You are on page 1of 30

Information Security

Stream Ciphers and Block Ciphers

Stream Cipher
● A stream cipher is one that encrypts a digital data stream one bit or one byte at a time.
● In the ideal case, a one-time pad version of the Vernam cipher would be used (Figure 3.7), in which the
keystream (ki) is as long as the plaintext bit stream (pi).
● For practical reasons, the bit-stream generator must be implemented as an algorithmic procedure, so that the
cryptographic bit stream can be produced by both users to overcome insurmountable logistical problems
● It must be computationally impractical to predict future portions of the bit stream

2
Stream Ciphers and Block Ciphers

Block Cipher
● A block cipher is one in which a block of plaintext is treated as a whole and used to produce a ciphertext
block of equal length.
● Typically, a block size of 64 or 128 bits is used.
● As with a stream cipher, the two users share a symmetric encryption key.
● In general, they seem applicable to a broader range of applications than stream ciphers.

3
Feistel Cipher

Background
● A block cipher operates on a plaintext block of n bits to produce a ciphertext block of n bits..
● There are 2n possible different plaintext blocks and, for the encryption to be reversible (i.e., for decryption to
be possible), each must produce a unique ciphertext block.
● The number of different transformations for reversible mapping is 2 n!
● If a small block size, such as n = 4, is used, then the system is equivalent to a classical substitution cipher.
● An arbitrary reversible substitution cipher (the ideal block cipher) for a large block size is not practical,
however, from an implementation and performance point of view

4
Feistel Cipher

● A 4-bit input produces one of 16 possible input states, which is mapped by the substitution cipher into a
unique one of 16 possible output states, each of which is represented by 4 ciphertext bits.
● In this case, using this straightforward method of defining the key, the required key length is (4 bits) * (16
rows) = 64 bits.
● In general, for an n-bit ideal block cipher, the length of the key defined in this fashion is n * 2n bits. For a 64-
bit block, which is a desirable length to thwart statistical attacks, the required key length is 64 * 264 = 270 ≈
1021 bits

.. .. .. --

5
Feistel Cipher

Feistel Cipher
● Feistel proposed [FEIS73] that we can approximate the ideal block cipher
by utilizing the concept of a product cipher, which is the execution of two or
more simple ciphers in sequence in such a way that the final result or
product is cryptographically stronger than any of the component ciphers.
● The essence of the approach is to develop a block cipher with a key length
of k bits and a block length of n bits, allowing a total of 2k possible
transformations.
● Feistel proposed the use of a cipher that alternates substitutions and
permutations.

6
Feistel Cipher

Diffusion and Confusion


● The terms diffusion and confusion were introduced by Claude Shannon to capture the two basic building
blocks for any cryptographic system.
● Shannon’s concern was to thwart cryptanalysis based on statistical analysis.
● Diffusion: relationship between the plaintext and ciphertext
● Confusion: relationship between the ciphertext and the value of the encryption key.
● Diffusion means that if we change a character of the plaintext, then several characters of the ciphertext
should change, and similarly, if we change a character of the ciphertext, then several characters of the
plaintext should change. This means that frequency statistics of letters, [digraphs], etc. in the plaintext are
diffused over several characters in the ciphertext, which means that much more ciphertext is needed to do a
meaningful statistical attack.
● Confusion means that the key does not relate in a simple way to the ciphertext. In particular, each character
of the ciphertext should depend on several parts of the key. 7
Feistel Cipher structure

● The inputs to the encryption algorithm are a plaintext block of length 2w bits and
a key K
● The plaintext block is divided into two halves,LE0 and RE0.
● The two halves of the data pass through n rounds of processing and then
combine to produce the ciphertext block.
● Each round i has as inputs LEi - 1 and REi- 1 derived from the previous round, as
well as a subkey Ki derived from the overall K
● All rounds have the same structure.
● A substitution is performed on the left half of the data. This is done by applying a
round function F to the right half of the data and then taking the exclusive-OR of
the output of that function and the left half of the data.
● F(REi, Ki + 1)
8
● Following this substitution, a permutation is performed that consists of the
Feistel Cipher structure

9
Feistel Cipher structure

■ Key size: Larger key size means greater security but may decrease encryption/ decryption speed. The greater
security is achieved by greater resistance to brute-force attacks and greater confusion. Key sizes of 64 bits or
less are now widely considered to be inadequate, and 128 bits has become a common size.

■ Number of rounds: The essence of the Feistel cipher is that a single round offers inadequate security but that
multiple rounds offer increasing security. A typical size is 16 rounds.

■ Subkey generation algorithm: Greater complexity in this algorithm should lead to greater difficulty of
cryptanalysis.

■ Round function F: Again, greater complexity generally means greater resistance to cryptanalysis.

10
DES

● Until 2001, the Data Encryption Standard (DES) was the most widely used encryption scheme.
● DES was issued in 1977 by the National Bureau of Standards, now the National Institute of Standards and
Technology (NIST)
● For DEA, data are encrypted in 64-bit blocks using a 56-bit key.
● The algorithm transforms 64-bit input in a series of steps into a 64-bit output.
● The same steps, with the same key, are used to reverse the encryption.
● Later version triple DES

11
DES Encryption

Message Formatting
● Divide message into block of 64 bits. If message is not in 64 bits form insert 0s at the end.
● Divide 64 bits block in two halves.
● Let M be the plain text message M = 0123456789ABCDEF, where M is in hexadecimal (base 16) format.
Rewriting M in binary format, we get the 64-bit block of text:
M = 0000 0001 0010 0011 0100 0101 0110 0111 1000 1001 1010 1011 1100 1101 1110 1111
L = 0000 0001 0010 0011 0100 0101 0110 0111
R = 1000 1001 1010 1011 1100 1101 1110 1111
● DES operates on the 64-bit blocks using key sizes of 56- bits. The keys are actually stored as being 64 bits
long, but every 8th bit in the key is not used (i.e. bits numbered 8, 16, 24, 32, 40, 48, 56, and 64).
Example: Let K be the hexadecimal key K = 133457799BBCDFF1. This gives us as the binary key (setting
1 = 0001, 3 = 0011, etc., and grouping together every eight bits, of which the last one in each group will be
unused 12
DES Encryption

Step 1: Step 1: Create 16 subkeys, each of which is 48-bits long


● The 64-bit key is permuted according to the table, (PC-1 Permuted Choice 1).

Example: From the original 64-bit key

K = 00010011 00110100 01010111 01111001 10011011 10111100 11011111 11110001

we get the 56-bit permutation

K+ = 1111000 0110011 0010101 0101111 0101010 1011001 1001111 0001111  13


DES Encryption

Step 1: Step 1: Create 16 subkeys, each of which is 48-bits long


● Split this key into left and right halves, C 0 and D0, where each half has 28 bits

Example: From the permuted key K+, we get


K+ = 1111000 0110011 0010101 0101111 0101010 1011001 1001111 0001111
C0 = 1111000 0110011 0010101 0101111 
D0 = 0101010 1011001 1001111 0001111
● With C0 and D0 defined, we now create sixteen blocks Cn and Dn, 1<=n<=16. Each pair of blocks Cn and Dn is
formed from the previous pair Cn-1and Dn-1
1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16
1 1 2 2 2 2 2 2 1 2 2 2 2 2 2 1

14
DES Encryption

Step 1: Step 1: Create 16 subkeys, each of which is 48-bits long


● C0 = 1111000 0110011 0010101 0101111  1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16
D0 = 0101010 1011001 1001111 0001111 1 1 2 2 2 2 2 2 1 2 2 2 2 2 2 1

C0 = 1111000011001100101010101111 C9 = 0101010101111111100001100110


D0 = 0101010101100110011110001111 D9 = 0011110001111010101010110011
C1 = 1110000110011001010101011111 C10 = 0101010111111110000110011001
D1 = 1010101011001100111100011110 D10 = 1111000111101010101011001100
C2 = 1100001100110010101010111111 C11 = 0101011111111000011001100101
D2 = 0101010110011001111000111101 D11 = 1100011110101010101100110011
C3 = 0000110011001010101011111111 C12 = 0101111111100001100110010101
D3 = 0101011001100111100011110101 D12 = 0001111010101010110011001111
C4 = 0011001100101010101111111100 C13 = 0111111110000110011001010101
D4 = 0101100110011110001111010101 D13 = 0111101010101011001100111100
C5 = 1100110010101010111111110000 C14 = 1111111000011001100101010101
15
D5 = 0110011001111000111101010101 D14 = 1110101010101100110011110001
DES Encryption

Step 1: Step 1: Create 16 subkeys, each of which is 48-bits long


● We now form the keys Kn, for 1<=n<=16, by applying the following permutation table to each of the
concatenated pairs CnDn. Each pair has 56 bits, but PC-2 only uses 48 of these.

Example: For the first key we have 


C1D1 = 1110000 1100110 0101010 1011111 1010101 0110011 0011110 0011110
K1 = 000110 110000 001011 101111 111111 000111 000001 110010

C2D2 = 1100001 1001100 1010101 0111111 0101010 1100110 0111100 0111101


K2 = 011110 011010 111011 011001 110110 111100 100111 100101 16
DES Encryption

Step 1: Step 1: Create 16 subkeys, each of which is 48-bits long


K1 = 000110 110000 001011 101111 111111 000111 000001 110010
K2 = 011110 011010 111011 011001 110110 111100 100111 100101
K3 = 010101 011111 110010 001010 010000 101100 111110 011001
K4 = 011100 101010 110111 010110 110110 110011 010100 011101
K5 = 011111 001110 110000 000111 111010 110101 001110 101000
K6 = 011000 111010 010100 111110 010100 000111 101100 101111
K7 = 111011 001000 010010 110111 111101 100001 100010 111100
K8 = 111101 111000 101000 111010 110000 010011 101111 111011
K9 = 111000 001101 101111 101011 111011 011110 011110 000001
K10 = 101100 011111 001101 000111 101110 100100 011001 001111
K11 = 001000 010101 111111 010011 110111 101101 001110 000110
K12 = 011101 010111 000111 110101 100101 000110 011111 101001
K13 = 100101 111100 010111 010001 111110 101011 101001 000001 17
K14 = 010111 110100 001110 110111 111100 101110 011100 111010
DES Encryption

Step 2: Encode each 64-bit block of data

18
DES Encryption

Step 2: Encode each 64-bit block of data


● There is an initial permutation IP of the 64 bits of the message data M. This rearranges the bits according to
the following table, where the entries in the table show the new arrangement of the bits from their initial order.
The 58th bit of M becomes the first bit of IP. The 50th bit of M becomes the second bit of IP. The 7th bit
of M is the last bit of IP.

M = 0000 0001 0010 0011 0100 0101 0110 0111 1000 1001 1010 1011 1100 1101 1110 1111
IP = 1100 1100 0000 0000 1100 1100 1111 1111 1111 0000 1010 1010 1111 0000 1010 1010
● Next divide the permuted block IP into a left half L0 of 32 bits, and a right half R0 of 32 bits.
L0 = 1100 1100 0000 0000 1100 1100 1111 1111  19
R  = 1111 0000 1010 1010 1111 0000 1010 1010
DES Encryption

Step 2: Encode each 64-bit block of data


● What’s inside function ?
● (a) Expand each block Rn-1 from 32 bits to 48 bits. This is done by using a
selection table that repeats some of the bits in Rn-1 . If we call the
function E. Thus E(Rn-1) has a 32 bit input block, and a 48 bit output
block.

R0 = 1111 0000 1010 1010 1111 0000 1010 1010 


E(R0) = 011110 100001 010101 010101 011110 100001 010101 010101
20
DES Encryption

Step 2: Encode each 64-bit block of data


● (b) Next we XOR the output E(Rn-1) with the key Kn:

Kn + E(Rn-1)

Example: For K1 , E(R0), we have

K1 = 000110 110000 001011 101111 111111 000111 000001 110010


E(R0) = 011110 100001 010101 010101 011110 100001 010101 010101

K1+E(R0) = 011000 010001 011110 111010 100001 100110 010100 100111


6 bits 6bits 6bits 6bits

21
DES Encryption

Step 2: Encode each 64-bit block of data


(c) S-Box:
● In general, an S-box takes some number of input bits, m, and transforms
them into some number of output bits, n, where n is not necessarily equal
to m.
● an S-box (substitution-box) is a basic component of symmetric key
algorithms which performs substitution.

22
DES Encryption

Step 2: Encode each 64-bit block of data


● The 48-bit input is separated into eight 6-bit blocks (B1-8).
● Each block is subjected to a unique substitution function (S1-8) yielding a 4-bit block as output.
● This is done by taking the first and last bits of the block to represent a 2-digit binary number (i) in the range of
0 to 3. The middle 4 bits of the block represent a 4-digit binary number (j) in the range of 0 to 15.
● The unique substitution number to use is the one in the i th row and j th column, which is in the range of 0 to
15 and is represented by a 4-bit block..

23
DES Encryption

Step 2: Encode each 64-bit block of data

Example: For the first round, we obtain as the output of the eight S boxes:


K1 + E(R0) = 011000 010001 011110 111010 100001 100110 010100 100111.

S1(B1)S2(B2)S3(B3)S4(B4)S5(B5)S6(B6)S7(B7)S8(B8) = 0101 1100 1000 0010 1011 0101 1001 0111

24
DES Encryption

Step 2: Encode each 64-bit block of data


● (d)
The final stage in the calculation of f is to do a permutation P of the S-box output to obtain the final value of f:

f = P(S1(B1)S2(B2)...S8(B8))

S1(B1)S2(B2)S3(B3)S4(B4)S5(B5)S6(B6)S7(B7)S8(B8) = 0101 1100 1000 0010 1011 0101 1001 0111


25
f = 0010 0011 0100 1010 1010 1001 1011 1011
DES Encryption

Step 2: Encode each 64-bit block of data


● (e)

R1 = L0 + f(R0 , K1 )

= 1100 1100 0000 0000 1100 1100 1111 1111 + 0010 0011 0100 1010 1010 1001 1011 1011 

= 1110 1111 0100 1010 0110 0101 0100 0100

26
DES Encryption

Step 3: Repeat same process upto 16 rounds

27
DES Encryption

Step 4: Apply Final permutation IP-1

Example: If we process all 16 blocks using the method defined previously, we get, on the 16th round,
L16 = 0100 0011 0100 0010 0011 0010 0011 0100 
R16 = 0000 1010 0100 1100 1101 1001 1001 0101

We reverse the order of these two blocks and apply the final permutation to
R16L16 = 00001010 01001100 11011001 10010101 01000011 01000010 00110010 00110100 28
-1
DES Encryption

M = 0123456789ABCDEF
C = 85E813540F0AB405

29
THANKS!
Any questions?

30

You might also like