This work is supported by the National Science Foundation under Grant Number DUE-0302909. Any opinions, findings and conclusions or recommendations expressed.

Slides:



Advertisements
Similar presentations
Module XXI Cryptography
Advertisements

Hashes and Message Digests
Encryption.
DES The Data Encryption Standard (DES) is a classic symmetric block cipher algorithm. DES was developed in the 1970’s as a US government standard The block.
Block Cipher Modes of Operation and Stream Ciphers
ECE454/CS594 Computer and Network Security
Conventional Encryption Techniques BY:-H.M.Patel
“Advanced Encryption Standard” & “Modes of Operation”
CS 483 – SD SECTION BY DR. DANIYAL ALGHAZZAWI (3) Information Security.
1 Lecture 3: Secret Key Cryptography Outline concepts DES IDEA AES.
Cryptography and Network Security Chapter 3
Block Ciphers and the Data Encryption Standard
Principles of Information Security, 2nd edition1 Cryptography.
Web Security for Network and System Administrators1 Chapter 4 Encryption.
Lesson Title: Introduction to Cryptography Dale R. Thompson Computer Science and Computer Engineering Dept. University of Arkansas
BY MUKTADIUR RAHMAN MAY 06, 2010 INTERODUCTION TO CRYPTOGRAPHY.
Advanced Encryption Standard(AES) Presented by: Venkata Marella Slide #9-1.
Wireless Encryption By: Kara Dolansky Network Management Spring 2009.
Cryptographic Technologies
This work is supported by the National Science Foundation under Grant Number DUE Any opinions, findings and conclusions or recommendations expressed.
EECC694 - Shaaban #1 lec #16 Spring Properties of Secure Network Communication Secrecy: Only the sender and intended receiver should be able.
Lecture 23 Symmetric Encryption
Chapter 13: Electronic Commerce and Information Security Invitation to Computer Science, C++ Version, Fourth Edition SP09: Contains security section (13.4)
ECE454/CS594 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2011.
Data Encryption Standard (DES). Symmetric Cryptography  C = E(P,K)  P = D(C,K)  Requirements  Given C, the only way to obtain P should be with  the.
AES Proposal: Rijndael Joan Daemen Vincent Rijmen “Rijndael is expected, for all key and block lengths defined, to behave as good as can be expected from.
Kevin Orr JT Schratz AES ENCRYPTION. OVERVIEW History Algorithm Uses Brute Force Attack.
1 Chapter 4 Encryption. 2 Objectives In this chapter, you will: Learn the basics of encryption technology Recognize popular symmetric encryption algorithms.
Lecture 3: Cryptographic Tools modified from slides of Lawrie Brown.
By Sean Fisk.  Not a new technology  Inherently insecure  In recent years, increased popularity.
© Neeraj Suri EU-NSF ICT March 2006 DEWSNet Dependable Embedded Wired/Wireless Networks MUET Jamshoro Computer Security: Principles and Practice Slides.
Dr. Khalid A. Kaabneh Amman Arab University
1 Chapter 3 Ciphers Mechanism that decides the process of encryption/decryption Stream Cipher: Bit-by-bit encryption / decryption Block Cipher: Block-by-block.
Chapter 20 Symmetric Encryption and Message Confidentiality.
Chapter 20 Symmetric Encryption and Message Confidentiality.
Module 3 – Cryptography Cryptography basics Ciphers Symmetric Key Algorithms Public Key Algorithms Message Digests Digital Signatures.
30.1 Chapter 30 Cryptography Copyright © The McGraw-Hill Companies, Inc. Permission required for reproduction or display.
Lecture 3 Feistel based algorithms. Today 1.Block ciphers - basis 2.Feistel cipher 3.DES 4.DES variations 5.IDEA 5.NEWDES.
WEP Protocol Weaknesses and Vulnerabilities
1 Lect. 7 : Data Encryption Standard. 2 Data Encryption Standard (DES)  DES - History 1976 – adopted as a federal standard 1977 – official publication.
Computer Security: Principles and Practice First Edition by William Stallings and Lawrie Brown Lecture slides by Lawrie Brown Chapter 2 – Cryptographic.
3DES and Block Cipher Modes of Operation CSE 651: Introduction to Network Security.
“Implementation of a RC5 block cipher algorithm and implementing an attack on it” Cryptography Team Presentation 1.
Lecture 2: Introduction to Cryptography
Chapter 3 Encryption Algorithms & Systems (Part D)
Advanced Encryption Standard. Origins NIST issued a new version of DES in 1999 (FIPS PUB 46-3) DES should only be used in legacy systems 3DES will be.
Lecture 23 Symmetric Encryption
Symmetric Encryption Lesson Introduction ●Block cipher primitives ●DES ●AES ●Encrypting large message ●Message integrity.
INFORMATION SECURITY MANAGEMENT P ROTECTION M ECHANISMS - C RYPTOGRAPHY.
Plaintextciphertext encryption algorithmdecryption algorithm plaintext.
© Information Security Group, ICU1 Block Cipher- introduction  DES Description: Feistel, S-box Exhaustive Search, DC and LC Modes of Operation  AES Description:
DATA & COMPUTER SECURITY (CSNB414) MODULE 3 MODERN SYMMETRIC ENCRYPTION.
Block Cipher- introduction
Invitation to Computer Science 5 th Edition Chapter 8 Information Security.
DES: Data Encryption Standard
Network Security Lecture 3 Secret Key Cryptography
Wired Equivalent Privacy (WEP) Chris Overcash. Contents What is WEP? What is WEP? How is it implemented? How is it implemented? Why is it insecure? Why.
INFORMATION SECURITY MANAGEMENT P ROTECTION M ECHANISMS - C RYPTOGRAPHY.
CST 312 Pablo Breuer. A block of plaintext is treated as a whole and used to produce a ciphertext block of equal length Typically a block size of 64 or.
Security. Security Needs Computers and data are used by the authorized persons Computers and their accessories, data, and information are available to.
1 CPCS425: Information Security (Topic 5) Topic 5  Symmetrical Cryptography  Understand the principles of modern symmetric (conventional) cryptography.
Lecture 4 Data Encryption Standard (DES) Dr. Nermin Hamza
Information Security and Management (Abstract) 5
Triple DES.
HEY DOUG HOW ARE YOU? NKE JUAM NUC GXK EUA. HEY DOUG HOW ARE YOU? NKE JUAM NUC GXK EUA.
SYMMETRIC ENCRYPTION.
Advanced Encryption Standard
Presentation transcript:

This work is supported by the National Science Foundation under Grant Number DUE Any opinions, findings and conclusions or recommendations expressed in this material are those of the author(s) and do not necessarily reflect those of the National Science Foundation. NETW 05A: APPLIED WIRELESS SECURITY Encryption By Mohammad Shanehsaz Spring 2005

This work is supported by the National Science Foundation under Grant Number DUE Any opinions, findings and conclusions or recommendations expressed in this material are those of the author(s) and do not necessarily reflect those of the National Science Foundation. Objectives Differentiate between the following encryption schemes in terms of efficiency and security RC4 RC5 DES/3DES AES (FIPS 197)

This work is supported by the National Science Foundation under Grant Number DUE Any opinions, findings and conclusions or recommendations expressed in this material are those of the author(s) and do not necessarily reflect those of the National Science Foundation. RC4 Developed by Ron Rivest of RSA Security Variable length stream cipher Used in WEP, TKIP, MPPE, SSL, TLS and many other security protocols Fast and efficient The RC4 algorithm is capable of key lengths of up to 256 bits, and is typically implemented in 64 bits, 128 bits, and 256 Considered moderately secure

This work is supported by the National Science Foundation under Grant Number DUE Any opinions, findings and conclusions or recommendations expressed in this material are those of the author(s) and do not necessarily reflect those of the National Science Foundation. RC4 A stream cipher generates what is called a keystream a sequence of bits used as a key The generation of the keystream can be synchronous - independent of the plaintext and ciphertext (most common stream cipher design), or it can be self-synchronizing - depend on the data and its encryption Encryption is accomplished by combining the keystream with the plaintext, usually with bitwise XOR operation

This work is supported by the National Science Foundation under Grant Number DUE Any opinions, findings and conclusions or recommendations expressed in this material are those of the author(s) and do not necessarily reflect those of the National Science Foundation. RC5 Developed in 1994 by Ron Rivest of RSA security It is a block cipher Developed for use in software It is used in applications such as Citrix Secure ICA (a technology that provides the foundation for turning any client device thin or fat into a very thin client) RC5 has variable block size (32 bits, 64 bits and 128 bits), variable key size (ranges from 0 bits to 2040 bits) and a variable number of rounds (0 to 255)

This work is supported by the National Science Foundation under Grant Number DUE Any opinions, findings and conclusions or recommendations expressed in this material are those of the author(s) and do not necessarily reflect those of the National Science Foundation. RC5 There are three routines in RC5: key expansion, encryption, and decryption In key-expansion, the user-provided secret key is expanded to fill a key table whose size depends on the number of rounds Key table is used in both encryption & decryption The encryption routine consists of three primitive operations: integer addition, bitwise XOR, and variable rotation

This work is supported by the National Science Foundation under Grant Number DUE Any opinions, findings and conclusions or recommendations expressed in this material are those of the author(s) and do not necessarily reflect those of the National Science Foundation. DES In 1972 NIST (the National Institute of Standard and Technology) decided that a strong algorithm was needed to protect non- classified information and be available to the general public In 1974 IBM submitted the lucifer algorithm to NIST NIST enlisted the help of the National Security Agency (NSA) to evaluate it The key length originally 128 bits was reduced to 56 bits

This work is supported by the National Science Foundation under Grant Number DUE Any opinions, findings and conclusions or recommendations expressed in this material are those of the author(s) and do not necessarily reflect those of the National Science Foundation. DES The modified Lucifer algorithm was adopted by NIST as a federal standard in 1976, and its name was changed to Data Encryption Standard (DES) In 1997 NIST abandoned their official endorsement of DES because a 56 bit key was not large enough for high security applications Encrypts and decrypts data in 64-bit blocks (56 bit key plus 8 parity bits) DES takes 64 bit block of plaintext as input and outputs 64 bit block of ciphertext DES has 16 rounds DES has been cracked

This work is supported by the National Science Foundation under Grant Number DUE Any opinions, findings and conclusions or recommendations expressed in this material are those of the author(s) and do not necessarily reflect those of the National Science Foundation. Triple DES ( 3DES ) Minor variation of DES standard Three times slower than regular DES Takes three 64-bit keys for an overall key of 192 bits (there are actually 168 bits because of 8 bit parity) The data encrypted with one key then decrypted with second key and encrypted with the third key Care should be taken to ensure that all three keys are different, otherwise it revert to standard DES if any two keys are the same – except slower This standard is currently being used by US government for Federal Information Processing Standards (FIPS)

This work is supported by the National Science Foundation under Grant Number DUE Any opinions, findings and conclusions or recommendations expressed in this material are those of the author(s) and do not necessarily reflect those of the National Science Foundation. Advanced Encryption Standard NIST proposed Rijndael algorithm for use in AES NIST announced selection of AES as part of FIPS 197 AES is block cipher and CPU-intensive algorithm IEEE’s i draft includes definitions for the use of AES for encryption More robust then TKIP and would replace WEP and RC4 Capable of 128, 192, and 256 bit keys, and is considered un-crackable by today’s standard

This work is supported by the National Science Foundation under Grant Number DUE Any opinions, findings and conclusions or recommendations expressed in this material are those of the author(s) and do not necessarily reflect those of the National Science Foundation. Advanced Encryption Standard When AES is used as part of WLAN infrastructure devices such as bridges or APs it will be necessary to use either an encryption co-processor or very strong main CPU in the devices Existing WLAN adapters cannot be retrofitted with AES so new APs and wireless cards will be needed

This work is supported by the National Science Foundation under Grant Number DUE Any opinions, findings and conclusions or recommendations expressed in this material are those of the author(s) and do not necessarily reflect those of the National Science Foundation. Summary RSA’s RC4 is used in many security protocols including WEP and SSL WEP is inherently weak but the weakness is not due to RC4 encryption TKIP and other similar key rotation schemes correct the problem with WEP while retaining RC4 stream cipher RC5 is the most well-known block cipher RC5 is a parameterized algorithm with a variable block size, variable key size and a variable number of rounds

This work is supported by the National Science Foundation under Grant Number DUE Any opinions, findings and conclusions or recommendations expressed in this material are those of the author(s) and do not necessarily reflect those of the National Science Foundation. Summary RC5 uses key expansion, encryption and decryption routines (three routines) RC5 is used in Citrix’s SecureICA thin client technology DES, an encryption with 56 bit keys, became the US government’s encryption standard in 1977 but will be replaced by AES 3DES with 3 successive 56-bit keys, is stronger solution but much slower, and it will be replaced with AES AES utilizes the Rijndael encryption algorithm with max of 256-bit keys, it is considered uncrackable

This work is supported by the National Science Foundation under Grant Number DUE Any opinions, findings and conclusions or recommendations expressed in this material are those of the author(s) and do not necessarily reflect those of the National Science Foundation. Resources CWSP certified wireless security professional, from McGraw-Hill