1 / 58

Introduction to Cryptography and Security Mechanisms

Introduction to Cryptography and Security Mechanisms. Dr Keith Martin McCrea 349 01784 443099 keith.martin@rhul.ac.uk. Before we start…. Quiz 1.

chill
Télécharger la présentation

Introduction to Cryptography and Security Mechanisms

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. Introduction to Cryptography and Security Mechanisms Dr Keith Martin McCrea 349 01784 443099 keith.martin@rhul.ac.uk

  2. Before we start…

  3. Quiz 1 From a securityperspective, rather than an efficiency perspective, which of the following statements about the block size of a block cipher is most accurate? A The bigger the block size the better B The block size should neither be too small nor too large C The block size should neither be too small nor too large, and should be a multiple of 8 D The block size is unimportant

  4. Quiz 2 The main reason for using different modes of operation of a block cipher is to: A Increase the strength of the block cipher B Increase the efficiency of the block cipher C Protect against error propagation D Change the properties of the block cipher

  5. Quiz 3 Which of the following is most accurate? A Key management for stream ciphers is easier than for block ciphers, because the plaintext is not actually encrypted directly with the key B Key management for block ciphers is less critical when using CBC mode, since the security of the ciphertext depends on the preceding ciphertext as well as the key C Key management for stream ciphers is more difficult than for block ciphers because the key needs to kept synchronised at each end of the communication link D Key management is roughly of the same level of difficulty for stream ciphers and block ciphers

  6. Introduction to Cryptography and Security Mechanisms:Unit 7Public Key Algorithms Dr Keith Martin McCrea 349 01784 443099 keith.martin@rhul.ac.uk

  7. Learning Outcomes • Explain the basic principles behind public key cryptography • Recognise the fundamental problems that need to be solved before public key cryptography can be used effectively • Explain the concept of a one-way function • Describe the RSA encryption system • Describe the ElGamal encryption system • Calculate very simple numerical examples of RSA and ElGamal • Compare the basic properties of RSA and ElGamal • Describe the Diffie-Hellman key exchange mechanism

  8. Sections • Public key cryptography • RSA • ElGamal • Diffie-Hellman

  9. 1. Public key cryptography

  10. Symmetric assumptions Consider the relationship between two entities who are communicating using a symmetric cipher. What assumptions are being made about the relationship between them?

  11. The briefcase example Alice Bob 1 2 3 4 5

  12. The briefcase example • Properties: • There is only one key for each padlock • The padlocks are so strong that they cannot be removed by force • Problems: • You have no way of being sure that it is the correct person who finally gets your message • The briefcase has to be sent back and forward three times, which seems pretty inefficient.

  13. Desirable properties Use the properties and problems for the briefcase example to come up with a specification of four properties that are desirable for any cipher system that is to be used between two entities who do not already share a symmetric key.

  14. Public key blueprint • The keys used to encrypt and decrypt are different. • Anyone who wants to be a receiver needs to “publish” an encryption key, which is known as the public key. • Anyone who wants to be a receiver needs a unique decryption key, which is known as the private key. • It should not be possible to deduce the plaintext from knowledge of the ciphertext and the public key. • Some guarantee needs to be offered of the authenticity of a public key.

  15. Important question Do public key cipher systems solve all the problems of symmetric key cipher systems?

  16. Design of a public key algorithm • In a public key system, if everyone knows everything necessary: • the encryption algorithm and • the encryption key • to determine the ciphertext then how is it possible that they cannot then work out what the plaintext (decryption key) is from this information?

  17. One way functions A one-way functionis a function that is “easy” to compute and “difficult” to reverse. How might we express this notion of a one way function informally in complexity theoretic terms?

  18. OWF: Multiplying two primes • It is easy to take two prime numbers and multiply them together. • If they are fairly small we can do this in our heads, on a piece of paper, or on a calculator. • As they get bigger and bigger it is fairly easy to write a computer program to compute the product. • Multiplication runs in polynomial time. • Multiplication of two primes is easy.

  19. To factor: Comments 15  143  6887  31897 600 digit number 600 digit even number OWF: Multiplying two primes

  20. OWF: Multiplying two primes Multiplication of two prime numbers is believedto be a one-way function. We say believedbecause nobody has been able to provethat it is hard to factorise. Maybe one day someone will find a way of factorising efficiently. What will happen if someone does find an efficient way of factorising ?

  21. OWF: Modular exponentiation The process of exponentiation just means raising numbers to a power. Raising a to the power b, normally denoted ab just means multiplying a by itself b times. In other words: ab = a x a x a x … x a Modular exponentiation means computing ab modulo some other number n. We tend to write this as ab mod n. Modular exponentiation is “easy”.

  22. OWF: Modular exponentiation However, given a, b, and abmod n (when n is prime), calculating b is regarded by mathematicians as a hard problem. This difficult problem is often referred to as the discrete logarithm problem. In other words, given a number a and a prime number n, the function f(b) = ab mod n  is believed to be a one-way function.

  23. OWF: Modular square roots What is the square root of 1369? Propose a technique for finding the square root of 1369 that will generalise to any integer.

  24. OWF: Modular square roots What is the square root of 56 module 101? Let’s try 40… Let’s try 30…

  25. Suitable OWFs We have seen that the encryption process of a public key cipher system requires a one way function. Is every one way function suitable for implementation as the encryption process of a public key cipher system?

  26. 2. RSA

  27. RSA The RSApublic key encryption algorithm was the first practical implementation of public key encryption discovered. It remains the most used public key encryption algorithm today. It is named after the three researchers Ron Rivest, Adi Shamir and Len Adleman who first published it. Make sure you are familiar with the concepts of modular arithmetic, prime numbers, the Euclidean Algorithm and the method of Repeated Squares.

  28. Setting up RSA • Let n be the product of two large primes p and q • By “large” we typically mean at least 512 bits. • Select a special number e • greater than 1 and less than (p-1)(q-1). The precise mathematical property that e must have is that there must be no numbers that divide neatly into e and into (p-1)(q-1), except for 1. • Publish the pair of numbers (n,e) • Compute the private key d from p, q and e

  29. Computing the private key The private key d is computed to be the unique inverse of e modulo (p-1)(q-1). In other words, d is the unique number less than (p-1)(q-1) that when multiplied by e gives you 1 modulo (p-1)(q-1). Written mathematically: ed = 1 mod (p-1)(q-1) The Euclidean Algorithm is the process that you need to follow in order to compute d.

  30. Computing the private key • Who is capable of running the Euclidean Algorithm to find the private key? • How efficient is this process?

  31. Choosing e Let’s consider p=3 and q=7. What choices of e are acceptable? In this case (p-1)(q-1) = 2 x 6 = 12. Any suitable choice of e must have the property that there are no numbers that neatly divide into e and 12 except for 1. Let’s just try them all out: e=2: this is no good, since 2 divides both e and 12. In fact this will be true for all multiples of 2 as well, so e=4, e=6, e=8 and e=10 are also not possible. e=3: this is no good, since 3 divides both e and 12. In fact this will be true for all multiples of 3 as well, so e=6 and e=9 are also not possible. The remaining choices are e=5, e=7ande=11. Since in each case there is no number that divides into them and 12 other than 1, all these choices of e are possible.

  32. Setting up RSA: example Step 1: Let p = 47 and q = 59. Thus n = 47 x 59 = 2773 Step 2: Select e = 17 Step 3: Publish (n,e) = (2773, 17) Step 4: (p-1) x (q-1) = 46 x 58 = 2668 Use the Euclidean Algorithm to compute the modular inverse of 17 modulo 2668. The result is d = 157 << Check: 17 x 157 = 2669 = 1(mod 2668) >> Public key is (2773,17) Private key is 157

  33. Encryption and decryption The first job is to represent the plaintext as a series of numbers modulo n. The encryption process to obtain the ciphertext C from plaintext M is very simple: C = Me mod n The decryption process is also simple: M = Cd mod n

  34. Encryption and decryption: example Public key is (2773,17) Private key is 157 Plaintext block represented as a number: M = 31 Encryption using Public Key: C = 3117 (mod 2773) = 587 Decryption using Private Key: M = 587157 (mod 2773) = 31

  35. Security of RSA • Trying to decrypt a ciphertext without knowledge of the private key • Trying to determine the private key We will look at two different strategies for trying to “break” RSA:

  36. Decrypting ciphertext without the key The encryption process in RSA involves computing the function C = Me mod n, which is regarded as being easy. An attacker who observes this ciphertext, and has knowledge of e and n, needs to try to work out what M is. Computing M from C, e and n is regarded as a hard problem. Have we seen this one way function before?

  37. Determining the private key Assuming that you know the public key of a user, what would you need to do in order to obtain the corresponding private key?

  38. One-way function Description Encryption function The encryption function is a trapdoor one-way function, whose trapdoor is the private key. The difficulty of reversing this function without the trapdoor knowledgeis believed(but not known) to be as difficult as factoring. Multiplication of two primes The difficulty of determining an RSA private key from an RSA public key is known to be equivalent to factoring n. An attacker thus cannot use knowledge of an RSA public key to determine an RSA private key unless they can factor n. Because multiplication of two primes is believed to be a one-way function, determining an RSA private key from an RSA public key is believed to be very difficult. RSA security summary There are two one-way functions involved in the security of RSA.

  39. Length of an RSA modulus It is hard to compare the equivalent security parameters for symmetric key cipher systems and RSA, however it is roughly believed that factorising a 512 bit number is about as hard as searching for a 56 bit symmetric key. • What length of RSA modulus do you think is roughly equivalent to: • An 80 bit symmetric key? • A 112 bit symmetric key? • A 128 bit symmetric key?

  40. 3. ElGamal

  41. ElGamal • To show that RSA is not the only public key system • To exhibit a public key system based on a different one way function • ElGamal is the basis for several well-known cryptographic primitives We will also take a look at the ElGamal public key cipher system for a number of reasons:

  42. Setting up ElGamal • Let p be a large prime • By “large” we mean here a prime rather typical in length to that of an RSA modulus • Select a special number g • The number g must be a primitive elementmodulo p. • Choose a private key x • This can be any number bigger than 1 and smaller than p-1 • Compute public key y from x, p and g • The public key y is g raised to the power of the private key x modulo p. In other words: y=gxmodp

  43. Setting up ElGamal: example Step 1: Let p = 23 Step 2: Select a primitive element g = 11 Step 3: Choose a private key x = 6 Step 4: Compute y = 116(mod 23) = 9 Public key is 9 Private key is 6

  44. ElGamal encryption • The first job is to represent the plaintext as a series of numbers modulo p. Then: • Generate a random number k • Compute two values C1 and C2, where • C1 = gk mod p and C2 = Myk mod p • Send the ciphertext C, which consists of the two separate values C1 and C2.

  45. ElGamal encryption: example To encrypt M = 10 using Public key 9 1 - Generate a random number k = 3 2 - Compute C1= 113 mod 23 = 20 C2= 10 x 93mod 23 =10 x 16 = 160 mod 23 = 22 3 - Ciphertext C = (20 , 22 )

  46. ElGamal decryption C1 = gk mod p C2 = Myk mod p 1 - The receiver begins by using their private key x to transform C1 into something more useful: C1x = (gk)x mod p NOTE: C1x = (gk)x = (gx)k = (y)k = yk mod p 2 - This is a very useful quantity because if you divide C2 by it you get M. In other words: C2 / yk = (Myk) / yk = M mod p

  47. ElGamal decryption: example To decrypt C = (20 , 22 ) 1 - Compute 206 = 16 mod 23 2 - Compute 22 / 16 = 10mod 23 3 - Plaintext = 10

  48. Security of ElGamal Recall the two different strategies for trying to “break” RSA: • Trying to decrypt a ciphertext without knowledge of the private key • Trying to determine the private key What hard problems do you come across if you try to follow these two different strategies to break ElGamal?

  49. PROS of ElGamal Does not rely on factorisation being hard CONS of ElGamal Requires a random number generator Message expansion ElGamal v RSA While regarded as similar from a security perspective, are there any differences between ElGamal and RSA from an efficiency perspective?

  50. Public key systems in practice • Public key cipher systems led to mini revolution in cryptography in the mid 1970’s, with a further boom in interest since the development of the Internet in the 1990’s. • Public key cipher systems are only likely to grow in importance in the coming years. • In Unit 8 we discuss cryptographic services, some of which involve public key techniques. • One of the major applications of public key cipher systems is for digital signatures, a topic that we explore in Unit 9 • We devote much of Unit 12 to considering the big problem of authenticating public keys. • We will discover in Unit 10 that a second major application of public key cipher systems is to distribute and transfer symmetric keys around a network, thus presenting public key cipher systems as a useful enabler for faster symmetric cipher systems.

More Related