SlideShare une entreprise Scribd logo
1  sur  33
Cryptography and Network
Security
Lecture 6
Lecture 6 – Contemporary Symmetric
Ciphers
Multiple Encryption & DES
• clear a replacement for DES was needed
– theoretical attacks that can break it
– demonstrated exhaustive key search attacks
• AES is a new cipher alternative
• prior to this alternative was to use multiple
encryption with DES implementations
• Triple-DES is the chosen form
Double-DES?
• could use 2 DES encrypts on each block
– C = EK2(EK1(P))
• issue of reduction to single stage
• and have “meet-in-the-middle” attack
– works whenever use a cipher twice
– since X = EK1(P) = DK2(C)
– attack by encrypting P with all keys and store
– then decrypt C with keys and match X value
– can show takes O(256) steps
Triple-DES with Two-Keys
• hence must use 3 encryptions
– would seem to need 3 distinct keys
• but can use 2 keys with E-D-E sequence
– C = EK1(DK2(EK1(P)))
– nb encrypt & decrypt equivalent in security
– if K1=K2 then can work with single DES
• standardized in ANSI X9.17 & ISO8732
• no current known practical attacks
Triple-DES with Three-Keys
• although are no practical attacks on two-key
Triple-DES have some indications
• can use Triple-DES with Three-Keys to avoid
even these
– C = EK3(DK2(EK1(P)))
• has been adopted by some Internet
applications, eg PGP, S/MIME
Modes of Operation
• block ciphers encrypt fixed size blocks
– eg. DES encrypts 64-bit blocks with 56-bit key
• need some way to en/decrypt arbitrary
amounts of data in practise
• ANSI X3.106-1983 Modes of Use (now FIPS
81) defines 4 possible modes
• subsequently 5 defined for AES & DES
• have block and stream modes
Electronic Codebook Book (ECB)
• message is broken into independent blocks
which are encrypted
• each block is a value which is substituted, like
a codebook, hence name
• each block is encoded independently of the
other blocks
Ci = DESK1(Pi)
• uses: secure transmission of single values
Electronic Codebook Book (ECB)
Advantages and Limitations of ECB
• message repetitions may show in ciphertext
– if aligned with message block
– particularly with data such graphics
– or with messages that change very little, which
become a code-book analysis problem
• weakness is due to the encrypted message
blocks being independent
• main use is sending a few blocks of data
Cipher Block Chaining (CBC)
• message is broken into blocks
• linked together in encryption operation
• each previous cipher blocks is chained with
current plaintext block, hence name
• use Initial Vector (IV) to start process
Ci = DESK1(Pi XOR Ci-1)
C-1 = IV
• uses: bulk data encryption, authentication
Cipher Block Chaining (CBC)
Message Padding
• at end of message must handle a possible last
short block
– which is not as large as blocksize of cipher
– pad either with known non-data value (eg nulls)
– or pad last block along with count of pad size
• eg. [ b1 b2 b3 0 0 0 0 5]
• means have 3 data bytes, then 5 bytes pad+count
– this may require an extra entire block over those in
message
• there are other, more esoteric modes, which
avoid the need for an extra block
Advantages and Limitations of CBC
• a ciphertext block depends on all blocks before
it
• any change to a block affects all following
ciphertext blocks
• need Initialization Vector (IV)
– which must be known to sender & receiver
– if sent in clear, attacker can change bits of first block, and
change IV to compensate
– hence IV must either be a fixed value (as in EFTPOS)
– or must be sent encrypted in ECB mode before rest of
message
Cipher FeedBack (CFB)
• message is treated as a stream of bits
• added to the output of the block cipher
• result is feed back for next stage (hence name)
• standard allows any number of bit (1,8, 64 or 128
etc) to be feed back
– denoted CFB-1, CFB-8, CFB-64, CFB-128 etc
• most efficient to use all bits in block (64 or 128)
Ci = Pi XOR DESK1(Ci-1)
C-1 = IV
• uses: stream data encryption, authentication
Cipher FeedBack (CFB)
Advantages and Limitations of CFB
• appropriate when data arrives in bits/bytes
• most common stream mode
• limitation is need to stall while do block
encryption after every n-bits
• note that the block cipher is used in
encryption mode at both ends
• errors propogate for several blocks after the
error
Output FeedBack (OFB)
• message is treated as a stream of bits
• output of cipher is added to message
• output is then feed back (hence name)
• feedback is independent of message
• can be computed in advance
Ci = Pi XOR Oi
Oi = DESK1(Oi-1)
O-1 = IV
• uses: stream encryption on noisy channels
Output FeedBack (OFB)
Advantages and Limitations of OFB
• bit errors do not propagate
• more vulnerable to message stream modification
• a variation of a Vernam cipher
– hence must never reuse the same sequence
(key+IV)
• sender & receiver must remain in sync
• originally specified with m-bit feedback
• subsequent research has shown that only full block
feedback (ie CFB-64 or CFB-128) should ever be used
Counter (CTR)
• a “new” mode, though proposed early on
• similar to OFB but encrypts counter value
rather than any feedback value
• must have a different key & counter value for
every plaintext block (never reused)
Ci = Pi XOR Oi
Oi = DESK1(i)
• uses: high-speed network encryptions
Counter (CTR)
Advantages and Limitations of CTR
• efficiency
– can do parallel encryptions in h/w or s/w
– can preprocess in advance of need
– good for bursty high speed links
• random access to encrypted data blocks
• provable security (good as other modes)
• but must ensure never reuse key/counter
values, otherwise could break (cf OFB)
Stream Ciphers
• process message bit by bit (as a stream)
• have a pseudo random keystream
• combined (XOR) with plaintext bit by bit
• randomness of stream key completely destroys
statistically properties in message
– Ci = Mi XOR StreamKeyi
• but must never reuse stream key
– otherwise can recover messages (cf book cipher)
Stream Cipher Structure
Stream Cipher Properties
• some design considerations are:
– long period with no repetitions
– statistically random
– depends on large enough key
– large linear complexity
• properly designed, can be as secure as a block
cipher with same size key
• but usually simpler & faster
RC4
• a proprietary cipher owned by RSA DSI
• another Ron Rivest design, simple but effective
• variable key size, byte-oriented stream cipher
• widely used (web SSL/TLS, wireless WEP)
• key forms random permutation of all 8-bit values
• uses that permutation to scramble input info
processed a byte at a time
RC4 Key Schedule
• starts with an array S of numbers: 0..255
• use key to well and truly shuffle
• S forms internal state of the cipher
for i = 0 to 255 do
S[i] = i
T[i] = K[i mod keylen])
j = 0
for i = 0 to 255 do
j = (j + S[i] + T[i]) (mod 256)
swap (S[i], S[j])
RC4 Encryption
• encryption continues shuffling array values
• sum of shuffled pair selects "stream key" value
from permutation
• XOR S[t] with next byte of message to
en/decrypt
i = j = 0
for each message byte Mi
i = (i + 1) (mod 256)
j = (j + S[i]) (mod 256)
swap(S[i], S[j])
t = (S[i] + S[j]) (mod 256)
Ci = Mi XOR S[t]
RC4 Overview
RC4 Security
• claimed secure against known attacks
– have some analyses, none practical
• result is very non-linear
• since RC4 is a stream cipher, must never reuse
a key
• have a concern with WEP, but due to key
handling rather than RC4 itself
Summary
• Triple-DES
• Modes of Operation
– ECB, CBC, CFB, OFB, CTR
• stream ciphers
• RC4

Contenu connexe

Similaire à ch06.ppt

block ciphermodes of operation.pptx
block ciphermodes of operation.pptxblock ciphermodes of operation.pptx
block ciphermodes of operation.pptx
DEEPAK948083
 

Similaire à ch06.ppt (20)

Block Ciphers Modes of Operation
Block Ciphers Modes of OperationBlock Ciphers Modes of Operation
Block Ciphers Modes of Operation
 
CNIT 141: 4. Block Ciphers
CNIT 141: 4. Block CiphersCNIT 141: 4. Block Ciphers
CNIT 141: 4. Block Ciphers
 
CNIT 141: 4. Block Ciphers
CNIT 141: 4. Block CiphersCNIT 141: 4. Block Ciphers
CNIT 141: 4. Block Ciphers
 
4. Block Ciphers
4. Block Ciphers 4. Block Ciphers
4. Block Ciphers
 
3.pptx
3.pptx3.pptx
3.pptx
 
Ch03
Ch03Ch03
Ch03
 
Symmetric encryption
Symmetric encryptionSymmetric encryption
Symmetric encryption
 
13528 l8
13528 l813528 l8
13528 l8
 
Jaimin chp-8 - network security-new -use this - 2011 batch
Jaimin   chp-8 - network security-new -use this -  2011 batchJaimin   chp-8 - network security-new -use this -  2011 batch
Jaimin chp-8 - network security-new -use this - 2011 batch
 
Information and data security block cipher and the data encryption standard (...
Information and data security block cipher and the data encryption standard (...Information and data security block cipher and the data encryption standard (...
Information and data security block cipher and the data encryption standard (...
 
Cryptography and network security AES ALG
Cryptography and network security AES ALGCryptography and network security AES ALG
Cryptography and network security AES ALG
 
Data Encryption Standard (DES)
Data Encryption Standard (DES)Data Encryption Standard (DES)
Data Encryption Standard (DES)
 
DEC algorithm
DEC algorithmDEC algorithm
DEC algorithm
 
Msc 1
Msc 1Msc 1
Msc 1
 
Block ciphers & public key cryptography
Block ciphers & public key cryptographyBlock ciphers & public key cryptography
Block ciphers & public key cryptography
 
Fundamentals of Information Encryption
Fundamentals of Information EncryptionFundamentals of Information Encryption
Fundamentals of Information Encryption
 
Block cipher modes of operation
Block cipher modes of operation Block cipher modes of operation
Block cipher modes of operation
 
Network Security Lec4
Network Security Lec4Network Security Lec4
Network Security Lec4
 
block ciphermodes of operation.pptx
block ciphermodes of operation.pptxblock ciphermodes of operation.pptx
block ciphermodes of operation.pptx
 
Information and data security advanced encryption standard (aes)
Information and data security advanced encryption standard (aes)Information and data security advanced encryption standard (aes)
Information and data security advanced encryption standard (aes)
 

Dernier

Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 

Dernier (20)

Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024
 
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot ModelNavi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
A Beginners Guide to Building a RAG App Using Open Source Milvus
A Beginners Guide to Building a RAG App Using Open Source MilvusA Beginners Guide to Building a RAG App Using Open Source Milvus
A Beginners Guide to Building a RAG App Using Open Source Milvus
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024
 
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu SubbuApidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 

ch06.ppt

  • 2. Lecture 6 – Contemporary Symmetric Ciphers
  • 3. Multiple Encryption & DES • clear a replacement for DES was needed – theoretical attacks that can break it – demonstrated exhaustive key search attacks • AES is a new cipher alternative • prior to this alternative was to use multiple encryption with DES implementations • Triple-DES is the chosen form
  • 4. Double-DES? • could use 2 DES encrypts on each block – C = EK2(EK1(P)) • issue of reduction to single stage • and have “meet-in-the-middle” attack – works whenever use a cipher twice – since X = EK1(P) = DK2(C) – attack by encrypting P with all keys and store – then decrypt C with keys and match X value – can show takes O(256) steps
  • 5. Triple-DES with Two-Keys • hence must use 3 encryptions – would seem to need 3 distinct keys • but can use 2 keys with E-D-E sequence – C = EK1(DK2(EK1(P))) – nb encrypt & decrypt equivalent in security – if K1=K2 then can work with single DES • standardized in ANSI X9.17 & ISO8732 • no current known practical attacks
  • 6. Triple-DES with Three-Keys • although are no practical attacks on two-key Triple-DES have some indications • can use Triple-DES with Three-Keys to avoid even these – C = EK3(DK2(EK1(P))) • has been adopted by some Internet applications, eg PGP, S/MIME
  • 7. Modes of Operation • block ciphers encrypt fixed size blocks – eg. DES encrypts 64-bit blocks with 56-bit key • need some way to en/decrypt arbitrary amounts of data in practise • ANSI X3.106-1983 Modes of Use (now FIPS 81) defines 4 possible modes • subsequently 5 defined for AES & DES • have block and stream modes
  • 8. Electronic Codebook Book (ECB) • message is broken into independent blocks which are encrypted • each block is a value which is substituted, like a codebook, hence name • each block is encoded independently of the other blocks Ci = DESK1(Pi) • uses: secure transmission of single values
  • 10. Advantages and Limitations of ECB • message repetitions may show in ciphertext – if aligned with message block – particularly with data such graphics – or with messages that change very little, which become a code-book analysis problem • weakness is due to the encrypted message blocks being independent • main use is sending a few blocks of data
  • 11. Cipher Block Chaining (CBC) • message is broken into blocks • linked together in encryption operation • each previous cipher blocks is chained with current plaintext block, hence name • use Initial Vector (IV) to start process Ci = DESK1(Pi XOR Ci-1) C-1 = IV • uses: bulk data encryption, authentication
  • 13. Message Padding • at end of message must handle a possible last short block – which is not as large as blocksize of cipher – pad either with known non-data value (eg nulls) – or pad last block along with count of pad size • eg. [ b1 b2 b3 0 0 0 0 5] • means have 3 data bytes, then 5 bytes pad+count – this may require an extra entire block over those in message • there are other, more esoteric modes, which avoid the need for an extra block
  • 14. Advantages and Limitations of CBC • a ciphertext block depends on all blocks before it • any change to a block affects all following ciphertext blocks • need Initialization Vector (IV) – which must be known to sender & receiver – if sent in clear, attacker can change bits of first block, and change IV to compensate – hence IV must either be a fixed value (as in EFTPOS) – or must be sent encrypted in ECB mode before rest of message
  • 15. Cipher FeedBack (CFB) • message is treated as a stream of bits • added to the output of the block cipher • result is feed back for next stage (hence name) • standard allows any number of bit (1,8, 64 or 128 etc) to be feed back – denoted CFB-1, CFB-8, CFB-64, CFB-128 etc • most efficient to use all bits in block (64 or 128) Ci = Pi XOR DESK1(Ci-1) C-1 = IV • uses: stream data encryption, authentication
  • 17. Advantages and Limitations of CFB • appropriate when data arrives in bits/bytes • most common stream mode • limitation is need to stall while do block encryption after every n-bits • note that the block cipher is used in encryption mode at both ends • errors propogate for several blocks after the error
  • 18. Output FeedBack (OFB) • message is treated as a stream of bits • output of cipher is added to message • output is then feed back (hence name) • feedback is independent of message • can be computed in advance Ci = Pi XOR Oi Oi = DESK1(Oi-1) O-1 = IV • uses: stream encryption on noisy channels
  • 20. Advantages and Limitations of OFB • bit errors do not propagate • more vulnerable to message stream modification • a variation of a Vernam cipher – hence must never reuse the same sequence (key+IV) • sender & receiver must remain in sync • originally specified with m-bit feedback • subsequent research has shown that only full block feedback (ie CFB-64 or CFB-128) should ever be used
  • 21. Counter (CTR) • a “new” mode, though proposed early on • similar to OFB but encrypts counter value rather than any feedback value • must have a different key & counter value for every plaintext block (never reused) Ci = Pi XOR Oi Oi = DESK1(i) • uses: high-speed network encryptions
  • 23. Advantages and Limitations of CTR • efficiency – can do parallel encryptions in h/w or s/w – can preprocess in advance of need – good for bursty high speed links • random access to encrypted data blocks • provable security (good as other modes) • but must ensure never reuse key/counter values, otherwise could break (cf OFB)
  • 24. Stream Ciphers • process message bit by bit (as a stream) • have a pseudo random keystream • combined (XOR) with plaintext bit by bit • randomness of stream key completely destroys statistically properties in message – Ci = Mi XOR StreamKeyi • but must never reuse stream key – otherwise can recover messages (cf book cipher)
  • 25.
  • 27. Stream Cipher Properties • some design considerations are: – long period with no repetitions – statistically random – depends on large enough key – large linear complexity • properly designed, can be as secure as a block cipher with same size key • but usually simpler & faster
  • 28. RC4 • a proprietary cipher owned by RSA DSI • another Ron Rivest design, simple but effective • variable key size, byte-oriented stream cipher • widely used (web SSL/TLS, wireless WEP) • key forms random permutation of all 8-bit values • uses that permutation to scramble input info processed a byte at a time
  • 29. RC4 Key Schedule • starts with an array S of numbers: 0..255 • use key to well and truly shuffle • S forms internal state of the cipher for i = 0 to 255 do S[i] = i T[i] = K[i mod keylen]) j = 0 for i = 0 to 255 do j = (j + S[i] + T[i]) (mod 256) swap (S[i], S[j])
  • 30. RC4 Encryption • encryption continues shuffling array values • sum of shuffled pair selects "stream key" value from permutation • XOR S[t] with next byte of message to en/decrypt i = j = 0 for each message byte Mi i = (i + 1) (mod 256) j = (j + S[i]) (mod 256) swap(S[i], S[j]) t = (S[i] + S[j]) (mod 256) Ci = Mi XOR S[t]
  • 32. RC4 Security • claimed secure against known attacks – have some analyses, none practical • result is very non-linear • since RC4 is a stream cipher, must never reuse a key • have a concern with WEP, but due to key handling rather than RC4 itself
  • 33. Summary • Triple-DES • Modes of Operation – ECB, CBC, CFB, OFB, CTR • stream ciphers • RC4