CMSC 414 Computer (and Network) Security Lecture 5 Jonathan Katz.

Slides:



Advertisements
Similar presentations
DES The Data Encryption Standard (DES) is a classic symmetric block cipher algorithm. DES was developed in the 1970’s as a US government standard The block.
Advertisements

“Advanced Encryption Standard” & “Modes of Operation”
CMSC 414 Computer and Network Security Lecture 4 Jonathan Katz.
CS 483 – SD SECTION BY DR. DANIYAL ALGHAZZAWI (3) Information Security.
1 Lecture 3: Secret Key Cryptography Outline concepts DES IDEA AES.
1 CIS 5371 Cryptography 5b. Pseudorandom Objects in Practice Block Ciphers.
CMSC 414 Computer (and Network) Security Lecture 4 Jonathan Katz.
Symmetric Encryption Example: DES Weichao Wang. 2 Overview of the DES A block cipher: – encrypts blocks of 64 bits using a 64 bit key – outputs 64 bits.
Web Security for Network and System Administrators1 Chapter 4 Encryption.
 Stream ciphers o Encrypt chars/bits one at a time o Assume XOR w the key, need long key to be secure  Keystream generators (pseudo-random key) o Synchronous.
Announcement Homework 1 out, due 1/18 11:59pm If you purchased the textbooks, but it hasn’t arrived, please see TA for copies of the questions, Project.
CMSC 414 Computer and Network Security Lecture 4 Jonathan Katz.
Review Overview of Cryptography Classical Symmetric Cipher
CMSC 414 Computer and Network Security Lecture 3 Jonathan Katz.
Chapter 5 Cryptography Protecting principals communication in systems.
CMSC 414 Computer and Network Security Lecture 5 Jonathan Katz.
CMSC 414 Computer and Network Security Lecture 4 Jonathan Katz.
1 Overview of the DES A block cipher: –encrypts blocks of 64 bits using a 64 bit key –outputs 64 bits of ciphertext A product cipher –basic unit is the.
McGraw-Hill©The McGraw-Hill Companies, Inc., Security PART VII.
Kemal AkkayaWireless & Network Security 1 Department of Computer Science Southern Illinois University Carbondale CS 591 – Wireless & Network Security Lecture.
CMSC 414 Computer and Network Security Lecture 6 Jonathan Katz.
Introduction to Symmetric Block Cipher Jing Deng Based on Prof. Rick Han’s Lecture Slides Dr. Andreas Steffen’s Security Tutorial.
CMSC 414 Computer and Network Security Lecture 4 Jonathan Katz.
Computer Networking Lecture 21: Security and Cryptography Thanks to various folks from , semester’s past and others.
CS Network Security Lecture 2 Prof. Katz. 9/7/2000Lecture 2 - Data Encryption2 DES – Data Encryption Standard Private key. Encrypts by series of.
CMSC 414 Computer and Network Security Lecture 7 Jonathan Katz.
Lecture 23 Symmetric Encryption
CMSC 414 Computer and Network Security Lecture 3 Jonathan Katz.
CMSC 414 Computer and Network Security Lecture 5 Jonathan Katz.
Encryption Schemes Second Pass Brice Toth 21 November 2001.
1 Chapter 4 Encryption. 2 Objectives In this chapter, you will: Learn the basics of encryption technology Recognize popular symmetric encryption algorithms.
Lecture 3: Cryptographic Tools modified from slides of Lawrie Brown.
Block Cipher Transmission Modes CSCI 5857: Encoding and Encryption.
Chi-Cheng Lin, Winona State University CS 313 Introduction to Computer Networking & Telecommunication Network Security (A Very Brief Introduction)
The Data Encryption Standard - see Susan Landau’s paper: “Standing the test of time: the data encryption standard.” DES - adopted in 1977 as a standard.
CMSC 414 Computer and Network Security Lecture 6 Jonathan Katz.
Cryptography and Network Security Chapter 6. Multiple Encryption & DES  clear a replacement for DES was needed theoretical attacks that can break it.
Network Security Lecture 14 Presented by: Dr. Munam Ali Shah.
Chapter 20 Symmetric Encryption and Message Confidentiality.
McGraw-Hill©The McGraw-Hill Companies, Inc., 2004 Security PART VII.
TE/CS 536 Network Security Spring 2006 – Lectures 6&7 Secret Key Cryptography.
Chapter 20 Symmetric Encryption and Message Confidentiality.
CS526: Information Security Prof. Sam Wagstaff September 16, 2003 Cryptography Basics.
Block ciphers Structure of a multiround block cipher
CS555Spring 2012/Topic 111 Cryptography CS 555 Topic 11: Encryption Modes and CCA Security.
Cryptography Chapter 7 Part 2 Pages 781 to 812. Symmetric Cryptography Secret Key Figure 7-10 on page 782 Key distribution problem – Secure courier Many.
CMSC 414 Computer and Network Security Lecture 5 Jonathan Katz.
3DES and Block Cipher Modes of Operation CSE 651: Introduction to Network Security.
Multiple Encryption & DES  clearly a replacement for DES was needed Vulnerable to brute-force key search attacks Vulnerable to brute-force key search.
1.1 Chapter 8 Encipherment Using Modern Symmetric-Key Ciphers Copyright © The McGraw-Hill Companies, Inc. Permission required for reproduction or display.
BLOCK CIPHER SYSTEMS OPERATION MODES OF DATA ENCRYPTION STANDARD (DES)
Dr. Reuven Aviv, Nov 2008 Conventional Encryption 1 Conventional Encryption & Message Confidentiality Acknowledgements for slides Henric Johnson Blekinge.
Shambhu Upadhyaya Security – AES-CCMP Shambhu Upadhyaya Wireless Network Security CSE 566 (Lecture 13)
McGraw-Hill©The McGraw-Hill Companies, Inc., 2004 Security.
Stream Ciphers and Block Ciphers A stream cipher is one that encrypts a digital data stream one bit or one byte at a time. Examples of classical stream.
TE/CS 536 Network Security Spring 2005 – Lecture 8 Security of symmetric algorithms.
Lecture 2: Introduction to Cryptography
Lecture 23 Symmetric Encryption
Symmetric Encryption Lesson Introduction ●Block cipher primitives ●DES ●AES ●Encrypting large message ●Message integrity.
1 The Data Encryption Standard. 2 Outline 4.1 Introduction 4.4 DES 4.5 Modes of Operation 4.6 Breaking DES 4.7 Meet-in-the-Middle Attacks.
1 Symmetric-Key Encryption CSE 5351: Introduction to Cryptography Reading assignment: Chapter 2 Chapter 3 (sections ) You may skip proofs, but are.
Cipher Transmission and Storage Modes Part 2: Stream Cipher Modes CSCI 5857: Encoding and Encryption.
Network Security Lecture 3 Secret Key Cryptography
Lecture 5 Page 1 CS 236 Online More on Cryptography CS 236 On-Line MS Program Networks and Systems Security Peter Reiher.
CMSC 414 Computer and Network Security Lecture 2 Jonathan Katz.
مروري برالگوريتمهاي رمز متقارن(كليد پنهان)
Cryptography Lecture 17.
Elect. Codebook, Cipher Block Chaining
Presentation transcript:

CMSC 414 Computer (and Network) Security Lecture 5 Jonathan Katz

Attacks  Ciphertext only  Known plaintext  Chosen plaintext  Chosen ciphertext (includes chosen plaintext attacks)

Randomized encryption  To be secure against chosen-plaintext attack, encryption must be randomized –We will see later how this comes into play

Block ciphers  Keyed (invertible) permutation; input/output length  Large key space; large input/output length –Both are critical  Modeled as a (family of) random permutations…

A possible encryption scheme  Example – “trivial” encryption: –C = F K (m) –This is not randomized…

An improved scheme   Is this secure…?  What about for longer messages?

Modes of encryption  ECB –C i = F K (m i )  CBC –C i = F K (m i  C i-1 )  OFB (stream cipher mode) –z i = F K (z i-1 ); C i = z i  m i  CFB (stream cipher mode) –z i = F K (C i-1 ); C i = z i  m i

Security?  All previous modes (except ECB) are secure against chosen-plaintext attacks  None of these modes are secure against chosen-ciphertext attacks

Data Encryption Standard (DES)  Developed in 1977 by NBS  56-bit key, 64-bit input/output –A 64-bit key is derived from 56 random bits –One bit in each octet is a parity-check bit –The “short” key length is a major concern…

DES: High-level description  Encryption proceeds in a sequence of 16 rounds  Each round uses a 48-bit key (derived from the main key), acts on a 64-bit input, and produces a 64-bit output

DES: High-level description  Each round proceeds as follows: –Input is divided into (L, R) –L’ = R –R’ = L  F(K, R), where K is the round key –F is a non-invertible function! But we will see that decryption is still possible –(L’, R’) is then permuted in some fixed way to give the output at that round

3-DES  Expands the key length  Now, key K = (K 1, K 2 ); |K| = 112  The “new” block cipher is just: –E K1,K2 (m) = DES K1 (DES -1 K2 (DES K1 (m)))  This is a permutation, and invertible…

Concerns about DES  Short key length –DES “cracker”, built for $250K, can break DES in days –Distributing the computation makes it faster  Some (theoretical) attacks have been found  Non-public design process  3-DES is fairly slow

AES  Public contest sponsored by NIST in ’97 –Narrowed to 5 finalists –4 years of intense analysis  Efficiency and security taken into account  128-bit key length and 128-bit block size (minimum)  Rijndael selected as the AES –Supports variety of block/key sizes

Other ciphers?  IDEA  RC4  No compelling reason to use anything other than AES, in general –Unless (possibly) you have very specific performance requirements –Even then, think twice

Public-key encryption (PKE)

Why PKE?  Problem with private-key encryption is the need to securely share keys  PKE allows users to publish their public key widely –only need to keep their private key secret  Development of PKE was a huge advance –All classical systems, for 1000 years, were symmetric-key based

Some basic number theory  Modular arithmetic: Z p, Z N  Euclidean gcd algorithm, inverses, Z * N  Efficient modular exponentiation  Groups, order,  (N), Fermat’s theorem  Primality testing