1 / 28

Cryptography Computations

encrypt. Cryptography Computations. plaintext. ciphertext. By: Jorge L. Salazar. Outline. Cryptography Traditional cryptography, statistical attacks, Secret-key encryption, Public-key encryption. RSA cryptosystem (§10.2.3) Euler’s theorem, Algorithms for RSA

lida
Télécharger la présentation

Cryptography Computations

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. encrypt Cryptography Computations plaintext ciphertext By: Jorge L. Salazar

  2. Outline • Cryptography • Traditional cryptography, statistical attacks, Secret-key encryption, Public-key encryption • RSA cryptosystem (§10.2.3) • Euler’s theorem, Algorithms for RSA • Modular power, Modular inverse • Rabin and ElGamal public key algorithms

  3. Scenario: Alice wants to send a message (plaintext p) to Bob. The communication channel is insecure and can be eavesdropped If Alice and Bob have previously agreed on an encryption scheme (cipher), the message can be sent encrypted (ciphertext c) Issues: What is a good encryption scheme? What is the complexity of encrypting/decrypting? What is the size of the ciphertext, relative to the plaintext? If Alice and Bob have never interacted before, how can they agree on an encryption scheme? encrypt decrypt Encryption plaintext plaintext ciphertext

  4. Traditional Cryptography • Ciphers were already studied in ancient times • Caesar’s cipher: • replace a with d • replace b with e • ... • replace z with c • Caesar’s cipher is an example of a monoalphabetic substitution cipher, which permutes the characters • Armed with simple statistical knowledge, one can easily break a monoalphabetic substitution cipher • most frequent letters in English: e, t, o, a, n, i, ... • most frequent digrams: th, in, er, re, an, ... • most frequent trigrams: the, ing, and, ion, ... • The first description of the frequency analysis attack appears in a book written in the 9th century by the Arab philosopher al-Kindi

  5. Statistical Attacks • Armed with statistical knowledge about the plaintext language, one can easily break a monoalphabetic substitution cipher • Most frequent characters in English: e, t, o, a, n, i, ... • Most frequent digrams: th, in, er, re, an, ... • Most frequent trigrams: the, ing, and, ion, ... • The first description of the frequency analysis attack appears in a book written in the 9th century by the Arab philosopher al-Kindi • Example (S. Singh, The Code Book, 1999): PCQ VMJYPD LBYK LYSO KBXBJXWXV BXV ZCJPO EYPD KBXBJYUXJ LBJOO KCPK. CP LBO LBCMKXPV XPV IYJKL PYDBL, QBOP KBO BXV OPVOV LBO LXRO CI SX'XJMI, KBO JCKO XPV EYKKOV LBO DJCMPV ZOICJO BYS, KXUYPD: “DJOXL EYPD, ICJ X LBCMKXPV XPV CPO PYDBLK Y BXNO ZOOP JOACMPLYPD LC UCM LBO IXZROK CI FXKL XDOK XPV LBO RODOPVK CI XPAYOPL EYPDK. SXU Y SXEO KC ZCRV XK LC AJXNO X IXNCMJ CI UCMJ SXGOKLU?” OFYRCDMO, LXROK IJCS LBO LBCMKXPV XPV CPO PYDBLK

  6. Frequency Analysis • We identify the most common characters, digrams and trigrams in the ciphertext • Example PCQ VMJYPD LBYK LYSO KBXBJXWXV BXV ZCJPO EYPD KBXBJYUXJ LBJOO KCPK. CP LBO LBCMKXPV XPV IYJKL PYDBL, QBOP KBO BXV OPVOV LBO LXRO CI SX'XJMI, KBO JCKO XPV EYKKOV LBO DJCMPV ZOICJO BYS, KXUYPD: “DJOXL EYPD, ICJ X LBCMKXPV XPV CPO PYDBLK Y BXNO ZOOP JOACMPLYPD LC UCM LBO IXZROK CI FXKL XDOK XPV LBO RODOPVK CI XPAYOPL EYPDK. SXU Y SXEO KC ZCRV XK LC AJXNO X IXNCMJ CI UCMJ SXGOKLU?” OFYRCDMO, LXROK IJCS LBO LBCMKXPV XPV CPO PYDBLK • First guess: • LBO is THE

  7. Decryption • Code: X Z A V O I D B Y G E R S P C F H J K L M N Q T U WA B C D E F G H I J K L M N O P Q R S T U V W X Y Z • Ciphertext: PCQ VMJYPD LBYK LYSO KBXBJXWXV BXV ZCJPO EYPD KBXBJYUXJ LBJOO KCPK. CP LBO LBCMKXPV XPV IYJKL PYDBL, QBOP KBO BXV OPVOV LBO LXRO CI SX'XJMI, KBO JCKO XPV EYKKOV LBO DJCMPV ZOICJO BYS, KXUYPD: “DJOXL EYPD, ICJ X LBCMKXPV XPV CPO PYDBLK Y BXNO ZOOP JOACMPLYPD LC UCM LBO IXZROK CI FXKL XDOK XPV LBO RODOPVK CI XPAYOPL EYPDK. SXU Y SXEO KC ZCRV XK LC AJXNO X IXNCMJ CI UCMJ SXGOKLU?” OFYRCDMO, LXROK IJCS LBO LBCMKXPV XPV CPO PYDBLK • Plaintext: Now during this time Shahrazad had borne King Shahriyar three sons. On the thousand and first night, when she had ended the tale of Ma'aruf, she rose and kissed the ground before him, saying: “Great King, for a thousand and one nights I have been recounting to you the fables of past ages and the legends of ancient kings. May I make so bold as to crave a favour of your majesty?”Epilogue, Tales from the Thousand and One Nights

  8. Secret-Key Encryption • A secret-key cipher uses a unique key K to encrypt and decrypt • Caesar’s generalized cipher uses the modular addition of each character (viewed as an integer) with the key: C[i] = P[i] + K mod m P[i] = C[i]- K mod m • More secure secret-key encryption schemes have been devised in this century • Examples: • DES • 3DES • IDEA • BLOWFISH • With private-key encryption, a distinct secret key must be established for every pair of parties

  9. encrypt decrypt Public-Key Encryption • Bob uses a pair of keys (KE,KD) and • makes key KE public • keeps key KD private • Anyone can use the public key KE to encrypt a plaintext into a ciphertext sent to Bob • Only Bob can decrypt the ciphertext using the private key KD • The most popular encryption scheme is RSA, named after its inventors Rivest, Shamir, and Adleman (1978) • The RSA patent expired in 2000 public key private key plaintext plaintext ciphertext

  10. Public-Key Encryption • The concept of Public –key was invented by Whitfield D and Martin Hellmann in 1970. • The first public-key algorithm was DES (Data encryption Standard, I was a standard for 15 years. • Schemes: • RSA • Rabin • El Gamal • Knapsack

  11. RSA Cryptosystem

  12. Outline • Euler’s theorem (§10.1.3) • RSA cryptosystem (§10.2.3) • Definition • Example • Security • Correctness • Algorithms for RSA • Modular power (§10.1.4) • Modular inverse (§10.1.5) • Randomized primality testing (§10.1.6)

  13. Euler’s Theorem • The multiplicative group for Zn, denoted with Z*n, is the subset of elements of Zn relatively prime with n • The totient function of n, denoted with f(n), is the size of Z*n • Example Z*10= { 1, 3, 7, 9 } f(10) = 4 • If p is prime, we have Z*p = {1, 2, …, (p - 1)} f(p) =p - 1 Euler’s Theorem For each element x of Z*n, we have xf(n) mod n= 1 • Example (n= 10) 3f(10) mod 10 = 34 mod 10 = 81 mod 10 = 1 7f(10) mod 10 = 74 mod 10 = 2401 mod 10 = 1 9f(10) mod 10 = 94 mod 10 = 6561 mod 10 = 1

  14. RSA Cryptosystem • Example • Setup: • p = 7, q = 17 • n = 717 = 119 • f(n) = 616 = 96 • e = 5 • d = 77 • Keys: • public key: (119, 5) • private key: 77 • Encryption: • M = 19 • C = 195 mod 119 = 66 • Decryption: • C = 6677 mod 119 = 19 • Setup: • n = pq, withpandqprimes • e relatively prime tof(n) = (p- 1) (q- 1) • dinverse of e in Zf(n) • Keys: • Public key: KE = (n, e) • Private key: KD = d • Encryption: • Plaintext M in Zn • C=Memodn • Decryption: • M=Cdmodn

  15. Complete RSA Example • Encryption • C = M3 mod 55 • Decryption • M = C27 mod 55 • Setup: • p = 5, q = 11 • n = 511 = 55 • f(n) = 410 = 40 • e = 3 • d = 27 (327 = 81 = 240 + 1)

  16. The security of the RSA cryptosystem is based on the widely believed difficulty of factoring large numbers The best known factoring algorithm (general number field sieve) takes time exponential in the number of bits of the number to be factored The RSA challenge, sponsored by RSA Security, offers cash prizes for the factorization of given large numbers In April 2002, prizes ranged from $10,000 (576 bits) to $200,000 (2048 bits) In 1999, a 512-bit number was factored in 4 months using the following computers: 160 175-400 MHz SGI and Sun 8 250 MHz SGI Origin 120 300-450 MHz Pentium II 4 500 MHz Digital/Compaq Estimated resources needed to factor a number within one year Security

  17. We show the correctness of the RSA cryptosystem for the case when the plaintext M does not divide n Namely, we show that (Me)dmodn=M Since edmod f(n) = 1, there is an integer k such that ed=kf(n) + 1 Since M does not divide n, by Euler’s theorem we have Mf(n)modn= 1 Thus, we obtain (Me)dmodn= Medmodn= Mkf(n) + 1modn= MMkf(n)modn= M (Mf(n))kmodn= M (Mf(n)modn)kmodn= M (1)kmodn= Mmodn= M See the book for the proof of correctness in the case when the plaintext M divides n Correctness

  18. The implementation of the RSA cryptosystem requires various algorithms Overall Representation of integers of arbitrarily large size and arithmetic operations on them Encryption Modular power Decryption Modular power Setup Generation of random numbers with a given number of bits (to generate candidates p and q) Primality testing (to check that candidates p and q are prime) Computation of the GCD (to verify that e and f(n) are relatively prime) Computation of the multiplicative inverse (to compute d from e) Algorithmic Issues

  19. The repeated squaring algorithm speeds up the computation of a modular power apmod n Write the exponent p in binary p= pb - 1 pb - 2 … p1 p0 Start with Q1= apb - 1 mod n Repeatedly compute Qi= ((Qi - 1)2 mod n)apb - i mod n We obtain Qb= apmod n The repeated squaring algorithm performs O(log p) arithmetic operations Example 318mod 19 (18 = 10010) Q1= 31 mod 19 = 3 Q2= (32 mod 19)30 mod 19 = 9 Q3= (92 mod 19)30 mod 19 = 81 mod 19 = 5 Q4= (52 mod 19)31 mod 19 = (25 mod 19)3 mod 19 = 18 mod 19 = 18 Q5= (182 mod 19)30 mod 19 = (324 mod 19) mod 19 = 1719 + 1 mod 19 = 1 Modular Power

  20. Theorem Given positive integers a and b, let d be the smallest positive integer such that d = ia + jb for some integers i and j. We have d = gcd(a,b) Example a = 21 b = 15 d = 3 i = 3, j = -4 3 = 321 + (-4)15 =63 - 60 = 3 Given positive integers a and b, the extended Euclid’s algorithm computes a triplet (d,i,j) such that d = gcd(a,b) d = ia + jb To test the existence of and compute the inverse of x Zn, we execute the extended Euclid’s algorithm on the input pair (x,n) Let (d,i,j) be the triplet returned d = ix + jn Case 1:d = 1 i is the inverse of x in Zn Case 2:d > 1 xhas no inverse in Zn Modular Inverse

  21. Pseudoprimality Testing • The number of primes less than or equal to n is about n / ln n • Thus, we expect to find a prime among, O(b) randomly generated numbers with b bits each • Testing whether a number is prime (primality testing) is believed to be a hard problem • An integer n 2 is said to be a base-x pseudoprime if • xn- 1 mod n = 1 (Fermat’s little theorem) • Composite base-x pseudoprimes are rare: • A random 100-bit integer is a composite base-2 pseudoprime with probability less than 10-13 • The smallest composite base-2 pseudoprime is 341 • Base-x pseudoprimality testing for an integer n: • Check whether xn- 1 mod n = 1 • Can be performed efficiently with the repeated squaring algorithm

  22. Randomized Primality Testing AlgorithmRandPrimeTest(n, k) Inputinteger n,confidence parameter k and composite witness function witness(x,n) with error probability q Output an indication of whether n is composite or prime with probability 2-k t k/log2(1/q) for i 1 to t x random() if witness(x,n)=true return “n is composite” return “n is prime” • Compositeness witness function witness(x, n) with error probability q for a random variable x Case 1:n is prime witness w(x, n) = false Case 2:n is composite witness w(x, n) = falsewith probabilityq < 1 • Algorithm RandPrimeTest tests whether n is prime by repeatedly evaluating witness(x, n) • A variation of base- x pseudoprimality provides a suitable compositeness witness function for randomized primality testing (Rabin-Miller algorithm)

  23. Rabin and ElGamal public-key encryption(Examples)

  24. Rabin public-key encryption • Rabin encryption is an extremely fast operation as it only involves a single modular squaring. By comparison with RSA. • Rabin encryption is slower than encryption but is comparable in speed to RSA decryption • How it works if B wants to send a message to A? • Generation key: Each entity generate create a public key and corresponding private key 1. Generate 2 large random numbers primes p an q, each with the same size 2. Compute n=pq 3. The public key is n and the private key is p and q • The encryption: 1. Represent the message as an integer m in the range {0,1,….,n-1} 2. Compute c=m2modn 3. Send the cipher text c to A • The Decryption: 1. Find the square roots m1,m2,m3 and m4 of cmodulo n2 2. The message sent was either m1,m2,m3 or m4.

  25. Rabin public key- Example • Key generation: A choose the primes p=277, q=331, and computes n=pq=91687. A’s public key is n=91687, while A’s private key is p=277 and q=331 • Encryption: Suppose that the last six bits of the original messages are required to be replied prior to encryption. In order to encrypt the 10-bits message m=1001111001, B replies the last six bits of m to obtain 16-bits message. m=1000111001111001which in decimal notation is m=40569, the computes: C=m2modn = 405692 mod 91687 = 62111 And sent this to A • Decryption: to decrypt c, A use the square root algorithm to know the factors of n to compute the four square root of c mod n m1=69954, m2=22033, m3=40569, m45118 m1=1000100000010110, m2=101011000010001, m3=1001111001111001, m4=110001111010110.

  26. ElGamal public-key encryption • Is bases on the difficulty of the problem called" discrete algorithm” • How it works if B wants to send a message to A? • Key generation: Each entity generate create a public key of the multiplicative group 1. Generate a large random prime p and generator α of the multiplicative group Z p* of the integers modulo p. 2. Select a random integer a, between 1 and p-2 and compute αa mod p 3. A’s public key is (p,α, αa ); A’s private key is a • Encryption: B should b the following: 1. Obtain A’s authentication public key (p,α, αa ); 2. Represent the message as an integer m in the range of {0,1,2…p-1} 3. Select a random integer k, between 1 and p-2 4. Compute γ= αk mod p and ζ= m.(αa)k mod p 5. Send the cipher text c=(γ, ζ) to A • Decryption: Recover plaintext m from c, A should do the following: 1. Use the private key a to compute γp-1-a mod p 2. Recover m by computing (γ-a ). ζ mod p

  27. ElGamal- Example • Key generation: A select the primes p=2357 and generate α=2 of Z 2357* . A choosesthe private key a=1751 and computes: αa mod p=2 1751 mod 2357 =1185 A’s public key is (p=2357, α=2, αa =1185) • Encryption: To encrypt the message m=2035, B selects a random integer k=1520 and computes: γ= 21520 mod 2357=1430 ζ = 2035 . 11851520. mod 2357 = 697 B sends γ = 1430 and ζ = 697 to A • Decryption: to decrypt c, A computes: γp-1-a = 1435605 mod 2357 = 872 and recover m by computing m = 872.697 mod 2357 m= 2035

  28. Conclusions • Fundaments of theory of cryptography and several powerful algorithms to protect the data integrity, authenticating, authorization and confidentiality were discussed during this presentation. • A variety of cryptographic techniques have been developed to support the communications an insecure network. The goal of this presentation is present the Fundaments of theory of cryptography and several powerful algorithms to protect the data integrity, authenticating, authorization and confidentiality .

More Related