Announcements: We’ll attempt to grade Friday’s quizzes by end of day on Friday and leave outside my office We’ll attempt to grade Friday’s quizzes by end.

Slides:



Advertisements
Similar presentations
390 Codes, Ciphers, and Cryptography
Advertisements

Lecture 7 Overview. Advanced Encryption Standard 10, 12, 14 rounds for 128, 192, 256 bit keys – Regular Rounds (9, 11, 13) – Final Round is different.
CMSC 414 Computer and Network Security Lecture 4 Jonathan Katz.
1 Lecture 3: Secret Key Cryptography Outline concepts DES IDEA AES.
1 CIS 5371 Cryptography 5b. Pseudorandom Objects in Practice Block Ciphers.
Week 2 - Friday.  What did we talk about last time?  Substitution ciphers  Vigenère ciphers  One-time pad.
CSE331: Introduction to Networks and Security Lecture 19 Fall 2002.
Rachana Y. Patil 1 Data Encryption Standard (DES) (DES)
Announcements: Quiz grades entered Quiz grades entered Homework 4 updated with more details. Homework 4 updated with more details. Discussion forum is.
DTTF/NB479: Jouspevdujpo up Dszquphsbqiz Nbuu Cpvufmm G-224 y8534 (It should now be obvious whether or.
Announcements: Subscribe to Angel forums Subscribe to Angel forumsQuestions? Roll Call Today: affine ciphers DTTF/NB479: DszquphsbqizDay 2.
Announcements: Please use pencil on quizzes if possible Please use pencil on quizzes if possible Knuth quotes, part 1 Knuth quotes, part 1Questions?Today:
Announcements: Matlab: tutorial available at Matlab: tutorial available at
Advanced Encryption Standard
Announcements: 1. Term project groups and topics due tomorrow midnight Waiting for posts from most of you. Questions? This week: Primality testing, factoring.
1 The AES block cipher Niels Ferguson. 2 What is it? Block cipher: encrypts fixed-size blocks. Design by two Belgians. Chosen from 15 entries in a competition.
Windows Core Security1© 2006 Microsoft Corp Cryptography: Helping Number Theorists Bring Home the Bacon Since 1977 Dan Shumow SDE Windows Core Security.
Announcements: 1. Short “pop” quiz on Ch 3 (today?) 2. Term project groups and topics due midnight 3. HW6 due Tuesday. Questions? This week: Primality.
Announcements: Quizzes returned tomorrow Quizzes returned tomorrow This week: Mon-Thurs: Data Encryption Standard (DES) Mon-Thurs: Data Encryption Standard.
Announcements: Assignment 2 finalized Assignment 2 finalizedQuestions?Today: Wrap up Hill ciphers Wrap up Hill ciphers One-time pads and LFSR One-time.
Announcements: Quizzes returned at end of class Quizzes returned at end of class This week: Mon-Thurs: Data Encryption Standard (DES) Mon-Thurs: Data Encryption.
Announcements: Pass in Assignment 1 now Pass in Assignment 1 now Meet my assistant Kevin Reed Meet my assistant Kevin Reed Assignment 2 (tentative) posted.
ICS 454: Principles of Cryptography
Introduction to Symmetric Block Cipher Jing Deng Based on Prof. Rick Han’s Lecture Slides Dr. Andreas Steffen’s Security Tutorial.
Announcements: HW4 – DES due Friday midnight HW4 – DES due Friday midnight Any volunteers to help config C/C# later today? Who’s using Scheme? Quiz on.
Cryptography at The University of South Carolina Douglas B. Meade
Announcements: Homework 1 coming Monday… Homework 1 coming Monday… Practical quiz during week 4 on putting your code to work Practical quiz during week.
Announcements: Quizzes graded, but not in gradebook. (Current grade gives 0 on the parts you shouldn’t have done .) Quizzes graded, but not in gradebook.
CMSC 414 Computer and Network Security Lecture 5 Jonathan Katz.
Section 2.9 The Hill Cipher; Matrices
An Introduction to Hill Ciphers Using Linear Algebra Brian Worthington University of North Texas MATH /10/2010.
DTTF/NB479: Jouspevdujpo up Dszquphsbqiz Nbuu Cpvufmm G-222 y8534 (It should now be obvious whether or.
Informatics and Control Systems Faculty. Student: Levan Julakidze Informatics and Control Systems Faculty Doctorate II year Leader: Zurab Kochladze TSU.
Elgamal Public Key Encryption CSCI 5857: Encoding and Encryption.
Section 2.2: Affine Ciphers; More Modular Arithmetic Practice HW (not to hand in) From Barr Textbook p. 80 # 2a, 3e, 3f, 4, 5a, 7, 8 9, 10 (Use affinecipherbreaker.
Diffusion and Confusion Two properties that a good cryptosystem should have: Diffusion: change of one character in the plaintext results in several characters.
CSCI 5857: Encoding and Encryption
Confusion and Diffusion1 Ref: William Stallings, Cryptography and Network Security, 3rd Edition, Prentice Hall, 2003.
Systems of Equations as Matrices and Hill Cipher.
Feistel Model Last Updated: Aug 27, Feistel Cipher Structure Described by Horst Feistel (IBM) in 1973 Many symmetric encryption algorithms use this.
Day 18. Concepts Plaintext: the original message Ciphertext: the transformed message Encryption: transformation of plaintext into ciphertext Decryption:
Midterm Review Cryptography & Network Security
Announcements: HW4 – DES due Thursday HW4 – DES due Thursday I have installed, or will install: Java, C (gcc), Python. What other languages? Please make.
Block ciphers Structure of a multiround block cipher
Section 4.4: The RSA Cryptosystem Practice HW Handwritten and Maple Exercises p at end of class notes.
Introduction to Ciphers Breno de Medeiros. Cipher types From “Cipher”, Wikipedia article.
Some Number Theory Modulo Operation: Question: What is 12 mod 9?
Cryptography Part 1: Classical Ciphers Jerzy Wojdyło May 4, 2001.
Dan Boneh Symmetric Encryption History Crypto. Dan Boneh History David Kahn, “The code breakers” (1996)
BLOCK CIPHER SYSTEMS OPERATION MODES OF DATA ENCRYPTION STANDARD (DES)
Announcements: Matlab tutorial linked to in syllabus Matlab tutorial linked to in syllabusQuestions?Today: Block ciphers, especially Hill Ciphers Modular.
Le Trong Ngoc Security Fundamentals (2) Encryption mechanisms 4/2011.
24-Nov-15Security Cryptography Cryptography is the science and art of transforming messages to make them secure and immune to attacks. It involves plaintext,
MAT 1000 Mathematics in Today's World Winter 2015.
1 Symmetric key cryptography: DES DES: Data Encryption Standard US encryption standard [NIST 1993] 56-bit symmetric key, 64 bit plaintext input How secure.
Symmetric Encryption Lesson Introduction ●Block cipher primitives ●DES ●AES ●Encrypting large message ●Message integrity.
Announcements: Homework 2 returned Homework 2 returned Monday: Written (concept and small calculations) exam on breaking ch 2 ciphers Monday: Written (concept.
DES Analysis and Attacks CSCI 5857: Encoding and Encryption.
Block Cipher- introduction
Le Trong Ngoc Security Fundamentals (2) Encryption mechanisms 4/2011.
@Yuan Xue CS 285 Network Security Block Cipher Principle Fall 2012 Yuan Xue.
CH15 –Security & Crypto.
Classical Polygraphic Ciphers
Computer and Data Security 4th Class
AES Objectives ❏ To review a short history of AES
Confusion and Diffusion
Hill Cipher The Hill Cipher uses matrix multiplication to encrypt a message. First, you need to assign two numbers to each letter in the alphabet and also.
Florida State University
Presentation transcript:

Announcements: We’ll attempt to grade Friday’s quizzes by end of day on Friday and leave outside my office We’ll attempt to grade Friday’s quizzes by end of day on Friday and leave outside my office Matlab tutorial linked to in syllabus Matlab tutorial linked to in syllabusQuestions?Today: Modular matrix inverses Hill ciphers DTTF/NB479: DszquphsbqizDay 7

Block Ciphers So far, changing 1 character in the plaintext changes ___ character(s) in the ciphertext. Shannon outlined qualities of good ciphers: Diffusion: Changing one character of the plaintext changes _____ characters in the ciphertext Diffusion: Changing one character of the plaintext changes _____ characters in the ciphertext Makes frequency analysis much tougher! Confusion: Each character of the ciphertext interacts with several parts of the key Confusion: Each character of the ciphertext interacts with several parts of the key Block ciphers have both qualities: DES (64 bits), AES (128 bits), Hill ciphers (smaller; today) DES (64 bits), AES (128 bits), Hill ciphers (smaller; today) Q1

Hill Ciphers Lester Hill, Not used much, but is historically significant: first time linear algebra used in crypto Use an n x n matrix M. Encrypt by breaking plaintext into blocks of length n (padding with x’s if needed) and multiplying each by M (mod 26). Example: Encrypt “ Example: Encrypt “ hereissomeonetoencrypt” using M her eis som eon eto enc ryp txx ( 7, 4, 17) (4, 8, 18) … (19, 23, 23) (2, 5, 25) (0, 2, 22) … (0, 22, 15) cfz acw yga vns ave anc sdd awp “CFZACWYGAVNSAVEANCSDDAWP” Q2

Decrypting Reverse the process, multiplying each block by M inverse (mod n) Theorem: If a matrix M is invertible mod n, then gcd(det(M), n) = 1 Proof on board Q3

Modular matrix inverse (§3.8) The Hill cipher requires us to invert a matrix mod 26. For a 2x2 matrix, this is easy. Many numerical packages allow us to invert a matrix, but using floating point numbers. How do we combine the two? Demo of my code Demo of my code Q4-Q6

How to break via known plaintext? Answering Q7 preps you to do 2.13 #14 on HW2 if you want to earn an early day You may leave when done Q7-Q8