密码学Outline.ppt
《密码学Outline.ppt》由会员分享,可在线阅读,更多相关《密码学Outline.ppt(56页珍藏版)》请在淘文阁 - 分享文档赚钱的网站上搜索。
1、曹天杰Tianjie Cao College of Computer Science andTechnology,China University of Mining and Technology,Xuzhou,China中国矿业大学计算机科学与技术学院2003.6.16Outline Attacks,Services,and Mechanisms*Security Attack:Any action that compromises the security of information.*Security Mechanism:A mechanism that is designed to
2、detect,prevent,or recover from a security attack.*Security Service:A service that enhances the security of data processing systems and information transfers.A security service makes use of one or more security mechanisms.CryptosystemA cryptosystem is a five-tuple(P,C,K,E,D),where the following condi
3、tions are satisfied:1.P is a finite set of possible plain texts2.C is a finite set of possible ciphertexts3.K,the keyspace,is a finite set of possible keys4.For each kK,there is an encryption rule eK E.and a corresponding decryption rule dK D).Each eK:P C and dK:C P are functions such that dK(eK(x)=
4、x for every plaintext x P.Taxonomy of cryptographic primitives.Arbitrary length hash functionsOne-way permutationsRandom sequencesSymmetric-key ciphersArbitrary length hash functions(MACs)SignaturesPseudorandom sequencesIdentification primitivesPublic-key ciphersSignaturesIdentification primitivesUn
5、keyedPrimitivesSymmetric-keyPrimitivesPublic-keyPrimitivesSecurityPrimitivesBlockciphersStreamciphersBackground on Functions(ctd)one-way function iff(x)is easy to compute for all x X,but it is computationally infeasible to find any x X such that f(x)=y.trapdoor one-way function ifgiven trapdoor info
6、rmation,it becomes feasible to find an x X such that f(x)=y.Cryptanalysis -Types of AttacksCiphertext-Only AttackAttacker knows ciphertext of several messages encrypted with the same key and/or several keysRecover the plaintext of as many messages as possible or even better deduce the key(or keys)Gi
7、ven:C1=Ek(P1),C2=Ek(P2),.Ci=Ek(Pi)Deduce:Either P1,P2,.Pi;k;or an algorithm to infer Pi+1 from Ci+1=Ek(Pi+1)Known-Plaintext AttackKnown ciphertext/plaintext pair of several messagesDeduce the key or an algorithm to decrypt further messagesGiven:P1,C1=Ek(P1),P2,C2=Ek(P2),.Pi,Ci=Ek(Pi)Deduce:Either k,
8、or an algorithm to infer Pi+1 from Ci+1=Ek(Pi+1)Cryptanalysis -Types of AttacksChosen-Plaintext Attack Attacker can choose the plaintext that gets encrypted thereby potentially getting more information about the keyGiven:P1,C1=Ek(P1),P2,C2=Ek(P2),.Pi,Ci=Ek(Pi),where the cryptanalyst gets to choose P
9、1,P2,.Pi Deduce:Either k,or an algorithm to infer Pi+1 from Ci+1=Ek(Pi+1)Adaptive Chosen-Plaintext AttackAttacker can choose a series of plaintexts,basing choice on the result of previous encryption differential cryptanalysis!Chosen-ciphertext attackGiven:C1,P1=Dk(C1),C2,P2=Dk(C2),.Ci,Pi=Dk(Ci)Deduc
10、e:k Models for evaluating securityUnconditional security(perfect secrecy)Adversaries have unlimited computational resourcesObservation of the ciphertext provides no information to an adversaryOne time padComplexity-theoretic securityAdversaries have polynomial computational power.Asymptotic analysis
11、 and usually also worst-case analysis is usedProvable securityprovably secure if the difficulty of defeating crypto system can be shown to be as difficult as solving a well-known number-theoretic problemModels for evaluating security(ctd)Computational security(Practical security)We might define a cr
12、yptosystem to be computationally secure if the best algorithm for breaking it requires at least N operations,where N is some specified,very large number.The problem is that no known practical cryptosystem can be proved to be secure under this definition.neither the Shift Cipher,the Substitution Ciph
13、er nor the Vigenke Cipher is computationally secure against a ciphertext-only attack(given a sufficient amount of ciphertext).Ad hoc security(heuristic security)any variety of convincing computational securityunforeseen attacks may remainShannons Definition of Perfect Secrecy mciphertext COne-Time P
14、adk bits of random key K1 0 0 1 1 0 1 0 1 00 1 1 1 0 1 1 0 1 11 1 0 1 0 0 0 1 1 1use random key sequenceonly once and then discard it!The One-Time PadEk(m)=m kkIntegrity of Documents and MessagesDetection of corrupted documents and messagesDetection of bit errors caused by unreliable transmission li
15、nks or faulty storage media.Solution:Message Digest acting as a unique fingerprint for the document(similar function as CRC).Protection against unauthorized modification Without protection a forger could create both an alternative document and its corresponding correct message digest.Symmetric Key S
16、olution:Message Authentication Code(MAC)formed by using a keyed message digest function.Asymmetric Key Solution:Digital Signature formed by encrypting the message digest with the document authors private key.Block cipherDefinition An n-bit block cipher is a function E:VnKVn,such that for each key K
17、K,E(P;K)is an invertible mapping(the encryption function for K)from Vn to Vn,written EK(P).The inverse mapping is the decryption function,denoted DK(C).P denotes that ciphertext results from encrypting plaintext P under K.Iterating Block ciphersDefinition A product cipher combines two or more transf
18、ormations in a manner intending that the resulting cipher is more secure than the individual components.Definition An iterated block cipher is a block cipher involving the sequential repetition of an internal function called a round function.Parameters include the number of rounds Nr,the block bitsi
19、ze n,and the bitsize k of the input key K from which Nr subkeys Ki(round keys)are derived.For invertibility(allowing unique decryption),for each value Ki the round function is a bijection on the round input.Substitution-Permutation Networks:SPNSubstitution pS:0,1l 0,1l Permutation pP:1,lm 1,lm The p
20、laintext has lm bits:x=x(1)|.|x(m)where:x(i)=(x(i-1)l+1,.,xil)The SPN has Nr rounds,in which we perform on x m substitutions pS followed by one permutation pP,to get the ciphertext y.Definition A substitution-permutation(SP)network is a product cipher composed of a number of stages each involving su
21、bstitutions and permutationsLinearCryptanalysisLinear cryptanalysis tries to take advantage of high probability occurrences of linear expressions involving plaintext bits,ciphertext bits(actually we shall use bits from the 2nd last round output),and subkey bits.It is a known plaintext attack.Differe
22、ntialCryptanalysisDifferential cryptanalysis exploits the high probability of certain occurrences of plaintext differences and differences into the last round of the cipher.Differential cryptanalysis is a chosen plaintext attack,meaning that the attacker is able to select inputs and examine outputs
23、in an attempt to derive the key.Feistel Networksf1,fk:0,1n 0,1n Arbitrary functionsNot necessarily invertiblef1 f2 fk-1 fk L0:R0:L1:R1:Lk-2:Rk-2:Lk-1:Rk-1:Lk:Rk:n bitsn bitsRound 1Round 2Round k-1Round kLi=Ri-1Ri=Li-1 fi(Ri-1)Inverting a Feistel Networkf1 f2 fk-1 fk L0:R0:L1:R1:Lk-2:Rk-2:Lk-1:Rk-1:L
24、k:Rk:Li-1=Ri fi(Li)Ri-1=LiTheoremFor any f1,fk:0,1n 0,1n,a Feistel network computes a permutation p:0,1n 0,1n Inverse:Inside DESx0=IP(m)=L0R0.16 Rounds,i=1,2,16:Li:=Ri-1,Ri:=Li-1 f(Ri-1,Ki),wheref(Ri-1,Ki)=P(S(E(Ri-1)Ki),with operations E(expansion),S(S-box lookup),and P some(permutation).c=IP-1(L16
25、R16).One Round of DESExpansion Permutation48P-Box PermutationS-Box Substitution32ShiftShift48Compression PermutationFeistel Network563232Keyi-1Ri-1Li-1KeyiRiLi323256Avoiding Exhaustive Search3DES3DESk1,k2(m)=Ek1(Dk2(Ek1(m)Key length:112 bitsVery popularDESencryptionDESencryptionDESdecryption1.TDEA e
- 配套讲稿:
如PPT文件的首页显示word图标,表示该PPT已包含配套word讲稿。双击word图标可打开word文档。
- 特殊限制:
部分文档作品中含有的国旗、国徽等图片,仅作为作品整体效果示例展示,禁止商用。设计者仅对作品中独创性部分享有著作权。
- 关 键 词:
- 密码学 Outline
限制150内