Annotated bibliography Submitted To: Dr. Lawrence Osborne

advertisement
Annotated bibliography
Submitted To:
Dr. Lawrence Osborne
Submitted By:
MOHIT PATEL
Mohit Patel
L20262999
[1] Howard M. Heys , ” A Tutorial on Linear and Differential Cryptanalysis”
The author presents a tutorial on two powerful cryptanalysis techniques applied to
symmetric-key block ciphers: linear cryptanalysis and differential cryptanalysis. Linear
cryptanalysis was described by Matsui at EUROCRYPT ’93 as a theoretical attack on the Data
Encryption Standard (DES) and later productively used in the practical cryptanalysis of DES;
differential cryptanalysis was first introduced by Biham and Shamir at CRYPTO ’90 to attack
DES, and ultimately the information of the attack was packaged as a book. The early goal of
both attacks was DES, and the wide relevancy of both attacks to numerous other block ciphers
has strengthened the distinction of both cryptanalysis methods in the deliberation of the
security of all block ciphers.
In this paper the author describes tutorial on linear cryptanalysis and differential
cryptanalysis, the two most famous attacks appropriate to symmetric-key block ciphers. The
goal of the paper is to describe a lucid explanation of the attacks, explaining the practical
application of the attacks to a cipher in a simple, detailed exposing manner for the novice
cryptanalyst.
Also the author describes the basic ideas of linear and differential cryptanalysis as
applied to a basic cipher. This cipher is a basic Substitution-Permutation Network and is not of a
practically scale to be used as a pragmatically cipher. The structure is useful in consider the
possibility of the attacks, and this example cipher has formed the foundation for the
explanation of the two attacks.
[2] Joe Gargiulo , “S-Box Modifications and Their Effect in DES-like Encryption
Systems” , GSEC v1.4 option1 July 25, 2002.
The author mentions the substitution boxes (s-boxes) found in many block ciphers and
more specifically in DES-like encryption systems. It starts with a information about the Data
Encryption Standard (DES). A basic overview of the DES algorithm is described, along with more
information of the cipher function that uses the s-boxes. The major methods of cryptanalysis
are examined, including how they use the s-boxes for their attacks, and how the risk can be
moderated by other alternatives. Possible changes to s-boxes are described, as well as how
these changes may or may not strengthen DES-like encryption systems.
In the discussions on cryptanalysis, a large box would be more suitable than a small one.
A large number of output bits are required to guard against differential attacks; however, a
suitably large number of input bits are also required to guard against linear cryptanalysis. There
are three necessities respecting the values in the s-box. First, the arrangement of outputs must
be checked for unvarying to protect against the Davies’ Attack. Second, the outputs must have
Mohit Patel
L20262999
no linearity in their function to the input. Third, there must be different values in every row of
the s-box.
S-boxes in DES-like encryption systems can be changed. However, the amount of
mathematical knowledge, imagination, and understanding of cryptanalysis is needed. Although
the secret key size is significant, a poor design subject to attacks mentioned above can make
any key length extraneous. Another way to creating s-boxes is to base the design on
mathematical properties. Boolean functions seem to be the most likely due to the binary nature
of s-boxes.
[3] MILES E. SMlD AND DENNIS K. BRANSTAD, MEMBER, IEEE, “The Data
Encryption Standard: Past and Future” PROCEEDINGS OF THE IEEE, VOL. 76, NO.
5, MAY 1988.
The authors mention data encryption standard (DES). They describe past, future, and
evaluation about DES. It describes the different features useful to the development of the
standard during the early 1970s, the discussion regarding the proposed standard during the
mid-I970s, the advance approval and use of the standard in the 1980s, and also current changes
that could affect the future of the standard.
In this paper the useful information is about the birth of DES and the development of a
security standard. First in 1972, the National Bureau of Standards, a part of the US. Department
of Commerce initiated a program to develop standards for the protection of computer data,
and after that different standards were developed by modification as per the requirement and
uses.
There is also information about validation and certification about DES which increase
knowledge of cryptography by using different modes of operations likes CFB, OFB, ECB, CBC.
One thing is that future communications and data storage systems will require cryptographic
protection, and the fact is that standards are not to be avoided to establish common levels of
security and interoperability. This situation led five standards-making organizations to
participate in the development of DES based cryptographic standards. Those five organizations
are The American Bankers Association (ABA), The American National Standards Institute (ANSI),
The General Services Administration (GSA), The International Organization for Standardization
(ISO), and The National Bureau of Standards (NBS). These organizations generate standards in
many different fields, including security.
Mohit Patel
L20262999
[4] U.S. DEPARTMENT OF COMMERCE, William M. Daley, Secretary, NATIONAL
INSTITUTE OF STANDARDS AND TECHNOLOGY, Raymond G. Kammer, Director
“DATA ENCRYPTION STANDARD (DES)” , FIPS PUB 46-3 Reaffirmed 1999 October
25.
The authors mention Data Encryption Standard (DES) and Triple Data Encryption
Standard (TDES). Security of data during transmission or in storage may be inevitable to sustain
the confidentiality and integrity of the information symbolized by the data. The algorithms
uniquely describe the mathematical steps needed to transform data into a cryptographic cipher
and also to transform the cipher back to the actual form. The Data Encryption Standard is being
made approachable for use by Federal agencies within the ideas of a total security program
consisting of physical security procedures.
The Data Encryption Standard shall be designed in such a way that it may be used in a
computer system or network to afford cryptographic protection to binary coded data. The
technique of execution will depend on the application and the environment. The Data
Encryption Standard shall be applied in such a way that it may be tested and validated exactly.
There is information about the basic structure of DES and how DES works. In DES there
is a 64-bit input block and a 64-bit output block. There are 16 rounds in the enciphering
computation and each round has one separate key of 56 bits and also function ‘f’. In the paper
describe very briefly about the functionality of function ‘f’, how the 32 bits become 48 bits and
48 bits key added, after that by using s-box it converts each 6 bits part into 4 bits and show final
output in 32 bits. A block to be enciphered is subjected to an initial permutation IP, then to a
complex key-dependent computation and finally to a permutation which is the inverse of the
initial permutation IP-1. The key-dependent computation can be simply defined in terms of a
function ‘f’, called the cipher function, and a function KS, called the key schedule. A
characteristic of the computation is given first, along with all the information as to how the
algorithm is used for encipherment.
Mohit Patel
L20262999
Mohit Patel
L20262999
Download