Public key ciphers 2 Session 6.

Slides:



Advertisements
Similar presentations
Diffie-Hellman Diffie-Hellman is a public key distribution scheme First public-key type scheme, proposed in 1976.
Advertisements

ONE WAY FUNCTIONS SECURITY PROTOCOLS CLASS PRESENTATION.
Finite Fields Rong-Jaye Chen. p2. Finite fields 1. Irreducible polynomial f(x)  K[x], f(x) has no proper divisors in K[x] Eg. f(x)=1+x+x 2 is irreducible.
Cryptography and Network Security
Chapter 4 – Finite Fields. Introduction will now introduce finite fields of increasing importance in cryptography –AES, Elliptic Curve, IDEA, Public Key.
7. Asymmetric encryption-
Great Theoretical Ideas in Computer Science.
Session 4 Asymmetric ciphers.
Public Key Algorithms …….. RAIT M. Chatterjee.
CNS2010handout 8 :: introduction to number theory1 computer and network security matt barrie.
1 Cryptosystems Based on Discrete Logarithms. 2 Outline [1] Discrete Logarithm Problem [2] Algorithms for Discrete Logarithm –A trivial algorithm –Shanks’
Cryptography1 CPSC 3730 Cryptography Chapter 10 Key Management.
Introduction to Modern Cryptography Lecture 5 Number Theory: 1. Quadratic residues. 2. The discrete log problem. Intro to Public Key Cryptography Diffie.
Discrete Log 1 Discrete Log. Discrete Log 2 Discrete Logarithm  Discrete log problem:  Given p, g and g a (mod p), determine a o This would break Diffie-Hellman.
Dr. Lo’ai Tawalbeh Fall 2005 Chapter 10 – Key Management; Other Public Key Cryptosystems Dr. Lo’ai Tawalbeh Computer Engineering Department Jordan University.
CMSC 414 Computer and Network Security Lecture 6 Jonathan Katz.
Cryptography1 CPSC 3730 Cryptography Chapter 9 Public Key Cryptography and RSA.
1 Pertemuan 08 Public Key Cryptography Matakuliah: H0242 / Keamanan Jaringan Tahun: 2006 Versi: 1.
Cryptography and Network Security Chapter 10. Chapter 10 – Key Management; Other Public Key Cryptosystems No Singhalese, whether man or woman, would venture.
CSCI 172/283 Fall 2010 Public Key Cryptography. New paradigm introduced by Diffie and Hellman The mailbox analogy: Bob has a locked mailbox Alice can.
Public Key Encryption and the RSA Public Key Algorithm CSCI 5857: Encoding and Encryption.
1 CIS 5371 Cryptography 8. Asymmetric encryption-.
Elgamal Public Key Encryption CSCI 5857: Encoding and Encryption.
Calculating Discrete Logarithms John Hawley Nicolette Nicolosi Ryan Rivard.
Information Security and Management 4. Finite Fields 8
CMSC 414 Computer and Network Security Lecture 6 Jonathan Katz.
Cryptography and Network Security Third Edition by William Stallings Lecture slides by Lawrie Brown.
Key Management and Diffie- Hellman Dr. Monther Aldwairi New York Institute of Technology- Amman Campus 12/3/2009 INCS 741: Cryptography 12/3/20091Dr. Monther.
Research on the Discrete Logarithm Problem Wang Ping Meng Xuemei
Great Theoretical Ideas in Computer Science.
Prelude to Public-Key Cryptography Rocky K. C. Chang, February
Private-Key Cryptography  traditional private/secret/single key cryptography uses one key  shared by both sender and receiver  if this key is disclosed.
Cryptography and Network Security (CS435) Part Eight (Key Management)
Cryptography and Network Security Chapter 10 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
Public Key Cryptography. symmetric key crypto requires sender, receiver know shared secret key Q: how to agree on key in first place (particularly if.
Session 1 Stream ciphers 1.
1 離散對數密碼系統 交通大學資訊工程系 陳榮傑. 2 Outline 離散對數問題 (Discrete Logarithm Problem) 離散對數演算法 (DL Algorithms) –A trivial algorithm –Shanks’ algorithm –Pollard’s algorithm.
Discrete Logarithm(s) (DLs) Fix a prime p. Let a, b be nonzero integers (mod p). The problem of finding x such that a x ≡ b (mod p) is called the discrete.
Research on the Discrete Logarithm Problem Wang Ping Meng Xuemei
Understanding Cryptography by Christof Paar and Jan Pelzl These slides were prepared by Christof Paar and Jan Pelzl Chapter 8 –
PUBLIC-KEY CRYPTOGRAPH IT 352 : Lecture 2- part3 Najwa AlGhamdi, MSc – 2012 /1433.
Chapter 3 (B) – Key Management; Other Public Key Cryptosystems.
Cryptography and Network Security Key Management and Other Public Key Cryptosystems.
ECE509 Cyber Security : Concept, Theory, and Practice Key Management Spring 2014.
Information Security Lab. Dept. of Computer Engineering 87/121 PART I Symmetric Ciphers CHAPTER 4 Finite Fields 4.1 Groups, Rings, and Fields 4.2 Modular.
1 Chapter 10: Key Management in Public key cryptosystems Fourth Edition by William Stallings Lecture slides by Lawrie Brown (Modified by Prof. M. Singhal,
Diffie-Hellman Key Exchange Color Mixing Example Rick Stroud 21 September 2015 CSCE 522.
Cryptography and Network Security Chapter 4. Introduction  will now introduce finite fields  of increasing importance in cryptography AES, Elliptic.
11 RSA Variants.  Scheme ◦ Select s.t. p and q = 3 mod 4 ◦ n=pq, public key =n, private key =p,q ◦ y= e k (x)=x (x+b) mod n ◦ x=d k (y)=  y mod n.
Key Management Network Systems Security Mort Anvari.
1 Diffie-Hellman (Key Exchange) Protocol Rocky K. C. Chang 9 February 2007.
CSCE 715: Network Systems Security Chin-Tser Huang University of South Carolina.
Lecture 9 Overview. Digital Signature Properties CS 450/650 Lecture 9: Digital Signatures 2 Unforgeable: Only the signer can produce his/her signature.
Cryptography and Network Security Chapter 10 Fourth Edition by William Stallings Lecture slides by Lawrie Brown.
Great Theoretical Ideas in Computer Science.
Diffie-Hellman Key Exchange first public-key type scheme proposed by Diffie & Hellman in 1976 along with the exposition of public key concepts – note:
Elgamal Public Key Encryption CSCI 5857: Encoding and Encryption.
1 Diffie-Hellman (Key Exchange) Protocol Rocky K. C. Chang 9 February 2007.
Motivation Basis of modern cryptosystems
Key Management public-key encryption helps address key distribution problems have two aspects of this: – distribution of public keys – use of public-key.
Quick reviews / corrections
IEEE TRANSACTIONS ON INFORMATION THEORY, JULY 1985
Cryptography Lecture 23.
Key Management Network Systems Security
El Gamal and Diffie Hellman
CSCE 715: Network Systems Security
Cryptography Lecture 16.
Cryptography Lecture 19.
Cryptography Lecture 21.
Cryptology Design Fundamentals
Presentation transcript:

Public key ciphers 2 Session 6

Contents The discrete logarithm problem The Diffie-Hellman key exchange

The discrete logarithm problem Over the real numbers, exponentiation (finding y=bx ) is not significantly easier than the inverse operation (finding x=logb(y)) Over GF(pn) the algorithm for modular exponentiation or repeated squaring makes exponentiation easy But finding logb(y) is considered to be a difficult problem

The discrete logarithm problem Definition (Discrete logarithm) If G is a finite group, b is an element of G and y is an element of G such that y=bx, then the discrete logarithm of y for the base b is any integer x such that bx = y

The discrete logarithm problem Example (1) Let f(x)=x2-x-1 be an irreducible polynomial over GF(32) The elements of the multiplicative group of the field are the powers of a primitive element  (1) 0=101 1=10 2=2 mod (2--1)=+111 3=2=(+1)=2+=+1+=2+121

The discrete logarithm problem Example (2) The elements of the multiplicative group of the field (2) 4=3=(2+1)=22+=2(+1)+=2+2+=202 5=4=220 6=5=2=22=2(+1)=2+222 7=6=(2+2)=22+2=2(+1)+2=2+2+2= = +212 00 is also an element of the field

The discrete logarithm problem Example (3) The logarithm log(02)=log(4)=4 We do not know a polynomial algorithm for determining the discrete log in a general case (i.e. in any group)

The discrete logarithm problem Known algorithms for solving DLP (1) Algorithms that work in arbitrary groups Exhaustive search Baby-step giant-step algorithm Etc. Algorithms that work in arbitrary groups, but are especially efficient if the order of the group has only small prime factors Example: the Pohlig-Hellman algorithm

The discrete logarithm problem Known algorithms for solving DLP (2) The index calculus algorithms, which are efficient only in certain groups

The discrete logarithm problem Exhaustive search Requires generating of the whole multiplicative group of the field That requires O(q) operations, where q=pn is the order of the multiplicative group of the field GF(pn)

The discrete logarithm problem The Baby step – giant step algorithm (1) Input A generator  of a cyclic group G of order n, and an element G Output The discrete logarithm x = log

The discrete logarithm problem The Baby step – giant step algorithm (2) Set m=  Construct a table with entries (j,j), 0j<m Sort the table by its second component Compute -m mod n and set =

The discrete logarithm problem The Baby step – giant step algorithm (3) For 0im-1 do Check if  is the second component of some entry in the table If =j then return x=im+j Set  -m The algorithm requires O( ) storage and O( ) group multiplications

The discrete logarithm problem Example: n=113, =3, =57 (1) Set m= =11 Construct the table Sort the table by the second component j 1 2 3 4 5 6 7 8 9 10 3j mod 113 27 81 17 51 40 21 63 j 1 8 2 5 9 3 7 6 10 4 3j mod 113 17 21 27 40 51 63 81

The discrete logarithm problem Example: n=113, =3, =57 (2) Compute -11 mod 113 = (11)-1 (1) We use the extended Euclidean algorithm (1) 11 mod 113=311 mod 113=76 We compute (113,76) 113=176+37 76=237+2 37=182+1 Then 1=37-182=37-18(76-237)=37-1876+3637= =3737-1876=37(113-76)-1876=37113-3776-1876= =37113-5576

The discrete logarithm problem Example: n=113, =3, =57 (3) Compute -11 mod 113 = (11)-1 (2) We use the extended Euclidean algorithm (2) If we take both sides mod 113 we get 1-55 76 (mod 113) Since -5558 (mod 113), (11)-1=58 We also set ==57

The discrete logarithm problem Example: n=113, =3, =57 (4) For i=0 to 10 we try -m until we get a value from the second row in the table We conclude that log357=911+1=100 i 1 2 3 4 5 6 7 8 9  57 29 100 37 112 55 26 39

The Diffie-Hellman key exchange Diffie and Hellman gave the first detailed proposal for the process of agreeing on a key for a classical cryptosystem using a public key system The key exchange protocol is based on the assumption that it is computationally infeasible to compute gab knowing only ga and gb when g is some fixed element in GF(pn)

The Diffie-Hellman key exchange The Diffie-Hellman assumption is a priori at least as strong as the assumption that discrete logarithms cannot be feasibly computed in a group Let p be a prime and let  be a generator

The Diffie-Hellman key exchange Example, p=53, n=1, =2

The Diffie-Hellman key exchange The Diffie-Hellman key exchange algorithm gives protection against passive adversaries, but not against active adversaries capable of intercepting, modifying, or injecting messages Neither party has assurance of the source identity of the incoming message or the identity of the party which may know the resulting key