The RC5 Encryption Algorithm: Two Years On Lisa Yin RC5 Encryption –Ron Rivest, December 1994 –Fast Block Cipher –Software and Hardware Implementations.

Slides:



Advertisements
Similar presentations
DES The Data Encryption Standard (DES) is a classic symmetric block cipher algorithm. DES was developed in the 1970’s as a US government standard The block.
Advertisements

About a new generation of block ciphers and hash functions - DN and HDN Vlastimil Klíma Independent consultant
1 CIS 5371 Cryptography 5b. Pseudorandom Objects in Practice Block Ciphers.
Cryptography and Network Security Chapter 3
Block Ciphers and the Data Encryption Standard
Cryptography and Network Security
Block ciphers 1 Session 3. Contents Design of block ciphers Non-linear transformations 2/25.
Session 6: Introduction to cryptanalysis part 2. Symmetric systems The sources of vulnerabilities regarding linearity in block ciphers are S-boxes. Example.
JLM :161 Homework 6 – Problem 1 S-box 4 is observed to have the indicated output xor when presented with the indicated inputs In1: 0x22, In2:
FEAL FEAL 1.
Akelarre 1 Akelarre Akelarre 2 Akelarre  Block cipher  Combines features of 2 strong ciphers o IDEA — “mixed mode” arithmetic o RC5 — keyed rotations.
AES clear a replacement for DES was needed
1 Pertemuan 06 Kriptografi tradisional Matakuliah: H0242 / Keamanan Jaringan Tahun: 2006 Versi: 1.
Cryptography and Network Security Chapter 5. Chapter 5 –Advanced Encryption Standard "It seems very simple." "It is very simple. But if you don't know.
Cryptography and Network Security Chapter 5 Fourth Edition by William Stallings.
Session 6: Introduction to cryptanalysis part 1. Contents Problem definition Symmetric systems cryptanalysis Particularities of block ciphers cryptanalysis.
Lecture 23 Symmetric Encryption
Decryption Algorithms Characterization Project ECE 526 spring 2007 Ravimohan Boggula,Rajesh reddy Bandala Southern Illinois University Carbondale.
ECE454/CS594 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2011.
AES Proposal: Rijndael Joan Daemen Vincent Rijmen “Rijndael is expected, for all key and block lengths defined, to behave as good as can be expected from.
Cryptanalysis. The Speaker  Chuck Easttom  
Cryptanalysis of Modern Symmetric-Key Block Ciphers [Based on “A Tutorial on Linear and Differential Cryptanalysis” by Howard Heys.] Modern block ciphers.
Chapter 5 –Advanced Encryption Standard "It seems very simple." "It is very simple. But if you don't know what the key is it's virtually indecipherable."
HASH Functions.
Linear Fault Analysis of Block Ciphers Zhiqiang Liu 1, Dawu Gu 1, Ya Liu 1, Wei Li 2 1. Shanghai Jiao Tong University 2. Donghua University ACNS 2012 June.
Block ciphers 2 Session 4. Contents Linear cryptanalysis Differential cryptanalysis 2/48.
Differential Cryptanalysis - quite similar to linear cryptanalysis - exploits the relationship between the difference of two inputs and the difference.
9/17/15UB Fall 2015 CSE565: S. Upadhyaya Lec 6.1 CSE565: Computer Security Lecture 6 Advanced Encryption Standard Shambhu Upadhyaya Computer Science &
Advance Encryption Standard. Topics  Origin of AES  Basic AES  Inside Algorithm  Final Notes.
1 Lect. 10 : Cryptanalysis. 2 Block Cipher – Attack Scenarios  Attacks on encryption schemes  Ciphertext only attack: only ciphertexts are given  Known.
Hashing Algorithms: Basic Concepts and SHA-2 CSCI 5857: Encoding and Encryption.
13. Other Block Ciphers 13.1 LUCIFER 13.2 MADRYGA 13.3 NEWDES 13.4 FEAL 13.5 REDOC 13.6 LOKI.
Cryptographic Attacks on Scrambled LZ-Compression and Arithmetic Coding By: RAJBIR SINGH BIKRAM KAHLON.
Cryptanalysis of 256-Bit Key HyRAL via Equivalent Keys Nagoya University, Japan Yuki Asano, Shingo Yanagihara, and Tetsu Iwata ACNS2012, June 28, 2012,
Cryptography Team Presentation 2
AVALANCHE EFFECT IN THE FAMILY OF BLOCK CIPHERS “SD-(n,k)” University “Ss Cyril and Methodius” – Skopje, RM S. Markovski, PhD A. Mileva, MSc D. Gligoroski,
Improving Encryption Algorithms Betty Huang Computer Systems Lab
“Implementation of a RC5 block cipher algorithm and implementing an attack on it” Cryptography Team Presentation 1.
Description of a New Variable-Length Key, 64-Bit Block Cipher (BLOWFISH) Bruce Schneier BY Sunitha Thodupunuri.
NEW DIRECTIONS IN CRYPTOGRAPHY Made Harta Dwijaksara, Yi Jae Park.
Presented by: Dr. Munam Ali Shah
Cracking the DES Encryption
Computer and Network Security Rabie A. Ramadan Lecture 3.
Block Ciphers and the Advanced Encryption Standard
Chapter 2 Symmetric Encryption.
© Information Security Group, ICU1 Block Cipher- introduction  DES Description: Feistel, S-box Exhaustive Search, DC and LC Modes of Operation  AES Description:
Linear Cryptanalysis of DES
Block Cipher- introduction
The RC6 Block Cipher: A simple fast secure AES proposal
CS519, © A.SelcukDifferential & Linear Cryptanalysis1 CS 519 Cryptography and Network Security Instructor: Ali Aydin Selcuk.
Conventional Encryption Chapter 4. Multiple DES Advantage of extra stages –Each stage gives 56 more bits of key length –Double DES subject to meet-in-the-middle.
RC6: The Simple Cipher Presenter: Morgan Monger. RC6 Cipher Created by Ronald Rivest et al. for AES submission Follows the evolution of RC5 cipher –Parameterized.
Linear Cryptanalysis of DES M. Matsui. 1.Linear Cryptanalysis Method for DES Cipher. EUROCRYPT 93, 1994.Linear Cryptanalysis Method for DES Cipher 2.The.
Block Ciphers and the Data Encryption Standard. Modern Block Ciphers  One of the most widely used types of cryptographic algorithms  Used in symmetric.
CST 312 Pablo Breuer. A block of plaintext is treated as a whole and used to produce a ciphertext block of equal length Typically a block size of 64 or.
1 CPCS425: Information Security (Topic 5) Topic 5  Symmetrical Cryptography  Understand the principles of modern symmetric (conventional) cryptography.
@Yuan Xue Announcement Project Release Team forming Homework 1 will be released next Tuesday.
Cryptography Team Presentation 1
128-bit Block Cipher Camellia
128-bit Block Cipher Camellia
Hash Function Requirements
Feistel Cipher Structure
Presentation transcript:

The RC5 Encryption Algorithm: Two Years On Lisa Yin RC5 Encryption –Ron Rivest, December 1994 –Fast Block Cipher –Software and Hardware Implementations –Variable Key Size, Block Size, Round Number Provides flexibility in performance and security –Data-Dependant Rotations Good against advanced types of attack –Simple Encryption Routine Easy to Implement and Analyze

The RC5 Encryption Algorithm: Two Years On Lisa Yin Attacks against RC5 and other types of block ciphers –Exhaustive Key Search –Statistical Test –Differential Cryptanalysis –Linear Cryptanalysis –Timing Attacks

The RC5 Encryption Algorithm: Two Years On Lisa Yin Linear Cryptanalysis –Basic Idea: Find a linear relation among bits of plaintext, ciphertext and key which hold with a probability that is not equal to 1/2. This “Linear Approximation” can potentially be used to obtain information about the key Linear Cryptanalysis against RC5 –Kaliski and Yin in 1995 –Analyzed the basic structure of the encryption routine as well as the properties of data dependant rotations to see if it is possible to construct differential characteristics and linear approximations of RC5 that are useful –Discovered that the data-dependant rotations and incompatibility between different arithmetic operations help prevent against attacks

The RC5 Encryption Algorithm: Two Years On Lisa Yin Differential Cryptanalyst –Basic Idea: Choose two plaintext with a certain difference between them so that the resulting ciphertexts have a difference with a specific value with a probability better than expected –Useful in deriving certain bits of the key Differential Cryptanalyst against RC5 –Knudsen and Meier in 1996 –Careful analysis of relations between input, output and subkeys used in the first two rounds of encryption –Improved plaintext requirement over Kaliski and Yin by a factor of 512 –Considered existence of certain weaker keys for RC5 which can further enhance their attacks

The RC5 Encryption Algorithm: Two Years On Lisa Yin Summary Of Data Requirements for a Successful attack against RC5 The symbol “ > “indicates that the attack is impossible even at a theoretical level Yin, Y. (1997). "The RC5 Encryption Algorithm: Two Years On." CryptoBytes, Winter 1997

The RC5 Encryption Algorithm: Two Years On Lisa Yin Timing Attacks –Basic Idea: obtain information about key by recording and analyzing the time used for cryptographic operations that involve the key Timing Attacks against RC5 –Kocher 1995 –RC5 is subject to timing attacks If RC5 is on platform where the time for computing a single rotation is proportional to the rotation amount –RC5 is resistant to timing attacks If RC5 is on platform where the time for computing a single rotation is constant

The RC5 Encryption Algorithm: Two Years On Lisa Yin Other attack studies –Moriai, Aoki and Ohta Focused on linear approximations for fixed keys rather than the average over all possible keys Considered mini-version of RC5 with reduced word size and computed the percentage of keys that yield ciphers less resistant to linear cryptanalysis than average case analysis Interesting but little practical significance

The RC5 Encryption Algorithm: Two Years On Lisa Yin Conclusions –Cryptanalytic Results against RC5 are encouraging –Acceptance of RC5 is growing –“Two years on, it seems that the RC5 encryption algorithm offers a computationally inexpensive way of providing secure encryption” Yin, Y. (1997). "The RC5 Encryption Algorithm: Two Years On." CryptoBytes, Winter 1997