Cryptography and Network Security Block Cipher doc

58 323 0
Cryptography and Network Security Block Cipher doc

Đang tải... (xem toàn văn)

Tài liệu hạn chế xem trước, để xem đầy đủ mời bạn chọn Tải xuống

Thông tin tài liệu

CS595-Cryptography and Network Security Cryptography and Network Security Block Cipher Xiang-Yang Li CS595-Cryptography and Network Security Modern Private Key Ciphers q Stream ciphers Ø The most famous: Vernam cipher Ø Invented by Vernam, ( AT&T, in 1917) Ø Process the message bit by bit (as a stream) Ø (Also known as the one-time pad) Ø Simply add bits of message to random key bits CS595-Cryptography and Network Security Cont. Plaintext Key Ciphertext Ciphertext Key Plaintext CS595-Cryptography and Network Security Pros and Cons q Drawbacks Ø Need as many key bits as message, difficult in practice Ø (ie distribute on a mag-tape or CDROM) q Strength Ø Is unconditionally secure provided key is truly random CS595-Cryptography and Network Security Key Generation q Why not to generate keystream from a smaller (base) key? Ø Use some pseudo-random function to do this Ø Although this looks very attractive, it proves to be very very difficult in practice to find a good pseudo-random function that is cryptographically strong q This is still an area of much research CS595-Cryptography and Network Security Block Ciphers q The message is broken into blocks, Ø Each of which is then encrypted Ø (Like a substitution on very big characters - 64- bits or more) CS595-Cryptography and Network Security Substitution and Permutation q In his 1949 paper Shannon also introduced the idea of substitution-permutation (S-P) networks, which now form the basis of modern block ciphers Ø An S-P network is the modern form of a substitution-transposition product cipher Ø S-P networks are based on the two primitive cryptographic operations we have seen before CS595-Cryptography and Network Security Substitution q A binary word is replaced by some other binary word q The whole substitution function forms the key q If use n bit words, Ø The key space is 2 n ! q Can also think of this as a large lookup table, with n address lines (hence 2 n addresses), each n bits wide being the output value q Will call them s-boxes CS595-Cryptography and Network Security Cont. CS595-Cryptography and Network Security Permutation q A binary word has its bits reordered (permuted) q The re-ordering forms the key q If use n bit words, Ø The key space is n! (Less secure than substitution) q This is equivalent to a wire-crossing in practice Ø (Though is much harder to do in software) q Will call these p-boxes [...]... CS595 -Cryptography and Network Security DES CS595 -Cryptography and Network Security Initial and Final Permutations q Inverse Permutations 40 8 48 16 56 24 64 32 39 7 47 15 55 23 63 31 38 6 46 14 54 22 62 30 37 5 45 13 53 21 61 29 36 4 44 12 52 20 60 28 35 3 43 11 51 19 59 27 34 2 42 10 50 18 58 26 33 1 41 9 49 17 57 25 CS595 -Cryptography and Network Security Function f CS595 -Cryptography and Network Security. .. CS595 -Cryptography and Network Security Cont CS595 -Cryptography and Network Security Cont q This can be described functionally as: Ø Ø L(i) = R(i-1) R(i) = L(i-1) ⊕ g(k(i), R(i-1)) This can easily be reversed as seen in the above diagram, working backwards through the rounds q In practice link a number of these stages together (typically 16 rounds) to form the full cipher q CS595 -Cryptography and Network. .. Permutation table P2 CS595 -Cryptography and Network Security DES in Practice q DEC (Digital Equipment Corp 1992) built a chip with 50k transistors Ø Encrypt at the rate of 1G/second Ø Clock rate 250 Mhz Ø Cost about $300 q Applications Ø ATM transactions (encrypting PIN and so on) CS595 -Cryptography and Network Security Model q Mode of use Ø Ø q Block modes Ø q The way we use a block cipher Four have been... i⊕ O i Ø Oi = DESK1 (O i-1) Ø O-1=IV (initial value) CS595 -Cryptography and Network Security DES Weak Keys q With many block ciphers there are some keys that should be avoided, because of reduced cipher complexity q These keys are such that the same sub-key is generated in more than one round, and they include: CS595 -Cryptography and Network Security ... in the standard: ANSI X3.106-1983 modes of use) Splits messages in blocks (ECB, CBC) Stream modes Ø On bit stream messages (CFB, OFB) CS595 -Cryptography and Network Security Block Modes q Electronic Codebook Book (ECB) Ø Ø q where the message is broken into independent 64-bit blocks which are encrypted Ci = DESK1 (Pi) Cipher Block Chaining (CBC) Ø Ø Ø again the message is broken into 64-bit blocks,...Cont CS595 -Cryptography and Network Security Substitution-permutation Network q Shannon combined these two primitives q He called these mixing transformations q A special form of product ciphers where Ø S-boxes § Provide confusion of input bits Ø P-boxes § Provide diffusion across s-box inputs CS595 -Cryptography and Network Security Confusion and Diffusion q Confusion Ø q A technique... the full cipher q CS595 -Cryptography and Network Security Data Encryption Standard q Adopted in 1977 by the National Bureau of Standards, now the National Institute of Standards and Technology q Data are encrypted in 64-bit blocks using a 56-bit key q The same algorithm is used for decryption q Subject to much controversy CS595 -Cryptography and Network Security History q IBM LUCIFER 60’s Ø Uses 128 bits... hardware for both encryption and decryption CS595 -Cryptography and Network Security Feistel Cipher q Invented by Horst Feistel, Ø q The idea is to partition the input block into two halves, l(i-1) and r(i-1), Ø q working at IBM Thomas J Watson research labs in early 70's, use only r(i-1) in each round i (part) of the cipher The function g incorporates one stage of the S-P network, controlled by part... and Network Security Example q S-Box 14 4 S1 13 1 0 15 7 4 1 2 15 11 8 3 10 6 9 0 7 12 11 9 5 3 8 10 5 0 4 14 2 13 1 14 8 13 6 2 11 15 12 9 7 4 1 7 14 10 0 15 12 8 2 9 10 6 12 5 5 11 3 CS595 -Cryptography and Network Security 3 6 13 Permutation Table q The permutation after each round 16 7 20 21 29 12 28 17 1 15 23 26 5 18 31 10 2 8 24 14 32 27 3 9 19 13 30 6 22 11 4 25 CS595 -Cryptography and Network Security. .. an IV Ci = DESK1 (Pi⊕Ci-1) C-1=IV (initial value) CS595 -Cryptography and Network Security Stream Model q Cipher FeedBack (CFB) Ø where the message is treated as a stream of bits, added to the output of the DES, with the result being feed back for the next stage Ø Ci = P i⊕ DESK1 (C i-1) Ø C-1=IV (initial value) CS595 -Cryptography and Network Security Cont q Output FeedBack (OFB) Ø where the message . CS595 -Cryptography and Network Security Cryptography and Network Security Block Cipher Xiang-Yang Li CS595 -Cryptography and Network Security Modern. to random key bits CS595 -Cryptography and Network Security Cont. Plaintext Key Ciphertext Ciphertext Key Plaintext CS595 -Cryptography and Network Security Pros

Ngày đăng: 22/03/2014, 14:20

Từ khóa liên quan

Tài liệu cùng người dùng

  • Đang cập nhật ...

Tài liệu liên quan