Top Banner
FORESEC Academy ENCRYPTION 102 FORESEC Academy Security Essentials (IV)
16

Encryption 102

Feb 25, 2016

Download

Documents

Pearl

FORE SEC Academy Security Essentials (IV). Encryption 102. Why do I Care about Crypto?. Concepts in Cryptography. Concepts in Cryptography (2). Computational Complexity deals with time and space requirements for the execution of algorithms. Problems can be classified as - PowerPoint PPT Presentation
Welcome message from author
This document is posted to help you gain knowledge. Please leave a comment to let me know what you think about it! Share it to your friends and learn new things together.
Transcript
Page 1: Encryption 102

FORESEC Academy

ENCRYPTION 102FORESEC Academy Security Essentials (IV)

Page 2: Encryption 102

FORESEC Academy

Why do I Care about Crypto?

Page 3: Encryption 102

FORESEC Academy

Concepts in Cryptography

Page 4: Encryption 102

FORESEC Academy

Concepts in Cryptography (2)

Tractable Problems

Intractable Problems

“Easy” problems. Can be solved in polynomial time (i.e., “quickly”) for certain inputs

Examples :• constant problems• linear problems• quadratic problems• cubic problems

“Hard” problems. Cannot be solved in polynomial time (i.e., “quickly”)

Examples :• exponential or super-polynomial problems• factoring large integers into primes (RSA)• solving the discrete logarithm problem(ElGamal)• computing elliptic curves in a finite field (ECC)

Computational Complexity deals with time and space requirements for the execution of algorithms.Problems can be classified astractable or intractable.

Page 5: Encryption 102

FORESEC Academy

Concepts in Cryptography (3)

An Example of an Intractable Problem...

Difficulty of factoring a large integer into its two

prime factors

A “hard” problem Years of intense public scrutiny

suggest intractability No mathematical proof so far

Example: RSA• based on difficulty of factoring a large integer into its prime factors• ~1000 times slower than DES • considered “secure”• de facto standard• patent expired in 2000

Page 6: Encryption 102

FORESEC Academy

Concepts in Cryptography (4)

A “hard” problem Years of intense public scrutiny

suggest intractability No mathematical proof so far The discrete logarithm problem

is as difficult as the problem offactoring a large integer into itsprime factors

Another Intractable Problem…Difficulty of solving the discrete logarithm problem --for finite fields

Examples• El Gamal encryption and signature schemes• Diffie-Hellman key agreement scheme• Schnorr signature scheme• NIST.s Digital Signature Algorithm (DSA)

Page 7: Encryption 102

FORESEC Academy

Concepts in Cryptography (5)

A “hard” Problem Years of intense public scrutiny

suggest intractability No mathematical proof so far In general, elliptic curve

cryptosystems (ECC) offerhigher speed, lower powerconsumption, and tighter code

Yet Another Intractable Problem...Difficulty of solving the discrete logarithm problem--as applied to elliptic curves Examples

• Elliptic curve El Gamal encryption and signatureschemes Elliptic curve Diffie-Hellmankey agreement scheme Schnorr signature scheme• NIST.s Digital Signature Algorithm (DSA)

Page 8: Encryption 102

FORESEC Academy

Voila! We Can Now Build...

Page 9: Encryption 102

FORESEC Academy

DES: Data Encryption Standard

Released March 17, 1975 Rather fast encryption algorithm Widely used; a de facto standard Symmetric-key, 64-bit block cipher 56-bit key size ! Small 256 keyspace Today, DES is not considered secure

Page 10: Encryption 102

FORESEC Academy

DES Weaknesses

DES is considered non-secure for very sensitive encryption. It is crackable in a short period of time.

See the Cracking DES book by O’Reilly. Multiple encryptions and key size will increase

the security. Double DES is vulnerable to the meet-in-the-

middle attack and only has an effective keylength of 57 bits.

Triple DES is preferred.

Page 11: Encryption 102

FORESEC Academy

DES

In 1992 it was proven that DES is not agroup. This means that multiple DESencryptions are not equivalent to asingle encryption. THIS IS A GOODTHING.

If something is a group then- E(K2,E(K,M)) = E(K3,M)

Since DES is not a group, multipleencryptions will increase the security.

Page 12: Encryption 102

FORESEC Academy

Meet-in-the-middle Attack

Page 13: Encryption 102

FORESEC Academy

Triple DES

USAGE VULNERABILITIESSupported in latest releases of Web clients, such as Microsoft Internet Explorer & Netscape Communicator

Prefer Triple DES over DES(which is . officially . No longer considered to be secure)

Cracking Triple DES means examining all possible pairs of crypto-variables (a task considered to be beyond today’s technology)

So far, there have been no public reports claiming to have cracked Triple DES...

Page 14: Encryption 102

FORESEC Academy

Triple DES (2)

Page 15: Encryption 102

FORESEC Academy

AES

THE FIVE “AES” FINALISTS ! MARS IBM RC6tm RSA Laboratories Rijndael Joan Daemen, Vincent Rijmen Serpent Ross Anderson, Eli Biham, Lars Knudsen Twofish Bruce Schneier, John Kelsey, Doug Whiting,

David Wagner, Chris Hall, Niels Ferguson Significance

Developing “good” cryptographic algorithms that can be trusted is

hard. The only practical way to develop such algorithms is toperform the development process in an open manner, and underintense public scrutiny of the global cryptographic community.Can you think of a recent example in which this was not followed?

• Advanced Encryption Standard• AES is a new encryption algorithm(s) that is being designed to be effective well into the 21st century

Countdownto AES !• 1/2/1997, the quest for AES begins...• 8/9/1999, five finalist algorithms announced• Announced winner – Rijndeal• 12/26/2001 – AES approved!

Page 16: Encryption 102

FORESEC Academy

AES Algorithm