Docsity
Docsity

Prepare for your exams
Prepare for your exams

Study with the several resources on Docsity


Earn points to download
Earn points to download

Earn points by helping other students or get them with a premium plan


Guidelines and tips
Guidelines and tips

Cryptography Lecture: Vigenère Cipher, DES, RSA, and Public Key Cryptography, Study notes of Computer Science

A series of slides from a cryptography lecture covering various topics including the vigenère cipher, data encryption standard (des), rsa algorithm, and public key cryptography. The slides explain concepts such as one-time pads, self-healing property, differential cryptanalysis, and modes of des. The lecture also covers the basics of rsa, including the totient function and algorithm. The slides conclude with a discussion on security services provided by cryptography, such as confidentiality, authentication, integrity, and non-repudiation.

Typology: Study notes

Pre 2010

Uploaded on 09/17/2009

koofers-user-g8s-1
koofers-user-g8s-1 🇺🇸

10 documents

1 / 26

Toggle sidebar

Related documents


Partial preview of the text

Download Cryptography Lecture: Vigenère Cipher, DES, RSA, and Public Key Cryptography and more Study notes Computer Science in PDF only on Docsity! 1 May 11, 2004 ECS 235 Slide #1 Vigenère Cipher • Like Cæsar cipher, but use a phrase • Example – Message THE BOY HAS THE BALL – Key VIG – Encipher using Cæsar cipher for each letter: key VIGVIGVIGVIGVIGV plain THEBOYHASTHEBALL cipher OPKWWECIYOPKWIRG May 11, 2004 ECS 235 Slide #2 Relevant Parts of Tableau G I V A G I V B H J W E L M Z H N P C L R T G O U W J S Y A N T Z B O Y E H T • Tableau shown has relevant rows, columns only • Example encipherments: – key V, letter T: follow V column down to T row (giving “O”) – Key I, letter H: follow I column down to H row (giving “P”) 2 May 11, 2004 ECS 235 Slide #3 Useful Terms • period: length of key – In earlier example, period is 3 • tableau: table used to encipher and decipher – Vigènere cipher has key letters on top, plaintext letters on the left • polyalphabetic: the key has several different letters – Cæsar cipher is monoalphabetic May 11, 2004 ECS 235 Slide #4 Attacking the Cipher • Approach – Establish period; call it n – Break message into n parts, each part being enciphered using the same key letter – Solve each part • You can leverage one part from another • We will show each step 5 May 11, 2004 ECS 235 Slide #9 Check on Period • Index of coincidence is probability that two randomly chosen letters from ciphertext will be the same • Tabulated for different periods: 1 0.066 3 0.047 5 0.044 2 0.052 4 0.045 10 0.041 Large 0.038 May 11, 2004 ECS 235 Slide #10 Compute IC • IC = [n (n – 1)]–1 Σ0≤i≤25 [Fi (Fi – 1)] – where n is length of ciphertext and Fi the number of times character i occurs in ciphertext • Here, IC = 0.043 – Indicates a key of slightly more than 5 – A statistical measure, so it can be in error, but it agrees with the previous estimate (which was 6) 6 May 11, 2004 ECS 235 Slide #11 Splitting Into Alphabets alphabet 1: AIKHOIATTOBGEEERNEOSAI alphabet 2: DUKKEFUAWEMGKWDWSUFWJU alphabet 3: QSTIQBMAMQBWQVLKVTMTMI alphabet 4: YBMZOAFCOOFPHEAXPQEPOX alphabet 5: SOIOOGVICOVCSVASHOGCC alphabet 6: MXBOGKVDIGZINNVVCIJHH • ICs (#1, 0.069; #2, 0.078; #3, 0.078; #4, 0.056; #5, 0.124; #6, 0.043) indicate all alphabets have period 1, except #4 and #6; assume statistics off May 11, 2004 ECS 235 Slide #12 Frequency Examination ABCDEFGHIJKLMNOPQRSTUVWXYZ 1 31004011301001300112000000 2 10022210013010000010404000 3 12000000201140004013021000 4 21102201000010431000000211 5 10500021200000500030020000 6 01110022311012100000030101 Letter frequencies are (H high, M medium, L low): HMMMHMMHHMMMMHHMLHHHMLLLLL 7 May 11, 2004 ECS 235 Slide #13 Begin Decryption • First matches characteristics of unshifted alphabet • Third matches if I shifted to A • Sixth matches if V shifted to A • Substitute into ciphertext (bold are substitutions) ADIYS RIUKB OCKKL MIGHKAZOTO EIOOL IFTAG PAUEF VATAS CIITW EOCNO EIOOL BMTFV EGGOP CNEKI HSSEW NECSE DDAAA RWCXS ANSNP HHEUL QONOF EEGOS WLPCM AJEOC MIUAX May 11, 2004 ECS 235 Slide #14 Look For Clues • AJE in last line suggests “are”, meaning second alphabet maps A into S: ALIYS RICKB OCKSL MIGHS AZOTO MIOOL INTAG PACEF VATIS CIITE EOCNO MIOOL BUTFV EGOOP CNESI HSSEE NECSE LDAAA RECXS ANANP HHECL QONON EEGOS ELPCM AREOC MICAX 10 May 11, 2004 ECS 235 Slide #19 Generation of Round Keys key PC-1 C0 D0 LSH LSH D1 PC-2 K1 K16 LSH LSH C1 PC-2 • Round keys are 48 bits each May 11, 2004 ECS 235 Slide #20 Encipherment input IP L0 R0 ⊕ f K1 L1 = R0 R1 = L0 ⊕ f(R0, K1) R16 = L15 ⊕ f(R15, K16) L16 = R15 IP–1 output 11 May 11, 2004 ECS 235 Slide #21 The f Function Ri–1 (32 bits) E Ri–1 (48 bits) Ki (48 bits) ⊕ S1 S2 S3 S4 S5 S6 S7 S8 6 bits into each P 32 bits 4 bits out of each May 11, 2004 ECS 235 Slide #22 Controversy • Considered too weak – Diffie, Hellman said in a few years technology would allow DES to be broken in days • Design using 1999 technology published – Design decisions not public • S-boxes may have backdoors 12 May 11, 2004 ECS 235 Slide #23 Undesirable Properties • 4 weak keys – They are their own inverses • 12 semi-weak keys – Each has another semi-weak key as inverse • Complementation property – DESk(m) = c ⇒ DESk´(m´) = c´ • S-boxes exhibit irregular properties – Distribution of odd, even numbers non-random – Outputs of fourth box depends on input to third box May 11, 2004 ECS 235 Slide #24 Differential Cryptanalysis • A chosen ciphertext attack – Requires 247 plaintext, ciphertext pairs • Revealed several properties – Small changes in S-boxes reduce the number of pairs needed – Making every bit of the round keys independent does not impede attack • Linear cryptanalysis improves result – Requires 243 plaintext, ciphertext pairs 15 May 11, 2004 ECS 235 Slide #29 Current Status of DES • Design for computer system, associated software that could break any DES-enciphered message in a few days published in 1998 • Several challenges to break DES messages solved using distributed computing • NIST selected Rijndael as Advanced Encryption Standard, successor to DES – Designed to withstand attacks that were successful on DES May 11, 2004 ECS 235 Slide #30 Public Key Cryptography • Two keys – Private key known only to individual – Public key available to anyone • Public key, private key inverses • Idea – Confidentiality: encipher using public key, decipher using private key – Integrity/authentication: encipher using private key, decipher using public one 16 May 11, 2004 ECS 235 Slide #31 Requirements 1. It must be computationally easy to encipher or decipher a message given the appropriate key 2. It must be computationally infeasible to derive the private key from the public key 3. It must be computationally infeasible to determine the private key from a chosen plaintext attack May 11, 2004 ECS 235 Slide #32 Diffie-Hellman • Compute a common, shared key – Called a symmetric key exchange protocol • Based on discrete logarithm problem – Given integers n and g and prime number p, compute k such that n = gk mod p – Solutions known for small p – Solutions computationally infeasible as p grows large 17 May 11, 2004 ECS 235 Slide #33 Algorithm • Constants: prime p, integer g ≠ 0, 1, p–1 – Known to all participants • Anne chooses private key kAnne, computes public key KAnne = gkAnne mod p • To communicate with Bob, Anne computes Kshared = KBobkAnne mod p • To communicate with Anne, Bob computes Kshared = KAnnekBob mod p – It can be shown these keys are equal May 11, 2004 ECS 235 Slide #34 Example • Assume p = 53 and g = 17 • Alice chooses kAlice = 5 – Then KAlice = 175 mod 53 = 40 • Bob chooses kBob = 7 – Then KBob = 177 mod 53 = 6 • Shared key: – KBobkAlice mod p = 65 mod 53 = 38 – KAlicekBob mod p = 407 mod 53 = 38 20 May 11, 2004 ECS 235 Slide #39 Example • Alice receives 28 16 44 44 42 • Alice uses private key, d = 53, to decrypt message: – 2853 mod 77 = 07 – 1653 mod 77 = 04 – 4453 mod 77 = 11 – 4453 mod 77 = 11 – 4253 mod 77 = 14 • Alice translates message to letters to read HELLO – No one else could read it, as only Alice knows her private key and that is needed for decryption May 11, 2004 ECS 235 Slide #40 Example: Integrity/Authentication • Take p = 7, q = 11, so n = 77 and φ(n) = 60 • Alice chooses e = 17, making d = 53 • Alice wants to send Bob message HELLO (07 04 11 11 14) so Bob knows it is what Alice sent (no changes in transit, and authenticated) – 0753 mod 77 = 35 – 0453 mod 77 = 09 – 1153 mod 77 = 44 – 1153 mod 77 = 44 – 1453 mod 77 = 49 • Alice sends 35 09 44 44 49 21 May 11, 2004 ECS 235 Slide #41 Example • Bob receives 35 09 44 44 49 • Bob uses Alice’s public key, e = 17, n = 77, to decrypt message: – 3517 mod 77 = 07 – 0917 mod 77 = 04 – 4417 mod 77 = 11 – 4417 mod 77 = 11 – 4917 mod 77 = 14 • Bob translates message to letters to read HELLO – Alice sent it as only she knows her private key, so no one else could have enciphered it – If (enciphered) message’s blocks (letters) altered in transit, would not decrypt properly May 11, 2004 ECS 235 Slide #42 Example: Both • Alice wants to send Bob message HELLO both enciphered and authenticated (integrity-checked) – Alice’s keys: public (17, 77); private: 53 – Bob’s keys: public: (37, 77); private: 13 • Alice enciphers HELLO (07 04 11 11 14): – (0753 mod 77)37 mod 77 = 07 – (0453 mod 77)37 mod 77 = 37 – (1153 mod 77)37 mod 77 = 44 – (1153 mod 77)37 mod 77 = 44 – (1453 mod 77)37 mod 77 = 14 • Alice sends 07 37 44 44 14 22 May 11, 2004 ECS 235 Slide #43 Security Services • Confidentiality – Only the owner of the private key knows it, so text enciphered with public key cannot be read by anyone except the owner of the private key • Authentication – Only the owner of the private key knows it, so text enciphered with private key must have been generated by the owner May 11, 2004 ECS 235 Slide #44 More Security Services • Integrity – Enciphered letters cannot be changed undetectably without knowing private key • Non-Repudiation – Message enciphered with private key came from someone who knew it 25 May 11, 2004 ECS 235 Slide #49 Collisions • If x ≠ x´ and h(x) = h(x´), x and x´ are a collision – Pigeonhole principle: if there are n containers for n+1 objects, then at least one container will have 2 objects in it. – Application: suppose there are 32 elements of A and 8 elements of B, so at least one element of B has at least 4 corresponding elements of A May 11, 2004 ECS 235 Slide #50 Keys • Keyed cryptographic checksum: requires cryptographic key – DES in chaining mode: encipher message, use last n bits. Requires a key to encipher, so it is a keyed cryptographic checksum. • Keyless cryptographic checksum: requires no cryptographic key – MD5 and SHA-1 are best known; others include MD4, HAVAL, and Snefru 26 May 11, 2004 ECS 235 Slide #51 HMAC • Make keyed cryptographic checksums from keyless cryptographic checksums • h keyless cryptographic checksum function that takes data in blocks of b bytes and outputs blocks of l bytes. k´ is cryptographic key of length b bytes – If short, pad with 0 bytes; if long, hash to length b • ipad is 00110110 repeated b times • opad is 01011100 repeated b times • HMAC-h(k, m) = h(k´ ⊕ opad || h(k´ ⊕ ipad || m)) – ⊕ exclusive or, || concatenation
Docsity logo



Copyright © 2024 Ladybird Srl - Via Leonardo da Vinci 16, 10126, Torino, Italy - VAT 10816460017 - All rights reserved