Recovering cryptographic keys with the cold boot attack

Size: px
Start display at page:

Download "Recovering cryptographic keys with the cold boot attack"

Transcription

1 Recovering cryptographic keys with the cold boot attack Nadia Heninger Princeton University April 20, 2010

2 Joint work with... Lest We Remember: Cold Boot Attacks on Encryption Keys with J. Alex Halderman, Seth D. Schoen, William Clarkson, William Paul, Joseph A. Calandrino, Ariel J. Feldman, Rick Astley, Jacob Appelbaum, and Edward W. Felten henceforth known as [HSHCPCFAF 08] Reconstructing RSA Private Keys from Random Key Bits with Hovav Shacham

3 Part 1: DRAM Remanence

4 The Persistence of Memory: Why? DRAM is an array of tiny capacitors. To write a bit, the capacitor is charged. 1(/2,&#):*;)<.52'&5&'( When power is on, the state is refreshed every 10 µs. Without 1:*;)A"55 power, they discharge to a ground state. BA2-2#&'.%C 9= = 9 >%&'")?=@!"#$%&'()*++$,-'&./+0 :"3%"+7 But >72')&3)6")4./H')%"3%"+7I this process 12'2)324"+)25,.+')&/+'2/'2/".$+5()6&'7.$')%"3%"+7 B:"24)2/4)%"6%&'"C takes seconds to minutes.

5 DRAM Decay Rates % Decay B Data B Fit D Data D Fit E Data E Fit F Data F Fit Seconds Without Power

6 The Persistence of Memory 5s. 30s. 1m. 5m.

7 Capturing Residual Data Delivering the Attack!"#$%"&$'()*+"),**-./ Residual data can be captured easily, with no special equipment Complication Booting a full OS overwrites large areas of RAM. e Attack Solution!"#$%"&$'()*+"),**-./ Boot a small low-level program to dump contents of memory. Implementations PXE Dump (9 KB) Delivering the Attack Delivering the Attack!"#$%"&$'()*+"),**-./!"#$%"&$'()*+"),**-./ EFI Dump (10 KB) USB Dump (22 KB)

8 Follow-up work BootJacker: Compromising Computers using Forced Restarts [Chan et al. 08] Uses memory remanence across reboots to completely revive an existing system, including: SSH connections SSL sessions VPN sessions encrypted hard disks For a good time, press Alt-SysRq-B

9 Slowing Decay by Cooling % to 0.2% decay after 1-5 min.

10

11 !"#$%&''(#) Even cooler Liquid Nitrogen -196 /01203%405)'6#$ *+,-.& < 0.1% decay after 1 hour (not necessary in practice) 7%89+:;%3#<=>%=?5#)%!"#$%&!"#$%&'&(()*+$,%$-*)'#,'&

12 Countermeasures (9*4:B/,$:2(#4:"0*5 Encrypt RAM on sleep/hibernate/screen lock Encrypt RAM all of the time TPM (can help attacker) CDDDEF

13 Part 2: Finding Cryptographic Keys

14 Looking for cryptographic keys Playing hide and seek with stored keys [Shamir, van Someren 99]

15 The reality of the entropy approach

16 Finding Keys: Use the structure of the key data. AES implementations typically precompute a sequence of round keys from the single 128 or 256-bit key. Round Key 1 Core Round Key 2. Generation of the 128-bit AES key schedule.

17 PKCS #1: RSA Cryptography Standard RSAPublicKey ::= SEQUENCE { modulus INTEGER, -- n publicexponent INTEGER -- e } RSAPrivateKey ::= SEQUENCE { version Version, modulus INTEGER, -- n publicexponent INTEGER, -- e privateexponent INTEGER, -- d prime1 INTEGER, -- p prime2 INTEGER, -- q exponent1 INTEGER, -- d mod (p-1) exponent2 INTEGER, -- d mod (q-1) coefficient INTEGER, -- (inverse of q) mod p otherprimeinfos OtherPrimeInfos OPTIONAL }

18 PKCS #1: BER-encoding (From a computer running Apache with OpenSSL.) d d e 77 ef 54 a SEQUENCE length: 605 bytes INTEGER length: 1 byte (version) INTEGER length: 129 bytes (n) INTEGER length: 3 bytes (e) INTEGER length: 128 bytes (d)...

19 Countermeasures: Avoid Standardization and Precomputation Don t store entire key schedules or data structures in memory Hurts performance. XOR key with regions of memory filled with random bits Can slow an attacker to some extent. Tradeoff between security and speed Encryption software still needs to efficiently use key. Computer still needs to use RAM.

20 A sad tale of countermeasures: Loop-AES Loop-AES has elaborate countermeasures against burn-in Stores 65 different key schedules together with inverted copies Key schedules are periodically swapped In the case of the cold-boot attack, this simplifies finding keys, and makes it easy to identify exactly which keys belong to Loop-AES.

21 Part 3: Recovering from bit errors

22

23 Problem Statement: unidirectional decay Remove all but a δ-fraction of the bits, chosen at random, from a (private) encryption key. (Flip a coin at each bit of the key. With probability δ, the attacker gets to see the bit s value.) How to efficiently reconstruct the key?

24 Correcting Errors in Cryptographic Keys: AES Use the structure of redundant key data to correct errors. Round Key 1 Core Round Key 2 Can retrieve an AES key from 30% of a key schedule in seconds. [HSHCPCFAF 08], An Improved Recovery Algorithm for Decayed AES Key Schedule Images [Tsow 09]

25 RSA Key recovery: Error models Lattice approaches: Redundancy: Large blocks of contiguous bits, no redundancy. [Coppersmith 96], [Boneh, Durfee, Frankel 98], [Blömer and May 03], [Herrmann and May 08] Non-contiguous bits, redundancy. [H., Shacham]

26 Notation and RSA review Public Key N = pq modulus e encryption exponent Private Key p, q large primes d = e 1 mod (p 1)(q 1) decryption exponent Encryption c = m e (mod N) Decryption m = c d (mod N) (for speed, decrypt using Chinese remainder theorem) d p = d (mod p 1) d q = d (mod q 1)

27 Interlude: Coppersmith-style RSA key reconstruction Theorem (Coppersmith/Howgrave-Graham) Let f (x) = x d f 0. N of unknown factorization. Can find all x 0 such that gcd(f (x 0 ), N) > N β x 0 < N β2 /d p x f (x) = p + x N = pq β = 1 2 Thus when x < N 1/4 (x < p 1/2 ) can find p in poly time.

28 Correcting Random Errors in RSA Keys Use the structure of redundant key data to correct errors. pq = N ed = 1 (mod (p 1)(q 1)) ed p = 1 (mod p 1) ed q = 1 (mod q 1) Can retrieve an RSA key from 27% of key data in seconds.

29 Step # 1: Relate key values We can write down the relationships between redundant key information as equations. pq = N (1) ed = 1 (mod (p 1)(q 1)) (2) ed p = 1 (mod p 1) (3) ed q = 1 (mod q 1) (4)

30 Step # 1: Relate key values over the integers We can write down the relationships between redundant key information as equations over the integers. pq = N (1) ed + k(p + q) = 1 + k(n 1) (2) ed p g(p 1) = 1 (3) ed q h(q 1) = 1 (4) (upper half of bits of d) k = e d 1 N + 1 (trick from [Boneh, Durfee, Frankel 98]) g 2 [k(n 1) + 1]g k 0 (mod e)

31 Step #2: Solve our equations iteratively Generate a tree of partial solutions, starting at bit 0. What s a tree node? A simultaneous assignment of bits [0... i] of p, q, d, d p, d q. It s easy to lift a solution mod 2 i to all equivalent solutions mod 2 i X How much branching at each level? ? No, 4 equations for 5 unknowns. 2? No, we can prune a solution when it conflicts with our known bits.

32 Results for different key redundancy If the attacker has partial knowledge of then recovery is efficient for... d, p, q, d p, d q δ > d, p, q δ > p, q δ > p Open problem fraction of key bits known.

33 Experimental validation of analysis Total number of solutions generated vs. fraction of known bits δ Total number of solutions len generated < 1 second to run! Fraction of known delta key bits δ (More than 1 million experiments.)

34 Part 4: Putting it all together.

35 Attacking disk encryption systems 1. Cut the power to the computer. 2. Reboot into a small memory extracting program. 3. Dump the data from RAM to a device of your choosing. 4. Find keys, fix any errors, decrypt hard drive. Works against: and others... Microsoft BitLocker Apple Filevault TrueCrypt Loop-AES dm-crypt

36 BitLocker, meet BitUnLocker.!"#$%&'()*+,-))$,"#$!".&'()*/ 0)1&23$*4$#&2,&5,56..7,46$&14$)8,4$$4'(9, Demonstration of fully automated attack: :&22)'$,;<",8*#=)+,*)>&&$+,428,>*&?3),5#.)3 Connect USB drive, reboot, and browse files

37 For video, paper, and source code, visit: citp.princeton.edu/memory

38

Recovering cryptographic keys with the cold boot attack

Recovering cryptographic keys with the cold boot attack Recovering cryptographic keys with the cold boot attack Nadia Heninger Princeton University February 15, 2010 Joint work with... Lest We Remember: Cold Boot Attacks on Encryption Keys with J. Alex Halderman,

More information

CS Side-Channel Attacks. Vitaly Shmatikov

CS Side-Channel Attacks. Vitaly Shmatikov CS 6431 Side-Channel Attacks Vitaly Shmatikov Acoustic Information in Typing Different keystrokes make different sounds Different locations on the supporting plate Each key is slightly different Frequency

More information

RSA (material drawn from Avi Kak Lecture 12, Lecture Notes on "Computer and Network Security" Used in asymmetric crypto.

RSA (material drawn from Avi Kak Lecture 12, Lecture Notes on Computer and Network Security Used in asymmetric crypto. RSA (material drawn from Avi Kak (kak@purdue.edu) Lecture 12, Lecture Notes on "Computer and Network Security" Used in asymmetric crypto. protocols The RSA algorithm is based on the following property

More information

On the Practicability of Cold Boot Attacks

On the Practicability of Cold Boot Attacks On the Practicability of Cold Boot Attacks Michael Gruhn and Tilo Müller Friedrich-Alexander-University Erlangen-Nuremberg 2013/09/06 Michael Gruhn, Tilo Müller (FAU) On the Practicability of Cold Boot

More information

0x1A Great Papers in Computer Security

0x1A Great Papers in Computer Security CS 380S 0x1A Great Papers in Computer Security Vitaly Shmatikov http://www.cs.utexas.edu/~shmat/courses/cs380s/ Attacking Cryptographic Schemes Cryptanalysis Find mathematical weaknesses in constructions

More information

SGX Security Background. Masab Ahmad Department of Electrical and Computer Engineering University of Connecticut

SGX Security Background. Masab Ahmad Department of Electrical and Computer Engineering University of Connecticut SGX Security Background Masab Ahmad masab.ahmad@uconn.edu Department of Electrical and Computer Engineering University of Connecticut 1 Security Background Outline Cryptographic Primitives Cryptographic

More information

SIDE CHANNEL ATTACKS AGAINST IOS CRYPTO LIBRARIES AND MORE DR. NAJWA AARAJ HACK IN THE BOX 13 APRIL 2017

SIDE CHANNEL ATTACKS AGAINST IOS CRYPTO LIBRARIES AND MORE DR. NAJWA AARAJ HACK IN THE BOX 13 APRIL 2017 SIDE CHANNEL ATTACKS AGAINST IOS CRYPTO LIBRARIES AND MORE DR. NAJWA AARAJ HACK IN THE BOX 13 APRIL 2017 WHAT WE DO What we do Robust and Efficient Cryptographic Protocols Research in Cryptography and

More information

Workshop Challenges Startup code in PyCharm Projects

Workshop Challenges Startup code in PyCharm Projects INTRODUCTION TO CRYPTOGRAPHIC ATTACKS EXERCISE LOGISTICS Workshop Challenges Startup code in PyCharm Projects BLOCK CIPHERS Fixed sized input Random looking output for each message and key Block Cipher

More information

Computer Security 3/23/18

Computer Security 3/23/18 s s encrypt a block of plaintext at a time and produce ciphertext Computer Security 08. Cryptography Part II Paul Krzyzanowski DES & AES are two popular block ciphers DES: 64 bit blocks AES: 128 bit blocks

More information

Fault-Based Attack of RSA Authentication

Fault-Based Attack of RSA Authentication Fault-Based Attack of RSA Authentication, Valeria Bertacco and Todd Austin 1 Cryptography: Applications 2 Value of Cryptography $2.1 billions 1,300 employees $1.5 billions 4,000 employees $8.7 billions

More information

Braving the Cold: New Methods for Preventing Cold Boot Attacks on Encryption Keys

Braving the Cold: New Methods for Preventing Cold Boot Attacks on Encryption Keys Braving the Cold: New Methods for Preventing Cold Boot Attacks on Encryption Keys Patrick McGregor, Ph.D. Tim Hollebeek Alex Volynkin,, Ph.D. Matthew White BitArmor Systems, Inc. 1 Outline Who cares about

More information

Computer Security. 08. Cryptography Part II. Paul Krzyzanowski. Rutgers University. Spring 2018

Computer Security. 08. Cryptography Part II. Paul Krzyzanowski. Rutgers University. Spring 2018 Computer Security 08. Cryptography Part II Paul Krzyzanowski Rutgers University Spring 2018 March 23, 2018 CS 419 2018 Paul Krzyzanowski 1 Block ciphers Block ciphers encrypt a block of plaintext at a

More information

RSA (algorithm) History

RSA (algorithm) History RSA (algorithm) RSA is an algorithm for public-key cryptography that is based on the presumed difficulty of factoring large integers, the factoring problem. RSA stands for Ron Rivest, Adi Shamir and Leonard

More information

HOW CRYPTOSYSTEMS ARE REALLY BROKEN. Adi Shamir Computer Science The Weizmann Institute Israel

HOW CRYPTOSYSTEMS ARE REALLY BROKEN. Adi Shamir Computer Science The Weizmann Institute Israel HOW CRYPTOSYSTEMS ARE REALLY BROKEN Adi Shamir Computer Science The Weizmann Institute Israel What is a cryptosystem? Sending a plaintext securely from Alice to Bob: K K plaintext good morning Encryption

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Michael J. Fischer Lecture 7 January 30, 2012 CPSC 467b, Lecture 7 1/44 Public-key cryptography RSA Factoring Assumption Computing with Big Numbers Fast Exponentiation

More information

Introduction to Public-Key Cryptography

Introduction to Public-Key Cryptography Introduction to Public-Key Cryptography Nadia Heninger University of Pennsylvania June 11, 2018 We stand today on the brink of a revolution in cryptography. Diffie and Hellman, 1976 Symmetric cryptography

More information

Chapter 3 Public Key Cryptography

Chapter 3 Public Key Cryptography Cryptography and Network Security Chapter 3 Public Key Cryptography Lectured by Nguyễn Đức Thái Outline Number theory overview Public key cryptography RSA algorithm 2 Prime Numbers A prime number is an

More information

Reconstructing AES Key Schedules from Decayed Memory with FPGAs

Reconstructing AES Key Schedules from Decayed Memory with FPGAs Reconstructing AES Key Schedules from Decayed Memory with FPGAs Heinrich Riebler, Tobias Kenter, Christian Plessl, and Christoph Sorge Department of Computer Science, University of Paderborn 33098 Paderborn,

More information

RSA. Public Key CryptoSystem

RSA. Public Key CryptoSystem RSA Public Key CryptoSystem DIFFIE AND HELLMAN (76) NEW DIRECTIONS IN CRYPTOGRAPHY Split the Bob s secret key K to two parts: K E, to be used for encrypting messages to Bob. K D, to be used for decrypting

More information

Information Security Theory vs. Reality

Information Security Theory vs. Reality Information Security Theory vs. Reality 0368-4474, Winter 2015-2016 Lecture 5: Side channels: memory, taxonomy Lecturer: Eran Tromer 1 More architectural side channels + Example of a non-cryptographic

More information

Network Security Technology Project

Network Security Technology Project Network Security Technology Project Shanghai Jiao Tong University Presented by Wei Zhang zhang-wei@sjtu.edu.cn!1 Part I Implement the textbook RSA algorithm. The textbook RSA is essentially RSA without

More information

Side-Channel Attacks on RSA with CRT. Weakness of RSA Alexander Kozak Jared Vanderbeck

Side-Channel Attacks on RSA with CRT. Weakness of RSA Alexander Kozak Jared Vanderbeck Side-Channel Attacks on RSA with CRT Weakness of RSA Alexander Kozak Jared Vanderbeck What is RSA? As we all know, RSA (Rivest Shamir Adleman) is a really secure algorithm for public-key cryptography.

More information

Encrypting stored data

Encrypting stored data Encrypting stored data Tuomas Aura CSE-C3400 Information security Aalto University, autumn 2014 1. Scenarios 2. File encryption Outline 3. Encrypting file system 4. Full disk encryption 5. Data recovery

More information

Endpoint security & mobility. AFSecurity, 20. May 2011

Endpoint security & mobility. AFSecurity, 20. May 2011 Endpoint security & mobility AFSecurity, 20. May 2011 INTRODUCTION Layered protection is all good, but what about the endpoint? Mobile units presents a variety of attack vectors Mobile units Small Prone

More information

CS669 Network Security

CS669 Network Security UNIT II PUBLIC KEY ENCRYPTION Uniqueness Number Theory concepts Primality Modular Arithmetic Fermet & Euler Theorem Euclid Algorithm RSA Elliptic Curve Cryptography Diffie Hellman Key Exchange Uniqueness

More information

Using Cryptography Well

Using Cryptography Well Using Cryptography Well Prof. Bart Preneel COSIC Bart.Preneel(at)esatDOTkuleuven.be http://homes.esat.kuleuven.be/~preneel February 2010 Bart Preneel. All rights reserved 1 Outline 1. Cryptology: concepts

More information

Introduction to Cryptography. Vasil Slavov William Jewell College

Introduction to Cryptography. Vasil Slavov William Jewell College Introduction to Cryptography Vasil Slavov William Jewell College Crypto definitions Cryptography studies how to keep messages secure Cryptanalysis studies how to break ciphertext Cryptology branch of mathematics,

More information

Public Key Cryptography and the RSA Cryptosystem

Public Key Cryptography and the RSA Cryptosystem Public Key Cryptography and the RSA Cryptosystem Two people, say Alice and Bob, would like to exchange secret messages; however, Eve is eavesdropping: One technique would be to use an encryption technique

More information

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 11 Basic Cryptography

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 11 Basic Cryptography Security+ Guide to Network Security Fundamentals, Third Edition Chapter 11 Basic Cryptography Objectives Define cryptography Describe hashing List the basic symmetric cryptographic algorithms 2 Objectives

More information

Public Key Encryption. Modified by: Dr. Ramzi Saifan

Public Key Encryption. Modified by: Dr. Ramzi Saifan Public Key Encryption Modified by: Dr. Ramzi Saifan Prime Numbers Prime numbers only have divisors of 1 and itself They cannot be written as a product of other numbers Prime numbers are central to number

More information

Information Security. message M. fingerprint f = H(M) one-way hash. 4/19/2006 Information Security 1

Information Security. message M. fingerprint f = H(M) one-way hash. 4/19/2006 Information Security 1 Information Security message M one-way hash fingerprint f = H(M) 4/19/2006 Information Security 1 Outline and Reading Digital signatures Definition RSA signature and verification One-way hash functions

More information

Algorithms (III) Yu Yu. Shanghai Jiaotong University

Algorithms (III) Yu Yu. Shanghai Jiaotong University Algorithms (III) Yu Yu Shanghai Jiaotong University Review of the Previous Lecture Factoring: Given a number N, express it as a product of its prime factors. Many security protocols are based on the assumed

More information

Algorithms (III) Yijia Chen Shanghai Jiaotong University

Algorithms (III) Yijia Chen Shanghai Jiaotong University Algorithms (III) Yijia Chen Shanghai Jiaotong University Review of the Previous Lecture Factoring: Given a number N, express it as a product of its prime factors. Many security protocols are based on the

More information

Lecture 2 Applied Cryptography (Part 2)

Lecture 2 Applied Cryptography (Part 2) Lecture 2 Applied Cryptography (Part 2) Patrick P. C. Lee Tsinghua Summer Course 2010 2-1 Roadmap Number theory Public key cryptography RSA Diffie-Hellman DSA Certificates Tsinghua Summer Course 2010 2-2

More information

Public-Key Cryptography. Professor Yanmin Gong Week 3: Sep. 7

Public-Key Cryptography. Professor Yanmin Gong Week 3: Sep. 7 Public-Key Cryptography Professor Yanmin Gong Week 3: Sep. 7 Outline Key exchange and Diffie-Hellman protocol Mathematical backgrounds for modular arithmetic RSA Digital Signatures Key management Problem:

More information

Omar Choudary, Felix Grobert and Joachim Metz

Omar Choudary, Felix Grobert and Joachim Metz Chapter 23 SECURITY ANALYSIS AND DECRYPTION OF FILEVAULT 2 Omar Choudary, Felix Grobert and Joachim Metz Abstract This paper describes the first security evaluation of FileVault 2, a volume encryption

More information

Davenport University ITS Lunch and Learn February 2, 2012 Sneden Center Meeting Hall Presented by: Scott Radtke

Davenport University ITS Lunch and Learn February 2, 2012 Sneden Center Meeting Hall Presented by: Scott Radtke Davenport University ITS Lunch and Learn February 2, 2012 Sneden Center Meeting Hall Presented by: Scott Radtke A discussion on the mathematics behind coding and decoding using RSA Public-Key Cryptography.

More information

Chapter 9 Public Key Cryptography. WANG YANG

Chapter 9 Public Key Cryptography. WANG YANG Chapter 9 Public Key Cryptography WANG YANG wyang@njnet.edu.cn Content Introduction RSA Diffie-Hellman Key Exchange Introduction Public Key Cryptography plaintext encryption ciphertext decryption plaintext

More information

Refresher: Applied Cryptography

Refresher: Applied Cryptography Refresher: Applied Cryptography (emphasis on common tools for secure processors) Chris Fletcher Fall 2017, 598 CLF, UIUC Complementary reading Intel SGX Explained (ISE) Victor Costan, Srini Devadas https://eprint.iacr.org/2016/086.pdf

More information

Introduction to Cryptography Lecture 7

Introduction to Cryptography Lecture 7 Introduction to Cryptography Lecture 7 Public-Key Encryption: El-Gamal, RSA Benny Pinkas page 1 1 Public key encryption Alice publishes a public key PK Alice. Alice has a secret key SK Alice. Anyone knowing

More information

Public Key Encryption

Public Key Encryption Public Key Encryption A case study THE RSA CRYPTOSYSTEM Public 31/05/14 Key Encryption 2 Rivest Shamir Adleman (1978) Key generation 1. Generate two large, distinct primes p, q (100 200 decimal digits)

More information

Cryptography Symmetric Cryptography Asymmetric Cryptography Internet Communication. Telling Secrets. Secret Writing Through the Ages.

Cryptography Symmetric Cryptography Asymmetric Cryptography Internet Communication. Telling Secrets. Secret Writing Through the Ages. Telling Secrets Secret Writing Through the Ages William Turner Department of Mathematics & Computer Science Wabash College Crawfordsville, IN 47933 Tuesday 4 February 2014 W. J. Turner Telling Secrets

More information

Public-Key Cryptanalysis

Public-Key Cryptanalysis http://www.di.ens.fr/ pnguyen INRIA and École normale supérieure, Paris, France MPRI, 2010 Outline 1 Introduction Asymmetric Cryptology Course Overview 2 Textbook RSA 3 Euclid s Algorithm Applications

More information

Cryptography and Network Security. Sixth Edition by William Stallings

Cryptography and Network Security. Sixth Edition by William Stallings Cryptography and Network Security Sixth Edition by William Stallings Chapter 9 Public Key Cryptography and RSA Misconceptions Concerning Public-Key Encryption Public-key encryption is more secure from

More information

Security: Cryptography

Security: Cryptography Security: Cryptography Computer Science and Engineering College of Engineering The Ohio State University Lecture 38 Some High-Level Goals Confidentiality Non-authorized users have limited access Integrity

More information

Applied Cryptography and Computer Security CSE 664 Spring 2018

Applied Cryptography and Computer Security CSE 664 Spring 2018 Applied Cryptography and Computer Security Lecture 13: Public-Key Cryptography and RSA Department of Computer Science and Engineering University at Buffalo 1 Public-Key Cryptography What we already know

More information

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010 CS 494/594 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010 1 Public Key Cryptography Modular Arithmetic RSA

More information

Lecture 15: Cryptographic algorithms

Lecture 15: Cryptographic algorithms 06-06798 Distributed Systems Lecture 15: Cryptographic algorithms 22 March, 2002 1 Overview Cryptographic algorithms symmetric: TEA asymmetric: RSA Digital signatures digital signatures with public key

More information

CS Network Security. Nasir Memon Polytechnic University Module 7 Public Key Cryptography. RSA.

CS Network Security. Nasir Memon Polytechnic University Module 7 Public Key Cryptography. RSA. CS 393 - Network Security Nasir Memon Polytechnic University Module 7 Public Key Cryptography. RSA. Course Logistics Homework 2 revised. Due next Tuesday midnight. 2/26,28/02 Module 7 - Pubic Key Crypto

More information

Cryptography. Cryptography is much more than. What is Cryptography, exactly? Why Cryptography? (cont d) Straight encoding and decoding

Cryptography. Cryptography is much more than. What is Cryptography, exactly? Why Cryptography? (cont d) Straight encoding and decoding Copyright 2000-2001, University of Washington Cryptography is much more than Cryptography Cryptography systems allow 2 parties to communicate securely. The intent is to give privacy, integrity and security

More information

Crypto tidbits: misuse, side channels. Slides from Dave Levin 414-spring2016

Crypto tidbits: misuse, side channels. Slides from Dave Levin 414-spring2016 Crypto tidbits: misuse, side channels Slides from Dave Levin 414-spring2016 A paper from 2013 that looked at how Android apps use crypto, as a function of 6 rules that reflect the bare minimum a secure

More information

Distributed Systems. 26. Cryptographic Systems: An Introduction. Paul Krzyzanowski. Rutgers University. Fall 2015

Distributed Systems. 26. Cryptographic Systems: An Introduction. Paul Krzyzanowski. Rutgers University. Fall 2015 Distributed Systems 26. Cryptographic Systems: An Introduction Paul Krzyzanowski Rutgers University Fall 2015 1 Cryptography Security Cryptography may be a component of a secure system Adding cryptography

More information

Technological foundation

Technological foundation Technological foundation Carte à puce et Java Card 2010-2011 Jean-Louis Lanet Jean-louis.lanet@unilim.fr Cryptology Authentication Secure upload Agenda Cryptology Cryptography / Cryptanalysis, Smart Cards

More information

A CONVENTIONAL KEY GENERATION FOR FILE ENCRYPTION METHOD AND PROTECTION USING UNIVERSAL SERIAL BUS (USB) STORAGE DEVICE

A CONVENTIONAL KEY GENERATION FOR FILE ENCRYPTION METHOD AND PROTECTION USING UNIVERSAL SERIAL BUS (USB) STORAGE DEVICE A CONVENTIONAL KEY GENERATION FOR FILE ENCRYPTION METHOD AND PROTECTION USING UNIVERSAL SERIAL BUS (USB) STORAGE DEVICE Manoj Prajapat 1, Anurag Maloo 2 1 M. tech Pursuing, 2 Assistant Professor, Institute

More information

Cryptography and Network Security Chapter 7

Cryptography and Network Security Chapter 7 Cryptography and Network Security Chapter 7 Fifth Edition by William Stallings Lecture slides by Lawrie Brown (with edits by RHB) Chapter 7 Stream Ciphers and Random Number Generation The comparatively

More information

1 Extended Euclidean Algorithm

1 Extended Euclidean Algorithm CS 124 Section #8 RSA, Random Walks, Linear Programming 3/27/17 1 Extended Euclidean Algorithm Given a, b, find x, y such that ax + by = d where d is the GCD of a, b. This will be necessary in implementing

More information

Cryptographic Primitives and Protocols for MANETs. Jonathan Katz University of Maryland

Cryptographic Primitives and Protocols for MANETs. Jonathan Katz University of Maryland Cryptographic Primitives and Protocols for MANETs Jonathan Katz University of Maryland Fundamental problem(s) How to achieve secure message authentication / transmission in MANETs, when: Severe resource

More information

Public Key Cryptography and RSA

Public Key Cryptography and RSA Public Key Cryptography and RSA Major topics Principles of public key cryptosystems The RSA algorithm The Security of RSA Motivations A public key system is asymmetric, there does not have to be an exchange

More information

An efficient variant of the RSA cryptosystem

An efficient variant of the RSA cryptosystem An efficient variant of the RSA cryptosystem Cesar Alison Monteiro Paixão capaixao@ime.usp.br Institute of Mathematics and Statistics University of São Paulo - Brasil Abstract. We describe an efficient

More information

Public Key Cryptography

Public Key Cryptography graphy CSS322: Security and Cryptography Sirindhorn International Institute of Technology Thammasat University Prepared by Steven Gordon on 29 December 2011 CSS322Y11S2L07, Steve/Courses/2011/S2/CSS322/Lectures/rsa.tex,

More information

RSA Cryptography in the Textbook and in the Field. Gregory Quenell

RSA Cryptography in the Textbook and in the Field. Gregory Quenell RSA Cryptography in the Textbook and in the Field Gregory Quenell 1 In the beginning... 2 In the beginning... Diffie and Hellman 1976: A one-way function can be used to pass secret information over an insecure

More information

ALIKE: Authenticated Lightweight Key Exchange. Sandrine Agagliate, GEMALTO Security Labs

ALIKE: Authenticated Lightweight Key Exchange. Sandrine Agagliate, GEMALTO Security Labs ALIKE: Authenticated Lightweight Key Exchange Sandrine Agagliate, GEMALTO Security Labs Outline: Context Description of ALIKE Generic description Full specification Security properties Chip Unforgeability

More information

Algorithms (III) Yijia Chen Shanghai Jiaotong University

Algorithms (III) Yijia Chen Shanghai Jiaotong University Algorithms (III) Yijia Chen Shanghai Jiaotong University Review of the Previous Lecture Factoring: Given a number N, express it as a product of its prime factors. Many security protocols are based on the

More information

An overview and Cryptographic Challenges of RSA Bhawana

An overview and Cryptographic Challenges of RSA Bhawana An overview and Cryptographic Challenges of RSA Bhawana Department of CSE, Shanti Devi Institute of Technology & Management, Israna, Haryana India ABSTRACT: With the introduction of the computer, the need

More information

Public Key Algorithms

Public Key Algorithms Public Key Algorithms CS 472 Spring 13 Lecture 6 Mohammad Almalag 2/19/2013 Public Key Algorithms - Introduction Public key algorithms are a motley crew, how? All hash algorithms do the same thing: Take

More information

Lecture 19: cryptographic algorithms

Lecture 19: cryptographic algorithms Lecture 19: cryptographic algorithms Operating Systems and Networks Behzad Bordbar School of Computer Science, University of Birmingham, UK 179 Overview Cryptographic algorithms symmetric: TEA asymmetric:

More information

Measuring small subgroup attacks against Diffie-Hellman

Measuring small subgroup attacks against Diffie-Hellman Measuring small subgroup attacks against Diffie-Hellman Luke Valenta, David Adrian, Antonio Sanso, Shaanan Cohney, Joshua Fried, Marcella Hastings, J. Alex Halderman, Nadia Heninger University of Pennsylvania

More information

PASSWORDS & ENCRYPTION

PASSWORDS & ENCRYPTION PASSWORDS & ENCRYPTION Villanova University Department of Computing Sciences D. Justin Price Fall 2014 CRYPTOGRAPHY Hiding the meaning of a message from unintended recipients. Open source algorithms are

More information

What did we talk about last time? Public key cryptography A little number theory

What did we talk about last time? Public key cryptography A little number theory Week 4 - Friday What did we talk about last time? Public key cryptography A little number theory If p is prime and a is a positive integer not divisible by p, then: a p 1 1 (mod p) Assume a is positive

More information

INTERNATIONAL JOURNAL OF ELECTRONICS AND COMMUNICATION ENGINEERING & TECHNOLOGY (IJECET)

INTERNATIONAL JOURNAL OF ELECTRONICS AND COMMUNICATION ENGINEERING & TECHNOLOGY (IJECET) INTERNATIONAL JOURNAL OF ELECTRONICS AND COMMUNICATION ENGINEERING & TECHNOLOGY (IJECET) International Journal of Electronics and Communication Engineering & Technology (IJECET), ISSN 0976 ISSN 0976 6464(Print)

More information

Midterm Exam. CS381-Cryptography. October 30, 2014

Midterm Exam. CS381-Cryptography. October 30, 2014 Midterm Exam CS381-Cryptography October 30, 2014 Useful Items denotes exclusive-or, applied either to individual bits or to sequences of bits. The same operation in Python is denoted ˆ. 2 10 10 3 = 1000,

More information

AES, DES, and RSA Support (Intended for Domestic Use) SASEBO-W Smart Card OS Specification

AES, DES, and RSA Support (Intended for Domestic Use) SASEBO-W Smart Card OS Specification AES, DES, and RSA Support (Intended for Domestic Use) SASEBO-W Smart Card OS Specification Version 0.4-5 April 1, 2011 National Institute of Advanced Industrial Science and Technology (AIST) Table of Contents

More information

Chapter 9. Public Key Cryptography, RSA And Key Management

Chapter 9. Public Key Cryptography, RSA And Key Management Chapter 9 Public Key Cryptography, RSA And Key Management RSA by Rivest, Shamir & Adleman of MIT in 1977 The most widely used public-key cryptosystem is RSA. The difficulty of attacking RSA is based on

More information

Chapter 11 : Private-Key Encryption

Chapter 11 : Private-Key Encryption COMP547 Claude Crépeau INTRODUCTION TO MODERN CRYPTOGRAPHY _ Second Edition _ Jonathan Katz Yehuda Lindell Chapter 11 : Private-Key Encryption 1 Chapter 11 Public-Key Encryption Apologies: all numbering

More information

Topics. Number Theory Review. Public Key Cryptography

Topics. Number Theory Review. Public Key Cryptography Public Key Cryptography Topics 1. Number Theory Review 2. Public Key Cryptography 3. One-Way Trapdoor Functions 4. Diffie-Helman Key Exchange 5. RSA Cipher 6. Modern Steganography Number Theory Review

More information

ASYMMETRIC (PUBLIC-KEY) ENCRYPTION. Mihir Bellare UCSD 1

ASYMMETRIC (PUBLIC-KEY) ENCRYPTION. Mihir Bellare UCSD 1 ASYMMETRIC (PUBLIC-KEY) ENCRYPTION Mihir Bellare UCSD 1 Recommended Book Steven Levy. Crypto. Penguin books. 2001. A non-technical account of the history of public-key cryptography and the colorful characters

More information

Side-Channel Attack against RSA Key Generation Algorithms

Side-Channel Attack against RSA Key Generation Algorithms Side-Channel Attack against RSA Key Generation Algorithms CHES 2014 Aurélie Bauer, Eliane Jaulmes, Victor Lomné, Emmanuel Prouff and Thomas Roche Agence Nationale de la Sécurité des Systèmes d Information

More information

ECE 646 Fall 2009 Final Exam December 15, Multiple-choice test

ECE 646 Fall 2009 Final Exam December 15, Multiple-choice test ECE 646 Fall 2009 Final Exam December 15, 2009 Multiple-choice test 1. (1 pt) Parallel processing can be used to speed up the following cryptographic transformations (please note that multiple answers

More information

Applied Cryptography and Network Security

Applied Cryptography and Network Security Applied Cryptography and Network Security William Garrison bill@cs.pitt.edu 6311 Sennott Square Lecture #8: RSA Didn t we learn about RSA last time? During the last lecture, we saw what RSA does and learned

More information

ASYMMETRIC (PUBLIC-KEY) ENCRYPTION. Mihir Bellare UCSD 1

ASYMMETRIC (PUBLIC-KEY) ENCRYPTION. Mihir Bellare UCSD 1 ASYMMETRIC (PUBLIC-KEY) ENCRYPTION Mihir Bellare UCSD 1 Recommended Book Steven Levy. Crypto. Penguin books. 2001. A non-technical account of the history of public-key cryptography and the colorful characters

More information

I certify that this DNS record set is correct Problem: how to certify a negative response, i.e. that a record doesn t exist?

I certify that this DNS record set is correct Problem: how to certify a negative response, i.e. that a record doesn t exist? RRSIG: I certify that this DNS record set is correct Problem: how to certify a negative response, i.e. that a record doesn t exist? NSEC: I certify that there are no DNS records (of type X) whose record

More information

Outline. Cryptography Best Practices. Outline. Architectures (2a) Architectures (1a) Symmetric vs. Asymmetric Algorithms.

Outline. Cryptography Best Practices. Outline. Architectures (2a) Architectures (1a) Symmetric vs. Asymmetric Algorithms. Outline Cryptography Best Practices Prof. COSIC Bart.Preneel(at)esatDOTkuleuven.be http://homes.esat.kuleuven.be/~preneel 1. Cryptology: concepts and algorithms 2. Cryptology: protocols 3. Public-Key Infrastructure

More information

COS433/Math 473: Cryptography. Mark Zhandry Princeton University Spring 2018

COS433/Math 473: Cryptography. Mark Zhandry Princeton University Spring 2018 COS433/Math 473: Cryptography Mark Zhandry Princeton University Spring 2018 Previously on COS 433 Confusion/Diffusion Paradigm f 1 f 2 f 3 f 4 f 5 f 6 Round π 1 f 7 f 8 f 9 f 10 f 11 f 12 π 2 Substitution

More information

Public-key encipherment concept

Public-key encipherment concept Date: onday, October 21, 2002 Prof.: Dr Jean-Yves Chouinard Design of Secure Computer Systems CSI4138/CEG4394 Notes on Public Key Cryptography Public-key encipherment concept Each user in a secure communication

More information

Provable Partial Key Escrow

Provable Partial Key Escrow Provable Partial Key Escrow Kooshiar Azimian Electronic Research Center, Sharif University of Technology, and Computer Engineering Department, Sharif University of Technology Tehran, Iran Email: Azimian@ce.sharif.edu

More information

Great Theoretical Ideas in Computer Science. Lecture 27: Cryptography

Great Theoretical Ideas in Computer Science. Lecture 27: Cryptography 15-251 Great Theoretical Ideas in Computer Science Lecture 27: Cryptography What is cryptography about? Adversary Eavesdropper I will cut his throat I will cut his throat What is cryptography about? loru23n8uladjkfb!#@

More information

Cryptography. Dr. Michael Schneider Chapter 10: Pseudorandom Bit Generators and Stream Ciphers

Cryptography. Dr. Michael Schneider Chapter 10: Pseudorandom Bit Generators and Stream Ciphers Cryptography Dr. Michael Schneider michael.schneider@h-da.de Chapter 10: Pseudorandom Bit Generators and Stream Ciphers December 12, 2017 h_da WS2017/18 Dr. Michael Schneider 1 1 Random and Pseudorandom

More information

Introduction to Cryptography and Security Mechanisms: Unit 5. Public-Key Encryption

Introduction to Cryptography and Security Mechanisms: Unit 5. Public-Key Encryption Introduction to Cryptography and Security Mechanisms: Unit 5 Public-Key Encryption Learning Outcomes Explain the basic principles behind public-key cryptography Recognise the fundamental problems that

More information

Secret Key Systems (block encoding) Encrypting a small block of text (say 64 bits) General considerations for cipher design:

Secret Key Systems (block encoding) Encrypting a small block of text (say 64 bits) General considerations for cipher design: Secret Key Systems (block encoding) Encrypting a small block of text (say 64 bits) General considerations for cipher design: Secret Key Systems (block encoding) Encrypting a small block of text (say 64

More information

Cryptography for Software and Web Developers

Cryptography for Software and Web Developers Cryptography for Software and Web Developers Part 4: randomness, hashing, tokens Hanno Böck 2014-05-28 1 / 13 Bad random numbers Random fails Example: Factoring RSA keys Good / bad randomness In security

More information

CS 161 Computer Security

CS 161 Computer Security Paxson Spring 2013 CS 161 Computer Security 3/14 Asymmetric cryptography Previously we saw symmetric-key cryptography, where Alice and Bob share a secret key K. However, symmetric-key cryptography can

More information

the KeePassX homepage, KeePassX is an application for people with extremly high demands on

the KeePassX homepage, KeePassX is an application for people with extremly high demands on CS 8803: Introduction to Information Security Final Project: A Security Analysis, Proof of Concept, and Suggested Improvements to KeePassX, an Open Source Password Manager David Tomaschik david@systemoverlord.com

More information

Protecting Elliptic Curve Cryptography Against Memory Disclosure Attacks

Protecting Elliptic Curve Cryptography Against Memory Disclosure Attacks Protecting Elliptic Curve Cryptography Against Memory Disclosure Attacks Yang Yang 1,2,3, Zhi Guan 1,2,3, Zhe Liu 4, and Zhong Chen 1,2,3 1 Institute of Software, School of EECS, Peking University, China

More information

Encryption Details COMP620

Encryption Details COMP620 Encryption Details COMP620 Encryption is a powerful defensive weapon for free people. It offers a technical guarantee of privacy, regardless of who is running the government It s hard to think of a more

More information

Uzzah and the Ark of the Covenant

Uzzah and the Ark of the Covenant Uzzah and the Ark of the Covenant And when they came to the threshing floor of Chidon, Uzzah put out his hand to take hold of the ark, for the oxen stumbled. 10 And the anger of the LORD was kindled against

More information

Lecture 9: Public-Key Cryptography CS /05/2018

Lecture 9: Public-Key Cryptography CS /05/2018 Lecture 9: Public-Key Cryptography CS 5430 3/05/2018 Crypto Thus Far Key pairs Instead of sharing a key between pairs of principals......every principal has a pair of keys public key: published for the

More information

A nice outline of the RSA algorithm and implementation can be found at:

A nice outline of the RSA algorithm and implementation can be found at: Cryptography Lab: RSA Encryption and Decryption Lab Objectives: After this lab, the students should be able to Explain the simple concepts of encryption and decryption to protect information in transmission.

More information

CSC 474/574 Information Systems Security

CSC 474/574 Information Systems Security CSC 474/574 Information Systems Security Topic 2.5 Public Key Algorithms CSC 474/574 Dr. Peng Ning 1 Public Key Algorithms Public key algorithms covered in this class RSA: encryption and digital signature

More information

Public Key Algorithms

Public Key Algorithms CSE597B: Special Topics in Network and Systems Security Public Key Cryptography Instructor: Sencun Zhu The Pennsylvania State University Public Key Algorithms Public key algorithms RSA: encryption and

More information

Enhance your Cloud Security with AMD EPYC Hardware Memory Encryption

Enhance your Cloud Security with AMD EPYC Hardware Memory Encryption Enhance your Cloud Security with AMD EPYC Hardware Memory Encryption White Paper October, 2018 Introduction Consumers and enterprises are becoming increasingly concerned about the security of their digital

More information