Timing Cryptanalysis Final Report Kevin Magee, ECE 646, Fall 2003, Prof. Kris Gaj

Size: px
Start display at page:

Download "Timing Cryptanalysis Final Report Kevin Magee, ECE 646, Fall 2003, Prof. Kris Gaj"

Transcription

1 Timing Cryptanalysis Final Report Kevin Magee, ECE 646, Fall 2003, Prof. Kris Gaj Abstract - Accurate timing measurements of modular exponentiations used in public key cryptography can reveal the secret key exponent. Using nothing more than a common personal computer the author was able to successfully crack a modern cryptographic library routine that performed modular exponentiations with a 64-bit key. Paul Kocher first proposed the timing attack in his famous 1995 paper, Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems. Any public-key implementation where an attacker can make accurate timing measurements is potentially at risk. This purpose of this paper is to explain how a timing attack works and to add to an increasing list of public-key implementations that are vulnerable to Paul Kocher s brilliant idea. 1. INTRODUCTION Searching for an algorithmic flaw in mathematical functions will almost certainly not prove to be a successful strategy for breaking modern ciphers. The increasing importance of cryptography is encouraging experts from around the world to collaboratively work together to produce algorithmically secure encryption techniques. However, attackers will always go after the weakest link in a security chain. If the mathematical algorithm is not the weakest link, attackers will look elsewhere. The elsewhere types of attacks are grouped into a new category of cryptanalysis called Side Channel attacks. Side Channel attacks focus on the implementations of cryptographic algorithms instead of on the algorithms themselves. Side Channel attacks use implementation vulnerabilities such as fluctuations in power consumption, changes in electromagnetic radiation, and unprotected memory spaces to crack ciphers. The demonstrated success of these attacks has show that any mechanism that carries information from a secure area to an insecure area should be viewed as a potential vulnerability. This paper is to focus on a specific instance of these Side Channel attacks the Timing Attack. 2. THE VULNERABILITY Modular exponentiation in public key cryptography is often implemented with the following pseudo code: Algorithm 1. Modular Exponentiation Calculating M Secret Key mod N Result = 1 for ( every bit of the secret key- from right to left ) if ( the secret key bit = 1 ) Result = Result * M % N M = M * M % N; return Result Where M is the message being encrypted/decrypted and N is the modulus. The bolded line Result = Result * M % N in the Algorithm 1 above is only executed when the secret key bit equals 1. Therefore, execution time is dependent not only on the message (all calculations containing M) but also on the secret key. 1

2 Mathematically speaking, Time = f(key, Message). The threat of the timing attack is that if an attacker is given a series of messages and their corresponding encryption times he may be able to derive the secret key. We will see that armed only with these encryption times and the capability to accurately time the modular exponentiation algorithm at the bit level, an attacker can indeed recover the key. The figure below illustrates what the attacker needs to know. Message Encryption Times Tenc(M1) Tenc(M2) Tenc(M3) Tenc(M n) Time to encrypt T enc (M i ) = Time to encrypt/decrypt Message #i Figure 1. Aggregating all the message times produces a distribution that is measurable by a standard deviation. If encryption times for the messages are relatively similar, the standard deviation will be smaller than if the encryption times are relatively disparate. Figure 2 illustrates a typical distribution profile. Time Messages Figure 2. Example timing distribution for a set of messages The vulnerability exploited by the timing attack is that processing times for modular exponentiations vary and that this time variance is partly dependent on the content of the secret key. Carefully measuring message encryption/decryption times can leak the content of the key to a determined attacker. 3. THE ATTACK The attack begins with the attacker going after the first bit of the key. This paper will assume a right to left attack so the first bit will be the least significant bit of the key. The attacker will take two sets of measurements: one set will measure how much time each message takes to encrypt a single bit key of 0 and the other set will measure how much time each message takes to encrypt a single bit key of 1. These two timing sets are then subtracted from the known total encryption times to produce two distinct distributions. One distribution reflects the total time minus the time for the 0 single bit key, the other distribution reflects the total time minus the time for the 1 single bit key. For reasons to be explained shortly, the distribution having the smallest standard deviation is most likely to be the accurate value for the key. The attack proceeds to the second bit. Given the first bit guess (assume the guess is 1 ), another set of 0/1 bit times are calculated to guess the second bit. These times are added to the time for the previous guess of two timings: one timing for 01 and another timing for 11 (remember we are proceeding right to left). These 2-bit distributions are subtracted from the known total encryption times. Again the two distributions are examined: one distribution is the total time minus the 01 value for the first two bits and the other distribution is the total time minus the 11 value for the first two bits. The distribution with the smallest standard deviation is chosen as the most likely candidate for the first two bits. 2

3 The attack proceeds to the third bit. Given that the first two bits are guessed (assume 01 is guessed for the first two bits), a third sets of 0/1 bit times are calculated: times for 001 and 101 are discovered. These 3- bit distributions are subtracted from the known total encryption times. As with the previous rounds, the distribution with the smallest standard deviation is chosen as the most likely candidate. The attack proceeds through all the bit positions of the key. Tenc(M1) Tenc(M2) Tenc(M3) Tenc(Mn) Remaining Time Partial Key T enc (M i ) = Time to encrypt Message #i after subtracting time for a partial key guess Figure 3. The figure above illustrates the attack process. The partial key area to the right of each message timeline represent the calculated time of the guessed partial key (be it 1,2,3,.. bits). The shaded time to the left of each message timeline is the amount of time that is left after the partial key time is removed. The remaining time for each message timeline is used to calculate the standard deviation for the distribution. If subtracting the 0 partial key guess leaves a smaller standard deviation then a 1 partial key, then a 0 bit is guessed as the key value, and vice versa. 4. WHY IT WORKS The time required to encrypt a message can be thought of as a series of random variables. Each random variable represents the time slice needed to encrypt a message for each bit of the key. n = # bits in the key X i =the random time taken to encrypt the i th bit of the key If the bit value for X n is guessed correctly and the time to process X n for each message is accurately known, the time to encrypt every message is reduced by the time to encrypt/decrypt X n. In effect one of the random variables used to produce the total time is removed. The new distribution after subtracting the correct guess is a result of n- 1 random variables. X 0 + X 1 + X 2 + X n-1 On the other hand, if X n is guessed incorrectly, the time to encrypt every message is reduced by an uncorrelated random variable (X z ). The new distribution is now a result of n+1 random variables. X 0 + X 1 + X 2 + X n X z The theory is that the correct guess is more likely produce a smaller standard deviation than the incorrect guess because a distribution with fewer random variables is more likely to produce a smaller standard deviation than a distribution with more random variables. 5. THE PERFECT TIMING ENVIRONMENT Now let us see if the theory can be put into practice on a PC. Timing on a PC is not very accurate. Preemptive operating system context switches, virtual memory swaps, and varying disk access times make accurate timing difficult. Therefore, to develop the theoretical concepts of the timing attack, I decided to first develop a Perfect Timing scenario to better study the timing attack in a controlled environment free from the imperfections of real-world timings. X 0 + X 1 + X 2 + X n 3

4 To develop a perfect timing environment I had to write my own modular exponentiation routine to perform the encryptions. This routine would have to return identical timing characteristics no matter how many times that attack was run. Here are the design assumptions for my Perfect Timing environment: The unit of time measurement is the Time Slot A Bit Shift costs 1 Time Slot Addition costs 1 Time Slot Multiplication costs 1 Time Slot The modulo operation cost 1 Time Slot Here is the pseudo code for my modular exponentiation routines. Algorithm 2. Modular exponentiation with perfect timing int MyModExp( Key, Message, Modulus) TimeSlots = 0; z = 1; for (each bit of the key ) if( the key bit value = 1 ) determine time for modular multiplication routine MultTime = MyMult(z, Message) Add t ime for multiplication and modulation routine to Timeslots TimeSlots += MultTime + 1; Message = Message * Message % Modulus; increase time for above multiplication and mod operations TimeSlots += 2 return TimeSlots int MyMult ( Mult1, Mult2) answer = 0 MultTime = 0; while (Mult1!= 0) if (Mult1 & 1 ) answer += Mult1; increase time for above addition MultTime++ Mult2 = Mult2<< 1; Mult1 = Mult12 >> 1; increase time for above shifts MultTime += 2; return MultTime; What results is a predictable timing mechanism for exponential modulation in the unit of Time Slots. 6. THE PERFECT TIMING ATTACK The classical timing attack as explained by Paul Kocher in 1995 attacks the key one bit at a time as explained in Section 3. However, the attack can be made in any increments of 2 n bits (2,4,8,16 ). The cost of higher bit groupings is that more tests have to be made in each of the attack s iterations and that recovering from an incorrect guess is more computationally intensive. This phenomenon is more fully explained in Section 10. However, to more efficiently explain the attack with significant key lengths, hex values (4-bits) are used as the increment value. Here are the results for a 10,000 message run (each message 16 bits long) using perfect timing with a 16 bit key of 859A and testing one hex character (4-bits) at a time. The results are presented as a pair of numbers. The left most value is the hex value of the bit pattern and the right most value is the standard deviation (in decimal) of the distribution after the time for the bit pattern has been subtracted from the total encryption time. Iteration 1: Test all combinations for the least significant hex character and compares standard deviations 4

5 a e b f c d A or 1010 has the lowest standard deviation so guess that the least significant hex character of the secret key is A. Iteration 2: Assuming A as the first hex character, tests all combinations for the second hex character and compare standard deviations d b f c a e or 1001 has the lowest standard deviation so guess that the second hex character of the secret key is 9. Iteration 3: Assuming 9A as the first two hex character, tests all combinations for the third hex character and compare standard deviations d c f b e a or 0101 has the lowest standard deviation so guess that the third hex character of the secret key is 5. Iteration 4: Assuming 59A as the first three hex character, tests all combinations for the fourth hex character and compare standard deviations a c d b e f or 1000 has the lowest standard deviation so guess that the fourth hex character is 8. A sixteen bit key has 2 16 or 65,536 possible key combinations. This timing attack determined the key on a single run with no mistakes!! This type of result caught the attention of the leaders of the cryptographic world. It was quickly accepted that this timing attack was indeed a serious sidechannel vulnerability. 7. THE REAL WORLD ENVIRONMENT To do the testing I used the Multiprocessing Integer and Rational Arithmetic C/C++ Library (MIRACL) from Shamus Software to perform the exponential modulations. MIRACL uses a data type called a BIG that can be an arbitrarily large number (5,000 bit numbers are used regularly in the demonstration programs). The BIG data 5

6 type is used to perform public key cryptographic routines. In particular I used MIRACL s powmod function that raises a BIG number to a BIG power modulus another BIG. Armed with the confidence that my implementation of the timing attack works in a controlled environment, I was ready to go after a real world implementation using the MIRACL library. This real world environment has timing inconsistencies and highly optimized modular exponentiation routines that perform complex computations in amazingly fast times. For instance the cryptographic library I am using is able to factor a 64-bit number to a 64-bit exponent against a 64-bit modulus in under 0.1 milliseconds. Even as impressive as the speed is, equally impressive is the alarming lack of timing consistency. The major difference between the perfect and the real worlds proved to be the noisiness of the real-world timings. The best way to calculate time on the PC is to query the CPU tick counter with inline assembly calls. However, even with this low level timing technique, times are not consistent. In the real world, I discovered I had to perform each cryptographic operation five times and then take the fastest time as the recorded value. Taking the average times did not prove useful. Times could swing by as much as 100% in the microsecond world in which I was operating. Taking more than 5 samples did not appreciably increase consistency. Given the noisy timing constraints, incorrect bit guesses were going to be an inevitable part of the timing attack. I had to learn to recover from these incorrect guesses. How do you know when your guess is incorrect? How long will the algorithm have to proceed before it realizes that a wrong guess has been made? 8. ESTABLISH THE BASELINE In order to know that you are off track (continuing the attack after an incorrect guess), you have to know what the correct track is. To help determine the correct track I developed a base lining technique where I encrypted the set of messages with a key made up of alternating 1 s and 0 s. Obviously, this key pattern has nothing to do with the actual key used to encrypt the messages, however, the pattern proves useful in producing an expected slope for how standard deviations should decrease as the timing attack proceeds. Other keys besides a pattern can be used but these keys will produce a more stair-stepped pattern and are not as useful. The timing attack is run against the baseline key standard deviations for each step of the algorithm are plotted. Standard Deviation Baseline Standard Deviation Plots 32-bit key, Hex value increments 0 Start Figure 4. 5 Round # Figure 4 shows the plotted real-world standard deviations for a 32-bit, baseline key against 10, bit messages. The figure shows that the standard deviations should smoothly trend towards zero as the number of bits tested approaches the total key length. The standard deviation slope from an actual production key will not be as smooth as the baseline key. However, the slope from an actual key should

7 generally follow the baseline path. The baseline slope is used to compare the results of an actual attack to help indicate when an incorrect guess is driving the attack down a wrong path. 9. ACTIVATE THE ATTACK AGAINST THE ESTABLISHED BASELINE With the baseline slope as a guide an attacker can determine 6 when an incorrect guesses is leading the attack in the wrong direction. Figure 5 below shows the results of an actual attack. The 32-bit, hex key used was AF90BFC6. The first four rounds of the attack correctly guessed the actual values of the key. The attack works right to left so the hex values 6, C, F, and B were correctly guessed. The reader will notice how the slopes of the standard deviations for the first four rounds generally follow the slopes for the baseline. Standard Deviation Actual Real World Attack e The actual correct hex value for the fifth round is 0. So, all fifteen previous hex values had to be tested and rejected before reaching the correct value. All the previously fifteen values eventually led the standard deviation slopes away from the baseline slope, so the attacker could assume that these guesses were incorrect. The attack had to backtrack back to the fourth round and test the 0 hex value to eventually derive the correct key values for hex values 5 through 8. Notice 0 that correct key path for round 5 shows an anomaly in the slope progression. This anomaly occurs 9 because the key value is 0 which means that the exponential modulation will be performed with an exponent of 0. This operation will occur in practically no time by the cryptographic routine and therefore there will be little change in the overall standard deviation. But after round 5 the standard deviation slope again closely tracks the baseline slope for the hex values 9, F, and A. 10. RECOVERING FROM AN INCORRECT GUESS 5 A Start Round # Figure At the fifth round the standard deviation values presented to the attack were as follows: f b d a c Baseline Incorrect Correct Paul Kocher s experiments with computerbased timings predict that an attack should correctly guess the partial key approximately 84% of the time. These results generally agreed with my findings. This also means, unfortunately, that 16% of the time the attack will guess incorrectly and the attack must recover from this incorrect guess. Assuming the attack is using bit value increments instead of hex value increments, the formula for determining how many tests will be necessary to recover from an incorrect guess is: 2 #Realization Rounds

8 where #Realization Rounds = number of rounds before the mistake is realized. The number of rounds needed to recover from an incorrect guess includes all the tests necessary to return to the point in the attack where the incorrect guess was made. The attack has to explore all the combinations possible for #Realization Rounds from the mistake point. This becomes a wellunderstood discrete mathematics problem for determining the number of nodes in a binary tree. The formula for the number of nodes (tests) is 2 n+1 1 where n is the height of the binary tree. This formula directly applies to the results of the timing attack. 12. ATTACK RESULTS More mistakes (wrong guesses) are likely to be made during the early part of the attack than during the later stages of the attack. This occurs because the percentage drop in the standard deviations is larger as the attack nears the end of the process. Additionally, if an incorrect guess is made, the mistake most often occurs when the correct key bit value is a 0. Zero values have little affect on decreasing the standard deviation slope and are more likely than a one to be guessed as driving the standard deviation slope away from the baseline path. The efficiency of the timing attack using binary increments can be summarized as follows: Number of bits in the key = N #Realization Rounds = R Probability of a correct choice = 85 % Probability of an incorrect choice = 15% Number of iterations needed to recover from an incorrect choice = 2 R+1 1 Total iterations spent recovering from incorrect choices = 0.15 N( 2 R+1 1) Average # of tests for attack = N N (2 R+1 1) It was also discovered that as the length of the bit pattern tested per iteration grows, the efficiency of the attack degrades exponentially. For instance if hex values are used the attack will take on the order of 16 5 or 1,000,000 tests to recover from each incorrect guess instead of 2 5 or 32 tests for binary values. Log scale for # of tests # Tests to Recover from an Incorrect Guess Bit Increments at each iteration Figure 6 Bottom line; the attack should use as small a key increment as possible for the timing attack. Many commercial cryptographic routines will use two or even four bit increments for their modular exponentiation routines, these larger increments will be more difficult to crack than routines that use smaller bit increments. The complexity of the attack is proportional to the length of the key. This fact makes the attack a serious threat. When using a brute force attack, key combinations increases exponentially with the length of the key. The timing attack transforms the key search to a search with a proportional relationship with the key length. This reduction puts the attack into the realm of the possible given the computing power available to attackers today. 8

9 11. ATTACK PREREQUISITES Here are the prerequisites for a successful timing attack 1) An ability to accurately measure total transformation times 2) An ability to capture many plaintext or ciphertext messages 3) Detailed knowledge of the HW/SW implementation 4) An ability to measure timing characteristics of a single iteration (round). 5) Transformation times must be dependent on the secret key and the message 6) The cryptographic process does not use the Chinese Remainder Theorem. The timing attack is not trivial and the attacker does indeed need intimate knowledge of the cryptographic implementation. It is generally accepted that a timing attack is not a serious threat from the casual hacker. A determined opponent, however, might expend the necessary resources to accomplish a timing attack if the rewards for such an attack were high enough. 12. THE BLINDING DEFENSE The best defense against the timing attack is to introduce a random timing component to the cryptographic process. Introducing a random component makes the timing information unusable to attackers, since the random number obfuscates calculation times. Using randomized values for protection is known as a blinding defense. Here is the unprotected modular exponentiation equation: M = Cd mod N (normal not blinded) Where M = Message; C=Cipher Text; d=secret key; N=modulus Now, here is the modular exponentiation protected with a blinding defense by adding a randomized variable, R, such that R = Red mod N. M = R-1(C*Re)d mod N (blinded) For each decryption the results are the same as the normal modular exponentiation. However, given that R is random, the processing times will become random and consequently will not leak timing information to an attacker. There is a performance cost to blinding of between 2%-10%. It is up to the implementer to determine if the performance cost of blinding is worth the added security. 13. CONCLUSION Timing attacks are hard. Timing attacks are implementation independent. Each timing attack has to be individually tailored to the system being attacked. Timing attacks are possible but not practical unless the rewards to the attacker are very high. Side Channel attacks such as the timing attack described in the report illustrate that the ingenuity of attackers will continually discover new avenues for attack. Not all weaknesses and attacks can be anticipated when delivering a cryptographic product. The best the good guys can do is to stay vigilant and react quickly as new vulnerabilities are exposed. It is up to the cryptographic community to fairly assess vulnerabilities and keep those who depend on cryptographic security aware of the risks. Security is about risk management, not about absolute prevention. The only way to make a system truly secure is to pull the plug. If the benefits of the digital age are to 9

10 be enjoyed, security vulnerabilities will always be a part our lives. REFERENCES 1) Paul C. Kocher, "Cryptanalysis of Diffie- Hellman, RSA, DSS, and Other Systems Using Timing Attacks," extended abstract, December ) J. Markoff, "Secure digital transactions just got a little less secure," New York Times, December 11, ) B. Kaliski, "Timing Attacks on Cryptosystems," RSA Laboratories' Bulletin, no 2, January 23, ) Paul C. Kocher, "Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems," Proc. CRYPTO'96, pp ) RSAREF library, available via ftp from ftp://ftp.rsa.com. 6)Handbook of Applied Cryptography, Menezes, Oorschat, Vanstone 7) Cryptography and Network Security, Stallings 8) A Practical Implementation of the Timing Attack, Dehm, Koeune, Leroux, Mestre,Quisquater, Willems. UCL Crypto Group 9) A Timing Attack Against Rinjdael, Koeune, Quisquater. UCL Crypto Group 10) Fast Modular Reduction with Precomputation, Chae Loon Him, Hyo Sun Hwang 11) GSL Reference Manual, version November 2001 Careful Design and Integration of Cryptographic Primitives, Koeune, UCL Crypto Group 12) Timing Attack: What Can be Achieved by a Powerful Adversary?, Hachez, Koeune 13) M.I.R.A.C.L. Users Manual, Shamus Software Ltd. 10

Side-Channel Attacks on RSA with CRT. Weakness of RSA Alexander Kozak Jared Vanderbeck

Side-Channel Attacks on RSA with CRT. Weakness of RSA Alexander Kozak Jared Vanderbeck Side-Channel Attacks on RSA with CRT Weakness of RSA Alexander Kozak Jared Vanderbeck What is RSA? As we all know, RSA (Rivest Shamir Adleman) is a really secure algorithm for public-key cryptography.

More information

Keywords Security, Cryptanalysis, RSA algorithm, Timing Attack

Keywords Security, Cryptanalysis, RSA algorithm, Timing Attack Volume 4, Issue 1, January 2014 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: www.ijarcsse.com Performance

More information

0x1A Great Papers in Computer Security

0x1A Great Papers in Computer Security CS 380S 0x1A Great Papers in Computer Security Vitaly Shmatikov http://www.cs.utexas.edu/~shmat/courses/cs380s/ Attacking Cryptographic Schemes Cryptanalysis Find mathematical weaknesses in constructions

More information

Other Systems Using Timing Attacks. Paul C. Kocher? EXTENDED ABSTRACT (7 December 1995)

Other Systems Using Timing Attacks. Paul C. Kocher? EXTENDED ABSTRACT (7 December 1995) Cryptanalysis of Die-Hellman, RSA, DSS, and Other Systems Using Timing Attacks Paul C. Kocher? EXTENDED ABSTRACT (7 December 1995) Since many existing security systems can be broken with timing attacks,

More information

CS669 Network Security

CS669 Network Security UNIT II PUBLIC KEY ENCRYPTION Uniqueness Number Theory concepts Primality Modular Arithmetic Fermet & Euler Theorem Euclid Algorithm RSA Elliptic Curve Cryptography Diffie Hellman Key Exchange Uniqueness

More information

Computer Security 3/23/18

Computer Security 3/23/18 s s encrypt a block of plaintext at a time and produce ciphertext Computer Security 08. Cryptography Part II Paul Krzyzanowski DES & AES are two popular block ciphers DES: 64 bit blocks AES: 128 bit blocks

More information

Computer Security. 08. Cryptography Part II. Paul Krzyzanowski. Rutgers University. Spring 2018

Computer Security. 08. Cryptography Part II. Paul Krzyzanowski. Rutgers University. Spring 2018 Computer Security 08. Cryptography Part II Paul Krzyzanowski Rutgers University Spring 2018 March 23, 2018 CS 419 2018 Paul Krzyzanowski 1 Block ciphers Block ciphers encrypt a block of plaintext at a

More information

Public Key Encryption. Modified by: Dr. Ramzi Saifan

Public Key Encryption. Modified by: Dr. Ramzi Saifan Public Key Encryption Modified by: Dr. Ramzi Saifan Prime Numbers Prime numbers only have divisors of 1 and itself They cannot be written as a product of other numbers Prime numbers are central to number

More information

INTERNATIONAL JOURNAL OF ELECTRONICS AND COMMUNICATION ENGINEERING & TECHNOLOGY (IJECET)

INTERNATIONAL JOURNAL OF ELECTRONICS AND COMMUNICATION ENGINEERING & TECHNOLOGY (IJECET) INTERNATIONAL JOURNAL OF ELECTRONICS AND COMMUNICATION ENGINEERING & TECHNOLOGY (IJECET) International Journal of Electronics and Communication Engineering & Technology (IJECET), ISSN 0976 ISSN 0976 6464(Print)

More information

RSA (material drawn from Avi Kak Lecture 12, Lecture Notes on "Computer and Network Security" Used in asymmetric crypto.

RSA (material drawn from Avi Kak Lecture 12, Lecture Notes on Computer and Network Security Used in asymmetric crypto. RSA (material drawn from Avi Kak (kak@purdue.edu) Lecture 12, Lecture Notes on "Computer and Network Security" Used in asymmetric crypto. protocols The RSA algorithm is based on the following property

More information

This chapter continues our overview of public-key cryptography systems (PKCSs), and begins with a description of one of the earliest and simplest

This chapter continues our overview of public-key cryptography systems (PKCSs), and begins with a description of one of the earliest and simplest 1 2 3 This chapter continues our overview of public-key cryptography systems (PKCSs), and begins with a description of one of the earliest and simplest PKCS, Diffie- Hellman key exchange. This first published

More information

Timing Attack Prospect for RSA Cryptanalysts Using Genetic Algorithm Technique

Timing Attack Prospect for RSA Cryptanalysts Using Genetic Algorithm Technique 80 The International Arab Journal of Information Technology, Vol. 1, No. 1, January 2004 Timing Attack Prospect for RSA Cryptanalysts Using Genetic Algorithm Technique Hamza Ali and Mikdam Al-Salami Computer

More information

The Beta Cryptosystem

The Beta Cryptosystem Bulletin of Electrical Engineering and Informatics Vol. 4, No. 2, June 2015, pp. 155~159 ISSN: 2089-3191 155 The Beta Cryptosystem Chandrashekhar Meshram Department of Mathematics, RTM Nagpur University,

More information

Great Theoretical Ideas in Computer Science. Lecture 27: Cryptography

Great Theoretical Ideas in Computer Science. Lecture 27: Cryptography 15-251 Great Theoretical Ideas in Computer Science Lecture 27: Cryptography What is cryptography about? Adversary Eavesdropper I will cut his throat I will cut his throat What is cryptography about? loru23n8uladjkfb!#@

More information

ECE 646 Fall 2009 Final Exam December 15, Multiple-choice test

ECE 646 Fall 2009 Final Exam December 15, Multiple-choice test ECE 646 Fall 2009 Final Exam December 15, 2009 Multiple-choice test 1. (1 pt) Parallel processing can be used to speed up the following cryptographic transformations (please note that multiple answers

More information

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010 CS 494/594 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010 1 Public Key Cryptography Modular Arithmetic RSA

More information

Public Key Cryptography and RSA

Public Key Cryptography and RSA Public Key Cryptography and RSA Major topics Principles of public key cryptosystems The RSA algorithm The Security of RSA Motivations A public key system is asymmetric, there does not have to be an exchange

More information

D eepa.g.m 3 G.S.Raghavendra 4

D eepa.g.m 3 G.S.Raghavendra 4 Volume 3, Issue 5, May 2013 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: www.ijarcsse.com Breaking Cryptosystem

More information

A New Attack with Side Channel Leakage during Exponent Recoding Computations

A New Attack with Side Channel Leakage during Exponent Recoding Computations A New Attack with Side Channel Leakage during Exponent Recoding Computations Yasuyuki Sakai 1 and Kouichi Sakurai 2 1 Mitsubishi Electric Corporation, 5-1-1 Ofuna, Kamakura, Kanagawa 247-8501, Japan ysakai@iss.isl.melco.co.jp

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Michael J. Fischer Lecture 7 January 30, 2012 CPSC 467b, Lecture 7 1/44 Public-key cryptography RSA Factoring Assumption Computing with Big Numbers Fast Exponentiation

More information

Channel Coding and Cryptography Part II: Introduction to Cryptography

Channel Coding and Cryptography Part II: Introduction to Cryptography Channel Coding and Cryptography Part II: Introduction to Cryptography Prof. Dr.-Ing. habil. Andreas Ahrens Communications Signal Processing Group, University of Technology, Business and Design Email: andreas.ahrens@hs-wismar.de

More information

Public Key Cryptography

Public Key Cryptography graphy CSS322: Security and Cryptography Sirindhorn International Institute of Technology Thammasat University Prepared by Steven Gordon on 29 December 2011 CSS322Y11S2L07, Steve/Courses/2011/S2/CSS322/Lectures/rsa.tex,

More information

Cryptography and Network Security. Sixth Edition by William Stallings

Cryptography and Network Security. Sixth Edition by William Stallings Cryptography and Network Security Sixth Edition by William Stallings Chapter 9 Public Key Cryptography and RSA Misconceptions Concerning Public-Key Encryption Public-key encryption is more secure from

More information

3 Symmetric Key Cryptography 3.1 Block Ciphers Symmetric key strength analysis Electronic Code Book Mode (ECB) Cipher Block Chaining Mode (CBC) Some

3 Symmetric Key Cryptography 3.1 Block Ciphers Symmetric key strength analysis Electronic Code Book Mode (ECB) Cipher Block Chaining Mode (CBC) Some 3 Symmetric Key Cryptography 3.1 Block Ciphers Symmetric key strength analysis Electronic Code Book Mode (ECB) Cipher Block Chaining Mode (CBC) Some popular block ciphers Triple DES Advanced Encryption

More information

Public Key Algorithms

Public Key Algorithms Public Key Algorithms 1 Public Key Algorithms It is necessary to know some number theory to really understand how and why public key algorithms work Most of the public key algorithms are based on modular

More information

Side channel attack: Power Analysis. Chujiao Ma, Z. Jerry Shi CSE, University of Connecticut

Side channel attack: Power Analysis. Chujiao Ma, Z. Jerry Shi CSE, University of Connecticut Side channel attack: Power Analysis Chujiao Ma, Z. Jerry Shi CSE, University of Connecticut Conventional Cryptanalysis Conventional cryptanalysis considers crypto systems as mathematical objects Assumptions:

More information

Some Stuff About Crypto

Some Stuff About Crypto Some Stuff About Crypto Adrian Frith Laboratory of Foundational Aspects of Computer Science Department of Mathematics and Applied Mathematics University of Cape Town This work is licensed under a Creative

More information

Public-key encipherment concept

Public-key encipherment concept Date: onday, October 21, 2002 Prof.: Dr Jean-Yves Chouinard Design of Secure Computer Systems CSI4138/CEG4394 Notes on Public Key Cryptography Public-key encipherment concept Each user in a secure communication

More information

An overview and Cryptographic Challenges of RSA Bhawana

An overview and Cryptographic Challenges of RSA Bhawana An overview and Cryptographic Challenges of RSA Bhawana Department of CSE, Shanti Devi Institute of Technology & Management, Israna, Haryana India ABSTRACT: With the introduction of the computer, the need

More information

Lecture IV : Cryptography, Fundamentals

Lecture IV : Cryptography, Fundamentals Lecture IV : Cryptography, Fundamentals Internet Security: Principles & Practices John K. Zao, PhD (Harvard) SMIEEE Computer Science Department, National Chiao Tung University Spring 2012 Basic Principles

More information

RSA. Public Key CryptoSystem

RSA. Public Key CryptoSystem RSA Public Key CryptoSystem DIFFIE AND HELLMAN (76) NEW DIRECTIONS IN CRYPTOGRAPHY Split the Bob s secret key K to two parts: K E, to be used for encrypting messages to Bob. K D, to be used for decrypting

More information

ISA 562: Information Security, Theory and Practice. Lecture 1

ISA 562: Information Security, Theory and Practice. Lecture 1 ISA 562: Information Security, Theory and Practice Lecture 1 1 Encryption schemes 1.1 The semantics of an encryption scheme. A symmetric key encryption scheme allows two parties that share a secret key

More information

Senior Math Circles Cryptography and Number Theory Week 1

Senior Math Circles Cryptography and Number Theory Week 1 Senior Math Circles Cryptography and Number Theory Week 1 Dale Brydon Feb. 2, 2014 1 One-Time Pads Cryptography deals with the problem of encoding a message in such a way that only the intended recipient

More information

Remote Timing Attacks are Practical

Remote Timing Attacks are Practical Remote Timing Attacks are Practical David Brumley dbrumley@stanford.edu Dan Boneh dabo@cs.stanford.edu Abstract Timing attacks are usually used to attack weak computing devices such as smartcards. We show

More information

Cryptography Introduction to Computer Security. Chapter 8

Cryptography Introduction to Computer Security. Chapter 8 Cryptography Introduction to Computer Security Chapter 8 Introduction Cryptology: science of encryption; combines cryptography and cryptanalysis Cryptography: process of making and using codes to secure

More information

Lecture 2 Applied Cryptography (Part 2)

Lecture 2 Applied Cryptography (Part 2) Lecture 2 Applied Cryptography (Part 2) Patrick P. C. Lee Tsinghua Summer Course 2010 2-1 Roadmap Number theory Public key cryptography RSA Diffie-Hellman DSA Certificates Tsinghua Summer Course 2010 2-2

More information

Security against Timing Analysis Attack

Security against Timing Analysis Attack International Journal of Electrical and Computer Engineering (IJECE) Vol. 5, No. 4, August 2015, pp. 759~764 ISSN: 2088-8708 759 Security against Timing Analysis Attack Deevi Radha Rani 1, S. Venkateswarlu

More information

Introduction to Cryptology Dr. Sugata Gangopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Roorkee

Introduction to Cryptology Dr. Sugata Gangopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Roorkee Introduction to Cryptology Dr. Sugata Gangopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Roorkee Lecture 09 Cryptanalysis and its variants, linear attack Welcome

More information

VHDL for RSA Public Key System

VHDL for RSA Public Key System VHDL for RSA Public Key System Rui He, Jie Gu, Liang Zhang, Cheng Li Engineering and Applied Science Memorial University of Newfoundland St. John s, NL, Canada, A1B3X5 E-mail: {ruihe, jiegu, lzhang, licheng}@engr.mun.ca

More information

Computer Security CS 526

Computer Security CS 526 Computer Security CS 526 Topic 4 Cryptography: Semantic Security, Block Ciphers and Encryption Modes CS555 Topic 4 1 Readings for This Lecture Required reading from wikipedia Block Cipher Ciphertext Indistinguishability

More information

n-bit Output Feedback

n-bit Output Feedback n-bit Output Feedback Cryptography IV Encrypt Encrypt Encrypt P 1 P 2 P 3 C 1 C 2 C 3 Steven M. Bellovin September 16, 2006 1 Properties of Output Feedback Mode No error propagation Active attacker can

More information

Study Guide to Mideterm Exam

Study Guide to Mideterm Exam YALE UNIVERSITY DEPARTMENT OF COMPUTER SCIENCE CPSC 467b: Cryptography and Computer Security Handout #7 Professor M. J. Fischer February 20, 2012 Study Guide to Mideterm Exam For the exam, you are responsible

More information

La Science du Secret sans Secrets

La Science du Secret sans Secrets La Science du Secret sans Secrets celebrating Jacques Stern s 60 s birthday Moti Yung Columbia University and Google Research Inspired by a Book by Jacques Popularizing Cryptography Doing research, teaching,

More information

SIDE CHANNEL ATTACKS AGAINST IOS CRYPTO LIBRARIES AND MORE DR. NAJWA AARAJ HACK IN THE BOX 13 APRIL 2017

SIDE CHANNEL ATTACKS AGAINST IOS CRYPTO LIBRARIES AND MORE DR. NAJWA AARAJ HACK IN THE BOX 13 APRIL 2017 SIDE CHANNEL ATTACKS AGAINST IOS CRYPTO LIBRARIES AND MORE DR. NAJWA AARAJ HACK IN THE BOX 13 APRIL 2017 WHAT WE DO What we do Robust and Efficient Cryptographic Protocols Research in Cryptography and

More information

A SIGNATURE ALGORITHM BASED ON DLP AND COMPUTING SQUARE ROOTS

A SIGNATURE ALGORITHM BASED ON DLP AND COMPUTING SQUARE ROOTS A SIGNATURE ALGORITHM BASED ON DLP AND COMPUTING SQUARE ROOTS Ounasser Abid 1 and Omar Khadir 2 1, 2 Laboratory of Mathematics, Cryptography and Mechanics, FSTM University Hassan II of Casablanca, Morocco

More information

CSC 5930/9010 Modern Cryptography: Public Key Cryptography

CSC 5930/9010 Modern Cryptography: Public Key Cryptography CSC 5930/9010 Modern Cryptography: Public Key Cryptography Professor Henry Carter Fall 2018 Recap Number theory provides useful tools for manipulating integers and primes modulo a large value Abstract

More information

Computer Security. 08r. Pre-exam 2 Last-minute Review Cryptography. Paul Krzyzanowski. Rutgers University. Spring 2018

Computer Security. 08r. Pre-exam 2 Last-minute Review Cryptography. Paul Krzyzanowski. Rutgers University. Spring 2018 Computer Security 08r. Pre-exam 2 Last-minute Review Cryptography Paul Krzyzanowski Rutgers University Spring 2018 March 26, 2018 CS 419 2018 Paul Krzyzanowski 1 Cryptographic Systems March 26, 2018 CS

More information

Encryption Providing Perfect Secrecy COPYRIGHT 2001 NON-ELEPHANT ENCRYPTION SYSTEMS INC.

Encryption Providing Perfect Secrecy COPYRIGHT 2001 NON-ELEPHANT ENCRYPTION SYSTEMS INC. Encryption Providing Perfect Secrecy Presented at Calgary Unix Users Group. November 27, 2001 by: Mario Forcinito, PEng, PhD With many thanks to Prof. Aiden Bruen from the Mathematics Department, University

More information

Overview. Public Key Algorithms I

Overview. Public Key Algorithms I Public Key Algorithms I Dr. Arjan Durresi Louisiana State University Baton Rouge, LA 70810 Durresi@csc.lsu.Edu These slides are available at: http://www.csc.lsu.edu/~durresi/csc4601-04/ Louisiana State

More information

Computer Security: Principles and Practice

Computer Security: Principles and Practice Computer Security: Principles and Practice Chapter 2 Cryptographic Tools First Edition by William Stallings and Lawrie Brown Lecture slides by Lawrie Brown Cryptographic Tools cryptographic algorithms

More information

10.1 Introduction 10.2 Asymmetric-Key Cryptography Asymmetric-Key Cryptography 10.3 RSA Cryptosystem

10.1 Introduction 10.2 Asymmetric-Key Cryptography Asymmetric-Key Cryptography 10.3 RSA Cryptosystem [Part 2] Asymmetric-Key Encipherment Asymmetric-Key Cryptography To distinguish between two cryptosystems: symmetric-key and asymmetric-key; To discuss the RSA cryptosystem; To introduce the usage of asymmetric-key

More information

Key Management and Elliptic Curves

Key Management and Elliptic Curves Key Management and Elliptic Curves Key Management Distribution of ublic Keys ublic-key Distribution of Secret Keys Diffie-Hellman Key Echange Elliptic Curves Mathematical foundations Elliptic curves over

More information

Applied Cryptography and Computer Security CSE 664 Spring 2018

Applied Cryptography and Computer Security CSE 664 Spring 2018 Applied Cryptography and Computer Security Lecture 13: Public-Key Cryptography and RSA Department of Computer Science and Engineering University at Buffalo 1 Public-Key Cryptography What we already know

More information

- 0 - CryptoLib: Cryptography in Software John B. Lacy 1 Donald P. Mitchell 2 William M. Schell 3 AT&T Bell Laboratories ABSTRACT

- 0 - CryptoLib: Cryptography in Software John B. Lacy 1 Donald P. Mitchell 2 William M. Schell 3 AT&T Bell Laboratories ABSTRACT - 0 - CryptoLib: Cryptography in Software John B. Lacy 1 Donald P. Mitchell 2 William M. Schell 3 AT&T Bell Laboratories ABSTRACT With the capacity of communications channels increasing at the current

More information

Chapter 9. Public Key Cryptography, RSA And Key Management

Chapter 9. Public Key Cryptography, RSA And Key Management Chapter 9 Public Key Cryptography, RSA And Key Management RSA by Rivest, Shamir & Adleman of MIT in 1977 The most widely used public-key cryptosystem is RSA. The difficulty of attacking RSA is based on

More information

Information Security CS526

Information Security CS526 Information CS 526 Topic 3 Ciphers and Cipher : Stream Ciphers, Block Ciphers, Perfect Secrecy, and IND-CPA 1 Announcements HW1 is out, due on Sept 10 Start early, late policy is 3 total late days for

More information

Lecture 6: Overview of Public-Key Cryptography and RSA

Lecture 6: Overview of Public-Key Cryptography and RSA 1 Lecture 6: Overview of Public-Key Cryptography and RSA Yuan Xue In this lecture, we give an overview to the public-key cryptography, which is also referred to as asymmetric cryptography. We will first

More information

CS 161 Computer Security

CS 161 Computer Security Paxson Spring 2013 CS 161 Computer Security 3/14 Asymmetric cryptography Previously we saw symmetric-key cryptography, where Alice and Bob share a secret key K. However, symmetric-key cryptography can

More information

A different kind of Crypto

A different kind of Crypto A different kind of Crypto Parker Schmitt November 16, 2014 1 Contents 1 Introduction 3 2 A brief discussion of modern crypto 3 2.1 How modern (non-payload) crypto works............. 4 2.2 Known Plaintext

More information

Applications of The Montgomery Exponent

Applications of The Montgomery Exponent Applications of The Montgomery Exponent Shay Gueron 1,3 1 Dept. of Mathematics, University of Haifa, Israel (shay@math.haifa.ac.il) Or Zuk 2,3 2 Dept. of Physics of Complex Systems, Weizmann Institute

More information

CIS 4360 Introduction to Computer Security Fall WITH ANSWERS in bold. First Midterm

CIS 4360 Introduction to Computer Security Fall WITH ANSWERS in bold. First Midterm CIS 4360 Introduction to Computer Security Fall 2010 WITH ANSWERS in bold Name:.................................... Number:............ First Midterm Instructions This is a closed-book examination. Maximum

More information

Information Security

Information Security SE 4472b Information Security Week 2-2 Some Formal Security Notions Aleksander Essex Fall 2015 Formalizing Security As we saw, classical ciphers leak information: Caeser/Vigenere leaks letter frequency

More information

Cryptography and Network Security. Prof. D. Mukhopadhyay. Department of Computer Science and Engineering. Indian Institute of Technology, Kharagpur

Cryptography and Network Security. Prof. D. Mukhopadhyay. Department of Computer Science and Engineering. Indian Institute of Technology, Kharagpur Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur Module No. # 01 Lecture No. # 38 A Tutorial on Network Protocols

More information

Activity Guide - Public Key Cryptography

Activity Guide - Public Key Cryptography Unit 2 Lesson 19 Name(s) Period Date Activity Guide - Public Key Cryptography Introduction This activity is similar to the cups and beans encryption we did in a previous lesson. However, instead of using

More information

7. Symmetric encryption. symmetric cryptography 1

7. Symmetric encryption. symmetric cryptography 1 CIS 5371 Cryptography 7. Symmetric encryption symmetric cryptography 1 Cryptographic systems Cryptosystem: t (MCKK GED) (M,C,K,K,G,E,D) M, plaintext message space C, ciphertext message space K, K, encryption

More information

A Weight Based Attack on the CIKS-1 Block Cipher

A Weight Based Attack on the CIKS-1 Block Cipher A Weight Based Attack on the CIKS-1 Block Cipher Brian J. Kidney, Howard M. Heys, Theodore S. Norvell Electrical and Computer Engineering Memorial University of Newfoundland {bkidney, howard, theo}@engr.mun.ca

More information

Secret Key Algorithms (DES)

Secret Key Algorithms (DES) Secret Key Algorithms (DES) G. Bertoni L. Breveglieri Foundations of Cryptography - Secret Key pp. 1 / 34 Definition a symmetric key cryptographic algorithm is characterized by having the same key used

More information

Public-Key Cryptanalysis

Public-Key Cryptanalysis http://www.di.ens.fr/ pnguyen INRIA and École normale supérieure, Paris, France MPRI, 2010 Outline 1 Introduction Asymmetric Cryptology Course Overview 2 Textbook RSA 3 Euclid s Algorithm Applications

More information

PGP: An Algorithmic Overview

PGP: An Algorithmic Overview PGP: An Algorithmic Overview David Yaw 11/6/2001 VCSG-482 Introduction The purpose of this paper is not to act as a manual for PGP, nor is it an in-depth analysis of its cryptographic algorithms. It is

More information

Part VI. Public-key cryptography

Part VI. Public-key cryptography Part VI Public-key cryptography Drawbacks with symmetric-key cryptography Symmetric-key cryptography: Communicating parties a priori share some secret information. Secure Channel Alice Unsecured Channel

More information

Introduction to Cryptography and Security Mechanisms: Unit 5. Public-Key Encryption

Introduction to Cryptography and Security Mechanisms: Unit 5. Public-Key Encryption Introduction to Cryptography and Security Mechanisms: Unit 5 Public-Key Encryption Learning Outcomes Explain the basic principles behind public-key cryptography Recognise the fundamental problems that

More information

A Virtual Laboratory for Study of Algorithms

A Virtual Laboratory for Study of Algorithms A Virtual Laboratory for Study of Algorithms Thomas E. O'Neil and Scott Kerlin Computer Science Department University of North Dakota Grand Forks, ND 58202-9015 oneil@cs.und.edu Abstract Empirical studies

More information

MITOCW watch?v=kvtlwgctwn4

MITOCW watch?v=kvtlwgctwn4 MITOCW watch?v=kvtlwgctwn4 PROFESSOR: The idea of congruence was introduced to the world by Gauss in the early 18th century. You've heard of him before, I think. He's responsible for some work on magnetism

More information

Lecture 4: Symmetric Key Encryption

Lecture 4: Symmetric Key Encryption Lecture 4: Symmetric ey Encryption CS6903: Modern Cryptography Spring 2009 Nitesh Saxena Let s use the board, please take notes 2/20/2009 Lecture 1 - Introduction 2 Data Encryption Standard Encrypts by

More information

Chapter 7 Public Key Cryptography and Digital Signatures

Chapter 7 Public Key Cryptography and Digital Signatures Chapter 7 Public Key Cryptography and Digital Signatures Every Egyptian received two names, which were known respectively as the true name and the good name, or the great name and the little name; and

More information

A Tour of Classical and Modern Cryptography

A Tour of Classical and Modern Cryptography A Tour of Classical and Modern Cryptography Evan P. Dummit University of Rochester May 25, 2016 Outline Contents of this talk: Overview of cryptography (what cryptography is) Historical cryptography (how

More information

Lecture 3: Symmetric Key Encryption

Lecture 3: Symmetric Key Encryption Lecture 3: Symmetric Key Encryption CS996: Modern Cryptography Spring 2007 Nitesh Saxena Outline Symmetric Key Encryption Continued Discussion of Potential Project Topics Project proposal due 02/22/07

More information

Math236 Discrete Maths with Applications

Math236 Discrete Maths with Applications Math236 Discrete Maths with Applications P. Ittmann UKZN, Pietermaritzburg Semester 1, 2012 Ittmann (UKZN PMB) Math236 2012 1 / 1 Block Ciphers A block cipher is an encryption scheme in which the plaintext

More information

White-Box Cryptography State of the Art. Paul Gorissen

White-Box Cryptography State of the Art. Paul Gorissen White-Box Cryptography State of the Art Paul Gorissen paul.gorissen@philips.com Outline Introduction Attack models White-box cryptography How it is done Interesting properties State of the art Conclusion

More information

Understanding Cryptography A Textbook for Students and Practitioners by Christof Paar and Jan Pelzl

Understanding Cryptography A Textbook for Students and Practitioners by Christof Paar and Jan Pelzl Understanding Cryptography A Textbook for Students and Practitioners by Christof Paar and Jan Pelzl www.crypto-textbook.com Chapter 1 Introduction to Cryptography ver. October 27, 2009 These slides were

More information

Cache Timing Attacks in Cryptography

Cache Timing Attacks in Cryptography Cache Timing Attacks in Cryptography Erik Zenner Technical University Denmark (DTU) Institute for Mathematics e.zenner@mat.dtu.dk DTU, Oct. 10, 2007 Erik Zenner (DTU-MAT) Cache Timing Attacks in Cryptography

More information

Introduction. CSE 5351: Introduction to cryptography Reading assignment: Chapter 1 of Katz & Lindell

Introduction. CSE 5351: Introduction to cryptography Reading assignment: Chapter 1 of Katz & Lindell Introduction CSE 5351: Introduction to cryptography Reading assignment: Chapter 1 of Katz & Lindell 1 Cryptography Merriam-Webster Online Dictionary: 1. secret writing 2. the enciphering and deciphering

More information

Public Key Algorithms

Public Key Algorithms Public Key Algorithms CS 472 Spring 13 Lecture 6 Mohammad Almalag 2/19/2013 Public Key Algorithms - Introduction Public key algorithms are a motley crew, how? All hash algorithms do the same thing: Take

More information

L3. An Introduction to Block Ciphers. Rocky K. C. Chang, 29 January 2015

L3. An Introduction to Block Ciphers. Rocky K. C. Chang, 29 January 2015 L3. An Introduction to Block Ciphers Rocky K. C. Chang, 29 January 2015 Outline Product and iterated ciphers A simple substitution-permutation network DES and AES Modes of operations Cipher block chaining

More information

An effective Method for Attack RSA Strategy

An effective Method for Attack RSA Strategy Int. J. Advanced Networking and Applications 136 Volume: 03, Issue: 05, Pages: 136-1366 (01) An effective Method for Attack RSA Strategy Vibhor Mehrotra Assistant Professor Department of Computer Science,

More information

Introduction to Cryptography and Security Mechanisms. Abdul Hameed

Introduction to Cryptography and Security Mechanisms. Abdul Hameed Introduction to Cryptography and Security Mechanisms Abdul Hameed http://informationtechnology.pk Before we start 3 Quiz 1 From a security perspective, rather than an efficiency perspective, which of the

More information

Chapter 3 Public Key Cryptography

Chapter 3 Public Key Cryptography Cryptography and Network Security Chapter 3 Public Key Cryptography Lectured by Nguyễn Đức Thái Outline Number theory overview Public key cryptography RSA algorithm 2 Prime Numbers A prime number is an

More information

Information Security CS526

Information Security CS526 Information Security CS 526 Topic 3 Cryptography: One-time Pad, Information Theoretic Security, and Stream CIphers 1 Announcements HW1 is out, due on Sept 11 Start early, late policy is 3 total late days

More information

Understanding Cryptography A Textbook for Students and Practitioners by Christof Paar and Jan Pelzl

Understanding Cryptography A Textbook for Students and Practitioners by Christof Paar and Jan Pelzl Understanding Cryptography A Textbook for Students and Practitioners by Christof Paar and Jan Pelzl www.crypto-textbook.com Chapter 1 Introduction to Cryptography ver. October 28, 2010 These slides were

More information

Elements of Cryptography and Computer and Networking Security Computer Science 134 (COMPSCI 134) Fall 2016 Instructor: Karim ElDefrawy

Elements of Cryptography and Computer and Networking Security Computer Science 134 (COMPSCI 134) Fall 2016 Instructor: Karim ElDefrawy Elements of Cryptography and Computer and Networking Security Computer Science 134 (COMPSCI 134) Fall 2016 Instructor: Karim ElDefrawy Homework 2 Due: Friday, 10/28/2016 at 11:55pm PT Will be posted on

More information

CS408 Cryptography & Internet Security

CS408 Cryptography & Internet Security CS408 Cryptography & Internet Security Lectures 16, 17: Security of RSA El Gamal Cryptosystem Announcement Final exam will be on May 11, 2015 between 11:30am 2:00pm in FMH 319 http://www.njit.edu/registrar/exams/finalexams.php

More information

Fault-Based Attack of RSA Authentication

Fault-Based Attack of RSA Authentication Fault-Based Attack of RSA Authentication, Valeria Bertacco and Todd Austin 1 Cryptography: Applications 2 Value of Cryptography $2.1 billions 1,300 employees $1.5 billions 4,000 employees $8.7 billions

More information

ICT 6541 Applied Cryptography. Hossen Asiful Mustafa

ICT 6541 Applied Cryptography. Hossen Asiful Mustafa ICT 6541 Applied Cryptography Hossen Asiful Mustafa Basic Communication Alice talking to Bob Alice Bob 2 Eavesdropping Eve listening the conversation Alice Bob 3 Secure Communication Eve listening the

More information

COMP4109 : Applied Cryptography

COMP4109 : Applied Cryptography COMP4109 : Applied Cryptography Fall 2013 M. Jason Hinek Carleton University Applied Cryptography Day 4 (and 5 and maybe 6) secret-key primitives symmetric-key encryption security notions and types of

More information

Key Challenges on Integer Factorization in RSA Public Key Cryptosystem

Key Challenges on Integer Factorization in RSA Public Key Cryptosystem Key Challenges on Integer Factorization in RSA Public Key Cryptosystem Ramesh M Badiger 1 Murthy D.H.R 2 and Ningappa Pujar 1 1 Assistant Professor, Tontadarya College of Engineering, Gadag, Karnataka

More information

Basic Concepts and Definitions. CSC/ECE 574 Computer and Network Security. Outline

Basic Concepts and Definitions. CSC/ECE 574 Computer and Network Security. Outline CSC/ECE 574 Computer and Network Security Topic 2. Introduction to Cryptography 1 Outline Basic Crypto Concepts and Definitions Some Early (Breakable) Cryptosystems Key Issues 2 Basic Concepts and Definitions

More information

Lecture 1 Applied Cryptography (Part 1)

Lecture 1 Applied Cryptography (Part 1) Lecture 1 Applied Cryptography (Part 1) Patrick P. C. Lee Tsinghua Summer Course 2010 1-1 Roadmap Introduction to Security Introduction to Cryptography Symmetric key cryptography Hash and message authentication

More information

EEC-484/584 Computer Networks

EEC-484/584 Computer Networks EEC-484/584 Computer Networks Lecture 23 wenbing@ieee.org (Lecture notes are based on materials supplied by Dr. Louise Moser at UCSB and Prentice-Hall) Outline 2 Review of last lecture Introduction to

More information

CPSC 467: Cryptography and Computer Security

CPSC 467: Cryptography and Computer Security CPSC 467: Cryptography and Computer Michael J. Fischer Lecture 4 September 11, 2017 CPSC 467, Lecture 4 1/23 Analyzing Confidentiality of Cryptosystems Secret ballot elections Information protection Adversaries

More information

1 Achieving IND-CPA security

1 Achieving IND-CPA security ISA 562: Information Security, Theory and Practice Lecture 2 1 Achieving IND-CPA security 1.1 Pseudorandom numbers, and stateful encryption As we saw last time, the OTP is perfectly secure, but it forces

More information