PRNGs Pseudo-random number generation. Randomness and Cryptography Randomness and pseudo-randomness are useful in cryptography: –To generate random and.

Slides:



Advertisements
Similar presentations
Computer Security Set of slides 4 Dr Alexei Vernitski.
Advertisements

Foundations of Cryptography Lecture 10 Lecturer: Moni Naor.
CS470, A.SelcukStream Ciphers1 CS 470 Introduction to Applied Cryptography Instructor: Ali Aydin Selcuk.
Syed Safi Uddin Qadri BETL/F07/0112 GSM Stream Cipher Algorithm Presented To Sir Adnan Ahmed Siddiqui.
CS 483 – SD SECTION BY DR. DANIYAL ALGHAZZAWI (3) Information Security.
Random Number Generation Graham Netherton Logan Stelly.
Network Security. Confidentiality Using Symmetric Encryption John wrote the letters of the alphabet under the letters in its first lines and tried it.
Digital Kommunikationselektroink TNE027 Lecture 6 (Cryptography) 1 Cryptography Algorithms Symmetric and Asymmetric Cryptography Algorithms Data Stream.
CS457 – Introduction to Information Systems Security Cryptography 1b Elias Athanasopoulos
Random number generation Algorithms and Transforms to Univariate Distributions.
Cryptography and Network Security Chapter 7 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
Block Ciphers: Workhorses of Cryptography COMP 1721 A Winter 2004.
Stream cipher diagram + + Recall: One-time pad in Chap. 2.
Chapter 5 Cryptography Protecting principals communication in systems.
Pseudorandom Bit Generation Artur Gadomski Piero Giammarino Henrik Goldman Massimo Giulio Caterino.
McGraw-Hill©The McGraw-Hill Companies, Inc., Security PART VII.
How cryptography is used to secure web services Josh Benaloh Cryptographer Microsoft Research.
Cryptography1 CPSC 3730 Cryptography Chapter 7 Confidentiality Using Symmetric Encryption.
Lecture 23 Symmetric Encryption
Cryptography and Network Security Chapter 7
Computer Security CS 426 Lecture 3
Cryptography and Network Security Chapter 7 Fourth Edition by William Stallings Lecture slides by Lawrie Brown Modified – Tom Noack, UPRM.
Lecture 4 Cryptographic Tools (cont) modified from slides of Lawrie Brown.
1 Confidentiality Cryptography & Network Security H. Yoon Confidentiality Using Conventional Encryption Where should cryptographic functionality be located?
Cryptography and Network Security Chapter 7 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
Pseudo-random Number Generation Qiuliang Tang. Random Numbers in Cryptography ► The keystream in the one-time pad ► The secret key in the DES encryption.
Network Security. An Introduction to Cryptography The encryption model (for a symmetric-key cipher).
Chi-Cheng Lin, Winona State University CS 313 Introduction to Computer Networking & Telecommunication Network Security (A Very Brief Introduction)
Cryptography Lecture 1: Introduction Piotr Faliszewski.
Lecture 19 Page 1 CS 111 Online Symmetric Cryptosystems C = E(K,P) P = D(K,C) E() and D() are not necessarily the same operations.
Cryptography and Network Security Chapter 7 Fifth Edition by William Stallings.
Cryptography and Network Security (CS435)
Códigos y Criptografía Francisco Rodríguez Henríquez A Short Introduction to Stream Ciphers.
Key Management Workshop November 1-2, Cryptographic Algorithms, Keys, and other Keying Material  Approved cryptographic algorithms  Security.
Cryptography  Why Cryptography  Symmetric Encryption  Key exchange  Public-Key Cryptography  Key exchange  Certification.
Chapter 20 Symmetric Encryption and Message Confidentiality.
CS555Spring 2012/Topic 51 Cryptography CS 555 Topic 5: Pseudorandomness and Stream Ciphers.
How cryptography is used to secure web services Josh Benaloh Cryptographer Microsoft Research.
Information Security Lab. Dept. of Computer Engineering 182/203 PART I Symmetric Ciphers CHAPTER 7 Confidentiality Using Symmetric Encryption 7.1 Placement.
Stream Ciphers Making the one-time pad practical.
Chapter 20 Symmetric Encryption and Message Confidentiality.
Analyzing and Testing a justified Prime Number Jeong-kyu YANG Seok-kyu Kang ( Mid-term Presentation )
Cryptography Wei Wu. Internet Threat Model Client Network Not trusted!!
Stream Cipher July 2011.
Random Number Generators 1. Random number generation is a method of producing a sequence of numbers that lack any discernible pattern. Random Number Generators.
Pseudo-random generators Random Number Generating There are three types of generators table look-up generators hardware generators algorithmic (software)
Cryptography and Network Security (CS435) Part Eight (Key Management)
Computer Security: Principles and Practice First Edition by William Stallings and Lawrie Brown Lecture slides by Lawrie Brown Chapter 2 – Cryptographic.
Chapter 7 – Confidentiality Using Symmetric Encryption.
Chapter 7 Confidentiality Using Symmetric Encryption.
Cryptography and Network Security Key Distribution for Symmetric Encryption.
Attacks on PRNGs - By Nupura Neurgaonkar CS-265 (Prof. Mark Stamp)
Network Security Lecture 18 Presented by: Dr. Munam Ali Shah.
Lecture 23 Symmetric Encryption
Exam 1 Review CS461/ECE422 Fall Exam guidelines A single page of supplementary notes is allowed  8.5x11. Both sides. Write as small as you like.
Intro to Cryptography Lesson Introduction
Chapter 7 Confidentiality Using Symmetric Encryption.
Chapter 7 – Confidentiality Using Symmetric Encryption.
Security. Cryptography (1) Intruders and eavesdroppers in communication.
@Yuan Xue CS 285 Network Security Key Distribution and Management Yuan Xue Fall 2012.
Key Wrap Algorithm.
Understanding Cryptography – A Textbook for Students and Practitioners by Christof Paar and Jan Pelzl Chapter 2 – Stream Ciphers These slides were.
Key Management public-key encryption helps address key distribution problems have two aspects of this: – distribution of public keys – use of public-key.
Tanenbaum & Van Steen, Distributed Systems: Principles and Paradigms, 2e, (c) 2007 Prentice-Hall, Inc. All rights reserved DISTRIBUTED SYSTEMS.
หัวข้อบรรยาย Stream cipher RC4 WEP (in)security LFSR CSS (in)security.
Advanced Block Cipher Characteristic. Introduction Published by NIST in 2001 Developed to overcome bottleneck of 3DES Block length is of 128 bits Key.
Issues of Random Numbers and Cryptography
A cryptographically secure pseudorandom number generator for Julia
Pseudorandom Numbers Network Security.
Presentation transcript:

PRNGs Pseudo-random number generation

Randomness and Cryptography Randomness and pseudo-randomness are useful in cryptography: –To generate random and pseudo-random keys and initialization vectors for use with block ciphers; –To generate pseudo-random key streams for use with stream ciphers; –For challenge/response strong authentication protocols; –With several randomized cryptographic algorithms, such as the generation of public keys in the RSA algorithm.

Randomness vs. unpredictability True randomness is, of course, unpredictable. Within a computer, true randomness requires extra input: –Physical measurements of stochastic phenomena that normally occur in the standard hardware; –Use of specialized hardware, or; –Exploiting randomness of user interaction, etc. Pseudo-randomness, or the generation of random-looking deterministic sequences, may not necessarily be unpredictable.

Linear Congruential Generator A LCG is defined by an integer triple (A, B, M), with the pseudo-random sequence (S n ) given by the recurrence relation: –S n+1 = A S n + B mod M Pros: Fast, short description makes it sometimes only alternative in embedded systems Cons: Easily crypto- analyzed (completely insecure), fails a statistical test for randomness (spectral test): –Should NEVER be used in secure applications. –Should not be used for simulation experiments requiring high randomness quality (e.g. Monte-Carlo methods).

Shift Feedback Registers Mersenne Twister: –word length w, and 0 < r < w. –Given word W: W u = upper w-r bits of W, W l = lower r bits. –positive integers n, m, (m< n), and binary matrix A. –x k+n =x k+m  (x k u ||x k+1 l )A Fast, generates good-quality sequences, but not cryptographically secure. It is an improved generator of a class of feedback shift registers. Linear Shift Feedback Registers (LSFR) are simpler representatives of this class that are quite insecure, though often used in cryptographic algorithms (example, the GSM standard), which are then subsequently broken.

Cryptographically Strong PRNGs Cyclic encryption uses a cyclically incremented counter. This algorithm can be used to generate other encryption keys from a Master Key.

ANSI X9.17 PRNG Here, 3-DES EDE with two keys are used (same master keys for 3 encryption boxes). –DT i = 64-bit representation of current date/time, –V i = internal register, initialized with a seed. –R i = generated pseudo-random value.

Blum-Blum-Shub Generator Two large primes p, q, with p  q  3 mod 4. Large means  log 2 |p|  ≥ 512. Let n = p q. BBS(Seed s, Big n) { i  0; X 0  s 2 mod n; while(Generating) { X i+1  (X i ) 2 mod n; i  i+1; output B i+1  X i+1 mod 2 // lower bit of X i+1 }}

Key use To prevent large amounts of data being encrypted with a single key, it is good practice to use a key hierarchy. A master key is used to derive/protect random or pseudo-random session keys. Each communication/ data encryption session is encrypted under a different session key.

Key distribution Symmetric master keys must be delivered by some secure method. –Hardware-embedded keys –Administratively entered by human –Use of a trusted intermediary Session-key distribution mechanisms: –Generate same keys on both ends via pseudo- random sequences (from master keys) –Use a key distribution center (KDC) –Encrypt new key under old key (for key replacement) –Using public key cryptography/ key exchange protocols

Introduction to Public-Key Cryptography 1A E3 F0 33 6D B DD B4CC32F9A02596 D640CE E Private message says: “Hello, Mike. 10/4” Mike Bob Tom ?