15.01.2013 Views

U. Glaeser

U. Glaeser

U. Glaeser

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

Symmetric key block ciphers are valuable for data secrecy in a storage scenario (encryption by the<br />

data owner for an insecure data repository, and subsequent decryption by the data owner at a later time),<br />

or in a transmission scenario (across an insecure channel between a sender and receiver that have agreed<br />

on the secret key beforehand).<br />

Perhaps the most popular symmetric key block cipher for the past 25 years has been the Data Encryption<br />

Standard (DES) [9], although it may be near the end of its useful life. NIST recently announced the<br />

Advanced Encryption Standard (AES) block cipher, which we discuss in section “Advanced Encryption<br />

Standard (AES).”<br />

Most modern block ciphers have an “iterated” design, where a “round function” is repeated some fixed<br />

number of times (e.g., DES has 16 rounds). Many modern block ciphers have a “Feistel structure” [10],<br />

which is an iterated design of a particular type. Let ( Lj<br />

−1,<br />

Rj<br />

−1)<br />

denote the output of the ( j − 1)th round,<br />

divided into two halves for notational convenience. Then the output of the jth<br />

round is ( Lj,<br />

Rj),<br />

where<br />

Lj<br />

= Rj<br />

−1,<br />

and Rj<br />

= Lj<br />

−1<br />

xor f(<br />

Rj<br />

−1,<br />

Kj)<br />

for some function f.<br />

Here Kj<br />

is the jth<br />

“round key,” derived from<br />

the secret key according to some fixed schedule. Note that a block cipher with a Feistel structure is<br />

guaranteed to be a permutation even if the function f is not invertible.<br />

Differential Cryptanalysis<br />

Differential cryptanalysis is a powerful statistical attack that can be applied to many symmetric key block<br />

ciphers and unkeyed cryptographic hash functions. The first publication on differential cryptanalysis is<br />

due to Biham and Shamir [11], but Coppersmith [12] has described how the attack was understood<br />

during the design of the DES in the early 1970s.<br />

The central idea of differential cryptanalysis for block ciphers is to sample a large number of pairs of<br />

ciphertexts for which the corresponding plaintexts have a known fixed difference D (under the operation<br />

of bitwise exclusive-or). The difference D leads to a good “characteristic” if the XOR of the ciphertexts (or<br />

of an intermediate result during the computation of the ciphertext) can be predicted with a relatively large<br />

probability. By calculating the frequency with which every difference of plaintexts and every difference of<br />

ciphertexts coincides, it is possible to deduce some of the key bits through a statistical analysis of a<br />

sufficiently large sample of these frequencies.<br />

47<br />

For a differential cryptanalysis of DES, the best attack that Biham and Shamir discovered requires 2<br />

chosen plaintext pairs with a given difference. They note that making even slight changes to the S-boxes<br />

(nonlinear substitution transformation at the heart of DES) can lead to a substantial weakening with<br />

respect to a differential attack.<br />

Linear Cryptanalysis<br />

Linear cryptanalysis is another powerful attack that can be applied to many symmetric key block ciphers<br />

and unkeyed cryptographic hash functions. Consider the block cipher as being a composition of linear<br />

and nonlinear functions. The goal of linear cryptanalysis is to discover linear approximations for the<br />

nonlinear components. These approximations can be folded into the specification of the block cipher,<br />

and then expanded to find an approximate linear expression for the ciphertext output bits in terms of<br />

plaintext input bits and secret key bits. If the approximations were in fact perfect, then enough plaintextciphertext<br />

pairs would yield a system of linear equations that could be solved for the secret key bits;<br />

however, even when the approximations are far from perfect, they enable a successful statistical search<br />

for the key, given enough plaintext-ciphertext pairs. This is a known-plaintext attack, unlike differential<br />

cryptanalysis, which is chosen-plaintext.<br />

Linear cryptanalysis was introduced by Matsui and Yamagishi [13]. Matsui applied linear cryptanalysis<br />

43<br />

to DES [14]. In his best attack, 2 known plaintexts are required to break DES with an 85% probability.<br />

See Langford and Hellman [15] for close connections between differential and linear cryptanalysis.<br />

Advanced Encryption Standard (AES)<br />

In 1997, NIST began an effort to develop a new symmetric key encryption algorithm as a Federal Information<br />

Processing Standard (FIPS). The goal was to replace the DES, which was widely perceived to be<br />

© 2002 by CRC Press LLC

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!