block cipher modes

37
Cryptography and Cryptography and Network Security Network Security Chapter 6 Chapter 6 Fifth Edition Fifth Edition by William Stallings by William Stallings Lecture slides by Lawrie Lecture slides by Lawrie Brown Brown

Upload: rohith4991

Post on 17-Jul-2016

226 views

Category:

Documents


0 download

DESCRIPTION

ciphers

TRANSCRIPT

Page 1: Block Cipher Modes

Cryptography and Cryptography and Network SecurityNetwork Security

Chapter 6Chapter 6Fifth EditionFifth Edition

by William Stallingsby William Stallings

Lecture slides by Lawrie BrownLecture slides by Lawrie Brown

Page 2: Block Cipher Modes

8. Cryptography part 28. Cryptography part 2 22

Multiple EncryptionMultiple EncryptionMajor limitation of DESMajor limitation of DES Key length is too short (56 bits).Key length is too short (56 bits). Question: So can we apply DES multiple Question: So can we apply DES multiple

times to increase the strength of times to increase the strength of encryption?encryption?

Advantage: We could then preserve the Advantage: We could then preserve the existing investment in software and existing investment in software and equipment. equipment.

Page 3: Block Cipher Modes

8. Cryptography part 28. Cryptography part 2 33

Double DES (I)Double DES (I)Apply two iterations of DES with two keys K1 and K2Apply two iterations of DES with two keys K1 and K2

What if DES has a structure of an algebraic group, such What if DES has a structure of an algebraic group, such that for each K1 and K2 there is a K3 with the property:that for each K1 and K2 there is a K3 with the property:

Ek2(Ek1(P)) = Ek3(P)Ek2(Ek1(P)) = Ek3(P)This is not the case (it was proved in 1992) but is the This is not the case (it was proved in 1992) but is the

security level O(2112)? security level O(2112)?

Page 4: Block Cipher Modes

Double DES Double DES

Page 5: Block Cipher Modes

55

Double DES (II)Double DES (II)Meet-in-the-Middle Attack:Meet-in-the-Middle Attack:

• • For given M and C – search only O(256) pairs of keys KFor given M and C – search only O(256) pairs of keys K11 and Kand K22 at the intermediate point I at the intermediate point I

• • Encrypt M under all 2Encrypt M under all 25656 options for K1 options for K1

– – Denote the results by XDenote the results by X11, X, X22, . . ., X, . . ., X22

• • Decrypt C under all 2Decrypt C under all 25656 options for K2 options for K2– – Denote the results by YDenote the results by Y11, Y, Y22, . . ., Y, . . ., Y22

Page 6: Block Cipher Modes

66

Double DES (III)Double DES (III)Meet-in-the-Middle Attack (continued):Meet-in-the-Middle Attack (continued):• • Sort the values XSort the values X11, X, X22, . . ., X, . . ., X22

• • Sort the values YSort the values Y11, Y, Y22, . . . , . . . • • Find collisions between values of XFind collisions between values of Xii and Y and Yjj – – there should be about (2there should be about (2112112 / 2 / 26464) = 2) = 24848 collisions collisions• • Mark the 2Mark the 24848 potential candidates for key-pair K potential candidates for key-pair K11 / K / K22

• • Take another pair M’ and C’, and repeat this -- test with Take another pair M’ and C’, and repeat this -- test with the new pair and the suspected 2the new pair and the suspected 24848 key-pairs key-pairs

• • The second test will pin down the correct pair KThe second test will pin down the correct pair K11 / K / K22

(the success rate will be (2(the success rate will be (248 48 / 2/ 26464) = 2) = 2-16-16 ) )

Page 7: Block Cipher Modes

77

Double DES (IV)Double DES (IV)Meet-in-the-Middle Attack (continued):Meet-in-the-Middle Attack (continued):• • Time requirement of attack – for encryptions, Time requirement of attack – for encryptions,

decryptions, sorting, and comparing: O(2decryptions, sorting, and comparing: O(26464) steps) steps• • Space requirement of attack – for keeping the Space requirement of attack – for keeping the

encryption and decryption values: O(2encryption and decryption values: O(26060) bytes) bytesAlthough attack is not practical – it is high enough to Although attack is not practical – it is high enough to

consider Double-DES insecureconsider Double-DES insecure

Page 8: Block Cipher Modes

88

Triple-DES (I)Triple-DES (I)EEE Mode:EEE Mode:

– – DES Encrypt-Encrypt-Encrypt with three keys KDES Encrypt-Encrypt-Encrypt with three keys K11, K, K22, K, K3 3

(168 bits) and strength O (2(168 bits) and strength O (2110110) against Meet-in-the-) against Meet-in-the-MiddleMiddle

– – Not compatible with regular DESNot compatible with regular DES

Page 9: Block Cipher Modes

99

Triple-DES (II)Triple-DES (II)EDE Mode:EDE Mode: DES Encrypt-Decrypt-Encrypt with two keys KDES Encrypt-Decrypt-Encrypt with two keys K11, & K, & K22

Properties:Properties: Two keys (112 bits)Two keys (112 bits) Strength O(2Strength O(2110110) against Meet-in-the-Middle) against Meet-in-the-Middle Compatible with regular DES when KCompatible with regular DES when K11= K= K22

Page 10: Block Cipher Modes

Multiple Encryption & DESMultiple Encryption & DES clear a replacement for DES was neededclear a replacement for DES was needed

theoretical attacks that can break ittheoretical attacks that can break it demonstrated exhaustive key search attacksdemonstrated exhaustive key search attacks

AES is a new cipher alternativeAES is a new cipher alternative prior to this alternative was to use multiple prior to this alternative was to use multiple

encryption with DES implementationsencryption with DES implementations Triple-DES is the chosen formTriple-DES is the chosen form

Page 11: Block Cipher Modes

Double-DES?Double-DES? could use 2 DES encrypts on each blockcould use 2 DES encrypts on each block

C = EC = EK2K2(E(EK1K1(P))(P)) issue of reduction to single stageissue of reduction to single stage and have “meet-in-the-middle” attackand have “meet-in-the-middle” attack

works whenever use a cipher twiceworks whenever use a cipher twice since since X = EX = EK1K1(P) = D(P) = DK2K2(C)(C) attack by encrypting P with all keys and storeattack by encrypting P with all keys and store then decrypt C with keys and match X valuethen decrypt C with keys and match X value can show takes can show takes O(2O(25656)) steps steps

Page 12: Block Cipher Modes

Triple-DES with Two-KeysTriple-DES with Two-Keys hence must use 3 encryptionshence must use 3 encryptions

would seem to need 3 distinct keyswould seem to need 3 distinct keys but can use 2 keys with E-D-E sequencebut can use 2 keys with E-D-E sequence

C = EC = EK1K1(D(DK2K2(E(EK1K1(P)))(P))) nb encrypt & decrypt equivalent in securitynb encrypt & decrypt equivalent in security if if K1=K2K1=K2 then can work with single DES then can work with single DES

standardized in ANSI X9.17 & ISO8732standardized in ANSI X9.17 & ISO8732 no current known practical attacksno current known practical attacks

several proposed impractical attacks might several proposed impractical attacks might become basis of future attacksbecome basis of future attacks

Page 13: Block Cipher Modes

Triple-DES with Three-KeysTriple-DES with Three-Keys although are no practical attacks on two-although are no practical attacks on two-

key Triple-DES have some indicationskey Triple-DES have some indications can use Triple-DES with Three-Keys to can use Triple-DES with Three-Keys to

avoid even theseavoid even these C = EC = EK3K3(D(DK2K2(E(EK1K1(P)))(P)))

has been adopted by some Internet has been adopted by some Internet applications, eg PGP, S/MIMEapplications, eg PGP, S/MIME

Page 14: Block Cipher Modes

Modes of OperationModes of Operation block ciphers encrypt fixed size blocksblock ciphers encrypt fixed size blocks

eg. DES encrypts 64-bit blocks with 56-bit key eg. DES encrypts 64-bit blocks with 56-bit key need some way to en/decrypt arbitrary need some way to en/decrypt arbitrary

amounts of data in practiseamounts of data in practise NIST SP 800-38ANIST SP 800-38A defines 5 modes defines 5 modes have have blockblock and and streamstream modes modes to cover a wide variety of applicationsto cover a wide variety of applications can be used with any block ciphercan be used with any block cipher

Page 15: Block Cipher Modes

Electronic Codebook Book (ECB)Electronic Codebook Book (ECB)

message is broken into independent message is broken into independent blocks which are encrypted blocks which are encrypted

each block is a value which is substituted, each block is a value which is substituted, like a codebook, hence name like a codebook, hence name

each block is encoded independently of each block is encoded independently of the other blocks the other blocks CCii = E = EKK(P(Pii))

uses: secure transmission of single valuesuses: secure transmission of single values

Page 16: Block Cipher Modes

Electronic Electronic Codebook Codebook

Book Book (ECB)(ECB)

Page 17: Block Cipher Modes

Advantages and Limitations of Advantages and Limitations of ECBECB

message repetitions may show in ciphertext message repetitions may show in ciphertext if aligned with message block if aligned with message block particularly with data such graphics particularly with data such graphics or with messages that change very little, which or with messages that change very little, which

become a code-book analysis problem become a code-book analysis problem weakness is due to the encrypted message weakness is due to the encrypted message

blocks being independent blocks being independent main use is sending a few blocks of data main use is sending a few blocks of data

Page 18: Block Cipher Modes

Cipher Block Chaining (CBC) Cipher Block Chaining (CBC) message is broken into blocks message is broken into blocks linked together in encryption operation linked together in encryption operation each previous cipher blocks is chained each previous cipher blocks is chained

with current plaintext block, hence name with current plaintext block, hence name use Initial Vector (IV) to start process use Initial Vector (IV) to start process

CCii = E = EKK(P(Pii XOR C XOR Ci-1i-1))

CC-1-1 = IV = IV uses: bulk data encryption, authenticationuses: bulk data encryption, authentication

Page 19: Block Cipher Modes

Cipher Cipher Block Block

Chaining Chaining (CBC)(CBC)

Page 20: Block Cipher Modes

Message PaddingMessage Padding

at end of message must handle a possible at end of message must handle a possible last short block last short block which is not as large as blocksize of cipherwhich is not as large as blocksize of cipher pad either with known non-data value (eg nulls)pad either with known non-data value (eg nulls) or pad last block along with count of pad sizeor pad last block along with count of pad size

• eg. [ b1 b2 b3 0 0 0 0 5] eg. [ b1 b2 b3 0 0 0 0 5] • means have 3 data bytes, then 5 bytes pad+countmeans have 3 data bytes, then 5 bytes pad+count

this may require an extra entire block over this may require an extra entire block over those in messagethose in message

there are other, more esoteric modes, there are other, more esoteric modes, which avoid the need for an extra blockwhich avoid the need for an extra block

Page 21: Block Cipher Modes

Advantages and Limitations of Advantages and Limitations of CBCCBC

a ciphertext block depends on a ciphertext block depends on allall blocks blocks before itbefore it

any change to a block affects all following any change to a block affects all following ciphertext blocksciphertext blocks

need need Initialization VectorInitialization Vector (IV) (IV) which must be known to sender & receiver which must be known to sender & receiver if sent in clear, attacker can change bits of first block, if sent in clear, attacker can change bits of first block,

and change IV to compensate and change IV to compensate hence IV must either be a fixed value (as in EFTPOS) hence IV must either be a fixed value (as in EFTPOS) or must be sent encrypted in ECB mode before rest of or must be sent encrypted in ECB mode before rest of

messagemessage

Page 22: Block Cipher Modes

Stream Modes of OperationStream Modes of Operation block modes encrypt entire blockblock modes encrypt entire block may need to operate on smaller unitsmay need to operate on smaller units

real time datareal time data convert block cipher into stream cipherconvert block cipher into stream cipher

cipher feedback (CFB) modecipher feedback (CFB) mode output feedback (OFB) modeoutput feedback (OFB) mode counter (CTR) modecounter (CTR) mode

use block cipher as some form of use block cipher as some form of pseudo-pseudo-random number random number generatorgenerator

Page 23: Block Cipher Modes

Cipher FeedBack (CFB)Cipher FeedBack (CFB) message is treated as a stream of bits message is treated as a stream of bits added to the output of the block cipher added to the output of the block cipher result is feed back for next stage (hence name) result is feed back for next stage (hence name) standard allows any number of bit (1,8, 64 or 128 standard allows any number of bit (1,8, 64 or 128

etc) to be feed back etc) to be feed back denoted CFB-1, CFB-8, CFB-64, CFB-128 etc denoted CFB-1, CFB-8, CFB-64, CFB-128 etc

most efficient to use all bits in block (64 or 128)most efficient to use all bits in block (64 or 128)CCii = P = Pii XOR E XOR EKK(C(Ci-1i-1))CC-1-1 = IV = IV

uses: stream data encryption, authenticationuses: stream data encryption, authentication

Page 24: Block Cipher Modes

s-bits-bitCipher Cipher

FeedBack FeedBack (CFB-s)(CFB-s)

Page 25: Block Cipher Modes

Advantages and Limitations of Advantages and Limitations of CFBCFB

appropriate when data arrives in bits/bytes appropriate when data arrives in bits/bytes most common stream mode most common stream mode limitation is need to stall while do block limitation is need to stall while do block

encryption after every n-bits encryption after every n-bits note that the block cipher is used in note that the block cipher is used in

encryptionencryption mode at mode at bothboth ends ends errors propogate for several blocks after errors propogate for several blocks after

the error the error

Page 26: Block Cipher Modes

Output FeedBack (OFB)Output FeedBack (OFB) message is treated as a stream of bits message is treated as a stream of bits output of cipher is added to message output of cipher is added to message output is then feed back (hence name) output is then feed back (hence name) feedback is independent of message feedback is independent of message can be computed in advancecan be computed in advance

OOii = E = EKK(O(Oi-1i-1))CCii = P = Pii XOR O XOR Oii OO-1-1 = IV = IV

uses: stream encryption on noisy channelsuses: stream encryption on noisy channels

Page 27: Block Cipher Modes

Output Output FeedBack FeedBack

(OFB)(OFB)

Page 28: Block Cipher Modes

Advantages and Limitations of Advantages and Limitations of OFBOFB

needs an IV which is unique for each use needs an IV which is unique for each use if ever reuse attacker can recover outputsif ever reuse attacker can recover outputs

bit errors do not propagate bit errors do not propagate more vulnerable to message stream modificationmore vulnerable to message stream modification sender & receiver must remain in syncsender & receiver must remain in sync only use with full block feedbackonly use with full block feedback

subsequent research has shown that only subsequent research has shown that only full block full block feedbackfeedback (ie CFB-64 or CFB-128) should ever be (ie CFB-64 or CFB-128) should ever be usedused

Page 29: Block Cipher Modes

Counter (CTR)Counter (CTR) a “new” mode, though proposed early ona “new” mode, though proposed early on similar to OFB but encrypts counter value similar to OFB but encrypts counter value

rather than any feedback valuerather than any feedback value must have a different key & counter value must have a different key & counter value

for every plaintext block (never reused)for every plaintext block (never reused)OOii = E = EKK(i)(i)

CCii = P = Pii XOR O XOR Oii uses: high-speed network encryptionsuses: high-speed network encryptions

Page 30: Block Cipher Modes

Counter Counter (CTR)(CTR)

Page 31: Block Cipher Modes

Advantages and Limitations of Advantages and Limitations of CTRCTR

efficiencyefficiency can do parallel encryptions in h/w or s/wcan do parallel encryptions in h/w or s/w can preprocess in advance of needcan preprocess in advance of need good for bursty high speed linksgood for bursty high speed links

random access to encrypted data blocksrandom access to encrypted data blocks provable security (good as other modes)provable security (good as other modes) but must ensure never reuse key/counter but must ensure never reuse key/counter

values, otherwise could break (cf OFB)values, otherwise could break (cf OFB)

Page 32: Block Cipher Modes

Feedback Feedback Character-Character-

isticsistics

Page 33: Block Cipher Modes

XTS-AES ModeXTS-AES Mode new mode, for block oriented storage usenew mode, for block oriented storage use

in IEEE Std 1619-2007in IEEE Std 1619-2007 concept of tweakable block cipherconcept of tweakable block cipher different requirements to transmitted datadifferent requirements to transmitted data uses AES twice for each blockuses AES twice for each block

TTjj = E = EK2K2(i) XOR α(i) XOR αjj

CCjj = E = EK1K1(P(Pjj XOR T XOR Tjj) XOR T) XOR Tjj

where where ii is tweak & j is sector no is tweak & j is sector no each sector may have multiple blockseach sector may have multiple blocks

Page 34: Block Cipher Modes

XTS-AES XTS-AES ModeMode

per blockper block

Page 35: Block Cipher Modes

XTS-AESXTS-AESModeMode

OverviewOverview

Page 36: Block Cipher Modes

Advantages and Limitations of Advantages and Limitations of XTS-AESXTS-AES

efficiencyefficiency can do parallel encryptions in h/w or s/wcan do parallel encryptions in h/w or s/w random access to encrypted data blocksrandom access to encrypted data blocks

has both nonce & counterhas both nonce & counter addresses security concerned related to addresses security concerned related to

stored datastored data

Page 37: Block Cipher Modes

SummarySummary Multiple Encryption & Triple-DESMultiple Encryption & Triple-DES Modes of Operation Modes of Operation

ECB, CBC, CFB, OFB, CTR, XTS-AESECB, CBC, CFB, OFB, CTR, XTS-AES