Cryptographic methods

Size: px
Start display at page:

Download "Cryptographic methods"

Transcription

1 Cryptographic methods Contents Concepts and Principles History of encryption Modern cryptography Symmetric key cryptography Public key cryptography Key agreement protocols Hash functions, digital signature Authentication methods Public key infrastructure - Certificates Secure Protocols 1

2 Data security General data security Technical data security Firewalls, IDS Virus protection Cryptography Cryptology = science of encryption Cryptography = developing new cryptosystems Cryptanalysis = science of breaking cryptosystems 2

3 Levels Application level * f.e banking applications, software Secure protocols * SSL, TLS = SSL v3, SSH Enryption algorithms RSA, DES, AES, IDEA, Twofish, SHA-1, RC5,. During installation of for example SSL server, we have to choose which encryption algorithms are supported. That is why it is necessary to know the basic types of cryptoalgorithms and their strength Parts of a typical encryption software 1. Authentication 2. Key agreement 3. Encryption of messages 4. Digital signature 3

4 Principle of encryption Encryption key K1 Decryption key K2 Message m Encryption function E(m,k1) Ciphertext C Decryption function D(c,k2) Message m sender recipient If encryption key K1 = decryption key K2, we talk of symmetric encryption. If K1 is different from K2, we talk of asymmetric encryption, or public key encryption if encryption key is public. General principles Kerckhoff s principle Auguste Kerckhoff 1883 In a good cryptosystem the security must base only on the key. The algorithm should be completely public Wikipedia: Dr. Auguste Kerckhoffs ( ) was a Dutch linguist and cryptographer 4

5 Key space If the cryptosystem is well planned, the best way to break it is brute force (exhaustive search using all possible keys). How long does the brute force search take, depends on the number of possible keys, the size of the key space Modern supercomputers or grid calculations can search through 2 80 keys in reasonable time. Thus the lower limit of secure key size is 80 bits. ( today probably more) The following key ís 80 bits long Examples of password spaces Security limit against brute force attack = 2 80 = 1.2 *10 24 Example1: English characters, no numbers, no distinction between uppercase and lowercase letters, password length 8 characters Space 26 8 = 2 *10 11 weak Example2: English characters (big and small) +numbers, password length 8 characters : Space 62 8 = 2 *10 14 still weak Example2: English characters (big and small) +numbers, password length 13 characters : Space = 2 *10 23 strong Example2: Enchanged character set (120 char): Space = 9 *10 24 safe and strong 5

6 Historical ciphers Caesar cipher - Cipher is based on rotation of alphabet - The key is the amount of rotation of the inner disk. Picture: Message AAMU is encrypted as NNZH 6

7 One Time Pad = THE ONLY UNBREAKABLE CIPHER Message and One-Time random bit string is XORred to get the cipher Decryption is made by XORring the same key with the cipher XOR addition : = 0, = 0, = 1, = 1 Encryption: Message Key Cipher Decryption: Cipher Key Message Moscow- Washington hot line used this cipher. The hot line was established after Cuban crisis by Kennedy and Hrutsev. Enigma Last pre-computer cryptosystem was used by Germans in II world war. It was a typewriter-like machine called Enigma. The allies got one Enigma from a sinking submarine, and managed to solve the principle. British mathematicians build the World s first computer during the war to breaking German messages Enigma had three rotating disks. Their initial position was the key When a character was pressed at the keyboard, its image character was lightened. The images were written up one by one forming the cipher. Simultaneously the rotor disks rotated to a new position. Recipient typed the cipher characters with keyboards and could read the original message characters on the screen. 7

8 Questions for lecture 2 1. What is meant by INTEGRITY in Inf. Security 2. What is meant by NON-REPUDIATION 3. What is meant by cryptanalysis 4. Define symmetric and asymmetric encryption 5. What is Kerckhoff principle 6. Define Key Space 7. What is lower limit of secure key space size Modern cryptography II ms ekr Block ciphers 1976 DES > 2001 AES 1975 Caesarsalaus Vige- neren salaus One time pad Enigma Public key ciphers 1977 RSA > ECC l--- > 1991 A5 Stream ciphers in military use GSM encryption 8

9 Modern cryptoalgorithms Symmetric algorithms Public key ciphers Stream ciphers Block ciphers -RSA - Elgamal - ECC - A5 (GSM) - RC5 - DES - AES - IDEA Relative speed: - Twofish - 3DES Stream ciphers 2 Block ciphers 1 PK ciphers 1/50 Synchronous stream ciphers Key k Key k Pseudorandom Bit generator Pseudorandom Bit generator Binary message XOR cipher XOR Message GSM encryption A5 (1991) is of this type. A micro circuit produces a key based stream of statistically random bits, which are XORred to the digitalized voice. In some SSL- connections a stream cipher RC4 is used. 9

10 GSM encryption Authentication A3 Operator sends the mobile phone a random number R. The phone calculates from R and SIM key Ki a response RES, and sends it to the operator. Operator calculates also RES from clients Ki. It the numbers match, mobile phone is authenticated. Key agreement A8 Operator sends another random number R. Both parties calculate from R and Sim- key Ki the encryption key K which is used in encryption of the phone call Encryption A5 Encryption key K initializes the bit generator and the generator starts to produce pseudorandom bits which are XORred to the message bits. Operator produces the same bit stream and is able to decrypt the message Key is 64 bits (actually only 56 bits) much below the security limit 80. For governments GSM encryption is easy to break. Block ciphers DES AES Kasumi IDEA M1 M2 M3 t h i s i s t h e m e s s a g e t o b e s e n t K DES K DES K DES w h c g o i t w z x n b v r y u i e w c b n d s C1 C2 C3 Message M is divided into blocks m1,m2,m3, ( today 128 bits) Key k is at least128 bit. Cipher is the sequence c1, c2, c3, c4 In CBC mode the cipher of the previous block is brought as input to the encryption of the next block. 10

11 Modes of operation All block ciphers can be used in following modes: 1) ECB Electronic Codebook The blocks are encrypted independently. If the same block is repeated, the cipher is same. This mode of operation is not safe. 2) CBC Cipher Block Chaining (most important) The ciphertext of the previous block is part of the input of encryption of the next block. Every block influences the ciphers of the following blocks. So two identical blocks have different cipher texts in different parts of the message. 3) CFB Cipher FeedBack The cipher of a block influences the following ciphers, but in slightly different way than in CBC. This mode can be regarded as a stream cipher mode. 4) OFB Output FeedBack Can also be regarded as stream cipher mode. History of block ciphers USA s government was computerized USA s banks and Business was computerized Cold war & Organized crime Lucifer project (IBM + NSA) DES bit block cipher Competition 1998 AES winner: Rijndael (new name AES) Many key lengths: 128, 196, 256 bits 11

12 More about block ciphers They must work both as software, and hardware chip versions Fast, reliable (speed >1 Gbs) DES was meant to be kept secret AES is public (Kerckhoff s principle) Minimum safe key length 80 bits (now 128) Used for encryption of large amounts of data Performance of different ciphers Block cipher is 50 times faster than standards public key ciphers 12

13 EU recommendations 2007 Key length (bits) Description 72 Can be broken with basic tools 80 In theory holds againts attacks 96 Generally regarded as absolute minimum 112 Adequate minimum 128 Recommended for normal use 256 Required for top secret documents AES128 AES256 Hybrid cryptosystems SSL, TLS, SSH - protocols RSA RSA 1. Authentication 2. Symmetric Key agreement Uses several algorithms, taking the best properties of each. 3. Encryption of data AES 4. Digital signatures RSA Only data encryption uses fast block ciphers Other functions use public key encryption like RSA 13

14 Public key encryption Public key cryptosystems RSA = standard since 1978 ECC is probably the successor Principle Bob s public key Ke CA = certification authority = key server message m E(m, Ke) cipher c D(c, Kd) message m Bob:n private key Kd Alice Bob 14

15 RSA = PK standard 1978 Constant exponent e = Every user has a public key: n = modulus = product of two primes p and q Every user has a private key decryption key d = e -1 mod (p-1)(q-1) Steps: 1. Message blocks are represented as integers m 2. Encryption c = m e mod n, where n= recipients public key 3. Decryption m = c d mod n PKI = Public key infrastructure Network of Certification Authority Public key encryption needs a network which gives reliably public keys CA provides public key in form of certificates. Goal is that there would not exists actors in net giving false public keys and thus being able to catch messages meant to be secret Example: VeriSign 15

16 Phases of secure session Typical secure protocol (SSL, SSH) uses many algorithms start handshake of computers Authentication Agreeing on symmetric key Data encryption RSA RSA AES End Authentication with public key system (like RSA) 16

17 Challenge response authentication version 1 Client Server Random number R Client compares V e mod n = R? Response V = R d mod n Keys: Public n,e Private: d It there is a match, authentication is accepted In version 1 The public key n of the server is delivered to the customer manually with an installation disk PKI = Public key infrastructure Network of Certification Authorities Just like phone operators publish telephone catalogues, a public key cryptosystem needs a trusted network, which store public keys of users. Asking recipients public key directly or relying on the public key on his web-site is not secure because of the possible man-in-the-middle attack. (Websites can be falsified and an enemy can steal your query during the transmission and answer with his public key instead of the recipients.) 17

18 Man in the middle attack Alice wants to change encrypted messages with Bob. What can happen? Eve acts between Alice and Bob, pretending to Alice that she is Bob and pretending to Bob to be Alice. Eve gives her public keys to Alice as Bob s public key and vice versa. Eve captures and reads all the messages between A and B and can even change them without them being able to detect it. This attack can be avoided by using CA networks Challenge response authentication version 2 Client Server Random number R Client gets servers public key from certificate Client compares : V e mod n = R? response V = R d mod n Request of servers public key n Digitally signed certificate containing n CA s digitally signed certificate Verisign.com Public key N, Private key D n,e d It they match, verification is done Verisign s public key N is in most common web-browsers 18

19 CA network delivers public keys in a digitally signed, standardized X.509 form X.509 Certificate Version : 1 Serial Number : 7983 Algorithm: SHA256WithRSAEncryption Issuer: VeriSign Ltd Validity : Not Before July :00 GMT Not After July :00 GMT Subject: Subject Public Key Info Matti Matikainen, Rovaniemi Public Key Algorithm RSAencryption Subject Public Key: RSA (1024 bit) Modulus: d5 0c..f3 31 e1 Exponent: Certificate Signature Algorithm SHA256WithRSAEncryption Certificate Signature a5 55 7c d a0 c4 (2048 bits) Links: Google Chrome browser shows certificates in cleartext webmail.kolumbus.fi Nordea Solo Webmail.ramk.fi Cipher RC4 Pk : RSA(2048) Hash: MD5 cipher 3DES PK : RSA(2048) cipher AES128 PK : RSA(2048) CA: Verisign Class 3 CA: Verisign Class 3 CA: Sonera Class 2 19

20 Key agreement on symmetric key Main algorihms: 1. RSA key exchange 2. Diffie Hellman key exchange Digital envelope - method Alice writes a message Alice generates AES key K Alice encrypts message with AES with K Alice sends cipher and the key with it encrypted with Bob s RSA public key n Bob gets K using his RSA private key d Encrypted symmetric key Bob decrypts message 20

21 Key agreement with RSA Alice writes message M chooses key K AES AES encrypted message + key K encrypted with Bob:s public key n Bob RSA avaimet Julkiset : (n,e) Yksityinen d RSA key exchange used in most TLS connections Bob uses private key d to get K and decrypts the message Diffie Hellman key agreement Prime p and base g are given Alice chooses random a Bob chooses random b y a = g a mod p y b = g b mod p * A and B send each other the powers as their public key K = Y b a mod p Security limit : p > 1024 bit prime K = Y a b mod p A and B calcu- late symmetric key K = g ab mod p 21

22 Diffie Hellman example Prime p = 281 and base g = 11 Alice chooses a = 101 Bob chooses b = 160 y a = mod 281 = 255 y b = mod 281 = 165 * A ja B change public keys K = mod 281 = 59 K = mod 281 = 59 A and B calculate K Diffie Hellman security If modulus p is sufficiently large ( > 1024 bits), then the enemy listening the channel cannot calculate the private keys a and b even if they can see powers g a mod p and g b mod p. This is because solving x from a x = y mod n, where a, y and n are given integers, is one of the hard problems in Mathematics DLP = Discrete logarithm problem: Given a, b, n Z, solve x from a x = b mod n 22

23 PK- key length recommendations Description RSA DH, Elgamal Broken with basic tools 816 bits Broken in reasonable time ECC In theory adequate Generally viewed as minimum Minimum security Conclusion: RSA key lengths are too big Causes memory problems and low performance in smart cards Elliptic curve cryptosystem ECC is the recommended successor Recommended for normal use For top secret documents Eu recommendation 2008 Hash -functions Definition: Hash functions are one-way functions, which produce a fixed length hash value from messages Usage: 1. Hash is used to ensure integrity of data transfer (not a single bit has changed during the transfer). 2. Server s password files include the hash values of user passwords instead of passwords themselves Requirements of a good hash function 1.Hash function h(m) is one-way function: It is impossible to calculate the message from its hash 2. First collision resistance: For given hash h(m), it is impossible to find another message with the same hash. 3. Second collision resistance: In general it is impossible to create to messages m1 and m2 with the same hash. 23

24 Password files Alice Server Logon:_Alice.Mills Passwd: mypasswd Hash Alice.Mills 2b4f448s Password file:. Alice.Mills 2b4f338a Typical hashes MD5 SHA128 SHA256 - broken - broken - safe Xiaoyun Wang showed how to break almost all hashes in 2005 Hash["Tämä on koeviesti, josta lasketaan tiiviste","md5"] Hash["Tämä on koeviesti, josta lasketaan tiiviste","sha"] Hash["Tämä on koeviesti, josta lasketaan tiiviste","sha256"]

25 Typical iterated hash -function M1 M2 Ms h0 f h1 f h s f h(m) WORKS LIKE A BLOCK CIPHER THE LAST OUTPU T VECTOR IS THE HASH The message M is divided into blocks ( typically 128 bit = 16 characters) The hash function starts from initial value h0. Iteration function f calculates next chain value h k+1 from the previous value h k and message block M k. The last output h(m) is the hash h(m) Hash reveals the changes during data transfer Original message and its hash Hash["Tämä on koeviesti, josta lasketaan tiiviste","md5"] Altered message and its hash Hash["Tämä on koeviesti, josta lasketaan tieviste","md5"] The change of hash reveals the altering of the message 25

26 MAC = message authentication code MAC is typically a hash function, combined with the use of symmetric key Hash function is a checksum, which is sent with the message to prove the integrity of the message MAC proves not only the integrity of the message, but also proves the authenticity of the sender of the message Digital signatures Secures that 1) message is unaltered 2) sender is authenticated Combines hash function and RSA sha1rsa is a very typical digital signature in SSL connections 26

27 Digital signature CA Sender s public key Senders private key d Allekirj. Signature S verify Yes/N o Hash value message => hash Message hash hash Sender Recipient Digital signature = integer send with the message = hash of the message encrypted with senders private key d Verification of digital signature Recipient decrypts the signature with senders public key and gets the hash value. Another has value he calculates directly from the message received. If there is a match, signature is accepted. 27

28 Authentication Authentication factors Auth. can be based on 1. Some unique property 2. Something you possess 3. Something you know Fingerprint Iris of the eye Voice ID card Pin password Two factor authentication : Principle that at least two factors of the above list should be used in each authentication. 28

29 Authentication concepts = A procedure to get a proof of someone s identity in online service Response is immediate: acceptance of rejection Weak authentication Strong authentication * Fixed passwords * One time passwords Challenge response authentication Zero knowledge authentication One way and two way authentication One way authentication: Only one of the parties is authenticated Two way authentication: Both parties are authenticated Requirements for authentication 1) When A proofs his identity to B in the process, B cannot use the information he receives again in an authentication process to a third party C (pin code, password must never be transferred in the protocol) 2) Probability of a situation, where a third party C could be accepted as A in the protocol, is negligible. 3) The previous is true even if C had a possibility to "listen" lots of authentication processes between A and B. Using time stamps, and serial numbers helps to achieve the last requirements. 29

30 Random number authentication * User A shows that he knows a secret without revealing it * B sends a random challenge number and A sends it back encrypted 1. Bank sends random R (challenge) to card 2. Card uses its RSA private key d and sends the response RES 3. Bank decrypts RES with cards public key and compares with R Time stamp authentication * A shows that he knows the private key d by using it to send a time stamp of his computer to B encrypted with d. client 1. Client encrypts time with d and sends it to server server 2. Server decrypts with clients public key. It the result is valid time, authentication is accepted 30

31 Secure protocols SSH = protocol used for remote use of company s network SSL, TLS = protocol used in Internet banking, net shopping, webmail, data transfer, VPN connections SET = protocol for using credit card in Internet Attack types Ciphertext only attack: * The enemy has ciphertexts and he tries with brute force attack to find out the key. Known plaintext attack: * The enemy has ciphertext and some knowledge of contents also. * Example The Britts broke German cipher, because the knew the contents of messages of German headquarters to their submarines. 31

32 Man in the middle attack: * Eve operates between Alice and Bob, capturing messages. She pretents to both parties to be the other communicating party. SSL Certificates is a way to prevent Man in the Middle attacks Dictionary attack against password files Hacker has a dictionary of for example most common passwords and their variations. He precalculates the hash values of the dictionary and tries to find matches in a password file. Protection: Password salting = Adding random string ( salt ) to password before hashing ( salt must be also saved into password file) Shadow files = in Linux password hashes are saved to a separate hidden shadow file Replay attack: Enemy records the authentication data. Idea is to playback that data later to get into the system Using time stamps and serial numbers for packages prevents this Remote key systems in car locks used to be sensitive for replay attack. Nowadays this is corrected. Every signal from the car key is different from previous. (A list of one time passwords is used) 32

CSE 127: Computer Security Cryptography. Kirill Levchenko

CSE 127: Computer Security Cryptography. Kirill Levchenko CSE 127: Computer Security Cryptography Kirill Levchenko October 24, 2017 Motivation Two parties want to communicate securely Secrecy: No one else can read messages Integrity: messages cannot be modified

More information

Distributed Systems. 26. Cryptographic Systems: An Introduction. Paul Krzyzanowski. Rutgers University. Fall 2015

Distributed Systems. 26. Cryptographic Systems: An Introduction. Paul Krzyzanowski. Rutgers University. Fall 2015 Distributed Systems 26. Cryptographic Systems: An Introduction Paul Krzyzanowski Rutgers University Fall 2015 1 Cryptography Security Cryptography may be a component of a secure system Adding cryptography

More information

Cryptography (Overview)

Cryptography (Overview) Cryptography (Overview) Some history Caesar cipher, rot13 substitution ciphers, etc. Enigma (Turing) Modern secret key cryptography DES, AES Public key cryptography RSA, digital signatures Cryptography

More information

ECEN 5022 Cryptography

ECEN 5022 Cryptography Introduction University of Colorado Spring 2008 Historically, cryptography is the science and study of secret writing (Greek: kryptos = hidden, graphein = to write). Modern cryptography also includes such

More information

Computer Security. 08r. Pre-exam 2 Last-minute Review Cryptography. Paul Krzyzanowski. Rutgers University. Spring 2018

Computer Security. 08r. Pre-exam 2 Last-minute Review Cryptography. Paul Krzyzanowski. Rutgers University. Spring 2018 Computer Security 08r. Pre-exam 2 Last-minute Review Cryptography Paul Krzyzanowski Rutgers University Spring 2018 March 26, 2018 CS 419 2018 Paul Krzyzanowski 1 Cryptographic Systems March 26, 2018 CS

More information

Cryptography MIS

Cryptography MIS Cryptography MIS-5903 http://community.mis.temple.edu/mis5903sec011s17/ Cryptography History Substitution Monoalphabetic Polyalphabetic (uses multiple alphabets) uses Vigenere Table Scytale cipher (message

More information

9/30/2016. Cryptography Basics. Outline. Encryption/Decryption. Cryptanalysis. Caesar Cipher. Mono-Alphabetic Ciphers

9/30/2016. Cryptography Basics. Outline. Encryption/Decryption. Cryptanalysis. Caesar Cipher. Mono-Alphabetic Ciphers Cryptography Basics IT443 Network Security Administration Slides courtesy of Bo Sheng Basic concepts in cryptography systems Secret cryptography Public cryptography 1 2 Encryption/Decryption Cryptanalysis

More information

CSC/ECE 774 Advanced Network Security

CSC/ECE 774 Advanced Network Security Computer Science CSC/ECE 774 Advanced Network Security Topic 2. Network Security Primitives CSC/ECE 774 Dr. Peng Ning 1 Outline Absolute basics Encryption/Decryption; Digital signatures; D-H key exchange;

More information

Cryptography Basics. IT443 Network Security Administration Slides courtesy of Bo Sheng

Cryptography Basics. IT443 Network Security Administration Slides courtesy of Bo Sheng Cryptography Basics IT443 Network Security Administration Slides courtesy of Bo Sheng 1 Outline Basic concepts in cryptography systems Secret key cryptography Public key cryptography Hash functions 2 Encryption/Decryption

More information

L13. Reviews. Rocky K. C. Chang, April 10, 2015

L13. Reviews. Rocky K. C. Chang, April 10, 2015 L13. Reviews Rocky K. C. Chang, April 10, 2015 1 Foci of this course Understand the 3 fundamental cryptographic functions and how they are used in network security. Understand the main elements in securing

More information

Encryption. INST 346, Section 0201 April 3, 2018

Encryption. INST 346, Section 0201 April 3, 2018 Encryption INST 346, Section 0201 April 3, 2018 Goals for Today Symmetric Key Encryption Public Key Encryption Certificate Authorities Secure Sockets Layer Simple encryption scheme substitution cipher:

More information

Kurose & Ross, Chapters (5 th ed.)

Kurose & Ross, Chapters (5 th ed.) Kurose & Ross, Chapters 8.2-8.3 (5 th ed.) Slides adapted from: J. Kurose & K. Ross \ Computer Networking: A Top Down Approach (5 th ed.) Addison-Wesley, April 2009. Copyright 1996-2010, J.F Kurose and

More information

Computer Security: Principles and Practice

Computer Security: Principles and Practice Computer Security: Principles and Practice Chapter 2 Cryptographic Tools First Edition by William Stallings and Lawrie Brown Lecture slides by Lawrie Brown Cryptographic Tools cryptographic algorithms

More information

APNIC elearning: Cryptography Basics

APNIC elearning: Cryptography Basics APNIC elearning: Cryptography Basics 27 MAY 2015 03:00 PM AEST Brisbane (UTC+10) Issue Date: Revision: Introduction Presenter Sheryl Hermoso Training Officer sheryl@apnic.net Specialties: Network Security

More information

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 11 Basic Cryptography

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 11 Basic Cryptography Security+ Guide to Network Security Fundamentals, Third Edition Chapter 11 Basic Cryptography Objectives Define cryptography Describe hashing List the basic symmetric cryptographic algorithms 2 Objectives

More information

Cryptographic Concepts

Cryptographic Concepts Outline Identify the different types of cryptography Learn about current cryptographic methods Chapter #23: Cryptography Understand how cryptography is applied for security Given a scenario, utilize general

More information

Diffie-Hellman. Part 1 Cryptography 136

Diffie-Hellman. Part 1 Cryptography 136 Diffie-Hellman Part 1 Cryptography 136 Diffie-Hellman Invented by Williamson (GCHQ) and, independently, by D and H (Stanford) A key exchange algorithm o Used to establish a shared symmetric key Not for

More information

CSE 3461/5461: Introduction to Computer Networking and Internet Technologies. Network Security. Presentation L

CSE 3461/5461: Introduction to Computer Networking and Internet Technologies. Network Security. Presentation L CS 3461/5461: Introduction to Computer Networking and Internet Technologies Network Security Study: 21.1 21.5 Kannan Srinivasan 11-27-2012 Security Attacks, Services and Mechanisms Security Attack: Any

More information

CSC 474/574 Information Systems Security

CSC 474/574 Information Systems Security CSC 474/574 Information Systems Security Topic 2.1 Introduction to Cryptography CSC 474/574 By Dr. Peng Ning 1 Cryptography Cryptography Original meaning: The art of secret writing Becoming a science that

More information

David Wetherall, with some slides from Radia Perlman s security lectures.

David Wetherall, with some slides from Radia Perlman s security lectures. David Wetherall, with some slides from Radia Perlman s security lectures. djw@cs.washington.edu Networks are shared: Want to secure communication between legitimate participants from others with (passive

More information

Introduction to Cryptography. Vasil Slavov William Jewell College

Introduction to Cryptography. Vasil Slavov William Jewell College Introduction to Cryptography Vasil Slavov William Jewell College Crypto definitions Cryptography studies how to keep messages secure Cryptanalysis studies how to break ciphertext Cryptology branch of mathematics,

More information

CS Computer Networks 1: Authentication

CS Computer Networks 1: Authentication CS 3251- Computer Networks 1: Authentication Professor Patrick Traynor 4/14/11 Lecture 25 Announcements Homework 3 is due next class. Submit via T-Square or in person. Project 3 has been graded. Scores

More information

CSC 774 Network Security

CSC 774 Network Security CSC 774 Network Security Topic 2. Review of Cryptographic Techniques CSC 774 Dr. Peng Ning 1 Outline Encryption/Decryption Digital signatures Hash functions Pseudo random functions Key exchange/agreement/distribution

More information

Lecture 1 Applied Cryptography (Part 1)

Lecture 1 Applied Cryptography (Part 1) Lecture 1 Applied Cryptography (Part 1) Patrick P. C. Lee Tsinghua Summer Course 2010 1-1 Roadmap Introduction to Security Introduction to Cryptography Symmetric key cryptography Hash and message authentication

More information

Grenzen der Kryptographie

Grenzen der Kryptographie Microsoft Research Grenzen der Kryptographie Dieter Gollmann Microsoft Research 1 Summary Crypto does not solve security problems Crypto transforms security problems Typically, the new problems relate

More information

ח'/סיון/תשע "א. RSA: getting ready. Public Key Cryptography. Public key cryptography. Public key encryption algorithms

ח'/סיון/תשע א. RSA: getting ready. Public Key Cryptography. Public key cryptography. Public key encryption algorithms Public Key Cryptography Kurose & Ross, Chapters 8.28.3 (5 th ed.) Slides adapted from: J. Kurose & K. Ross \ Computer Networking: A Top Down Approach (5 th ed.) AddisonWesley, April 2009. Copyright 19962010,

More information

Public-key Cryptography: Theory and Practice

Public-key Cryptography: Theory and Practice Public-key Cryptography Theory and Practice Department of Computer Science and Engineering Indian Institute of Technology Kharagpur Chapter 1: Overview What is Cryptography? Cryptography is the study of

More information

(2½ hours) Total Marks: 75

(2½ hours) Total Marks: 75 (2½ hours) Total Marks: 75 N. B.: (1) All questions are compulsory. (2) Makesuitable assumptions wherever necessary and state the assumptions made. (3) Answers to the same question must be written together.

More information

Introduction to Cryptographic Systems. Asst. Prof. Mihai Chiroiu

Introduction to Cryptographic Systems. Asst. Prof. Mihai Chiroiu Introduction to Cryptographic Systems Asst. Prof. Mihai Chiroiu Vocabulary In cryptography, cyphertext is the result of encryption performed on plaintext using an algorithm, called a cipher. Decryption

More information

UNIT - IV Cryptographic Hash Function 31.1

UNIT - IV Cryptographic Hash Function 31.1 UNIT - IV Cryptographic Hash Function 31.1 31-11 SECURITY SERVICES Network security can provide five services. Four of these services are related to the message exchanged using the network. The fifth service

More information

Encryption 2. Tom Chothia Computer Security: Lecture 3

Encryption 2. Tom Chothia Computer Security: Lecture 3 Encryption 2 Tom Chothia Computer Security: Lecture 3 This Lecture Counter Mode (CTR) enryption Diffie Helleman key exchange Public Key Encryption RSA Signing Combining public and symmetric key encryption

More information

Security: Cryptography

Security: Cryptography Security: Cryptography Computer Science and Engineering College of Engineering The Ohio State University Lecture 38 Some High-Level Goals Confidentiality Non-authorized users have limited access Integrity

More information

Lecture 9a: Secure Sockets Layer (SSL) March, 2004

Lecture 9a: Secure Sockets Layer (SSL) March, 2004 Internet and Intranet Protocols and Applications Lecture 9a: Secure Sockets Layer (SSL) March, 2004 Arthur Goldberg Computer Science Department New York University artg@cs.nyu.edu Security Achieved by

More information

ICT 6541 Applied Cryptography Lecture 8 Entity Authentication/Identification

ICT 6541 Applied Cryptography Lecture 8 Entity Authentication/Identification ICT 6541 Applied Cryptography Lecture 8 Entity Authentication/Identification Hossen Asiful Mustafa Introduction Entity Authentication is a technique designed to let one party prove the identity of another

More information

Lorenz Cipher. Menu. Class 4: Modern Cryptography. British Cipher Machine. German Code-Breaking Efforts. Some loose ends on WWII Maurice Burnett

Lorenz Cipher. Menu. Class 4: Modern Cryptography. British Cipher Machine. German Code-Breaking Efforts. Some loose ends on WWII Maurice Burnett Cryptography in World War II Jefferson Institute for Lifelong Learning at UVa Spring 2006 David Evans Class 4: Modern Cryptography Menu Some loose ends on WWII Maurice Burnett Modern Cryptography Modern

More information

Chapter 3 Traditional Symmetric-Key Ciphers 3.1

Chapter 3 Traditional Symmetric-Key Ciphers 3.1 Chapter 3 Traditional Symmetric-Key Ciphers 3.1 Copyright The McGraw-Hill Companies, Inc. Permission required for reproduction or display. Chapter 3 Objectives To define the terms and the concepts of symmetric

More information

Introduction. CSE 5351: Introduction to cryptography Reading assignment: Chapter 1 of Katz & Lindell

Introduction. CSE 5351: Introduction to cryptography Reading assignment: Chapter 1 of Katz & Lindell Introduction CSE 5351: Introduction to cryptography Reading assignment: Chapter 1 of Katz & Lindell 1 Cryptography Merriam-Webster Online Dictionary: 1. secret writing 2. the enciphering and deciphering

More information

Glenda Whitbeck Global Computing Security Architect Spirit AeroSystems

Glenda Whitbeck Global Computing Security Architect Spirit AeroSystems Glenda Whitbeck Global Computing Security Architect Spirit AeroSystems History 2000 B.C. Egyptian Hieroglyphics Atbash - Hebrew Original alphabet mapped to different letter Type of Substitution Cipher

More information

Lecture 30. Cryptography. Symmetric Key Cryptography. Key Exchange. Advanced Encryption Standard (AES) DES. Security April 11, 2005

Lecture 30. Cryptography. Symmetric Key Cryptography. Key Exchange. Advanced Encryption Standard (AES) DES. Security April 11, 2005 Lecture 30 Security April 11, 2005 Cryptography K A ciphertext Figure 7.3 goes here K B symmetric-key crypto: sender, receiver keys identical public-key crypto: encrypt key public, decrypt key secret Symmetric

More information

Computer Security. 08. Cryptography Part II. Paul Krzyzanowski. Rutgers University. Spring 2018

Computer Security. 08. Cryptography Part II. Paul Krzyzanowski. Rutgers University. Spring 2018 Computer Security 08. Cryptography Part II Paul Krzyzanowski Rutgers University Spring 2018 March 23, 2018 CS 419 2018 Paul Krzyzanowski 1 Block ciphers Block ciphers encrypt a block of plaintext at a

More information

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010 CS 494/594 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010 1 Public Key Cryptography Modular Arithmetic RSA

More information

Study Guide to Mideterm Exam

Study Guide to Mideterm Exam YALE UNIVERSITY DEPARTMENT OF COMPUTER SCIENCE CPSC 467b: Cryptography and Computer Security Handout #7 Professor M. J. Fischer February 20, 2012 Study Guide to Mideterm Exam For the exam, you are responsible

More information

Outline. Data Encryption Standard. Symmetric-Key Algorithms. Lecture 4

Outline. Data Encryption Standard. Symmetric-Key Algorithms. Lecture 4 EEC 693/793 Special Topics in Electrical Engineering Secure and Dependable Computing Lecture 4 Department of Electrical and Computer Engineering Cleveland State University wenbing@ieee.org Outline Review

More information

2.1 Basic Cryptography Concepts

2.1 Basic Cryptography Concepts ENEE739B Fall 2005 Part 2 Secure Media Communications 2.1 Basic Cryptography Concepts Min Wu Electrical and Computer Engineering University of Maryland, College Park Outline: Basic Security/Crypto Concepts

More information

Winter 2011 Josh Benaloh Brian LaMacchia

Winter 2011 Josh Benaloh Brian LaMacchia Winter 2011 Josh Benaloh Brian LaMacchia Symmetric Cryptography January 20, 2011 Practical Aspects of Modern Cryptography 2 Agenda Symmetric key ciphers Stream ciphers Block ciphers Cryptographic hash

More information

Cryptography Symmetric Cryptography Asymmetric Cryptography Internet Communication. Telling Secrets. Secret Writing Through the Ages.

Cryptography Symmetric Cryptography Asymmetric Cryptography Internet Communication. Telling Secrets. Secret Writing Through the Ages. Telling Secrets Secret Writing Through the Ages William Turner Department of Mathematics & Computer Science Wabash College Crawfordsville, IN 47933 Tuesday 4 February 2014 W. J. Turner Telling Secrets

More information

Cryptography Introduction to Computer Security. Chapter 8

Cryptography Introduction to Computer Security. Chapter 8 Cryptography Introduction to Computer Security Chapter 8 Introduction Cryptology: science of encryption; combines cryptography and cryptanalysis Cryptography: process of making and using codes to secure

More information

Public Key Algorithms

Public Key Algorithms Public Key Algorithms 1 Public Key Algorithms It is necessary to know some number theory to really understand how and why public key algorithms work Most of the public key algorithms are based on modular

More information

EEC-484/584 Computer Networks

EEC-484/584 Computer Networks EEC-484/584 Computer Networks Lecture 23 wenbing@ieee.org (Lecture notes are based on materials supplied by Dr. Louise Moser at UCSB and Prentice-Hall) Outline 2 Review of last lecture Introduction to

More information

CSC 8560 Computer Networks: Network Security

CSC 8560 Computer Networks: Network Security CSC 8560 Computer Networks: Network Security Professor Henry Carter Fall 2017 Last Time We talked about mobility as a matter of context: How is mobility handled as you move around a room? Between rooms

More information

3 Symmetric Key Cryptography 3.1 Block Ciphers Symmetric key strength analysis Electronic Code Book Mode (ECB) Cipher Block Chaining Mode (CBC) Some

3 Symmetric Key Cryptography 3.1 Block Ciphers Symmetric key strength analysis Electronic Code Book Mode (ECB) Cipher Block Chaining Mode (CBC) Some 3 Symmetric Key Cryptography 3.1 Block Ciphers Symmetric key strength analysis Electronic Code Book Mode (ECB) Cipher Block Chaining Mode (CBC) Some popular block ciphers Triple DES Advanced Encryption

More information

Summary on Crypto Primitives and Protocols

Summary on Crypto Primitives and Protocols Summary on Crypto Primitives and Protocols Levente Buttyán CrySyS Lab, BME www.crysys.hu 2015 Levente Buttyán Basic model of cryptography sender key data ENCODING attacker e.g.: message spatial distance

More information

Protecting Information Assets - Week 11 - Cryptography, Public Key Encryption and Digital Signatures. MIS 5206 Protecting Information Assets

Protecting Information Assets - Week 11 - Cryptography, Public Key Encryption and Digital Signatures. MIS 5206 Protecting Information Assets Protecting Information Assets - Week 11 - Cryptography, Public Key Encryption and Digital Signatures MIS5206 Week 11 Identity and Access Control Week 10 continued Cryptography, Public Key Encryption and

More information

Elements of Cryptography and Computer and Networking Security Computer Science 134 (COMPSCI 134) Fall 2016 Instructor: Karim ElDefrawy

Elements of Cryptography and Computer and Networking Security Computer Science 134 (COMPSCI 134) Fall 2016 Instructor: Karim ElDefrawy Elements of Cryptography and Computer and Networking Security Computer Science 134 (COMPSCI 134) Fall 2016 Instructor: Karim ElDefrawy Homework 2 Due: Friday, 10/28/2016 at 11:55pm PT Will be posted on

More information

Public Key Algorithms

Public Key Algorithms CSE597B: Special Topics in Network and Systems Security Public Key Cryptography Instructor: Sencun Zhu The Pennsylvania State University Public Key Algorithms Public key algorithms RSA: encryption and

More information

Ref:

Ref: Cryptography & digital signature Dec. 2013 Ref: http://cis.poly.edu/~ross/ 2 Cryptography Overview Symmetric Key Cryptography Public Key Cryptography Message integrity and digital signatures References:

More information

1.264 Lecture 28. Cryptography: Asymmetric keys

1.264 Lecture 28. Cryptography: Asymmetric keys 1.264 Lecture 28 Cryptography: Asymmetric keys Next class: Anderson chapters 20. Exercise due before class (Reading doesn t cover same topics as lecture) 1 Asymmetric or public key encryption Receiver

More information

Cryptography & Key Exchange Protocols. Faculty of Computer Science & Engineering HCMC University of Technology

Cryptography & Key Exchange Protocols. Faculty of Computer Science & Engineering HCMC University of Technology Cryptography & Key Exchange Protocols Faculty of Computer Science & Engineering HCMC University of Technology Outline 1 Cryptography-related concepts 2 3 4 5 6 7 Key channel for symmetric cryptosystems

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Lecture 6 Michael J. Fischer Department of Computer Science Yale University January 27, 2010 Michael J. Fischer CPSC 467b, Lecture 6 1/36 1 Using block ciphers

More information

Computer Networks 1 (Mạng Máy Tính 1) Lectured by: Dr. Phạm Trần Vũ

Computer Networks 1 (Mạng Máy Tính 1) Lectured by: Dr. Phạm Trần Vũ Computer Networks 1 (Mạng Máy Tính 1) Lectured by: Dr. Phạm Trần Vũ Chapter 8 Network Security Computer Networking: A Top Down Approach, 5 th edition. Jim Kurose, Keith Ross Addison-Wesley, April 2009.

More information

Computer Networking. What is network security? Chapter 7: Network security. Symmetric key cryptography. The language of cryptography

Computer Networking. What is network security? Chapter 7: Network security. Symmetric key cryptography. The language of cryptography Chapter 7: Network security 15-441 Computer Networking Network Security: Cryptography, Authentication, Integrity Foundations: what is security? cryptography authentication message integrity key distribution

More information

Classical Cryptography. Thierry Sans

Classical Cryptography. Thierry Sans Classical Cryptography Thierry Sans Example and definitions of a cryptosystem Caesar Cipher - the oldest cryptosystem A shift cipher attributed to Julius Caesar (100-44 BC) MEET ME AFTER THE TOGA PARTY

More information

The question paper contains 40 multiple choice questions with four choices and students will have to pick the correct one (each carrying ½ marks.).

The question paper contains 40 multiple choice questions with four choices and students will have to pick the correct one (each carrying ½ marks.). Time: 3hrs BCA III Network security and Cryptography Examination-2016 Model Paper 2 M.M:50 The question paper contains 40 multiple choice questions with four choices and students will have to pick the

More information

CRYPTOLOGY KEY MANAGEMENT CRYPTOGRAPHY CRYPTANALYSIS. Cryptanalytic. Brute-Force. Ciphertext-only Known-plaintext Chosen-plaintext Chosen-ciphertext

CRYPTOLOGY KEY MANAGEMENT CRYPTOGRAPHY CRYPTANALYSIS. Cryptanalytic. Brute-Force. Ciphertext-only Known-plaintext Chosen-plaintext Chosen-ciphertext CRYPTOLOGY CRYPTOGRAPHY KEY MANAGEMENT CRYPTANALYSIS Cryptanalytic Brute-Force Ciphertext-only Known-plaintext Chosen-plaintext Chosen-ciphertext 58 Types of Cryptographic Private key (Symmetric) Public

More information

Cryptography Introduction

Cryptography Introduction Cryptography Introduction Last Updated: Aug 20, 2013 Terminology Access Control o Authentication Assurance that entities are who they claim to be o Authorization Assurance that entities have permission

More information

EEC-682/782 Computer Networks I

EEC-682/782 Computer Networks I EEC-682/782 Computer Networks I Lecture 23 Wenbing Zhao wenbingz@gmail.com http://academic.csuohio.edu/zhao_w/teaching/eec682.htm (Lecture nodes are based on materials supplied by Dr. Louise Moser at UCSB

More information

Modern cryptography 2. CSCI 470: Web Science Keith Vertanen

Modern cryptography 2. CSCI 470: Web Science Keith Vertanen Modern cryptography 2 CSCI 470: Web Science Keith Vertanen Modern cryptography Overview Asymmetric cryptography Diffie-Hellman key exchange (last time) Pubic key: RSA Pretty Good Privacy (PGP) Digital

More information

PROTECTING CONVERSATIONS

PROTECTING CONVERSATIONS PROTECTING CONVERSATIONS Basics of Encrypted Network Communications Naïve Conversations Captured messages could be read by anyone Cannot be sure who sent the message you are reading Basic Definitions Authentication

More information

CPSC 467: Cryptography and Computer Security

CPSC 467: Cryptography and Computer Security CPSC 467: Cryptography and Computer Security Michael J. Fischer Lecture 11 October 4, 2017 CPSC 467, Lecture 11 1/39 ElGamal Cryptosystem Message Integrity and Authenticity Message authentication codes

More information

Security in ECE Systems

Security in ECE Systems Lecture 11 Information Security ECE 197SA Systems Appreciation Security in ECE Systems Information security Information can be very valuable Secure communication important to protect information Today

More information

Cryptographic Systems

Cryptographic Systems CPSC 426/526 Cryptographic Systems Ennan Zhai Computer Science Department Yale University Recall: Lec-10 In lec-10, we learned: - Consistency models - Two-phase commit - Consensus - Paxos Lecture Roadmap

More information

Introduction to Cyber Security Week 2: Cryptography. Ming Chow

Introduction to Cyber Security Week 2: Cryptography. Ming Chow Introduction to Cyber Security Week 2: Cryptography Ming Chow (mchow@cs.tufts.edu) Twitter: @0xmchow Learning Objectives By the end of this week, you will be able to: Understand the difference between

More information

Acronyms. International Organization for Standardization International Telecommunication Union ITU Telecommunication Standardization Sector

Acronyms. International Organization for Standardization International Telecommunication Union ITU Telecommunication Standardization Sector Acronyms 3DES AES AH ANSI CBC CESG CFB CMAC CRT DoS DEA DES DoS DSA DSS ECB ECC ECDSA ESP FIPS IAB IETF IP IPsec ISO ITU ITU-T Triple DES Advanced Encryption Standard Authentication Header American National

More information

Some Stuff About Crypto

Some Stuff About Crypto Some Stuff About Crypto Adrian Frith Laboratory of Foundational Aspects of Computer Science Department of Mathematics and Applied Mathematics University of Cape Town This work is licensed under a Creative

More information

Key Exchange. References: Applied Cryptography, Bruce Schneier Cryptography and Network Securiy, Willian Stallings

Key Exchange. References: Applied Cryptography, Bruce Schneier Cryptography and Network Securiy, Willian Stallings Key Exchange References: Applied Cryptography, Bruce Schneier Cryptography and Network Securiy, Willian Stallings Outlines Primitives Root Discrete Logarithm Diffie-Hellman ElGamal Shamir s Three Pass

More information

Unit 8 Review. Secure your network! CS144, Stanford University

Unit 8 Review. Secure your network! CS144, Stanford University Unit 8 Review Secure your network! 1 Basic Problem Internet To first approximation, attackers control the network Can snoop, replay, suppress, send How do we defend against this? Communicate securely despite

More information

Introduction to Cryptography

Introduction to Cryptography Introduction to Cryptography 1 2 Definition process data into unintelligible form, reversibly, without data loss typically digitally usually one-to-one in size $ compression analog cryptography: voice

More information

n-bit Output Feedback

n-bit Output Feedback n-bit Output Feedback Cryptography IV Encrypt Encrypt Encrypt P 1 P 2 P 3 C 1 C 2 C 3 Steven M. Bellovin September 16, 2006 1 Properties of Output Feedback Mode No error propagation Active attacker can

More information

Key Establishment and Authentication Protocols EECE 412

Key Establishment and Authentication Protocols EECE 412 Key Establishment and Authentication Protocols EECE 412 1 where we are Protection Authorization Accountability Availability Access Control Data Protection Audit Non- Repudiation Authentication Cryptography

More information

Key Management. Digital signatures: classical and public key Classic and Public Key exchange. Handwritten Signature

Key Management. Digital signatures: classical and public key Classic and Public Key exchange. Handwritten Signature Key Management Digital signatures: classical and public key Classic and Public Key exchange 1 Handwritten Signature Used everyday in a letter, on a check, sign a contract A signature on a signed paper

More information

Basic Concepts and Definitions. CSC/ECE 574 Computer and Network Security. Outline

Basic Concepts and Definitions. CSC/ECE 574 Computer and Network Security. Outline CSC/ECE 574 Computer and Network Security Topic 2. Introduction to Cryptography 1 Outline Basic Crypto Concepts and Definitions Some Early (Breakable) Cryptosystems Key Issues 2 Basic Concepts and Definitions

More information

More on Cryptography CS 136 Computer Security Peter Reiher January 19, 2017

More on Cryptography CS 136 Computer Security Peter Reiher January 19, 2017 More on Cryptography CS 136 Computer Security Peter Reiher January 19, 2017 Page 1 Outline Desirable characteristics of ciphers Stream and block ciphers Cryptographic modes Uses of cryptography Symmetric

More information

Garantía y Seguridad en Sistemas y Redes

Garantía y Seguridad en Sistemas y Redes Garantía y Seguridad en Sistemas y Redes Tema 2. Cryptographic Tools Esteban Stafford Departamento de Ingeniería Informá2ca y Electrónica Este tema se publica bajo Licencia: Crea2ve Commons BY- NC- SA

More information

Network Security Chapter 8

Network Security Chapter 8 Network Security Chapter 8 Cryptography Symmetric-Key Algorithms Public-Key Algorithms Digital Signatures Management of Public Keys Communication Security Authentication Protocols Email Security Web Security

More information

Cristina Nita-Rotaru. CS355: Cryptography. Lecture 17: X509. PGP. Authentication protocols. Key establishment.

Cristina Nita-Rotaru. CS355: Cryptography. Lecture 17: X509. PGP. Authentication protocols. Key establishment. CS355: Cryptography Lecture 17: X509. PGP. Authentication protocols. Key establishment. Public Keys and Trust Public Key:P A Secret key: S A Public Key:P B Secret key: S B How are public keys stored How

More information

Other Uses of Cryptography. Cryptography Goals. Basic Problem and Terminology. Other Uses of Cryptography. What Can Go Wrong? Why Do We Need a Key?

Other Uses of Cryptography. Cryptography Goals. Basic Problem and Terminology. Other Uses of Cryptography. What Can Go Wrong? Why Do We Need a Key? ryptography Goals Protect private communication in the public world and are shouting messages over a crowded room no one can understand what they are saying 1 Other Uses of ryptography Authentication should

More information

Encryption I. An Introduction

Encryption I. An Introduction Encryption I An Introduction Reading List ADO and SQL Server Security A Simple Guide to Cryptography Protecting Private Data with the Cryptography Namespaces Using MD5 to Encrypt Passwords in a Database

More information

CSCI 454/554 Computer and Network Security. Topic 2. Introduction to Cryptography

CSCI 454/554 Computer and Network Security. Topic 2. Introduction to Cryptography CSCI 454/554 Computer and Network Security Topic 2. Introduction to Cryptography Outline Basic Crypto Concepts and Definitions Some Early (Breakable) Cryptosystems Key Issues 2 Basic Concepts and Definitions

More information

A hash function is strongly collision-free if it is computationally infeasible to find different messages M and M such that H(M) = H(M ).

A hash function is strongly collision-free if it is computationally infeasible to find different messages M and M such that H(M) = H(M ). CA4005: CRYPTOGRAPHY AND SECURITY PROTOCOLS 1 5 5.1 A hash function is an efficient function mapping binary strings of arbitrary length to binary strings of fixed length (e.g. 128 bits), called the hash-value

More information

Worksheet - Reading Guide for Keys and Passwords

Worksheet - Reading Guide for Keys and Passwords Unit 2 Lesson 15 Name(s) Period Date Worksheet - Reading Guide for Keys and Passwords Background Algorithms vs. Keys. An algorithm is how to execute the encryption and decryption and key is the secret

More information

Introduction to Cryptography. Ramki Thurimella

Introduction to Cryptography. Ramki Thurimella Introduction to Cryptography Ramki Thurimella Encryption & Decryption 2 Generic Setting 3 Kerckhoff s Principle Security of the encryption scheme must depend only on The secret key NOT on the secrecy of

More information

Outline. Cryptography. Encryption/Decryption. Basic Concepts and Definitions. Cryptography vs. Steganography. Cryptography: the art of secret writing

Outline. Cryptography. Encryption/Decryption. Basic Concepts and Definitions. Cryptography vs. Steganography. Cryptography: the art of secret writing Outline CSCI 454/554 Computer and Network Security Basic Crypto Concepts and Definitions Some Early (Breakable) Cryptosystems Key Issues Topic 2. Introduction to Cryptography 2 Cryptography Basic Concepts

More information

Public-Key Cryptography. Professor Yanmin Gong Week 3: Sep. 7

Public-Key Cryptography. Professor Yanmin Gong Week 3: Sep. 7 Public-Key Cryptography Professor Yanmin Gong Week 3: Sep. 7 Outline Key exchange and Diffie-Hellman protocol Mathematical backgrounds for modular arithmetic RSA Digital Signatures Key management Problem:

More information

ISA 662 Internet Security Protocols. Outline. Prime Numbers (I) Beauty of Mathematics. Division (II) Division (I)

ISA 662 Internet Security Protocols. Outline. Prime Numbers (I) Beauty of Mathematics. Division (II) Division (I) Outline ISA 662 Internet Security Protocols Some Math Essentials & History Asymmetric signatures and key exchange Asymmetric encryption Symmetric MACs Lecture 2 ISA 662 1 2 Beauty of Mathematics Demonstration

More information

Authentication CHAPTER 17

Authentication CHAPTER 17 Authentication CHAPTER 17 Authentication Authentication is the process by which you decide that someone is who they say they are and therefore permitted to access the requested resources. getting entrance

More information

Technological foundation

Technological foundation Technological foundation Carte à puce et Java Card 2010-2011 Jean-Louis Lanet Jean-louis.lanet@unilim.fr Cryptology Authentication Secure upload Agenda Cryptology Cryptography / Cryptanalysis, Smart Cards

More information

Cryptography and Network Security

Cryptography and Network Security Cryptography and Network Security Spring 2012 http://users.abo.fi/ipetre/crypto/ Lecture 14: Folklore, Course summary, Exam requirements Ion Petre Department of IT, Åbo Akademi University 1 Folklore on

More information

CCNA Security 1.1 Instructional Resource

CCNA Security 1.1 Instructional Resource CCNA Security 1.1 Instructional Resource Chapter 7 Cryptographic Systems 2012 Cisco and/or its affiliates. All rights reserved. 1 Explain how cryptology consists of cryptography (encoding messages) and

More information

14. Internet Security (J. Kurose)

14. Internet Security (J. Kurose) 14. Internet Security (J. Kurose) 1 Network security Foundations: what is security? cryptography authentication message integrity key distribution and certification Security in practice: application layer:

More information

Verification of security protocols introduction

Verification of security protocols introduction Verification of security protocols introduction Stéphanie Delaune CNRS & IRISA, Rennes, France Tuesday, November 14th, 2017 Cryptographic protocols everywhere! they aim at securing communications over

More information