t 79 159 cryptography and data security
play

T-79.159 Cryptography and Data Security Lecture 4: 4.1 Stream - PDF document

T-79.159 Cryptography and Data Security Lecture 4: 4.1 Stream ciphers 4.2 Block cipher confidentiality modes of operation Kaufman et al: Ch 4 Stallings: Ch 6, Ch 3 1 Stream ciphers Stream ciphers are generally faster than block


  1. T-79.159 Cryptography and Data Security Lecture 4: 4.1 Stream ciphers 4.2 Block cipher confidentiality modes of operation Kaufman et al: Ch 4 Stallings: Ch 6, Ch 3 1 Stream ciphers • Stream ciphers are generally faster than block ciphers, especially when implemented in hardware. • Stream ciphers have less hardware complexity. • Stream ciphers can be adapted to process the plaintext bit by bit, or word by word, while block ciphers require buffering to accumulate the full plaintext block. • Synchronous stream ciphers have no error propagation; encryption is done character by character with keys K i that are independent of the data C i = E Ki (P i ) • Function E is simple, the function which computes the key sequence is complex • Example: Vigenère cipher, One Time Pad C i = ( P i + K i )mod 26 2 1

  2. Stream cipher encryption SENDER (Secret key, Initial value) Key stream (Key stream , Message) Ciphertext RECEIVER (Secret key, Initial value) Key stream (Ciphertext, Key stream ) Message The initial value can be public or secret, but it must not repeat during the lifetime of the secret key. This is the operation of the basic, so called synchronous stream cipher 3 Synchronous stream cipher: encryption state update State K i P i C i Message xor Ciphertext IV picks a different starting state for each new message 4 2

  3. Synchronous stream cipher: decryption state update State K i C i P i Ciphertext xor Message 5 Stream ciphers: Security • Known plaintext gives known key stream. Chosen plaintext gives the same but nothing more. • Chosen ciphertext attack may be a useful method for analysing a self- synchronising stream cipher. • The attacker of a stream cipher may try to find one internal state of the stream cipher to obtain a functionally equivalent algorithm without knowing the key. • Distinguishing a key stream sequence from a truly random sequence allows also the keystream to be predicted with some accuracy. Such attack is also called prediction attack. Requirements: • Long period • The initial value can be public or secret, but it must not repeat during the lifetime of the secret key. • A fixed initialisation value the stream cipher generates a different keystream for each key. 6 3

  4. Stream ciphers: Designs Linear feedback shift register (LFSR). LFSRs are often used as the running engine for a stream cipher. Stream cipher design based on LFSRs uses a number of different LFSRs and nonlinear Boolean functions coupled in different ways. Three common LFSR-based types of stream cipher can be identified: – Nonlinear combination generators : The keystream is generated as a nonlinear function of the outputs of multiple LFSRs – Nonlinear filter generators : The keystream is generated as a nonlinear function of stages of a single LFSR. – Clock controlled generators : In these constructions, the necessary nonlinearity is created by irregular clocking of the LFSRs. The GSM encryption algorithm A5/1 is an example of a stream cipher of this type. 7 Linear Feedback Shift Register (LFSR) ⊕ ⊕ ⊕ ⊕ c t- 1 c t- 2 c t- 3 c 1 c 0 s t s 0 s t- 1 s t-2 s t-3 s 1 s 0 − 1 t ∑ K s = c s = c s + c s + + c s − 1 − 1 − 2 − 2 0 0 t i i t t t t 0 i = c i The taps are defined be giving the feedback polynomial t t − 1 t − 2 K ( ) = + + + + + f x x c x c x c x c − 1 − 2 1 0 t t 8 4

  5. LFSR: Example NOTE: Everything is binary, that is, in bits. Sums are taken mod 2. ⊕ 4 3 ( ) = + + 1 f x x x ⇒ c = c = 1 and c = c = 0 0 3 1 2 0 0 1 1 Let us take this as an initial state: 1 0 0 1 Then the next state is this: And so on: 0 1 0 0 0 0 1 0 0 0 0 1 1 0 0 0 9 … … … … For how long it goes? LFSR statistical properties A full cycle of 2 n -1 produces a sequence of length 2 n - • 1 (maximum length). • A maximum length sequence has ideal statistical properties: 2 n- 1 -1 zeroes and 2 n- 1 ones • • One string of ones of length n; one string of zeroes of length n -1 • Also ones and zeroes occur in about equally many pairs, triples ... , and so on. • is achieved using a so-called primitive polynomials. For a source of primitive polynomials see: http://fchabaud.free.fr/English/default.php?COUNT=1& FILE0=Poly 10 5

  6. Combination generator Example: Threshold generator x 1 i LFSR1 x 2 i LFSR2 K i t x3 i LFSR3 ( 1 , 2 , 3 ) = 1 , if at least two of the inputs are equal to 1 t x x x 0 , otherwise 11 Clock Controlled generators A clocking sequence is derived. The clocking sequence determines how the LFSRs are shifted Example: A5/1 cl 1 cl 2 cl 3 Clock bits are read. The LFSRs which are in majority,are shifted Example: Shrinking generator cl i If the cl i = 0, then x i is dropped x i 12 6

  7. RC4 Register of 256 octets initialised using the key. Counter i is set to zero. Then: ( i ) ( j ) S S i j j = S ( i ) ( ) are ( ) swapped S i S j = ( + ( )) mod 256 k j S j ouput = S ( k ) = ( + 1 ) mod 256 i i 13 4.2 Block cipher confidentiality modes of operation Block ciphers (in general) not good as such • AES modes of operations: – ELECTRONIC CODEBOOK MODE, ECB – CIPHER BLOCK CHAINING, CBC – CIPHER FEEDBACK , CFB – OUTPUT FEEDBACK , OFB – COUNTER MODE, CTR standardised by NIST, Special Publication 800-38A ,see: http://csrc.nist.gov/publications/nistpubs/index.html DES algorithm not good as such (small key size) • Triple DES Special Publication 800-67 14 7

  8. Electronic Code Book Mode: Encryption P i Block cipher K decryption C i 15 Electronic Code Book Mode: Decryption C i Block cipher K decryption P i 16 8

  9. Cipher Block Chaining Mode: Encryption P 1 P 2 P i IV ⊕ ⊕ ⊕ K Encrypt K Encrypt K Encrypt C 1 C 2 C i 17 Output Feed Back Mode Synchronous Key Stream Generator: Identical for encryption and decryption IV K Encrypt K Encrypt K Encrypt K 1 K 2 K i 18 9

  10. Cipher Feed Back Mode: Encryption Self-Synchronising Stream Cipher: Decryption device is identical, only P i and C i change places IV K Encrypt Encrypt K K Encrypt K 2 K 1 K i P 1 P 2 P i ⊕ ⊕ ⊕ C 1 C 2 C i 19 Counter Mode Synchronous Key Stream Generator IV Counter = length - 1 Counter=0 Counter=1 Counter=2 K AES K AES K AES K AES encryption encryption encryption encryption K 0 = KS[0]…KS[127] K 1 =KS[128]…KS[256] K 2 =KS[256]…KS[384] 20 10

  11. UMTS Encryptio UMTS E ncryption alg lgor orithm ithm f8 COUNT || BEARER || DIRECTION || 0...0 A nonstandard hybrid mode: CTR + OFB CK’ KASUMI BLKCTR = 1 BLKCTR = 2 BLKCTR = n BLKCTR = 0 CK CK CK CK KASUMI KASUMI KASUMI KASUMI KS[0] ... KS[63] KS[64] ... KS[127] KS[128] ... KS[191] 21 CT[ i ] = PT[ i ] XOR KS[ i ] Triple DES (TDEA) DES algorithm not good as such (small key size) Double DES with two different keys K 1 and K 2 not good either (security not more than single DES) due to the Meet-in-the-Middle Attack (see next slide): Triple DES Special Publication 800-67, see http://csrc.nist.gov/publications/nistpubs/index.html Triple DES with two keys = ( ( ( ))) C E D E P K K K 1 2 1 reduces to single DES, in case K 1 = K 2 . 22 11

  12. Meet in the Middle Double DES with two different keys K 1 and K 2 not good either (security is not more than single DES due to the Meet-in-the-Middle Attack. Such attack can be launched when the attacker has two known plaintext-ciphertext pairs ( P,C ) and ( P’,C’ ). For such pairs obtained using the secret keys K 1 and K 2 the attacker has = ( ( )) and ′ = ( ( ′ )) C E E P C E E P or what is the same: K K K K 2 1 2 1 ( ) = ( ) and ( ′ ) = ( ′ ). D C E P D C E P K K K K 2 1 2 1 , ( ) Now we make a table T with a complete listing of all possible pairs K D C as 2 K 2 K 2 runs through all possible 2 56 values. The table has 2 56 rows with 120 bits on each row. We make one more column to this table, and fill it with K 1 values as follows: For each K 1 we compute the value ( ) and search in the table T for a E K 1 P ( ) = ( ) D C E P match . For each K 2 we expect to find a (almost) unique K 1 such K K 2 1 that such a match occurs. Now we go through all key pairs K 1 , K 2 suggested by table T, and test against the equation ( ′ ) ( ′ ) we have based on the D C = E P K K 2 1 second plaintext – ciphertext pair ( P’,C’ ). The solution is expected to be unique. The size of table T is 2 56 (56 + 64 + ∼ 56 bits) < 2 64 bits, which is the memory requirement of this attack. The number of encryptions (decryptions) needed is about 4·2 56 = 2 58 . 23 12

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend