Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                

Presentation is loading. Please wait.

Presentation is loading. Please wait.

Cryptography1 CPSC 3730 Cryptography Chapter 3 DES.

Similar presentations


Presentation on theme: "Cryptography1 CPSC 3730 Cryptography Chapter 3 DES."— Presentation transcript:

1 Cryptography1 CPSC 3730 Cryptography Chapter 3 DES

2 Cryptography2 Block vs Stream Ciphers block ciphers process messages in blocks, each of which is then en/decrypted like a substitution on very big characters –64-bits or more stream ciphers process messages a bit or byte at a time when en/decrypting many current ciphers are block ciphers broader range of applications

3 Cryptography3 Data Encryption Standard (DES) most widely used block cipher in world adopted in 1977 by NBS (now NIST) –as FIPS PUB 46 encrypts 64-bit data using 56-bit key has widespread use has been considerable controversy over its security

4 Cryptography4 DES History IBM developed Lucifer cipher –by team led by Feistel in late 60’s –used 64-bit data blocks with 128-bit key then redeveloped as a commercial cipher with input from NSA and others in 1973 NBS issued request for proposals for a national cipher standard IBM submitted their revised Lucifer which was eventually accepted as the DES

5 Cryptography5 DES Encryption Overview

6 Cryptography6 Table Definition in DES

7 Cryptography7 Initial Permutation IP first step of the data computation IP reorders the input data bits even bits to LH half, odd bits to RH half quite regular in structure (easy in h/w) example: IP(675a6967 5e5a6b5a) = (ffb2194d 004df6fb)

8 Cryptography8 DES Round Structure uses two 32-bit L & R halves as for any Feistel cipher can describe as: L i = R i–1 R i = L i–1  F(R i–1, K i ) F takes 32-bit R half and 48-bit subkey: –expands R to 48-bits using perm E –adds to subkey using XOR –passes through 8 S-boxes to get 32-bit result –finally permutes using 32-bit perm P

9 Cryptography9 Fig. 3.5 Single Round of DES Algorithm

10 Cryptography10 Fig. 3.6 Calculation of F(R,K)

11 Cryptography11 Substitution Boxes S have eight S-boxes which map 6 to 4 bits each S-box is actually 4 little 4 bit boxes –outer bits 1 & 6 (row bits) select one row of 4 –inner bits 2-5 (col bits) are substituted –result is 8 lots of 4 bits, or 32 bits row selection depends on both data & key –feature known as autoclaving (autokeying) example: –S(18 09 12 3d 11 17 38 39) = 5fd25e03

12 Cryptography12 DES Key Schedule forms subkeys used in each round –initial permutation of the key (PC1) which selects 56-bits in two 28-bit halves –16 stages consisting of: rotating each half separately either 1 or 2 places depending on the key rotation schedule K selecting 24-bits from each half & permuting them by PC2 for use in round function F note practical use issues in h/w vs s/w

13 Cryptography13 DES Decryption decrypt must unwind steps of data computation with Feistel design, do encryption steps again using subkeys in reverse order (SK16 … SK1) –IP undoes final FP step of encryption –1st round with SK16 undoes 16th encrypt round –…. –16th round with SK1 undoes 1st encrypt round –then final FP undoes initial encryption IP –thus recovering original data value

14 Cryptography14 Avalanche Effect key desirable property of encryption alg where a change of one input or key bit results in changing approx half output bits making attempts to “home-in” by guessing keys impossible DES exhibits strong avalanche

15 Cryptography15 Strength of DES – Key Size 56-bit keys have 2 56 = 7.2 x 10 16 values brute force search looks hard

16 Cryptography16 Strength of DES – Analytic Attacks now have several analytic attacks on DES these utilise some deep structure of the cipher –by gathering information about encryptions –can eventually recover some/all of the sub-key bits –if necessary then exhaustively search for the rest generally these are statistical attacks include –differential cryptanalysis –linear cryptanalysis –related key attacks

17 Cryptography17 DES Design Criteria as reported by Coppersmith in [COPP94] 7 criteria for S-boxes provide for –non-linearity –resistance to differential cryptanalysis –good confusion 3 criteria for permutation P provide for –increased diffusion

18 Cryptography18 Block Cipher Design basic principles still like Feistel’s in 1970’s number of rounds –more is better, exhaustive search best attack function f: –provides “confusion”, is nonlinear, avalanche –have issues of how S-boxes are selected key schedule –complex subkey creation, key avalanche


Download ppt "Cryptography1 CPSC 3730 Cryptography Chapter 3 DES."

Similar presentations


Ads by Google