Multimedia Encryption with Multiple Modes Product Cipher for Mobile Devices

Total Page:16

File Type:pdf, Size:1020Kb

Multimedia Encryption with Multiple Modes Product Cipher for Mobile Devices 184 JOURNAL OF ELECTRONIC SCIENCE AND TECHNOLOGY, VOL. 16, NO. 2, JUNE 2018 Multimedia Encryption with Multiple Modes Product Cipher for Mobile Devices Yi-Nan Lin, Gwo-Jen Chiou, and Victor R. L. Shen Abstract—The most straight forward method in because it encrypts each block independently. Its multimedia encryption is to encrypt the entire stream disadvantage is that identical plaintext blocks are encrypted using standard encryption methods, such as the data into the identical ciphertext blocks. encryption standard (DES) or advanced encryption Unfortunately, non-feedback conventional block ciphers do standard (AES). However, in the block ciphering, there not hide data patterns well. Non-feedback conventional block exists an attack risk with the weakness of plaintext- ciphers have plaintext-ciphertext pair problems with the ciphertext pairs (i.e. the plaintext-ciphertext pair disadvantages of limiting block region scrambles. A crack can problem). Therefore, several modes of operation are use it to perform a known-plaintext attack. In some senses, it proposed to solve the above problem. As we all know, cannot provide serious message confidentiality. A non- channel hopping can defend illegal listening. Thus, this feedback conventional block cipher is not recommended at all paper has proposed a multimedia encryption scheme for use in cryptographic protocols. with the multiple modes product cipher (MMPC) for As the images are shown in Fig. 1, the original image in a mobile devices. In practice, MMPC can increase the pixel-map version in Fig. 1 (a) is encrypted with a electronic security level in wireless multimedia networks. The codebook (ECB) mode to create the encrypted image in results of Android applications (Apps) system have Fig. 1 (b). Following the original image or the encrypted shown that the overhead of MMPC is decreased by 2% image is the number of colors used in the image and the in throughputs, if it is compared with that of the other image’s histogram. Fig. 1 (b) represents the ECB DES straightforward mode ciphers. encryption of the original image using the key 1234567890ABCDEF. Index Terms—Advanced encryption standard (AES) encryption, blockwise, confidentiality, dynamical operation model, multi-mode cipher. 1. Introduction # Colors used=9 # Colors used=256 In the wireless networks, the confidentiality of private information is protected[1]-[3]. A block cipher itself only allows the encryption to be performed with a single data set in the cipher’s block length. Block encryption may be vulnerable to ciphertext searching, replaying, insertion, and deletion Manuscript received May 24, 2017; revised September 25, 2017. Fig. 1. One sample image with an image resulted from its This work was supported by MOST under Grant No. MOST 103- encryption: (a) original image and (b) ECB data encryption 2221-E-305-015. standard (DES) encryption of the original image. Y.-N. Lin is with the Department of Electronic Engineering, Ming Chi University of Technology, New Taipei 243 (e-mail: jnlin@mail. mcut.edu.tw). The non-feedback ECB mode can leave plaintext data G.-J. Chiou is with the Department of Electrical Engineering, patterns in the ciphertext. In Fig. 1, a striking example of the National Formosa University, Huwei Township 632 (e-mail: [email protected]). degree can be seen when the electronic codebook mode is used V. R. L. Shen (corresponding author) is with the Department of to encrypt a bitmap image which contains large areas of Computer Science and Information Engineering, National Taipei uniform color. The overall image may still be discerned as the University, New Taipei 237, and also with the Department of Information Management, Chaoyang University of Technology, pattern of identically-colored pixels in the original image Taichung 41349 (e-mail: [email protected]; victor.rlshen@ remained in the encrypted version while the color of each msa.hinet.net). individual pixel is encrypted. Block cipher modes of encryption Color versions of one or more of the figures in this paper are available online at http://www.journal.uestc.edu.cn. different from the non-feedback ECB mode have been Digital Object Identifier: 10.11989/JEST.1674-862X.70524018 suggested to remedy these drawbacks. The straightforward LIN et al.: Multimedia Encryption with Multiple Modes Product Cipher for Mobile Devices 185 block ciphering mode of operation (also called ECB mode) is requirements of confidentiality, multimedia security often uses not considered to be secure, because it is vulnerable to encryption software to ensure the safety of computational statistical attacks[4]. complexity in the multimedia. Notice that the common thing The standard modes of operation are described in the between compression and encryption is that both try to remove literatures[5] such as non-feedback electronic codebook (ECB) redundant information[17]. mode, cipher block chaining (CBC) mode, output feedback There are several encryption algorithms, such as the naive (OFB) mode, and cipher feedback (CFB) mode. They can all algorithm and selective algorithm to secure multimedia provide confidentiality. But how to choose an appropriate contents. The naive method is to encrypt the entire multimedia operation mode becomes an important issue. Different modes contents using standard encryption methods such as DES and have different characters. For example, both CFB and OFB can AES. Each of them has its strength and weakness in terms of be designed to operate without padding with bit-based size the security level, speed, and resulting stream size metrics. For keystream output. BothCBCand CFB can self-synchronize to example, in the Moving Picture Experts Group (MPEG) avoid the channel noise error propagation.For CFB and OFB, contents, the basic selective algorithm is based on the MPEG their encryption and decryption need only one encryption IPB frames structure. Encrypting only I-frames does not module to reach both usages. In addition, only the forward provide a satisfactory secure level, because great portions of the cipher function of the block cipher algorithm is used in both video are visible, partly dependent on the inter-frame encryption and decryption, without the need for the inverse correlation and mainly dependent on the unencrypted I-blocks cipher function[1]. in P-frames and B-frames[18]. The rest of this paper is organized as follows. Section 2 Zigzag-permutation algorithm[19], where the encryption is an contains the review of ciphers and video encryption algorithm integral part of the MPEG compression process, uses a random (VEA). Section 3 describes how to make multiple modes permutation list to map the individual 8×8 block to a 1×64 ciphering with a secured mode sequence and the multiple vector in “zigzag”. It consists of three steps: Step 1, modes product cipher (MMPC). Section 4 is the security generate a permutation list with cardinality of 64. Step 2, do analysis. Section 5 contains the practical implementation of the splitting procedure. Step 3, apply the random permutation mobile devices and performance evaluation. Finally, the list to the split block. conclusion is remarked in Section 6. In 1998, [17] described, evaluated, and compared five representative MPEG encryption algorithms with respect to the 2. Literature Review encryption speed, security level, and stream size. It indicates that there are trade-offs among performance evaluation metrics. Currently, data confidentiality is one of the security The choice of encryption algorithm will depend on the security services in cryptography. The major concept in information requirements of the multimedia applications. Study on MPEG security is to continue to improve encryption algorithms. There properties and its statistical behavior lead to the video are two major types of encryption algorithms in cryptography, encryption algorithm (VEA). In Fig. 2, VEA is mainly [6],[7] namely, symmetric-key algorithms and public-key interested in dealing with the MPEG stream in a byte-by-byte [8],[9] algorithms . Symmetric-key algorithms also referred to as fashion due to the following reasons: 1) It is easier to handle conventional encryption algorithms or single-key encryption data byte-wise; 2) a single byte is meaningless in multimedia algorithms are a class of algorithms that use the same stream because, normally, the multimedia content is encoded in cryptographic keys for both encryption of plaintext and several bytes. This is different from text information where one decryption of ciphertext. So far, it has remained the above two byte or character has its own meaning. Therefore, VEA is used types of encryption algorithms most widely used. to convert an MPEG bit stream into a byte stream. And each Symmetric-key ciphers are a class of ciphers in unit has an integer between 0 and 255. cryptography. They use trivially related cryptographic secret keys for both encryption of plaintext and decryption of ciphertext. Symmetric-key cryptography is here to be 3. MMPC contrasted with asymmetric-key cryptography. Symmetric-key cryptography is the only one type of encryption in use prior to The idea of using multiple confidentiality modes with a the development of asymmetric-key cryptography[10],[11]. The secured mode sequence to increase the security level of advanced encryption standard (AES)[12]-[14] algorithm approved multimedia is described in this Section, . The traditional block by National Institute of Standards and Technology (NIST) in ciphers have a plaintext-ciphertext pair problem with the December 2001 uses 128-bit blocks. disadvantages of limiting block region scrambles. In the Multimedia data sets have special characteristics, such as literature[5],[20], standard operational modes for data coding structure, large amount of data, and real-time confidentiality are specified using any approved block cipher, constraints. A multimedia stream is quite different from the such as the AES algorithm[12]-[14]. The operational modes are traditional textual data because it has a special data structure ECB, cipher block chaining (CBC), cipher feedback (CFB), and is also compressed[15],[16]. To provide the security output feedback (OFB), and counter (CTR).
Recommended publications
  • Chapter 3 – Block Ciphers and the Data Encryption Standard
    Chapter 3 –Block Ciphers and the Data Cryptography and Network Encryption Standard Security All the afternoon Mungo had been working on Stern's Chapter 3 code, principally with the aid of the latest messages which he had copied down at the Nevin Square drop. Stern was very confident. He must be well aware London Central knew about that drop. It was obvious Fifth Edition that they didn't care how often Mungo read their messages, so confident were they in the by William Stallings impenetrability of the code. —Talking to Strange Men, Ruth Rendell Lecture slides by Lawrie Brown Modern Block Ciphers Block vs Stream Ciphers now look at modern block ciphers • block ciphers process messages in blocks, each one of the most widely used types of of which is then en/decrypted cryptographic algorithms • like a substitution on very big characters provide secrecy /hii/authentication services – 64‐bits or more focus on DES (Data Encryption Standard) • stream ciphers process messages a bit or byte at a time when en/decrypting to illustrate block cipher design principles • many current ciphers are block ciphers – better analysed – broader range of applications Block vs Stream Ciphers Block Cipher Principles • most symmetric block ciphers are based on a Feistel Cipher Structure • needed since must be able to decrypt ciphertext to recover messages efficiently • bloc k cihiphers lklook like an extremely large substitution • would need table of 264 entries for a 64‐bit block • instead create from smaller building blocks • using idea of a product cipher 1 Claude
    [Show full text]
  • Chapter 3 – Block Ciphers and the Data Encryption Standard
    Symmetric Cryptography Chapter 6 Block vs Stream Ciphers • Block ciphers process messages into blocks, each of which is then en/decrypted – Like a substitution on very big characters • 64-bits or more • Stream ciphers process messages a bit or byte at a time when en/decrypting – Many current ciphers are block ciphers • Better analyzed. • Broader range of applications. Block vs Stream Ciphers Block Cipher Principles • Block ciphers look like an extremely large substitution • Would need table of 264 entries for a 64-bit block • Arbitrary reversible substitution cipher for a large block size is not practical – 64-bit general substitution block cipher, key size 264! • Most symmetric block ciphers are based on a Feistel Cipher Structure • Needed since must be able to decrypt ciphertext to recover messages efficiently Ideal Block Cipher Substitution-Permutation Ciphers • in 1949 Shannon introduced idea of substitution- permutation (S-P) networks – modern substitution-transposition product cipher • These form the basis of modern block ciphers • S-P networks are based on the two primitive cryptographic operations we have seen before: – substitution (S-box) – permutation (P-box) (transposition) • Provide confusion and diffusion of message Diffusion and Confusion • Introduced by Claude Shannon to thwart cryptanalysis based on statistical analysis – Assume the attacker has some knowledge of the statistical characteristics of the plaintext • Cipher needs to completely obscure statistical properties of original message • A one-time pad does this Diffusion
    [Show full text]
  • A Tutorial on the Implementation of Block Ciphers: Software and Hardware Applications
    A Tutorial on the Implementation of Block Ciphers: Software and Hardware Applications Howard M. Heys Memorial University of Newfoundland, St. John's, Canada email: [email protected] Dec. 10, 2020 2 Abstract In this article, we discuss basic strategies that can be used to implement block ciphers in both software and hardware environments. As models for discussion, we use substitution- permutation networks which form the basis for many practical block cipher structures. For software implementation, we discuss approaches such as table lookups and bit-slicing, while for hardware implementation, we examine a broad range of architectures from high speed structures like pipelining, to compact structures based on serialization. To illustrate different implementation concepts, we present example data associated with specific methods and discuss sample designs that can be employed to realize different implementation strategies. We expect that the article will be of particular interest to researchers, scientists, and engineers that are new to the field of cryptographic implementation. 3 4 Terminology and Notation Abbreviation Definition SPN substitution-permutation network IoT Internet of Things AES Advanced Encryption Standard ECB electronic codebook mode CBC cipher block chaining mode CTR counter mode CMOS complementary metal-oxide semiconductor ASIC application-specific integrated circuit FPGA field-programmable gate array Table 1: Abbreviations Used in Article 5 6 Variable Definition B plaintext/ciphertext block size (also, size of cipher state) κ number
    [Show full text]
  • Symmetric Key Ciphers Objectives
    Symmetric Key Ciphers Debdeep Mukhopadhyay Assistant Professor Department of Computer Science and Engineering Indian Institute of Technology Kharagpur INDIA -721302 Objectives • Definition of Symmetric Types of Symmetric Key ciphers – Modern Block Ciphers • Full Size and Partial Size Key Ciphers • Components of a Modern Block Cipher – PBox (Permutation Box) – SBox (Substitution Box) –Swap – Properties of the Exclusive OR operation • Diffusion and Confusion • Types of Block Ciphers: Feistel and non-Feistel ciphers D. Mukhopadhyay Crypto & Network Security IIT Kharagpur 1 Symmetric Key Setting Communication Message Channel Message E D Ka Kb Bob Alice Assumptions Eve Ka is the encryption key, Kb is the decryption key. For symmetric key ciphers, Ka=Kb - Only Alice and Bob knows Ka (or Kb) - Eve has access to E, D and the Communication Channel but does not know the key Ka (or Kb) Types of symmetric key ciphers • Block Ciphers: Symmetric key ciphers, where a block of data is encrypted • Stream Ciphers: Symmetric key ciphers, where block size=1 D. Mukhopadhyay Crypto & Network Security IIT Kharagpur 2 Block Ciphers Block Cipher • A symmetric key modern cipher encrypts an n bit block of plaintext or decrypts an n bit block of ciphertext. •Padding: – If the message has fewer than n bits, padding must be done to make it n bits. – If the message size is not a multiple of n, then it should be divided into n bit blocks and the last block should be padded. D. Mukhopadhyay Crypto & Network Security IIT Kharagpur 3 Full Size Key Ciphers • Transposition Ciphers: – Involves rearrangement of bits, without changing value. – Consider an n bit cipher – How many such rearrangements are possible? •n! – How many key bits are necessary? • ceil[log2 (n!)] Full Size Key Ciphers • Substitution Ciphers: – It does not transpose bits, but substitutes values – Can we model this as a permutation? – Yes.
    [Show full text]
  • Network Security Chapter 8
    Network Security Chapter 8 Network security problems can be divided roughly into 4 closely intertwined areas: secrecy (confidentiality), authentication, nonrepudiation, and integrity control. Question: what does non-repudiation mean? What does “integrity” mean? • Cryptography • Symmetric-Key Algorithms • Public-Key Algorithms • Digital Signatures • Management of Public Keys • Communication Security • Authentication Protocols • Email Security -- skip • Web Security • Social Issues -- skip Revised: August 2011 CN5E by Tanenbaum & Wetherall, © Pearson Education-Prentice Hall and D. Wetherall, 2011 Network Security Security concerns a variety of threats and defenses across all layers Application Authentication, Authorization, and non-repudiation Transport End-to-end encryption Network Firewalls, IP Security Link Packets can be encrypted on data link layer basis Physical Wireless transmissions can be encrypted CN5E by Tanenbaum & Wetherall, © Pearson Education-Prentice Hall and D. Wetherall, 2011 Network Security (1) Some different adversaries and security threats • Different threats require different defenses CN5E by Tanenbaum & Wetherall, © Pearson Education-Prentice Hall and D. Wetherall, 2011 Cryptography Cryptography – 2 Greek words meaning “Secret Writing” Vocabulary: • Cipher – character-for-character or bit-by-bit transformation • Code – replaces one word with another word or symbol Cryptography is a fundamental building block for security mechanisms. • Introduction » • Substitution ciphers » • Transposition ciphers » • One-time pads
    [Show full text]
  • Outline Block Ciphers
    Block Ciphers: DES, AES Guevara Noubir http://www.ccs.neu.edu/home/noubir/Courses/CSG252/F04 Textbook: —Cryptography: Theory and Applications“, Douglas Stinson, Chapman & Hall/CRC Press, 2002 Reading: Chapter 3 Outline n Substitution-Permutation Networks n Linear Cryptanalysis n Differential Cryptanalysis n DES n AES n Modes of Operation CSG252 Classical Cryptography 2 Block Ciphers n Typical design approach: n Product cipher: substitutions and permutations n Leading to a non-idempotent cipher n Iteration: n Nr: number of rounds → 1 2 Nr n Key schedule: k k , k , …, k , n Subkeys derived according to publicly known algorithm i n w : state n Round function r r-1 r n w = g(w , k ) 0 n w : plaintext x n Required property of g: ? n Encryption and Decryption sequence CSG252 Classical Cryptography 3 1 SPN: Substitution Permutation Networks n SPN: special type of iterated cipher (w/ small change) n Block length: l x m n x = x(1) || x(2) || … || x(m) n x(i) = (x(i-1)l+1, …, xil) n Components: π l → l n Substitution cipher s: {0, 1} {0, 1} π → n Permutation cipher (S-box) P: {1, …, lm} {1, …, lm} n Outline: n Iterate Nr times: m substitutions; 1 permutation; ⊕ sub-key; n Definition of SPN cryptosytems: n P = ?; C = ?; K ⊆ ?; n Algorithm: n Designed to allow decryption using the same algorithm n What are the parameters of the decryption algorithm? CSG252 Classical Cryptography 4 SPN: Example n l = m = 4; Nr = 4; n Key schedule: n k: (k1, …, k32) 32 bits r n k : (k4r-3, …, k4r+12) z 0 1 2 3 4 5 6 7 8 9 A B C D E F π S(z) E 4 D 1 2 F B 8 3 A 6 C
    [Show full text]
  • Symmetric Key Cryptosystems Definition
    Symmetric Key Cryptosystems Debdeep Mukhopadhyay IIT Kharagpur Definition • Alice and Bob has the same key to encrypt as well as to decrypt • The key is shared via a “secured channel” • Symmetric Ciphers are of two types: – Block : The plaintext is encrypted in blocks – Stream: The block length is 1 • Symmetric Ciphers are used for bulk encryption, as they have better performance than their asymmetric counter-part. 1 Block Ciphers What we have learnt from history? • Observation: If we have a cipher C1=(P,P,K1,e1,d1) and a cipher C2 (P,P,K2,e2,d2). • We define the product cipher as C1xC2 by the process of first applying C1 and then C2 • Thus C1xC2=(P,P,K1xK2,e,d) • Any key is of the form: (k1,k2) and e=e2(e1(x,k1),k2). Likewise d is defined. Note that the product rule is always associative 2 Question: • Thus if we compute product of ciphers, does the cipher become stronger? – The key space become larger –2nd Thought: Does it really become larger. • Let us consider the product of a 1. multiplicative cipher (M): y=ax, where a is co-prime to 26 //Plain Texts are characters 2. shift cipher (S) : y=x + k Is MxS=SxM? • MxS: y=ax+k : key=(a,k). This is an affine cipher, as total size of key space is 312. • SxM: y=a(x+k)=ax+ak – Now, since gcd(a,26)=1, this is also an affine cipher. – key = (a,ak) – As gcd(a,26)=1, a-1 exists. There is a one-one relation between ak and k.
    [Show full text]
  • 15-853:Algorithms in the Real World Cryptography Outline Cryptography
    Cryptography Outline Introduction: terminology, cryptanalysis, security 15-853:Algorithms in the Real World Primitives: one-way functions, trapdoors, … Protocols: digital signatures, key exchange, .. Cryptography 1 and 2 Number Theory: groups, fields, … Private-Key Algorithms: Rijndael, DES Public-Key Algorithms: Knapsack, RSA, El-Gamal, … Case Studies: Kerberos, SSL 15-853 Page 1 15-853 Page 2 Cryptography Outline Enigma Machine Introduction: "It was thanks to Ultra – terminology that we won the war.” – cryptanalytic attacks - Winston Churchill – security Primitives: one-way functions, trapdoors, … Protocols: digital signatures, key exchange, .. Number Theory: groups, fields, … Private-Key Algorithms: Rijndael, DES Public-Key Algorithms: Knapsack, RSA, El-Gamal, … Case Studies: Kerberos, SSL 15-853 Page 3 15-853 Page 4 1 Some Terminology More Definitions Plaintext Cryptography – the general term Cryptology – the mathematics Key1 Encryption Ek(M) = C Encryption – encoding but sometimes used as general term) Cyphertext Cryptanalysis – breaking codes Key2 Decryption Dk(C) = M Steganography – hiding message Cipher – a method or algorithm for encrypting or Original Plaintext decrypting Private Key or Symmetric: Key1 = Key2 Public Key or Asymmetric: Key1 ≠ Key2 Key1 or Key2 is public depending on the protocol 15-853 Page 5 15-853 Page 6 Cryptanalytic Attacks What does it mean to be secure? C = ciphertext messages Unconditionally Secure: Encrypted message cannot M = plaintext messages be decoded without the key Shannon showed in 1943 that key must be as long as the message to be unconditionally secure – this is Ciphertext Only:Attacker has multiple Cs but does based on information theory not know the corresponding Ms A one time pad – xor a random key with a message Known Plaintext: Attacker knows some number of (Used in 2nd world war) (C,M) pairs.
    [Show full text]
  • Data Encryption Standard (DES)
    6 Data Encryption Standard (DES) Objectives In this chapter, we discuss the Data Encryption Standard (DES), the modern symmetric-key block cipher. The following are our main objectives for this chapter: + To review a short history of DES + To defi ne the basic structure of DES + To describe the details of building elements of DES + To describe the round keys generation process + To analyze DES he emphasis is on how DES uses a Feistel cipher to achieve confusion and diffusion of bits from the Tplaintext to the ciphertext. 6.1 INTRODUCTION The Data Encryption Standard (DES) is a symmetric-key block cipher published by the National Institute of Standards and Technology (NIST). 6.1.1 History In 1973, NIST published a request for proposals for a national symmetric-key cryptosystem. A proposal from IBM, a modifi cation of a project called Lucifer, was accepted as DES. DES was published in the Federal Register in March 1975 as a draft of the Federal Information Processing Standard (FIPS). After the publication, the draft was criticized severely for two reasons. First, critics questioned the small key length (only 56 bits), which could make the cipher vulnerable to brute-force attack. Second, critics were concerned about some hidden design behind the internal structure of DES. They were suspicious that some part of the structure (the S-boxes) may have some hidden trapdoor that would allow the National Security Agency (NSA) to decrypt the messages without the need for the key. Later IBM designers mentioned that the internal structure was designed to prevent differential cryptanalysis.
    [Show full text]
  • Algorithms and Mechanisms Historical Ciphers
    Algorithms and Mechanisms Cryptography is nothing more than a mathematical framework for discussing the implications of various paranoid delusions — Don Alvarez Historical Ciphers Non-standard hieroglyphics, 1900BC Atbash cipher (Old Testament, reversed Hebrew alphabet, 600BC) Caesar cipher: letter = letter + 3 ‘fish’ ‘ilvk’ rot13: Add 13/swap alphabet halves •Usenet convention used to hide possibly offensive jokes •Applying it twice restores the original text Substitution Ciphers Simple substitution cipher: a=p,b=m,c=f,... •Break via letter frequency analysis Polyalphabetic substitution cipher 1. a = p, b = m, c = f, ... 2. a = l, b = t, c = a, ... 3. a = f, b = x, c = p, ... •Break by decomposing into individual alphabets, then solve as simple substitution One-time Pad (1917) Message s e c r e t 18 5 3 17 5 19 OTP +15 8 1 12 19 5 7 13 4 3 24 24 g m d c x x OTP is unbreakable provided •Pad is never reused (VENONA) •Unpredictable random numbers are used (physical sources, e.g. radioactive decay) One-time Pad (ctd) Used by •Russian spies •The Washington-Moscow “hot line” •CIA covert operations Many snake oil algorithms claim unbreakability by claiming to be a OTP •Pseudo-OTPs give pseudo-security Cipher machines attempted to create approximations to OTPs, first mechanically, then electronically Cipher Machines (~1920) 1. Basic component = wired rotor •Simple substitution 2. Step the rotor after each letter •Polyalphabetic substitution, period = 26 Cipher Machines (ctd) 3. Chain multiple rotors Each rotor steps the next one when a full
    [Show full text]
  • Cryptographic Analysis of All 4 × 4-Bit S-Boxes
    Cryptographic Analysis of All 4 × 4-Bit S-Boxes Markku-Juhani O. Saarinen REVERE SECURITY 4500 Westgrove Drive, Suite 335, Addison, TX 75001, USA. [email protected] Abstract. We present cryptanalytic results of an exhaustive search of all 16! bijective 4-bit S-Boxes. Previously affine equivalence classes have been exhaus- tively analyzed in 2007 work by Leander and Poschmann. We extend on this work by giving further properties of the optimal S-Box linear equivalence classes. In our main analysis we consider two S-Boxes to be cryptanalytically equivalent if they are isomorphic up to the permutation of input and output bits and a XOR of a constant in the input and output. We have enumerated all such equivalence classes with respect to their differential and linear properties. These equivalence classes are equivalent not only in their differential and linear bounds but also have equiv- alent algebraic properties, branch number and circuit complexity. We describe a “golden” set of S-boxes that have ideal cryptographic properties. We also present a comparison table of S-Boxes from a dozen published cryptographic algorithms. Keywords: S-Box, Differential cryptanalysis, Linear cryptanalysis, Exhaustive permutation search. 1 Introduction Horst Feistel introduced the Lucifer cipher, which can be considered to be the first modern block cipher, some 40 years ago. Feistel followed closely the prin- ciples outlined by Claude Shannon in 1949 [36] when designing Lucifer. We quote from Feistel’s 1971 patent text [20]: Shannon, in his paper, presents further developments in the art of cryp- tography by introducing the product cipher. That is, the successive ap- plication of two or more distinctly different kinds of message symbol transformations.
    [Show full text]
  • A Brief Outlook at Block Ciphers
    A Brief Outlook at Block Ciphers Pascal Junod Ecole¶ Polytechnique F¶ed¶eralede Lausanne, Suisse CSA'03, Rabat, Maroc, 10-09-2003 Content F Generic Concepts F DES / AES F Cryptanalysis of Block Ciphers F Provable Security CSA'03, 10 septembre 2003, Rabat, Maroc { i { Block Cipher P e d P C K K CSA'03, 10 septembre 2003, Rabat, Maroc { ii { Block Cipher (2) F Deterministic, invertible function: e : {0, 1}n × K → {0, 1}n d : {0, 1}n × K → {0, 1}n F The function is parametered by a key K. F Mapping an n-bit plaintext P to an n-bit ciphertext C: C = eK(P ) F The function must be a bijection for a ¯xed key. CSA'03, 10 septembre 2003, Rabat, Maroc { iii { Product Ciphers and Iterated Block Ciphers F A product cipher combines two or more transformations in a manner intending that the resulting cipher is (hopefully) more secure than the individual components. F An iterated block cipher is a block cipher involving the sequential repeti- tion of an internal function f called a round function. Parameters include the number of rounds r, the block bit size n and the bit size k of the input key K from which r subkeys ki (called round keys) are derived. For invertibility purposes, the round function f is a bijection on the round input for each value ki. CSA'03, 10 septembre 2003, Rabat, Maroc { iv { Product Ciphers and Iterated Block Ciphers (2) P K f k1 f k2 f kr C CSA'03, 10 septembre 2003, Rabat, Maroc { v { Good and Bad Block Ciphers F Flexibility F Throughput F Estimated Security Level CSA'03, 10 septembre 2003, Rabat, Maroc { vi { Data Encryption Standard (DES) F American standard from (1976 - 1998).
    [Show full text]