Linear Cryptanalysis of DES

Slides:



Advertisements
Similar presentations
6.1.2 Overview DES is a block cipher, as shown in Figure 6.1.
Advertisements

1 CIS 5371 Cryptography 5b. Pseudorandom Objects in Practice Block Ciphers.
Cryptology  Terminology  plaintext - text that is not encrypted.  ciphertext - the output of the encryption process.  key - the information required.
Cryptography and Network Security Chapter 3
Rachana Y. Patil 1 Data Encryption Standard (DES) (DES)
Data Encryption Standard (DES)
Symmetric Encryption Example: DES Weichao Wang. 2 Overview of the DES A block cipher: – encrypts blocks of 64 bits using a 64 bit key – outputs 64 bits.
Cryptography and Network Security, resuming some notes Dr. M. Sakalli.
Cryptography Course 2008 Lecture 4 Jesper Buus Nielsen Modern Block Ciphers 1/43 Contents Encryption modes –Cipher-Block Chaining (CBC) Mode –Counter mode.
JLM :161 Homework 6 – Problem 1 S-box 4 is observed to have the indicated output xor when presented with the indicated inputs In1: 0x22, In2:
Cryptography1 CPSC 3730 Cryptography Chapter 3 DES.
DES 1 Data Encryption Standard DES 2 Data Encryption Standard  DES developed in 1970’s  Based on IBM Lucifer cipher  U.S. government standard  DES.
1 Overview of the DES A block cipher: –encrypts blocks of 64 bits using a 64 bit key –outputs 64 bits of ciphertext A product cipher –basic unit is the.
Announcements: Quizzes returned at end of class Quizzes returned at end of class This week: Mon-Thurs: Data Encryption Standard (DES) Mon-Thurs: Data Encryption.
Chapter 3 – Block Ciphers and the Data Encryption Standard Jen-Chang Liu, 2004 Adopted from lecture slides by Lawrie Brown.
CNS2010lecture 5 :: attacks on DES1 ELEC5616 computer and network security matt barrie
Lecture 23 Symmetric Encryption
Lecture 2.2: Private Key Cryptography II CS 436/636/736 Spring 2012 Nitesh Saxena.
Cryptanalysis on Substitution- Permutation Networks Jen-Chang Liu, 2005 Ref: Cryptography: Theory and Practice, D. R. Stinson.
Cryptography and Network Security Chapter 3 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
Chapter 3 – Block Ciphers and the Data Encryption Standard
CSE 651: Introduction to Network Security
ECE454/CS594 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2011.
Cryptanalysis. The Speaker  Chuck Easttom  
Cryptanalysis of Modern Symmetric-Key Block Ciphers [Based on “A Tutorial on Linear and Differential Cryptanalysis” by Howard Heys.] Modern block ciphers.
The Data Encryption Standard - see Susan Landau’s paper: “Standing the test of time: the data encryption standard.” DES - adopted in 1977 as a standard.
CSCI 5857: Encoding and Encryption
Cryptography and Network Security Chapter 3. Modern Block Ciphers  now look at modern block ciphers  one of the most widely used types of cryptographic.
Differential Cryptanalysis - quite similar to linear cryptanalysis - exploits the relationship between the difference of two inputs and the difference.
Cryptography Lecture 4 Stefan Dziembowski
Chapter 20 Symmetric Encryption and Message Confidentiality.
1 Lect. 10 : Cryptanalysis. 2 Block Cipher – Attack Scenarios  Attacks on encryption schemes  Ciphertext only attack: only ciphertexts are given  Known.
Chapter 20 Symmetric Encryption and Message Confidentiality.
CS526: Information Security Prof. Sam Wagstaff September 16, 2003 Cryptography Basics.
Feistel Cipher Structure
13. Other Block Ciphers 13.1 LUCIFER 13.2 MADRYGA 13.3 NEWDES 13.4 FEAL 13.5 REDOC 13.6 LOKI.
1 Lect. 7 : Data Encryption Standard. 2 Data Encryption Standard (DES)  DES - History 1976 – adopted as a federal standard 1977 – official publication.
Introduction to Ciphers Breno de Medeiros. Cipher types From “Cipher”, Wikipedia article.
Data Encryption Standard (DES) © 2000 Gregory Kesden.
DES Algorithm Data Encryption Standard. DES Features Block cipher, 64 bits per block 64-bit key, with only 56 bits effective ECB mode and CBC mode.
DIFFERENTIAL CRYPTANALYSIS Chapter 3.4. Ciphertext only attack. The cryptanalyst knows the cryptograms. This happens, if he can eavesdrop the communication.
‘Baby DES’ cipher Alexei Vernitski. Block cipher A message is a sequence of bits: … We split the message in blocks of a fixed length.
Description of a New Variable-Length Key, 64-Bit Block Cipher (BLOWFISH) Bruce Schneier BY Sunitha Thodupunuri.
Lecture 23 Symmetric Encryption
Symmetric Encryption Lesson Introduction ●Block cipher primitives ●DES ●AES ●Encrypting large message ●Message integrity.
Announcements: Homework 2 returned Homework 2 returned Monday: Written (concept and small calculations) exam on breaking ch 2 ciphers Monday: Written (concept.
Computer and Network Security Rabie A. Ramadan Lecture 3.
The RC5 Encryption Algorithm: Two Years On Lisa Yin RC5 Encryption –Ron Rivest, December 1994 –Fast Block Cipher –Software and Hardware Implementations.
Block Ciphers and the Advanced Encryption Standard
Data Encryption Standard (DES)
DES Analysis and Attacks CSCI 5857: Encoding and Encryption.
DATA & COMPUTER SECURITY (CSNB414) MODULE 3 MODERN SYMMETRIC ENCRYPTION.
1 The Data Encryption Standard. 2 Outline 4.1 Introduction 4.4 DES 4.5 Modes of Operation 4.6 Breaking DES 4.7 Meet-in-the-Middle Attacks.
David Evans CS551: Security and Privacy University of Virginia Computer Science Lecture 4: Dissin’ DES The design took.
Data Encryption Standard (DES) most widely used block cipher in world adopted in 1977 by NBS (now NIST) – as FIPS PUB 46 encrypts 64-bit data using 56-bit.
CS519, © A.SelcukDifferential & Linear Cryptanalysis1 CS 519 Cryptography and Network Security Instructor: Ali Aydin Selcuk.
CS548_ ADVANCED INFORMATION SECURITY Jong Heon, Park / Hyun Woo, Cho Paper Presentation #1 Improved version of LC in attacking DES.
Linear Cryptanalysis of DES M. Matsui. 1.Linear Cryptanalysis Method for DES Cipher. EUROCRYPT 93, 1994.Linear Cryptanalysis Method for DES Cipher 2.The.
Simplified DES.
By Marwan Al-Namari & Hafezah Ben Othman Author: William Stallings College of Computer Science at Al-Qunfudah Umm Al-Qura University, KSA, Makkah 1.
Information and Computer Security CPIS 312 Lab 6 & 7 1 TRIGUI Mohamed Salim Symmetric key cryptography.
@Yuan Xue Announcement Project Release Team forming Homework 1 will be released next Tuesday.
Computer and Information Security Chapter 6 Advanced Cryptanalysis 1.
CH15 –Security & Crypto.
6b. Practical Constructions of Symmetric-Key Primitives.
Cryptanalysis of Block Ciphers
Differential Cryptanalysis
Stream Cipher Structure
Presentation transcript:

Linear Cryptanalysis of DES M. Matsui. Linear Cryptanalysis Method for DES Cipher. EUROCRYPT 93, 1994. The first experimental cryptanalysis of the Data Encryption Standard. CRYPT0 94, 1994.

Linear Approximations A function with one bit output is a linear function over if output is XOR of input bits. Example: If the f function in DES is linear then we can break DES. g has a p-linear approximation if with probability p the output is equal to a linear function. Example: has a 3/4-linear approximation. Every function has a ½-approximation.

Using Linear Approximations of DES Assume that 1 bit of the output has a linear approx. Example: Assume that if we pick M at random and C=DES(M,K), then with probability 0.51 Attack: Pick a pair message, encryption M, C= DES(M,K), at random. Compute and conclude that with probability 0.51. To increase probability repeat many times and take majority.

Using Linear Approximations of DES How do we find linear approximations in DES? We will consider 3-round DES, without IP and IP-1. We will start with a S-BOX.

The S-Box S5 2 12 4 1 7 10 11 6 8 5 3 15 13 14 9 2 12 4 1 7 10 11 6 8 5 3 15 13 14 9 S5 Does not look random: 1,2 ,7,11 appears only in left side 4,12,13 appear 3 times in left side 8,10,14 appear 2 times in each side 0,3,5,9,15 appears only in right side 6 appears 3 times in right side The XOR of the numbers in left-side is 1

The f function of DES 17—20

The permutation P We need to trace the bits 17-20 that come from to S5 After P they are bits 3,8,14,25 16 7 20 21 29 12 28 17 1 15 23 26 5 18 31 10 2 8 24 14 32 27 3 9 19 13 30 6 22 11 4 25 16 7 20 21 29 12 28 17 1 15 23 26 5 18 31 10 2 8 24 14 32 27 3 9 19 13 30 6 22 11 4 25

The f function of DES Bit 26 in k 26 26 17-20 Bits 3,8,14,25

The Expansion function E We need bit 26 – the second bit that goes to S5

The f function of DES Bit 17 in R Bit 26 in k Bits 3,8,14,25 26 26 17-20 Bits 3,8,14,25

3 Round DES Bits 3,8,14,25 Bit 17 Bit 26 Bits 3,8,14,25 Bits 3,8,14,25

The Attack on 3 Round DES From first round with probability 52/64 From third round with probability 52/64 Thus, with probability (52/64) 2+(12/64)2  0.7 Finds one bit of the key

Linear cryptanalysis: Learning One Bit If a bit of the outputs has a 1/2+p linear approximation in i-round DES, then Get O(1/p2) message, encryption pairs For each pair compute “the bit” of the key Take the value that appears more times Get correct value with high probability Learn one bit of key Can do better…

4 Round DES ? 3-round approximation holds with prob. 0.7 𝐿 4 ? 𝐿 3 17 ⊕𝑓 𝐿 4 , 𝐾 4 17 = 𝑅 4 [17] Bits 3,8,14,25 Bit 17 Only 6 bits in K4 affect bit 17 of With the correct 6 bits the 3-round approximation holds with prob. 0.7 With incorrect 6 bits 𝑓 𝑅 3 , 𝐾 4 is random Check 26 options of these bits and find the correct bits Found 7 bits of key! Bit 26 KK Bit 26 ? Bits 3,8,14,25 Bit 17 K4 4 4 Bits 3,8,14,25

Linear cryptanalysis If a bit of the outputs has a 1/2+p linear approximation in i-round DES, then we choose O(1/p2) messages in (i+1)-round DES and compute 7 bits of the key. Can do the same trick with first round and last i-rounds, get another 7 bits Use exhaustive search to find the other 42 bits.

Known Attacks 8 rounds: 221 plaintexts (40 seconds) 12 rounds: 233 plaintexts (50 hours) 16 rounds: 243 plaintexts (50 days, 12 computers) Uses two 14-rounds approximation Using each approximation it finds 13 bits Finds 30 bits by exhaustive search