Cracking DES Cryptosystem A cryptosystem is made of these parts: Two parties who want to communicate over an insecure channel An encryption algorithm that.

Slides:



Advertisements
Similar presentations
1 CIS 5371 Cryptography 5b. Pseudorandom Objects in Practice Block Ciphers.
Advertisements

Cryptography and Network Security Chapter 3
The Advanced Encryption Standard (AES) Simplified.
Rachana Y. Patil 1 Data Encryption Standard (DES) (DES)
Data Encryption Standard (DES)
Symmetric Encryption Example: DES Weichao Wang. 2 Overview of the DES A block cipher: – encrypts blocks of 64 bits using a 64 bit key – outputs 64 bits.
Cryptography and Network Security
AES clear a replacement for DES was needed
1 Overview of the DES A block cipher: –encrypts blocks of 64 bits using a 64 bit key –outputs 64 bits of ciphertext A product cipher –basic unit is the.
McGraw-Hill©The McGraw-Hill Companies, Inc., Security PART VII.
ICS 454: Principles of Cryptography
Cryptography and Network Security Chapter 5. Chapter 5 –Advanced Encryption Standard "It seems very simple." "It is very simple. But if you don't know.
Computer Networking Lecture 21: Security and Cryptography Thanks to various folks from , semester’s past and others.
CS Network Security Lecture 2 Prof. Katz. 9/7/2000Lecture 2 - Data Encryption2 DES – Data Encryption Standard Private key. Encrypts by series of.
ICS 454 Principles of Cryptography Advanced Encryption Standard (AES) (AES) Sultan Almuhammadi.
Lecture 23 Symmetric Encryption
Lecture 2.2: Private Key Cryptography II CS 436/636/736 Spring 2012 Nitesh Saxena.
Dr. Lo’ai Tawalbeh 2007 Chapter 5: Advanced Encryption Standard (AES) Dr. Lo’ai Tawalbeh New York Institute of Technology (NYIT) Jordan’s Campus.
Data Encryption Standard (DES). Symmetric Cryptography  C = E(P,K)  P = D(C,K)  Requirements  Given C, the only way to obtain P should be with  the.
Chapter 12 Cryptography (slides edited by Erin Chambers)
Chapter 2 Data Encryption Algorithms Part I
Chapter 5 Advanced Encryption Standard. Origins clear a replacement for DES was needed –have theoretical attacks that can break it –have demonstrated.
The Data Encryption Standard - see Susan Landau’s paper: “Standing the test of time: the data encryption standard.” DES - adopted in 1977 as a standard.
Chapter 5 –Advanced Encryption Standard "It seems very simple." "It is very simple. But if you don't know what the key is it's virtually indecipherable."
Advance Encryption Standard. Topics  Origin of AES  Basic AES  Inside Algorithm  Final Notes.
Network Security Lecture 14 Presented by: Dr. Munam Ali Shah.
Chapter 20 Symmetric Encryption and Message Confidentiality.
Rijndael Advanced Encryption Standard. Overview Definitions Definitions Who created Rijndael and the reason behind it Who created Rijndael and the reason.
Chapter 20 Symmetric Encryption and Message Confidentiality.
Based on Bruce Schneier Chapter 7: Key Length Dulal C. Kar.
Cryptography Chapter 7 Part 2 Pages 781 to 812. Symmetric Cryptography Secret Key Figure 7-10 on page 782 Key distribution problem – Secure courier Many.
1 Lect. 7 : Data Encryption Standard. 2 Data Encryption Standard (DES)  DES - History 1976 – adopted as a federal standard 1977 – official publication.
Dr. Reuven Aviv, Nov 2008 Conventional Encryption 1 Conventional Encryption & Message Confidentiality Acknowledgements for slides Henric Johnson Blekinge.
Description of a New Variable-Length Key, 64-Bit Block Cipher (BLOWFISH) Bruce Schneier BY Sunitha Thodupunuri.
TE/CS 536 Network Security Spring 2005 – Lecture 8 Security of symmetric algorithms.
Chapter 3 Encryption Algorithms & Systems (Part D)
Lecture 23 Symmetric Encryption
Fifth Edition by William Stallings
Cracking the DES Encryption
1 Symmetric key cryptography: DES DES: Data Encryption Standard US encryption standard [NIST 1993] 56-bit symmetric key, 64 bit plaintext input How secure.
Advanced Encryption Standard Dr. Shengli Liu Tel: (O) Cryptography and Information Security Lab. Dept. of Computer.
K. Salah1 Cryptography Module I. K. Salah2 Cryptographic Protocols  Messages should be transmitted to destination  Only the recipient should see it.
Data Encryption Standard (DES)
Plaintextciphertext encryption algorithmdecryption algorithm plaintext.
DATA & COMPUTER SECURITY (CSNB414) MODULE 3 MODERN SYMMETRIC ENCRYPTION.
5.1 Copyright © The McGraw-Hill Companies, Inc. Permission required for reproduction or display. Chapter 5 Introduction to Modern Symmetric-key Ciphers.
Computer Science and Engineering Computer System Security CSE 5339/7339 Lecture 8 September 14, 2004.
1 The Data Encryption Standard. 2 Outline 4.1 Introduction 4.4 DES 4.5 Modes of Operation 4.6 Breaking DES 4.7 Meet-in-the-Middle Attacks.
David Evans CS551: Security and Privacy University of Virginia Computer Science Lecture 4: Dissin’ DES The design took.
Lecture 4 Overview. Data Encryption Standard Combination of substitution and transposition – Repeated for 16 cycles – Provides confusion and diffusion.
DES: Data Encryption Standard
Lecture 4 Overview. Data Encryption Standard Combination of substitution and transposition – Repeated for 16 cycles – Provides confusion and diffusion.
Computer Science and Engineering Computer System Security CSE 5339/7339 Lecture 7 September 9, 2004.
Block Ciphers and the Data Encryption Standard. Modern Block Ciphers  One of the most widely used types of cryptographic algorithms  Used in symmetric.
Lecture 5 Page 1 CS 236 Online More on Cryptography CS 236 On-Line MS Program Networks and Systems Security Peter Reiher.
Information and Computer Security CPIS 312 Lab 6 & 7 1 TRIGUI Mohamed Salim Symmetric key cryptography.
1 CPCS425: Information Security (Topic 5) Topic 5  Symmetrical Cryptography  Understand the principles of modern symmetric (conventional) cryptography.
Data Encryption Standard (DES) Financial companies found the need for a cryptographic algorithm that would have the blessing of the US government (=NSA)
CS480 Cryptography and Information Security
Lecture 3: Symmetric Key Encryption
NET 311 Information Security
Chapter -2 Block Ciphers and the Data Encryption Standard
SYMMETRIC ENCRYPTION.
International Data Encryption Algorithm
Data Encryption Standard (DES)
Presentation transcript:

Cracking DES Cryptosystem A cryptosystem is made of these parts: Two parties who want to communicate over an insecure channel An encryption algorithm that transforms the plaintext into ciphertext A decryption algorithm that reverses the process

Cracking DES Cryptosystem A good electronic cryptosystem should only be vulnerable to brute-force attacks that are computationally infeasible A given implementation, or other details not handled by the cryptosystem, may introduce weaknesses Can allow a more sophisticated variant of a brute-force algorithm

Overview of DES Cryptosystem DES is the US Federal Data Encryption Standard, dating from 1977 Developed by the NSA under the aegis of the NIST (NBS) 56-bit symmetric cipher, based on two parties (Alice and Bob) having a shared key

Outline of DES Cryptosystem The plaintext, a string of length 64 bits, is transformed with a fixed Initial Permutation 16 iterations (or rounds) of a function are computed. This involves parts of the transformed plaintext, parts of the secret (the shared key), other fixed functions (permutations and expansions), and the XOR operation The final string is given an Inverse Permutation

Outline of DES Cryptosystem The decryption process is the same as the encryption process, with all steps performed in reverse order The decryptor is, or should be, the only other possessor of the shared key Since the only mathematical operation is XOR, this is very fast in a dedicated hardware implementation

Details of DES Cryptosystem The heart of DES is the function performed for 16 iterations It contains a non-linear substitution algorithm, defined by eight fixed shift registers (S-boxes) The S-boxes juggle 6 XOR’ed bits from the permuted plaintext and the key for that round Changing one input bit changes at least two output bits

An S-Box: S1 Input String Binary RowBinary Column S-Box output value Dec:12 Bin: 1100 Input String Binary RowBinary Column S-Box output value Dec:6 Bin: 0110

That’s enough DES details Really Here’s a puppy

Greta

Difficulties in Cracking DES DES is a moderately strong cipher 2 56 possible keys Unsophisticated brute-force algorithm average case : 2 55 operations 36,028,797,018,963,968 operations Wouldn’t it be nice to be able to cheat?

Cracking DES There a few things that make a smart brute- force approach computationally feasible: Parallelizable Fast in hardware Plaintext recognizer circuitry These factors help weed out many keys quickly

Parallelizable Testing one candidate key does not depend on testing other keys Divide and Conquer – if you have n DES- cracking units, each unit gets 1/n of the potential key-space The time to crack also gets divided by n

Fast in hardware DES only consists of permutations, shifts, and XOR operations Speed of actual custom-built search unit – it can do one decryption in 16 clock cycles 2.5 million keys per second at 40 MHz

Plaintext recognizer An attacker needs to define criteria about the plaintext: This is what flags a candidate plaintext Configurable in controlling software ASCII text is easiest – you know the high bit of any given byte will always be zero

Details of a DeepCrack chip 24 search units on a chip Each search unit takes 2 8-byte blocks of ciphertext and a potential key If the first decrypted block is not “interesting”, the search unit increments the key and tries the block again If the first block is “interesting”, then the second block is tried with the same key

What’s “interesting?” Each chip is initialized with a plaintext recognizer: a lookup table defining which of 256 permutations of a byte are interesting A standard will be numbers, letters, and a few punctuation marks Easy for ASCII – may grow more difficult if Unicode sees more adoption

Controlling software The DES cracker is initialized and monitored by a standard PC It defines the plaintext lookup table, restarts search units after “interesting” results, and records the “interesting” values for further examination

Putting a DES cracker together 24 search units in a chip 64 chips on a VMEbus board 12 boards to a chassis Two chassis cost $210,000 as the first-run prototype built by the EFF in 1997 Could check 92,160,000,000 keys per second Average case: days

Securing against this attack This technique is dependent on the plaintext (ASCII, etc.) and on the speed of hardware It does not make any given n-bit encryption algorithm feasible– it just makes this one easier. Triple-DES is a 112-bit cipher – this machine can’t come close

Greta again

Bibliography Diffie, Whitfield. Privacy on the Line. Cambridge, Massachusetts: The MIT Press, 1998 Stinson, Douglas. Cryptography: Theory and Practice. New York: CRC Press, 1995 Electronic Frontier Foundation. Cracking DES. O’Reilly and Associates, Primarily a public domain publication