Network Security - ISA 656 Introduction to Cryptography



Similar documents
Network Security. Modes of Operation. Steven M. Bellovin February 3,

Overview of Cryptographic Tools for Data Security. Murat Kantarcioglu

How To Attack A Block Cipher With A Key Key (Dk) And A Key (K) On A 2Dns) On An Ipa (Ipa) On The Ipa 2Ds (Ipb) On Pcode)

Overview of Symmetric Encryption

Network Security. Chapter 3 Symmetric Cryptography. Symmetric Encryption. Modes of Encryption. Symmetric Block Ciphers - Modes of Encryption ECB (1)

Lecture 4 Data Encryption Standard (DES)

CSCE 465 Computer & Network Security

IT Networks & Security CERT Luncheon Series: Cryptography


CS 758: Cryptography / Network Security

1 Data Encryption Algorithm

SeChat: An AES Encrypted Chat

Cryptography: Motivation. Data Structures and Algorithms Cryptography. Secret Writing Methods. Many areas have sensitive information, e.g.

How To Understand And Understand The History Of Cryptography

The Advanced Encryption Standard (AES)

Cryptography and Network Security

Part I. Universität Klagenfurt - IWAS Multimedia Kommunikation (VK) M. Euchner; Mai Siemens AG 2001, ICN M NT

How To Encrypt With A 64 Bit Block Cipher

lundi 1 octobre 2012 In a set of N elements, by picking at random N elements, we have with high probability a collision two elements are equal

Network Security. Abusayeed Saifullah. CS 5600 Computer Networks. These slides are adapted from Kurose and Ross 8-1

Block encryption. CS-4920: Lecture 7 Secret key cryptography. Determining the plaintext ciphertext mapping. CS4920-Lecture 7 4/1/2015

Lecture Note 8 ATTACKS ON CRYPTOSYSTEMS I. Sourav Mukhopadhyay

Network Security: Secret Key Cryptography

Introduction. Where Is The Threat? Encryption Methods for Protecting Data. BOSaNOVA, Inc. Phone: Web:

Network Security. Security Attacks. Normal flow: Interruption: 孫 宏 民 Phone: 國 立 清 華 大 學 資 訊 工 程 系 資 訊 安 全 實 驗 室

Table of Contents. Bibliografische Informationen digitalisiert durch

The Misuse of RC4 in Microsoft Word and Excel

CIS433/533 - Computer and Network Security Cryptography

Modes of Operation of Block Ciphers

A Comparative Study Of Two Symmetric Encryption Algorithms Across Different Platforms.

Error oracle attacks and CBC encryption. Chris Mitchell ISG, RHUL

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010

Cryptography and Network Security Block Cipher

SAMPLE EXAM QUESTIONS MODULE EE5552 NETWORK SECURITY AND ENCRYPTION ECE, SCHOOL OF ENGINEERING AND DESIGN BRUNEL UNIVERSITY UXBRIDGE MIDDLESEX, UK

SECURITY IMPROVMENTS TO THE DIFFIE-HELLMAN SCHEMES

SSL Firewalls

Lecture 9: Application of Cryptography

Cryptography Exercises

Cryptography and Network Security Chapter 3

Enhancing Advanced Encryption Standard S-Box Generation Based on Round Key

EXAM questions for the course TTM Information Security May Part 1

Network Security. Computer Networking Lecture 08. March 19, HKU SPACE Community College. HKU SPACE CC CN Lecture 08 1/23

Common Pitfalls in Cryptography for Software Developers. OWASP AppSec Israel July The OWASP Foundation

{(i,j) 1 < i,j < n} pairs, X and X i, such that X and X i differ. exclusive-or sums. ( ) ( i ) V = f x f x

Implementation of Full -Parallelism AES Encryption and Decryption

AES1. Ultra-Compact Advanced Encryption Standard Core. General Description. Base Core Features. Symbol. Applications

CS155. Cryptography Overview

Domain 3: Cryptography

Cryptographic hash functions and MACs Solved Exercises for Cryptographic Hash Functions and MACs

Message Authentication Codes

Evaluation of the RC4 Algorithm for Data Encryption

AES Cipher Modes with EFM32

Introduction to Encryption

Chapter 8. Network Security

Talk announcement please consider attending!

A PPENDIX H RITERIA FOR AES E VALUATION C RITERIA FOR

Cryptography & Digital Signatures

Chapter 23. Database Security. Security Issues. Database Security

Symmetric Key cryptosystem

Cryptography & Network Security

7! Cryptographic Techniques! A Brief Introduction

Network Security. HIT Shimrit Tzur-David

Chair for Network Architectures and Services Department of Informatics TU München Prof. Carle. Network Security. Chapter 13

The Encryption Technology of Automatic Teller Machine Networks

Security for Computer Networks

IronKey Data Encryption Methods

Improving Performance of Secure Data Transmission in Communication Networks Using Physical Implementation of AES

Developing and Investigation of a New Technique Combining Message Authentication and Encryption

Security (WEP, WPA\WPA2) 19/05/2009. Giulio Rossetti Unipi

Chapter 23. Database Security. Security Issues. Database Security

Network Security. Omer Rana

CS Computer Security Third topic: Crypto Support Sys

Fundamentals of Computer Security

IPsec Details 1 / 43. IPsec Details

Cryptography Lecture 8. Digital signatures, hash functions

CIS 6930 Emerging Topics in Network Security. Topic 2. Network Security Primitives

Secret File Sharing Techniques using AES algorithm. C. Navya Latha Garima Agarwal Anila Kumar GVN

Encryption, Data Integrity, Digital Certificates, and SSL. Developed by. Jerry Scott. SSL Primer-1-1

Cryptographic mechanisms

Data Encryption WHITE PAPER ON. Prepared by Mohammed Samiuddin.

The Advanced Encryption Standard (AES)

Security Policy for Oracle Advanced Security Option Cryptographic Module

Pavithra.S, Vaishnavi.M, Vinothini.M, Umadevi.V

RSA BSAFE. Crypto-C Micro Edition for MFP SW Platform (psos) Security Policy. Version , October 22, 2012

F3 Symmetric Encryption

Lecture 9 - Network Security TDTS (ht1)

The Advanced Encryption Standard: Four Years On

CLOUD COMPUTING SECURITY ARCHITECTURE - IMPLEMENTING DES ALGORITHM IN CLOUD FOR DATA SECURITY

Secure Network Communication Part II II Public Key Cryptography. Public Key Cryptography

WINTER SCHOOL ON COMPUTER SECURITY. Prof. Eli Biham

Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur

Security in Distributed Systems. Network Security

1 Step 1: Select... Files to Encrypt 2 Step 2: Confirm... Name of Archive 3 Step 3: Define... Pass Phrase

Current State of Cryptography and Design of an Online Storage System

Cryptography and Network Security. Prof. D. Mukhopadhyay. Department of Computer Science and Engineering. Indian Institute of Technology, Kharagpur

Massachusetts Institute of Technology Handout : Network and Computer Security October 9, 2003 Professor Ronald L. Rivest.

ARCHIVED PUBLICATION

Cryptography and Network Security: Summary

Network Security - ISA 656 Security

Designing Hash functions. Reviewing... Message Authentication Codes. and message authentication codes. We have seen how to authenticate messages:

Transcription:

Network Security - ISA 656 Angelos Stavrou September 18, 2007 Codes vs. K = {0, 1} l P = {0, 1} m C = {0, 1} n, C C E : P K C D : C K P p P, k K : D(E(p, k), k) = p It is infeasible to find F : P C K Let s start again, in English... 2 / 32 Codes vs. Codes vs. A cryptosystem is pair of algorithms that take a key and convert plaintext to ciphertext and back. Plaintext is what you want to protect; ciphertext should appear to be random gibberish. The design and analysis of today s cryptographic algorithms is highly mathematical. Do not try to design your own algorithms. Codes vs. operate syntactically, on letters or groups of letters: A D, B E, etc. Codes operate semantically, on words, phrases, or sentences, per this 1910 codebook 3 / 32 4 / 32

Codes vs. Codes vs. There should be no way short of enumerating all possible keys to find the key from any reasonable amount of ciphertext and plaintext, nor any way to produce plaintext from ciphertext without the key. Enumerating all possible keys must be infeasible. The ciphertext must be indistinguishable from true random values. 5 / 32 6 / 32 Codes vs. 1883 Kerckhoffs Principles 1917-1918 cipher (one-time pad) 1920s-1940s Mathematicization and mechanization of cryptography and cryptanalysis 1973 U.S. National Bureau of Standards issues a public call for a standard cipher; this led to the adoption of the Data (DES) 1976 Diffie and Hellman describe public key cryptography Codes vs. The system must not be required to be secret, and it must be able to fall into the hands of the enemy without inconvenience. In other words, the security of the system must rest entirely on the secrecy of the key. 7 / 32 8 / 32

Codes vs. Exclusive-OR a key stream tape with the plaintext Online encryption of teletype traffic, combined with transmission For a one-time pad, which is provably secure, use true-random keying tapes and never reuse the keying material. If keying material is reusable, it s called a stream cipher = Snake oil alert! If the key stream is algorithmically generated, it s not a one-time pad! Codes vs. Really long key tapes are unwieldy, so Vernam tried XORing the output of two modestly-long looped tapes Example: key tapes of 999 and 1000 characters This repeats and it was cracked easily, way back when 9 / 32 10 / 32 Codes vs. Mechanical encryptors (Vernam, Enigma, Hagelin, Scherbius) Mathematical cryptanalysis (Friedman, Rejewski et al, Bletchley Park) Machine-aided cryptanalysis (Friedman, Turing et al.) Codes vs. Until the 1970s, most strong ciphers were government secrets The spread of computers created a new threat Reportedly, the Soviets eavesdropped on U.S. grain negotiators conversations NBS (now called NIST) issued a public call for a cipher; eventually, IBM responded The eventual result via a secret process was DES 11 / 32 12 / 32

Codes vs. Merkle invents a public key distribution scheme Diffie and Hellman invent public key encryption and digital signatures, but do not devise a suitable algorithm with all of the desired properties. Codes vs. Encryption is completely computerized, and operates on bits The basic primitives of encryption are combined to produce very powerful results Encryption is by far the strongest weapon in the computer security arsenal; host and operating system software is by far the weakest link Bad software trumps good crypto Operate on a fixed-length set of bits Output blocksize generally the same as input blocksize 13 / 32 Well-known examples: DES (56-bit keys; 64-bit blocksize); AES (128-, 192-, and 256-bit keys; 128-bit blocksize) Optional key scheduling convert supplied key to internal form Multiple rounds of combining the plaintext with the key. DES has 16 rounds; AES has 9-13 rounds, depending on key length 14 / 32 15 / 32 16 / 32

17 / 32 18 / 32 For each round: 1. Divide the input block in half. The right half of each round becomes the left half of the next round s input. 2. Take the right half, pass it through a non-linear function of data and key, and exclusive-or the result with the current input s left half. Run the rounds backwards In the example, L i+1 is passed unchanged to the previous round (as R i ) Accordingly, it can be fed into F(K i ) to be XORed with R i+1 to produce L i 3. The output of that function becomes the right half of the next round s input. 4. This is known as a Fiestel network 19 / 32 20 / 32

The key size is too short a machine to crack DES was built in 1998. (Charges that NSA could crack DES were leveled in 1979. But the claim that NSA designed in a back door are false.) The blocksize is too short. It depends on bit-manipulation, and is too slow in software Block k-bit Properties of Mode NIST issued an open call for submissions 15 ciphers were submitted, from all over the world Several open conferences were held (and the NSA did its own private evaluations) 5 ciphers were eliminated as not secure enough 5 more were dropped for inefficiency or low security margin Of the 5 finalists, Rijndael a Belgian submission was chosen because of good security and very high efficiency across a wide range of platforms 21 / 32 22 / 32 Block k-bit Properties of Mode Input block viewed as a byte array; key viewed as a two-dimensional matrix Each round consists of a series of simple, byte-oriented operations: ByteSubstitution, ShiftRow, MixColumn, AddRoundKey. The key is mixed with the entire block in each round The basic operations are individually reasonably tractable mathematically, but are combined in a hard-to-invert fashion. Block k-bit Properties of Mode Direct use of a block cipher is inadvisable Enemy can build up code book of plaintext/ciphertext equivalents Beyond that, direct use only works on messages that are a multiple of the cipher block size in length Solution: five standard : (ECB), Block (CBC), (CFB), Output (OFB), and Counter (CTR). 23 / 32 24 / 32

Block k-bit Properties of Mode Direct use of the block cipher Used primarily to transmit encrypted keys Very weak if used for general-purpose encryption; never use it for a file or a message. We write {P } k C to denote encryption of plaintext P with key k to produce ciphertext C Block k-bit Properties of Mode 25 / 32 26 / 32 Block Block k-bit Properties of Mode Block k-bit Properties of Mode The ciphertext of each encrypted block depends on the plaintext of all preceeding blocks. There is a dummy initial ciphertext block C 0 known as the Initialization Vector (IV); the receiver must know this value. Consider a 4-block message: C 1 C 2 C 3 C 4 = {P 1 IV } k = {P 2 C 1 } k = {P 3 C 2 } k = {P 4 C 3 } k If C 2 is damaged during transmission, what happens to the plaintext? 27 / 32 28 / 32

Block k-bit Properties of Mode Look at the decryption process, where C is a garbled version of C: P 1 = {C 1 } k 1 IV P 2 = {C 2} k 1 C 1 P 3 = {C 3 } k 1 C 2 P 4 = {C 4 } k 1 C 3 P 1 depends only on C 1 and IV, and is unaffected P 2 depends on C 2 and C 1, and hence is garbled P 3 depends on C 3 and C 2, and is also garbled. The enemy can control the change to P 3. P 4 depends on C 4 and C 3, and not C 2 ; it thus isn t affected. Block k-bit Properties of Mode Consider the encrypted message IV, C 1, C 2, C 3, C 4, C 5 The shortened message IV, C 1, C 2, C 3, C 4 appears valid The truncated message C 2, C 3, C 4, C 5 is valid: C 2 acts as the IV. Even C 2, C 3, C 4 is valid, and will decrypt properly. Any subset of a CBC message will decrypt cleanly. If we snip out blocks, leaving IV, C 1, C 4, C 5, we only garble one block of plaintext. Conclusion: if you want message integrity, you have to do it yourself. Conclusion: Two blocks change, one of them predicatably 29 / 32 30 / 32 k-bit Properties of Mode Block k-bit Properties of Mode Block k-bit Properties of Mode Underlying block cipher used only in encryption mode path actually incorporates a shift register; some of the previous cycle s ciphertext can be retained. 8-bit CFB is good for asynchronous terminal traffic. Errors propagate while bad data is in the shift register 17 bytes for CFB 8 when using AES. Copes gracefully with deletion of n-bit unit 31 / 32 32 / 32