CHAPTER - 4 FRAMEWORK FOR ENHANCING SECURITY AND RUN TIME OPTMIZATION IN CRYPTOGRAPHIC ALGORITHMS

Size: px
Start display at page:

Download "CHAPTER - 4 FRAMEWORK FOR ENHANCING SECURITY AND RUN TIME OPTMIZATION IN CRYPTOGRAPHIC ALGORITHMS"

Transcription

1 CHAPTER - 4 FRAMEWORK FOR ENHANCING SECURITY AND RUN TIME OPTMIZATION IN CRYPTOGRAPHIC ALGORITHMS High achievement always takes place in the framework of high expectation -Charles Kettering 4.1 Background A framework is a collection of components/modules that provide a set of services for a particular domain, libraries of APIs and SDKs to help the different components all work together A framework [98] provides a number of pre-set of components and mechanisms that clients can use or adapt them in an application. It represents a reuse in a large. A software framework in computer programming is an abstraction which consists of common code and user code. The common code providing generic functionality can be selectively overridden or specialized by user code providing specific functionality. Frameworks are a special case of software libraries in which there are reusable abstractions of code wrapped in a well-defined API. Once the framework is created, the user can extend it but not allowed to modify it [99]. With this backdrop, this research work has proposed a new framework that can be visualized as a template for any application. This framework is so defined that it can be integrated into a security application. It may, otherwise be used as a foundation, upon which a new security application could be built. This framework is constructed using VC++ technology with pre-compiled code and ready to use classes and packages. These classes could be extended or instantiated in the application. 4.2 GOMAKA Framework The framework named as GOMAKA (named after my advisor GOPINATH GANAPATHY, researcher MANI and the implementer KANNAN has been developed to achieve the objectives of the research and it incorporates the proposed mathematical models. It is shown in Figure 4.1. The GOMAKA framework consists of five packages namely: application, maths, codec, io, and util. If a user proposes any model, the algorithm of the corresponding model is submitted as an application through the application package in the form of a word document. The ELA (Extended 40

2 Lexical Analyzer) reads the document and then it converts into a code in the form of PCH(Pre Compiled Header) file. This is considered as a new method and it is stored in BCCC (Block Cipher Cryptographic Class). In the GOMAKA framework, the codec package plays a vital role. It consists of various integrating modules like RSA, ElGamal etc. application codec maths util io Figure 4.1: GOMAKA Framework If a user wants to encrypt the message, he/she can use required algorithm stored in BCCC. The maths package is used for generation of random number, large arithmetic operations etc., (which include addition, subtraction, multiplication and division of large integer). The io package is used to store the plaintext file, encrypted file etc. The util package holds the ABC (All Block Ciphers) Universal Hackman tool which reads the encrypted file and uses dictionary attack for measuring the security level. The proposed mathematical models are shown in Figure 4.2, which are discussed elaborately in the subsequent chapters. The BCCC and ABC Universal Hackman tool are presented in the next subsections Block Cipher Cryptography Class The BCCC [97] is developed for integrating all block cipher algorithms under one roof. Later, BCCC is added with much more powerful crypto-procedures even though they do not come under the Block Cipher Category. So now, BCCC is an integrated solution for Block Cipher and Streaming Cipher procedures. BCCC supports the following integrated modules RSA : Rivest, Shamir, and Adleman ECC : Elliptic Curve Cryptography 41

3 42 Functional GOMAKA Models Models Related to Security Models Related to Operational Speed Magic Square, Vertex Magic Total Labeling Primitive Pythagorean Triples Software based Hardware based Public - Key Encryption Stream Cipher Encryption Division based addition chain Parallelism based Existing Fuzzy Modular Arithmetic Enhancing the security in cryptographic algorithm Increasing the operational speed in cryptographic algorithms Security is measured by All Block Ciphers (ABC) Universal Hackman tool Encryption and Decryption Time are measured in milliseconds Figure 4.2: Proposed Mathematical Models 42

4 ELG : ElGamal NAF : Non-Adjacent form of ECC WNAF : Windowed NAF DSA : Digital Signature Algorithm SHA : Secure Hash Algorithm QCRY : Quantum Cryptography RC4 : Ronald Rivest Cipher 4 RC5 : Ronald Rivest Cipher 5 BCC : Configurable Block Cipher Cryptography Inbuilt Functions of BCCC The following functions in BCCC relevant for this research work are described below. For each function, its purpose, general form, and its return data type are presented. bool GetAlgoFullName(char pch[700],char alna[700]) This function is used to get the full name of the algorithm provided in the Pre Compiled Header file. It returns true if the full name is available otherwise, it returns false. Parameters used in this function are: pch : Precompiled Header File alna :Algorithm Name bool SetCurrentWorkingDirectory(char _dr[500]) It sets the current working directory that is shared by the Hackman tool and returns true if the directory is available. Parameter used in this function is: dr : directory with full path. unsigned char dec( ) It decrypts the ciphertext source file and creates the plaintext destination file. If there is any error found, then it returns error number else returns 0x00. unsigned char enc() It encrypts the plaintext source file and creates the ciphertext destination file. It returns 0x00 if no errors are found, otherwise returns error number. short GetSecurityLevel( ) This function will return a short integer which represents the percentage of the security level measured by the Hackman tool. 43

5 bool HackBCC( ) This function invokes Hackman tool and supplies the encrypted file. It returns true if hackman tool replies in timely manner. bool SetHackTool(char fn[700]) This function is used to select the Hackiman tool. It returns true if the hacking tool is available and compatible. Parameter used in this function is: fn : File name with complete path of the hacking tool executable file. unsigned char LoadAlgorithm(char algofile[700], char pchfile[700], char code[40], bool autocomplete=1, bool autocorrect=1) This function is used to load the customized algorithm document file. It loads the procedure in memory which is available through the pch file and returns 0x00 if no errors or the error number if any. Parameters used in these functions are: algofile pchfile code auto complete example autocorrect : Algorithm file that contains the crypto procedures, usually a word document file. : Precompiled Header file created for the corresponding algorithm file. : Contains the macro code of the algorithm which is loaded into the memory. : Completes the algorithm automatically. : Converts a=b*(c+d as a = b * (c+d). : Correct the mistakes automatically. int r; int r,a; a=pi*r*r; as a=_pi*r*r; void LoadScrambleData() It is used only with RAC Random memory Accessing Cryptography, to scramble the input data based on the generated random sequence. bool SetScrambleSize(short _size) This function is used to determine the size of the scramble data. It returns true if the given short _size fits in the hardware memory. bool ScrambleMemory(bool CODE_SEG=1,bool DATA_SEG=1, bool 44

6 STACK_SEG=1, bool EXTRA_SEG=1) This function performs the random swaps in memory segments. bool ForceRegistery Mode() This function forces the Registery mode, i.e. forces the processor to use scratch pad registers like AX, BX etc. It returns true, if cpu registers are available. bool SetCryptoMethod(unsigned char _method) It is used to select the crypto procedure and it returns true if the given macro name is available and it is passed as an argument for the char _method. The parameters used in this function are: _method: The macro name of the cryptography procedure. For example, ECC for Elliptic Curve Cryptography. void SetDestinationFile(char _file[500]) This function sets the path and name of the destination file. void SetSourceFile(char _file[500]) This function sets the path and name of the source file. bool Initialize(UINT _handle) It is used to initialize the BCCC object. BCCC(): Default BCCC Constructor. virtual ~BCCC() It creates default BCCC Destructor ABC Hackman Tool Hackman SDK can be accessed as the inheritable Code Library with almost all C++ compilers. The components of Hackman tool are: Patch for BCCC.H Patch for BCCC.H (Block Cipher Cryptography Class Header file) needs the following lines to be added in Public Sector. short GetSecurityLevel(); bool HackBCC(); bool SetCurrentWorkingDirectory(char _dr[500]); bool SetHackTool(char fn[700]); Enhanced BCCC.LIB 45

7 Enhanced BCCC.LIB is available through online. This file should be linked with the project using project settings. Enhanced BCCC.DLL Enhanced BCCC.DLL is also available through online. This file takes care of integrating the Project Application with the Hackman Application during the run time. Hackman.exe The hackman.exe is the core application that supplies a set of plaintext files to the application which is to be evaluated, and try to decode each encoded file for all plaintext file. Hackman has inbuilt hacking mechanism designed with a set of attacks. These attacks can be enabled or disabled with the help of BCCC.LIB. The attacking depth can also be changed if the programmer decides to do. But the default level is the maximum strength hacking. If one plans to evaluate the strength of a cryptography algorithm, then it is strongly recommended NOT TO CHANGE the default settings. To achieve this use the GetSecurityLevel() function without overriding. Following are the various attacks used by Hackman Tool. Brutal Attack Dictionary Attack Selective Predictive Dictionary Attack Hash reverse Attack Bitwise Brutal Attack Default Protocol Attack Security Protocol Attack Wormhole Attack Sinkhole Attack Rapid Tentative Attack Though various attacks are available for measuring the percentage of security level, dictionary attack is considered in this research Sample Coding of GOMAKA Framework In this sub section, sample code of RSA and RSA with MS are provided. These two code examples show how to encrypt, decrypt, measure the security level, and compute the encryption and decryption time of the message using the RSA and RSA with MS which are available in BCCC of CODEC framework. It is noted that RSA is already 46

8 stored in BCCC but RSA_MS is a newly generated algorithm (discussed in chapter 5). To generate RSA_MS, the algorithm for the generation of MSn is submitted as an application in the form of word document. The ELA reads the document and generates the corresponding VC++ code and the same is stored in pch file. This pch file is then combined with RSA as a method and stored in BCCC. A portion of VC++ code illustrates the above process. FILE *f; SYSTEMTIME st1,st2; unsigned long t1,t2,d; unsigned char pf; f=fopen(rep,"a"); if(f) {GetLocalTime(&st1); fprintf(f,"\n\n\n\n "); fprintf(f,"\n Crypt Analysis Report Generated on %02d-%02d-%04d@ %02d:%02d:%02d",st1.wDay,st1.wMonth,st1.wYear,st1.wHour,st1.wMinute, st1.wsecond); fprintf(f,"\n "); status("analyzing...rsa"); bc.forceregisterymode(); bc.scramblememory(); bc.setcryptomethod(bcc); bc.setscramblesize(256); bc.loadscrambledata(); if(bc.loadalgorithm("c:\\temp\\rsa.doc","c:\\temp\\rsa.pch","rsa")) { status("unable to Load RSA PCH File"); MessageBox("Unable to Load RSA PCH File Error","Error",0); return; bc.setsourcefile(rss); bc.setdestinationfile(rsd); GetLocalTime(&st1); pf=bc.enc(); 47

9 GetLocalTime(&st2); if(pf) { status("unable to encrypt using RSA"); MessageBox("Encryption Error","Info",0); else {fprintf(f,"\n Source File: %s",rss); fprintf(f,"\n Destination: %s",rsd); bc.getalgofullname("c:\\temp\\rsa.pch",alg); fprintf(f,"\n Procedure : %s",alg); fprintf(f,"\n Number of Bytes Processed: %lu",getfilesize(rss)); fprintf(f,"\n Start Time : %02d-%02d-%04d :: %02d:%02d:%02d:%03d",st1.wDay,st1.wMonth,st1.wYear,st1.wHour, st1.wminute,st1.wsecond,st1.wmilliseconds); fprintf(f,"\n End Time : %02d-%02d-%04d :: %02d:%02d:%02d:%03d",st2.wDay,st2.wMonth,st2.wYear,st2.wHour, st2.wminute,st2.wsecond,st2.wmilliseconds); t1=st1.whour* st1.wminute*60000+st1.wsecond*1000+ st1.wmilliseconds; t2=st2.whour* st2.wminute*60000+st2.wsecond*1000+ st2.wmilliseconds; d=t2-t1; fprintf(f,"\n Time Taken : %lu ms",d); if(!bc.hackbcc()) {status("hack Error"); MessageBox("Unable to Hack","Error",0); else fprintf(f,"\n Security Level : %d\n\n",bc.getsecuritylevel()); status("analyzing...mrsa"); bc.forceregisterymode(); bc.scramblememory(); 48

10 bc.setcryptomethod(bcc); bc.setscramblesize(256); bc.loadscrambledata(); if(bc.loadalgorithm("c:\\temp\\msrsa.doc","c:\\temp\\ msrsa.pch","rmsq")) {status("unable to Load MSQ RSA PCH File"); MessageBox("Unable to Load MSQ RSA PCH File Error","Error",0); return; bc.setsourcefile(mrs); bc.setdestinationfile(mrd); GetLocalTime(&st1); pf=bc.enc(); GetLocalTime(&st2); if(pf) { status("unable to encrypt using MSQ RSA"); MessageBox("Encryption Error","Info",0); else { fprintf(f,"\n Source File: %s",mrs); fprintf(f,"\n Destination: %s",mrd); bc.getalgofullname("c:\\temp\\msrsa.pch",alg); fprintf(f,"\n Procedure : %s",alg); fprintf(f,"\n Number of Bytes Processed: %lu",getfilesize(mrs)); fprintf(f,"\n Start Time : %02d-%02d-%04d :: %02d:%02d:%02d:%03d",st1.wDay,st1.wMonth,st1.wYear,st1.wHour, st1.wminute,st1.wsecond,st1.wmilliseconds); `fprintf(f,"\n End Time : %02d-%02d-%04d :: %02d:%02d:%02d:%03d",st2.wDay,st2.wMonth,st2.wYear,st2.wHour, st2.wminute,st2.wsecond,st2.wmilliseconds); t1 = st1.whour* st1.wminute*60000+st1.wsecond*1000 +st1.wmilliseconds; 49

11 t2=st2.whour* st2.wminute*60000+st2.wsecond*1000 +st2.wmilliseconds; d=t2-t1; fprintf(f,"\n Time Taken : %lu ms",d); if(!bc.hackbcc()) { status("hack Error"); MessageBox("Unable to Hack","Error",0); else fprintf(f,"\n Security Level : d\n\n",bc.getsecuritylevel()); Similar codes have also been developed for the proposed other mathematical models. 4.3 Chapter Summary A framework named as GOMAKA has been developed and all the proposed mathematical models are incorporated into it. The various integrated modules and inbuilt functions of BCCC that are necessary for encryption and decryption processes of cryptographic algorithms are also discussed. A Sample code for using BCCC and the incorporation of RSA with MS model is also provided. 50

Introduction to Cryptography and Security Mechanisms: Unit 5. Public-Key Encryption

Introduction to Cryptography and Security Mechanisms: Unit 5. Public-Key Encryption Introduction to Cryptography and Security Mechanisms: Unit 5 Public-Key Encryption Learning Outcomes Explain the basic principles behind public-key cryptography Recognise the fundamental problems that

More information

Computer Security: Principles and Practice

Computer Security: Principles and Practice Computer Security: Principles and Practice Chapter 2 Cryptographic Tools First Edition by William Stallings and Lawrie Brown Lecture slides by Lawrie Brown Cryptographic Tools cryptographic algorithms

More information

CSE 127: Computer Security Cryptography. Kirill Levchenko

CSE 127: Computer Security Cryptography. Kirill Levchenko CSE 127: Computer Security Cryptography Kirill Levchenko October 24, 2017 Motivation Two parties want to communicate securely Secrecy: No one else can read messages Integrity: messages cannot be modified

More information

Cryptographic Concepts

Cryptographic Concepts Outline Identify the different types of cryptography Learn about current cryptographic methods Chapter #23: Cryptography Understand how cryptography is applied for security Given a scenario, utilize general

More information

Computer Security. 08. Cryptography Part II. Paul Krzyzanowski. Rutgers University. Spring 2018

Computer Security. 08. Cryptography Part II. Paul Krzyzanowski. Rutgers University. Spring 2018 Computer Security 08. Cryptography Part II Paul Krzyzanowski Rutgers University Spring 2018 March 23, 2018 CS 419 2018 Paul Krzyzanowski 1 Block ciphers Block ciphers encrypt a block of plaintext at a

More information

Cryptography MIS

Cryptography MIS Cryptography MIS-5903 http://community.mis.temple.edu/mis5903sec011s17/ Cryptography History Substitution Monoalphabetic Polyalphabetic (uses multiple alphabets) uses Vigenere Table Scytale cipher (message

More information

Computer Security 3/23/18

Computer Security 3/23/18 s s encrypt a block of plaintext at a time and produce ciphertext Computer Security 08. Cryptography Part II Paul Krzyzanowski DES & AES are two popular block ciphers DES: 64 bit blocks AES: 128 bit blocks

More information

Distributed Systems. 26. Cryptographic Systems: An Introduction. Paul Krzyzanowski. Rutgers University. Fall 2015

Distributed Systems. 26. Cryptographic Systems: An Introduction. Paul Krzyzanowski. Rutgers University. Fall 2015 Distributed Systems 26. Cryptographic Systems: An Introduction Paul Krzyzanowski Rutgers University Fall 2015 1 Cryptography Security Cryptography may be a component of a secure system Adding cryptography

More information

Technological foundation

Technological foundation Technological foundation Carte à puce et Java Card 2010-2011 Jean-Louis Lanet Jean-louis.lanet@unilim.fr Cryptology Authentication Secure upload Agenda Cryptology Cryptography / Cryptanalysis, Smart Cards

More information

Cipher Suite Configuration Mode Commands

Cipher Suite Configuration Mode Commands The Cipher Suite Configuration Mode is used to configure the building blocks for SSL cipher suites, including the encryption algorithm, hash function, and key exchange. Important The commands or keywords/variables

More information

Introduction to Cryptography. Vasil Slavov William Jewell College

Introduction to Cryptography. Vasil Slavov William Jewell College Introduction to Cryptography Vasil Slavov William Jewell College Crypto definitions Cryptography studies how to keep messages secure Cryptanalysis studies how to break ciphertext Cryptology branch of mathematics,

More information

borzoi Manual Dragongate Technologies Ltd.

borzoi Manual Dragongate Technologies Ltd. borzoi Manual Dragongate Technologies Ltd. September 21, 2003 Contents 1 Introduction 1 2 Preliminaries 2 2.1 Header Files............................ 2 2.2 Type Definitions......................... 2

More information

Acronyms. International Organization for Standardization International Telecommunication Union ITU Telecommunication Standardization Sector

Acronyms. International Organization for Standardization International Telecommunication Union ITU Telecommunication Standardization Sector Acronyms 3DES AES AH ANSI CBC CESG CFB CMAC CRT DoS DEA DES DoS DSA DSS ECB ECC ECDSA ESP FIPS IAB IETF IP IPsec ISO ITU ITU-T Triple DES Advanced Encryption Standard Authentication Header American National

More information

Encryption I. An Introduction

Encryption I. An Introduction Encryption I An Introduction Reading List ADO and SQL Server Security A Simple Guide to Cryptography Protecting Private Data with the Cryptography Namespaces Using MD5 to Encrypt Passwords in a Database

More information

Great Theoretical Ideas in Computer Science. Lecture 27: Cryptography

Great Theoretical Ideas in Computer Science. Lecture 27: Cryptography 15-251 Great Theoretical Ideas in Computer Science Lecture 27: Cryptography What is cryptography about? Adversary Eavesdropper I will cut his throat I will cut his throat What is cryptography about? loru23n8uladjkfb!#@

More information

Cryptography and Network Security

Cryptography and Network Security Cryptography and Network Security CRYPTOGRAPHY AND NETWORK SECURITY PRAKASH C. GUPTA Former Head Department of Information Technology Maharashtra Institute of Technology Pune Delhi-110092 2015 CRYPTOGRAPHY

More information

Introduction. CSE 5351: Introduction to cryptography Reading assignment: Chapter 1 of Katz & Lindell

Introduction. CSE 5351: Introduction to cryptography Reading assignment: Chapter 1 of Katz & Lindell Introduction CSE 5351: Introduction to cryptography Reading assignment: Chapter 1 of Katz & Lindell 1 Cryptography Merriam-Webster Online Dictionary: 1. secret writing 2. the enciphering and deciphering

More information

Public-Key Cryptography. Professor Yanmin Gong Week 3: Sep. 7

Public-Key Cryptography. Professor Yanmin Gong Week 3: Sep. 7 Public-Key Cryptography Professor Yanmin Gong Week 3: Sep. 7 Outline Key exchange and Diffie-Hellman protocol Mathematical backgrounds for modular arithmetic RSA Digital Signatures Key management Problem:

More information

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010 CS 494/594 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010 1 Public Key Cryptography Modular Arithmetic RSA

More information

MTAT Applied Cryptography

MTAT Applied Cryptography MTAT.07.017 Applied Cryptography Introduction, Randomness, One-Time Pad, Stream Ciphers University of Tartu Spring 2015 1 / 33 Who am I? Arnis Paršovs MSc in Cyber Security Tallinn University of Technology,

More information

Cryptography (DES+RSA) by Amit Konar Dept. of Math and CS, UMSL

Cryptography (DES+RSA) by Amit Konar Dept. of Math and CS, UMSL Cryptography (DES+RSA) by Amit Konar Dept. of Math and CS, UMSL Transpositional Ciphers-A Review Decryption 1 2 3 4 5 6 7 8 1 2 3 4 5 6 7 8 Encryption 1 2 3 4 5 6 7 8 A G O O D F R I E N D I S A T R E

More information

The question paper contains 40 multiple choice questions with four choices and students will have to pick the correct one (each carrying ½ marks.).

The question paper contains 40 multiple choice questions with four choices and students will have to pick the correct one (each carrying ½ marks.). Time: 3hrs BCA III Network security and Cryptography Examination-2016 Model Paper 2 M.M:50 The question paper contains 40 multiple choice questions with four choices and students will have to pick the

More information

Chapter 18: wolfcrypt API Reference

Chapter 18: wolfcrypt API Reference Chapter 18: wolfcrypt API Reference Table of Contents March, 2016 Version 3.9.0 18.1 AES 18.2 Arc4 18.3 ASN 18.4 Blake2 18.5 Camellia 18.6 ChaCha 18.7 ChaCha20 with Poly1305 18.8 Coding 18.9 Compression

More information

Public-Key Cryptography

Public-Key Cryptography Computer Security Spring 2008 Public-Key Cryptography Aggelos Kiayias University of Connecticut A paradox Classic cryptography (ciphers etc.) Alice and Bob share a short private key using a secure channel.

More information

How many DES keys, on the average, encrypt a particular plaintext block to a particular ciphertext block?

How many DES keys, on the average, encrypt a particular plaintext block to a particular ciphertext block? Homework 1. Come up with as efficient an encoding as you can to specify a completely general one-to-one mapping between 64-bit input values and 64-bit output values. 2. Token cards display a number that

More information

Cryptography. Cryptography is much more than. What is Cryptography, exactly? Why Cryptography? (cont d) Straight encoding and decoding

Cryptography. Cryptography is much more than. What is Cryptography, exactly? Why Cryptography? (cont d) Straight encoding and decoding Copyright 2000-2001, University of Washington Cryptography is much more than Cryptography Cryptography systems allow 2 parties to communicate securely. The intent is to give privacy, integrity and security

More information

FIPS Non-Proprietary Security Policy. Level 1 Validation Version 1.2

FIPS Non-Proprietary Security Policy. Level 1 Validation Version 1.2 Oracle Solaris Kernel Cryptographic Framework with SPARC T4 and T5 Software Version: 1.0 and 1.1; Hardware Version: SPARC T4 (527-1437-01) and T5 (7043165) FIPS 140-2 Non-Proprietary Security Policy Level

More information

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 11 Basic Cryptography

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 11 Basic Cryptography Security+ Guide to Network Security Fundamentals, Third Edition Chapter 11 Basic Cryptography Objectives Define cryptography Describe hashing List the basic symmetric cryptographic algorithms 2 Objectives

More information

Channel Coding and Cryptography Part II: Introduction to Cryptography

Channel Coding and Cryptography Part II: Introduction to Cryptography Channel Coding and Cryptography Part II: Introduction to Cryptography Prof. Dr.-Ing. habil. Andreas Ahrens Communications Signal Processing Group, University of Technology, Business and Design Email: andreas.ahrens@hs-wismar.de

More information

MTAT Applied Cryptography

MTAT Applied Cryptography MTAT.07.017 Applied Cryptography Introduction, Randomness, One-Time Pad, Stream Ciphers University of Tartu Spring 2014 1 / 31 Who am I Arnis Paršovs MSc in Cyber Security Tallinn University of Technology,

More information

Encryption. INST 346, Section 0201 April 3, 2018

Encryption. INST 346, Section 0201 April 3, 2018 Encryption INST 346, Section 0201 April 3, 2018 Goals for Today Symmetric Key Encryption Public Key Encryption Certificate Authorities Secure Sockets Layer Simple encryption scheme substitution cipher:

More information

Introduction to Cryptography and Security Mechanisms. Abdul Hameed

Introduction to Cryptography and Security Mechanisms. Abdul Hameed Introduction to Cryptography and Security Mechanisms Abdul Hameed http://informationtechnology.pk Before we start 3 Quiz 1 From a security perspective, rather than an efficiency perspective, which of the

More information

Lecture 9a: Secure Sockets Layer (SSL) March, 2004

Lecture 9a: Secure Sockets Layer (SSL) March, 2004 Internet and Intranet Protocols and Applications Lecture 9a: Secure Sockets Layer (SSL) March, 2004 Arthur Goldberg Computer Science Department New York University artg@cs.nyu.edu Security Achieved by

More information

Public Key Algorithms

Public Key Algorithms Public Key Algorithms 1 Public Key Algorithms It is necessary to know some number theory to really understand how and why public key algorithms work Most of the public key algorithms are based on modular

More information

Outline. Public Key Cryptography. Applications of Public Key Crypto. Applications (Cont d)

Outline. Public Key Cryptography. Applications of Public Key Crypto. Applications (Cont d) Outline AIT 682: Network and Systems Security 1. Introduction 2. RSA 3. Diffie-Hellman Key Exchange 4. Digital Signature Standard Topic 5.2 Public Key Cryptography Instructor: Dr. Kun Sun 2 Public Key

More information

MTAT Applied Cryptography

MTAT Applied Cryptography MTAT.07.017 Applied Cryptography Introduction, Randomness, One-Time Pad, Stream Ciphers University of Tartu Spring 2017 1 / 34 Who am I? Arnis Paršovs MSc in Cyber Security Tallinn University of Technology,

More information

Lecture 9: Public-Key Cryptography CS /05/2018

Lecture 9: Public-Key Cryptography CS /05/2018 Lecture 9: Public-Key Cryptography CS 5430 3/05/2018 Crypto Thus Far Key pairs Instead of sharing a key between pairs of principals......every principal has a pair of keys public key: published for the

More information

Information Security CS526

Information Security CS526 Information CS 526 Topic 3 Ciphers and Cipher : Stream Ciphers, Block Ciphers, Perfect Secrecy, and IND-CPA 1 Announcements HW1 is out, due on Sept 10 Start early, late policy is 3 total late days for

More information

Protecting Information Assets - Week 11 - Cryptography, Public Key Encryption and Digital Signatures. MIS 5206 Protecting Information Assets

Protecting Information Assets - Week 11 - Cryptography, Public Key Encryption and Digital Signatures. MIS 5206 Protecting Information Assets Protecting Information Assets - Week 11 - Cryptography, Public Key Encryption and Digital Signatures MIS5206 Week 11 Identity and Access Control Week 10 continued Cryptography, Public Key Encryption and

More information

Oracle Solaris Kernel Cryptographic Framework Software Version 1.0 and 1.1

Oracle Solaris Kernel Cryptographic Framework Software Version 1.0 and 1.1 Oracle Solaris Kernel Cryptographic Framework Software Version 1.0 and 1.1 FIPS 140-2 Non-Proprietary Security Policy Level 1 Validation Version 1.2 12/12/2013 Copyright 2013 Oracle Corporation Table of

More information

Introduction to Network Security Missouri S&T University CPE 5420 Data Integrity Algorithms

Introduction to Network Security Missouri S&T University CPE 5420 Data Integrity Algorithms Introduction to Network Security Missouri S&T University CPE 5420 Data Integrity Algorithms Egemen K. Çetinkaya Egemen K. Çetinkaya Department of Electrical & Computer Engineering Missouri University of

More information

The Application of Elliptic Curves Cryptography in Embedded Systems

The Application of Elliptic Curves Cryptography in Embedded Systems The Application of Elliptic Curves Cryptography in Embedded Systems Wang Qingxian School of Computer Science and Engineering University of Electronic Science and Technology China Introduction to Cryptography

More information

CSCI 454/554 Computer and Network Security. Topic 5.2 Public Key Cryptography

CSCI 454/554 Computer and Network Security. Topic 5.2 Public Key Cryptography CSCI 454/554 Computer and Network Security Topic 5.2 Public Key Cryptography Outline 1. Introduction 2. RSA 3. Diffie-Hellman Key Exchange 4. Digital Signature Standard 2 Introduction Public Key Cryptography

More information

Software Interfaces to Cryptographic Primitives

Software Interfaces to Cryptographic Primitives Software Interfaces to Cryptographic Primitives Frank Piessens (Frank.Piessens@cs.kuleuven.be ) Secappdev 2007 1 Overview Introduction Cryptographic Primitives Cryptographic API s Key Management Issues

More information

BCA III Network security and Cryptography Examination-2016 Model Paper 1

BCA III Network security and Cryptography Examination-2016 Model Paper 1 Time: 3hrs BCA III Network security and Cryptography Examination-2016 Model Paper 1 M.M:50 The question paper contains 40 multiple choice questions with four choices and student will have to pick the correct

More information

NEW MODIFIED LEFT-TO-RIGHT RADIX-R REPRESENTATION FOR INTEGERS. Arash Eghdamian 1*, Azman Samsudin 1

NEW MODIFIED LEFT-TO-RIGHT RADIX-R REPRESENTATION FOR INTEGERS. Arash Eghdamian 1*, Azman Samsudin 1 International Journal of Technology (2017) 3: 519-527 ISSN 2086-9614 IJTech 2017 NEW MODIFIED LEFT-TO-RIGHT RADIX-R REPRESENTATION FOR INTEGERS Arash Eghdamian 1*, Azman Samsudin 1 1 School of Computer

More information

Garantía y Seguridad en Sistemas y Redes

Garantía y Seguridad en Sistemas y Redes Garantía y Seguridad en Sistemas y Redes Tema 2. Cryptographic Tools Esteban Stafford Departamento de Ingeniería Informá2ca y Electrónica Este tema se publica bajo Licencia: Crea2ve Commons BY- NC- SA

More information

Outline. CSCI 454/554 Computer and Network Security. Introduction. Topic 5.2 Public Key Cryptography. 1. Introduction 2. RSA

Outline. CSCI 454/554 Computer and Network Security. Introduction. Topic 5.2 Public Key Cryptography. 1. Introduction 2. RSA CSCI 454/554 Computer and Network Security Topic 5.2 Public Key Cryptography 1. Introduction 2. RSA Outline 3. Diffie-Hellman Key Exchange 4. Digital Signature Standard 2 Introduction Public Key Cryptography

More information

PUBLIC KEY CRYPTO. Anwitaman DATTA SCSE, NTU Singapore CX4024. CRYPTOGRAPHY & NETWORK SECURITY 2018, Anwitaman DATTA

PUBLIC KEY CRYPTO. Anwitaman DATTA SCSE, NTU Singapore CX4024. CRYPTOGRAPHY & NETWORK SECURITY 2018, Anwitaman DATTA PUBLIC KEY CRYPTO Anwitaman DATTA SCSE, NTU Singapore Acknowledgement: The following lecture slides are based on, and uses material from the text book Cryptography and Network Security (various eds) by

More information

06/02/ Local & Metropolitan Area Networks. 0. Overview. Terminology ACOE322. Lecture 8 Network Security

06/02/ Local & Metropolitan Area Networks. 0. Overview. Terminology ACOE322. Lecture 8 Network Security 1 Local & Metropolitan Area Networks ACOE322 Lecture 8 Network Security Dr. L. Christofi 1 0. Overview As the knowledge of computer networking and protocols has become more widespread, so the threat of

More information

Stream Ciphers - RC4. F. Sozzani, G. Bertoni, L. Breveglieri. Foundations of Cryptography - RC4 pp. 1 / 16

Stream Ciphers - RC4. F. Sozzani, G. Bertoni, L. Breveglieri. Foundations of Cryptography - RC4 pp. 1 / 16 Stream Ciphers - RC4 F. Sozzani, G. Bertoni, L. Breveglieri Foundations of Cryptography - RC4 pp. 1 / 16 Overview RC4 is a stream cipher using a symmetric key it was developed in 1987 by Ronald Rivest

More information

IEEE Std and IEEE Std 1363a Ashley Butterworth Apple Inc.

IEEE Std and IEEE Std 1363a Ashley Butterworth Apple Inc. apple IEEE Std 1363-2000 and IEEE Std 1363a-2004 Ashley Butterworth Apple Inc. The Titles IEEE Std 1363-2000 - IEEE Standard Specifications for Public-Key Cryptography IEED Std 1363a-2004 - IEEE Standard

More information

Lecture 6: Overview of Public-Key Cryptography and RSA

Lecture 6: Overview of Public-Key Cryptography and RSA 1 Lecture 6: Overview of Public-Key Cryptography and RSA Yuan Xue In this lecture, we give an overview to the public-key cryptography, which is also referred to as asymmetric cryptography. We will first

More information

Some Stuff About Crypto

Some Stuff About Crypto Some Stuff About Crypto Adrian Frith Laboratory of Foundational Aspects of Computer Science Department of Mathematics and Applied Mathematics University of Cape Town This work is licensed under a Creative

More information

Parallelizing Cryptography. Gordon Werner Samantha Kenyon

Parallelizing Cryptography. Gordon Werner Samantha Kenyon Parallelizing Cryptography Gordon Werner Samantha Kenyon Outline Security requirements Cryptographic Primitives Block Cipher Parallelization of current Standards AES RSA Elliptic Curve Cryptographic Attacks

More information

ryptograi "ГС for Tom St Denis, Elliptic Semiconductor Inc. Simon Johnson and Author of the LibTom Project

ryptograi ГС for Tom St Denis, Elliptic Semiconductor Inc. Simon Johnson and Author of the LibTom Project for ryptograi "ГС V6 е Tom St Denis, Elliptic Semiconductor Inc. and Author of the LibTom Project Simon Johnson Contents Preface Chapter 1 Introduction 1 Introduction 2 Threat Models 3 What Is Cryptography?

More information

3 Symmetric Key Cryptography 3.1 Block Ciphers Symmetric key strength analysis Electronic Code Book Mode (ECB) Cipher Block Chaining Mode (CBC) Some

3 Symmetric Key Cryptography 3.1 Block Ciphers Symmetric key strength analysis Electronic Code Book Mode (ECB) Cipher Block Chaining Mode (CBC) Some 3 Symmetric Key Cryptography 3.1 Block Ciphers Symmetric key strength analysis Electronic Code Book Mode (ECB) Cipher Block Chaining Mode (CBC) Some popular block ciphers Triple DES Advanced Encryption

More information

Public Key Cryptography

Public Key Cryptography graphy CSS322: Security and Cryptography Sirindhorn International Institute of Technology Thammasat University Prepared by Steven Gordon on 29 December 2011 CSS322Y11S2L07, Steve/Courses/2011/S2/CSS322/Lectures/rsa.tex,

More information

CSC 474/574 Information Systems Security

CSC 474/574 Information Systems Security CSC 474/574 Information Systems Security Topic 2.2 Secret Key Cryptography CSC 474/574 Dr. Peng Ning 1 Agenda Generic block cipher Feistel cipher DES Modes of block ciphers Multiple encryptions Message

More information

A Binary Redundant Scalar Point Multiplication in Secure Elliptic Curve Cryptosystems

A Binary Redundant Scalar Point Multiplication in Secure Elliptic Curve Cryptosystems International Journal of Network Security, Vol3, No2, PP132 137, Sept 2006 (http://ijnsnchuedutw/) 132 A Binary Redundant Scalar Multiplication in Secure Elliptic Curve Cryptosystems Sangook Moon School

More information

Secret Key Algorithms (DES) Foundations of Cryptography - Secret Key pp. 1 / 34

Secret Key Algorithms (DES) Foundations of Cryptography - Secret Key pp. 1 / 34 Secret Key Algorithms (DES) Foundations of Cryptography - Secret Key pp. 1 / 34 Definition a symmetric key cryptographic algorithm is characterized by having the same key used for both encryption and decryption.

More information

Cryptography (Overview)

Cryptography (Overview) Cryptography (Overview) Some history Caesar cipher, rot13 substitution ciphers, etc. Enigma (Turing) Modern secret key cryptography DES, AES Public key cryptography RSA, digital signatures Cryptography

More information

Study Guide to Mideterm Exam

Study Guide to Mideterm Exam YALE UNIVERSITY DEPARTMENT OF COMPUTER SCIENCE CPSC 467b: Cryptography and Computer Security Handout #7 Professor M. J. Fischer February 20, 2012 Study Guide to Mideterm Exam For the exam, you are responsible

More information

A nice outline of the RSA algorithm and implementation can be found at:

A nice outline of the RSA algorithm and implementation can be found at: Cryptography Lab: RSA Encryption and Decryption Lab Objectives: After this lab, the students should be able to Explain the simple concepts of encryption and decryption to protect information in transmission.

More information

APNIC elearning: Cryptography Basics

APNIC elearning: Cryptography Basics APNIC elearning: Cryptography Basics 27 MAY 2015 03:00 PM AEST Brisbane (UTC+10) Issue Date: Revision: Introduction Presenter Sheryl Hermoso Training Officer sheryl@apnic.net Specialties: Network Security

More information

Secret Key Algorithms (DES)

Secret Key Algorithms (DES) Secret Key Algorithms (DES) G. Bertoni L. Breveglieri Foundations of Cryptography - Secret Key pp. 1 / 34 Definition a symmetric key cryptographic algorithm is characterized by having the same key used

More information

Computer Security CS 526

Computer Security CS 526 Computer Security CS 526 Topic 4 Cryptography: Semantic Security, Block Ciphers and Encryption Modes CS555 Topic 4 1 Readings for This Lecture Required reading from wikipedia Block Cipher Ciphertext Indistinguishability

More information

EEC-484/584 Computer Networks

EEC-484/584 Computer Networks EEC-484/584 Computer Networks Lecture 23 wenbing@ieee.org (Lecture notes are based on materials supplied by Dr. Louise Moser at UCSB and Prentice-Hall) Outline 2 Review of last lecture Introduction to

More information

Key Exchange. Secure Software Systems

Key Exchange. Secure Software Systems 1 Key Exchange 2 Challenge Exchanging Keys &!"#h%&'() & & 1 2 6(6 1) 2 15! $ The more parties in communication, the more keys that need to be securely exchanged " # Do we have to use out-of-band methods?

More information

RSA (material drawn from Avi Kak Lecture 12, Lecture Notes on "Computer and Network Security" Used in asymmetric crypto.

RSA (material drawn from Avi Kak Lecture 12, Lecture Notes on Computer and Network Security Used in asymmetric crypto. RSA (material drawn from Avi Kak (kak@purdue.edu) Lecture 12, Lecture Notes on "Computer and Network Security" Used in asymmetric crypto. protocols The RSA algorithm is based on the following property

More information

Lecture 19: cryptographic algorithms

Lecture 19: cryptographic algorithms Lecture 19: cryptographic algorithms Operating Systems and Networks Behzad Bordbar School of Computer Science, University of Birmingham, UK 179 Overview Cryptographic algorithms symmetric: TEA asymmetric:

More information

PASSWORDS & ENCRYPTION

PASSWORDS & ENCRYPTION PASSWORDS & ENCRYPTION Villanova University Department of Computing Sciences D. Justin Price Fall 2014 CRYPTOGRAPHY Hiding the meaning of a message from unintended recipients. Open source algorithms are

More information

Cryptography. Dr. Michael Schneider Chapter 10: Pseudorandom Bit Generators and Stream Ciphers

Cryptography. Dr. Michael Schneider Chapter 10: Pseudorandom Bit Generators and Stream Ciphers Cryptography Dr. Michael Schneider michael.schneider@h-da.de Chapter 10: Pseudorandom Bit Generators and Stream Ciphers December 12, 2017 h_da WS2017/18 Dr. Michael Schneider 1 1 Random and Pseudorandom

More information

Lecture 15: Cryptographic algorithms

Lecture 15: Cryptographic algorithms 06-06798 Distributed Systems Lecture 15: Cryptographic algorithms 22 March, 2002 1 Overview Cryptographic algorithms symmetric: TEA asymmetric: RSA Digital signatures digital signatures with public key

More information

1.264 Lecture 28. Cryptography: Asymmetric keys

1.264 Lecture 28. Cryptography: Asymmetric keys 1.264 Lecture 28 Cryptography: Asymmetric keys Next class: Anderson chapters 20. Exercise due before class (Reading doesn t cover same topics as lecture) 1 Asymmetric or public key encryption Receiver

More information

Issues in Information Systems Volume 18, Issue 2, pp , 2017

Issues in Information Systems Volume 18, Issue 2, pp , 2017 IMPLEMENTING ELLIPTIC CURVE CRYPTOGRAPHY USING MICROSOFT EXCEL Abhijit Sen, Kwantlen Polytechnic University, abhijit.sen@kpu.ca ABSTRACT Microsoft Excel offers a number of data manipulation tools that

More information

AN INTEGRATED BLOCK AND STREAM CIPHER APPROACH FOR KEY ENHANCEMENT

AN INTEGRATED BLOCK AND STREAM CIPHER APPROACH FOR KEY ENHANCEMENT AN INTEGRATED BLOCK AND STREAM CIPHER APPROACH FOR KEY ENHANCEMENT 1 MANIKANDAN.G, 2 MANIKANDAN.R, 3 RAJENDIRAN.P, 4 KRISHNAN.G, 5 SUNDARGANESH.G 1 Assistant Professor, School of Computing, SASTRA University,

More information

CSE 3461/5461: Introduction to Computer Networking and Internet Technologies. Network Security. Presentation L

CSE 3461/5461: Introduction to Computer Networking and Internet Technologies. Network Security. Presentation L CS 3461/5461: Introduction to Computer Networking and Internet Technologies Network Security Study: 21.1 21.5 Kannan Srinivasan 11-27-2012 Security Attacks, Services and Mechanisms Security Attack: Any

More information

Outline. Data Encryption Standard. Symmetric-Key Algorithms. Lecture 4

Outline. Data Encryption Standard. Symmetric-Key Algorithms. Lecture 4 EEC 693/793 Special Topics in Electrical Engineering Secure and Dependable Computing Lecture 4 Department of Electrical and Computer Engineering Cleveland State University wenbing@ieee.org Outline Review

More information

Symmetric Cryptography. CS4264 Fall 2016

Symmetric Cryptography. CS4264 Fall 2016 Symmetric Cryptography CS4264 Fall 2016 Correction: TA Office Hour Stefan Nagy (snagy2@vt.edu) Office hour: Thursday Friday 10-11 AM, 106 McBryde Hall 2 Slides credit to Abdou Illia RECAP AND HIGH-LEVEL

More information

Kurose & Ross, Chapters (5 th ed.)

Kurose & Ross, Chapters (5 th ed.) Kurose & Ross, Chapters 8.2-8.3 (5 th ed.) Slides adapted from: J. Kurose & K. Ross \ Computer Networking: A Top Down Approach (5 th ed.) Addison-Wesley, April 2009. Copyright 1996-2010, J.F Kurose and

More information

CSC 774 Network Security

CSC 774 Network Security CSC 774 Network Security Topic 2. Review of Cryptographic Techniques CSC 774 Dr. Peng Ning 1 Outline Encryption/Decryption Digital signatures Hash functions Pseudo random functions Key exchange/agreement/distribution

More information

Spring 2010: CS419 Computer Security

Spring 2010: CS419 Computer Security Spring 2010: CS419 Computer Security MAC, HMAC, Hash functions and DSA Vinod Ganapathy Lecture 6 Message Authentication message authentication is concerned with: protecting the integrity of a message validating

More information

RC4. Invented by Ron Rivest. A stream cipher Generate keystream byte at a step

RC4. Invented by Ron Rivest. A stream cipher Generate keystream byte at a step RC4 RC4 1 RC4 Invented by Ron Rivest o RC is Ron s Code or Rivest Cipher A stream cipher Generate keystream byte at a step o Efficient in software o Simple and elegant o Diffie: RC4 is too good to be true

More information

Course Map. COMP 7/8120 Cryptography and Data Security. Learning Objectives. How to use PRPs (Block Ciphers)? 2/14/18

Course Map. COMP 7/8120 Cryptography and Data Security. Learning Objectives. How to use PRPs (Block Ciphers)? 2/14/18 Course Map Key Establishment Authenticated Encryption Key Management COMP 7/8120 Cryptography and Data Security Lecture 8: How to use Block Cipher - many time key Stream Ciphers Block Ciphers Secret Key

More information

Implementation and Evaluation of New Cryptography Algorithm for Applications

Implementation and Evaluation of New Cryptography Algorithm for  Applications AI Khamg and ARRamli Implementation and Evaluation of New Cryptography Algorithm for E-mail Applications AI Khamg Department of Computer and Communication Systems Engineering Faculty of Engineering -University

More information

Overview. SSL Cryptography Overview CHAPTER 1

Overview. SSL Cryptography Overview CHAPTER 1 CHAPTER 1 Secure Sockets Layer (SSL) is an application-level protocol that provides encryption technology for the Internet. SSL ensures the secure transmission of data between a client and a server through

More information

Security. Communication security. System Security

Security. Communication security. System Security Security Communication security security of data channel typical assumption: adversary has access to the physical link over which data is transmitted cryptographic separation is necessary System Security

More information

Introduction to Programming Using Java (98-388)

Introduction to Programming Using Java (98-388) Introduction to Programming Using Java (98-388) Understand Java fundamentals Describe the use of main in a Java application Signature of main, why it is static; how to consume an instance of your own class;

More information

Lecture 2 Applied Cryptography (Part 2)

Lecture 2 Applied Cryptography (Part 2) Lecture 2 Applied Cryptography (Part 2) Patrick P. C. Lee Tsinghua Summer Course 2010 2-1 Roadmap Number theory Public key cryptography RSA Diffie-Hellman DSA Certificates Tsinghua Summer Course 2010 2-2

More information

Oracle Solaris Userland Cryptographic Framework Software Version 1.0 and 1.1

Oracle Solaris Userland Cryptographic Framework Software Version 1.0 and 1.1 Oracle Solaris Userland Cryptographic Framework Software Version 1.0 and 1.1 FIPS 140-2 Non-Proprietary Security Policy Level 1 Validation Version 1.3 2014-01-08 Copyright 2014 Oracle Corporation Table

More information

ASYMMETRIC CRYPTOGRAPHY

ASYMMETRIC CRYPTOGRAPHY ASYMMETRIC CRYPTOGRAPHY CONTENT: 1. Number Theory 2. One Way Function 3. Hash Function 4. Digital Signature 5. RSA (Rivest-Shamir Adleman) References: 1. Applied Cryptography, Bruce Schneier 2. Cryptography

More information

CSC/ECE 774 Advanced Network Security

CSC/ECE 774 Advanced Network Security Computer Science CSC/ECE 774 Advanced Network Security Topic 2. Network Security Primitives CSC/ECE 774 Dr. Peng Ning 1 Outline Absolute basics Encryption/Decryption; Digital signatures; D-H key exchange;

More information

Chapter 9 Public Key Cryptography. WANG YANG

Chapter 9 Public Key Cryptography. WANG YANG Chapter 9 Public Key Cryptography WANG YANG wyang@njnet.edu.cn Content Introduction RSA Diffie-Hellman Key Exchange Introduction Public Key Cryptography plaintext encryption ciphertext decryption plaintext

More information

S. Erfani, ECE Dept., University of Windsor Network Security. All hash functions operate using the following general principles:

S. Erfani, ECE Dept., University of Windsor Network Security. All hash functions operate using the following general principles: 4.14 Simple Hash Functions All hash functions operate using the following general principles: a) The input string is viewed as a sequence of n-byte blocks. b) The input is processed one block at a time

More information

Ref:

Ref: Cryptography & digital signature Dec. 2013 Ref: http://cis.poly.edu/~ross/ 2 Cryptography Overview Symmetric Key Cryptography Public Key Cryptography Message integrity and digital signatures References:

More information

KALASALINGAM UNIVERSITY

KALASALINGAM UNIVERSITY KALASALINGAM UNIVERSITY (Kalasalingam Academy of Research and Education) DEPARTMENT OF COMPUTER SCIENCE AND ENGINEERING CLASS NOTES CRYPTOGRAPHY AND NETWOTK SECURITY (CSE 405) Prepared by M.RAJA AP/CSE

More information

Davenport University ITS Lunch and Learn February 2, 2012 Sneden Center Meeting Hall Presented by: Scott Radtke

Davenport University ITS Lunch and Learn February 2, 2012 Sneden Center Meeting Hall Presented by: Scott Radtke Davenport University ITS Lunch and Learn February 2, 2012 Sneden Center Meeting Hall Presented by: Scott Radtke A discussion on the mathematics behind coding and decoding using RSA Public-Key Cryptography.

More information

Cryptography and Network Security. Sixth Edition by William Stallings

Cryptography and Network Security. Sixth Edition by William Stallings Cryptography and Network Security Sixth Edition by William Stallings Chapter 13 Digital Signatures To guard against the baneful influence exerted by strangers is therefore an elementary dictate of savage

More information

Sirindhorn International Institute of Technology Thammasat University

Sirindhorn International Institute of Technology Thammasat University 1 Name...ID....Section. Seat No.. Sirindhorn International Institute of Technology Thammasat University Midterm Examination: Semester 2/2007 Course Title : CSS 322 Security and Cryptography Instructor

More information