Chapter 2 (B) Block Ciphers and Data Encryption Standard.ppt

上传人:arrownail386 文档编号:379637 上传时间:2018-10-09 格式:PPT 页数:36 大小:553.50KB
下载 相关 举报
Chapter 2 (B)  Block Ciphers and Data Encryption Standard.ppt_第1页
第1页 / 共36页
Chapter 2 (B)  Block Ciphers and Data Encryption Standard.ppt_第2页
第2页 / 共36页
Chapter 2 (B)  Block Ciphers and Data Encryption Standard.ppt_第3页
第3页 / 共36页
Chapter 2 (B)  Block Ciphers and Data Encryption Standard.ppt_第4页
第4页 / 共36页
Chapter 2 (B)  Block Ciphers and Data Encryption Standard.ppt_第5页
第5页 / 共36页
亲,该文档总共36页,到这儿已超出免费预览范围,如果喜欢就下载吧!
资源描述

1、Chapter 2 (B) Block Ciphers and Data Encryption Standard,Modern Block Ciphers,will now look at modern block ciphers one of the most widely used types of cryptographic algorithms provide secrecy and/or authentication services in particular will introduce DES (Data Encryption Standard),Block vs Stream

2、 Ciphers,block ciphers process messages into blocks, each of which is then en/decrypted like a substitution on very big characters 64-bits or more stream ciphers process messages a bit or byte at a time when en/decrypting many current ciphers are block ciphers,Block Cipher Principles,most symmetric

3、block ciphers are based on a Feistel Cipher Structure (discussed later) needed since must be able to decrypt ciphertext to recover messages efficiently block ciphers look like an extremely large substitution would need table of 264 entries for a 64-bit block instead create from smaller building bloc

4、ks using idea of a product cipher,Claude Shannon and Substitution-Permutation Ciphers,in 1949 Claude Shannon introduced idea of substitution-permutation (S-P) networks modern substitution-transposition product cipher these form the basis of modern block ciphers S-P networks are based on the two prim

5、itive cryptographic operations we have seen before: substitution (S-box) permutation (P-box) provide confusion and diffusion of message,Confusion and Diffusion,cipher needs to completely obscure statistical properties of original message a one-time pad does this more practically Shannon suggested co

6、mbining elements to obtain: diffusion dissipates statistical structure of plaintext over bulk of ciphertext confusion makes relationship between ciphertext and key as complex as possible,Feistel Cipher Structure,Horst Feistel devised the feistel cipher based on concept of invertible product cipher p

7、artitions input block into two halves process through multiple rounds which perform a substitution on left data half based on round function of right half & subkey then have permutation swapping halves implements Shannons substitution-permutation network concept,Feistel Cipher Structure,Feistel Ciph

8、er Design Principles,block size increasing size improves security, but slows cipher key size increasing size improves security, makes exhaustive key searching harder, but may slow cipher number of rounds increasing number improves security, but slows cipher subkey generation greater complexity can m

9、ake analysis harder, but slows cipher round function greater complexity can make analysis harder, but slows cipher fast software en/decryption & ease of analysis are more recent concerns for practical use and testing,Feistel Cipher Decryption,Data Encryption Standard (DES),most widely used block cip

10、her in world adopted in 1977 by NBS (now NIST) as FIPS PUB 46 encrypts 64-bit data using 56-bit key has widespread use has seen considerable controversy over its security,DES History,IBM developed Lucifer cipher by team led by Feistel used 64-bit data blocks with 128-bit key then redeveloped as a co

11、mmercial cipher with input from NSA and others in 1973 NBS issued request for proposals for a national cipher standard IBM submitted their revised Lucifer which was eventually accepted as the DES,DES Design Controversy,although DES standard is public had considerable controversy over design in choic

12、e of 56-bit key (vs Lucifer 128-bit) and because design criteria were classified subsequent events and public analysis show in fact design was appropriate DES has become widely used, especially in financial applications,DES Encryption,DES Round Structure,DES Key Schedule,forms subkeys used in each r

13、ound consists of: initial permutation of the key (PC1) which selects 56-bits in two 28-bit halves 16 stages consisting of: selecting 24-bits from each half permuting them by PC2 for use in function f, rotating each half separately either 1 or 2 places depending on the key rotation schedule K,DES Dec

14、ryption,decrypt must unwind steps of data computation with Feistel design, do encryption steps again using subkeys in reverse order (SK16 SK1) note that IP undoes final FP step of encryption 1st round with SK16 undoes 16th encrypt round . 16th round with SK1 undoes 1st encrypt round then final FP un

15、does initial encryption IP thus recovering original data value,Avalanche Effect,key desirable property of encryption alg where a change of one input or key bit results in changing approx half output bits making attempts to “home-in” by guessing keys impossible DES exhibits strong avalanche,Strength

16、of DES Key Size,56-bit keys have 256 = 7.2 x 1016 values brute force search looks hard recent advances have shown is possible in 1997 on Internet in a few months in 1998 on dedicated h/w (EFF) in a few days in 1999 above combined in 22hrs! still must be able to recognize plaintext alternatives to DE

17、S,Modes of Operation,block ciphers encrypt fixed size blocks eg. DES encrypts 64-bit blocks, with 56-bit key need way to use in practise, given usually have arbitrary amount of information to encrypt four were defined for DES in ANSI standard ANSI X3.106-1983 Modes of Use subsequently now have 5 for

18、 DES and AES: ECB, CBC, CFB, OFB, CTR,Electronic Codebook Book (ECB),message is broken into independent blocks which are encrypted each block is a value which is substituted, like a codebook, hence name each block is encoded independently of the other blocks Ci = DESK1 (Pi) uses: secure transmission

19、 of single values,Electronic Codebook Book (ECB),Advantages and Limitations of ECB,repetitions in message may show in ciphertext if aligned with message block particularly with data such graphics or with messages that change very little, which become a code-book analysis problem weakness due to encr

20、ypted message blocks being independent main use is sending a few blocks of data,Cipher Block Chaining (CBC),message is broken into blocks but these are linked together in the encryption operation each previous cipher blocks is chained with current plaintext block, hence name use Initial Vector (IV)

21、to start process Ci = DESK1(Pi XOR Ci-1) C-1 = IV uses: bulk data encryption, authentication,Cipher Block Chaining (CBC),Advantages and Limitations of CBC,each ciphertext block depends on all message blocks thus a change in the message affects all ciphertext blocks after the change as well as the or

22、iginal block need Initial Value (IV) known to sender & receiver however if IV is sent in the clear, an attacker can change bits of the first block, and change IV to compensate hence either IV must be a fixed value (as in EFTPOS) or it must be sent encrypted in ECB mode before rest of message at end

23、of message, handle possible last short block by padding either with known non-data value (eg nulls) or pad last block with count of pad size eg. b1 b2 b3 0 0 0 0 5 - 3 data bytes, then 5 bytes pad+count,Cipher FeedBack (CFB),message is treated as a stream of bits added to the output of the block cip

24、her result is feed back for next stage (hence name) standard allows any number of bit (1,8 or 64 or whatever) to be feed back denoted CFB-1, CFB-8, CFB-64 etc is most efficient to use all 64 bits (CFB-64) Ci = Pi XOR DESK1(Ci-1) C-1 = IV uses: stream data encryption, authentication,Cipher FeedBack (

25、CFB),Advantages and Limitations of CFB,appropriate when data arrives in bits/bytes most common stream mode limitation is need to stall while do block encryption after every n-bits note that the block cipher is used in encryption mode at both ends errors propagate for several blocks after the error,O

26、utput FeedBack (OFB),message is treated as a stream of bits output of cipher is added to message output is then feed back (hence name) feedback is independent of message can be computed in advance Ci = Pi XOR Oi Oi = DESK1(Oi-1) O-1 = IV uses: stream encryption over noisy channels,Output FeedBack (O

27、FB),Advantages and Limitations of OFB,used when error feedback a problem or where need to encryptions before message is available superficially similar to CFB but feedback is from the output of cipher and is independent of message a variation of a Vernam cipher hence must never reuse the same sequen

28、ce (key+IV) sender and receiver must remain in sync, and some recovery method is needed to ensure this occurs originally specified with m-bit feedback in the standards subsequent research has shown that only OFB-64 should ever be used,Counter (CTR),a “new” mode, though proposed early on similar to O

29、FB but encrypts counter value rather than any feedback value must have a different key & counter value for every plaintext block (never reused) Ci = Pi XOR Oi Oi = DESK1(i) uses: high-speed network encryptions,Counter (CTR),Advantages and Limitations of CTR,efficiency can do parallel encryptions in

30、advance of need good for bursty high speed links random access to encrypted data blocks provable security (good as other modes) but must ensure never reuse key/counter values, otherwise could break (cf OFB),Summary,have considered: block cipher design principles DES details strength Modes of Operation ECB, CBC, CFB, OFB, CTR,

展开阅读全文
相关资源
猜你喜欢
相关搜索

当前位置:首页 > 教学课件 > 大学教育

copyright@ 2008-2019 麦多课文库(www.mydoc123.com)网站版权所有
备案/许可证编号:苏ICP备17064731号-1