SlideShare ist ein Scribd-Unternehmen logo
1 von 29
Downloaden Sie, um offline zu lesen
SESSION ID:
Crypto 101:
Encryption, Codebreaking,
SSL and Bitcoin
BAS-M06
Benjamin
HVF Labs
@BenjaminJun
Some material adapted from Ivan Ristic, Qualys (RSAC 2011)
`
2
Crypto 101
Cryptography is the art and science of keeping
messages secure.
Cryptography building blocks
Cryptographic protocols
SSL / TLS
Bitcoin
Attacks on cryptography
`
3
Security si-ˈkyu̇r-ə-tē
Cryptography terms
Confidentiality
Integrity
Authentication
Access control
Non-repudiation
the state of being free
from danger or threat
Other Criteria
Interoperability
Performance
Usability
`
#RSAC
Crypto Building Blocks
`
5
Encryption
Obfuscation that is fast when you know the secrets, but
impossible or slow when you don’t.
Scytale
300BC
Image credit: Luringen, Sobebunny, R Boo
Enigma Machine
1920s
Jefferson Wheel (M94)
1900s
`
6
Symmetric encryption
Use shared key to encrypt/decrypt
Algorithm does not need to be secret
Key must be agreed and communicated in advance
Convenient and fast
Examples: RC4, 3DES, AES
`
Asymmetric encryption
Two related keys: one private, one public
Anyone with the public key can encrypt the message
Only the private key holder can decrypt message
Enables encryption, key exchange, and authentication
Examples: RSA, Diffie-Hellman, ElGamal, DSA, Elliptic curve (ECDH /
ECDSA)
Significantly slower than symmetric encryption
`
8
Authentication
Confirm data integrity and message origin
Mark of the Fisherman
(1200AD)
British Museum, flikr:favoritethings
Egyptian signet ring
(500BC)
US nuclear “football”
(present day)
On death, Cardinal
Camerlengo to destroy
Keys roll at noon on
inauguration day
`
9
Digital signatures
Asymmetric cryptography can authenticate messages
Only the private key holder can generate a signature
Anyone with the public key can validate the signature
Signatures protect digital certificates from modification or forgery
sign verifySigned
documen
t
`
10
Digital certificates
Digital ID can include public/private keypair
Digital certificate conveys identity
Credential holder info (name, address, etc.)
Identity’s public key
Validity period
Digital signature of Certificate Authority (CA)
Authentication has 3 steps
CA signature confirms data is authentic, vouched for
Do we approve of data in the certificate?
Identity keypair validated to confirm ID holder has the private key
`
11
Randomness matters
Random numbers at heart of crypto
Used for key generation
Weak keys = weak encryption
Random number generators
True random (TRNG) – truly random
Pseudorandom (PRNG) – look
random
PRNGs fine if properly seeded,
properly designed 60
“elliptic curve discrete logarithm problem” (ECDLP): given points P and Q on an ellipt
curve of order n, find a such that Q aP.
Dual_EC_DRBG uses an initial seed that is 2 * security_strength bits in length to initia
the generation of outlen-bit pseudorandom strings by performing scalar multiplications
two points in an elliptic curve group, where the curve is defined over a field approxima
2m
in size. For all the NIST curves given in this Recommendation, m is at least twice th
security_strength, and never less than 256. Throughout this DRBG mechanism
specification, m will be referred to as seedlen; the term “seedlen” is appropriate because
the internal state of Dual_EC_DRBG is used as a “seed” for the random block it produ
Figure 13 depicts the Dual_EC_DRBG.
The instantiation of this DRBG mechanism requires the selection of an appropriate ellip
curve and curve points specified in Appendix A.1 for the desired security strength. The
seed used to determine the initial value (s) of the DRBG mechanism shall have at least
security_strength bits of entropy. Further requirements for the seed are provided in Sect
8.6. This DRBG mechanism uses the derivation function specified in Section 10.4.1 dur
instantiation and reseeding.
The maximum security strength that can be supported by the Dual_EC_DRBG is the
security strength of the curve used; the security strengths for the curves are provided in
800-57].
seed
0
Instant. or
reseed only
+
(x (t*P)) (x (s*Q))
t
P Q
s r
If additional input = Null
Extract
Bits
Pseudorandom
Bits
[Optional]
additional input
Figure 13: Dual_EC_DRBG
77
Appendix A: (Normative) Application-Specific Constants
A.1 Constants for the Dual_EC_DRBG
The Dual_EC_DRBG requires the specifications of an elliptic curve and two points on the
elliptic curve. One of the following NIST approved curves with associated points shall be
used in applications requiring certification under [FIPS 140]. More details about these
curves may be found in [FIPS 186]. If alternative points are desired, they shall be
generated as specified in Appendix A.2.
Each of following curves is given by the equation:
y2
= x3
- 3x + b (mod p)
Notation:
p - Order of the field Fp , given in decimal
n - Order of the Elliptic Curve Group, in decimal .
a – (-3) in the above equation
b - Coefficient above
The x and y coordinates of the base point, i.e., generator G, are the same as for the point P.
A.1.1 Curve P-256
p = 11579208921035624876269744694940757353008614
3415290314195533631308867097853951
n = 11579208921035624876269744694940757352999695
5224135760342422259061068512044369
b = 5ac635d8 aa3a93e7 b3ebbd55 769886bc 651d06b0 cc53b0f6 3bce3c3e
27d2604b
Px = 6b17d1f2 e12c4247 f8bce6e5 63a440f2 77037d81 2deb33a0
f4a13945 d898c296
Py = 4fe342e2 fe1a7f9b 8ee7eb4a 7c0f9e16 2bce3357 6b315ece
cbb64068 37bf51f5
Qx = c97445f4 5cdef9f0 d3e05e1e 585fc297 235b82b5 be8ff3ef
ca67c598 52018192
Qy = b28ef557 ba31dfcb dd21ac46 e2a91e3c 304f44cb 87058ada
2cb81515 1e610046
NIST SP800-90A: Dual EC
DRBG with NIST NSA*
constants
* NYT Snowden memos, September 2013
(don’t use these)
`
12
Hash functions
One-way transformation to
generate data fingerprints for:
Digital signatures
Integrity validation
Tokenization (e.g., storing passwords)
Examples
MD5 considered broken
SHA-1 (160) some concerns
SHA-2 (256) ok
Keccak and SHA-3
SHA2 (SHA-256) compression function
◆
Desirable qualities
Preimage resistance (one-wayness
Collision resistance and birthday
`
13
Stay humble
Don’t roll your own crypto
Failure modes subtle, catastrophic
Standard crypto has been strongly vetted
Avoid unnecessary complexity
System only as strong as its weakest link
Complexity = more stuff to go wrong
Never rely on obscurity
“If I can barely understand it, then it must be strong!”
Kerckhoffs's principle: only the key should be secure
Auguste Kerckhoffs (1835-1903)
`
#RSAC
Putting It All Together

- SSL / TLS

- Bitcoin
`
15
TLS
Transport Layer Security
World’s most widely used cryptographic protocol
From Netscape SSL3 (Kocher, 1995)
Security requirements
Securely connect with someone you have never met
Data privacy, data integrity, no site impersonation, no
man-in-middle
`
16
Getting to https
1. Webserver provides digital
certificate to browser
• “Amazon.com’s passport”
2. TLS layer + browser
“authenticates passport”
• Confirms data fields in cert
• Confirms digital signature
3. TLS layer confirms that
webserver holds private key
• Sends encrypted data that can only
be decrypted w/private key
Cert. Authority signature
Amazon public RSA key
Amazon info
Certificate Authority info
`
17
TLS: Connection
TLS 1.2 protocol for
secure socket &
session mgmt
Certificate
check passed!
AES_128_GCM for bulk data
• Symmetric crypto
• AES128 block cipher (privacy)
• Galois authentication
(integrity)
ECDHE_RSA for key
exchange
• Asymmetric crypto
• Confidentiality: Elliptic curve
Diffie-Hellman
• Authentication: RSA2048
• “Perfect forward secrecy”
`
18
Bitcoin (1/2)
Peer-to-peer, decentralized
currency
Not underwritten by any entity
“Satoshi Nakamoto” paper (2008)
180K transactions/day (Jan
‘16)
$6.5B in circulation (Jan ’16)
(US M0 Supply: $4,007B, Nov ‘15)
Diagrams from blockchain.info
Bitcoin: A Peer-to-Peer Electronic Cash System
Satoshi Nakamoto
satoshin@gmx.com
www.bitcoin.org
Abstract. A purely peer-to-peer version of electronic cash would allow online
payments to be sent directly from one party to another without going through a
financial institution. Digital signatures provide part of the solution, but the main
benefits are lost if a trusted third party is still required to prevent double-spending.
We propose a solution to the double-spending problem using a peer-to-peer network.
The network timestamps transactions by hashing them into an ongoing chain of
hash-based proof-of-work, forming a record that cannot be changed without redoing
the proof-of-work. The longest chain not only serves as proof of the sequence of
events witnessed, but proof that it came from the largest pool of CPU power. As
long as a majority of CPU power is controlled by nodes that are not cooperating to
attack the network, they'll generate the longest chain and outpace attackers. The
network itself requires minimal structure. Messages are broadcast on a best effort
basis, and nodes can leave and rejoin the network at will, accepting the longest
proof-of-work chain as proof of what happened while they were gone.
1. Introduction
Commerce on the Internet has come to rely almost exclusively on financial institutions serving as
trusted third parties to process electronic payments. While the system works well enough for
most transactions, it still suffers from the inherent weaknesses of the trust based model.
Completely non-reversible transactions are not really possible, since financial institutions cannot
avoid mediating disputes. The cost of mediation increases transaction costs, limiting the
minimum practical transaction size and cutting off the possibility for small casual transactions,
and there is a broader cost in the loss of ability to make non-reversible payments for non-
reversible services. With the possibility of reversal, the need for trust spreads. Merchants must
be wary of their customers, hassling them for more information than they would otherwise need.
A certain percentage of fraud is accepted as unavoidable. These costs and payment uncertainties
can be avoided in person by using physical currency, but no mechanism exists to make payments
over a communications channel without a trusted party.
What is needed is an electronic payment system based on cryptographic proof instead of trust,
allowing any two willing parties to transact directly with each other without the need for a trusted
third party. Transactions that are computationally impractical to reverse would protect sellers
from fraud, and routine escrow mechanisms could easily be implemented to protect buyers. In
`
19
Bitcoin (2/2)
Characteristic What happens Cryptography
Value creation
Mined by searching for magic
values KWh —> BTC!
Proof-of-work method uses
SHA-256 hash function
Coin transfers Digital signatures ECDSA digital signature
Recordkeeping
(no double-
spending)
Distributed ledger with financial
incentive for a “single view”
Block chain uses SHA-256
hash function
Backing entity NONE!
Everything regulated by
market forces + math!
Great technical resource: Bitcoin Developer Reference by Krzysztof Okupski
`
#RSAC
Attacks on Cryptography
`
21
Brute force
DES Keysearch Machine, 1998
Tests 90 billion keys/sec, average
time to crack 56-bit DES: 5 days
(Cryptography Research, AWT, EFF)
US Navy Bombe, 1943
Contains 16 four-rotor Enigma
equivalents to perform exhaustive
key search.
`
22
Cryptanalysis
HDCP = “High bandwidth Digital Copy
Protection”
Protects digital content, interoperability
Fast, offline, any-to-any negotiation
Encryption and authentication
“Clever” key management
No one device contains global secret
HDCP master key published (2010)
Unlicensed implementations cannot
be revoked
A Cryptanalysis of the High-bandwidth
Digital Content Protection System
(Crosby, Goldberg, Johnson, Song, Wagner)
image from www.hdmi.org
But keys from
~40 devices can
reveal the master
key
`
23
Implementation: Side Channel (1/2)
Simple EM attack with radio at distance of 10 feet
Devices
Antennas
Receiver ($350)
Digitizer,
GNU Radio peripheral
($1000)
Signal Processing
(demodulation, filtering)
Images from Cryptography Research
`
24
Implementation: Side Channel (2/2)
Focus on Mpdp mod p calculation (Mqdq mod q similar)
For each bit i of secret dp
perform “Square”
if (bit i == 1)
perform “Multiply”
endif
endfor
SM S S S S S S S SM S SM SM S S S SM SM S S S S S S S S S
Images from Cryptography Research
`
25
Crypto necessary, but not sufficient
Game King poker (2014)
Bug allows user to adjust bet
after hand played
Siemens Simatic S7-315
Target of Stuxnet
Operation Olympic Games
http://www.wired.com/2014/10/cheating-video-poker/
`
#RSAC
Learn More!
`
27
Resources
Understanding Cryptography

Christof Paar and Jan Pelzl

(Springer, 2009)
Cryptography online course

Dan Boneh, Stanford University

Dan$Boneh$
Genera7ng$keys:$a$toy$protocol$
Alice$wants$a$shared$key$with$Bob.$$$$$Eavesdropping$security$only.$
$
Bob#(kB) $ $Alice#(kA) $ $ $ $TTP#
7cket$
kAB## kAB##
“Alice$wants$key$with$Bob”$
(E,D)$a$CPANsecure$cipher$
choose$$
random$kAB$
Dan$Boneh$
Insecure$against$manNinNtheNmiddle$
As$described,$the$protocol$is$insecure$against$acJve$aFacks$
Alice# Bob#MiTM#
`
28
How to apply what you have learned
In the first three months:
Identify where cryptography is used in your organization
Identify infrastructure required (key management, certificates)
Within six months:
Know what crypto can do. Explain the different security
properties.
Know what crypto can’t do. Understand basic implementation
security issues.
`
29
@BenjaminJun
Friday March 4, 10:10am
Our Road Ahead: Today’s Tech Developments,
Tomorrow’s Security Challenges
Fireside chat with Benjamin Jun and Hugh Thompson
Industry Experts EXP-F02
Questions?

Weitere ähnliche Inhalte

Was ist angesagt?

Take It to the Cloud: The Evolution of Security Architecture
Take It to the Cloud: The Evolution of Security ArchitectureTake It to the Cloud: The Evolution of Security Architecture
Take It to the Cloud: The Evolution of Security ArchitecturePriyanka Aash
 
Stop Translating, Start Defending: Common Language for Managing Cyber-Risk
Stop Translating, Start Defending: Common Language for Managing Cyber-RiskStop Translating, Start Defending: Common Language for Managing Cyber-Risk
Stop Translating, Start Defending: Common Language for Managing Cyber-RiskPriyanka Aash
 
The New Landscape of Airborne Cyberattacks
The New Landscape of Airborne CyberattacksThe New Landscape of Airborne Cyberattacks
The New Landscape of Airborne CyberattacksPriyanka Aash
 
Parrot Drones Hijacking
Parrot Drones HijackingParrot Drones Hijacking
Parrot Drones HijackingPriyanka Aash
 
Confusion and deception new tools for data protection
Confusion and deception new tools for data protectionConfusion and deception new tools for data protection
Confusion and deception new tools for data protectionPriyanka Aash
 
The Good, the Bad and the Ugly of the Ultrasonic Communications Ecosystem
The Good, the Bad and the Ugly of the Ultrasonic Communications EcosystemThe Good, the Bad and the Ugly of the Ultrasonic Communications Ecosystem
The Good, the Bad and the Ugly of the Ultrasonic Communications EcosystemPriyanka Aash
 
Within 10-years-autonomous-vehicles-will-change-every-ciso s-job
Within 10-years-autonomous-vehicles-will-change-every-ciso s-jobWithin 10-years-autonomous-vehicles-will-change-every-ciso s-job
Within 10-years-autonomous-vehicles-will-change-every-ciso s-jobDESMOND YUEN
 
Beyond the mcse red teaming active directory
Beyond the mcse  red teaming active directoryBeyond the mcse  red teaming active directory
Beyond the mcse red teaming active directoryPriyanka Aash
 
Security precognition chaos engineering in incident response
Security precognition  chaos engineering in incident responseSecurity precognition  chaos engineering in incident response
Security precognition chaos engineering in incident responsePriyanka Aash
 
Making Threat Intelligence Actionable Final
Making Threat Intelligence Actionable FinalMaking Threat Intelligence Actionable Final
Making Threat Intelligence Actionable FinalPriyanka Aash
 
How to Analyze an Android Bot
How to Analyze an Android BotHow to Analyze an Android Bot
How to Analyze an Android BotPriyanka Aash
 
Breaking and entering how and why dhs conducts penetration tests
Breaking and entering  how and why dhs conducts penetration testsBreaking and entering  how and why dhs conducts penetration tests
Breaking and entering how and why dhs conducts penetration testsPriyanka Aash
 
Open Security Operations Center - OpenSOC
Open Security Operations Center - OpenSOCOpen Security Operations Center - OpenSOC
Open Security Operations Center - OpenSOCSheetal Dolas
 
ATT&CKING Containers in The Cloud
ATT&CKING Containers in The CloudATT&CKING Containers in The Cloud
ATT&CKING Containers in The CloudMITRE ATT&CK
 
How Google Protects Its Corporate Security Perimeter without Firewalls
How Google Protects Its Corporate  Security Perimeter without FirewallsHow Google Protects Its Corporate  Security Perimeter without Firewalls
How Google Protects Its Corporate Security Perimeter without FirewallsPriyanka Aash
 
Using Your Network as a Sensor for Enhanced Visibility and Security
Using Your Network as a Sensor for Enhanced Visibility and Security Using Your Network as a Sensor for Enhanced Visibility and Security
Using Your Network as a Sensor for Enhanced Visibility and Security Lancope, Inc.
 
Automation: The Wonderful Wizard of CTI (or is it?)
Automation: The Wonderful Wizard of CTI (or is it?) Automation: The Wonderful Wizard of CTI (or is it?)
Automation: The Wonderful Wizard of CTI (or is it?) MITRE ATT&CK
 
BlueHat v18 || Tales from the soc - real-world attacks seen through azure atp...
BlueHat v18 || Tales from the soc - real-world attacks seen through azure atp...BlueHat v18 || Tales from the soc - real-world attacks seen through azure atp...
BlueHat v18 || Tales from the soc - real-world attacks seen through azure atp...BlueHat Security Conference
 
Présentation kaspersky threat intelligence services
Présentation kaspersky threat intelligence servicesPrésentation kaspersky threat intelligence services
Présentation kaspersky threat intelligence servicesANSItunCERT
 
Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...
Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...
Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...MITRE ATT&CK
 

Was ist angesagt? (20)

Take It to the Cloud: The Evolution of Security Architecture
Take It to the Cloud: The Evolution of Security ArchitectureTake It to the Cloud: The Evolution of Security Architecture
Take It to the Cloud: The Evolution of Security Architecture
 
Stop Translating, Start Defending: Common Language for Managing Cyber-Risk
Stop Translating, Start Defending: Common Language for Managing Cyber-RiskStop Translating, Start Defending: Common Language for Managing Cyber-Risk
Stop Translating, Start Defending: Common Language for Managing Cyber-Risk
 
The New Landscape of Airborne Cyberattacks
The New Landscape of Airborne CyberattacksThe New Landscape of Airborne Cyberattacks
The New Landscape of Airborne Cyberattacks
 
Parrot Drones Hijacking
Parrot Drones HijackingParrot Drones Hijacking
Parrot Drones Hijacking
 
Confusion and deception new tools for data protection
Confusion and deception new tools for data protectionConfusion and deception new tools for data protection
Confusion and deception new tools for data protection
 
The Good, the Bad and the Ugly of the Ultrasonic Communications Ecosystem
The Good, the Bad and the Ugly of the Ultrasonic Communications EcosystemThe Good, the Bad and the Ugly of the Ultrasonic Communications Ecosystem
The Good, the Bad and the Ugly of the Ultrasonic Communications Ecosystem
 
Within 10-years-autonomous-vehicles-will-change-every-ciso s-job
Within 10-years-autonomous-vehicles-will-change-every-ciso s-jobWithin 10-years-autonomous-vehicles-will-change-every-ciso s-job
Within 10-years-autonomous-vehicles-will-change-every-ciso s-job
 
Beyond the mcse red teaming active directory
Beyond the mcse  red teaming active directoryBeyond the mcse  red teaming active directory
Beyond the mcse red teaming active directory
 
Security precognition chaos engineering in incident response
Security precognition  chaos engineering in incident responseSecurity precognition  chaos engineering in incident response
Security precognition chaos engineering in incident response
 
Making Threat Intelligence Actionable Final
Making Threat Intelligence Actionable FinalMaking Threat Intelligence Actionable Final
Making Threat Intelligence Actionable Final
 
How to Analyze an Android Bot
How to Analyze an Android BotHow to Analyze an Android Bot
How to Analyze an Android Bot
 
Breaking and entering how and why dhs conducts penetration tests
Breaking and entering  how and why dhs conducts penetration testsBreaking and entering  how and why dhs conducts penetration tests
Breaking and entering how and why dhs conducts penetration tests
 
Open Security Operations Center - OpenSOC
Open Security Operations Center - OpenSOCOpen Security Operations Center - OpenSOC
Open Security Operations Center - OpenSOC
 
ATT&CKING Containers in The Cloud
ATT&CKING Containers in The CloudATT&CKING Containers in The Cloud
ATT&CKING Containers in The Cloud
 
How Google Protects Its Corporate Security Perimeter without Firewalls
How Google Protects Its Corporate  Security Perimeter without FirewallsHow Google Protects Its Corporate  Security Perimeter without Firewalls
How Google Protects Its Corporate Security Perimeter without Firewalls
 
Using Your Network as a Sensor for Enhanced Visibility and Security
Using Your Network as a Sensor for Enhanced Visibility and Security Using Your Network as a Sensor for Enhanced Visibility and Security
Using Your Network as a Sensor for Enhanced Visibility and Security
 
Automation: The Wonderful Wizard of CTI (or is it?)
Automation: The Wonderful Wizard of CTI (or is it?) Automation: The Wonderful Wizard of CTI (or is it?)
Automation: The Wonderful Wizard of CTI (or is it?)
 
BlueHat v18 || Tales from the soc - real-world attacks seen through azure atp...
BlueHat v18 || Tales from the soc - real-world attacks seen through azure atp...BlueHat v18 || Tales from the soc - real-world attacks seen through azure atp...
BlueHat v18 || Tales from the soc - real-world attacks seen through azure atp...
 
Présentation kaspersky threat intelligence services
Présentation kaspersky threat intelligence servicesPrésentation kaspersky threat intelligence services
Présentation kaspersky threat intelligence services
 
Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...
Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...
Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...
 

Andere mochten auch

Defect life cycle and Defect Status Life Cycle
Defect life cycle and Defect Status Life CycleDefect life cycle and Defect Status Life Cycle
Defect life cycle and Defect Status Life Cyclepavansmiles
 
Ssl (Secure Sockets Layer)
Ssl (Secure Sockets Layer)Ssl (Secure Sockets Layer)
Ssl (Secure Sockets Layer)Asad Ali
 
Seminar Report On Bitcoin
Seminar Report On BitcoinSeminar Report On Bitcoin
Seminar Report On BitcoinTouroxy
 
SSL & TLS Architecture short
SSL & TLS Architecture shortSSL & TLS Architecture short
SSL & TLS Architecture shortAvirot Mitamura
 
Introduction to Peer-to-Peer Networks
Introduction to Peer-to-Peer Networks Introduction to Peer-to-Peer Networks
Introduction to Peer-to-Peer Networks Venkatesh Iyer
 
Introduction to Algorithms
Introduction to AlgorithmsIntroduction to Algorithms
Introduction to AlgorithmsVenkatesh Iyer
 
Network Security Primer
Network Security PrimerNetwork Security Primer
Network Security PrimerVenkatesh Iyer
 
Secure Socket Layer
Secure Socket LayerSecure Socket Layer
Secure Socket LayerNaveen Kumar
 
Introduction to Secure Sockets Layer
Introduction to Secure Sockets LayerIntroduction to Secure Sockets Layer
Introduction to Secure Sockets LayerNascenia IT
 
Cryptography.ppt
Cryptography.pptCryptography.ppt
Cryptography.pptUday Meena
 
Network Security and Cryptography
Network Security and CryptographyNetwork Security and Cryptography
Network Security and CryptographyAdam Reagan
 

Andere mochten auch (16)

Poodle
PoodlePoodle
Poodle
 
Defect life cycle and Defect Status Life Cycle
Defect life cycle and Defect Status Life CycleDefect life cycle and Defect Status Life Cycle
Defect life cycle and Defect Status Life Cycle
 
Ssl (Secure Sockets Layer)
Ssl (Secure Sockets Layer)Ssl (Secure Sockets Layer)
Ssl (Secure Sockets Layer)
 
SSL/TLS
SSL/TLSSSL/TLS
SSL/TLS
 
Seminar Report On Bitcoin
Seminar Report On BitcoinSeminar Report On Bitcoin
Seminar Report On Bitcoin
 
SSL & TLS Architecture short
SSL & TLS Architecture shortSSL & TLS Architecture short
SSL & TLS Architecture short
 
Introduction to Peer-to-Peer Networks
Introduction to Peer-to-Peer Networks Introduction to Peer-to-Peer Networks
Introduction to Peer-to-Peer Networks
 
Introduction to Algorithms
Introduction to AlgorithmsIntroduction to Algorithms
Introduction to Algorithms
 
Network Security Primer
Network Security PrimerNetwork Security Primer
Network Security Primer
 
Secure Socket Layer
Secure Socket LayerSecure Socket Layer
Secure Socket Layer
 
Introduction to Secure Sockets Layer
Introduction to Secure Sockets LayerIntroduction to Secure Sockets Layer
Introduction to Secure Sockets Layer
 
Cryptography.ppt
Cryptography.pptCryptography.ppt
Cryptography.ppt
 
Bitcoin technology
Bitcoin technologyBitcoin technology
Bitcoin technology
 
Cryptography
CryptographyCryptography
Cryptography
 
Symmetric and asymmetric key
Symmetric and asymmetric keySymmetric and asymmetric key
Symmetric and asymmetric key
 
Network Security and Cryptography
Network Security and CryptographyNetwork Security and Cryptography
Network Security and Cryptography
 

Ähnlich wie Crypto 101: Encryption, Codebreaking, SSL and Bitcoin

A study of cryptography for satellite applications
A study of cryptography for satellite applicationsA study of cryptography for satellite applications
A study of cryptography for satellite applicationsRajesh Ishida
 
Client server computing in mobile environments part 2
Client server computing in mobile environments part 2Client server computing in mobile environments part 2
Client server computing in mobile environments part 2Praveen Joshi
 
Classical cryptographic techniques, Feistel cipher structure
Classical cryptographic techniques, Feistel cipher structureClassical cryptographic techniques, Feistel cipher structure
Classical cryptographic techniques, Feistel cipher structureAdri Jovin
 
A Secure Encryption Technique based on Advanced Hill Cipher For a Public Key ...
A Secure Encryption Technique based on Advanced Hill Cipher For a Public Key ...A Secure Encryption Technique based on Advanced Hill Cipher For a Public Key ...
A Secure Encryption Technique based on Advanced Hill Cipher For a Public Key ...IOSR Journals
 
“Proposed Model for Network Security Issues Using Elliptical Curve Cryptography”
“Proposed Model for Network Security Issues Using Elliptical Curve Cryptography”“Proposed Model for Network Security Issues Using Elliptical Curve Cryptography”
“Proposed Model for Network Security Issues Using Elliptical Curve Cryptography”IOSR Journals
 
Pairing Based Elliptic Curve Cryptosystem for Message Authentication
Pairing Based Elliptic Curve Cryptosystem for Message AuthenticationPairing Based Elliptic Curve Cryptosystem for Message Authentication
Pairing Based Elliptic Curve Cryptosystem for Message AuthenticationIJTET Journal
 
Information and data security pseudorandom number generation and stream cipher
Information and data security pseudorandom number generation and stream cipherInformation and data security pseudorandom number generation and stream cipher
Information and data security pseudorandom number generation and stream cipherMazin Alwaaly
 
IS Unit 3_Public Key Cryptography
IS Unit 3_Public Key CryptographyIS Unit 3_Public Key Cryptography
IS Unit 3_Public Key CryptographySarthak Patel
 
Lightweight secure scheme for detecting provenance forgery and packet drop at...
Lightweight secure scheme for detecting provenance forgery and packet drop at...Lightweight secure scheme for detecting provenance forgery and packet drop at...
Lightweight secure scheme for detecting provenance forgery and packet drop at...Pvrtechnologies Nellore
 
EthereumBlockchainMarch3 (1).pptx
EthereumBlockchainMarch3 (1).pptxEthereumBlockchainMarch3 (1).pptx
EthereumBlockchainMarch3 (1).pptxWijdenBenothmen1
 
Encryption technology
Encryption technologyEncryption technology
Encryption technologyNeha Bhambu
 
A new hybrid text encryption approach over mobile ad hoc network
A new hybrid text encryption approach over mobile  ad hoc network A new hybrid text encryption approach over mobile  ad hoc network
A new hybrid text encryption approach over mobile ad hoc network IJECEIAES
 
RSA - ENCRYPTION ALGORITHM CRYPTOGRAPHY
RSA - ENCRYPTION ALGORITHM CRYPTOGRAPHYRSA - ENCRYPTION ALGORITHM CRYPTOGRAPHY
RSA - ENCRYPTION ALGORITHM CRYPTOGRAPHYQualcomm
 
Multiple Encryption using ECC and Its Time Complexity Analysis
Multiple Encryption using ECC and Its Time Complexity AnalysisMultiple Encryption using ECC and Its Time Complexity Analysis
Multiple Encryption using ECC and Its Time Complexity AnalysisIJCERT
 

Ähnlich wie Crypto 101: Encryption, Codebreaking, SSL and Bitcoin (20)

A study of cryptography for satellite applications
A study of cryptography for satellite applicationsA study of cryptography for satellite applications
A study of cryptography for satellite applications
 
Client server computing in mobile environments part 2
Client server computing in mobile environments part 2Client server computing in mobile environments part 2
Client server computing in mobile environments part 2
 
Classical cryptographic techniques, Feistel cipher structure
Classical cryptographic techniques, Feistel cipher structureClassical cryptographic techniques, Feistel cipher structure
Classical cryptographic techniques, Feistel cipher structure
 
A Secure Encryption Technique based on Advanced Hill Cipher For a Public Key ...
A Secure Encryption Technique based on Advanced Hill Cipher For a Public Key ...A Secure Encryption Technique based on Advanced Hill Cipher For a Public Key ...
A Secure Encryption Technique based on Advanced Hill Cipher For a Public Key ...
 
“Proposed Model for Network Security Issues Using Elliptical Curve Cryptography”
“Proposed Model for Network Security Issues Using Elliptical Curve Cryptography”“Proposed Model for Network Security Issues Using Elliptical Curve Cryptography”
“Proposed Model for Network Security Issues Using Elliptical Curve Cryptography”
 
Pairing Based Elliptic Curve Cryptosystem for Message Authentication
Pairing Based Elliptic Curve Cryptosystem for Message AuthenticationPairing Based Elliptic Curve Cryptosystem for Message Authentication
Pairing Based Elliptic Curve Cryptosystem for Message Authentication
 
Information and data security pseudorandom number generation and stream cipher
Information and data security pseudorandom number generation and stream cipherInformation and data security pseudorandom number generation and stream cipher
Information and data security pseudorandom number generation and stream cipher
 
IS Unit 3_Public Key Cryptography
IS Unit 3_Public Key CryptographyIS Unit 3_Public Key Cryptography
IS Unit 3_Public Key Cryptography
 
Go paranoid
Go paranoidGo paranoid
Go paranoid
 
Lecture12
Lecture12Lecture12
Lecture12
 
Lightweight secure scheme for detecting provenance forgery and packet drop at...
Lightweight secure scheme for detecting provenance forgery and packet drop at...Lightweight secure scheme for detecting provenance forgery and packet drop at...
Lightweight secure scheme for detecting provenance forgery and packet drop at...
 
encrption.PDF
encrption.PDFencrption.PDF
encrption.PDF
 
encrption.PDF
encrption.PDFencrption.PDF
encrption.PDF
 
encrption.PDF
encrption.PDFencrption.PDF
encrption.PDF
 
EthereumBlockchainMarch3 (1).pptx
EthereumBlockchainMarch3 (1).pptxEthereumBlockchainMarch3 (1).pptx
EthereumBlockchainMarch3 (1).pptx
 
Encryption technology
Encryption technologyEncryption technology
Encryption technology
 
A new hybrid text encryption approach over mobile ad hoc network
A new hybrid text encryption approach over mobile  ad hoc network A new hybrid text encryption approach over mobile  ad hoc network
A new hybrid text encryption approach over mobile ad hoc network
 
RSA - ENCRYPTION ALGORITHM CRYPTOGRAPHY
RSA - ENCRYPTION ALGORITHM CRYPTOGRAPHYRSA - ENCRYPTION ALGORITHM CRYPTOGRAPHY
RSA - ENCRYPTION ALGORITHM CRYPTOGRAPHY
 
Multiple Encryption using ECC and Its Time Complexity Analysis
Multiple Encryption using ECC and Its Time Complexity AnalysisMultiple Encryption using ECC and Its Time Complexity Analysis
Multiple Encryption using ECC and Its Time Complexity Analysis
 
Ch07
Ch07Ch07
Ch07
 

Mehr von Priyanka Aash

Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsDigital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsPriyanka Aash
 
Verizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfVerizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfPriyanka Aash
 
Top 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfTop 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfPriyanka Aash
 
Simplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfSimplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfPriyanka Aash
 
Generative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfGenerative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfPriyanka Aash
 
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfEVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfPriyanka Aash
 
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfCyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfPriyanka Aash
 
Cyber Crisis Management.pdf
Cyber Crisis Management.pdfCyber Crisis Management.pdf
Cyber Crisis Management.pdfPriyanka Aash
 
CISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfCISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfPriyanka Aash
 
Chennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfChennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfPriyanka Aash
 
Cloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfCloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfPriyanka Aash
 
Stories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldStories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldPriyanka Aash
 
Lessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksLessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksPriyanka Aash
 
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Priyanka Aash
 
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Priyanka Aash
 
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Priyanka Aash
 
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsCloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsPriyanka Aash
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security GovernancePriyanka Aash
 

Mehr von Priyanka Aash (20)

Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsDigital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOs
 
Verizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfVerizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdf
 
Top 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfTop 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdf
 
Simplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfSimplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdf
 
Generative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfGenerative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdf
 
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfEVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
 
DPDP Act 2023.pdf
DPDP Act 2023.pdfDPDP Act 2023.pdf
DPDP Act 2023.pdf
 
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfCyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
 
Cyber Crisis Management.pdf
Cyber Crisis Management.pdfCyber Crisis Management.pdf
Cyber Crisis Management.pdf
 
CISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfCISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdf
 
Chennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfChennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdf
 
Cloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfCloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdf
 
Stories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldStories From The Web 3 Battlefield
Stories From The Web 3 Battlefield
 
Lessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksLessons Learned From Ransomware Attacks
Lessons Learned From Ransomware Attacks
 
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
 
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
 
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
 
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsCloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 

Kürzlich hochgeladen

🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessPixlogix Infotech
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesBoston Institute of Analytics
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...apidays
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilV3cube
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 

Kürzlich hochgeladen (20)

🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation Strategies
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of Brazil
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 

Crypto 101: Encryption, Codebreaking, SSL and Bitcoin

  • 1. SESSION ID: Crypto 101: Encryption, Codebreaking, SSL and Bitcoin BAS-M06 Benjamin HVF Labs @BenjaminJun Some material adapted from Ivan Ristic, Qualys (RSAC 2011)
  • 2. ` 2 Crypto 101 Cryptography is the art and science of keeping messages secure. Cryptography building blocks Cryptographic protocols SSL / TLS Bitcoin Attacks on cryptography
  • 3. ` 3 Security si-ˈkyu̇r-ə-tē Cryptography terms Confidentiality Integrity Authentication Access control Non-repudiation the state of being free from danger or threat Other Criteria Interoperability Performance Usability
  • 5. ` 5 Encryption Obfuscation that is fast when you know the secrets, but impossible or slow when you don’t. Scytale 300BC Image credit: Luringen, Sobebunny, R Boo Enigma Machine 1920s Jefferson Wheel (M94) 1900s
  • 6. ` 6 Symmetric encryption Use shared key to encrypt/decrypt Algorithm does not need to be secret Key must be agreed and communicated in advance Convenient and fast Examples: RC4, 3DES, AES
  • 7. ` Asymmetric encryption Two related keys: one private, one public Anyone with the public key can encrypt the message Only the private key holder can decrypt message Enables encryption, key exchange, and authentication Examples: RSA, Diffie-Hellman, ElGamal, DSA, Elliptic curve (ECDH / ECDSA) Significantly slower than symmetric encryption
  • 8. ` 8 Authentication Confirm data integrity and message origin Mark of the Fisherman (1200AD) British Museum, flikr:favoritethings Egyptian signet ring (500BC) US nuclear “football” (present day) On death, Cardinal Camerlengo to destroy Keys roll at noon on inauguration day
  • 9. ` 9 Digital signatures Asymmetric cryptography can authenticate messages Only the private key holder can generate a signature Anyone with the public key can validate the signature Signatures protect digital certificates from modification or forgery sign verifySigned documen t
  • 10. ` 10 Digital certificates Digital ID can include public/private keypair Digital certificate conveys identity Credential holder info (name, address, etc.) Identity’s public key Validity period Digital signature of Certificate Authority (CA) Authentication has 3 steps CA signature confirms data is authentic, vouched for Do we approve of data in the certificate? Identity keypair validated to confirm ID holder has the private key
  • 11. ` 11 Randomness matters Random numbers at heart of crypto Used for key generation Weak keys = weak encryption Random number generators True random (TRNG) – truly random Pseudorandom (PRNG) – look random PRNGs fine if properly seeded, properly designed 60 “elliptic curve discrete logarithm problem” (ECDLP): given points P and Q on an ellipt curve of order n, find a such that Q aP. Dual_EC_DRBG uses an initial seed that is 2 * security_strength bits in length to initia the generation of outlen-bit pseudorandom strings by performing scalar multiplications two points in an elliptic curve group, where the curve is defined over a field approxima 2m in size. For all the NIST curves given in this Recommendation, m is at least twice th security_strength, and never less than 256. Throughout this DRBG mechanism specification, m will be referred to as seedlen; the term “seedlen” is appropriate because the internal state of Dual_EC_DRBG is used as a “seed” for the random block it produ Figure 13 depicts the Dual_EC_DRBG. The instantiation of this DRBG mechanism requires the selection of an appropriate ellip curve and curve points specified in Appendix A.1 for the desired security strength. The seed used to determine the initial value (s) of the DRBG mechanism shall have at least security_strength bits of entropy. Further requirements for the seed are provided in Sect 8.6. This DRBG mechanism uses the derivation function specified in Section 10.4.1 dur instantiation and reseeding. The maximum security strength that can be supported by the Dual_EC_DRBG is the security strength of the curve used; the security strengths for the curves are provided in 800-57]. seed 0 Instant. or reseed only + (x (t*P)) (x (s*Q)) t P Q s r If additional input = Null Extract Bits Pseudorandom Bits [Optional] additional input Figure 13: Dual_EC_DRBG 77 Appendix A: (Normative) Application-Specific Constants A.1 Constants for the Dual_EC_DRBG The Dual_EC_DRBG requires the specifications of an elliptic curve and two points on the elliptic curve. One of the following NIST approved curves with associated points shall be used in applications requiring certification under [FIPS 140]. More details about these curves may be found in [FIPS 186]. If alternative points are desired, they shall be generated as specified in Appendix A.2. Each of following curves is given by the equation: y2 = x3 - 3x + b (mod p) Notation: p - Order of the field Fp , given in decimal n - Order of the Elliptic Curve Group, in decimal . a – (-3) in the above equation b - Coefficient above The x and y coordinates of the base point, i.e., generator G, are the same as for the point P. A.1.1 Curve P-256 p = 11579208921035624876269744694940757353008614 3415290314195533631308867097853951 n = 11579208921035624876269744694940757352999695 5224135760342422259061068512044369 b = 5ac635d8 aa3a93e7 b3ebbd55 769886bc 651d06b0 cc53b0f6 3bce3c3e 27d2604b Px = 6b17d1f2 e12c4247 f8bce6e5 63a440f2 77037d81 2deb33a0 f4a13945 d898c296 Py = 4fe342e2 fe1a7f9b 8ee7eb4a 7c0f9e16 2bce3357 6b315ece cbb64068 37bf51f5 Qx = c97445f4 5cdef9f0 d3e05e1e 585fc297 235b82b5 be8ff3ef ca67c598 52018192 Qy = b28ef557 ba31dfcb dd21ac46 e2a91e3c 304f44cb 87058ada 2cb81515 1e610046 NIST SP800-90A: Dual EC DRBG with NIST NSA* constants * NYT Snowden memos, September 2013 (don’t use these)
  • 12. ` 12 Hash functions One-way transformation to generate data fingerprints for: Digital signatures Integrity validation Tokenization (e.g., storing passwords) Examples MD5 considered broken SHA-1 (160) some concerns SHA-2 (256) ok Keccak and SHA-3 SHA2 (SHA-256) compression function ◆ Desirable qualities Preimage resistance (one-wayness Collision resistance and birthday
  • 13. ` 13 Stay humble Don’t roll your own crypto Failure modes subtle, catastrophic Standard crypto has been strongly vetted Avoid unnecessary complexity System only as strong as its weakest link Complexity = more stuff to go wrong Never rely on obscurity “If I can barely understand it, then it must be strong!” Kerckhoffs's principle: only the key should be secure Auguste Kerckhoffs (1835-1903)
  • 14. ` #RSAC Putting It All Together
 - SSL / TLS
 - Bitcoin
  • 15. ` 15 TLS Transport Layer Security World’s most widely used cryptographic protocol From Netscape SSL3 (Kocher, 1995) Security requirements Securely connect with someone you have never met Data privacy, data integrity, no site impersonation, no man-in-middle
  • 16. ` 16 Getting to https 1. Webserver provides digital certificate to browser • “Amazon.com’s passport” 2. TLS layer + browser “authenticates passport” • Confirms data fields in cert • Confirms digital signature 3. TLS layer confirms that webserver holds private key • Sends encrypted data that can only be decrypted w/private key Cert. Authority signature Amazon public RSA key Amazon info Certificate Authority info
  • 17. ` 17 TLS: Connection TLS 1.2 protocol for secure socket & session mgmt Certificate check passed! AES_128_GCM for bulk data • Symmetric crypto • AES128 block cipher (privacy) • Galois authentication (integrity) ECDHE_RSA for key exchange • Asymmetric crypto • Confidentiality: Elliptic curve Diffie-Hellman • Authentication: RSA2048 • “Perfect forward secrecy”
  • 18. ` 18 Bitcoin (1/2) Peer-to-peer, decentralized currency Not underwritten by any entity “Satoshi Nakamoto” paper (2008) 180K transactions/day (Jan ‘16) $6.5B in circulation (Jan ’16) (US M0 Supply: $4,007B, Nov ‘15) Diagrams from blockchain.info Bitcoin: A Peer-to-Peer Electronic Cash System Satoshi Nakamoto satoshin@gmx.com www.bitcoin.org Abstract. A purely peer-to-peer version of electronic cash would allow online payments to be sent directly from one party to another without going through a financial institution. Digital signatures provide part of the solution, but the main benefits are lost if a trusted third party is still required to prevent double-spending. We propose a solution to the double-spending problem using a peer-to-peer network. The network timestamps transactions by hashing them into an ongoing chain of hash-based proof-of-work, forming a record that cannot be changed without redoing the proof-of-work. The longest chain not only serves as proof of the sequence of events witnessed, but proof that it came from the largest pool of CPU power. As long as a majority of CPU power is controlled by nodes that are not cooperating to attack the network, they'll generate the longest chain and outpace attackers. The network itself requires minimal structure. Messages are broadcast on a best effort basis, and nodes can leave and rejoin the network at will, accepting the longest proof-of-work chain as proof of what happened while they were gone. 1. Introduction Commerce on the Internet has come to rely almost exclusively on financial institutions serving as trusted third parties to process electronic payments. While the system works well enough for most transactions, it still suffers from the inherent weaknesses of the trust based model. Completely non-reversible transactions are not really possible, since financial institutions cannot avoid mediating disputes. The cost of mediation increases transaction costs, limiting the minimum practical transaction size and cutting off the possibility for small casual transactions, and there is a broader cost in the loss of ability to make non-reversible payments for non- reversible services. With the possibility of reversal, the need for trust spreads. Merchants must be wary of their customers, hassling them for more information than they would otherwise need. A certain percentage of fraud is accepted as unavoidable. These costs and payment uncertainties can be avoided in person by using physical currency, but no mechanism exists to make payments over a communications channel without a trusted party. What is needed is an electronic payment system based on cryptographic proof instead of trust, allowing any two willing parties to transact directly with each other without the need for a trusted third party. Transactions that are computationally impractical to reverse would protect sellers from fraud, and routine escrow mechanisms could easily be implemented to protect buyers. In
  • 19. ` 19 Bitcoin (2/2) Characteristic What happens Cryptography Value creation Mined by searching for magic values KWh —> BTC! Proof-of-work method uses SHA-256 hash function Coin transfers Digital signatures ECDSA digital signature Recordkeeping (no double- spending) Distributed ledger with financial incentive for a “single view” Block chain uses SHA-256 hash function Backing entity NONE! Everything regulated by market forces + math! Great technical resource: Bitcoin Developer Reference by Krzysztof Okupski
  • 21. ` 21 Brute force DES Keysearch Machine, 1998 Tests 90 billion keys/sec, average time to crack 56-bit DES: 5 days (Cryptography Research, AWT, EFF) US Navy Bombe, 1943 Contains 16 four-rotor Enigma equivalents to perform exhaustive key search.
  • 22. ` 22 Cryptanalysis HDCP = “High bandwidth Digital Copy Protection” Protects digital content, interoperability Fast, offline, any-to-any negotiation Encryption and authentication “Clever” key management No one device contains global secret HDCP master key published (2010) Unlicensed implementations cannot be revoked A Cryptanalysis of the High-bandwidth Digital Content Protection System (Crosby, Goldberg, Johnson, Song, Wagner) image from www.hdmi.org But keys from ~40 devices can reveal the master key
  • 23. ` 23 Implementation: Side Channel (1/2) Simple EM attack with radio at distance of 10 feet Devices Antennas Receiver ($350) Digitizer, GNU Radio peripheral ($1000) Signal Processing (demodulation, filtering) Images from Cryptography Research
  • 24. ` 24 Implementation: Side Channel (2/2) Focus on Mpdp mod p calculation (Mqdq mod q similar) For each bit i of secret dp perform “Square” if (bit i == 1) perform “Multiply” endif endfor SM S S S S S S S SM S SM SM S S S SM SM S S S S S S S S S Images from Cryptography Research
  • 25. ` 25 Crypto necessary, but not sufficient Game King poker (2014) Bug allows user to adjust bet after hand played Siemens Simatic S7-315 Target of Stuxnet Operation Olympic Games http://www.wired.com/2014/10/cheating-video-poker/
  • 27. ` 27 Resources Understanding Cryptography
 Christof Paar and Jan Pelzl
 (Springer, 2009) Cryptography online course
 Dan Boneh, Stanford University
 Dan$Boneh$ Genera7ng$keys:$a$toy$protocol$ Alice$wants$a$shared$key$with$Bob.$$$$$Eavesdropping$security$only.$ $ Bob#(kB) $ $Alice#(kA) $ $ $ $TTP# 7cket$ kAB## kAB## “Alice$wants$key$with$Bob”$ (E,D)$a$CPANsecure$cipher$ choose$$ random$kAB$ Dan$Boneh$ Insecure$against$manNinNtheNmiddle$ As$described,$the$protocol$is$insecure$against$acJve$aFacks$ Alice# Bob#MiTM#
  • 28. ` 28 How to apply what you have learned In the first three months: Identify where cryptography is used in your organization Identify infrastructure required (key management, certificates) Within six months: Know what crypto can do. Explain the different security properties. Know what crypto can’t do. Understand basic implementation security issues.
  • 29. ` 29 @BenjaminJun Friday March 4, 10:10am Our Road Ahead: Today’s Tech Developments, Tomorrow’s Security Challenges Fireside chat with Benjamin Jun and Hugh Thompson Industry Experts EXP-F02 Questions?