Secret Key Systems (block encoding) Encrypting a small block of text (say 128 bits) General considerations for cipher design:

Similar documents
Visa Smart Debit/Credit Certificate Authority Public Keys

Generation of AES Key Dependent S-Boxes using RC4 Algorithm

IEEE C802.16e-05/179r1

8WD4 Signaling Columns

CSci 127: Introduction to Computer Science

C Mono Camera Module with UART Interface. User Manual

Function Block DIGITAL PLL. Within +/- 5ppm / 10 years (Internal TCXO Stability) 1 External Reference Frequency Range: 10MHz +/- 100Hz

ETSI TS V ( )

Audit Attestation Microsec ETSI Assessment 2017 No. AA

Digital Lighting Systems, Inc. PD804-DMX. Eight Channel DMX Pack. (includes information for PD804-DMX-S) USER'S MANUAL. PD804-DMX-UM Rev.

Figure 2. Another example from Teun Spaans Domino Plaza web site.

! 1F8B0 " 1F8B1 ARROW POINTING UPWARDS THEN NORTH WEST ARROW POINTING RIGHTWARDS THEN CURVING SOUTH WEST. 18 (M4b)

A Wrench in the Cogwheels of P2P Botnets. Werner, Senior Virus Analyst, Kaspersky Lab 23 Annual FIRST Conference Vienna, 13th June 2011

ID: Cookbook: browseurl.jbs Time: 17:13:23 Date: 27/08/2018 Version:

B. Substitution Ciphers, continued. 3. Polyalphabetic: Use multiple maps from the plaintext alphabet to the ciphertext alphabet.

INTERNATIONAL TELECOMMUNICATION UNION. SERIES V: DATA COMMUNICATION OVER THE TELEPHONE NETWORK Simultaneous transmission of data and other signals

CDMA Physical Layer Built-in Security Enhancement

DEGEN DE1103 FM / MW / SW RECEIVER FM / AM / SSB / CW MODES OPERATING MANUAL

Audit Attestation for SwissSign AG. This is to confirm that TUV AUSTRIA CERT has successfully audited the CAs of SwissSign without critical findings.

Installation and configuration manual DXCa Modbus RTU CAN Gateway V1.2

Computer Simulation and DSP Implementation of Data Mappers of V.90 Digital Modem in Theaid of IT

N4115 an alternative encoding for geometric shapes

Internet Engineering Task Force (IETF) ISSN: May 2013

Design of a High Throughput 128-bit AES (Rijndael Block Cipher)

INTERNATIONAL TELECOMMUNICATION UNION. SERIES V: DATA COMMUNICATION OVER THE TELEPHONE NETWORK Simultaneous transmission of data and other signals

H ~ 580 mm Paper used: 0,26 mm gr ("cardstock") 0,15 mm gr Glue: PVA

Rotel RSX-1056 RS232 HEX Protocol

COS433/Math 473: Cryptography. Mark Zhandry Princeton University Spring 2017

Block Ciphers Security of block ciphers. Symmetric Ciphers

Recommendation ITU-R BT.1577 (06/2002)

UBN Universal Power Meter. MODBUS Protocol English 1UNMUP3K1004

Combinational Mathematics - I

MOBY-D Family Matrix

SRA Life, Earth, and Physical Science Laboratories correlation to Illinois Learning Standards: Science Grades 6-8

DATA SECURITY USING ADVANCED ENCRYPTION STANDARD (AES) IN RECONFIGURABLE HARDWARE FOR SDR BASED WIRELESS SYSTEMS

Document # Logos: Purch-11B Purchasing Use ONLY: How to Change a Vendor in Logos Original Author Karrie Revolinski Date 5/10/13 Updated Author Date

MA 111 Worksheet Sept. 9 Name:

Name Date Class Period. 5.2 Exploring Properties of Perpendicular Bisectors

HEXAGON NOTATION. (1) Salmon, in the "Notes" at the end of his Conic Sections designates by. the point of intersection of the lines ab,

DUBLIN CITY UNIVERSITY

Cryptography. Module in Autumn Term 2016 University of Birmingham. Lecturers: Mark D. Ryan and David Galindo

Start Address Function Data CRC End 3,5 bytes 8 bits 8 bits n x 8 bits 16 bits 3,5 bytes

OFDM Based Low Power Secured Communication using AES with Vedic Mathematics Technique for Military Applications

Combinational Mathematics Part 1

Supplier s declaration of conformity

POWER ANALYZER CVM-MINI SERIES INSTRUCTION MANUAL M A CIRCUTOR, SA

CooLink Programmers Reference Manual (PRM)

A C E. Answers Investigation 3. Applications. 12, or or 1 4 c. Choose Spinner B, because the probability for hot dogs on Spinner A is

POINTAX 6000L2 Point Recorder

Chapter 4 The Data Encryption Standard

overhead storage M O U N T I N G A P P L I C A B I L I T Y U N I V E R S A L O V E R H E A D B A S I C S

Data Center Energy Trends

Exploring Special Lines (Pappus, Desargues, Pascal s Mystic Hexagram)

Network Security: Secret Key Cryptography

C E R A M I C S. Mo t i f

!"#$%& '()#"#-#"*+,(-# «!"#$% " $&'()*+,$)& -."/01*&$"2 3' $+ 8'$/"$+». -(/+% &'*"%0 (1'#&# 2*'(0,.#-%'3 % #"*+,(-#

MATHCOUNTS. 100 Classroom Lessons. August Prepared by

Power Analyzer CVM-NRG96. User manual Extended version

DES Data Encryption standard

A Structured Approach for Designing Low Power Adders

Using the 2975 to perform Control Channel Logging

1111: Linear Algebra I

4. Magic Squares, Latin Squares and Triple Systems Robin Wilson

Methodologies for power analysis attacks on hardware implementations of AES

Maine Learning Results Science Grade: 3 - Adopted: 2007

Windings and Axes 1.0 Introduction In these notes, we will describe the different windings on a synchronous machine. We will confine our analysis to

2017 Pennsylvania Youth Survey Item Dictionary 2017 Q # Question

3. (8 points) If p, 4p 2 + 1, and 6p are prime numbers, find p. Solution: The answer is p = 5. Analyze the remainders upon division by 5.

Course Business. Harry. Hagrid. Homework 2 Due Now. Midterm is on March 1. Final Exam is Monday, May 1 (7 PM) Location: Right here

The number theory behind cryptography

Delta Din-rail Power Meter DPM-D520I User Manual.

Inscription Area/Color Labeling Accessories W H Order No. Price Packing Illustration Description mm mm 1 Pkg. 1 Pkg.

Mathacle. Name: Date:

Chapter 4 MASK Encryption: Results with Image Analysis

Power Analysis Attacks on SASEBO January 6, 2010

EE 418: Network Security and Cryptography

ACOUSTIC NOISE AND VIBRATIONS DUE TO MAGNETIC FORCES IN ROTATING ELECTRICAL MACHINES

Diffie-Hellman key-exchange protocol

Classical Cryptography

Merkle s Puzzles. c Eli Biham - May 3, Merkle s Puzzles (8)

745 Transformer Protection System Communications Guide

Ad Hoc Networks - Routing and Security Issues

SUPPLY NETWORK ANALYZER CVM-96 SERIES

Towards a Cryptanalysis of Scrambled Spectral-Phase Encoded OCDMA

Power Distribution Module 54.05

Math 412: Number Theory Lecture 6: congruence system and

High Diffusion Cipher: Encryption and Error Correction in a Single Cryptographic Primitive

Quality of Encryption Measurement of Bitmap Images with RC6, MRC6, and Rijndael Block Cipher Algorithms

C E R A M I C S. Motif

Mark Scheme (Results) January 2011

Osmium. Integration Guide Revision 1.2. Osmium Integration Guide

Placing the OU logo on products not listed above constitutes an unauthorized use of the OU symbol, which is a federally registered trademark.

V.Sorge/E.Ritter, Handout 2

G.SRT.B.5: Quadrilateral Proofs

Asst. Prof. Thavatchai Tayjasanant, PhD. Power System Research Lab 12 th Floor, Building 4 Tel: (02)

PTN-1B/PTH-1B HG 3 HG 2 PTN-1B/PTH-1B. Type. Standard. Power supply. Semi-standard. Bore 24 V DC 2V 0.05A. f50 f63 f80 f100 f125 to f160 f180 to f250

PERFORMANCE SPECIFICATION SHEET ELECTRON TUBE, MAGNETRON TYPE 6410A

Public Key Cryptography Great Ideas in Theoretical Computer Science Saarland University, Summer 2014

Week 3: Block ciphers

Keywords: dynamic P-Box and S-box, modular calculations, prime numbers, key encryption, code breaking.

Transcription:

Secret Key Systems (block encoding) Encrypting a small block of text (say 128 bits) General considerations for cipher design:

Secret Key Systems (block encoding) Encrypting a small block of text (say 128 bits) General considerations for cipher design: Encrypted data should look random. As though someone flipped a fair coin 128 times and heads means 1 and tails 0. Any change in one bit of output corresponds to a huge change in the input (bits are uncorrelated). Should be about as many 1's as 0's usually.

Secret Key Systems (block encoding) Encrypting a small block of text (say 128 bits) General considerations for cipher design: Encrypted data should look random. As though someone flipped a fair coin 128 times and heads means 1 and tails 0. Any change in one bit of output corresponds to a huge change in the input (bits are uncorrelated). Should be about as many 1's as 0's usually. Try to spread the influence of each input bit to all output bits and change in one input bit should have 50% chance of changing any of the output bits (hence many rounds).

Secret Key Systems (block encoding) Encrypting a small block of text (say 128 bits) General considerations for cipher design: Encrypted data should look random. As though someone flipped a fair coin 128 times and heads means 1 and tails 0. Any change in one bit of output corresponds to a huge change in the input (bits are uncorrelated). Should be about as many 1's as 0's usually. Try to spread the influence of each input bit to all output bits and change in one input bit should have 50% chance of changing any of the output bits (hence many rounds). Operations should be invertible hence xor and table lookup. Use of one key for both encryption and decryption.

Secret Key Systems (block encoding) Encrypting a small block of text (say 128 bits) What is considered a successful attack? Suppose some plaintext (crib) and its encrypted version (ciphertext) are known and it is desired to find the key. If the cipher were generating truly random output, an attack on a key should take 2 127 tries, on the average, for 128 bit keys. If someone can find a way to guarantee finding a key in 2 80 tries even, then the cipher may be considered broken.

Secret Key Systems - AES NIST (2001) parameterized key size (128 bits to 256 bits) 4N b octet inp 4N k octet key a 0,0 a 0,3 k 0,0 k 0,3 a 1,0 a 2,0... a 1,3 a 2,3 k 1,0 k 2,0... k 1,3 k 2,3 a 3,0 a 3,3 k 3,0 k 3,3 key expansion K 0 K 1... round 1...

Secret Key Systems - AES The State: An array of four rows and N b columns each element is a byte. Initially: next block of 4N b input bytes. Execution: all operations are performed on the State. Example: N b = 4 in 0 in 4 in 8 in 12 s 0,0 s 0,1 s 0,2 s 0,3 in 1 in 5 in 9 in 13 s 1,1 s 1,2 s 1,3 s 1,0 in 2 in 6 in 10 in 14 s 2,2 s 2,3 s 2,0 s 2,1 in 3 in 7 in 11 in 15 s 3,3 s 3,0 s 3,1 s 3,2

The S-Box: Secret Key Systems - AES y 0 1 2 3 4 5 6 7 8 9 a b c d e f 0 63 7c 77 7b f2 6b 6f c5 30 01 67 2b fe d7 ab 76 1 ca 82 c9 7d fa 59 47 f0 ad d4 a2 af 9c a4 72 c0 2 b7 fd 93 26 36 3f f7 cc 34 a5 e5 f1 71 d8 31 15 3 04 c7 23 c3 18 96 05 9a 07 12 80 e2 eb 27 b2 75 4 09 83 2c 1a 1b 6e 5a a0 52 3b d6 b3 29 e3 2f 84 5 53 d1 00 ed 20 fc b1 5b 6a cb be 39 4a 4c 58 cf 6 d0 ef aa fb 43 4d 33 85 45 f9 02 7f 50 3c 9f a8 x 7 51 a3 40 8f 92 9d 38 f5 bc b6 da 21 10 ff f3 d2 8 cd 0c 13 ec 5f 97 44 17 c4 a7 7e 3d 64 5d 19 73 9 60 81 4f dc 22 2a 90 88 46 ee b8 14 de 5e 0b db a e0 32 3a 0a 49 06 24 5c c2 d3 ac 62 91 95 e4 79 b e7 c8 37 6d 8d d5 4e a9 6c 56 f4 ea 65 7a ae 08 c ba 78 25 2e 1c a6 b4 c6 e8 dd 74 1f 4b bd 8b 8a d 70 3e b5 66 48 03 f6 0e 61 35 57 b9 86 c1 1d 9e e e1 f8 98 11 69 d9 8e 94 9b 1e 87 e9 ce 55 28 df f 8c a1 89 0d bf e6 42 68 41 99 2d 0f b0 54 bb 16

The Inverse S-Box: Secret Key Systems - AES y 0 1 2 3 4 5 6 7 8 9 a b c d e f 0 52 09 6a d5 30 36 a5 38 bf 40 a3 9e 81 f3 d7 fb 1 7c e3 39 82 9b 2f ff 87 34 8e 43 44 c4 de e9 cb 2 54 7b 94 32 a6 c2 23 3d ee 4c 95 0b 42 fa c3 4e 3 08 2e a1 66 28 d9 24 b2 76 5b a2 49 6d 8b d1 25 4 72 f8 f6 64 86 68 98 16 d4 a4 5c cc 5d 65 b6 92 5 6c 70 48 50 fd ed b9 da 5e 15 46 57 a7 8d 9d 84 6 90 d8 ab 00 8c bc d3 0a f7 e4 58 05 b8 b3 45 06 x 7 d0 2c 1e 8f ca 3f 0f 02 c1 af bd 03 01 13 8a 6b 8 3a 91 11 41 4f 67 dc ea 97 f2 cf ce f0 b4 e6 73 9 96 ac 74 22 e7 ad 35 85 e2 f9 37 e8 1c 75 df 6e a 47 f1 1a 71 1d 29 c5 89 6f b7 62 0e aa 18 be 1b b fc 56 3e 4b c6 d2 79 20 9a db c0 fe 78 cd 5a f4 c 1f dd a8 33 88 07 c7 31 b1 12 10 59 27 80 ec 5f d 60 51 7f a9 19 b5 4a 0d 2d e5 7a 9f 93 c9 9c ef e a0 e0 3b 4d ae 2a f5 b0 c8 eb bb 3c 83 53 99 61 f 17 2b 04 7e ba 77 d6 26 e1 69 14 63 55 21 0c 7d

SubBytes ( ): Secret Key Systems - AES s 0,0 s 0,1 s 0,2 s 0,3 gsx(s 0,0 ) gsx(s 0,1 ) gsx(s 0,2 ) gsx(s 0,3 ) s 1,0 s 1,1 s 1,2 s 1,3 s 2,0 s 2,1 s 2,2 s 2,3 s 3,0 s 3,1 s 3,2 s 3,3 gsx(s 1,0 ) gsx(s 1,1 ) gsx(s 1,2 ) gsx(s 1,3 ) gsx(s 2,0 ) gsx(s 2,1 ) gsx(s 2,2 ) gsx(s 2,3 ) gsx(s 3,0 ) gsx(s 3,1 ) gsx( s 3,2 ) gsx(s 3,3 ) Function gsx(a) maps a to the character it indexes in the S-Box

ShiftRows ( ): Secret Key Systems - AES s 0,0 s 0,1 s 0,2 s 0,3 s 0,0 s 0,1 s 0,2 s 0,3 s 1,0 s 1,1 s 1,2 s 1,3 s 1,1 s 1,2 s 1,3 s 1,0 s 2,0 s 2,1 s 2,2 s 2,3 s 2,2 s 2,3 s 2,0 s 2,1 s 3,0 s 3,1 s 3,2 s 3,3 s 3,3 s 3,0 s 3,1 s 3,2 N b Row 1 2 3 4 1 2 3 6 1 2 3 8 1 3 4

Secret Key Systems - AES MixColumns ( ) : 0x2B 0xD4 0xDE 0xAD lookups 0xB3 0x56 0x2B 0x42 0x4C 0x41 0xA7 0xDE 0xD4 0xD4 0x2B 0x7D 0xB4 0x36 0xAD 0xDE 0x67 0xAD 0x79 0xEC Table size: 4096 bytes (combines S-box, shiftrows, and MixColumns)

AddRoundKey ( ): s 0,0 s 0,1 s 0,2 s 0,3 Secret Key Systems - AES s 1,0 s 0,0 s 0,1 s 0,2 s 0,3 s 1,1 s 1,2 s 1,3 s 1,1 s 1,2 s 1,3 s 1,0 s 2,0 s 2,1 s 2,2 s 2,3 s 2,2 s 2,3 s 2,0 s 2,1 s 3,0 s 3,1 s 3,2 s 3,3 w 0,0 w 0,1 w 0,2 w 0,3 s 3,3 s 3,0 s 3,1 s 3,2 w 1,0 w 2,0 w 3,0 w 1,1 w 1,2 w 2,1 w 2,2 w 3,1 w 3,2 w 1,3 w 2,3 w 3,3 first round only - generally it's w i,r+c where c is the column and r is the round

Key Schedule: example for N k =4 Secret Key Systems - AES w 0,0, w 1,0, w 2,0, w 3,0... w 0,3, w 1,3, w 2,3, w 3,3 w 0,4, w 1,4, w 2,4, w 3,4 1 st round 2 nd round All rounds: 32*N k bits for a round key

Secret Key Systems - AES Example: Input: 32 88 31 E0 43 5A 31 37 F6 30 98 07 A8 8D A2 34 Key: 2B 28 AB 09 7E AE F7 CF 15 D2 15 4F 16 A6 88 3C

Secret Key Systems - AES Example: 32 88 31 E0 19 A0 9A E9 Input: 43 5A 31 37 F6 30 98 07 3D F4 C6 F8 E3 E2 8D 48 A8 8D A2 34 BE 2B 2A 08 Key: 2B 28 AB 09 7E AE F7 CF 15 D2 15 4F beginning of first round - input placed into the state and key has been added to state 16 A6 88 3C

Secret Key Systems - AES Example: State: 19 A0 9A E9 3D F4 C6 F8 E3 E2 8D 48 S-Box D4 E0 B8 1E 27 BF B4 41 11 98 5D 52 BE 2B 2A 08 AE F1 E5 30 D4 E0 B8 1E ShiftRows 04 E0 48 28 BF B4 41 27 66 CB F8 06 5D 52 11 98 30 AE F1 E5 MixColumns 81 19 D3 26 E5 9A 7A 4C

Performance Notes: Secret Key Systems - AES 1. Many operations are table look ups so they are fast 2. Parallelism can be exploited 3. Key expansion only needs to be done one time until the key is changed 4. The S-box minimizes the correlation between input and output bits

Attacks: Secret Key Systems - AES Extended Sparse Linearization - Derive a system of quadratic simultaneous equations and solve, 128 bit key: 8000 quadratic equations, 1600 variables 256 bit key: 22400 quadratic equations, 4480 variables given plaintext, to get the key not practical although 2 100 vs. 2 128 Related Key - Attacker may be able to observe behavior of cipher in the case of several keys, not initially known, but with some understanding of the mathematical relationship connecting the keys - e.g. the number of 1s equals the number of 0s 2 70 time for an 11 round version of 256-bit AES but attack on full version is not Reported. Titled Attack - If attacker can stop the execution of encryption, apply a difference to the state, and roll back the encryption. 2 32 vs. 2 128 Side Channel - Vulnerable in some implementations

Number of rounds: Secret Key Systems - AES N k N b 4 6 8 4 10 12 14 6 12 12 14 8 14 14 14