network Security8-2 Symmetric key cryptography symmetric key crypto: Bob and Alice share know same (symmetric) key:
Cryptanalysis of 256-Bit Key HyRAL via Equivalent Keys Nagoya University, Japan Yuki Asano, Shingo Yanagihara, and Tetsu Iwata ACNS2012, June 28, 2012,
Cryptography Team Presentation 2
Dan Boneh Public Key Encryption from trapdoor permutations PKCS 1 Online Cryptography Course Dan Boneh.
Dan Boneh Using block ciphers Modes of operation: many time key (CBC) Online Cryptography Course Dan Boneh Example applications: 1. File systems: Same.
Dan Boneh Stream ciphers Pseudorandom Generators Online Cryptography Course Dan Boneh.
Dan Boneh Collision resistance Introduction Online Cryptography Course Dan Boneh.
Dan Boneh Basic key exchange Merkle Puzzles Online Cryptography Course Dan Boneh.
Cryptography 1 Crypto Cryptography 2 Crypto  Cryptology  The art and science of making and breaking “secret codes”  Cryptography  making “secret.
1 Symmetric key cryptography: DES DES: Data Encryption Standard US encryption standard [NIST 1993] 56-bit symmetric key, 64 bit plaintext input How secure.
Linear Cryptanalysis of DES
DATA & COMPUTER SECURITY (CSNB414) MODULE 3 MODERN SYMMETRIC ENCRYPTION.
Dan Boneh Stream ciphers Stream ciphers are semantically secure Online Cryptography Course Dan Boneh Goal: secure PRG ⇒ semantically secure stream cipher.
Remote Timing Attacks are Practical David Brumley Dan Boneh [Modified by Somesh.
CS519, © A.SelcukDifferential & Linear Cryptanalysis1 CS 519 Cryptography and Network Security Instructor: Ali Aydin Selcuk.
Dan Boneh Introduction Course Overview Online Cryptography Course Dan Boneh.
Dan Boneh Collision resistance The Merkle-Damgard Paradigm Online Cryptography Course Dan Boneh.
Dan Boneh Stream ciphers PRG Security Defs Online Cryptography Course Dan Boneh.
Dan Boneh Intro. Number Theory Fermat and Euler Online Cryptography Course Dan Boneh.
Linear Cryptanalysis of DES M. Matsui. 1.Linear Cryptanalysis Method for DES Cipher. EUROCRYPT 93, 1994.Linear Cryptanalysis Method for DES Cipher 2.The.
Dan Boneh Intro. Number Theory Arithmetic algorithms Online Cryptography Course Dan Boneh.
Block ciphers What is a block cipher?
Cryptography: Block Ciphers David Brumley Carnegie Mellon University Credits: Many slides from Dan Boneh’s June 2012 Coursera crypto class,
CSE 5/7353 – January 25 th 2006 Cryptography. Conventional Encryption Shared Key Substitution Transposition.
Attacking an obfuscated cipher by injecting faults Matthias Jacob Dan Boneh Edward.
Dan Boneh Authenticated Encryption CBC paddings attacks Online Cryptography Course Dan Boneh.
Dan Boneh Collision resistance Timing attacks on MAC verification Online Cryptography Course Dan Boneh.
@Yuan Xue CS 285 Network Security Block Cipher Principle Fall 2012 Yuan Xue.
@Yuan Xue Announcement Project Release Team forming Homework 1 will be released next Tuesday.
6b. Practical Constructions of Symmetric-Key Primitives.
Cryptanalysis of C2 Lee, Jae-song Cryptanalysis of C2.
Blowfish Encryption Algorithm
Presentation transcript:

Dan Boneh Block ciphers More attacks on block ciphers Online Cryptography Course Dan Boneh

Dan Boneh Attacks on the implementation 1. Side channel attacks: – Measure time to do enc/dec, measure power for enc/dec 2. Fault attacks: – Computing errors in the last round expose the secret key k ⇒ do not even implement crypto primitives yourself … [Kocher, Jaffe, Jun, 1998] smartcard

Dan Boneh Linear and differential attacks [BS’89,M’93] Given many inp/out pairs, can recover key in time less than Linear cryptanalysis (overview) : let c = DES(k, m) Suppose for random k,m : Pr [ m[i 1 ] ⋯ m[i r ] c[j j ] ⋯ c[j v ] = k[l 1 ] ⋯ k[l u ] ] = ½ + ε For some ε. For DES, this exists with ε = 1/2 21 ≈

Dan Boneh Linear attacks Pr [ m[i 1 ] ⋯ m[i r ] c[j j ] ⋯ c[j v ] = k[l 1 ] ⋯ k[l u ] ] = ½ + ε Thm: given 1/ε 2 random ( m, c=DES(k, m) ) pairs then k[l 1,…,l u ] = MAJ [ m[i 1,…,i r ] c[j j,…,j v ] ] with prob. ≥ 97.7% ⇒ with 1/ε 2 inp/out pairs can find k[l 1,…,l u ] in time ≈1/ε 2.

Dan Boneh Linear attacks For DES, ε = 1/2 21 ⇒ with 2 42 inp/out pairs can find k[l 1,…,l u ] in time 2 42 Roughly speaking: can find 14 key “bits” this way in time 2 42 Brute force remaining 56−14=42 bits in time 2 42 Total attack time ≈2 43 ( << 2 56 ) with 2 42 random inp/out pairs

Dan Boneh Lesson A tiny bit of linearly in S 5 lead to a 2 42 time attack. ⇒ don’t design ciphers yourself !!

Dan Boneh Quantum attacks Generic search problem: Let f: X {0,1} be a function. Goal: find x ∈ X s.t. f(x)=1. Classical computer: best generic algorithm time = O( |X| ) Quantum computer [Grover ’96] : time = O( |X| 1/2 ) Can quantum algorithms be built: unknown

Dan Boneh Quantum exhaustive search Given m, c=E(k,m) define Grover ⇒ quantum computer can find k in time O( |K| 1/2 ) DES: time ≈2 28, AES-128: time ≈2 64 quantum computer ⇒ 256-bits key ciphers (e.g. AES-256) 1if E(k,m) = c 0 otherwise f(k) =

Dan Boneh End of Segment