Conventional Encryption Chapter 4. Multiple DES Advantage of extra stages –Each stage gives 56 more bits of key length –Double DES subject to meet-in-the-middle.

Slides:



Advertisements
Similar presentations
Conventional Encryption: Algorithms
Advertisements

1 CIS 5371 Cryptography 5b. Pseudorandom Objects in Practice Block Ciphers.
Cryptography and Network Security Chapter 5 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
Cryptography and Network Security Chapter 5
Cryptography and Network Security Chapter 3
Rachana Y. Patil 1 Data Encryption Standard (DES) (DES)
Data Encryption Standard (DES)
1 The AES block cipher Niels Ferguson. 2 What is it? Block cipher: encrypts fixed-size blocks. Design by two Belgians. Chosen from 15 entries in a competition.
1 Pertemuan 07 Enkripsi Simetrik Kontemporer Matakuliah: H0242 / Keamanan Jaringan Tahun: 2006 Versi: 1.
Cryptography1 CPSC 3730 Cryptography Chapter 3 DES.
Advanced Encryption Standard(AES) Presented by: Venkata Marella Slide #9-1.
Akelarre 1 Akelarre Akelarre 2 Akelarre  Block cipher  Combines features of 2 strong ciphers o IDEA — “mixed mode” arithmetic o RC5 — keyed rotations.
1 Pertemuan 06 Kriptografi tradisional Matakuliah: H0242 / Keamanan Jaringan Tahun: 2006 Versi: 1.
Cryptography and Network Security Chapter 5. Chapter 5 –Advanced Encryption Standard "It seems very simple." "It is very simple. But if you don't know.
Cryptography and Network Security Chapter 5 Fourth Edition by William Stallings.
Lecture 23 Symmetric Encryption
Lecture 2.2: Private Key Cryptography II CS 436/636/736 Spring 2012 Nitesh Saxena.
Dr. Lo’ai Tawalbeh 2007 Chapter 5: Advanced Encryption Standard (AES) Dr. Lo’ai Tawalbeh New York Institute of Technology (NYIT) Jordan’s Campus.
Chapter 2 (D) – Contemporary Symmetric Ciphers "I am fairly familiar with all the forms of secret writings, and am myself the author of a trifling monograph.
CSE 651: Introduction to Network Security
Data Encryption Standard (DES). Symmetric Cryptography  C = E(P,K)  P = D(C,K)  Requirements  Given C, the only way to obtain P should be with  the.
The Digital Encryption Standard CSCI 5857: Encoding and Encryption.
Chapter 5 Advanced Encryption Standard. Origins clear a replacement for DES was needed –have theoretical attacks that can break it –have demonstrated.
1 University of Palestine Information Security Principles ITGD 2202 Ms. Eman Alajrami 2 nd Semester
Chapter 5 –Advanced Encryption Standard "It seems very simple." "It is very simple. But if you don't know what the key is it's virtually indecipherable."
Software Security Seminar - 1 Chapter 14. Still Other Block Ciphers 발표자 : 최두호 Applied Cryptography.
1 Chapter 3 Ciphers Mechanism that decides the process of encryption/decryption Stream Cipher: Bit-by-bit encryption / decryption Block Cipher: Block-by-block.
9/06 Cryptography Block Ciphers after DES Anita Jones CS451 Information Security Copyright(C) Anita Jones.
Blowfish A widely used block cipher. Blowfish Designed by Bruce Schneier (1993) A variant of it (Twofish) was an AES finalist candidate 64-bit block size,
Feistel Model Last Updated: Aug 27, Feistel Cipher Structure Described by Horst Feistel (IBM) in 1973 Many symmetric encryption algorithms use this.
AES Background and Mathematics CSCI 5857: Encoding and Encryption.
Chapter 20 Symmetric Encryption and Message Confidentiality.
Chapter 20 Symmetric Encryption and Message Confidentiality.
Block ciphers Structure of a multiround block cipher
Feistel Cipher Structure
13. Other Block Ciphers 13.1 LUCIFER 13.2 MADRYGA 13.3 NEWDES 13.4 FEAL 13.5 REDOC 13.6 LOKI.
Cryptography Team Presentation 2
Dr. Reuven Aviv, Nov 2008 Conventional Encryption 1 Conventional Encryption & Message Confidentiality Acknowledgements for slides Henric Johnson Blekinge.
Cryptography and Network Security Contemporary Symmetric Ciphers.
‘Baby DES’ cipher Alexei Vernitski. Block cipher A message is a sequence of bits: … We split the message in blocks of a fixed length.
Description of a New Variable-Length Key, 64-Bit Block Cipher (BLOWFISH) Bruce Schneier BY Sunitha Thodupunuri.
Presented by: Dr. Munam Ali Shah
Lecture 23 Symmetric Encryption
Fifth Edition by William Stallings
Announcements: Homework 2 returned Homework 2 returned Monday: Written (concept and small calculations) exam on breaking ch 2 ciphers Monday: Written (concept.
Computer and Network Security Rabie A. Ramadan Lecture 3.
The RC5 Encryption Algorithm: Two Years On Lisa Yin RC5 Encryption –Ron Rivest, December 1994 –Fast Block Cipher –Software and Hardware Implementations.
Chapter 2 Symmetric Encryption.
Plaintextciphertext encryption algorithmdecryption algorithm plaintext.
DES Analysis and Attacks CSCI 5857: Encoding and Encryption.
DATA & COMPUTER SECURITY (CSNB414) MODULE 3 MODERN SYMMETRIC ENCRYPTION.
Dr. Lo’ai Tawalbeh summer 2007 Chapter 6: Contemporary Symmetric Ciphers Dr. Lo’ai Tawalbeh New York Institute of Technology (NYIT) Jordan’s Campus INCS.
Fall 2002CS 395: Computer Security1 Chapters 5-6: Contemporary Symmetric Ciphers Triple DES Blowfish AES.
Block Ciphers and the Data Encryption Standard. Modern Block Ciphers  One of the most widely used types of cryptographic algorithms  Used in symmetric.
Group 01 Foucher, S Thontat, Y Shaduka, S. Encryption History  WWII and breaking the Enigma code  people full time.
@Yuan Xue Announcement Project Release Team forming Homework 1 will be released next Tuesday.
Provides Confidentiality
Information Security and Management (Abstract) 5
SYMMETRIC ENCRYPTION.
BlowFish Algorithm.
Blowfish Encryption Algorithm
Presentation transcript:

Conventional Encryption Chapter 4

Multiple DES Advantage of extra stages –Each stage gives 56 more bits of key length –Double DES subject to meet-in-the-middle attack – 2**56 possible middle blocks –Generate a table of 2**56 middle blocks – sorted. –Look for matches –

IDEA Non-Feistel cipher with reversible stages Stages contain many individually reversible operations Operations are –Exclusive or –Addition mod 2*16 –Multiplication mod (2**16 + 1) These don’t satisfy associativity or distributivity – no algebraic simplification 8 stages –Each uses 48 bits subkey derived from a 128-bit keyword

More IDEA Advantages –Can be done in 16-bit processor without bit fiddling –8 rounds appear to be enough, based on cryptanalysis –128 bit key – more than enough for brute force –Diffusion and confusion properties are good –Schneier says no positive cryptanalysis done – yet

Blowfish Design goals –18 clock cycles/byte on 32-bit machines –Less than 5K of memory –Simple structure – easy to cryptanalyze –Variable security – can use up to 448 bits Algorithm characteristics –Feistel structure – F needn’t be reversible –Uses only XOR and add mod 2**32 – no bit fiddles –16 rounds – each contains 4 2**8 x 32 bit S-boxes –Table 4-3 claims 6 times as fast as TDES 2.7 * IDEA

Other Block Algorithms RC5 –Family of algorithms – more rounds, key bits, –can be used on various processor sizes (but different algorithms) –But – the variability makes it nonstandard RC2 –Doesn’t use Feistel structure –Standardized in S/MIME ( types) CAST Looks like another BlowFish with different subkey generation

Advanced Block Cipher Characteristics Variable key length Mixed operators Data dependent rotations rather than S-boxes Key dependent rotation Data dependent S-boxes Lengthy key transformation (discourages brute force) Variable F (like CAST-128) Variable block length Variable number of rounds Operating on both block halves each round