18
MODES OF OPERATION

MODES OF OPERATION · 2DEM • Works great with images • BPR value and Key needed • Resistance to certain attacks due to interleaving

  • Upload
    others

  • View
    0

  • Download
    0

Embed Size (px)

Citation preview

Page 1: MODES OF OPERATION · 2DEM • Works great with images • BPR value and Key needed • Resistance to certain attacks due to interleaving

MODES OF OPERATION

Page 2: MODES OF OPERATION · 2DEM • Works great with images • BPR value and Key needed • Resistance to certain attacks due to interleaving

2-D Encryption Mode Ahmed A. Belal

Moez A. Abdel-Gawad

Page 3: MODES OF OPERATION · 2DEM • Works great with images • BPR value and Key needed • Resistance to certain attacks due to interleaving

2DEM 1 Qi

2 Qi 16 >P = < P1 P2 P3 … P16 > Each Qi = < Qi

3 … Qi

1 Pi2 Pi

16 > Set Each Ri = < Q1i Q2

i Q3i … Q16

i >Each Pi = < Pi 3 … Pi

P16P2P1 R2R1 R16

Q2Q1

K K10101010 1010101011011011 1101101101010101 0101010100100100 0010010010010010 1001001001001001 0100100110110010 1011001010010111 1001011110100101 1010010111100011 1110001111000011 1100001100111100 0011110010011010 1001101000010001 0001000110000011 1000001110111000 1011100010100101 1010010110011001 10011001 K101010101101101101010101001001001001001001001001101100101001011110100101111000111100001100111100100110100001000110000011101110001010010110011001

Q16 S2S1

K K10101010 1010101011011011 1101101101010101 0101010100100100 0010010010010010 1001001001001001 0100100110110010 1011001010010111 1001011110100101 1010010111100011 1110001111000011 1100001100111100 0011110010011010 1001101000010001 0001000110000011 1000001110111000 1011100010100101 1010010110011001 10011001 K101010101101101101010101001001001001001001001001101100101001011110100101111000111100001100111100100110100001000110000011101110001010010110011001

S16

1 Si2 Si

16 >Each Si = < Si 3 … Si

Then C = < C1 C2 C3 … C16 >

i S2i S3

i >Where Each Ci = < S1 i … S16

Page 4: MODES OF OPERATION · 2DEM • Works great with images • BPR value and Key needed • Resistance to certain attacks due to interleaving

2DEM BPR = Blocks Per Row

P9 1

P12 1

P3 1

P6 1

BPR = 1

P1 1

BPR = 2

BPR = 4

BPR = 3

P1 2

P2 1 P2

2

P3 1 P3

2

P4 1 P4

2

P5 1 P5

2

P6 1 P6

2

P7 1 P7

2

P8 1 P8

2

P1 1 P1

2

P3 1 P3

2

P2 1 P2

2

P4 1 P4

2

P5 1 P5

2

P7 1 P7

2

P6 1 P6

2

P8 1 P8

2

P1 1 P1

2

P4 1 P4

2

P2 1 P2

2

P5 1 P5

2

P3 2

P6 2

P7 1 P7

2

P10 1 P10

2

P8 1 P8

2

P11 1 P11

2

P9 2

P12 2

P1 1 P1

2

P5 1 P5

2

P2 1 P2

2

P6 1 P6

2

P3 1 P3

2

P7 1 P7

2

P4 1 P4

2

P8 1 P8

2

Page 5: MODES OF OPERATION · 2DEM • Works great with images • BPR value and Key needed • Resistance to certain attacks due to interleaving

2DEM

• Works great with images

• BPR value and Key needed

• Resistance to certain attacks due to interleaving

Page 6: MODES OF OPERATION · 2DEM • Works great with images • BPR value and Key needed • Resistance to certain attacks due to interleaving

Accumulated Block Chaining Mode

Lars R. Knudsen

Page 7: MODES OF OPERATION · 2DEM • Works great with images • BPR value and Key needed • Resistance to certain attacks due to interleaving

ABC

P1 P2 P3

H0

C0

H1

h(x)

H2

h(x)

H3 Hm

Pm

K101010101101101101010101001001001001001001001001101100101001011110100101111000111100001100111100100110100001000110000011101110001010010110011001

C1

K101010101101101101010101001001001001001001001001101100101001011110100101111000111100001100111100100110100001000110000011101110001010010110011001

C2

K101010101101101101010101001001001001001001001001101100101001011110100101111000111100001100111100100110100001000110000011101110001010010110011001

C3

K101010101101101101010101001001001001001001001001101100101001011110100101111000111100001100111100100110100001000110000011101110001010010110011001

Cm

Where h(x) = x or h(x) = x<<1

Page 8: MODES OF OPERATION · 2DEM • Works great with images • BPR value and Key needed • Resistance to certain attacks due to interleaving

ABC

• Has infinite error propagation

• Authentication is not intended as part of mode

• Infinite error propagation provides more diffusion

• 2 initial vectors and Key needed

• The mode acts more like a giant block cipher

• Resists birthday attacks

Page 9: MODES OF OPERATION · 2DEM • Works great with images • BPR value and Key needed • Resistance to certain attacks due to interleaving

Key Feedback Mode

Johan Håstad

Mats Näslund

Page 10: MODES OF OPERATION · 2DEM • Works great with images • BPR value and Key needed • Resistance to certain attacks due to interleaving

KFB

P

K101010101101101101010101001001001001001001001001101100101001011110100101111000111100001100111100100110100001000110000011101110001010010110011001 K1101010101101101101010101001001001001001001001001101100101001011110100101111000111100001100111100100110100001000110000011101110001010010110011001 K2101010101101101101010101001001001001001001001001101100101001011110100101111000111100001100111100100110100001000110000011101110001010010110011001 101010101101101101010101001001001001001001001001101100101001011110100101111000111100001100111100100110100001000110000011101110001010010110011001KL-1

K1 K2 K3 KL

R BR m R BR

m R BR m R BR

m

m bits m bits m bits m bits

Where R is mxn matrix

and B is multiplication of R and Ki mod 2

Page 11: MODES OF OPERATION · 2DEM • Works great with images • BPR value and Key needed • Resistance to certain attacks due to interleaving

KFB

• Random Bit Generator

• Initial matrix, constant, and Key needed

• Does not assume that the block cipher is a pseudo­random permutation

• Does assume that one or more iterations of the block cipher (with varying keys and a fixed plaintext) are hard to invert

• Under this assumption, the KFB outputs are pseudo-random

Page 12: MODES OF OPERATION · 2DEM • Works great with images • BPR value and Key needed • Resistance to certain attacks due to interleaving

Propagating Cipher Feedback Mode

Henrick Hellström

Page 13: MODES OF OPERATION · 2DEM • Works great with images • BPR value and Key needed • Resistance to certain attacks due to interleaving

PCFB L = # of plaintext blocks P = (P1, P2, … PL) Each Pi is m bits long n = number of bits in the key

m = number of bits in each plaintext block

P0

IV

K101010101101101101010101001001001001001001001001101100101001011110100101111000111100001100111100100110100001000110000011101110001010010110011001

T

mod 2m

C0

P1

>> m

<< n-m

K101010101101101101010101001001001001001001001001101100101001011110100101111000111100001100111100100110100001000110000011101110001010010110011001

T

mod 2m

C1

>> m

<< n-m

PL

K101010101101101101010101001001001001001001001001101100101001011110100101111000111100001100111100100110100001000110000011101110001010010110011001

T

mod 2m

CL

Page 14: MODES OF OPERATION · 2DEM • Works great with images • BPR value and Key needed • Resistance to certain attacks due to interleaving

PCFB

• Has two way error propagation

• Claims that no additional authentication is needed

• Authentication mode was proposed

• Initial vector and Key needed

Page 15: MODES OF OPERATION · 2DEM • Works great with images • BPR value and Key needed • Resistance to certain attacks due to interleaving

AES-hash

Bram Cohen

Ben Laurie

Page 16: MODES OF OPERATION · 2DEM • Works great with images • BPR value and Key needed • Resistance to certain attacks due to interleaving

AES-hash 2256-1 H0

P1101010101101101101010101001001001001001001001001101100101001011110100101111000111100001100111100100110100001000110000011101110001010010110011001

H0

H1

P2101010101101101101010101001001001001001001001001101100101001011110100101111000111100001100111100100110100001000110000011101110001010010110011001

H2

P3101010101101101101010101001001001001001001001001101100101001011110100101111000111100001100111100100110100001000110000011101110001010010110011001

H3

Pm101010101101101101010101001001001001001001001001101100101001011110100101111000111100001100111100100110100001000110000011101110001010010110011001

Hm

Hm101010101101101101010101001001001001001001001001101100101001011110100101111000111100001100111100100110100001000110000011101110001010010110011001

Hm

HASH

P is padded with 0’s to the next odd multiple of 128 bits and then appended with the 128-bit Big Endian encoding of the number of bits in the original file. Each Pi is 256 bits.

Page 17: MODES OF OPERATION · 2DEM • Works great with images • BPR value and Key needed • Resistance to certain attacks due to interleaving

AES-hash

• Uses AES-256

• Variation of the Davies-Meyer hash construction

• Using last step prevents an adversary from creating a new hash for a related message

• Only the Key is needed

Page 18: MODES OF OPERATION · 2DEM • Works great with images • BPR value and Key needed • Resistance to certain attacks due to interleaving

QUESTIONS