7. Key Length Public key length Kim Hyoung-Shick.

Slides:



Advertisements
Similar presentations
Asymmetric Encryption Prof. Ravi Sandhu. 2 © Ravi Sandhu PUBLIC KEY ENCRYPTION Encryption Algorithm E Decryption Algorithm D Plain- text Plain- text Ciphertext.
Advertisements

Public Key Cryptography INFSCI 1075: Network Security – Spring 2013 Amir Masoumzadeh.
Factoring of Large Numbers using Number Field Sieve Matrix Step Chandana Anand, Arman Gungor, and Kimberly A. Thomas ECE 646 Fall 2006.
Digital Signatures Good properties of hand-written signatures: 1. Signature is authentic. 2. Signature is unforgeable. 3. Signature is not reusable (it.
Week three!.  8 groups of 2  6 rounds  Ancient cryptosystems  Newer cryptosystems  Modern cryptosystems  Encryption and decryptions  Math  Security.
7. Asymmetric encryption-
Elliptic curve arithmetic and applications to cryptography By Uros Abaz Supervised by Dr. Shaun Cooper and Dr. Andre Barczak.
Announcements: 1. Term project groups and topics due midnight 2. HW6 due next Tuesday. Questions? This week: Primality testing, factoring Primality testing,
Announcements: 1. Term project groups and topics due tomorrow midnight Waiting for posts from most of you. Questions? This week: Primality testing, factoring.
Lect. 11: Public Key Cryptography. 2 Contents 1.Introduction to PKC 2.Hard problems  IFP  DLP 3.Public Key Encryptions  RSA  ElGamal 4.Digital Signatures.
HW6 due tomorrow Teams T will get to pick their presentation day in the order Teams T will get to pick their presentation day in the orderQuestions? Review.
Announcements: 1. Short “pop” quiz on Ch 3 (not today) 2. Term project groups and topics due tomorrow midnight Waiting for posts from 22 of you. 3. HW6:
Secure Hashing and DSS Sultan Almuhammadi ICS 454 Principles of Cryptography.
Dr. Lo’ai Tawalbeh Fall 2005 Chapter 10 – Key Management; Other Public Key Cryptosystems Dr. Lo’ai Tawalbeh Computer Engineering Department Jordan University.
CS470, A.SelcukPublic Key Cryptography1 CS 470 Introduction to Applied Cryptography Instructor: Ali Aydin Selcuk.
Fall 2010/Lecture 311 CS 426 (Fall 2010) Public Key Encryption and Digital Signatures.
Introduction to Computer and Network Security Iliano Cervesato 26 August 2008 – Modern Cryptography.
1 Introduction to Information Security , Spring 2015 Lecture 7: Applied cryptography: asymmetric Eran Tromer Slides credit: John Mitchell, Stanford.
Computer Science CSC 474Dr. Peng Ning1 CSC 474 Information Systems Security Topic 2.5 Public Key Algorithms.
ASYMMETRIC CIPHERS.
Public Key Model 8. Cryptography part 2.
Public Key Encryption and the RSA Public Key Algorithm CSCI 5857: Encoding and Encryption.
The RSA Algorithm Based on the idea that factorization of integers into their prime factors is hard. ★ n=p . q, where p and q are distinct primes Proposed.
Lecture 5 Overview Does DES Work? Differential Cryptanalysis Idea – Use two plaintext that barely differ – Study the difference in the corresponding.
1 CIS 5371 Cryptography 8. Asymmetric encryption-.
Information Security and Management 13. Digital Signatures and Authentication Protocols Chih-Hung Wang Fall
Chi-Cheng Lin, Winona State University CS 313 Introduction to Computer Networking & Telecommunication Network Security (A Very Brief Introduction)
Digital Signatures Good properties of hand-written signatures: 1. Signature is authentic. 2. Signature is unforgeable. 3. Signature is not reusable (it.
10.1 Copyright © The McGraw-Hill Companies, Inc. Permission required for reproduction or display. Chapter 10 Symmetric-Key Cryptography.
Abstract Many security primitives are based on hard math¬ematical problems. Using hard AI problems for security is emerging as an exciting new paradigm,
HW6 due tomorrow Teams T will get to pick their presentation day in the order Teams T will get to pick their presentation day in the order Teams mostly.
Midterm Review Cryptography & Network Security
4 th lecture.  Message to be encrypted: HELLO  Key: XMCKL H E L L O message 7 (H) 4 (E) 11 (L) 11 (L) 14 (O) message + 23 (X) 12 (M) 2 (C) 10 (K) 11.
Based on Bruce Schneier Chapter 7: Key Length Dulal C. Kar.
Private-Key Cryptography  traditional private/secret/single key cryptography uses one key  shared by both sender and receiver  if this key is disclosed.
Cryptography and Network Security (CS435) Part Eight (Key Management)
Cryptography and Network Security Chapter 9 - Public-Key Cryptography
Discrete Logarithm(s) (DLs) Fix a prime p. Let a, b be nonzero integers (mod p). The problem of finding x such that a x ≡ b (mod p) is called the discrete.
Research on the Discrete Logarithm Problem Wang Ping Meng Xuemei
Chapter 3 (B) – Key Management; Other Public Key Cryptosystems.
Public Key Systems 1 Merkle-Hellman Knapsack Public Key Systems 2 Merkle-Hellman Knapsack  One of first public key systems  Based on NP-complete problem.
CPS 290 Computer Security Network Tools Cryptography Basics CPS 290Page 1.
Relationships among the Computational Powers of Breaking Dis-hog Cryptosystems K.SAKURAI † H.SHIZUYA (Kyushu Uni) (Tohoku Uni) EUROCRYPTO ‘95 † Partially.
15-499Page :Algorithms and Applications Cryptography I – Introduction – Terminology – Some primitives – Some protocols.
Lecture 8 Overview. Analysis of Algorithms Algorithms – Time Complexity – Space Complexity An algorithm whose time complexity is bounded by a polynomial.
Scott CH Huang COM 5336 Cryptography Lecture 6 Public Key Cryptography & RSA Scott CH Huang COM 5336 Cryptography Lecture 6.
NEW DIRECTIONS IN CRYPTOGRAPHY Made Harta Dwijaksara, Yi Jae Park.
Nawaf M Albadia
Elliptic Curve Cryptography
Information Assurance Management Cryptographic Techniques Week 12-2.
PUBLIC-KEY CRYPTOGRAPHY AND RSA – Chapter 9 PUBLIC-KEY CRYPTOGRAPHY AND RSA – Chapter 9 Principles Applications Requirements RSA Algorithm Description.
Cryptography and Its Algorithms Scott Chappell. What is Cryptography?  Definition: the art of writing or solving codes.
Copyright 2012, Toshiba Corporation. A Survey on the Algebraic Surface Cryptosystems Koichiro Akiyama ( TOSHIBA Corporation ) Joint work with Prof. Yasuhiro.
A Survey on Factoring Large Numbers ~ 巨大数の因数分解に関する調査 ~ Kanada Lab. M Yoshida Hitoshi.
Lecture 9 Elliptic Curves. In 1984, Hendrik Lenstra described an ingenious algorithm for factoring integers that relies on properties of elliptic curves.
Computer Security Lecture 5 Ch.9 Public-Key Cryptography And RSA Prepared by Dr. Lamiaa Elshenawy.
Breaking RSA Encryption Nick Manners. History of Cryptography  Used to be strictly in the domain of governments… state secrets.  Particularly important.
Digital Signature Standard (DSS) US Govt approved signature scheme designed by NIST & NSA in early 90's published as FIPS-186 in 1991 revised in 1993,
Introduction to Pubic Key Encryption CSCI 5857: Encoding and Encryption.
Lecture 6. RSA Use in Encryption to encrypt a message M the sender: – obtains public key of recipient PU={e,n} – computes: C = M e mod n, where 0≤M
1 Introduction to Information Security , Spring 2016 Lecture 4: Applied cryptography: asymmetric Zvi Ostfeld Slides credit: Eran Tromer.
Key Exchange in Systems VPN usually has two phases –Handshake protocol: key exchange between parties sets symmetric keys –Traffic protocol: communication.
Cryptography and Network Security Chapter 13
Asymmetric-Key Cryptography
RSA and El Gamal Cryptosystems
Cryptography, part 2.
Symmetric-Key Cryptography
Symmetric-Key Cryptography
Presentation transcript:

7. Key Length Public key length Kim Hyoung-Shick

Contents 1. Introduction 2. Results

Contents 1. Introduction 2. Results

- Is factoring hard ? - Is factoring in NP ? - Is factoring NP-complete ? Questions

- RSA are based on the factoring problem. - Elgamal are based on the discrete logarithm problem. Today’s dominant public key systems

- Finding key - Solving the base problem Brute-force Attack

One-way function: f() is one way if –For any x, y = f(x) is easy to compute –For any (or almost all) y, it is hard to find an x such that f(x) = y Trapdoor one-way function f s () –given s and y, it is easy to compute an x such that f s (x) = y Building Public Key Systems

Quadratic sieve – below 110 bits General number field sieve – above 110 bits Special number field sieve – special form Factoring Algorithm

RSA Laboratories continues its sponsorship of the RSA Factoring Challenge To help users of the RSA public-key cryptosystem in choosing suitable key lengths for an appropriate level of security. New RSA Factoring Challenge

How much does it cost to factor a large number? Number Length (bits) MachinesMemory 4301trivial ,0004 Gb ,000, Gb x Tb For one year, the machines column is the number of 500 MHz Pentium

New Records - Factorization of RSA-155 digit (512 bit) by distributed computing, 1999

Recommended Key Length (Recommendation by RSA Laboratories, RSA Data Security, Inc.'s research arm) 768-bit and 1024-bit keys as the minimum for achieving reliable security

Distributed computing DNA computing Quantum computing Future Attacks