SlideShare a Scribd company logo
+
Other Public Key Cryptosystems
Lecturer by
Mazin
+
Outline
Diffie-Hellman key exchange
ElGamal cryptography
Elliptic Curve cryptography
Pseudorandom Number Generation (PRNG)
based on Asymmetric Ciphers (RSA & ECC)
+
Diffie-Hellman Key Exchange
 The earliest and simplest PKCS (Public Key Cryptography
Standards)
 Depends for its effectiveness on the difficulty of
computing discrete logarithms exchange technique
 The algorithm itself is limited to the exchange of secret
values
 used in a number of commercial products
+
Diffie-Hellman Key Exchange
 a public-key distribution scheme
 cannot be used to exchange an arbitrary message
 rather it can establish a common key
 known only to the two participants
 value of key depends on the participants (and their
private and public key information)
 based on exponentiation in a finite (Galois) field
(modulo a prime or a polynomial) - easy
 security relies on the difficulty of computing discrete
logarithms (similar to factoring) – hard
+
Diffie-Hellman Setup
all users agree on global parameters:
 large prime number q
 g < q being a primitive root mod q
each user (eg. A) generates their key
 chooses a secret key (number): XA < q
 compute their public key: YA = g XA mod q
 each user makes public that key YA
Alice Bob
q=23
g=5
Eve
XA=6 XB=15
YA=gXA mod q YB=gXB mod q
YA=8 YB=19
K=YBXA mod q K=YAXB mod q
K=2 K=2
Diffie-Hellman
YB=19
YA=8
K=?
+
Diffie-Hellman Key Exchange
 shared session key for users A & B is KAB:
KAB = g
xA.xB
mod q
= yA
xB
mod q (which B can compute)
= yB
xA
mod q (which A can compute)
 KAB is used as session key in private-key encryption
scheme between Alice and Bob
 if Alice and Bob subsequently communicate, they will
have the same key as before, unless they choose
new public-keys
 attacker needs an x, must solve discrete log
+
Diffie-Hellman Example
 users Alice & Bob who wish to swap keys:
 agree on prime q=353 and a=3
 select random secret keys:
 A chooses xA=97, B chooses xB=233
 compute respective public keys:
 yA=3
97
mod 353 = 40 (Alice)
 yB=3
233
mod 353 = 248 (Bob)
 compute shared session key as:
 KAB= yB
xA
mod 353 = 248
97
= 160 (Alice)
 KAB= yA
xB
mod 353 = 40
233
= 160 (Bob)
+
Key Exchange Protocols
 users could create random private/public D-H keys each time
they communicate
 users could create a known private/public D-H key and publish
in a directory, then consulted and used to securely
communicate with them
 both of these are vulnerable to a meet-in-the-Middle Attack
 authentication of the keys is needed
Alice Bob
q=23
g=5
Eve
XA=6 XB=15
YA=gXA mod q YB=gXB mod q
YA=8 YB=19
K=YBXA mod q K=YAXB mod q
K2=9 K1=16
Man-in-the-Middle Attack
YD1=2YD2=11
K1=16 K2=9
D1=2 D2=9
+
Man-in-the-Middle Attack
1. Darth prepares by creating two private / public keys
2. Alice transmits her public key to Bob
3. Darth intercepts this and transmits his first public key to Bob. Darth also
calculates a shared key with Alice
4. Bob receives the public key and calculates the shared key (with Darth
instead of Alice)
5. Bob transmits his public key to Alice
6. Darth intercepts this and transmits his second public key to Alice. Darth
calculates a shared key with Bob
7. Alice receives the key and calculates the shared key (with Darth instead of
Bob)
 Darth can then intercept, decrypt, re-encrypt, forward all messages between
Alice & Bob
+
ElGamal Cryptography
 public-key cryptosystem related to D-H
 so uses exponentiation in a finite (Galois)
 with security based difficulty of computing discrete logarithms, as in D-H
 each user (eg. A) generates their key
 chooses a secret key (number): 1 < xA < q-1
 compute their public key: yA = a
xA
mod q
Alice Bob
q=23
g=5
Eve
XA=6
Elgamal
YA=gXA mod q
YA=8
K=10
Key=YAK mod q
Key=3
C1=9
C2=16
C1=gK mod q
C2=Key (M) mod q
Key=C1XA mod q
Key=3
(Key)-1=8
M=(Key)-1 C2 mod q
M=13
M=13
C1=9
C2=16
K=?
M=?
+
ElGamal Message Exchange
Bob encrypt a message to send to A computing
 represent message M in range 0 <= M <= q-1
 longer messages must be sent as blocks
 chose random integer k with 1 <= k <= q-1
 compute one-time key K = yA
k
mod q
 encrypt M as a pair of integers (C1,C2) where
 C1 = a
k
mod q ; C2 = KM mod q
A then recovers message by
 recovering key K as K = C1
xA mod q
 computing M as M = C2 K-1 mod q
a unique k must be used each time
 otherwise result is insecure
+
ElGamal Example
use field GF(19) q=19 and a=10 (Galois field)
Alice computes her key:
 A chooses xA=5 & computes yA=10
5
mod 19 = 3
Bob send message m=17 as (11,5) by
 chosing random k=6
 computing K = yA
k
mod q = 3
6
mod 19 = 7
 computing C1 = a
k
mod q = 10
6
mod 19 = 11;
C2 = KM mod q = 7.17 mod 19 = 5
Alice recovers original message by computing:
 recover K = C1
xA mod q = 11
5
mod 19 = 7
 compute inverse K-1 = 7-1 = 11
 recover M = C2 K-1 mod q = 5.11 mod 19 = 17
+
Elliptic Curve Cryptography
 majority of public-key crypto (RSA, D-H) use either
integer or polynomial (many terms) arithmetic with very
large numbers/ polynomials
 imposes a significant load in storing and processing keys
and messages
 an alternative is to use elliptic curves
 offers same security with smaller bit sizes
 newer, but not as well analysed
+
Real Elliptic Curves
 an elliptic curve is defined by an equation in two variables x & y, with
coefficients
 consider a cubic elliptic curve of form
 y2 = x3 + ax + b
 where x,y,a,b are all real numbers
 also define zero point O
 consider set of points E(a,b) that satisfy
 have addition operation for elliptic curve
 geometrically sum of P+Q is reflection of the intersection R
+
Real Elliptic Curve Example
P
Q
-(P+Q)
(P+Q)
+
Finite Elliptic Curves
 Elliptic curve cryptography uses curves whose variables &
coefficients are finite
 have two families commonly used:
 prime curves Ep(a,b) defined over Zp
 use integers modulo a prime
 best in software
 binary curves E2m(a,b) defined over GF(2n) (Galois field)
 use polynomials with binary coefficients
 best in hardware
+
Elliptic Curve Cryptography
 ECC addition is analog of modulo multiply
 ECC repeated addition is analog of modulo
exponentiation
 need “hard” problem (discrete logarithm problem)
 Q=kP, where Q,P belong to a prime curve
 is “easy” to compute Q given k,P
 but “hard” to find k given Q,P
 Certicom example: E23(9,17)
+
ECC Diffie-Hellman
 can do key exchange analogous to D-H
 users select a suitable curve Eq(a,b)
 select base point G=(x1,y1)
 with large order n s.t. nG=O
 A & B select private keys nA<n, nB<n
 compute public keys: PA=nAG, PB=nBG
 compute shared key: K=nAPB, K=nBPA
 same since K=nAnBG
 attacker would need to find k, hard
+
ECC Encryption/Decryption
 several alternatives, will consider simplest
 must first encode any message M as a point on the elliptic
curve Pm
 select suitable curve & point G as in D-H
 each user chooses private key nA<n
 and computes public key PA=nAG ,(PB=nBG)
 to encrypt Pm : Cm={kG, Pm+kPb}, k random
 decrypt Cm compute:
Pm+kPB–nB(kG) = Pm+k(nBG)–nB(kG) = Pm
+
ECC Security
 relies on elliptic curve logarithm problem
 fastest method is “Pollard rho method”
 compared to factoring, can use much smaller key sizes
than with RSA etc
 for equivalent key lengths computations are roughly
equivalent
 hence for similar security ECC offers significant
computational advantages
+
Comparable Key Sizes for Equivalent
Security
Symmetric
scheme
(key size in bits)
ECC-based
scheme
(size of n in bits)
RSA/DSA
(modulus size in
bits)
56 112 512
80 160 1024
112 224 2048
128 256 3072
192 384 7680
256 512 15360
+ Pseudorandom Number Generation
(PRNG) based on Asymmetric Ciphers
 asymmetric encryption algorithm produce apparently random
output
 hence can be used to build a pseudorandom number generator
(PRNG)
 much slower than symmetric algorithms
 hence only use to generate a short pseudorandom bit
sequence (eg. key)
+
PRNG based on RSA
 have Micali-Schnorr PRNG using RSA
 in ANSI X9.82 and ISO 18031
+
PRNG based on ECC
 dual elliptic curve PRNG
 NIST SP 800-9, ANSI X9.82 and ISO 18031
 some controversy on security /inefficiency
 algorithm
for i = 1 to k do
set si = x(si-1 P )
set ri = lsb240 (x(si Q))
end for
return r1 , . . . , rk
 only use if just have ECC
+
Thank you

More Related Content

What's hot

What's hot (19)

RSA Algorithm
RSA AlgorithmRSA Algorithm
RSA Algorithm
 
RSA
RSARSA
RSA
 
Lecture 10 - Multi-Party Computation Protocols
Lecture 10 - Multi-Party Computation ProtocolsLecture 10 - Multi-Party Computation Protocols
Lecture 10 - Multi-Party Computation Protocols
 
Computer Security Lecture 7: RSA
Computer Security Lecture 7: RSAComputer Security Lecture 7: RSA
Computer Security Lecture 7: RSA
 
RSA algorithm
RSA algorithmRSA algorithm
RSA algorithm
 
keeloq-final
keeloq-finalkeeloq-final
keeloq-final
 
Error control coding using bose chaudhuri hocquenghem bch codes
Error control coding using bose chaudhuri hocquenghem bch codesError control coding using bose chaudhuri hocquenghem bch codes
Error control coding using bose chaudhuri hocquenghem bch codes
 
Huffman Encoding Pr
Huffman Encoding PrHuffman Encoding Pr
Huffman Encoding Pr
 
Rsa rivest shamir adleman
Rsa rivest shamir adlemanRsa rivest shamir adleman
Rsa rivest shamir adleman
 
Low Power FPGA Based Elliptical Curve Cryptography
Low Power FPGA Based Elliptical Curve CryptographyLow Power FPGA Based Elliptical Curve Cryptography
Low Power FPGA Based Elliptical Curve Cryptography
 
Linear block coding
Linear block codingLinear block coding
Linear block coding
 
Chapter 30
Chapter 30Chapter 30
Chapter 30
 
Chapter 30 - Cry
Chapter 30 - CryChapter 30 - Cry
Chapter 30 - Cry
 
Huffman Coding Algorithm Presentation
Huffman Coding Algorithm PresentationHuffman Coding Algorithm Presentation
Huffman Coding Algorithm Presentation
 
Huffman coding
Huffman coding Huffman coding
Huffman coding
 
Implementation of Elliptic Curve Digital Signature Algorithm Using Variable T...
Implementation of Elliptic Curve Digital Signature Algorithm Using Variable T...Implementation of Elliptic Curve Digital Signature Algorithm Using Variable T...
Implementation of Elliptic Curve Digital Signature Algorithm Using Variable T...
 
Multimedia Communication Lec02: Info Theory and Entropy
Multimedia Communication Lec02: Info Theory and EntropyMultimedia Communication Lec02: Info Theory and Entropy
Multimedia Communication Lec02: Info Theory and Entropy
 
An introduction to lattice-based cryptography
An introduction to lattice-based cryptographyAn introduction to lattice-based cryptography
An introduction to lattice-based cryptography
 
Channel Coding (Digital communication)
Channel Coding (Digital communication)Channel Coding (Digital communication)
Channel Coding (Digital communication)
 

Similar to Information and data security other public key cryptosystems

Rsa diffi-network security-itt
Rsa diffi-network security-ittRsa diffi-network security-itt
Rsa diffi-network security-itt
rameshvvv
 
Presentation on Cryptography_Based on IEEE_Paper
Presentation on Cryptography_Based on IEEE_PaperPresentation on Cryptography_Based on IEEE_Paper
Presentation on Cryptography_Based on IEEE_Paper
Nithin Cv
 
ch10_key_management.ppt
ch10_key_management.pptch10_key_management.ppt
ch10_key_management.ppt
PanimalarK
 
RSA & MD5 algorithm
RSA & MD5 algorithmRSA & MD5 algorithm
RSA & MD5 algorithm
Siva Rushi
 
The rsa algorithm
The rsa algorithmThe rsa algorithm
The rsa algorithm
Komal Singh
 

Similar to Information and data security other public key cryptosystems (20)

Other public key systems
Other public key systemsOther public key systems
Other public key systems
 
Rsa diffi-network security-itt
Rsa diffi-network security-ittRsa diffi-network security-itt
Rsa diffi-network security-itt
 
Ch10
Ch10Ch10
Ch10
 
CRYPTOGRAPHY AND NETWORK SECURITY
CRYPTOGRAPHY AND NETWORK SECURITYCRYPTOGRAPHY AND NETWORK SECURITY
CRYPTOGRAPHY AND NETWORK SECURITY
 
Unit - 3.ppt
Unit - 3.pptUnit - 3.ppt
Unit - 3.ppt
 
Presentation on Cryptography_Based on IEEE_Paper
Presentation on Cryptography_Based on IEEE_PaperPresentation on Cryptography_Based on IEEE_Paper
Presentation on Cryptography_Based on IEEE_Paper
 
Public-Key Cryptography.pdfWrite the result of the following operation with t...
Public-Key Cryptography.pdfWrite the result of the following operation with t...Public-Key Cryptography.pdfWrite the result of the following operation with t...
Public-Key Cryptography.pdfWrite the result of the following operation with t...
 
ch10_key_management.ppt
ch10_key_management.pptch10_key_management.ppt
ch10_key_management.ppt
 
Elliptic Curve Cryptography
Elliptic Curve CryptographyElliptic Curve Cryptography
Elliptic Curve Cryptography
 
Introduction to cryptography
Introduction to cryptographyIntroduction to cryptography
Introduction to cryptography
 
KEY MGMT.ppt
KEY MGMT.pptKEY MGMT.ppt
KEY MGMT.ppt
 
RSA & MD5 algorithm
RSA & MD5 algorithmRSA & MD5 algorithm
RSA & MD5 algorithm
 
Public Key Cryptography
Public Key CryptographyPublic Key Cryptography
Public Key Cryptography
 
Ch09
Ch09Ch09
Ch09
 
The rsa algorithm
The rsa algorithmThe rsa algorithm
The rsa algorithm
 
The rsa algorithm
The rsa algorithmThe rsa algorithm
The rsa algorithm
 
The rsa algorithm
The rsa algorithmThe rsa algorithm
The rsa algorithm
 
ch09_rsa_nemo.ppt
ch09_rsa_nemo.pptch09_rsa_nemo.ppt
ch09_rsa_nemo.ppt
 
Rsa cryptosystem
Rsa cryptosystemRsa cryptosystem
Rsa cryptosystem
 
Cryptography Key Management.pptx
Cryptography Key Management.pptxCryptography Key Management.pptx
Cryptography Key Management.pptx
 

More from Mazin Alwaaly

More from Mazin Alwaaly (20)

Pattern recognition voice biometrics
Pattern recognition voice biometricsPattern recognition voice biometrics
Pattern recognition voice biometrics
 
Pattern recognition palm print authentication system
Pattern recognition palm print authentication systemPattern recognition palm print authentication system
Pattern recognition palm print authentication system
 
Pattern recognition on line signature
Pattern recognition on line signaturePattern recognition on line signature
Pattern recognition on line signature
 
Pattern recognition multi biometrics using face and ear
Pattern recognition multi biometrics using face and earPattern recognition multi biometrics using face and ear
Pattern recognition multi biometrics using face and ear
 
Pattern recognition IRIS recognition
Pattern recognition IRIS recognitionPattern recognition IRIS recognition
Pattern recognition IRIS recognition
 
Pattern recognition hand vascular pattern recognition
Pattern recognition hand vascular pattern recognitionPattern recognition hand vascular pattern recognition
Pattern recognition hand vascular pattern recognition
 
Pattern recognition Hand Geometry
Pattern recognition Hand GeometryPattern recognition Hand Geometry
Pattern recognition Hand Geometry
 
Pattern recognition forensic dental identification
Pattern recognition forensic dental identificationPattern recognition forensic dental identification
Pattern recognition forensic dental identification
 
Pattern recognition fingerprints
Pattern recognition fingerprintsPattern recognition fingerprints
Pattern recognition fingerprints
 
Pattern recognition facial recognition
Pattern recognition facial recognitionPattern recognition facial recognition
Pattern recognition facial recognition
 
Pattern recognition ear as a biometric
Pattern recognition ear as a biometricPattern recognition ear as a biometric
Pattern recognition ear as a biometric
 
Pattern recognition 3d face recognition
Pattern recognition 3d face recognitionPattern recognition 3d face recognition
Pattern recognition 3d face recognition
 
Multimedia multimedia over wireless and mobile networks
Multimedia multimedia over wireless and mobile networksMultimedia multimedia over wireless and mobile networks
Multimedia multimedia over wireless and mobile networks
 
Multimedia network services and protocols for multimedia communications
Multimedia network services and protocols for multimedia communicationsMultimedia network services and protocols for multimedia communications
Multimedia network services and protocols for multimedia communications
 
Multimedia content based retrieval in digital libraries
Multimedia content based retrieval in digital librariesMultimedia content based retrieval in digital libraries
Multimedia content based retrieval in digital libraries
 
Multimedia lossy compression algorithms
Multimedia lossy compression algorithmsMultimedia lossy compression algorithms
Multimedia lossy compression algorithms
 
Multimedia lossless compression algorithms
Multimedia lossless compression algorithmsMultimedia lossless compression algorithms
Multimedia lossless compression algorithms
 
Multimedia basic video compression techniques
Multimedia basic video compression techniquesMultimedia basic video compression techniques
Multimedia basic video compression techniques
 
Multimedia image compression standards
Multimedia image compression standardsMultimedia image compression standards
Multimedia image compression standards
 
Multimedia fundamental concepts in video
Multimedia fundamental concepts in videoMultimedia fundamental concepts in video
Multimedia fundamental concepts in video
 

Recently uploaded

extra-chromosomal-inheritance[1].pptx.pdfpdf
extra-chromosomal-inheritance[1].pptx.pdfpdfextra-chromosomal-inheritance[1].pptx.pdfpdf
extra-chromosomal-inheritance[1].pptx.pdfpdf
DiyaBiswas10
 
THYROID-PARATHYROID medical surgical nursing
THYROID-PARATHYROID medical surgical nursingTHYROID-PARATHYROID medical surgical nursing
THYROID-PARATHYROID medical surgical nursing
Jocelyn Atis
 
FAIR & AI Ready KGs for Explainable Predictions
FAIR & AI Ready KGs for Explainable PredictionsFAIR & AI Ready KGs for Explainable Predictions
FAIR & AI Ready KGs for Explainable Predictions
Michel Dumontier
 
platelets- lifespan -Clot retraction-disorders.pptx
platelets- lifespan -Clot retraction-disorders.pptxplatelets- lifespan -Clot retraction-disorders.pptx
platelets- lifespan -Clot retraction-disorders.pptx
muralinath2
 
Anemia_ different types_causes_ conditions
Anemia_ different types_causes_ conditionsAnemia_ different types_causes_ conditions
Anemia_ different types_causes_ conditions
muralinath2
 
Gliese 12 b: A Temperate Earth-sized Planet at 12 pc Ideal for Atmospheric Tr...
Gliese 12 b: A Temperate Earth-sized Planet at 12 pc Ideal for Atmospheric Tr...Gliese 12 b: A Temperate Earth-sized Planet at 12 pc Ideal for Atmospheric Tr...
Gliese 12 b: A Temperate Earth-sized Planet at 12 pc Ideal for Atmospheric Tr...
Sérgio Sacani
 
Penicillin...........................pptx
Penicillin...........................pptxPenicillin...........................pptx
Penicillin...........................pptx
Cherry
 
Circulatory system_ Laplace law. Ohms law.reynaults law,baro-chemo-receptors-...
Circulatory system_ Laplace law. Ohms law.reynaults law,baro-chemo-receptors-...Circulatory system_ Laplace law. Ohms law.reynaults law,baro-chemo-receptors-...
Circulatory system_ Laplace law. Ohms law.reynaults law,baro-chemo-receptors-...
muralinath2
 

Recently uploaded (20)

Microbial Type Culture Collection (MTCC)
Microbial Type Culture Collection (MTCC)Microbial Type Culture Collection (MTCC)
Microbial Type Culture Collection (MTCC)
 
Multi-source connectivity as the driver of solar wind variability in the heli...
Multi-source connectivity as the driver of solar wind variability in the heli...Multi-source connectivity as the driver of solar wind variability in the heli...
Multi-source connectivity as the driver of solar wind variability in the heli...
 
In silico drugs analogue design: novobiocin analogues.pptx
In silico drugs analogue design: novobiocin analogues.pptxIn silico drugs analogue design: novobiocin analogues.pptx
In silico drugs analogue design: novobiocin analogues.pptx
 
extra-chromosomal-inheritance[1].pptx.pdfpdf
extra-chromosomal-inheritance[1].pptx.pdfpdfextra-chromosomal-inheritance[1].pptx.pdfpdf
extra-chromosomal-inheritance[1].pptx.pdfpdf
 
SCHIZOPHRENIA Disorder/ Brain Disorder.pdf
SCHIZOPHRENIA Disorder/ Brain Disorder.pdfSCHIZOPHRENIA Disorder/ Brain Disorder.pdf
SCHIZOPHRENIA Disorder/ Brain Disorder.pdf
 
THYROID-PARATHYROID medical surgical nursing
THYROID-PARATHYROID medical surgical nursingTHYROID-PARATHYROID medical surgical nursing
THYROID-PARATHYROID medical surgical nursing
 
Lab report on liquid viscosity of glycerin
Lab report on liquid viscosity of glycerinLab report on liquid viscosity of glycerin
Lab report on liquid viscosity of glycerin
 
FAIR & AI Ready KGs for Explainable Predictions
FAIR & AI Ready KGs for Explainable PredictionsFAIR & AI Ready KGs for Explainable Predictions
FAIR & AI Ready KGs for Explainable Predictions
 
platelets- lifespan -Clot retraction-disorders.pptx
platelets- lifespan -Clot retraction-disorders.pptxplatelets- lifespan -Clot retraction-disorders.pptx
platelets- lifespan -Clot retraction-disorders.pptx
 
INSIGHT Partner Profile: Tampere University
INSIGHT Partner Profile: Tampere UniversityINSIGHT Partner Profile: Tampere University
INSIGHT Partner Profile: Tampere University
 
BLOOD AND BLOOD COMPONENT- introduction to blood physiology
BLOOD AND BLOOD COMPONENT- introduction to blood physiologyBLOOD AND BLOOD COMPONENT- introduction to blood physiology
BLOOD AND BLOOD COMPONENT- introduction to blood physiology
 
Hemoglobin metabolism_pathophysiology.pptx
Hemoglobin metabolism_pathophysiology.pptxHemoglobin metabolism_pathophysiology.pptx
Hemoglobin metabolism_pathophysiology.pptx
 
Anemia_ different types_causes_ conditions
Anemia_ different types_causes_ conditionsAnemia_ different types_causes_ conditions
Anemia_ different types_causes_ conditions
 
Structures and textures of metamorphic rocks
Structures and textures of metamorphic rocksStructures and textures of metamorphic rocks
Structures and textures of metamorphic rocks
 
Gliese 12 b: A Temperate Earth-sized Planet at 12 pc Ideal for Atmospheric Tr...
Gliese 12 b: A Temperate Earth-sized Planet at 12 pc Ideal for Atmospheric Tr...Gliese 12 b: A Temperate Earth-sized Planet at 12 pc Ideal for Atmospheric Tr...
Gliese 12 b: A Temperate Earth-sized Planet at 12 pc Ideal for Atmospheric Tr...
 
The ASGCT Annual Meeting was packed with exciting progress in the field advan...
The ASGCT Annual Meeting was packed with exciting progress in the field advan...The ASGCT Annual Meeting was packed with exciting progress in the field advan...
The ASGCT Annual Meeting was packed with exciting progress in the field advan...
 
Penicillin...........................pptx
Penicillin...........................pptxPenicillin...........................pptx
Penicillin...........................pptx
 
Topography and sediments of the floor of the Bay of Bengal
Topography and sediments of the floor of the Bay of BengalTopography and sediments of the floor of the Bay of Bengal
Topography and sediments of the floor of the Bay of Bengal
 
Circulatory system_ Laplace law. Ohms law.reynaults law,baro-chemo-receptors-...
Circulatory system_ Laplace law. Ohms law.reynaults law,baro-chemo-receptors-...Circulatory system_ Laplace law. Ohms law.reynaults law,baro-chemo-receptors-...
Circulatory system_ Laplace law. Ohms law.reynaults law,baro-chemo-receptors-...
 
word2vec, node2vec, graph2vec, X2vec: Towards a Theory of Vector Embeddings o...
word2vec, node2vec, graph2vec, X2vec: Towards a Theory of Vector Embeddings o...word2vec, node2vec, graph2vec, X2vec: Towards a Theory of Vector Embeddings o...
word2vec, node2vec, graph2vec, X2vec: Towards a Theory of Vector Embeddings o...
 

Information and data security other public key cryptosystems

  • 1. + Other Public Key Cryptosystems Lecturer by Mazin
  • 2. + Outline Diffie-Hellman key exchange ElGamal cryptography Elliptic Curve cryptography Pseudorandom Number Generation (PRNG) based on Asymmetric Ciphers (RSA & ECC)
  • 3. + Diffie-Hellman Key Exchange  The earliest and simplest PKCS (Public Key Cryptography Standards)  Depends for its effectiveness on the difficulty of computing discrete logarithms exchange technique  The algorithm itself is limited to the exchange of secret values  used in a number of commercial products
  • 4. + Diffie-Hellman Key Exchange  a public-key distribution scheme  cannot be used to exchange an arbitrary message  rather it can establish a common key  known only to the two participants  value of key depends on the participants (and their private and public key information)  based on exponentiation in a finite (Galois) field (modulo a prime or a polynomial) - easy  security relies on the difficulty of computing discrete logarithms (similar to factoring) – hard
  • 5. + Diffie-Hellman Setup all users agree on global parameters:  large prime number q  g < q being a primitive root mod q each user (eg. A) generates their key  chooses a secret key (number): XA < q  compute their public key: YA = g XA mod q  each user makes public that key YA
  • 6. Alice Bob q=23 g=5 Eve XA=6 XB=15 YA=gXA mod q YB=gXB mod q YA=8 YB=19 K=YBXA mod q K=YAXB mod q K=2 K=2 Diffie-Hellman YB=19 YA=8 K=?
  • 7. + Diffie-Hellman Key Exchange  shared session key for users A & B is KAB: KAB = g xA.xB mod q = yA xB mod q (which B can compute) = yB xA mod q (which A can compute)  KAB is used as session key in private-key encryption scheme between Alice and Bob  if Alice and Bob subsequently communicate, they will have the same key as before, unless they choose new public-keys  attacker needs an x, must solve discrete log
  • 8. + Diffie-Hellman Example  users Alice & Bob who wish to swap keys:  agree on prime q=353 and a=3  select random secret keys:  A chooses xA=97, B chooses xB=233  compute respective public keys:  yA=3 97 mod 353 = 40 (Alice)  yB=3 233 mod 353 = 248 (Bob)  compute shared session key as:  KAB= yB xA mod 353 = 248 97 = 160 (Alice)  KAB= yA xB mod 353 = 40 233 = 160 (Bob)
  • 9. + Key Exchange Protocols  users could create random private/public D-H keys each time they communicate  users could create a known private/public D-H key and publish in a directory, then consulted and used to securely communicate with them  both of these are vulnerable to a meet-in-the-Middle Attack  authentication of the keys is needed
  • 10. Alice Bob q=23 g=5 Eve XA=6 XB=15 YA=gXA mod q YB=gXB mod q YA=8 YB=19 K=YBXA mod q K=YAXB mod q K2=9 K1=16 Man-in-the-Middle Attack YD1=2YD2=11 K1=16 K2=9 D1=2 D2=9
  • 11. + Man-in-the-Middle Attack 1. Darth prepares by creating two private / public keys 2. Alice transmits her public key to Bob 3. Darth intercepts this and transmits his first public key to Bob. Darth also calculates a shared key with Alice 4. Bob receives the public key and calculates the shared key (with Darth instead of Alice) 5. Bob transmits his public key to Alice 6. Darth intercepts this and transmits his second public key to Alice. Darth calculates a shared key with Bob 7. Alice receives the key and calculates the shared key (with Darth instead of Bob)  Darth can then intercept, decrypt, re-encrypt, forward all messages between Alice & Bob
  • 12. + ElGamal Cryptography  public-key cryptosystem related to D-H  so uses exponentiation in a finite (Galois)  with security based difficulty of computing discrete logarithms, as in D-H  each user (eg. A) generates their key  chooses a secret key (number): 1 < xA < q-1  compute their public key: yA = a xA mod q
  • 13. Alice Bob q=23 g=5 Eve XA=6 Elgamal YA=gXA mod q YA=8 K=10 Key=YAK mod q Key=3 C1=9 C2=16 C1=gK mod q C2=Key (M) mod q Key=C1XA mod q Key=3 (Key)-1=8 M=(Key)-1 C2 mod q M=13 M=13 C1=9 C2=16 K=? M=?
  • 14. + ElGamal Message Exchange Bob encrypt a message to send to A computing  represent message M in range 0 <= M <= q-1  longer messages must be sent as blocks  chose random integer k with 1 <= k <= q-1  compute one-time key K = yA k mod q  encrypt M as a pair of integers (C1,C2) where  C1 = a k mod q ; C2 = KM mod q A then recovers message by  recovering key K as K = C1 xA mod q  computing M as M = C2 K-1 mod q a unique k must be used each time  otherwise result is insecure
  • 15. + ElGamal Example use field GF(19) q=19 and a=10 (Galois field) Alice computes her key:  A chooses xA=5 & computes yA=10 5 mod 19 = 3 Bob send message m=17 as (11,5) by  chosing random k=6  computing K = yA k mod q = 3 6 mod 19 = 7  computing C1 = a k mod q = 10 6 mod 19 = 11; C2 = KM mod q = 7.17 mod 19 = 5 Alice recovers original message by computing:  recover K = C1 xA mod q = 11 5 mod 19 = 7  compute inverse K-1 = 7-1 = 11  recover M = C2 K-1 mod q = 5.11 mod 19 = 17
  • 16. + Elliptic Curve Cryptography  majority of public-key crypto (RSA, D-H) use either integer or polynomial (many terms) arithmetic with very large numbers/ polynomials  imposes a significant load in storing and processing keys and messages  an alternative is to use elliptic curves  offers same security with smaller bit sizes  newer, but not as well analysed
  • 17. + Real Elliptic Curves  an elliptic curve is defined by an equation in two variables x & y, with coefficients  consider a cubic elliptic curve of form  y2 = x3 + ax + b  where x,y,a,b are all real numbers  also define zero point O  consider set of points E(a,b) that satisfy  have addition operation for elliptic curve  geometrically sum of P+Q is reflection of the intersection R
  • 18. + Real Elliptic Curve Example P Q -(P+Q) (P+Q)
  • 19. + Finite Elliptic Curves  Elliptic curve cryptography uses curves whose variables & coefficients are finite  have two families commonly used:  prime curves Ep(a,b) defined over Zp  use integers modulo a prime  best in software  binary curves E2m(a,b) defined over GF(2n) (Galois field)  use polynomials with binary coefficients  best in hardware
  • 20.
  • 21.
  • 22. + Elliptic Curve Cryptography  ECC addition is analog of modulo multiply  ECC repeated addition is analog of modulo exponentiation  need “hard” problem (discrete logarithm problem)  Q=kP, where Q,P belong to a prime curve  is “easy” to compute Q given k,P  but “hard” to find k given Q,P  Certicom example: E23(9,17)
  • 23. + ECC Diffie-Hellman  can do key exchange analogous to D-H  users select a suitable curve Eq(a,b)  select base point G=(x1,y1)  with large order n s.t. nG=O  A & B select private keys nA<n, nB<n  compute public keys: PA=nAG, PB=nBG  compute shared key: K=nAPB, K=nBPA  same since K=nAnBG  attacker would need to find k, hard
  • 24. + ECC Encryption/Decryption  several alternatives, will consider simplest  must first encode any message M as a point on the elliptic curve Pm  select suitable curve & point G as in D-H  each user chooses private key nA<n  and computes public key PA=nAG ,(PB=nBG)  to encrypt Pm : Cm={kG, Pm+kPb}, k random  decrypt Cm compute: Pm+kPB–nB(kG) = Pm+k(nBG)–nB(kG) = Pm
  • 25. + ECC Security  relies on elliptic curve logarithm problem  fastest method is “Pollard rho method”  compared to factoring, can use much smaller key sizes than with RSA etc  for equivalent key lengths computations are roughly equivalent  hence for similar security ECC offers significant computational advantages
  • 26. + Comparable Key Sizes for Equivalent Security Symmetric scheme (key size in bits) ECC-based scheme (size of n in bits) RSA/DSA (modulus size in bits) 56 112 512 80 160 1024 112 224 2048 128 256 3072 192 384 7680 256 512 15360
  • 27. + Pseudorandom Number Generation (PRNG) based on Asymmetric Ciphers  asymmetric encryption algorithm produce apparently random output  hence can be used to build a pseudorandom number generator (PRNG)  much slower than symmetric algorithms  hence only use to generate a short pseudorandom bit sequence (eg. key)
  • 28. + PRNG based on RSA  have Micali-Schnorr PRNG using RSA  in ANSI X9.82 and ISO 18031
  • 29. + PRNG based on ECC  dual elliptic curve PRNG  NIST SP 800-9, ANSI X9.82 and ISO 18031  some controversy on security /inefficiency  algorithm for i = 1 to k do set si = x(si-1 P ) set ri = lsb240 (x(si Q)) end for return r1 , . . . , rk  only use if just have ECC