0% found this document useful (0 votes)
17 views

Block

Uploaded by

Mohamed Mohamed
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
17 views

Block

Uploaded by

Mohamed Mohamed
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 19

Symmetric Crypto

Block Cipher
Pierre-Alain Fouque
Avoiding frequency
attacks
• Main idea: large blocksize avoid frequency
attack
• on small block, statistics are non-random
Block cipher
• Cipher (E,D) «eff. algs» such that D(k,E(k,m))=m
• Main drawback of stream cipher: lacks of theory to
construct secure PRG
• Iterate many times a «small» round function F
Master Key k

K1 || K2 || ..... || Kr Round Keys

m F F F c
Data Encryption Standard
• DES (IBM 1973) and NBS standard in 1977
• Key Length: 56 bits
• Block Length: 64 bits
• 16 rounds with 48-bit round keys
K
K1 K2 K3
32 R0 R1 R2 R3
bits
32 F F F
L0 L1 L2 L3
bits
FKi(Li,Ri)=(Ri,Li⊕fKi(Ri))=(Li+1,Ri+1)
Feistel scheme
• Designed by Horst Feistel at IBM
• Transform random function to random permutation
L R
K

⊕ f
f function
Round input (32 bits)

Expansion
(32 to 48 bits Subkey (48 bits)
function)

SBox
(6 to 4 bits
functions)
Permutation Round output (32 bits)
over 32 bits
Attacks against DES
• Before 1990: attacks against round reduced
version (less than 16 rounds)
• 1990-92: Differential cryptanalysis
• 1993-94: Linear cryptanalysis
• other attacks: Davies-Murphy, side-channel
• In practice, the most efficient attack is the
exhaustive search (EFF, copacabana)
Main drawback of DES

• Exhaustive key search in 256 (3DES)


• Block size (collision for 2 blocks)
32

• Differential / Linear Cryptanalysis


• DES: well-designed and withstands
successfully 30 years of cryptanalysis
2DES → 3DES
Advanced Encryption Standard
• Substitution / Permutation Network
• Key Length: 128 / 192 / 256 bits
• Rounds: 10 / 12 / 14
• Block Length: 128 bits
• Designed by Daemen and Rijmen
• Standardized by NIST in 2000
AES
ki
×M
S

SubBytes

ShiftRows MixColumns

xi xi+1
Security game
• Block cipher must be indistinguishable from a
random permutation
• for all k, E(k,x) is a permutation which looks
random provided the key is not known
x
E(k,.) P f(x)
Chal.
b∈{0,1} x
Adv.
f=E(k, ) or P() f(x)
according to b ...
Dist.
b’
Adv(A)=|Pr[b=b’]-1/2|
Feistel security

• Could you distinguish one-round Feistel ?


• Could you distinguish two-round Feistel ?
• Could you distinguish three-round Feistel ?
Modes of operation
• How to encipher larger messages ?
• ECB, CBC, CTR, OFB, CFB
Drawbacks:
- deterministic
Advantages:
- parallelisable
Ciphertext Block Chaining (CBC)
• Encrypting: C =IV, ..., C =E(k,C ⊕M )
0 i i-1 i

• Decrypting: M =D(k,C )⊕C Drawbacks:


i i i-1

- sequential
Advantages:
- randomized
- propagation of
error in decryption
Ciphertext FeedBack (CFB)
• How to use a block cipher as a stream cipher ?
Output FeedBack (OFB)
• How to use a block cipher as a stream cipher ?
Counter Mode (CTR)
• Better solution
Security
• Confidentiality is ensure by the mode of operation
• Integrity: first block of CBC ?
• Main idea: the ciphertext must be indistinguishable
from random for polynomial-time adversaries
• Security Game:
• Example on CBC:

You might also like