Presentation is loading. Please wait.

Presentation is loading. Please wait.

September 10, 2009Introduction to Computer Security ©2004 Matt Bishop Slide #8-1 Chapter 8: Basic Cryptography Classical Cryptography Public Key Cryptography.

Similar presentations


Presentation on theme: "September 10, 2009Introduction to Computer Security ©2004 Matt Bishop Slide #8-1 Chapter 8: Basic Cryptography Classical Cryptography Public Key Cryptography."— Presentation transcript:

1 September 10, 2009Introduction to Computer Security ©2004 Matt Bishop Slide #8-1 Chapter 8: Basic Cryptography Classical Cryptography Public Key Cryptography Cryptographic Checksums

2 September 10, 2009Introduction to Computer Security ©2004 Matt Bishop Slide #8-2 Overview Classical Cryptography –Cæsar cipher –Vigènere cipher –DES Public Key Cryptography –Diffie-Hellman –RSA Cryptographic Checksums –HMAC

3 September 10, 2009Introduction to Computer Security ©2004 Matt Bishop Slide #8-3 What is Cryptography? Secret writing. Cryptanalysis is the breaking of codes. Basic component of cryptography is a cryptosystem The goal of cryptography is to keep enciphered information secret.

4 September 10, 2009Introduction to Computer Security ©2004 Matt Bishop Slide #8-4 Cryptosystem Quintuple ( E, D, M, K, C ) –M set of plaintexts –K set of keys –C set of ciphertexts –E set of encryption functions e: M  K  C –D set of decryption functions d: C  K  M

5 September 10, 2009Introduction to Computer Security ©2004 Matt Bishop Slide #8-5 Example Example: Cæsar cipher( in which letters are shifted) –M = { sequences of letters } –K = { i | i is an integer and 0 ≤ i ≤ 25 } –E = { E k | k  K and for all letters m, E k (m) = (m + k) mod 26 } –D = { D k | k  K and for all letters c  C, D k (c) = (26 + c – k) mod 26 } –C = M

6 September 10, 2009Introduction to Computer Security ©2004 Matt Bishop Slide #8-6 Attacks Opponent whose goal is to break cryptosystem is the adversary –Assume adversary knows algorithm used, but not key Three types of attacks: –ciphertext only: adversary has only ciphertext; goal is to find plaintext, possibly key –known plaintext: adversary has ciphertext, corresponding plaintext; goal is to find key –chosen plaintext: adversary may supply plaintexts and obtain corresponding ciphertext; goal is to find key

7 September 10, 2009Introduction to Computer Security ©2004 Matt Bishop Slide #8-7 Classical Cryptography Sender, receiver share common key –Keys may be the same, or trivial to derive from one another –Sometimes called symmetric key cryptography –In this system. D k =E k -1 (e.g. in Caeser Cipher key are E 3 and D 3 ) Two basic types –Transposition ciphers –Substitution ciphers –Combinations are called product ciphers

8 September 10, 2009Introduction to Computer Security ©2004 Matt Bishop Slide #8-8 Transposition Cipher Rearrange letters in plaintext to produce ciphertext. Example (Rail-Fence Cipher) –Plaintext is HELLO WORLD –Rearrange as HLOOL ELWRD –Ciphertext is HLOOL ELWRD

9 September 10, 2009Introduction to Computer Security ©2004 Matt Bishop Slide #8-9 Substitution Ciphers Change characters in plaintext to produce ciphertext Example (Cæsar cipher) –Plaintext is HELLO WORLD –Change each letter to the third letter following it (X goes to A, Y to B, Z to C) Key is 3, usually written as letter ‘D’ –Ciphertext is KHOOR ZRUOG

10 September 10, 2009Introduction to Computer Security ©2004 Matt Bishop Slide #8-10 Attacking the Cipher Exhaustive search –If the key space is small enough, try all possible keys until you find the right one –Cæsar cipher has 26 possible keys

11 September 10, 2009Introduction to Computer Security ©2004 Matt Bishop Slide #8-11 Cæsar’s Problem Key is too short –Can be found by exhaustive search –Statistical frequencies not concealed well They look too much like regular English letters So make it longer –Multiple letters in key –Idea is to smooth the statistical frequencies to make cryptanalysis harder

12 September 10, 2009Introduction to Computer Security ©2004 Matt Bishop Slide #8-12 Vigènere Cipher Like Cæsar cipher, but chooses a sequence of same key The key letters are applied to successive plaintext. characters. Example –Message: HOW ARE YOU –Key: BENCH –Encipher using Vigenere chipher: plain Text: HOW ARE YOU Key: BEN CHB ENC Cipher Text:ISJ CYF CBW

13 September 10, 2009Introduction to Computer Security ©2004 Matt Bishop Slide #8-13 Vigenere tableau AB C --- Z AABC ---Z BBCD---A CCDE---B DDEF---C | |||| XXYZ----W YYZA----X ZZAB----Y Table rows, columns Example encipherments: –key C, letter A: follow C column down to A row (giving “C”) –Key E, letter O:” follow E column down to O row(giving “S”)

14 September 10, 2009Introduction to Computer Security ©2004 Matt Bishop Slide #8-14 Useful Terms period: length of key –In earlier example, period is 5 tableau: table used to encipher and decipher –Vigènere cipher has key letters on top, plaintext letters on the left polyalphabetic: the key has several different letters –Cæsar cipher is monoalphabetic

15 September 10, 2009Introduction to Computer Security ©2004 Matt Bishop Slide #8-15 One-Time Pad A Vigenère cipher with a random key at least as long as the message Example: (letter numbers from 0 to 25) Plain Text: H O W A R E Y O U 7 14 22 0 17 4 24 14 20 One time pad N C B T Z Q A R X 13 2 1 19 25 16 0 17 23 Initial total 20 16 23 19 42 20 24 31 43 Substract 26 20 16 23 19 16 20 24 5 17 ( if > 25) Cipher text U Q X T Q U Y F R

16 September 10, 2009Introduction to Computer Security ©2004 Matt Bishop Slide #8-16 End

17 September 10, 2009Introduction to Computer Security ©2004 Matt Bishop Slide #8-17 Move to public key cryptography

18 Slide #8-18Introduction to Computer Security ©2004 Matt Bishop September 10, 2009 Overview of the DES A block cipher: –encrypts blocks of 64 bits using a 64 bit key –outputs 64 bits of ciphertext A product cipher –basic unit is the bit –performs both substitution and transposition (permutation) on the bits Cipher consists of 16 rounds (iterations) each with a round key generated from the user-supplied key

19 Slide #8-19Introduction to Computer Security ©2004 Matt Bishop September 10, 2009 Generation of Round Keys Round keys are 48 bits each

20 Slide #8-20Introduction to Computer Security ©2004 Matt Bishop September 10, 2009 Encipherment

21 Slide #8-21Introduction to Computer Security ©2004 Matt Bishop September 10, 2009 The f Function

22 September 10, 2009Introduction to Computer Security ©2004 Matt Bishop Slide #8-22 Controversy Considered too weak –Diffie, Hellman said in a few years technology would allow DES to be broken in days Design using 1999 technology published –Design decisions not public S-boxes may have backdoors

23 September 10, 2009Introduction to Computer Security ©2004 Matt Bishop Slide #8-23 Undesirable Properties 4 weak keys –They are their own inverses 12 semi-weak keys –Each has another semi-weak key as inverse Complementation property –DES k (m) = c  DES k (m) = c S-boxes exhibit irregular properties –Distribution of odd, even numbers non-random –Outputs of fourth box depends on input to third box

24 September 10, 2009Introduction to Computer Security ©2004 Matt Bishop Slide #8-24 Differential Cryptanalysis A chosen ciphertext attack –Requires 2 47 plaintext, ciphertext pairs Revealed several properties –Small changes in S-boxes reduce the number of pairs needed –Making every bit of the round keys independent does not impede attack Linear cryptanalysis improves result –Requires 2 43 plaintext, ciphertext pairs

25 September 10, 2009Introduction to Computer Security ©2004 Matt Bishop Slide #8-25 DES Modes Electronic Code Book Mode (ECB) –Encipher each block independently Cipher Block Chaining Mode (CBC) –Xor each block with previous ciphertext block –Requires an initialization vector for the first one Encrypt-Decrypt-Encrypt Mode (2 keys: k, k) –c = DES k (DES k –1 (DES k (m))) Encrypt-Encrypt-Encrypt Mode (3 keys: k, k, k  ) –c = DES k (DES k (DES k  (m)))

26 September 10, 2009Introduction to Computer Security ©2004 Matt Bishop Slide #8-26 CBC Mode Encryption  init. vector m1m1 DES c1c1  m2m2 c2c2 sent … … …

27 September 10, 2009Introduction to Computer Security ©2004 Matt Bishop Slide #8-27 CBC Mode Decryption  init. vector c1c1 DES m1m1 … … …  c2c2 m2m2

28 September 10, 2009Introduction to Computer Security ©2004 Matt Bishop Slide #8-28 Self-Healing Property Initial message –3231343336353837 3231343336353837 3231343336353837 3231343336353837 Received as (underlined 4c should be 4b) –ef7c4cb2b4ce6f3b f6266e3a97af0e2c 746ab9a6308f4256 33e60b451b09603d Which decrypts to –efca61e19f4836f1 3231333336353837 3231343336353837 3231343336353837 –Incorrect bytes underlined –Plaintext “heals” after 2 blocks

29 September 10, 2009Introduction to Computer Security ©2004 Matt Bishop Slide #8-29 Current Status of DES Design for computer system, associated software that could break any DES-enciphered message in a few days published in 1998 Several challenges to break DES messages solved using distributed computing NIST selected Rijndael as Advanced Encryption Standard, successor to DES –Designed to withstand attacks that were successful on DES

30 September 10, 2009Introduction to Computer Security ©2004 Matt Bishop Slide #8-30 Public Key Cryptography Two keys –Private key known only to individual –Public key available to anyone Public key, private key inverses Idea –Confidentiality: encipher using public key, decipher using private key –Integrity/authentication: encipher using private key, decipher using public one

31 September 10, 2009Introduction to Computer Security ©2004 Matt Bishop Slide #8-31 Requirements 1.It must be computationally easy to encipher or decipher a message given the appropriate key 2.It must be computationally infeasible to derive the private key from the public key 3.It must be computationally infeasible to determine the private key from a chosen plaintext attack

32 September 10, 2009Introduction to Computer Security ©2004 Matt Bishop Slide #8-32 Diffie-Hellman The first public key cryptosystem proposed A pair of users use this algorithm to generate a common key. It is based on discrete logarithm problem. This problem is to find a value of k such that n=g k mod p, for given n, g and prime p. g value is other than 0, 1 and p-1. Difficulty increases exponentially as p increases.

33 September 10, 2009Introduction to Computer Security ©2004 Matt Bishop Slide #8-33 Example Alice and Bob have chosen p=53 and g=17, and private keys to be k Alice =5 and k Bob =7. Their public keys are K Alice =17 5 mod 53 =40 and K Bob = 17 7 mod 53 =6. Suppose Bob wishes to send Alice a message. So, he computes the shared secret key by enciphering Alice’s public key using his private key. S Bob,Alice = K Alice k Bob mod p = 40 7 mod 53=38 And enciphers his message using this key.

34 September 10, 2009Introduction to Computer Security ©2004 Matt Bishop Slide #8-34 Example When Alice gets the message, she computes the key she shares with Bob as follows S Alice,Bob = K Bob k Alice mod p = 6 5 mod 53=38 Now Alice can deciphers the message. Here, S B,A =S A,B, by mathematical property. Note: As user’s share the same secret key S, the Diffie-Hellman scheme is the example of symmetric key exchange protocol.

35 September 10, 2009Introduction to Computer Security ©2004 Matt Bishop Slide #8-35 RSA ( Rivest, Shamir, Adleman) Exponentiation cipher Relies on the difficulty of determining the number of numbers relatively prime to a large integer n

36 September 10, 2009Introduction to Computer Security ©2004 Matt Bishop Slide #8-36 Background Totient function  (n) –Number of positive integers less than n and relatively prime to n Relatively prime means no factors in common with n other than 1. Example:  (10) = 4 –1, 3, 7, 9 are relatively prime to 10 Example:  (21) = 12 –1, 2, 4, 5, 8, 10, 11, 13, 16, 17, 19, 20 are relatively prime to 21

37 September 10, 2009Introduction to Computer Security ©2004 Matt Bishop Slide #8-37 Algorithm Choose two large prime numbers p, q –Let n = pq; then  (n) = (p–1)(q–1) –Choose e < n such that e is relatively prime to  (n). –Compute d such that ed mod  (n) = 1 Public key: (e, n); private key: (d, n) Encipher: c = m e mod n Decipher: m = c d mod n

38 September 10, 2009Introduction to Computer Security ©2004 Matt Bishop Slide #8-38 Example: Confidentiality Take p = 7, q = 11, so n = 77 and  (n) = 60 Alice chooses e = 17, making d = 53 Bob wants to send Alice secret message HELLO (07 04 11 11 14) –07 17 mod 77 = 28 –04 17 mod 77 = 16 –11 17 mod 77 = 44 –14 17 mod 77 = 42 Bob sends 28 16 44 44 42

39 September 10, 2009Introduction to Computer Security ©2004 Matt Bishop Slide #8-39 Example Alice receives 28 16 44 44 42 Alice uses private key, d = 53, to decrypt message: –28 53 mod 77 = 07 –16 53 mod 77 = 04 –44 53 mod 77 = 11 –42 53 mod 77 = 14 Alice translates message to letters to read HELLO –No one else could read it, as only Alice knows her private key and that is needed for decryption

40 September 10, 2009Introduction to Computer Security ©2004 Matt Bishop Slide #8-40 Example: Integrity/Authentication Take p = 7, q = 11, so n = 77 and  (n) = 60 Alice chooses e = 17, making d = 53 Alice wants to send Bob message HELLO (07 04 11 11 14) so Bob knows it is what Alice sent (no changes in transit, and authenticated) –07 53 mod 77 = 35 –04 53 mod 77 = 09 –11 53 mod 77 = 44 –14 53 mod 77 = 49 Alice sends 35 09 44 44 49

41 September 10, 2009Introduction to Computer Security ©2004 Matt Bishop Slide #8-41 Example Bob receives 35 09 44 44 49 Bob uses Alice’s public key, e = 17, n = 77, to decrypt message: –35 17 mod 77 = 07 –09 17 mod 77 = 04 –44 17 mod 77 = 11 –49 17 mod 77 = 14 Bob translates message to letters to read HELLO –Alice sent it as only she knows her private key, so no one else could have enciphered it –If (enciphered) message’s blocks (letters) altered in transit, would not decrypt properly

42 September 10, 2009Introduction to Computer Security ©2004 Matt Bishop Slide #8-42 Example: Both (C-I) Alice wants to send Bob message HELLO both enciphered and authenticated (integrity-checked) –Alice’s keys: public (17, 77); private: 53 –Bob’s keys: public: (37, 77); private: 13 –Providing both (C-I) requires enciphering with the sender’s private key and the recipient’s public key Alice enciphers HELLO (07 04 11 11 14): –(07 53 mod 77) 37 mod 77 = 07 –(04 53 mod 77) 37 mod 77 = 37 –(11 53 mod 77) 37 mod 77 = 44 –(14 53 mod 77) 37 mod 77 = 14 Alice sends 07 37 44 44 14

43 September 10, 2009Introduction to Computer Security ©2004 Matt Bishop Slide #8-43 Example The recipient(Bob) uses his private key to decipher the message and the senders public key to authenticate it. Bob receives 07 37 44 44 14 The decipherment is (07 13 mod77) 17 mod77 = 07 (37 13 mod77) 17 mod77 = 04 (44 13 mod77) 17 mod77 = 11 (14 13 mod77) 17 mod77 = 14

44 September 10, 2009Introduction to Computer Security ©2004 Matt Bishop Slide #8-44 Security Services Confidentiality –Only the owner of the private key knows it, so text enciphered with public key cannot be read by anyone except the owner of the private key Authentication –Only the owner of the private key knows it, so text enciphered with private key must have been generated by the owner

45 September 10, 2009Introduction to Computer Security ©2004 Matt Bishop Slide #8-45 More Security Services Integrity –Enciphered letters cannot be changed undetectably without knowing private key Non-Repudiation –Message enciphered with private key came from someone who knew it

46 September 10, 2009Introduction to Computer Security ©2004 Matt Bishop Slide #8-46 Warnings Encipher message in blocks considerably larger than the examples here –If 1 character per block, RSA can be broken using statistical attacks (just like classical cryptosystems) –Attacker cannot alter letters, but can rearrange them and alter message meaning Example: reverse enciphered message of text ON to get NO

47 September 10, 2009Introduction to Computer Security ©2004 Matt Bishop Slide #8-47 Cryptographic Checksums Mathematical function to generate a set of k bits from a set of n bits (where k ≤ n). –k is smaller then n except in unusual circumstances send both Alice Bob n bits message and Set of k bit checksum or message digest Message, re-compute the checksum and compare it with Alice sent

48 September 10, 2009Introduction to Computer Security ©2004 Matt Bishop Slide #8-48 Example Use Example: ASCII parity bit –ASCII has 7 bits; 8th bit is “parity” –Even parity: even number of 1 bits –Odd parity: odd number of 1 bits Bob receives “10111101” as bits. –Sender is using even parity; 6 1 bits, so character was received correctly Note: could be garbled, but 2 bits would need to have been changed to preserve parity –Sender is using odd parity; even number of 1 bits, so character was not received correctly

49 September 10, 2009Introduction to Computer Security ©2004 Matt Bishop Slide #8-49 Definition Cryptographic checksum (or Hash function): h: A  B: has the following properties 1.For any x  A, h(x) is easy to compute 2.For any y  B, it is computationally infeasible to find x  A such that h(x) = y 3.It is computationally infeasible to find two inputs x, x  A such that x ≠ x and h(x) = h(x) –Alternate form (stronger): Given any x  A, it is computationally infeasible to find a different x  A such that h(x) = h(x).

50 September 10, 2009Introduction to Computer Security ©2004 Matt Bishop Slide #8-50 Collisions If x ≠ x and h(x) = h(x), x and x are a collision –Pigeonhole principle: if there are n containers for n+1 objects, then at least one container will have 2 objects in it. –Application: if there are 32 files and 8 possible cryptographic checksum values, at least one value corresponds to at least 4 files

51 September 10, 2009Introduction to Computer Security ©2004 Matt Bishop Slide #8-51 Keys Keyed cryptographic checksum: requires cryptographic key –DES in chaining mode: encipher message, use last n bits. Requires a key to encipher, so it is a keyed cryptographic checksum. Keyless cryptographic checksum: requires no cryptographic key –MD5 and SHA-1 are best known; others include MD4, HAVAL, and Snefru

52 September 10, 2009Introduction to Computer Security ©2004 Matt Bishop Slide #8-52 HMAC Make keyed cryptographic checksums from keyless cryptographic checksums h keyless cryptographic checksum function that takes data in blocks of b bytes and outputs blocks of l bytes. k is cryptographic key of length b bytes –If short, pad with 0 bytes; if long, hash to length b ipad is 00110110 repeated b times opad is 01011100 repeated b times HMAC-h(k, m) = h(k  opad || h(k  ipad || m))  exclusive or, || concatenation

53 September 10, 2009Introduction to Computer Security ©2004 Matt Bishop Slide #8-53 Key Points Two main types of cryptosystems: classical and public key Classical cryptosystems encipher and decipher using the same key –Or one key is easily derived from the other Public key cryptosystems encipher and decipher using different keys –Computationally infeasible to derive one from the other Cryptographic checksums provide a check on integrity


Download ppt "September 10, 2009Introduction to Computer Security ©2004 Matt Bishop Slide #8-1 Chapter 8: Basic Cryptography Classical Cryptography Public Key Cryptography."

Similar presentations


Ads by Google