Rutter, N. 2015 (12Mth).Pdf

Total Page:16

File Type:pdf, Size:1020Kb

Rutter, N. 2015 (12Mth).Pdf Implementation and Analysis of the Generalised New Mersenne Number Transforms for Encryption Nick Rutter Newcastle University Newcastle upon Tyne, UK. A thesis submitted for the degree of Doctor of Philosophy October 2015 Declaration I declare that this thesis is my own work and it has not been previously submitted, either by me or by anyone else, for a degree or diploma at any educational institute, school or university. To the best of my knowledge, this thesis does not contain any previously published work, except where another person's work used has been cited and included in the list of references. Nick Rutter I dedicate this thesis to my family for all of their support and inspiration; in particular Yingpei Li Rutter, Lucy Li Rutter, Jackie Rutter and especially Donald Rutter (1920 | 2010), who inspired me with his invaluable involvement with the Bombe and encouraged me to pursue this area of research. With all my love. Acknowledgements First and foremost, I would like to express my sincere gratitude to my first supervisor, Prof. Said Boussakta, for the opportunity to undertake this Ph.D. study and research and along with my second supervisor, Dr. Alex Bystrov with his abundance of patience, enthusiasm and motivation. For identifying key areas requiring attention within this thesis, I would especially like to express my appreciation to Prof. Ahmed Bouridane and Dr. Charalampos Tsimenidis. I would like to thank all the other members of staff that I have had the pleasure to know and work with, particularly Dr. Martin Johnson, Dr. Patrick Degenaar and Prof. Patrick Briddon. Dr. Johnston has provided me with significant support during my time undertaking my research, including his guidance in pursuing additional areas of research and the opportunity to be involved as co-investigator in two projects: KH148843 and KH135892. Dr. Degenaar gave me the impetus to pursue research in general-purpose graphics processing unit computing from his involvement with his own research, which profoundly sparked my interest in techniques and development in this exciting area of computation. Prof. Briddon shared my enthusiasm for parallel processing and we frequently discussed ideas and techniques. I would also like to acknowledge all those who that have supported me in any respect during the completion of the project; especially my family for their continual support. Finally, I would like to thank the European Physical Science Research Council (EPSRC) for financing this research under grant number EP/P50502X/1. Abstract Encryption is very much a vast subject covering myriad techniques to conceal and safeguard data and communications. Of the techniques that are available, methodologies that incorporate the number theoretic transforms (NTTs) have gained recognition, specifically the new Mersenne number transform (NMNT). Recently, two new transforms have been introduced that extend the NMNT to a new generalised suite of transforms referred to as the generalised NMNT (GNMNT). These two new transforms are termed the odd NMNT (ONMNT) and the odd-squared NMNT (O2NMNT). Being based on the Mersenne numbers, the GNMNTs are extremely versatile with respect to vector lengths. The GNMNTs are also capable of being implemented using fast algorithms, employing multiple and combinational radices over one or more dimensions. Algorithms for both the decimation-in-time (DIT) and -frequency (DIF) methodologies using radix-2, radix-4 and split-radix are presented, including their respective complexity and performance analyses. Whilst the original NMNT has seen a significant amount of research applied to it with respect to encryption, the ONMNT and O2NMNT can utilise similar techniques that are proven to show stronger characteristics when measured using established methodologies defining diffusion. Analyses in diffusion using a small but reasonably sized vector-space with the GNMNTs will be exhaustively assessed and a comparison with the Rijndael cipher, the current advanced encryption standard (AES) algorithm, will be presented that will confirm strong diffusion characteristics. Implementation techniques using general-purpose computing on graphics processing units (GPGPU) have been applied, which are further assessed and discussed. Focus is drawn upon the future of cryptography and in particular cryptology, as a consequence of the emergence and rapid progress of GPGPU and consumer based parallel processing. vii Contents Nomenclature xxi List of Symbols xxv 1 Introduction 1 1.1 Motivation . 1 1.2 Aims and Objectives of the Thesis . 3 1.3 Contributions . 4 1.4 Publications Arising From This Research . 5 1.5 Thesis Outline . 5 2 Background 7 2.1 Introduction . 7 2.2 Encryption Applications . 7 2.3 Encryption Types . 9 2.3.1 Symmetric Keys . 9 2.3.2 Asymmetric Keys . 10 2.3.2.1 Factorisation Problem . 11 2.3.2.2 Discrete Logarithm Problem . 12 2.3.2.3 Diffie-Hellman Key Exchange . 13 2.3.2.4 ElGamal Encryption . 14 2.3.2.5 Elliptic Curve Discrete Logarithm Problem . 14 2.4 Cipher Types . 20 2.4.1 Stream Ciphers . 20 2.4.1.1 A5/1 . 21 2.4.2 Block Ciphers . 22 2.4.2.1 Substitution Boxes . 22 ix CONTENTS 2.4.2.2 Permutation Boxes . 23 2.4.2.3 Feistel Networks . 23 2.4.2.4 Transforms . 24 2.4.2.5 Data Encryption Standard . 24 2.4.2.6 Advanced Encryption Standard . 28 2.5 Mode Types . 29 2.5.1 Electronic Code Book . 30 2.5.2 Cipher Block Chaining . 30 2.5.3 The Initialisation Vector and Streams . 32 2.5.4 Cipher Feedback . 32 2.5.5 Output Feedback . 33 2.5.6 Counter . 33 2.6 Hashes . 34 2.7 General Purpose Graphics Processing Unit Processing . 35 2.8 Conclusion . 36 3 The Generalised New Mersenne Transform 39 3.1 Introduction . 39 3.2 The NMNT . 40 3.3 The ONMNT . 42 3.4 Odd-Squared-NMNT (O2NMNT) . 44 3.5 Derivation of Transform Parameters . 49 3.6 Cyclic Convolution of the GNMNT . 50 3.6.1 Cyclic convolution of NMNT . 50 3.6.2 Cyclic convolution of ONMNT . 54 3.6.3 Cyclic convolution of O2NMNT . 57 3.7 Encryption Example using the GNMNT . 60 3.7.1 Encryption using the NMNT . 62 3.7.2 Encryption using the ONMNT . 64 3.7.3 Encryption using the O2NMNT . 64 3.7.4 Encryption using the GNMNT . 65 3.8 The GNMNT Kernel Components . 66 3.8.1 The NMNT Kernel Components . 67 3.8.2 The ONMNT Kernel Components . 69 x CONTENTS 3.8.3 The O2NMNTKernel Components . 69 3.8.4 Proving the Detriments of Zero-Elements within the GNMNT 73 3.8.5 Demonstration of the Proof . 76 3.9 Conclusion . 77 4 Fast Algorithms of the GNMNT 79 4.1 Introduction . 79 4.2 Radix-2 ONMNT . 79 4.2.1 Radix-2 DIT . 80 4.2.2 Radix-2 DIF . 83 4.3 Radix-4 ONMNT . 85 4.3.1 Radix-4 DIT . 86 4.3.2 Radix-4 DIF . 90 4.4 Split-Radix ONMNT . 96 4.4.1 Split-Radix DIT . 97 4.4.2 Split-Radix DIF . 99 4.5 Complexity Analysis . 102 4.5.1 Higher Radices of the GNMNT . 108 4.6 Performance Analysis of the One-Dimensional Derivations . 109 4.7 Conclusion . 111 5 The Row-Column GNMNT 113 5.1 Introduction . 113 5.2 RC-NMNT . 114 5.3 RC-ONMNT . 118 5.4 RC-O2NMNT . 123 5.5 Complexity Analysis . 125 5.6 The 2D Cyclic Convolution for the GNMNT . 129 5.6.1 Cyclic Convolution for the 2D-NMNT . 129 5.6.2 Cyclic Convolution for the 2D-ONMNT . 130 5.6.3 Cyclic Convolution for the 2D-O2NMNT . 131 5.6.4 Verification using Cyclic Convolution . 131 5.7 Encryption Applications . 136 5.7.1 RC-GNMNT Implementations . 137 xi CONTENTS 5.7.1.1 RC-NMNT . 138 5.7.1.2 RC-ONMNT . 139 5.7.1.3 RC-O2NMNT . 140 5.7.1.4 Comparison of RC-Encryption Characteristics . 141 5.7.2 2D-GNMNT Implementations . 142 5.7.2.1 2D-NMNT . 143 5.7.2.2 2D-ONMNT . 143 5.7.2.3 2D-O2NMNT . 144 5.7.2.4 Comparison of 2D-Encryption Characteristics . 144 5.7.3 Imposing a Single-Bit Error using the RC- and 2D-GNMNT . 145 5.8 Conclusion . 152 6 The Avalanche Effect of the GNMNT 155 6.1 Introduction . 155 6.2 The Strict Avalanche Criterion . 155 6.3 Methodology . 156 6.3.1 Applying and Testing the SAC . 156 6.3.2 AES Implementation . 160 6.3.3 GNMNT Implementation . 161 6.4 Assessing the Default Configuration . 161 6.4.1 Assessing the AES . 163 6.4.2 Assessing the NMNT . 165 6.4.3 Assessing the ONMNT . 166 6.4.4 Assessing the O2NMNT . 166 6.5 Assessing the Modified Configuration . 167 6.5.1 Assessing the NMNT (Shuffled) . 167 6.5.2 Assessing the ONMNT (Shuffled) . 168 6.5.3 Assessing the O2NMNT (Shuffled) . 168 6.5.4 Exhaustive Analysis of the GNMNT . ..
Recommended publications
  • A Quantitative Study of Advanced Encryption Standard Performance
    United States Military Academy USMA Digital Commons West Point ETD 12-2018 A Quantitative Study of Advanced Encryption Standard Performance as it Relates to Cryptographic Attack Feasibility Daniel Hawthorne United States Military Academy, [email protected] Follow this and additional works at: https://digitalcommons.usmalibrary.org/faculty_etd Part of the Information Security Commons Recommended Citation Hawthorne, Daniel, "A Quantitative Study of Advanced Encryption Standard Performance as it Relates to Cryptographic Attack Feasibility" (2018). West Point ETD. 9. https://digitalcommons.usmalibrary.org/faculty_etd/9 This Doctoral Dissertation is brought to you for free and open access by USMA Digital Commons. It has been accepted for inclusion in West Point ETD by an authorized administrator of USMA Digital Commons. For more information, please contact [email protected]. A QUANTITATIVE STUDY OF ADVANCED ENCRYPTION STANDARD PERFORMANCE AS IT RELATES TO CRYPTOGRAPHIC ATTACK FEASIBILITY A Dissertation Presented in Partial Fulfillment of the Requirements for the Degree of Doctor of Computer Science By Daniel Stephen Hawthorne Colorado Technical University December, 2018 Committee Dr. Richard Livingood, Ph.D., Chair Dr. Kelly Hughes, DCS, Committee Member Dr. James O. Webb, Ph.D., Committee Member December 17, 2018 © Daniel Stephen Hawthorne, 2018 1 Abstract The advanced encryption standard (AES) is the premier symmetric key cryptosystem in use today. Given its prevalence, the security provided by AES is of utmost importance. Technology is advancing at an incredible rate, in both capability and popularity, much faster than its rate of advancement in the late 1990s when AES was selected as the replacement standard for DES. Although the literature surrounding AES is robust, most studies fall into either theoretical or practical yet infeasible.
    [Show full text]
  • New Comparative Study Between DES, 3DES and AES Within Nine Factors
    JOURNAL OF COMPUTING, VOLUME 2, ISSUE 3, MARCH 2010, ISSN 2151-9617 152 HTTPS://SITES.GOOGLE.COM/SITE/JOURNALOFCOMPUTING/ New Comparative Study Between DES, 3DES and AES within Nine Factors Hamdan.O.Alanazi, B.B.Zaidan, A.A.Zaidan, Hamid A.Jalab, M.Shabbir and Y. Al-Nabhani ABSTRACT---With the rapid development of various multimedia technologies, more and more multimedia data are generated and transmitted in the medical, also the internet allows for wide distribution of digital media data. It becomes much easier to edit, modify and duplicate digital information .Besides that, digital documents are also easy to copy and distribute, therefore it will be faced by many threats. It is a big security and privacy issue, it become necessary to find appropriate protection because of the significance, accuracy and sensitivity of the information. , which may include some sensitive information which should not be accessed by or can only be partially exposed to the general users. Therefore, security and privacy has become an important. Another problem with digital document and video is that undetectable modifications can be made with very simple and widely available equipment, which put the digital material for evidential purposes under question. Cryptography considers one of the techniques which used to protect the important information. In this paper a three algorithm of multimedia encryption schemes have been proposed in the literature and description. The New Comparative Study between DES, 3DES and AES within Nine Factors achieving an efficiency, flexibility and security, which is a challenge of researchers. Index Terms—Data Encryption Standared, Triple Data Encryption Standared, Advance Encryption Standared.
    [Show full text]
  • The Aes Project Any Lessons For
    THE AES PROJECT: Any Lessons for NC3? THOMAS A. BERSON, ANAGRAM LABORATORIES Technology for Global Security | June 23, 2020 THE AES PROJECT: ANY LESSONS FOR NC3? THOMAS A. BERSON JUNE 23, 2020 I. INTRODUCTION In this report, Tom Berson details how lessons from the Advanced Encryption Standard Competition can aid the development of international NC3 components and even be mirrored in the creation of a CATALINK1 community. Tom Berson is a cryptologist and founder of Anagram Laboratories. Contact: [email protected] This paper was prepared for the Antidotes for Emerging NC3 Technical Vulnerabilities, A Scenarios-Based Workshop held October 21-22, 2019 and convened by The Nautilus Institute for Security and Sustainability, Technology for Global Security, The Stanley Center for Peace and Security, and hosted by The Center for International Security and Cooperation (CISAC) Stanford University. A podcast with Tom Berson and Philip Reiner can be found here. It is published simultaneously here by Technology for Global Security and here by Nautilus Institute and is published under a 4.0 International Creative Commons License the terms of which are found here. Acknowledgments: The workshop was funded by the John D. and Catherine T. MacArthur Foundation. Maureen Jerrett provided copy editing services. Banner image is by Lauren Hostetter of Heyhoss Design II. TECH4GS SPECIAL REPORT BY TOM BERSON THE AES PROJECT: ANY LESSONS FOR NC3? JUNE 23, 2020 1. THE AES PROJECT From 1997 through 2001, the National Institute for Standards and Technology (US) (NIST) ran an open, transparent, international competition to design and select a standard block cipher called the Advanced Encryption Standard (AES)2.
    [Show full text]
  • Data Encryption Standard
    Data Encryption Standard The Data Encryption Standard (DES /ˌdiːˌiːˈɛs, dɛz/) is a Data Encryption Standard symmetric-key algorithm for the encryption of electronic data. Although insecure, it was highly influential in the advancement of modern cryptography. Developed in the early 1970s atIBM and based on an earlier design by Horst Feistel, the algorithm was submitted to the National Bureau of Standards (NBS) following the agency's invitation to propose a candidate for the protection of sensitive, unclassified electronic government data. In 1976, after consultation with theNational Security Agency (NSA), the NBS eventually selected a slightly modified version (strengthened against differential cryptanalysis, but weakened against brute-force attacks), which was published as an official Federal Information Processing Standard (FIPS) for the United States in 1977. The publication of an NSA-approved encryption standard simultaneously resulted in its quick international adoption and widespread academic scrutiny. Controversies arose out of classified The Feistel function (F function) of DES design elements, a relatively short key length of the symmetric-key General block cipher design, and the involvement of the NSA, nourishing Designers IBM suspicions about a backdoor. Today it is known that the S-boxes that had raised those suspicions were in fact designed by the NSA to First 1975 (Federal Register) actually remove a backdoor they secretly knew (differential published (standardized in January 1977) cryptanalysis). However, the NSA also ensured that the key size was Derived Lucifer drastically reduced such that they could break it by brute force from [2] attack. The intense academic scrutiny the algorithm received over Successors Triple DES, G-DES, DES-X, time led to the modern understanding of block ciphers and their LOKI89, ICE cryptanalysis.
    [Show full text]
  • Soft Error Resistant Design of the AES Cipher Using SRAM-Based FPGA
    Soft Error Resistant Design of the AES Cipher Using SRAM-based FPGA by Solmaz Ghaznavi A thesis presented to the University of Waterloo in fulfillment of the thesis requirement for the degree of Doctor of Philosophy in Electrical and Computer Engineering Waterloo, Ontario, Canada, 2011 ©Solmaz Ghaznavi 2011 AUTHOR'S DECLARATION I hereby declare that I am the sole author of this thesis. This is a true copy of the thesis, including any required final revisions, as accepted by my examiners. I understand that my thesis may be made electronically available to the public. ii Abstract This thesis presents a new architecture for the reliable implementation of the symmetric-key algorithm Advanced Encryption Standard (AES) in Field Programmable Gate Arrays (FPGAs). Since FPGAs are prone to soft errors caused by radiation, and AES is highly sensitive to errors, reliable architectures are of significant concern. Energetic particles hitting a device can flip bits in FPGA SRAM cells controlling all aspects of the implementation. Unlike previous research, heterogeneous error detection techniques based on properties of the circuit and functionality are used to provide adequate reliability at the lowest possible cost. The use of dual ported block memory for SubBytes, duplication for the control circuitry, and a new enhanced parity technique for MixColumns is proposed. Previous parity techniques cover single errors in datapath registers, however, soft errors can occur in the control circuitry as well as in SRAM cells forming the combinational logic and routing. In this research, propagation of single errors is investigated in the routed netlist. Weaknesses of the previous parity techniques are identified.
    [Show full text]
  • Cryptographic Algorithm Analysis and Implementation
    EasyChair Preprint № 3210 Cryptographic Algorithm Analysis and Implementation Nandkumar Niture EasyChair preprints are intended for rapid dissemination of research results and are integrated with the rest of EasyChair. April 20, 2020 Cryptographic Algorithm Analysis and Implementation By: - Nandkumar A Niture 1 Abstract The impact and necessity of information security has increased exponentially over the last f ew decades as the denial-of-service attacks are increasing, information is being stolen, hackers are using more sophisticated and smart methods with help of agile tools for stealing sensitive information. Do small/mid-size/large corporate organizations need the security of their system? Yes. They have sensitive user data, employee data, trading data, customer data and other sensitive confidential information stored in office systems. Do common people need the security of their systems at home? Yes. They may have their taxes files, social security card information, bank account details, private pictures, marketing strategy for their small business and many more private things. Computer cryptography was the exclusive domain for long period of time since World War II but now is practiced outside of military agencies. Cryptography is both science and art, it uses known obscurity and mathematical formulae. Cryptographic systems should have ability to assure the authenticity of source from where message gets originated and proof of complete message delivery. It is sometimes insufficient to protect ourselves from the rules and laws, but we need to protect ourselves with applying sufficient mathematical equations. So, it is individuals and legal organizations responsibility to protect their own data. By combining the digital signature with public-key cryptography, we can develop a protocol that combines the security of encryption with the authenticity of digital signatures.
    [Show full text]
  • 1. AES Seems Weak. 2. Linear Time Secure Cryptography
    Smith typeset 19:27 8 Jun 2007 AES bust 1. AES seems weak. 2. Linear time secure cryptography Warren D. Smith∗ [email protected] June 8, 2007 Abstract — We describe a new simple but more power- ciphertext pair. It would run almost instantaneously.) Any ful form of linear cryptanalysis. It appears to break AES secret key cipher with a K-bit key can be cracked by exhaus- (and undoubtably other cryptosystems too, e.g. SKIP- tive key search by performing 2K encryptions. It is a usual JACK). The break is “nonconstructive,” i.e. we make it design aim to try to make the≈ security level attain this 2K plausible (e.g. prove it in certain approximate probabilis- upper bound. tic models) that a small algorithm for quickly determining AES-256 keys from plaintext-ciphertext pairs exists – but without constructing the algorithm. The attack’s runtime is comparable to performing 64w encryptions where w is 1 DES and AES, their demise, and the (unknown) minimum Hamming weight in certain bi- the demise of privacy generally nary linear error-correcting codes (BLECCs) associated with AES-256. If w < 43 then our attack is faster than ex- DES and its successor AES were the product of cryptosystem- haustive key search; probably w < 10. (Also there should design competitions (1974, 2001) sponsored and judged by the be ciphertext-only attacks if the plaintext is natural En- US Government and as such are the two most famous cryp- glish.) tosystems. Even if this break breaks due to the underlying models in- DES’s obvious weakness was its short (56 bit) secret-key adequately approximating the real world, we explain how AES still could contain “trapdoors” which would make length.
    [Show full text]
  • DES Cracker" Machine
    Frequently Asked Questions (FAQ) About the Electronic Frontier Foundation's "DES Cracker" Machine Table of Contents Introduction What are cryptography, encryption and cryptanalysis? What is DES? Who uses DES? What claims have been made about DES? What is the 'EFF DES Cracker' and how does it work? Who built the EFF DES Cracker? Does the EFF DES Cracker really work? How much did the EFF DES Cracker cost to build? Why was the EFF DES Cracker built? What should those who depend on DES do now that we are clear on its insecurity? How long should cipher keys be to avoid these attacks? How long does the EFF DES Cracker take to crack DES? How does this affect cryptographic algorithms other than DES? What standards are replacing DES? How does this relate to the movie "Sneakers?" Is the EFF DES Cracker practical or a laboratory curiosity? What has been the impact of export controls on cryptography? Have other groups studied the implications of controls over the research and application of cryptography? What is the Electronic Frontier Foundation (EFF)? Sources Introduction The Electronic Frontier Foundation began its investigation into DES cracking in 1997 to determine just how easily and cheaply a hardware-based DES Cracker could be constructed. EFF set out to design and build a DES Cracker to counter the claim made by U.S. government officials that American industry or foreign governments cannot decrypt information when protected by DES or weaker encryption, or that it would take multimillion-dollar networks or computers months to decrypt one message. Less than one year later and for well under US $250,000, EFF's DES Cracker entered and won the RSA DES Challenge II-2 competition in less than 3 days, proving that DES is not secure and that such a machine is inexpensive to design and build.
    [Show full text]
  • Cryptanalysis of Selected Block Ciphers
    Downloaded from orbit.dtu.dk on: Sep 24, 2021 Cryptanalysis of Selected Block Ciphers Alkhzaimi, Hoda A. Publication date: 2016 Document Version Publisher's PDF, also known as Version of record Link back to DTU Orbit Citation (APA): Alkhzaimi, H. A. (2016). Cryptanalysis of Selected Block Ciphers. Technical University of Denmark. DTU Compute PHD-2015 No. 360 General rights Copyright and moral rights for the publications made accessible in the public portal are retained by the authors and/or other copyright owners and it is a condition of accessing publications that users recognise and abide by the legal requirements associated with these rights. Users may download and print one copy of any publication from the public portal for the purpose of private study or research. You may not further distribute the material or use it for any profit-making activity or commercial gain You may freely distribute the URL identifying the publication in the public portal If you believe that this document breaches copyright please contact us providing details, and we will remove access to the work immediately and investigate your claim. Cryptanalysis of Selected Block Ciphers Dissertation Submitted in Partial Fulfillment of the Requirements for the Degree of Doctor of Philosophy at the Department of Mathematics and Computer Science-COMPUTE in The Technical University of Denmark by Hoda A.Alkhzaimi December 2014 To my Sanctuary in life Bladi, Baba Zayed and My family with love Title of Thesis Cryptanalysis of Selected Block Ciphers PhD Project Supervisor Professor Lars R. Knudsen(DTU Compute, Denmark) PhD Student Hoda A.Alkhzaimi Assessment Committee Associate Professor Christian Rechberger (DTU Compute, Denmark) Professor Thomas Johansson (Lund University, Sweden) Professor Bart Preneel (Katholieke Universiteit Leuven, Belgium) Abstract The focus of this dissertation is to present cryptanalytic results on selected block ci- phers.
    [Show full text]
  • CNS Lecture 6
    In the news CNS Lecture 6 • Microsoft IE Active X remote code execution • Microsoft powerpoint remote code execution (0-day) Block ciphers -- AES (Rijndael) • MAX OS X multiple vulnerabilities Stream ciphers • OpenSSL ASN.1 remote buffer overflow Key management • gzip, firefox, Adobe flash player, … review assignment 5 A assignment 6 CNS Lecture 6 - 2 Block cipher modes You are here … Attacks & Defenses Cryptography Applied crypto • ECB, CBC, CFB, OFB, CTR • Risk assessment •Random numbers •SSH • applies to all block ciphers • Viruses • •Hash functions •PGP Padding, chaining and IV’s • Unix security • hide repeated plaintext MD5, SHA,RIPEMD •S/Mime • authentication • different error/attack properties • Network security •Classical + stego •SSL Firewalls,vpn,IPsec,IDS •Number theory •Kerberos •Symmetric key •IPsec encryption does not guarantee message integrity! DES, Rijndael, RC5 •Public key RSA, DSA, D-H,ECC CNS Lecture 6 - 3 CNS Lecture 6 - 4 Padding, IV’s, and key generation in OpenSSL Block ciphers • Encryption will pad to block size of cipher (DES: 8 bytes, AES 16) Feistel substitution and permutation – E.g., 3 bytes in 8 encrypted bytes out, 21 in 24 out – May want to pre-pad with random “salt” to obscure same message • DES •performance (time/space) vs strength • OpenSSL standard API encryption pads with bytes of IV • Lucifer •large keys – EVP methods pads with byte count (PKCS 5) •strong subkey generation and pre-pends 8-byte magic “Salted__” and 8 byte random salt • blowfish •large blocks – openssl des-cbc: 7 bytes in 24 encrypted
    [Show full text]
  • T-79.503 Cryptography and Data Security
    T-79.4501 Cryptography and Data Security Summary 2006 - Life cycle of a cryptographic algorithm - Searches and probabilities - Highlights 1 Building Blocks • one-way functions • one-way permutations • one-way trapdoor permutations • collision resistant compression (hash) functions • pseudo-random functions • (pseudo-) random number generators 2 1 Contemporary cryptographic primitives • Secret key (symmetric) primitives – Block cipher – Stream cipher – Integrity primitives • Message authentication code (MAC) • Hash functions • Public key (asymmetric) primitives – Public key encryption scheme – Digital signature scheme 3 Life Cycle of a Cryptographic Algorithm DEVELOPMENT • Construction • Security proofs and arguments • Evaluation USE • Publication of the algorithm • Implementation • Independent evaluation • Embedding into system • Key management • Independent evaluation END • Break; or • Degradation by time • Implementation attacks • Side channel attacks 4 2 One Time Pad • Claude Shannon laid (1949) the information theoretic fundamentals of secrecy systems. • Shannon’s pessimistic inequality: For perfect secrecy you need as much key as you have plaintext. • In practical ciphers the key is much shorter than the plaintext to be encrypted • Practical ciphers never provide perfect secrecy 5 DES Data Encryption Standard 1977 - 2002 • Standard for 25 years • Finally found to be too small. DES key is only 56 bits, that is, there are about 1016 different keys. By manufacturing one million chips, such that, each chip can test one million keys in a second, then one can find the key in about one minute. • The EFF DES Cracker built in 1998 can search for a key in about 4,5 days. The cost of the machine is $250 000. • The design was a joint effort by NSA and IBM.
    [Show full text]
  • Statistical Cryptanalysis of Block Ciphers
    STATISTICAL CRYPTANALYSIS OF BLOCK CIPHERS THÈSE NO 3179 (2005) PRÉSENTÉE À LA FACULTÉ INFORMATIQUE ET COMMUNICATIONS Institut de systèmes de communication SECTION DES SYSTÈMES DE COMMUNICATION ÉCOLE POLYTECHNIQUE FÉDÉRALE DE LAUSANNE POUR L'OBTENTION DU GRADE DE DOCTEUR ÈS SCIENCES PAR Pascal JUNOD ingénieur informaticien dilpômé EPF de nationalité suisse et originaire de Sainte-Croix (VD) acceptée sur proposition du jury: Prof. S. Vaudenay, directeur de thèse Prof. J. Massey, rapporteur Prof. W. Meier, rapporteur Prof. S. Morgenthaler, rapporteur Prof. J. Stern, rapporteur Lausanne, EPFL 2005 to Mimi and Chlo´e Acknowledgments First of all, I would like to warmly thank my supervisor, Prof. Serge Vaude- nay, for having given to me such a wonderful opportunity to perform research in a friendly environment, and for having been the perfect supervisor that every PhD would dream of. I am also very grateful to the president of the jury, Prof. Emre Telatar, and to the reviewers Prof. em. James L. Massey, Prof. Jacques Stern, Prof. Willi Meier, and Prof. Stephan Morgenthaler for having accepted to be part of the jury and for having invested such a lot of time for reviewing this thesis. I would like to express my gratitude to all my (former and current) col- leagues at LASEC for their support and for their friendship: Gildas Avoine, Thomas Baign`eres, Nenad Buncic, Brice Canvel, Martine Corval, Matthieu Finiasz, Yi Lu, Jean Monnerat, Philippe Oechslin, and John Pliam. With- out them, the EPFL (and the crypto) would not be so fun! Without their support, trust and encouragement, the last part of this thesis, FOX, would certainly not be born: I owe to MediaCrypt AG, espe- cially to Ralf Kastmann and Richard Straub many, many, many hours of interesting work.
    [Show full text]