Cryptography and Network Security Chapter 10 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.

Slides:



Advertisements
Similar presentations
Key Management Nick Feamster CS 6262 Spring 2009.
Advertisements

Cryptography and Network Security Chapter 10
Public Key Algorithms …….. RAIT M. Chatterjee.
YSLInformation Security -- Public-Key Cryptography1 Elliptic Curve Cryptography (ECC) For the same length of keys, faster than RSA For the same degree.
Cryptography1 CPSC 3730 Cryptography Chapter 10 Key Management.
Elliptic Curve Cryptography Jen-Chang Liu, 2004 Adapted from lecture slides by Lawrie Brown Ref: RSA Security ’ s Official Guide to Cryptography.
Dr. Lo’ai Tawalbeh Fall 2005 Chapter 10 – Key Management; Other Public Key Cryptosystems Dr. Lo’ai Tawalbeh Computer Engineering Department Jordan University.
Cryptography and Network Security Chapter 10 Fourth Edition by William Stallings.
Cryptography1 CPSC 3730 Cryptography Chapter 9 Public Key Cryptography and RSA.
Chapter3 Public-Key Cryptography and Message Authentication.
Dr.Saleem Al_Zoubi1 Cryptography and Network Security Third Edition by William Stallings Public Key Cryptography and RSA.
1 Pertemuan 08 Public Key Cryptography Matakuliah: H0242 / Keamanan Jaringan Tahun: 2006 Versi: 1.
Cryptography and Network Security Chapter 10. Chapter 10 – Key Management; Other Public Key Cryptosystems No Singhalese, whether man or woman, would venture.
Cryptography and Network Security Chapter 13
Public Key Model 8. Cryptography part 2.
Lecture slides prepared for “Computer Security: Principles and Practice”, 2/e, by William Stallings and Lawrie Brown, Chapter 21 “Public-Key Cryptography.
Public Key ECC, Hash. Elliptic Curve Cryptography  majority of public-key crypto (RSA, D-H) use either integer or polynomial arithmetic with very large.
Cryptography and Network Security Third Edition by William Stallings Lecture slides by Lawrie Brown.
Key Management and Diffie- Hellman Dr. Monther Aldwairi New York Institute of Technology- Amman Campus 12/3/2009 INCS 741: Cryptography 12/3/20091Dr. Monther.
Applied Cryptography (Public Key) RSA. Public Key Cryptography Every Egyptian received two names, which were known respectively as the true name and the.
Application of Elliptic Curves to Cryptography
Chapter 21 Public-Key Cryptography and Message Authentication.
Private-Key Cryptography  traditional private/secret/single key cryptography uses one key  shared by both sender and receiver  if this key is disclosed.
Cryptography and Network Security (CS435) Part Eight (Key Management)
Public Key Cryptography. symmetric key crypto requires sender, receiver know shared secret key Q: how to agree on key in first place (particularly if.
Cryptography and Network Security Chapter 13 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
PUBLIC-KEY CRYPTOGRAPH IT 352 : Lecture 2- part3 Najwa AlGhamdi, MSc – 2012 /1433.
Chapter 3 (B) – Key Management; Other Public Key Cryptosystems.
Cryptography and Network Security Chapter 10
Cryptography and Network Security Key Management and Other Public Key Cryptosystems.
PUBLIC KEY CRYPTOGRAPHY ALGORITHM Concept and Example 1IT352 | Network Security |Najwa AlGhamdi.
Chapter 3 – Public Key Cryptography and RSA (A). Private-Key Cryptography traditional private/secret/single-key cryptography uses one key shared by both.
Cryptography and Network Security
Chapter 9 Public Key Cryptography and RSA. Private-Key Cryptography traditional private/secret/single key cryptography uses one key shared by both sender.
1 Chapter 10: Key Management in Public key cryptosystems Fourth Edition by William Stallings Lecture slides by Lawrie Brown (Modified by Prof. M. Singhal,
Public Key Algorithms Lesson Introduction ●Modular arithmetic ●RSA ●Diffie-Hellman.
Key Management Network Systems Security Mort Anvari.
Cryptography and Network Security Third Edition by William Stallings Lecture slides by Lawrie Brown.
1 Network Security Dr. Syed Ismail Shah
1 Diffie-Hellman (Key Exchange) Protocol Rocky K. C. Chang 9 February 2007.
CSCE 715: Network Systems Security Chin-Tser Huang University of South Carolina.
Lecture 9 Overview. Digital Signature Properties CS 450/650 Lecture 9: Digital Signatures 2 Unforgeable: Only the signer can produce his/her signature.
Cryptography and Network Security Chapter 10 Fourth Edition by William Stallings Lecture slides by Lawrie Brown.
1 Chapter 3-3 Key Distribution. 2 Key Management public-key encryption helps address key distribution problems have two aspects of this: –distribution.
CIM3681: PKI 02 - Key Management1 Key Management Ch 10 of Cryptography and Network Security Third Edition by William Stallings Modified from lecture slides.
Diffie-Hellman Key Exchange first public-key type scheme proposed by Diffie & Hellman in 1976 along with the exposition of public key concepts – note:
Introduction to Elliptic Curve Cryptography CSCI 5857: Encoding and Encryption.
1 Diffie-Hellman (Key Exchange) Protocol Rocky K. C. Chang 9 February 2007.
CSEN 1001 Computer and Network Security Amr El Mougy Mouaz ElAbsawi.
Cryptography and Network Security Chapter 10 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
Key Management public-key encryption helps address key distribution problems have two aspects of this: – distribution of public keys – use of public-key.
Cryptography and Network Security Chapter 13
Public Key Cryptography. Asymmetric encryption is a form of cryptosystem in which Encryption and decryption are performed using the different keys—one.
Information Security Lab. Dept. of Computer Engineering 251/ 278 PART II Asymmetric Ciphers Key Management; Other CHAPTER 10 Key Management; Other Public.
Key Management By Dr. Shadi Masadeh.
CSCE 715: Network Systems Security
By Marwan Al-Namari Author: William Stallings
Cryptography and Network Security Chapter 10
Cryptography and Network Security Chapter 10
Chapter 10 – Key Management; Other Public Key Cryptosystems
Cryptography and Network Security Chapter 10
Chapter 10: Key Management (Again) and other Public Key Systems
Diffie-Hellman Key Exchange
Key Management Network Systems Security
Cryptography and Network Security Chapter 10
CSCE 715: Network Systems Security
Cryptography and Network Security Chapter 10
CSCE 715: Network Systems Security
CSCE 715: Network Systems Security
Presentation transcript:

Cryptography and Network Security Chapter 10 Fifth Edition by William Stallings Lecture slides by Lawrie Brown

Chapter 10 – Other Public Key Cryptosystems  Diffie-Hellman Key Exchange  ElGamal Message Exchange  Elliptic Curve Cryptography

Diffie-Hellman Key Exchange  first public-key type scheme proposed  by Diffie & Hellman in 1976 along with the exposition of public key concepts note: now know that Williamson (UK CESG) secretly proposed the concept in 1970 note: now know that Williamson (UK CESG) secretly proposed the concept in 1970  is a practical method for public exchange of a secret key  used in a number of commercial products

Diffie-Hellman Key Exchange  a public-key distribution scheme cannot be used to exchange an arbitrary message cannot be used to exchange an arbitrary message rather it can establish a common key rather it can establish a common key known only to the two participants known only to the two participants  value of key depends on the participants (and their private and public key information)  based on exponentiation in a finite (Galois) field (modulo a prime or a polynomial) - easy  security relies on the difficulty of computing discrete logarithms (similar to factoring) – hard

Diffie-Hellman Setup  all users agree on global parameters: large prime integer or polynomial q large prime integer or polynomial q a being a primitive root mod q a being a primitive root mod q  each user (eg. A) generates their key chooses a secret key (number): x A < q chooses a secret key (number): x A < q compute their public key: y A = a x A mod q compute their public key: y A = a x A mod q  each user makes public that key y A

Diffie-Hellman Key Exchange  shared session key for users A & B is K AB : K AB = a x A. x B mod q = y A x B mod q (which B can compute) = y B x A mod q (which A can compute)  K AB is used as session key in private-key encryption scheme between Alice and Bob  if Alice and Bob subsequently communicate, they will have the same key as before, unless they choose new public-keys  attacker needs an x, must solve discrete log

Diffie-Hellman Example  users Alice & Bob who wish to swap keys:  agree on prime q=353 and a=3  select random secret keys: A chooses x A =97, B chooses x B =233 A chooses x A =97, B chooses x B =233  compute respective public keys: y A = 3 97 mod 353 = 40 (Alice) y A = 3 97 mod 353 = 40 (Alice) y B = mod 353 = 248 (Bob) y B = mod 353 = 248 (Bob)  compute shared session key as: K AB = y B x A mod 353 = = 160 (Alice) K AB = y B x A mod 353 = = 160 (Alice) K AB = y A x B mod 353 = = 160 (Bob) K AB = y A x B mod 353 = = 160 (Bob)

Key Exchange Protocols  users could create random private/public D-H keys each time they communicate  users could create a known private/public D-H key and publish in a directory, then consulted and used to securely communicate with them  both of these are vulnerable to a meet-in- the-Middle Attack  authentication of the keys is needed

Man-in-the-Middle Attack 1. Darth prepares by creating two private / public keys 2. Alice transmits her public key to Bob 3. Darth intercepts this and transmits his first public key to Bob. Darth also calculates a shared key with Alice 4. Bob receives the public key and calculates the shared key (with Darth instead of Alice) 5. Bob transmits his public key to Alice 6. Darth intercepts this and transmits his second public key to Alice. Darth calculates a shared key with Bob 7. Alice receives the key and calculates the shared key (with Darth instead of Bob)  Darth can then intercept, decrypt, re-encrypt, forward all messages between Alice & Bob

ElGamal Cryptography  public-key cryptosystem related to D-H  so uses exponentiation in a finite (Galois)  with security based difficulty of computing discrete logarithms, as in D-H  each user (eg. A) generates their key chooses a secret key (number): 1 < x A < q-1 chooses a secret key (number): 1 < x A < q-1 compute their public key: y A = a x A mod q compute their public key: y A = a x A mod q

ElGamal Message Exchange  Bob encrypt a message to send to A computing represent message M in range 0 <= M <= q-1 represent message M in range 0 <= M <= q-1 longer messages must be sent as blockslonger messages must be sent as blocks chose random integer k with 1 <= k <= q-1 chose random integer k with 1 <= k <= q-1 compute one-time key K = y A k mod q compute one-time key K = y A k mod q encrypt M as a pair of integers (C 1,C 2 ) where encrypt M as a pair of integers (C 1,C 2 ) where C 1 = a k mod q ; C 2 = KM mod qC 1 = a k mod q ; C 2 = KM mod q  A then recovers message by recovering key K as K = C 1 xA mod q recovering key K as K = C 1 xA mod q computing M as M = C 2 K -1 mod q computing M as M = C 2 K -1 mod q  a unique k must be used each time otherwise result is insecure otherwise result is insecure

ElGamal Example  use field GF(19) q=19 and a=10  Alice computes her key: A chooses x A =5 & computes y A =10 5 mod 19 = 3 A chooses x A =5 & computes y A =10 5 mod 19 = 3  Bob send message m=17 as (11,5) by chosing random k=6 chosing random k=6 computing K = y A k mod q = 3 6 mod 19 = 7 computing K = y A k mod q = 3 6 mod 19 = 7 computing C 1 = a k mod q = 10 6 mod 19 = 11; computing C 1 = a k mod q = 10 6 mod 19 = 11; C 2 = KM mod q = 7.17 mod 19 = 5  Alice recovers original message by computing: recover K = C 1 xA mod q = 11 5 mod 19 = 7 recover K = C 1 xA mod q = 11 5 mod 19 = 7 compute inverse K -1 = 7 -1 = 11 compute inverse K -1 = 7 -1 = 11 recover M = C 2 K -1 mod q = 5.11 mod 19 = 17 recover M = C 2 K -1 mod q = 5.11 mod 19 = 17

Elliptic Curve Cryptography  majority of public-key crypto (RSA, D-H) use either integer or polynomial arithmetic with very large numbers/polynomials  imposes a significant load in storing and processing keys and messages  an alternative is to use elliptic curves  offers same security with smaller bit sizes  newer, but not as well analysed

Real Elliptic Curves  an elliptic curve is defined by an equation in two variables x & y, with coefficients  consider a cubic elliptic curve of form y 2 = x 3 + ax + b y 2 = x 3 + ax + b where x,y,a,b are all real numbers where x,y,a,b are all real numbers also define zero point O also define zero point O  consider set of points E(a,b) that satisfy  have addition operation for elliptic curve geometrically sum of P+Q is reflection of the intersection R geometrically sum of P+Q is reflection of the intersection R

Real Elliptic Curve Example

Finite Elliptic Curves  Elliptic curve cryptography uses curves whose variables & coefficients are finite  have two families commonly used: prime curves E p (a,b) defined over Z p prime curves E p (a,b) defined over Z p use integers modulo a primeuse integers modulo a prime best in softwarebest in software binary curves E 2 m (a,b) defined over GF(2 n ) binary curves E 2 m (a,b) defined over GF(2 n ) use polynomials with binary coefficientsuse polynomials with binary coefficients best in hardwarebest in hardware

Elliptic Curve Cryptography  ECC addition is analog of modulo multiply  ECC repeated addition is analog of modulo exponentiation  need “hard” problem equiv to discrete log Q=kP, where Q,P belong to a prime curve Q=kP, where Q,P belong to a prime curve is “easy” to compute Q given k,P is “easy” to compute Q given k,P but “hard” to find k given Q,P but “hard” to find k given Q,P known as the elliptic curve logarithm problem known as the elliptic curve logarithm problem  Certicom example: E 23 (9,17)

ECC Diffie-Hellman  can do key exchange analogous to D-H  users select a suitable curve E q (a,b)  select base point G=(x 1,y 1 ) with large order n s.t. nG=O with large order n s.t. nG=O  A & B select private keys n A <n, n B <n  compute public keys: P A =n A G, P B =n B G  compute shared key: K=n A P B, K=n B P A same since K=n A n B G same since K=n A n B G  attacker would need to find k, hard

ECC Encryption/Decryption  several alternatives, will consider simplest  must first encode any message M as a point on the elliptic curve P m  select suitable curve & point G as in D-H  each user chooses private key n A <n  and computes public key P A =n A G  to encrypt P m : C m ={kG, P m +kP b }, k random  decrypt C m compute: P m +kP b –n B (kG) = P m +k(n B G)–n B (kG) = P m

ECC Security  relies on elliptic curve logarithm problem  fastest method is “Pollard rho method”  compared to factoring, can use much smaller key sizes than with RSA etc  for equivalent key lengths computations are roughly equivalent  hence for similar security ECC offers significant computational advantages

Comparable Key Sizes for Equivalent Security Symmetric scheme (key size in bits) ECC-based scheme (size of n in bits) RSA/DSA (modulus size in bits)

Summary  have considered: Diffie-Hellman key exchange Diffie-Hellman key exchange ElGamal cryptography ElGamal cryptography Elliptic Curve cryptography Elliptic Curve cryptography