Enigma 1 Enigma Enigma 2 Enigma  Developed and patented (in 1918) by Arthur Scherbius  Many variations on basic design  Eventually adopted by Germany.

Slides:



Advertisements
Similar presentations
Cryptography encryption authentication digital signatures
Advertisements

Classical Encryption Techniques Week 6-wend. One-Time Pad if a truly random key as long as the message is used, the cipher will be secure called a One-Time.
Intro 1 Introduction Intro 2 Good Guys and Bad Guys  Alice and Bob are the good guys  Trudy is the bad guy  Trudy is our generic “intruder”
Team Name: team13 Programmer: 陳則凱 b Tester: 劉典恆 b
Cryptography and Network Security Chapter 3
Week 2 - Friday.  What did we talk about last time?  Substitution ciphers  Vigenère ciphers  One-time pad.
WEP 1 WEP WEP 2 WEP  WEP == Wired Equivalent Privacy  The stated goal of WEP is to make wireless LAN as secure as a wired LAN  According to Tanenbaum:
A Presentation by: ~Ksenia Potapov ~Amariah Condon ~Janette Fong ~Janice Lau CRYPTOGRAPHY.
Solving the Enigma How the Western Allies Cracked the German Secret Codes During WW II.
David Evans CS588: Security and Privacy University of Virginia Computer Science Lecture 4: Captain Ridley’s Shooting Party.
Enigma? Several Images from Wikipedia (an online encyclopedia)
Enigma Meghan Emilio Faculty Sponsor: Ralph Morelli (Computer Science)
Modern Cryptography.
Creating Secret Messages. 2 Why do we need to keep things secret? Historically, secret messages were used in wars and battles For example, the Enigma.
FEAL FEAL 1.
Akelarre 1 Akelarre Akelarre 2 Akelarre  Block cipher  Combines features of 2 strong ciphers o IDEA — “mixed mode” arithmetic o RC5 — keyed rotations.
Inner Workings of the German Enigma. History of the Enigma The concept was invented by a German named Albert Scherbius in 1918 Scherbius tried to take.
Sigaba 1 Sigaba Sigaba 2 Sigaba  Used by Americans during WWII o And afterwards (to about 1948)  Never broken o Germans quit collecting, considered.
Purple 1 Purple Purple 2 Purple  Used by Japanese government o Diplomatic communications o Named for color of binder cryptanalysts used o Other Japanese.
Foundations of Network and Computer Security J J ohn Black Lecture #3 Aug 28 th 2009 CSCI 6268/TLEN 5550, Fall 2009.
Cryptography in World War II
CMEA 1 CMEA. CMEA 2 CMEA  Cellular Message Encryption Algorithm  Designed for use with cell phones o To protect confidentiality of called number o For.
Enigma Meghan Emilio Advisor: Professor Ralph Morelli April 2004.
CS526Topic 2: Classical Cryptography1 Information Security CS 526 Topic 2 Cryptography: Terminology & Classic Ciphers.
Classical Encryption Techniques
Cryptanalysis. The Speaker  Chuck Easttom  
History and Background Part 1: Basic Concepts and Monoalphabetic Substitution CSCI 5857: Encoding and Encryption.
Polyalphabetic Substitution Ciphers. First Steps Towards Complexity  If one alphabet is good, then two alphabets must be better!  By doubling the number.
CSCI 5857: Encoding and Encryption
1 University of Palestine Information Security Principles ITGD 2202 Ms. Eman Alajrami 2 nd Semester
T TT The Cryptography Istituto Tecnico Industriale “E.Divini” San Severino Marche.
David Evans CS200: Computer Science University of Virginia Computer Science Lecture 12: Decrypting Work Circle Fractal.
Team Name: team13 Programmer: 陳則凱 b Tester: 劉典恆 b
Lec. 5 : History of Cryptologic Research II
Topic 21 Cryptography CS 555 Topic 2: Evolution of Classical Cryptography CS555.
Day 18. Concepts Plaintext: the original message Ciphertext: the transformed message Encryption: transformation of plaintext into ciphertext Decryption:
1 Chapter 2-1 Conventional Encryption Message Confidentiality.
National Institute of Science & Technology Cryptology and Its Applications Akshat Mathur [1] Cryptology and Its Applications Presented By AKSHAT MATHUR.
Terminology and classical Cryptology
CSCI 5857: Encoding and Encryption
Classic Cryptography History. Some Basic Terminology plaintext - original message ciphertext - coded message cipher - algorithm for transforming plaintext.
1 University of Palestine Information Security Principles ITGD 2202 Ms. Eman Alajrami.
Conventional crypto - Noack Conventional crypto Diffusion and confusion How Mary Queen of Scots lost her head Various hand operable ciphers Various Enigmas.
Introduction to Ciphers Breno de Medeiros. Cipher types From “Cipher”, Wikipedia article.
Classical Crypto By: Luong-Sorin VA, IMIT Dith Nimol, IMIT.
Computer Security Cryptography. Cryptography Now and Before  In the past – mainly used for confidentiality  Today –Still used for confidentiality –Data.
Information Security Assignment- 01  What do you know about standards for information Security?  Suppose you are working in a Information Security department.
The Storyboard stage. Mention what will be your animation medium: 2D or 3D Mention the software to be used for animation development: JAVA, Flash, Blender,
Computer and Network Security Rabie A. Ramadan Lecture 3.
Intro to Cryptography Lesson Introduction
“IT IS A RIDDLE, WRAPPED IN A MYSTERY, INSIDE AN ENIGMA” * By: Michaela Wontroba Mr Kuniega; PD 5,6,7.
Data Encryption Standard (DES) most widely used block cipher in world adopted in 1977 by NBS (now NIST) – as FIPS PUB 46 encrypts 64-bit data using 56-bit.
Dr. Lo’ai Tawalbeh summer 2007 Chapter 6: Contemporary Symmetric Ciphers Dr. Lo’ai Tawalbeh New York Institute of Technology (NYIT) Jordan’s Campus INCS.
Lecture 4 Page 1 CS 236 Online Basic Encryption Methods Substitutions –Monoalphabetic –Polyalphabetic Permutations.
The cracking of Enigma in World War II John Bibb Harry Caplan Abhishek Chhikara Vladimir Grantcharov Aditi Kulkarni Nigel Lawrence Andrew Muldowney Hou.
The Enigma Machine Eric Roberts CS 106A February 3, 2016.
Module :MA3036NI Symmetric Encryption -3 Lecture Week 4.
Lecture 3 Page 1 CS 236 Online Introduction to Cryptography CS 236 On-Line MS Program Networks and Systems Security Peter Reiher.
The Mathematics Behind
3.1 Chapter 3 Traditional Symmetric-Key Ciphers Part2.
Lecture 3 Page 1 CS 236 Online Basic Encryption Methods Substitutions –Monoalphabetic –Polyalphabetic Permutations.
Basic Encryption Methods
History and Background Part 3: Polyalphabetic Ciphers
Enigma Machine.
Rotor Ciphers.
Chapter -2 Block Ciphers and the Data Encryption Standard
An electro-mechanical rotor cipher machine created by the German engineer Arthur Scherbius.
WORLD OF WONDERS : THE ENIGMA MACHINE
Basic Encryption Methods
Modern Cryptography.
Presentation transcript:

Enigma 1 Enigma

Enigma 2 Enigma  Developed and patented (in 1918) by Arthur Scherbius  Many variations on basic design  Eventually adopted by Germany o For both military and diplomatic use o Many variations used  Broken by Polish cryptanalysts, late 1930s  Exploited throughout WWII o By Poles, British, Americans

Enigma 3 Enigma  Turing was one of Enigma cryptanalysts  Intelligence from Enigma vital in many battles o D-day disinformation o German submarine “wolfpacks” o Many other examples  May have shortened WWII by a year or more  Germans never realized Enigma broken  Why? o British were cautious in use of intelligence o But Americans were less so (e.g., submarines) o Nazi system discouraged critical analysis…

Enigma 4 Enigma  To encrypt o Press plaintext letter, ciphertext lights up  To decrypt o Press ciphertext letter, plaintext lights up  Electo-mechanical

Enigma 5 Enigma Crypto Features  3 rotors o Set initial positions  Moveable ring on rotor o Odometer effect  Stecker (plugboard) o Connect pairs of letters  Reflector o Static “rotor”

Enigma 6 Substitution Cipher  Enigma is a substitution cipher  But not a simple substitution o Perm changes with each letter typed  Another name for simple substitution is mono-alphabetic substitution  Enigma is an example of a poly-alphabetic substitution  How are Enigma “alphabets” generated?

Enigma 7 Enigma Components  Each rotor implements a permutation  The reflector is also a permutation o Functions like stecker with 13 cables  Rotors operate almost like odometer o Reflector does not rotate o Middle rotor occasionally “double steps”  Stecker can have 0 to 13 cables

Enigma 8 Enigma Rotors  Three rotors  Assembled rotors

Enigma 9 Rotors and Reflector  Each rotor/reflector is a permutation  Overall effect is a permutation  Due to odometer effect, overall permutation changes at each step

Enigma 10 Why Rotors?  Inverse permutation is easy o Need inverse perms to decrypt! o Pass current thru rotor in opposite direction  Can decrypt with same machine o Maybe even with the same settings…  Rotors provide easy way to generate large number of permutations mechanically  Otherwise, each perm would have to be wired separately (as in Purple cipher…)

Enigma 11 Wiring Diagram  Enter C  Stecker: C to S  S permuted to Z by rotors/reflector  Stecker: Z to L  L lights up

Enigma 12 Enigma is Its Own Inverse!  Suppose at step i, press X and Y lights up o Let A = permutation thru reflector o Let B = thru leftmost rotor from right to left o Let C = thru middle rotor, right to left o Let D = thru rightmost rotor, right to left  Then Y = S -1 D -1 C -1 B -1 ABCDS(X)  Where “inverse” is thru the rotor from left to right (inverse permutation)  Note: reflector is its own inverse o Only one way to go thru reflector

Enigma 13 Inverse Enigma  Suppose at step i, we have Y = S -1 D -1 C -1 B -1 ABCDS(X)  Then at step i X = S -1 D -1 C -1 B -1 ABCDS(Y)  Since A = A -1  Why is this useful?

Enigma 14 Enigma Key?  What is the Enigma key? o Machine settings  What can be set? o Choice of rotors o Initial position of rotors o Position of movable ring on rotor o Choice of reflector o Number of stecker cables o Plugging of stecker cables

Enigma 15 Enigma Keyspace  Choose rotors o 26!  26!  26! =  Set moveable ring on right 2 rotors o 26  26 =  Initial position of each rotor o 26  26  26 =  Number of cables and plugging of stecker o Next slide  Choose of reflector o Like stecker with 13 cables… o …since no letter can map to itself

Enigma 16 Enigma Key Size  Let F(p) be ways to plug p cables in stecker o Select 2p of the 26 letters o Plug first cable into one of these letters o Then 2p - 1 places to plug other end of 1st cable o Plug in second cable to one of remaining o Then 2p - 3 places to plug other end o And so on…  F(p) = binomial(26,2p)  (2p  1)  (2p  3)    1

Enigma 17 Enigma Keys: Stecker F(0) = 1F(1) = 325 F(2) = 44850F(3) = F(4) = F(5) = F(6) = F(7) = F(8) = F(9) = F(10) = F(11) = F(12) = F(13) = F(0) + F(1) + … + F(13) = =  Note that maximum is with 11 cables  Note also that F(10) = and F(13) =

Enigma 18 Enigma Keys  Multiply to find total Enigma keys     =  “Extra” factor of    =  Equivalent to a 366 bit key!  Less than = atoms in observable universe!  Unbreakable? Exhaustive key search is certainly out of the question…

Enigma 19 In the Real World (ca 1940)  5 known rotors: 5  4  3 =  Moveable rings on 2 rotors:  Initial position of 3 rotors:  Stecker usually used 10 cables:  Only 1 reflector, which was known: 2 0  Number of keys “only” about     2 0 =

Enigma 20 In the Real World (ca 1940)  Only about Enigma keys in practice  Still an astronomical number o Especially for 1940s technology  But, most of keyspace is due to stecker  If we ignore stecker… o Then only about 2 29 keys o This is small enough to try them all  Attack we discuss “bypasses” stecker

Enigma 21 Enigma Attack  Many different Enigma attacks o Most depend on German practices… o …rather than inherent flaws in Enigma  Original Polish attack is noteworthy o Some say this is greatest crypto success of war o Did not know rotors or reflector o Were able to recover these o Needed a little bit of espionage…

Enigma 22 Enigma Attack  The attack we discuss here o Assumes rotors are known o Shows flaw in Enigma design o Requires some known plaintext (a “crib” in WWII terminology) o Practical today, but not quite in WWII

Enigma 23 Enigma Attack  Let P i be permutation (except stecker) at step i  S is stecker o M = S -1 P 8 S(A)  S(M) = P 8 S(A) o E = S -1 P 6 S(M)  S(E) = P 6 S(M) o A = S -1 P 13 S(E)  S(A) = P 13 S(E)  Combine to get “cycle” P 6 P 8 P 13 S(E) = S(E)  Suppose we have known plaintext (crib) below

Enigma 24 Enigma Attack  Also find the cycle o E = S  1 P 3 S(R)  S(E) = P 3 S(R) o W = S  1 P 14 S(R)  S(W) = P 14 S(R) o W = S  1 P 7 S(M)  S(W) = P 7 S(M) o E = S  1 P 6 S(M)  S(E) = P 6 S(M)  Combine to get P 3 P 14  1 P 7 P 6  1 S(E) = S(E)

Enigma 25 Enigma Attack  Guess one of 2 29 settings of rotors o Then all putative perms P i are known  If guess is correct cycles for S(E) hold o If incorrect, only 1/26 chance a cycle holds  But we don’t know S(E) o So we guess S(E)  For correct rotor settings and S(E), o All cycles for S(E) must hold true

Enigma 26 Enigma Attack  Using only one cycle in S(E), must make 26 guesses and each has 1/26 chance of a match o On average, 1 match, for 26 guesses of S(E) o Number of “surviving” rotor settings is about 2 29  But, if 2 equations for S(E), then 26 guesses for S(E) and only 1/26 2 chance both cycles hold o Reduce possible rotor settings by a factor of 26 o With enough cycles, will have only 1 rotor setting! o In the process, stecker (partially) recovered!  Divide and conquer!

Enigma 27 Bottom Line  Enigma was ahead of it’s time  Weak, largely due to combination of “arbitrary” design features o For example, right rotor is “fast” rotor o If left rotor is “fast”, it’s stronger  Some Enigma variants used by Germans are much harder to attack o Variable reflector, stecker, etc.

Enigma 28 Bottom Line  Germans confused “physical security” and “statistical security” of cipher o Modern ciphers: statistical security is paramount o Embodied in Kerckhoffs Principle  Pre-WWII ciphers, such as codebooks o Security depends on codebook remaining secret o That is, physical security is everything  Germans underestimated statistical attacks

Enigma 29 Bottom Line  Aside…  Germans had some cryptanalytic success o Often betrayed by Enigma decrypts  In one case, before US entry in war o British decrypted Enigma message o German’s had broken a US diplomatic cipher o British tried to convince US not to use the cipher o But didn’t want to tell Americans about Enigma!

Enigma 30 Bottom Line  Pre-computers used to attack Enigma  Most famous, were the o Polish “bomba”, British “bombe” o Electro-mechanical devices  British bombe, essentially a bunch of Enigma machines wired together  Could test lots of keys quickly  Noisy, prone to break, lots of manual labor