1 Introduction CSE 5351: Introduction to cryptography Reading assignment: Chapter 1 of Katz & Lindell.

Slides:



Advertisements
Similar presentations
Chapter 3 Public Key Cryptography and Message authentication.
Advertisements

Digital Signatures Good properties of hand-written signatures: 1. Signature is authentic. 2. Signature is unforgeable. 3. Signature is not reusable (it.
Computer Science CSC 474By Dr. Peng Ning1 CSC 474 Information Systems Security Topic 2.1 Introduction to Cryptography.
CS 6262 Spring 02 - Lecture #7 (Tuesday, 1/29/2002) Introduction to Cryptography.
Digital Signatures and Hash Functions. Digital Signatures.
Lecture 2.1: Private Key Cryptography -- I CS 436/636/736 Spring 2013 Nitesh Saxena.
Session 5 Hash functions and digital signatures. Contents Hash functions – Definition – Requirements – Construction – Security – Applications 2/44.
Block Ciphers: Workhorses of Cryptography COMP 1721 A Winter 2004.
TCP/IP Protocol Suite 1 Copyright © The McGraw-Hill Companies, Inc. Permission required for reproduction or display. Chapter 29 Cryptography and Network.
CMSC 414 Computer and Network Security Lecture 6 Jonathan Katz.
CMSC 414 Computer and Network Security Lecture 7 Jonathan Katz.
Chapter 5 Cryptography Protecting principals communication in systems.
ECOMMERCE TECHNOLOGY FALL 2003 COPYRIGHT © 2003 MICHAEL I. SHAMOS Cryptography.
CMSC 414 Computer and Network Security Lecture 9 Jonathan Katz.
ITIS 3200: Introduction to Information Security and Privacy Dr. Weichao Wang.
Csci5233 Computer Security & Integrity 1 Cryptography: Basics (2)
How cryptography is used to secure web services Josh Benaloh Cryptographer Microsoft Research.
CMSC 414 Computer and Network Security Lecture 6 Jonathan Katz.
CS1001 Lecture 24. Overview Encryption Encryption Artificial Intelligence Artificial Intelligence Homework 4 Homework 4.
Overview of Cryptography and Its Applications Dr. Monther Aldwairi New York Institute of Technology- Amman Campus INCS741: Cryptography.
Fall 2010/Lecture 311 CS 426 (Fall 2010) Public Key Encryption and Digital Signatures.
1 CIS 5371 Cryptography 9. Data Integrity Techniques.
CS555Spring 2012/Topic 41 Cryptography CS 555 Topic 4: Computational Approach to Cryptography.
Computer Security CS 426 Lecture 3
CSE 597E Fall 2001 PennState University1 Digital Signature Schemes Presented By: Munaiza Matin.
Chapter 8.  Cryptography is the science of keeping information secure in terms of confidentiality and integrity.  Cryptography is also referred to as.
Encryption. Introduction Computer security is the prevention of or protection against –access to information by unauthorized recipients –intentional but.
Introduction to Public Key Cryptography
8. Data Integrity Techniques
CS5204 – Fall Cryptographic Security Presenter: Hamid Al-Hamadi October 13, 2009.
Page 1 Secure Communication Paul Krzyzanowski Distributed Systems Except as otherwise noted, the content of this presentation.
Tonga Institute of Higher Education Design and Analysis of Algorithms IT 254 Lecture 9: Cryptography.
Chi-Cheng Lin, Winona State University CS 313 Introduction to Computer Networking & Telecommunication Network Security (A Very Brief Introduction)
CS555Topic 211 Cryptography CS 555 Topic 21: Digital Schemes (1)
Digital Signatures Good properties of hand-written signatures: 1. Signature is authentic. 2. Signature is unforgeable. 3. Signature is not reusable (it.
Cryptography Lecture 1: Introduction Piotr Faliszewski.
I-4 security.
Chapter 1 Introduction Cryptography-Principles and Practice Harbin Institute of Technology School of Computer Science and Technology Zhijun Li
10/1/2015 9:38:06 AM1AIIS. OUTLINE Introduction Goals In Cryptography Secrete Key Cryptography Public Key Cryptograpgy Digital Signatures 2 10/1/2015.
Public-Key Cryptography CS110 Fall Conventional Encryption.
How cryptography is used to secure web services Josh Benaloh Cryptographer Microsoft Research.
Based on Applied Cryptography by Schneier Chapter 1: Foundations Dulal C. Kar.
CSCD 218 : DATA COMMUNICATIONS AND NETWORKING 1
CS526: Information Security Prof. Sam Wagstaff September 16, 2003 Cryptography Basics.
Lecture 3.4: Public Key Cryptography IV CS 436/636/736 Spring 2013 Nitesh Saxena.
EE515/IS523 Think Like an Adversary Lecture 4 Crypto in a Nutshell Yongdae Kim.
4 th lecture.  Message to be encrypted: HELLO  Key: XMCKL H E L L O message 7 (H) 4 (E) 11 (L) 11 (L) 14 (O) message + 23 (X) 12 (M) 2 (C) 10 (K) 11.
Basic Cryptography 1. What is cryptography? Cryptography is a mathematical method of protecting information –Cryptography is part of, but not equal to,
31.1 Chapter 31 Network Security Copyright © The McGraw-Hill Companies, Inc. Permission required for reproduction or display.
Cryptography 1 Crypto Cryptography 2 Crypto  Cryptology  The art and science of making and breaking “secret codes”  Cryptography  making “secret.
Overview of Cryptography & Its Applications
31.1 Chapter 31 Network Security Copyright © The McGraw-Hill Companies, Inc. Permission required for reproduction or display.
15-499Page :Algorithms and Applications Cryptography I – Introduction – Terminology – Some primitives – Some protocols.
NEW DIRECTIONS IN CRYPTOGRAPHY Made Harta Dwijaksara, Yi Jae Park.
Intro to Cryptography Lesson Introduction
Computer Science and Engineering Computer System Security CSE 5339/7339 Lecture 11 September 23, 2004.
1.1 Introduction to Cryptography. 1.2 Basic Cryptography Cryptography is a deep mathematical subject. Cryptographic protocols provide a cornerstone for.
IT 221: Introduction to Information Security Principles Lecture 5: Message Authentications, Hash Functions and Hash/Mac Algorithms For Educational Purposes.
Cryptographic Security Aveek Chakraborty CS5204 – Operating Systems1.
INCS 741: Cryptography Overview and Basic Concepts.
Department of Computer Science Chapter 5 Introduction to Cryptography Semester 1.
Cryptographic Hash Function. A hash function H accepts a variable-length block of data as input and produces a fixed-size hash value h = H(M). The principal.
Cryptography.
Security through Encryption
Chapter -7 CRYPTOGRAPHIC HASH FUNCTIONS
Introduction to Cryptography (1)
Unit 2: Cryptography & Cryptographic Algorithm
Presentation transcript:

1 Introduction CSE 5351: Introduction to cryptography Reading assignment: Chapter 1 of Katz & Lindell

Cryptography  Merriam-Webster Online Dictionary: 1.secret writing 2.the enciphering and deciphering of messages in secret code or cipher.  Modern cryptography is more than secret writing. 2

3 Computationally Difficult Problems (One-Way Functions) Pseudorandom Generators & Functions Zero-Knowledge Proof Systems Encryption Schemes Crypto Protocols Sgn/MAC/hash Schemes APPLICATIONS A Structural View of Cryptography

4 Basic objectives of cryptography  Protecting data privacy (secret writing)  Data integrity (message authentication): allowing the recipient to check if a received message has been modified.  Authentication: Data origin authentication: allowing the recipient to verify the origin of a received message. Entity authentication: allowing the entities of a (connection- oriented) communication to authenticate each other.  Non-repudiation: to prevent the sender from later denying that he/she sent the message.

5 Main characters of cryptography  Alice  Bob  Peggy (prover)  Vic (verifier)  Eve (eavesdropper, adversary)

6 Bob Alice Eve

7 mc Enc Dec Bob Alice m key k key k’ Encryption and secrecy Plaintext ciphertext plaintext

8 Encryption and secrecy  Encryption protects secrecy of transmitted messages Encryption Enc k : plaintext m → ciphertext c Decryption Dec k’ : ciphertext c → plaintext m Encryption key: Decryption key:

9 Private-key encryption  Also called symmetric-key encryption  Encryption key k = decryption key k’  Dec(k, Enc(k,m)) = m  Or, Dec k (Enc k (m)) = m

10 Example: Caesar’s shift cipher  Plaintext: a sequence of English characters m= m 1 m 2 …m t  Each character represented as an integer in 0-25  Key k: an integer in 0-25  Enc k (m) = c= c 1 c 2 …c t where c i =[(m i + k) mod 26]  Dec k (c) = m= m 1 m 2 …m t where m i = [(c i − k) mod 26]  Example: Enc 3 (ohio) = rklr Dec 3 ( rklr) = ohio

11 Public-key encryption  Also called asymmetric encryption  Using a pair of keys (pk, sk) pk is public, known to everyone (who wishes to know) sk is secret, known only to the key’s owner (say Alice)  From pk, it is hard to derive sk.  Dec sk (Enc pk (m)) = m.

12 mcED Bob Alice m Alice’s public key secret key Public-key Encryption Plaintext ciphertext plaintext

13 Example: RSA

14 Message authentication codes  Ensuring data integrity using private keys.  Alice and Bob share a private key k.  Alice sends to Bob the augmented message (m, x), where x = MAC k (m).  Bob on receiving (m′, x′), checks if x′ = MAC k (m′). If so, accepts m′ as authentic.

15 Digital signatures  Ensuring data integrity and non-repudiation using public-key methods  s = Sign sk (m)  Verify pk (m′, s′) = true or false.  Hash-then-sign: s = Sign sk (h(m)), where h is a cryptographic hash function.

Pseudorandom generators (1)  Randomness and security of cryptosystems are closely related.  Vernam’s one-time pad encryption scheme: To encrypt a message m (a string of bits) Randomly generate a bit string k c looks random to anyone not knowing the key k. 16

Pseudorandom generators (2)  Expensive to generate truly random bits.  Psuedorandom generators are algorithms that, on input a short random bit string, generate a longer, random-like bit string. 17

18 Computationally Difficult Problems (One-Way Functions) Pseudorandom Generators & Functions Zero-Knowledge Proof Systems Encryption Schemes Crypto Protocols Sgn/MAC/hash Schemes APPLICATIONS A Structural View of Cryptography

19 Cryptographic primitives  These are often regarded as basic cryptographic primitives: Pseudorandom generators/functions Encryption schemes Cryptographic hash functions MACs, digital signatures  They are often used as building blocks to build cryptographic protocols.

20 Cryptographic protocols  A cryptographic protocol: Involves two or more parties Often combines different primitives Accomplishes a more sophisticated task, e.g., tossing a coin over the phone, electronic election

21 Example cryptographic protocol  Protocol for user identification using a digital signature scheme Alice has a key pair (pk, sk)  Alice → Bob: “I’m Alice”  Alice ← Bob: a random challenge c  Alice → Bob: a response s = Sign sk (c)  Bob checks if Verify pk (c,s) = true

22 Is this protocol secure? Suppose Bob has a key pair (pk, sk)  Alice → Bob: “I’m Alice”  Alice ← Bob: “What’s your password?”  Alice → Bob: a response c = Enc pk (m), where m is Alice’s password  Bob checks if Dec sk (c) is correct.

Zero-Knowledge Proofs  In applications, a party often needs to prove that he follows the protocol.  For example, in electronic election, say every voter is supposed to vote 0 or 1 encrypted in a certain public key.  Can Alice prove that she did vote 0 or 1 without revealing what she voted? 23

24 One-way functions  Modern cryptosystems are based on (trapdoor) one- way functions and difficult computational problems.  A function f is one-way if it is easy to compute, but hard to invert. Easy to compute: Hard to compute:  Trapdoor: some additional information that makes f -1 easy to compute.

25 “Assumed” one-way functions  No function has been proved one-way.  Some functions are believed to be one-way.  For example: Integer multiplication Discrete exponentiation Modular powers

26 “Assumed” one-way functions

27 Cryptanalysis  Science of studying attacks against cryptographic schemes.  Kerkhoff’s principle: the adversary knows all details about a cryptosystem except the secret key.  Cryptography + Cryptanalysis = Cryptology

28 Attacks on encryption schemes  Attacks are different in Objectives: e.g. to obtain partial information about a plaintext, to fully decipher it, or to obtain the secret key Levels of computing power Amount of information available  When studying the security of an encryption scheme, we need to specify the type of attacks.

29 Different types of attacks  Different types of attacks (classified by the amount of information that may be obtained by the attacker): Ciphertext-only attack Known-plaintext attack Chosen-plaintext attack (possibly adaptively) Chosen-ciphertext attack (possibly adaptively) Chosen plaintext & ciphertext attack (possibly adaptively)

30 Ciphertext-only attacks  Given: a ciphertext c  Q: what is its plaintext of c?  An encryption scheme is completely insecure if it cannot resist this type of attacks.

31 Known-plaintext attacks  Given: (m 1,c 1 ), (m 2,c 2 ), …, (m k,c k ) and a new ciphertext c.  Q: what is the plaintext of c?

32 Chosen-plaintext attacks  Given: (m 1,c 1 ), (m 2,c 2 ), …, (m k,c k ), where m 1, m 2, …, m k are chosen by the adversary, and a new ciphertext c.  Q: what is the plaintext of c?  Adaptively-chosen-plaintext attack: m 1, m 2, …, m k are chosen adaptively.

33 Chosen-ciphertext attacks  Given: (m 1,c 1 ), (m 2,c 2 ), …, (m k,c k ), where c 1, c 2, …, c k are chosen b y the adversary; and a new ciphertext c.  Q: what is the plaintext of c?  Adaptively-chosen-ciphertext attack: c 1, c 2, …, c k are chosen adaptively.

Different types of adversaries …  Classified by the amount of computing resources available by the adversary: The attacker has unbounded computing power The attacker only has a polynomial amount of computing power (polynomial in some security parameter, typically the key length). 34

35 Unconditional security  Secure even if the adversary has infinite computational resources (CPU time and memory storage).  For example, Vernam’s one-time pad is unconditionally secure against ciphertext- only attack.

36 Computational security  Secure if the attacker has only polynomial amount of computational resources.  For example, RSA is considered computationally secure; it may take thousands years to decipher a ciphertext.RSA Why is RSA not unconditionally secure?

37 Computational Difficulty (One-Way Functions) Pseudorandom Generators and Functions Zero-Knowledge Proof Systems Encryption Schemes Crypto Protocols Sign/MAC Schemes APPLICATIONS (security) This course: