Diffie-Hellman Key Exchange

Slides:



Advertisements
Similar presentations
The Diffie-Hellman Algorithm
Advertisements

Diffie-Hellman Diffie-Hellman is a public key distribution scheme First public-key type scheme, proposed in 1976.
1 Key Exchange Solutions Diffie-Hellman Protocol Needham Schroeder Protocol X.509 Certification.
Authentication and Digital Signatures CSCI 5857: Encoding and Encryption.
Public Key Algorithms …….. RAIT M. Chatterjee.
Network Security – Part 2 Public Key Cryptography Spring 2007 V.T. Raja, Ph.D., Oregon State University.
UCB Security Jean Walrand EECS. UCB Outline Threats Cryptography Basic Mechanisms Secret Key Public Key Hashing Security Systems Integrity Key Management.
ECOMMERCE TECHNOLOGY FALL 2003 COPYRIGHT © 2003 MICHAEL I. SHAMOS Cryptography.
Cryptography1 CPSC 3730 Cryptography Chapter 10 Key Management.
Symmetric Key Distribution Protocol with Hybrid Crypto Systems Tony Nguyen.
EEC 693/793 Special Topics in Electrical Engineering Secure and Dependable Computing Lecture 7 Wenbing Zhao Department of Electrical and Computer Engineering.
Csci5233 Computer Security & Integrity 1 Cryptography: Basics (2)
EEC 688/788 Secure and Dependable Computing Lecture 7 Wenbing Zhao Department of Electrical and Computer Engineering Cleveland State University
The School of Electrical Engineering and Computer Science (EECS) CS/ECE Network Security Dr. Attila Altay Yavuz Topic 5 Essential Public Key Crypto Methods.
Public Key Algorithms 4/17/2017 M. Chatterjee.
Network Security – Part 2 V.T. Raja, Ph.D., Oregon State University.
Cryptography and Network Security Chapter 10. Chapter 10 – Key Management; Other Public Key Cryptosystems No Singhalese, whether man or woman, would venture.
Computer Science Public Key Management Lecture 5.
Introduction to Public Key Cryptography
Asymmetric encryption. Asymmetric encryption, often called "public key" encryption, allows Alice to send Bob an encrypted message without a shared secret.
Public Key Model 8. Cryptography part 2.
Public Key Encryption and the RSA Public Key Algorithm CSCI 5857: Encoding and Encryption.
Rachana Y. Patil 1 1.
Elgamal Public Key Encryption CSCI 5857: Encoding and Encryption.
Lecture 19 Page 1 CS 111 Online Symmetric Cryptosystems C = E(K,P) P = D(K,C) E() and D() are not necessarily the same operations.
Lecture 7b: The Diffie-Hellman Secret Sharing Scheme Wayne Patterson SYCS 653 Fall 2009.
Cryptography and Network Security Third Edition by William Stallings Lecture slides by Lawrie Brown.
Key Management and Diffie- Hellman Dr. Monther Aldwairi New York Institute of Technology- Amman Campus 12/3/2009 INCS 741: Cryptography 12/3/20091Dr. Monther.
Applied Cryptography (Public Key) RSA. Public Key Cryptography Every Egyptian received two names, which were known respectively as the true name and the.
HW6 due tomorrow Teams T will get to pick their presentation day in the order Teams T will get to pick their presentation day in the order Teams mostly.
Cyrtographic Security Identity-based Encryption 1Dennis Kafura – CS5204 – Operating Systems.
Public Key Encryption and the RSA Public Key Algorithm CSCI 5857: Encoding and Encryption.
1 Lecture 9 Public Key Cryptography Public Key Algorithms CIS CIS 5357 Network Security.
Chapter 21 Public-Key Cryptography and Message Authentication.
Private-Key Cryptography  traditional private/secret/single key cryptography uses one key  shared by both sender and receiver  if this key is disclosed.
Cryptography and Network Security (CS435) Part Eight (Key Management)
Cryptography and Network Security Chapter 10 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
1 Security and Cryptography: basic aspects Ortal Arazi College of Engineering Dept. of Electrical & Computer Engineering The University of Tennessee.
PUBLIC-KEY CRYPTOGRAPH IT 352 : Lecture 2- part3 Najwa AlGhamdi, MSc – 2012 /1433.
Chapter 3 (B) – Key Management; Other Public Key Cryptosystems.
Cryptography and Network Security Key Management and Other Public Key Cryptosystems.
PUBLIC KEY CRYPTOGRAPHY ALGORITHM Concept and Example 1IT352 | Network Security |Najwa AlGhamdi.
Cryptography 1 Crypto Cryptography 2 Crypto  Cryptology  The art and science of making and breaking “secret codes”  Cryptography  making “secret.
Scott CH Huang COM 5336 Lecture 7 Other Public-Key Cryptosystems Scott CH Huang COM 5336 Cryptography Lecture 7.
1 Chapter 10: Key Management in Public key cryptosystems Fourth Edition by William Stallings Lecture slides by Lawrie Brown (Modified by Prof. M. Singhal,
Public Key Algorithms Lesson Introduction ●Modular arithmetic ●RSA ●Diffie-Hellman.
Fall, Privacy&Security - Virginia Tech – Computer Science Click to edit Master title style Cryptographic Security Identity-Based Encryption.
Diffie-Hellman Key Exchange Color Mixing Example Rick Stroud 21 September 2015 CSCE 522.
Cryptography Readings Encryption, Decryption, & Digital Certificates.
CS 4803 Fall 04 Public Key Algorithms. Modular Arithmetic n Public key algorithms are based on modular arithmetic. n Modular addition. n Modular multiplication.
Key Management Network Systems Security Mort Anvari.
1 Diffie-Hellman (Key Exchange) Protocol Rocky K. C. Chang 9 February 2007.
CSCE 715: Network Systems Security Chin-Tser Huang University of South Carolina.
Lecture 9 Overview. Digital Signature Properties CS 450/650 Lecture 9: Digital Signatures 2 Unforgeable: Only the signer can produce his/her signature.
Cryptography and Network Security Chapter 10 Fourth Edition by William Stallings Lecture slides by Lawrie Brown.
Introduction to Pubic Key Encryption CSCI 5857: Encoding and Encryption.
1 Chapter 3-3 Key Distribution. 2 Key Management public-key encryption helps address key distribution problems have two aspects of this: –distribution.
Diffie-Hellman Key Exchange first public-key type scheme proposed by Diffie & Hellman in 1976 along with the exposition of public key concepts – note:
Introduction to Elliptic Curve Cryptography CSCI 5857: Encoding and Encryption.
RSA Pubic Key Encryption CSCI 5857: Encoding and Encryption.
Elgamal Public Key Encryption CSCI 5857: Encoding and Encryption.
1 Diffie-Hellman (Key Exchange) Protocol Rocky K. C. Chang 9 February 2007.
Key Management public-key encryption helps address key distribution problems have two aspects of this: – distribution of public keys – use of public-key.
Attacks on Public Key Encryption Algorithms
Diffie-Hellman Secure Key Exchange 1976.
Key Management Network Systems Security
Diffie-Hellman key exchange/agreement algorithm
Diffie/Hellman Key Exchange
Diffie-Hellman Key Exchange
Presentation transcript:

Diffie-Hellman Key Exchange CSCI 5857: Encoding and Encryption

Outline Key exchange without public/private keys Public and private components of Diffie-Hellman Secure information exchange in Diffie-Hellman Underlying mathematics Man-in-the-middle attack Station-to-station key exchange

Diffie-Hellman Key Exchange Common goal of public key encryption: Securely agree upon a symmetric key Bob generates symmetric key KS Encrypts with Alice’s public key KAPU and sends to Alice Alice decrypts with her private key KAPR Then use KS to exchange information (using AES, 3DES, etc.) Problem: What if neither Alice or Bob have a public key? Diffie-Hellman key exchange (1976 – precedes RSA) Allows two people to securely generate a symmetric key without a preexisting public key Based on modular logarithms

Secure Key Generation Alice, Bob exchange data to securely generate a value Data transmitted doesn’t allow others to find that value That value used as symmetric key to send further information Public info Public info Private info Private info generator generator D P E P Esymmetric (P, kS)

Public and Private Information Public information (known to Alice, Bob, and everyone): p: large prime number (at least 1024 bits) g: Primitive root “generator” (g < p) Private information x: random number created (and only known) by Alice y: random number created (and only known) by Bob x and y used to generate shared key k Knows p, g Generates x Knows p, g Generates y

Key Generation Alice computes R1 = gx mod p Bob computes R2 = gy mod p Alice sends R1 to Bob Bob sends R2 to Alice

Security of Key Generation Darth cannot derive x from R1 or y from R2 Would have to solve modular logarithm problem x = logg (R1 mod p) y = logg (R2 mod p)

Key Computation Alice computes k = R2 x mod p Bob computes k = R1 y mod p Alice, Bob now have shared key k Nobody else can compute without knowing x or y No secret information transmitted!

Diffie-Hellman Mathematics Alice’s POV: k = R2 x mod p = (gy mod p)x mod p = gyx mod p Bob’s POV: k = R1 y mod p = (gx mod p)y mod p = gxy mod p gyx mod p = gxy mod p = k

Diffie-Hellman Example Public key: g = 7, p = 23 Chooses x = 3 R1 = 73 mod 23 = 21 Chooses y = 6 R2 = 76 mod 23 = 4 4 21 K = 43 mod 23 = 18 K = 216 mod 23 = 18

Man-in-the-Middle Attack Most serious weakness in Diffie-Hellman Assumes Darth has ability to: Intercept messages between Alice and Bob Masquerade as Alice or Bob to send messages to the other “I am Bob” “I am Alice”

Man-in-the-Middle Attack Darth generates own random value z Computes own R3 = gz mod p from public values of p, g Goal: Trick Alice and Bob into using keys he has created from z

Man-in-the-Middle Attack Darth intercepts R1 sent by Alice and R2 sent by Bob Computes kAlice = R1 z mod p Computes kBob = R2 z mod p R1 R2 z R3 kAlice kBob x y

Man-in-the-Middle Attack Darth sends R3 to Alice posing as Bob Darth sends R3 to Bob posing as Alice Alice computes kAlice = R3 x mod p Bob computes kBob = R3 y mod p R3 R3 kBob kAlice kAlice kBob

Man-in-the-Middle Attack Darth can read messages sent by Alice and Bob! Example: Message sent from Alice to Bob Alice encrypts with kAlice believing it is secure Darth intercepts and decrypts with kAlice Re-encrypts with kBob and sends to Bob (posing as Alice C = E(P, kAlice) C = E(P, kBob) P = D(C, kAlice)

Station-to-Station Key Agreement Participants in Diffie-Hellman must authenticate their identities Only solution to Man-in-the-Middle attack Authentication usually based on certificates Signed by trusted authorities Contain public keys for participants

Station-to-Station Key Agreement