Chapter 21 Public-Key Cryptography and Message Authentication.

Slides:



Advertisements
Similar presentations
Digital Signatures and Hash Functions. Digital Signatures.
Advertisements

Public Key Cryptography & Message Authentication By Tahaei Fall 2012.
Dr Alejandra Flores-Mosri Message Authentication Internet Management & Security 06 Learning outcomes At the end of this session, you should be able to:
Cryptography1 CPSC 3730 Cryptography Chapter 10 Key Management.
Kemal AkkayaWireless & Network Security 1 Department of Computer Science Southern Illinois University Carbondale CS 591 – Wireless & Network Security Lecture.
Henric Johnson1 Chapter3 Public-Key Cryptography and Message Authentication Henric Johnson Blekinge Institute of Technology, Sweden
Secure Hashing and DSS Sultan Almuhammadi ICS 454 Principles of Cryptography.
Cryptography and Network Security Chapter 9. Chapter 9 – Public Key Cryptography and RSA Every Egyptian received two names, which were known respectively.
Cryptography1 CPSC 3730 Cryptography Chapter 9 Public Key Cryptography and RSA.
Private-Key Cryptography traditional private/secret/single key cryptography uses one key shared by both sender and receiver if this key is disclosed communications.
Chapter3 Public-Key Cryptography and Message Authentication.
Fall 2010/Lecture 311 CS 426 (Fall 2010) Public Key Encryption and Digital Signatures.
Public-Key Cryptography and Message Authentication modified from slides of Lawrie Brown.
Dr.Saleem Al_Zoubi1 Cryptography and Network Security Third Edition by William Stallings Public Key Cryptography and RSA.
1 Pertemuan 08 Public Key Cryptography Matakuliah: H0242 / Keamanan Jaringan Tahun: 2006 Versi: 1.
Public Key Cryptography RSA Diffie Hellman Key Management Based on slides by Dr. Lawrie Brown of the Australian Defence Force Academy, University College,
Cryptography and Network Security Chapter 10. Chapter 10 – Key Management; Other Public Key Cryptosystems No Singhalese, whether man or woman, would venture.
Computer Science CSC 474Dr. Peng Ning1 CSC 474 Information Systems Security Topic 2.5 Public Key Algorithms.
Network Security Essentials Fifth Edition by William Stallings Fifth Edition by William Stallings.
PULIC –KEY CRYPTOGRAPHY AND MESSAGE AUTHENTICATION.
Introduction to Public Key Cryptography
Public Key Model 8. Cryptography part 2.
Public Key Encryption and the RSA Public Key Algorithm CSCI 5857: Encoding and Encryption.
Information Security and Management 13. Digital Signatures and Authentication Protocols Chih-Hung Wang Fall
1 Public-Key Cryptography and Message Authentication Ola Flygt Växjö University, Sweden
Behzad Akbari Spring In the Name of the Most High.
© Neeraj Suri EU-NSF ICT March 2006 DEWSNet Dependable Embedded Wired/Wireless Networks MUET Jamshoro Computer Security: Principles and Practice Slides.
Lecture slides prepared for “Computer Security: Principles and Practice”, 2/e, by William Stallings and Lawrie Brown, Chapter 21 “Public-Key Cryptography.
Public Key Cryptography and the RSA Algorithm Cryptography and Network Security by William Stallings Lecture slides by Lawrie Brown Edited by Dick Steflik.
Message Authentication Requirements Disclosure Release of message contents to any person or process not possessing the appropriate cryptographic key Traffic.
BASIC CRYPTOGRAPHIC CONCEPTS. Public Key Cryptography  Uses two keys for every simplex logical communication link.  Public key  Private key  The use.
Information Security -- Part II Public-Key Encryption and Hash Functions Frank Yeong-Sung Lin Information Management Department National Taiwan University.
Private-Key Cryptography  traditional private/secret/single key cryptography uses one key  shared by both sender and receiver  if this key is disclosed.
Cryptography and Network Security (CS435) Part Eight (Key Management)
Cryptography and Network Security Chapter 10 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
Public-Key Encryption
Public Key Cryptography. symmetric key crypto requires sender, receiver know shared secret key Q: how to agree on key in first place (particularly if.
1 Public-Key Cryptography and Message Authentication.
Cryptography and Network Security Chapter 13 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
Computer and Network Security Rabie A. Ramadan Lecture 6.
Cryptography and Network Security Chapter 9 - Public-Key Cryptography
Computer Security: Principles and Practice First Edition by William Stallings and Lawrie Brown Lecture slides by Lawrie Brown Chapter 2 – Cryptographic.
Hash and Mac Algorithms. Contents Hash Functions Secure Hash Algorithm HMAC.
CSCE 815 Network Security Lecture 8 SHA Operation and Kerberos.
Symmetric Cryptography, Asymmetric Cryptography, and Digital Signatures.
PUBLIC-KEY CRYPTOGRAPH IT 352 : Lecture 2- part3 Najwa AlGhamdi, MSc – 2012 /1433.
Cryptography Chapter 7 Part 3 Pages 812 to 833. Symmetric Cryptography Security Services – Only confidentiality, not authentication or non- repudiation.
Chapter 3 (B) – Key Management; Other Public Key Cryptosystems.
Lecture 24 Public-Key Cryptography modified from slides of Lawrie Brown.
Chapter 3 – Public Key Cryptography and RSA (A). Private-Key Cryptography traditional private/secret/single-key cryptography uses one key shared by both.
Chapter 9 Public Key Cryptography and RSA. Private-Key Cryptography traditional private/secret/single key cryptography uses one key shared by both sender.
Prepared by Dr. Lamiaa Elshenawy
Public Key Algorithms Lesson Introduction ●Modular arithmetic ●RSA ●Diffie-Hellman.
Cryptography and Network Security Third Edition by William Stallings Lecture slides by Lawrie Brown.
Computer Security Lecture 5 Ch.9 Public-Key Cryptography And RSA Prepared by Dr. Lamiaa Elshenawy.
CSCE 715: Network Systems Security Chin-Tser Huang University of South Carolina.
Hashes Lesson Introduction ●The birthday paradox and length of hash ●Secure hash function ●HMAC.
Public-Key encryption structure First publicly proposed by Diffie and Hellman in 1976First publicly proposed by Diffie and Hellman in 1976 Based on mathematical.
Introduction to Pubic Key Encryption CSCI 5857: Encoding and Encryption.
Lecture 3 (Chapter 9) Public-Key Cryptography and RSA Prepared by Dr. Lamiaa M. Elshenawy 1.
IT 221: Introduction to Information Security Principles Lecture 5: Message Authentications, Hash Functions and Hash/Mac Algorithms For Educational Purposes.
Diffie-Hellman Key Exchange first public-key type scheme proposed by Diffie & Hellman in 1976 along with the exposition of public key concepts – note:
CSCE 715: Network Systems Security Chin-Tser Huang University of South Carolina.
CSEN 1001 Computer and Network Security Amr El Mougy Mouaz ElAbsawi.
Public-Key Cryptography and Message Authentication
Computer Security: Principles and Practice
Principles and Practice
Diffie-Hellman Key Exchange
HMAC and its Design Objectives
Presentation transcript:

Chapter 21 Public-Key Cryptography and Message Authentication

Secure Hash Algorithm (SHA) SHA was originally developed by NIST Published as FIPS 180 in 1993 Was revised in 1995 as SHA-1 o Produces 160-bit hash values NIST issued revised FIPS in 2002 o Adds 3 additional versions of SHA o SHA-256, SHA-384, SHA-512 o With 256/384/512-bit hash values o Same basic structure as SHA-1 but greater security In 2005 NIST announced the intention to phase out approval of SHA-1 and move to a reliance on the other SHA versions by 2010

SHA-2 shares same structure and mathematical operations as its predecessors and causes concern Due to time required to replace SHA-2 should it become vulnerable, NIST announced in 2007 a competition to produce SHA-3 Requirements: Must support hash value lengths of 224, 256,384, and 512 bits Algorithm must process small blocks at a time instead of requiring the entire message to be buffered in memory before processing it

HMAC Interest in developing a MAC derived from a cryptographic hash code o Cryptographic hash functions generally execute faster o Library code is widely available o SHA-1 was not deigned for use as a MAC because it does not rely on a secret key Issued as RFC2014 Has been chosen as the mandatory-to- implement MAC for IP security o Used in other Internet protocols such as Transport Layer Security (TLS) and Secure Electronic Transaction (SET)

To use, without modifications, available hash functions To allow for easy replaceability of the embedded hash function in case faster or more secure hash functions are found or required To preserve the original performance of the hash function without incurring a significant degradation To use and handle keys in a simple way To have a well-understood cryptographic analysis of the strength of the authentication mechanism based on reasonable assumptions on the embedded hash function

Security of HMAC Security depends on the cryptographic strength of the underlying hash function For a given level of effort on messages generated by a legitimate user and seen by the attacker, the probability of successful attack on HMAC is equivalent to one of the following attacks on the embedded hash function: o Either attacker computes output even with random secret IV Brute force key O(2 n ), or use birthday attack o Or attacker finds collisions in hash function even when IV is random and secret ie. find M and M' such that H(M) = H(M') Birthday attack O( 2n/2) MD5 secure in HMAC since only observe

RSA Public-Key Encryption By Rivest, Shamir & Adleman of MIT in 1977 Best known and widely used public-key algorithm Uses exponentiation of integers modulo a prime Encrypt:C = M e mod n Decrypt:M = C d mod n = (M e ) d mod n = M Both sender and receiver know values of n and e Only receiver knows value of d Public-key encryption algorithm with public key PU = {e, n} and private key PR = {d, n}

Security of RSA Involves trying all possible private keys Brute force There are several approaches, all equivalent in effort to factoring the product of two primes Mathematical attacks These depend on the running time of the decryption algorithm Timing attacks This type of attack exploits properties of the RSA algorithm Chosen ciphertext attacks

Diffie-Hellman Key Exchange First published public-key algorithm By Diffie and Hellman in 1976 along with the exposition of public key concepts Used in a number of commercial products Practical method to exchange a secret key securely that can then be used for subsequent encryption of messages Security relies on difficulty of computing discrete logarithms

Have Prime number q = 353 Primitive root  = 3 A and B each compute their public keys A computes Y A = 3 97 mod 353 = 40 B computes Y B = mod 353 = 248 Then exchange and compute secret key: For A: K = ( Y B ) XA mod 353 = mod 353 = 160 For B: K = ( Y A ) XB mod 353 = mod 353 = 160 Attacker must solve: 3 a mod 353 = 40 which is hard Desired answer is 97, then compute key as B does

Man-in-the-Middle Attack Attack is: 1.Darth generates private keys X D1 and X D2, and their public keys Y D1 and Y D2 2.Alice transmits Y A to Bob 3.Darth intercepts Y A and transmits Y D1 to Bob. Darth also calculates K2 4.Bob receives Y D1 and calculates K1 5.Bob transmits X A to Alice 6.Darth intercepts X A and transmits Y D2 to Alice. Darth calculates K1 7.Alice receives Y D2 and calculates K2 All subsequent communications compromised

Other Public-Key Algorithms Digital Signature Standard (DSS) Elliptic-Curve Cryptography (ECC) FIPS PUB 186 Makes use of SHA-1 and the Digital Signature Algorithm (DSA) Originally proposed in 1991, revised in 1993 due to security concerns, and another minor revision in 1996 Cannot be used for encryption or key exchange Uses an algorithm that is designed to provide only the digital signature function Equal security for smaller bit size than RSA Seen in standards such as IEEE P1363 Confidence level in ECC is not yet as high as that in RSA Based on a mathematical construct known as the elliptic curve

Summary The RSA public- key encryption algorithm o Description of the algorithm o The security of RSA HMAC o HMAC design objectives o HMAC algorithm o Security of HMAC Secure hash functions o Simple hash functions o The SHA secure hash function o SHA-3 Diffie-Hellman and other asymmetric algorithms o Diffie-Helman key exchange o Other public-key cryptography algorithms