Feb 18, 2003Mårten Trolin1 Previous lecture Block ciphers Modes of operations First assignment Hash functions.

Slides:



Advertisements
Similar presentations
MAC Raushan. DES simple fiestel network 3131 PlainText Blocks 2*4=8bits 31 f f =0011 xor 0011=0000 = 0 f(r,k)=(2*r+k^2)%8 f(1,5)=(2*1+5^2)%8=3 xor 3 3.
Advertisements

Topic 7: Using cryptography in mobile computing. Cryptography basics: symmetric, public-key, hash function and digital signature Cryptography, describing.
Computer Science CSC 474By Dr. Peng Ning1 CSC 474 Information Systems Security Topic 2.1 Introduction to Cryptography.
1 Introduction CSE 5351: Introduction to cryptography Reading assignment: Chapter 1 of Katz & Lindell.
Feb 12, 2002Mårten Trolin1 Applied Cryptography Main goal –Give some practical experience on cryptographic technics used today. –Show how to use existing.
Authentication and Digital Signatures CSCI 5857: Encoding and Encryption.
Mar 19, 2002Mårten Trolin1 This lecture On the assignment Certificates and key management SSL/TLS –Introduction –Phases –Commands.
Apr 2, 2002Mårten Trolin1 Previous lecture On the assignment Certificates and key management –Obtaining a certificate –Verifying a certificate –Certificate.
Mar 12, 2002Mårten Trolin1 This lecture Diffie-Hellman key agreement Authentication Certificates Certificate Authorities SSL/TLS.
Session 5 Hash functions and digital signatures. Contents Hash functions – Definition – Requirements – Construction – Security – Applications 2/44.
TCP/IP Protocol Suite 1 Copyright © The McGraw-Hill Companies, Inc. Permission required for reproduction or display. Chapter 29 Cryptography and Network.
Apr 9, 2002Mårten Trolin1 Previous lecture TLS details –Phases Handshake Securing messages –What the messages contain –Authentication The second assignment.
Feb 25, 2003Mårten Trolin1 Previous lecture More on hash functions Digital signatures Message Authentication Codes Padding.
Mar 11, 2003Mårten Trolin1 Previous lecture Diffie-Hellman key agreement Authentication Certificates Certificate Authorities.
CNS2010handout 10 :: digital signatures1 computer and network security matt barrie.
CMSC 414 Computer and Network Security Lecture 7 Jonathan Katz.
Cryptography Basic (cont)
Chapter 5 Cryptography Protecting principals communication in systems.
Apr 22, 2003Mårten Trolin1 Agenda Course high-lights – Symmetric and asymmetric cryptography – Digital signatures and MACs – Certificates – Protocols Interactive.
Mar 4, 2003Mårten Trolin1 This lecture Diffie-Hellman key agreement Authentication Certificates Certificate Authorities.
Introduction to Modern Cryptography Homework assignments.
Mar 5, 2002Mårten Trolin1 Previous lecture More on hash functions Digital signatures Message Authentication Codes Padding.
CMSC 414 Computer and Network Security Lecture 9 Jonathan Katz.
Secure Hashing and DSS Sultan Almuhammadi ICS 454 Principles of Cryptography.
May 21, 2002Mårten Trolin1 Agenda Course high-lights – Symmetric and asymmetric cryptography – Digital signatures and MACs – Certificates – Protocols Interactive.
Apr 4, 2003Mårten Trolin1 Previous lecture TLS details –Phases Handshake Securing messages –What the messages contain –Authentication.
Lecture 13 Message Signing
Fall 2010/Lecture 311 CS 426 (Fall 2010) Public Key Encryption and Digital Signatures.
Feb 19, 2002Mårten Trolin1 Previous lecture Practical things about the course. Example of cryptosystem — substitution cipher. Symmetric vs. asymmetric.
Computer Science CSC 774Dr. Peng Ning1 CSC 774 Advanced Network Security Topic 2. Review of Cryptographic Techniques.
Overview of Digital Signatures Introduction To Networks and Communications (CS 555) Presented by Bharath Kongara.
Chapter 8.  Cryptography is the science of keeping information secure in terms of confidentiality and integrity.  Cryptography is also referred to as.
Controller of Certifying Authorities PKI Technology - Role of CCA Assistant Controller (Technology) Controller of Certifying Authorities Ministry of Communications.
Cryptography and Network Security Chapter 11 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
DNSSEC Cryptography Review Track 2 Workshop July 3, 2010 American Samoa Hervey Allen.
Page 1 Secure Communication Paul Krzyzanowski Distributed Systems Except as otherwise noted, the content of this presentation.
How HTTPS Works J. David Giese. Hyper Text Transfer Protocol BrowserHTTP Server GET / HTTP/1.1 HOST: edge-effect.github.io HEADERS BODY HTTP/ OK.
CS555Topic 211 Cryptography CS 555 Topic 21: Digital Schemes (1)
Secure r How do you do it? m Need to worry about sniffing, modifying, end- user masquerading, replaying. m If sender and receiver have shared secret.
Lecture 19 Page 1 CS 111 Online Symmetric Cryptosystems C = E(K,P) P = D(K,C) E() and D() are not necessarily the same operations.
Hash Functions A hash function H accepts a variable-length block of data M as input and produces a fixed-size hash value h = H(M) Principal object is.
Key Management Workshop November 1-2, Cryptographic Algorithms, Keys, and other Keying Material  Approved cryptographic algorithms  Security.
Digital Signatures A primer 1. Why public key cryptography? With secret key algorithms Number of key pairs to be generated is extremely large If there.
CS526: Information Security Prof. Sam Wagstaff September 16, 2003 Cryptography Basics.
EE515/IS523 Think Like an Adversary Lecture 4 Crypto in a Nutshell Yongdae Kim.
Introduction1-1 Data Communications and Computer Networks Chapter 6 CS 3830 Lecture 31 Omar Meqdadi Department of Computer Science and Software Engineering.
Basic Cryptography 1. What is cryptography? Cryptography is a mathematical method of protecting information –Cryptography is part of, but not equal to,
Chapter 31 Cryptography And Network Security Copyright © The McGraw-Hill Companies, Inc. Permission required for reproduction or display.
Cryptography Wei Wu. Internet Threat Model Client Network Not trusted!!
Feb 11, 2003Mårten Trolin1 Applied Cryptography Main goal –Give some practical experience on cryptographic technics used today. –Show how to use existing.
Signcryption Parshuram Budhathoki Department of Mathematical Sciences Florida Atlantic University April 18, 2013
Feb 17, 2003Mårten Trolin1 Previous lecture Practical things about the course. Example of cryptosystem — substitution cipher. Symmetric vs. asymmetric.
11-Basic Cryptography Dr. John P. Abraham Professor UTPA.
Lecture 8 Overview. Secure Hash Algorithm (SHA) SHA SHA SHA – SHA-224, SHA-256, SHA-384, SHA-512 SHA-1 A message composed of b bits.
Advanced Database Course (ESED5204) Eng. Hanan Alyazji University of Palestine Software Engineering Department.
Lecture 2: Introduction to Cryptography
A A E E D D C C B B # Symmetric Keys = n*(n-1)/2 F F
Cryptographic Hash Functions Prepared by Dr. Lamiaa Elshenawy
ICOM 5995 (crypto) - Noack Crypto - Administrivia Prontuario - Please time-share and ask questions Info is in my homepage amadeus.uprm.edu/~noack/ Make.
Lecture 5.1: Message Authentication Codes, and Key Distribution
Computer Science and Engineering Computer System Security CSE 5339/7339 Lecture 11 September 23, 2004.
DIGITAL SIGNATURE(DS) IN VIDEO. Contents  What is Digital Signature(DS)?  General Signature Vs. Digital Signatures  How DS is Different from Encryption?
IT 221: Introduction to Information Security Principles Lecture 5: Message Authentications, Hash Functions and Hash/Mac Algorithms For Educational Purposes.
Secure Instant Messenger in Android Name: Shamik Roy Chowdhury.
2013Prof. Reuven Aviv, Mail Security1 Pretty Good Privacy (PGP) Prof. Reuven Aviv Dept. of Computer Science Tel Hai Academic College.
Mar 18, 2003Mårten Trolin1 Agenda Parts that need to be secured Card authentication Key management.
Cryptographic Hash Function. A hash function H accepts a variable-length block of data as input and produces a fixed-size hash value h = H(M). The principal.
Apr 1, 2003Mårten Trolin1 Previous lecture Certificates and key management Non-interactive protocols –PGP SSL/TLS –Introduction –Phases –Commands.
Public Key Encryption and Digital Signatures
Digital signatures.
Presentation transcript:

Feb 18, 2003Mårten Trolin1 Previous lecture Block ciphers Modes of operations First assignment Hash functions

Feb 18, 2003Mårten Trolin2 This lecture More on hash functions Digital signatures Message Authentication Codes Padding

Feb 18, 2003Mårten Trolin3 Homepage for the course Reminder – there is a homepage for the course at with a mirror at This page contains the latest information on the course All lectures can be downloaded from this page

Feb 18, 2003Mårten Trolin4 Hash functions A hash function is a function f:{0,1}*  {0,1} n. –Example: Check sums in communication protocols –Indices in databases One-way –Given x, unfeasible to compute an v such that H(v) = x Collision-free –Unfeasible to find v 1 and v 2 such that v 1  v 2 and H(v 1 ) = H(v 2 )

Feb 18, 2003Mårten Trolin5 Digital signatures Used to ensure authenticity. A digital signatures binds a document to a person. A person produces a digital signature using his private key The signature can be verified using the public key.

Feb 18, 2003Mårten Trolin6 How to sign a document d Compute the hash of d, v = H(d). Perform a private key operation on v. The result is a digital signature. What happens if the hash function is not collision free?

Feb 18, 2003Mårten Trolin7 Use of a digital signature Signature generation Private key Document Signature Signature verification Public key Document OK / not OK SignerVerifier

Feb 18, 2003Mårten Trolin8 Message Authentication Codes Digital signatures requires public/private keys The same functionality can be achived with symmetric keys –Called MAC – Message Authentication Code –Signer and verifier uses the same key Question: What are the advantages compared to digital signatures? What are the disadvantages?

Feb 18, 2003Mårten Trolin9 Two simple MACs Let E key, D key be a symmetric cipher, and let H be a hash function. Let m be the message to MAC and let k be the symmetric key. First proposition: Compute a hash of the document and encrypt it –E k (H(m)) Second proposition: Concatinate the message and the key and compute the hash –H(m  k)

Feb 18, 2003Mårten Trolin10 Use of a MAC MAC generation Symmetric key Document MAC MAC verification Symmetric key Document OK / not OK SignerVerifier

Feb 18, 2003Mårten Trolin11 Difference between MAC and digital signature If you can verify a MAC, you can also create it To prove the validity of a MAC to a third party, you need to reveal the key. Computing a MAC is (usually) must faster than computing a digital signature –Important for devices with low computing power

Feb 18, 2003Mårten Trolin12 Padding In public key cryptography, an adversary can try to encrypt until he finds the correct message –This is a real problem when the number of possible messages is low. (Yes/no, four-digit PIN code, etc.) –Often encrypting a low number is dangerous. –Without padding, the same clear text encrypts into the same cipher text each time. Padding adds random data to the clear text before encryption

Feb 18, 2003Mårten Trolin13 Padding, cont. (Artificial) example: We want to encrypt ”yes” or ”no” using a system for n bits. –”Yes” is encoded by 10 –”No” is encoded by 01 –Pad by adding (say) n – 3 random bits: Yes is encoded by 1b 2 b 3 …b n – 2 10 No is encoded by 1b 2 b 3 …b n – 2 01 To use test-encryption you need to try all 2 n – 3 combinations.

Feb 18, 2003Mårten Trolin14 Standards for padding Standards – important for interchange RSA Laboratories has defined several standards for public key cryptography called PKCS PKCS#1 describes how to encrypt and sign using RSA