Network Security Lecture 19 Presented by: Dr. Munam Ali Shah.

Slides:



Advertisements
Similar presentations
Pseudo Random and Random Numbers
Advertisements

Network Security. Confidentiality Using Symmetric Encryption John wrote the letters of the alphabet under the letters in its first lines and tried it.
Digital Signatures and Hash Functions. Digital Signatures.
CS457 – Introduction to Information Systems Security Cryptography 1b Elias Athanasopoulos
Random Numbers. Two Types of Random Numbers 1.True random numbers: True random numbers are generated in non- deterministic ways. They are not predictable.
Session 4 Asymmetric ciphers.
Cryptography and Network Security Chapter 7 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
Dr. Lo’ai Tawalbeh Summer 2007 Chapter 9 – Public Key Cryptography and RSA Dr. Lo’ai Tawalbeh New York Institute of Technology (NYIT) Jordan’s Campus INCS.
First Edition by William Stallings and Lawrie Brown Lecture slides by Lawrie Brown and edited by Archana Chidanandan Cryptographic Tools.
Stream cipher diagram + + Recall: One-time pad in Chap. 2.
Introduction to Signcryption November 22, /11/2004 Signcryption Public Key (PK) Cryptography Discovering Public Key (PK) cryptography has made.
Public Key Cryptography and the RSA Algorithm
Cryptography1 CPSC 3730 Cryptography Chapter 9 Public Key Cryptography and RSA.
Private-Key Cryptography traditional private/secret/single key cryptography uses one key shared by both sender and receiver if this key is disclosed communications.
Session 6: Introduction to cryptanalysis part 1. Contents Problem definition Symmetric systems cryptanalysis Particularities of block ciphers cryptanalysis.
Fall 2010/Lecture 311 CS 426 (Fall 2010) Public Key Encryption and Digital Signatures.
Dr.Saleem Al_Zoubi1 Cryptography and Network Security Third Edition by William Stallings Public Key Cryptography and RSA.
1 Pertemuan 08 Public Key Cryptography Matakuliah: H0242 / Keamanan Jaringan Tahun: 2006 Versi: 1.
Cryptography and Network Security Chapter 7
Computer Security CS 426 Lecture 3
Lecture 4 Cryptographic Tools (cont) modified from slides of Lawrie Brown.
Lecture 3: Cryptographic Tools
Encryption is a way to transform a message so that only the sender and recipient can read, see or understand it. The mechanism is based on the use of.
Introduction to Public Key Cryptography
Lecture 3: Cryptographic Tools modified from slides of Lawrie Brown.
Cryptography and Network Security Chapter 7 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
© Neeraj Suri EU-NSF ICT March 2006 DEWSNet Dependable Embedded Wired/Wireless Networks MUET Jamshoro Computer Security: Principles and Practice Slides.
Prime Numbers Prime numbers only have divisors of 1 and self
Chi-Cheng Lin, Winona State University CS 313 Introduction to Computer Networking & Telecommunication Network Security (A Very Brief Introduction)
Modes of Operation. Topics  Overview of Modes of Operation  EBC, CBC, CFB, OFB, CTR  Notes and Remarks on each modes.
Cryptography and Network Security (CS435)
Cryptography and Network Security Chapter 6. Multiple Encryption & DES  clear a replacement for DES was needed theoretical attacks that can break it.
Network Security Lecture 17 Presented by: Dr. Munam Ali Shah.
CS555Spring 2012/Topic 51 Cryptography CS 555 Topic 5: Pseudorandomness and Stream Ciphers.
Information Security Lab. Dept. of Computer Engineering 182/203 PART I Symmetric Ciphers CHAPTER 7 Confidentiality Using Symmetric Encryption 7.1 Placement.
Network Security Lecture 11 Presented by: Dr. Munam Ali Shah.
4 th lecture.  Message to be encrypted: HELLO  Key: XMCKL H E L L O message 7 (H) 4 (E) 11 (L) 11 (L) 14 (O) message + 23 (X) 12 (M) 2 (C) 10 (K) 11.
Stream Cipher July 2011.
Network Security Lecture 10 Presented by: Dr. Munam Ali Shah.
Network Security Lecture 20 Presented by: Dr. Munam Ali Shah.
Lecture slides prepared for “Computer Security: Principles and Practice”, 3/e, by William Stallings and Lawrie Brown, Chapter 2 “Cryptographic Tools”.
Public Key Cryptography. symmetric key crypto requires sender, receiver know shared secret key Q: how to agree on key in first place (particularly if.
1 Public-Key Cryptography and Message Authentication.
1 Number Theory and Advanced Cryptography 5. Cryptanalysis of RSA Chih-Hung Wang Sept Part I: Introduction to Number Theory Part II: Advanced Cryptography.
Computer and Network Security Rabie A. Ramadan Lecture 6.
Cryptography and Network Security Chapter 9 - Public-Key Cryptography
Computer Security: Principles and Practice First Edition by William Stallings and Lawrie Brown Lecture slides by Lawrie Brown Chapter 2 – Cryptographic.
Multiple Encryption & DES  clearly a replacement for DES was needed Vulnerable to brute-force key search attacks Vulnerable to brute-force key search.
Chapter 7 – Confidentiality Using Symmetric Encryption.
Chapter 7 Confidentiality Using Symmetric Encryption.
Cryptography and Network Security Key Distribution for Symmetric Encryption.
PUBLIC-KEY CRYPTOGRAPH IT 352 : Lecture 2- part3 Najwa AlGhamdi, MSc – 2012 /1433.
Attacks on PRNGs - By Nupura Neurgaonkar CS-265 (Prof. Mark Stamp)
Cryptography and Network Security Public Key Cryptography and RSA.
Network Security Lecture 18 Presented by: Dr. Munam Ali Shah.
Chapter 3 – Public Key Cryptography and RSA (A). Private-Key Cryptography traditional private/secret/single-key cryptography uses one key shared by both.
Lecture 23 Symmetric Encryption
Chapter 9 Public Key Cryptography and RSA. Private-Key Cryptography traditional private/secret/single key cryptography uses one key shared by both sender.
Fall 2006CS 395: Computer Security1 Confidentiality Using Symmetric Encryption.
DATA & COMPUTER SECURITY (CSNB414) MODULE 3 MODERN SYMMETRIC ENCRYPTION.
Cryptography and Network Security Third Edition by William Stallings Lecture slides by Lawrie Brown.
Chapter 9 – Public Key Cryptography and RSA Every Egyptian received two names, which were known respectively as the true name and the good name, or the.
CSCE 715: Network Systems Security Chin-Tser Huang University of South Carolina.
CSEN 1001 Computer and Network Security Amr El Mougy Mouaz ElAbsawi.
Department of Computer Science Chapter 5 Introduction to Cryptography Semester 1.
หัวข้อบรรยาย Stream cipher RC4 WEP (in)security LFSR CSS (in)security.
Public Key Cryptography. Asymmetric encryption is a form of cryptosystem in which Encryption and decryption are performed using the different keys—one.
Presented by: Dr. Munam Ali Shah
Cryptography and Network Security Chapter 7
Pseudorandom Numbers Network Security.
Presentation transcript:

Network Security Lecture 19 Presented by: Dr. Munam Ali Shah

Summary of the Previous Lecture We have discussed public/ asymmetric key cryptography in detail and RSA was discussed as an example. RSA Algorithm We have explored the TRNG and PRNG Introduction to Pseudorandom Numbers Some Pseudorandom Number Generators

Summary of the Previous Lecture by Rivest, Shamir & Adleman of MIT in 1977 best known & widely used public-key scheme Block cipher scheme: plaintext and ciphertext are integer between 0 to n-1 for some n Use large integers e.g. n = 1024 bits

Summary of the Previous Lecture sample RSA encryption/decryption is: given message M = 88 (nb. 88<187 ) encryption: C = 88 7 mod 187 = 11 decryption: M = mod 187 = 88

Outlines of today’s lecture 1. Attacks on Pseudorandom generators 2. Tests for pseudorandom functions 3. True Random generators

Objectives You would be able to present an understanding of the random numbers and pseudorandom numbers. You would be able understand the use and implementation of TRNG, PRNG and PRF

n A random number generator (RNG) is a computational or physical device designed to generate a sequence of numbers or symbols that lack any pattern, i.e. appear random. The many applications of randomness have led to the development of several different methods for generating random data True Random number generator (TRNG)

Introduction Usage Almost all network security protocols rely on the randomness of certain parameters  Nonce - used to avoid replay  session key  Unique parameters in digital signatures Monte Carlo Simulations -  is a mathematical technique for numerically solving differential equations. Randomly generates scenarios for collecting statistics.

Introduction (Desirable) Properties of Pseudorandom Numbers Uncorrelated Sequences - The sequences of random numbers should be serially uncorrelated Long Period - The generator should be of long period (ideally, the generator should not repeat; practically, the repetition should occur only after the generation of a very large set of random numbers). Uniformity - The sequence of random numbers should be uniform, and unbiased. That is, equal fractions of random numbers should fall into equal ``areas'' in space. Eg. if random numbers on [0,1) are to be generated, it would be poor practice were more than half to fall into [0, 0.1), presuming the sample size is sufficiently large. Efficiency - The generator should be efficient. Low overhead for massively parallel computations.

The Random Number Cycle Almost all random number generators have as their basis a sequence of pseudorandom integers The integers or ``fixed point'' numbers are manipulated arithmetically to yield floating point or ``real'' numbers. The Nature of the cycle the sequence has a finite number of integers the sequence gets traversed in a particular order the sequence repeats if the period of the generator is exceeded the integers need not be distinct; that is, they may repeat.

Testing Pseudorandom generators –clever algorithms have been developed which generate sequences of numbers which pass every statistical test used to distinguish random sequences from those containing some pattern or internal order. –Tests to check the different properties discusses above. –Tests include mean and variance checks. Mean should be close to 0.5 and variance 1/12 = 0.08 for uniformly distributed pseudorandom numbers.

Shuffling Numbers Sometimes it is desirable to randomize a small set of numbers so that a non-repeating sequence is obtained. Games Oceanographic RAFOS float It is Important not to repeat numbers. Taking the modulus of a generator like r250 will not work as the numbers could repeat. One way to do this would be to put the value to be shuffled into an array and to use a random number generator to generate indices into the array to actually shuffle the numbers. The array is then accessed sequentially.

Quasi Random Numbers For some applications pseudo random numbers are a little too random. Some portions of the domain are relatively under sampled and other portions are over sampled. Quasi Random number generators maintain a uniform density of coverage over the entire domain by giving up serial independence of subsequenctly generated value in order to obtain a uniform coverage of the domain.

Quasi Random Numbers Low-discrepancy sequences are also called quasi- random or sub-random sequences, due to their common use as a replacement of uniformly distributed random numbers. The "quasi" modifier is used to denote more clearly that the values of a low-discrepancy sequence are neither random nor pseudorandom. Such sequences share some properties of random variables and in certain applications such as the quasi-Monte Carlo method.

Cryptanalytic Attacks on Random Number Generators Examples of random parameters in cryptography: Session keys Numbers to be hashed with passwords Parameters in digital signatures Nonces  ( In security engineering, a nonce is an arbitrary number used only once in a cryptographic communication. It is similar in spirit to a nonce word, hence the name. It is often a random or pseudo- random number issued in an authentication protocol to ensure that old communications cannot be reused in replay attacks ) Most of the above are approximated using PRNGs

Classes of Attacks on PRNGs: Direct Cryptanalytic Attack: When the attacker can directly distinguish between PRNG numbers and random numbers (cryptanalyze the PRNG). Input Based Attack: When the attacker is able to use knowledge and control of PRNG inputs to cryptanalyze the PRNG. State Compromise Extension Attacks: When the attacker can guess some information due to an earlier breach of security. The advantage of a previous attack is extended.

Direct Cryptanalytic Attacks: When the attacker can directly cryptanalyze the PRNG. Applicable to most PRNGs Not applicable when the attacker is not able to directly see the output of the PRNG. Eg A PRNG used to generate triple-DES keys. Here the output of the PRNG is never directly seen by an attacker.

Input Based Attacks: When an attacker used knowledge or control of the inputs to cyptanalyze the PRNG output. Types: Known Input  If the inputs to the PRNG, that are designed to be difficult for a user to guess, turn out to be easily deducible. Eg disk latency time. When the user is accessing a network disk, the attacker can observe the latency time. Chosen input  Practical against smartcards, applications that feed incoming messages (username/password etc) to the PRNG as entropy samples. Replayed Input  Similar to chosen input, except it requires less sophistication on the part of the attacker.

State Compromise Extension Attacks: Attempts to extend the advantages of a temporary security breach These breaches can be: Inadvertent leak Previous cryptographic success This attack is successful when: The attacker learns the internal state of the system at state S and it’s: Able to recover unknown PRNG outputs from before S was compromised. OR Recover outputs from after a PRNG has collected a sequence of inputs that an attacker cannot otherwise guess. These attacks usually succeed when the system is started in guessable state (due to lack of entropy):

State Compromise Extension Attacks (cont): These attacks are classified as: Backtracking attacks  Uses the compromise of PRNG state S to learn about all previous PRNG outputs. Permanent compromise attack  Once S has been compromised, all future and past outputs of the PRNG are vulnerable. Iterative guessing attacks  Uses the knowledge of state S that was compromised at time t and the intervening PRNG outputs to guess the state S’ at time t+Δ. Meet-in-the-middle attacks  Combination of iterative guessing and backtracking.

Some Examples: X 9.17 PRNG: Vulnerable to Input based attack and state compromise extension attacks. DSA PRNG: Vulnerable only to state compromise extension attacks. RSAREF PRNG: Vulnerable to Input based attack and state compromise extension attacks.

Tests for Randomness in Random Numbers: n Quantitative tests: l Χ 2 tests: l Lagged Correlation: n Qualitative tests: l Scatter Plots  Plot pairs of random numbers.  Clumps of numbers, gaps and patterns are easily visible. l Random Walk

Conclusions: Random number are the basis for many cryptographic applications. There is no reliable “independent” function to generate random numbers. Present day computers can only approximate random numbers, using pseudo-random numbers generated by Pseudo Random Number Generators (PRNG)s. Attacks on many cryptographic applications are possible by attacks on PRNGs. Computer applications are increasingly turning towards using physical data (external/internal) for getting truly random numbers.

Summary We explored an example of PKC, i.e., RSA. In today’s lecture we talked about the random numbers and the random number generators We have also discussed random numbers and pseudorandom numbers. The design constraints were also discussed.

Next lecture topics We will talk about Confidentiality using symmetric encryption We will also explore Link vs. end to end encryption Key Distribution design constraints will be explored

The End