Public Key cryptography - PowerPoint PPT Presentation

1 / 17
About This Presentation
Title:

Public Key cryptography

Description:

... gar mod p. Bob encrypts message m using (A.e) r as shared key, e.g.: c=m (PA) r=m (gar ... Alice uses va=gar mod p to decrypt, e.g. m=c gar mod p. Variant: El ... – PowerPoint PPT presentation

Number of Views:55
Avg rating:3.0/5.0
Slides: 18
Provided by: amirhe
Category:
Tags: cryptography | gar | key | public

less

Transcript and Presenter's Notes

Title: Public Key cryptography


1
Public Key cryptography
  • Last updated Saturday, December 27, 2014
  • Prof. Amir Herzberg, room 324
  • Dept. of Computer Science, Bar Ilan University

2
Public Key Cryptography
  • Concept DH76 some operations are asymmetric,
    e.g. everybody can send me mail, only I can read
    it.
  • Idea use a public key known to adversary
  • Encryption public key cryptosystem (RSA)
  • Encrypt with public key, decrypt with private key
  • Digital signatures (RSA, DSA,)
  • Sign with private key, verify with public key
  • Key agreement (DH)
  • Use public/private key pair to agree on shared
    secret key

3
Public keys are easier
  • To distribute
  • From directory (ensure or trust authentication)
  • From incoming message (if authenticated)
  • Less keys to distribute (same public key to all)
  • To maintain
  • Can keep in non-secure storage
  • Validate (e.g. against hash) before using
  • Less keys O(parties), not O(parties2)

4
But public key crypto is harder
  • Requires related public, private keys
  • Private key reverses public key
  • Public key does not expose private key
  • Substantial overhead
  • Successful cryptanalytic shortcuts ? need long
    keys (cf. shared key!)
  • Elliptic Curves (EC) may allow shorter key
    (almost no shortcuts found)
  • Complex computations
  • RSA very complex (slow) key generation
  • Based on modular arithmetic

LV02 Required key size Required key size Required key size
Year AES RSA, DH EC
2002 72 1028 139
2010 78 1369 160
2020 86 1881 188
2030 93 2493 215
2040 101 3214 244
Commercial-grade securityLenstra Verheul
LV02
5
Recall Modular arithmetic
  • Basic part of (integer) number theory
  • For every integers x,n there are unique q,r0
    s.t. xqnr with rltn we call r residue mod n
  • Notation xy mod n
  • Reads x is congruent to y modulo n
  • If x and y have the same remainder when divided
    by n, namely xrln, yrln for some integers
    l, l
  • Regular arithmetic laws apply
  • E.g. distributive, commutative, associative,
  • (ab) mod n (a mod n)(b mod n) mod n

6
Hard Modular Math Problems
  • Hard problems
  • No efficient solution
  • In spite of extensive efforts
  • Factoring given the product of two uniformly
    chosen primes, it is infeasible to find the
    primes
  • Discrete logarithm in finite field
  • Select random prime p, generator g?2,p-1
  • Given a?R 1,p-1, it is infeasible to find
    b?1,p-1 s.t. agb mod p.
  • Verification of solutions is easy
  • Factoring multiply factors
  • Discrete log exponentiation
  • Efficient exponentiation mod n O((lg n)3)
  • One-way hard problems

7
The Key Agreement Problem
  • Motivation for simple public key problem
  • Alice and Bob want to agree on some secret
  • Trivial if they have shared secret key
  • Assume no prior shared secrets (e.g. key)
  • Afterwards, may use agreed-on secret as key
  • Physical setting
  • Assume Alice and Bob can exchange locked box
  • Origin of box is authentic (e.g. visually)
  • Problem Alice and Bob have no shared key
  • Solution ???

8
Key Agreement Using Two-Lock Box
9
Can we use One Time Pad as lock?
No! Adversary can find kk?k ?k (k?kB) ?
(k?kB?kA) ? (k?kA)
10
Can we use Exponentiation as lock?
This seems Ok but we can simplify.
11
Public Key Agreement DH
  • Based on Discrete Log problem
  • Agree, publish random prime p and generator g
  • Alice secret key a, public key PA ga mod p
  • Bob secret key b, public key PB gb mod p
  • To set up a shared key k
  • Alice computes (PB)a(gb mod p)a gba mod p
  • Bob computes (PA)b(ga mod p)b gab mod p
  • k gba mod p gab mod p

PAga mod p
Alice
Bob
PBgb mod p
12
Caution Authenticate Public Keys!
  • Diffie-Hellman key agreement works if the public
    keys are authentic
  • If Bob simply receives Alices public key, this
    is subject to man in the middle attack
  • Suppose authenticated communication is DH
    secure?

Hi, Im Alice, ga mod p
Hi, Im Alice, ge mod p
13
Security of DH Key Agreement
  • Assume authenticated communication
  • Based on Discrete Log assumption
  • Given a?R1,p-1, cant find b?1,p-1 s.t. agb
    mod p.
  • If given gb mod p it is easy to compute b, then
    adversary exposes kgba mod p
  • But DH requires stronger assumption than
    Disc-Log
  • Maybe from gb mod p and ga mod p, Adversary can
    compute kgba mod p (without knowing a,b)?

PAga mod p
Alice
Bob
PBgb mod p
14
Can we assume authenticated channel?
  • Depends on threat model
  • Passive (eavesdropping only) adversary?
  • Typical for audio phone / radio calls
  • Difficult for remote attackers (e.g. Internet
    hackers)
  • Spoofing (blind) adversary?
  • Easy for email, IP packets,
  • Man-in-the-Middle (MITM) adversary?
  • How to establish key if channel is not
    authenticated? Later
  • First how to encrypt without shared key?

15
Public keyCryptography
mDB.d(c)DB.d(EB.d(m))
  • Asymmetric, Public Key Cryptosystem (PKCS)
    Alice knows only Bobs public key B.e, Bob knows
    private key B.d
  • Most common PKCS RSA Rivest, Shamir, Adelman,
    1978
  • Slower than symmetric (shared) key cryptosystems
  • Longer keys (e.g. 1024b) for same level of
    security (e.g. 128b AES)
  • Slow encryption, decryption operations
  • Use RSA only to encrypt an shared key, AES to
    encrypt message
  • But first lets see a low-tech public key
    encryption method

16
DH Public Key Cryptosystem (PKCS)
  • Assume Bob knows Alices public key A.e ga mod p
  • Bob chooses ephemeral keys r and v gr mod p
  • Bob computes (A.e) r gar mod p
  • Bob encrypts message m using (A.e) r as shared
    key, e.g. cm? (PA) rm?(gar mod p)
  • Bob sends c, v
  • Alice uses vagar mod p to decrypt, e.g. mc ?
    gar mod p
  • Variant El-Gamal PKCS
  • Well skip RSA
  • More known and used based on Eulers Theorem

A.ega mod p
Alice
Bob
cm?(ga)r , vgr mod p
17
Conclusion
  • We are (almost) done with encryption
  • Shared key (symmetric)
  • One Time Pad (OTP) and simple (broken) ciphers
  • Only mentioned modern ciphers (DES, AES)
  • Public key (asymmetric)
  • RSA, DH
  • Definition of security
  • FIL ? VIL CBC mode, hybrid encryption
  • Encryption protects (only) confidentiality
  • Next lecture public key digital signatures
  • Validate message authenticity with public key
    (cf. MAC)
  • Also cryptographic hash functions
Write a Comment
User Comments (0)
About PowerShow.com