SlideShare ist ein Scribd-Unternehmen logo
1 von 52
By
   Rajesh Azmera
  Shakun Yawatkar

         at
Digital Systems Group
   ISAC, Bangalore
Objectives
 Study of basics of cryptography and different
  cryptographic methods.
 Study of CCSDS security needs and recommendations
 Comparison of several cryptographic algorithms
 Finding the best cryptographic algorithm for satellite
  security( downlink in RS satellites)
Overview
 Aspects of Satellite Security and their
    Countermeasures
   Introduction to Cryptography
   Classification of Cryptography
   Attacks and their classification
    Various Cryptographic Algorithms and their
    comparison
   CCSDS Recommendations
   Comparison of Block and Stream Ciphers
   Conclusion
Aspects of Satellite Security
 Access Control:
  Process of granting access to the resources of a system only
  to authorized users, programs, processes.
  Enable only approved operators to access mission control
  systems
 Authentication:
  Ability to verify the identity of a user or device.
  Only authenticated telecommands are obeyed by the
  onboard systems.
 Availability:
  Assurance that a system will be usable when it has to be.
  Spread Spectrum and Frequency Hopping techniques can
  be used to prevent jamming.
Aspects of Satellite Security Continued
 Confidentiality:
  Ensures that data is disclosed only to the authorized systems.
    Prevents disclosure of sensitive information contained within space mission
     data system.
    Confidentiality of uplink and downlink data
    Prevents analysis of communication traffic by unauthorized system.

      CRYPTOGRAPHY COMES INTO PICTURE.
 Data Integrity:
  Ensuring that data transmitted from a source is not modified, altered or
  destroyed
    Mission data has not been manipulated in any way during Transmission.
   Appending Integrity Check Value (ICV) to the data structure
   A form of sequence numbering for stream of data.
 Accountability:
  Ensures that the system actions are logged with the identity of the entity
  initiating the action and the data and time the action occurred( Auditing)
Classes of Missions with respect to security
 High Security Missions:
   Government or Military section
   Protection of mission data from unauthorized
    access, Prevention from detection, interception, and
    exploitation
 Moderate Security Missions:
   Commercial Communications, Meteorological and Remote
    Sensing Missions
   Protection from unauthorized access, protect payload data
 Minimal Security Missions:
   Other space missions
   Confidentiality requirement for specific telemetry
    information
Introduction to Cryptography
 Need of Cryptography:
 Confidentiality, Authentication, Integrity and Non-
 repudiation are needed in various applications like
 Radio Communication,
 Telephonic Communication
 Network Communication
 Mobile Communication
 Internet
Cryptography
 Cryptography is the science of protecting data, which
 provides means and methods of converting data into
 unreadable form, so that
   The data cannot be accessed for unauthorized use.
   The content of the data frames is hidden.
   The authenticity of the data can be established.
   The undetected modification of the data is avoided.
   The originator of the message cannot disown the data.
Model for Network Security
Some Important Terms
 Plaintext: An original intelligible message or data that is
    fed into the algorithm as input.
   Ciphertext: The coded message is known as Ciphertext. It
    depends upon the plaintext and the secret key
   Encryption: The process of conversion of plaintext into
    ciphertext is known as Encryption
   Decryption: Restoring the plaintext from ciphertext is
    known as Decryption.
   Cryptanalysis: Techniques used for deciphering a message
    without any knowledge of enciphering details fall into the
    area of Cryptanalysis.
   Cryptology: The areas of cryptography and cryptanalysis
    together are called Cryptology.
Classification of Cryptographic Techniques
  Symmetric Key Cryptography
   also known as Secret Key Cryptography




  Problem: Process of transferring keys to the recipient
   is prone to risk. Includes a authorized third party.
 Asymmetric (Public Key) Cryptography:




 This technique is very slow as compared to symmetric
 one.
 Combined Technique
Cryptographic Algorithms in Symmetric Key
Cryptography
 Data Encryption Standard (DES)
   Extensively studied since its publication and is the best
    known algorithm
   Developed by IBM in 1970 s.
   64-bit block size and 56-bit key
   In multiuser environment, secure key distribution may
    be difficult

    Most recently DES cracking machine was used to
    recover 56-bit key in 22 hrs.
    Result: DES is not secure, Banned by U.S. Government.
Triple DES
 Minor Variation of DES, three times slower than DES
 More secure than DES
 EDE(Encrypt- Decrypt-Encrypt)
 Encrypts plaintext data with a 56-bit key. The
 ciphertext obtained is decrypted with different key
 giving garbage data. And this garbage data is again
 encrypted using the first key.

 Some other algorithms are IDEA, RC4, RC5, CAST 128
Advanced Encryption Standard (AES)
 National Institute of Standards and Technology (NIST) realized the
  need of new secure algorithm to replace DES. And arranged a
  competition.
 One of the criteria for the arranged competition was the ability to
  support 128-bit blocks of plaintext.
 The finalists of the competition were
    MARS: by IBM
    RC6: by Ron Rivest of RSA Labs
    Twofish: from Counterpane Internet Security (highly suitable for
     microprocessors and smart cards
    Serpent: by Ross Anderson, Eli Bihan and Lars Knudsen
    Rijndael: by Daemen and Rijmen

     Of all these, Rijndael was judged best and announced to be new AES.
Rijndael Algorithm
 Fixed Block Sixe of 128-bits and key size of 128, 192 or
  256 bits.
 Operates on 4*4 matrix of bytes, termed the state.
 8 or 10 or 12 rounds as per the respective key size. Each
  round consists of several processing steps.
High-level description of the algorithm:
 Key Expansion- round keys are derived from the cipher key using Rijndael's key schedule
 Initial Round
     Add Round Key- each byte of the state is combined with the round key using bitwise
      xor
 Rounds
    SubBytes- a non-linear substitution step where each byte is replaced with another
      according to a lookup table.
    ShiftRows- a transposition step where each row of the state is shifted cyclically a
      certain number of steps.
    MixColumns- a mixing operation which operates on the columns of the
      state, combining the four bytes in each column.
    AddRoundKey
 Final Round (no MixColumns)
    SubBytes
    ShiftRows
    AddRoundKey
Sub-bytes Step        Shift-Row Step




                    Add Round Key Step

 Mix Columns Step
Algorithms in Asymmetric Cryptography
 The most common algorithm is RSA.
 Ronald Rivest, Adi Shamir, and Leonard Adleman
  developed the RSA system in 1977; RSA stands for the first
  letter in each of its inventors’ last names.
 Take two large primes, p and q, and compute their product
  n = pq: n is called the modulus. Choose a number ‘e’ less
  than n and relatively prime to (p-1)(q-1), Which means e
  and (p - 1)(q - 1) have no common factors except 1.
  Find another number d such that (ed - 1) is divisible by (p -
  1)(q - 1). The values e and d are called the public and private
  exponents/keys. The public key is the pair (n; e); the
  private key is (n; d). The factors p and q may be destroyed
  or kept with the private key.
 It is currently difficult to obtain the private key d from
  the public key (n; e). However if one could factor n
  into p and q, then one could obtain the private key d.
  Thus the security of the RSA system is based on the
  assumption that factoring is difficult.
Symmetric encryption are further classified as



 Block ciphers – It encrypts plain text and decipher the
  text blocks of a fixed length.


 Stream ciphers – In this plain text bits are combined with
  a pseudorandom cipher bit stream by exclusive –or
  operation. In this plain text bits are encrypted one at a
  time.
Different types of Block ciphers are:



1.   Electronic Code Book Mode(ECB).
2.   Cipher-Block Chaining Mode(CBC).
3.   Cipher Feed-Back Mode(CFB).
4.   Output Feed Back Mode(OFB).
5.   Counter Mode(CTR).
 Electronic Code Book mode - Each plain text block is
  encrypted by the underlying algorithm Block
  Encryption, transmitted and decrypted . The last fragment
  of the message is suitably padded with zero to make it
  block size.


 Disadvantage – Identical plain text block has identical
  cipher text block, where it does not provide serious
  message confidentiality.
 Cipher Block Chaining Mode- Co is initialization vector which is
  used as the seed for the process.
Initialization vector- A block of bits is used by several modes to
randomize the encryption.
 Cipher Feed back Mode-




The cipher key stream is extracted from the outputs of the block cipher
encryption whose inputs are taken as the feedback from the cipher text
stream. Before the feedback is available , an initialization vector is used as
a seed.
 Out put Feed back Mode- This is almost similar to the CFB
  mode ,except that the block cipher encryption takes the feedback
  directly from its own outputs.
 Counter Mode(CTR)-
Comparison of Block mode:
Stream classified into two types
1. Synchronous stream Cipher- In this type of cipher the sender
   and receiver must be exactly in step/synchronized for decryption to
   be successful. If digits are added or removed from the message during
   transmission, synchronization is lost, however a single bit is lost and
   error doesn’t propagate.



2. Self-synchronous Stream cipher- In this type, if digits are
    added/removed during the transmission synchronization can be
    attained by the algorithm.
In this stream ciphers padding is not required as in case of block ciphers.
Various types of attacks that are possible on
cryptographic systems
There are two types of basic attacks:
 Passive attack.
 Active attack.


Passive attack: This type of attack is generally accomplished by
eavesdropping and modification of data is not possible.
A space system can be subjected to two principle types of passive attacks :
 Compromise of Data confidentiality- Disclosure of information
  flowing between ground and space systems
 Compromise of traffic flow confidentiality-Disclosure of
  information like volume, source and destination of the information.
  eg: traffic analysis.
These are difficult to detect because they don’t involve alteration of data.
Active attacks-
Some of the possible types of attacks to be considered for space systems
are:
 Modification of messages- This kind of attack occurs when some
  amount of data is altered resulting in undesirable effects.
 Replay Attack- when a message or part of it is stored and repeated at
  later time to produce undesirable effect.
 Insider attack- Most of the computer crimes are the result of insider
  attack.
 Software threats- programs like viruses , worms etc.. to allow
  bypassing the usual security controls.
Attacks which are possible on stream ciphers
Possible attacks on stream ciphers are:
 Known Cipher text attack.
 Known plain text attack.
 Chosen plain text attack.
 Chosen cipher text attack.
 Side channel attack.
 Bit flipping attack.


Known Cipher text attack – In this type of attack where the attacker
assumed to have access to set of cipher texts. The attack is completely
successful if the plain text is deducted.
Various techniques developed by the cryptographers are:
 Traffic analysis.
 Brute force attack.
Know plain text attack : the attacker has the samples of both the
cipher text and plain text and use them to reveal the information.


Chosen plain text attack- Here the attacker has the capability to
choose the plain text and obtain the corresponding cipher text. The goal
of the attack to gain some further information which reduces the security
of the encryption scheme.


Chosen cipher text attack- In this attacker gather the information at
least in part by part and obtaining its decryption under a unknown key.
The aim is to deduce the key.
 Key recovery method- a method to recover the key.
Side channel attack- Side channel attacks are based on side channel
information, side cannel information is retrieved from physical
implementation instead of theoretical weakness. Here the attacker
studies the power consumption of a cryptographic device and uses its
electro magnetic radiation to find out the key.

Bit flipping attack- in this type of attack, attacker can change the cipher
text in such a way that a predictable change in plain text is made.

This type of attack can be avoided by using message authentication codes
(MAC) to increase the likelihood that tampering will be detected.
Attacks that are possible on block ciphers:
 Brute force attack.
 Linear crypt analysis.
 Differential crypt analysis.


Brute force attack- It involves symmetrically checking all the possible
keys until the correct key is found. In the worst case, this would involve
traversing entire search space.


Linear crypt analysis- In this attack it takes the advantage of linear
relationships between a the input and output of cipher keys. The usual
approach is to analyze the non linear components and approximate them.
Differential crypt analysis- In this type of attack it analyzes the
differences in pair of plaintext on the difference of resultant cipher texts.
These differences can be used to assign probabilities to the possible keys
and locate the most possible key.
Comparison of various algorithms based data
rate, throughput and hardware.

Throughput- defined as the no.of bits encrypted and decrypted in
unit of time.
Through put per slice-which measures the hardware
cost, associated with the implementation resulting throughput.
Latency- time necessary to encrypt and decrypt a single block of
plain text or cipher text.
Performance comparison of stream ciphers:



  Cipher   Area (Slices)   Frequency (MHz)   Throughput (Mbps)   Through/Area
   A5/1         32               188.3             188.3             5.88
   W7          608                96                768              1.26
    E0         895                189               189              0.21
  Helix        418                 32              1024              2.45
   RC4         140               60.8              120.8             0.86



Hardware used- Xilinx Virtex XC2v6000 1152-6 FPGA which contains
33792 slices and 144 RAM blocks.
Conclusion- A5/1 is considered as best.
Performance comparison of Block ciphers
It consists of two basic type of architectures-
Basic Looping Architecture-
Full Looping Unrolling Architecture-
Architecture    Area(CLBs)    Frequency(MHz)   Throughput(Mbps)   Latency(us)
   TDES_BLA           431             86                115            0.56
   TDES_FLUA        14240            108               6900            0.44
   IDEA_BLA          1852             50               356             0.18
   IDEA_FLUA         11700            47               3008            0.19
  CAST-128_BLA       2600             55               220             0.29
 CAST-128_FLUA      24200             53               3392            0.30
  MISTY1_BLA         4820             30               213             0.26
  MISTY1_FLUA       13080             26               3328            0.30
  KHAZAD_BLA         2250             65               462             0.12
 KHAZAD_FLUA         9277             70               4480             0.11


Hardware -Using VHDL, with structural description logic, captured each one
of the block ciphers. The VHDL codes were synthesized for XILINX
(VIRTEX) FPGA devices, using the Leonardo Spectrum tool, VIRTEX
1600EBG560-6
Conclusion- KHAZAD is considered as best.
Performance comparison between Block and Stream ciphers.
Conclusion obtained from above table :
 A5/1 is most efficient but is the weakest
 Helix appears to be efficient but requires software pre-computations
  which may not be practical.
 LILI-II is not competitive with modern block ciphers and its expensive
  synchronization limits its efficiency.
 SNOW2.0 considered to be best and comparable to ICEBERG
 Comparison between ICEBERG and AES shows that AES should be
  preferred for space application where through put is compromised.
CCSDS :
 The Consultative Committee for Space Data Systems, formed in 1982
  by the major space agencies of the world.
 Since its establishment, actively developing recommendations for data
  and information systems.
 CCSDS standardization reduces the cost burden of missions by cost
  sharing between agencies and cost effective commercialization.

CCSDS recommendations
 Proposed only block cipher for encryption than stream cipher because
    Block cipher are faster and different algorithms can be implemented
     without changing the hardware.
    Stream cipher can be susceptible to serious security problems if used
     incorrectly.
Algorithm selection by CCSDS

 AES,BLOWFISH,TEA,IDEA,SEED were considered but AES was
  recommended.
    BLOWFISH : It is the predecessor of the AES finalist TWOFISH which was
     not on CCSDS’s list.
    Tiny Encryption Algorithm(TEA): It requires many rounds (64). So extreme
     high speed is not achieved with cryptographic weaknesses.
    IDEA: Strong but speed is not high. Also, IDEA is patented and licensed.
    SEED: Korean algorithm, performance was not outstanding and usage was
     limited to Korea.
    AES: Selected through lengthy, open , international competition.
           Available worldwide on a royalty free basis and not covered by any
           legal restrictions/patents.
   AES USING COUNTER MODE OPERATION IS RECOMMENDED BY CCSDS.
Advantages of counter mode:
 Counter mode is very efficient in operation.
 Padding is not required.
 Single bit error results in loss of single bit.
 Counter mode effectively converts block cipher to stream cipher so that
  advantages of both can be achieved.
 Parallel computation is possible.
Comparison between stream and block cipher:

Stream cipher                                                   Block cipher


1.    It encrypts and decrypts one bit data at a time.             It encrypts a block at a time of size M.
2.   Different algorithms cannot be implemented using the          Using block cipher hardware architecture different types of
same hardware.                                                     algorithm can be implemented without changing the
                                                                   hardware
3.    Applications where the speed is required it cannot           It provides high speed though the encryption is
provide high speed providing more encryption which is not          comparatively lower than that of stream ciphers.
required by the application
4.     Transmission error can affect only single bit.              Transmission error in one cipher text block has no effect on
                                                                   other blocks in counter mode.
5.     Padding is not required.                                    Padding is required.
6.     Insertion and deletion of bits is not possible.             Insertion and deletion of blocks is possible.
7.     Less susceptible for crypt analysis attack but if used      More susceptible for crypt analysis attack as compared to
incorrectly, can be susceptible to serious security problems.      stream ciphers
8.     Through put is less than block ciphers.                     Through put is high.



9.      Hardware required is less.                                 Hardware requirement is high.
10.     Difficult to implement in software basis.                  Easy to implement compared to stream ciphering.
11.      Cipher resynchronization is required when there is        Resynchronization is not required.
error in a bit.
12.      Synchronous stream cipher is periodic and key may         No repetition is done because key is generated randomly.
repeat after d characters.
13.      Parallel process of encryption can be done.               Parallel process of encryption cannot be done.
Conclusion:
 Security of Remote sensing satellites fall under high or moderate levels.
 As the high resolution imaging payloads generate data, large in size. So
  higher data rate is required along with security.
 Stream ciphers cannot provide high speed, block cipher are preferred.
 Block cipher in counter mode is preferred so as to minimize BER.
 Considering the comparison between various algorithms and CCSDS
  recommendations AES with counter mode is preferred for satellite
  downlink data.
References :
 [1] RSA Laboratories, RSA Laboratories’ Frequently Asked Questions About Today’s Cryptography, Version 4.1, RSA Security
Inc., 2000
[2] Encryption algorithm Trade Survey, Report Concerning Space Data System Standards, CCSDS-350.2-G-1, Green
Book, Washington D.C.: CCSDS, March 2008.
[3] Symmetric Encryption, Draft Recommendation for Space Data Practices, CCSDS 353.0-R-1, Red Book, Washington
D.C., October 2008
[4] Audia_S_Abd Al_R_Asedy, Ameer A.J Al_ Swidi, An advantages and disadvantages of Block and Stream Cipher,
<http://www.uobabylon.edu.iq/uobColeges/fileshare/articles/block.pdf>
 [5]Cryptography Basics
<http://media.wiley.com/product_data/excerpt/94/07645487/0764548794.pdf>
[6] Advanced Encryption Standard, Federal Information Processing Standards Publications
197, November 26, 2001
[7] Mohammed Atiquzzaman and Md. Shohrab Hossain, Security Issues in Space Networks,
 [8] The Secret Satellite, www.apscc.or.kr | APSCC Yearbook 2007
 [9]Michalis Galanis, Paris Kitsos, Giorgos Kostopoulos, Nicolas Sklavos, and Costas Goutis, Comparison
of the Hardware Implementation of the Stream Ciphers, The International Arab Journal of Information
Technology, Vol. 2, No. 4, October 2005
Thank you

Weitere ähnliche Inhalte

Was ist angesagt? (20)

Data encryption standard
Data encryption standardData encryption standard
Data encryption standard
 
Cryptography - 101
Cryptography - 101Cryptography - 101
Cryptography - 101
 
Fundamentals of cryptography
Fundamentals of cryptographyFundamentals of cryptography
Fundamentals of cryptography
 
Ch01
Ch01Ch01
Ch01
 
RSA algorithm
RSA algorithmRSA algorithm
RSA algorithm
 
RSA
RSARSA
RSA
 
RSA Algorithm - Public Key Cryptography
RSA Algorithm - Public Key CryptographyRSA Algorithm - Public Key Cryptography
RSA Algorithm - Public Key Cryptography
 
RSA Algorithm
RSA AlgorithmRSA Algorithm
RSA Algorithm
 
Classical encryption techniques
Classical encryption techniquesClassical encryption techniques
Classical encryption techniques
 
Cryptography ppt
Cryptography pptCryptography ppt
Cryptography ppt
 
Rsa cryptosystem
Rsa cryptosystemRsa cryptosystem
Rsa cryptosystem
 
Topic1 substitution transposition-techniques
Topic1 substitution transposition-techniquesTopic1 substitution transposition-techniques
Topic1 substitution transposition-techniques
 
Overview on Cryptography and Network Security
Overview on Cryptography and Network SecurityOverview on Cryptography and Network Security
Overview on Cryptography and Network Security
 
Cryptography
CryptographyCryptography
Cryptography
 
Public Key Cryptography and RSA algorithm
Public Key Cryptography and RSA algorithmPublic Key Cryptography and RSA algorithm
Public Key Cryptography and RSA algorithm
 
Probabilistic logic
Probabilistic logicProbabilistic logic
Probabilistic logic
 
Cryptography and Network Security William Stallings Lawrie Brown
Cryptography and Network Security William Stallings Lawrie BrownCryptography and Network Security William Stallings Lawrie Brown
Cryptography and Network Security William Stallings Lawrie Brown
 
Trible data encryption standard (3DES)
Trible data encryption standard (3DES)Trible data encryption standard (3DES)
Trible data encryption standard (3DES)
 
RC4&RC5
RC4&RC5RC4&RC5
RC4&RC5
 
Information theory
Information theoryInformation theory
Information theory
 

Andere mochten auch

Satellite Interception
Satellite InterceptionSatellite Interception
Satellite InterceptionFiroze Hussain
 
Crypto and blockchain 2015
Crypto and blockchain 2015Crypto and blockchain 2015
Crypto and blockchain 2015Theo van Rossum
 
Bitcoin, Blockchain and the Crypto Contracts - Part 2
Bitcoin, Blockchain and the Crypto Contracts - Part 2Bitcoin, Blockchain and the Crypto Contracts - Part 2
Bitcoin, Blockchain and the Crypto Contracts - Part 2Prithwis Mukerjee
 
Cryptography and network security
 Cryptography and network security Cryptography and network security
Cryptography and network securityMahipesh Satija
 
Advanced Encryption Standard (AES)
Advanced Encryption Standard (AES)Advanced Encryption Standard (AES)
Advanced Encryption Standard (AES)Hardik Manocha
 
Introduction to blockchain and crypto currencies
Introduction to blockchain and crypto currenciesIntroduction to blockchain and crypto currencies
Introduction to blockchain and crypto currenciesRohas Nagpal
 
5 Cryptography Part1
5 Cryptography Part15 Cryptography Part1
5 Cryptography Part1Alfred Ouyang
 
CBGTBT - Part 5 - Blockchains 102
CBGTBT - Part 5 - Blockchains 102CBGTBT - Part 5 - Blockchains 102
CBGTBT - Part 5 - Blockchains 102Blockstrap.com
 
Quantum cryptography
Quantum cryptographyQuantum cryptography
Quantum cryptographyPriya Winsome
 
Satellite communication
Satellite communicationSatellite communication
Satellite communicationMannu Khani
 
Satellite communications
Satellite communicationsSatellite communications
Satellite communicationsSARITHA REDDY
 

Andere mochten auch (15)

Modern Cryptography
Modern CryptographyModern Cryptography
Modern Cryptography
 
Satellite Interception
Satellite InterceptionSatellite Interception
Satellite Interception
 
Crypto and blockchain 2015
Crypto and blockchain 2015Crypto and blockchain 2015
Crypto and blockchain 2015
 
Bitcoin, Blockchain and the Crypto Contracts - Part 2
Bitcoin, Blockchain and the Crypto Contracts - Part 2Bitcoin, Blockchain and the Crypto Contracts - Part 2
Bitcoin, Blockchain and the Crypto Contracts - Part 2
 
Cryptography and network security
 Cryptography and network security Cryptography and network security
Cryptography and network security
 
Advanced Encryption Standard (AES)
Advanced Encryption Standard (AES)Advanced Encryption Standard (AES)
Advanced Encryption Standard (AES)
 
Introduction to blockchain and crypto currencies
Introduction to blockchain and crypto currenciesIntroduction to blockchain and crypto currencies
Introduction to blockchain and crypto currencies
 
5 Cryptography Part1
5 Cryptography Part15 Cryptography Part1
5 Cryptography Part1
 
cryptography
cryptographycryptography
cryptography
 
CBGTBT - Part 5 - Blockchains 102
CBGTBT - Part 5 - Blockchains 102CBGTBT - Part 5 - Blockchains 102
CBGTBT - Part 5 - Blockchains 102
 
Cryptography
CryptographyCryptography
Cryptography
 
Quantum cryptography
Quantum cryptographyQuantum cryptography
Quantum cryptography
 
Cryptography
CryptographyCryptography
Cryptography
 
Satellite communication
Satellite communicationSatellite communication
Satellite communication
 
Satellite communications
Satellite communicationsSatellite communications
Satellite communications
 

Ähnlich wie A study of cryptography for satellite applications

Secured Paillier Homomorphic Encryption Scheme Based on the Residue Number Sy...
Secured Paillier Homomorphic Encryption Scheme Based on the Residue Number Sy...Secured Paillier Homomorphic Encryption Scheme Based on the Residue Number Sy...
Secured Paillier Homomorphic Encryption Scheme Based on the Residue Number Sy...ijcisjournal
 
A Survey on Generation and Evolution of Various Cryptographic Techniques
A Survey on Generation and Evolution of Various Cryptographic TechniquesA Survey on Generation and Evolution of Various Cryptographic Techniques
A Survey on Generation and Evolution of Various Cryptographic TechniquesIRJET Journal
 
Encryption technology
Encryption technologyEncryption technology
Encryption technologyNeha Bhambu
 
State of the art parallel approaches for
State of the art parallel approaches forState of the art parallel approaches for
State of the art parallel approaches forijcsa
 
CNS_Solutions-Adi.pdf
CNS_Solutions-Adi.pdfCNS_Solutions-Adi.pdf
CNS_Solutions-Adi.pdfAdiseshaK
 
CNS Solutions-Adi.pdf
CNS Solutions-Adi.pdfCNS Solutions-Adi.pdf
CNS Solutions-Adi.pdfAdiseshaK
 
DOCS ON NETWORK SECURITY
DOCS ON NETWORK SECURITYDOCS ON NETWORK SECURITY
DOCS ON NETWORK SECURITYTuhin_Das
 
6. cryptography
6. cryptography6. cryptography
6. cryptography7wounders
 
Information System Security.pptx
Information System  Security.pptxInformation System  Security.pptx
Information System Security.pptxGIT
 
An Understanding And Perspectives of END TO END ENCRYPTION (4).pdf
An Understanding And Perspectives of END TO END ENCRYPTION (4).pdfAn Understanding And Perspectives of END TO END ENCRYPTION (4).pdf
An Understanding And Perspectives of END TO END ENCRYPTION (4).pdfKailasS9
 
Network security and cryptography
Network security and cryptographyNetwork security and cryptography
Network security and cryptographyPavithra renu
 
The effect of Encryption algorithms Delay on TCP Traffic over data networks
The effect of Encryption algorithms Delay on TCP Traffic over data networksThe effect of Encryption algorithms Delay on TCP Traffic over data networks
The effect of Encryption algorithms Delay on TCP Traffic over data networksIOSR Journals
 
Comparative Analysis of Cryptographic Algorithms and Advanced Cryptographic A...
Comparative Analysis of Cryptographic Algorithms and Advanced Cryptographic A...Comparative Analysis of Cryptographic Algorithms and Advanced Cryptographic A...
Comparative Analysis of Cryptographic Algorithms and Advanced Cryptographic A...editor1knowledgecuddle
 
RSA and RC4 Cryptosystem Performance Evaluation Using Image and Text
RSA and RC4 Cryptosystem Performance Evaluation Using Image and TextRSA and RC4 Cryptosystem Performance Evaluation Using Image and Text
RSA and RC4 Cryptosystem Performance Evaluation Using Image and TextYekini Nureni
 

Ähnlich wie A study of cryptography for satellite applications (20)

Secured Paillier Homomorphic Encryption Scheme Based on the Residue Number Sy...
Secured Paillier Homomorphic Encryption Scheme Based on the Residue Number Sy...Secured Paillier Homomorphic Encryption Scheme Based on the Residue Number Sy...
Secured Paillier Homomorphic Encryption Scheme Based on the Residue Number Sy...
 
A Survey on Generation and Evolution of Various Cryptographic Techniques
A Survey on Generation and Evolution of Various Cryptographic TechniquesA Survey on Generation and Evolution of Various Cryptographic Techniques
A Survey on Generation and Evolution of Various Cryptographic Techniques
 
Encryption technology
Encryption technologyEncryption technology
Encryption technology
 
State of the art parallel approaches for
State of the art parallel approaches forState of the art parallel approaches for
State of the art parallel approaches for
 
CNS_Solutions-Adi.pdf
CNS_Solutions-Adi.pdfCNS_Solutions-Adi.pdf
CNS_Solutions-Adi.pdf
 
CNS_Solutions-Adi.pdf
CNS_Solutions-Adi.pdfCNS_Solutions-Adi.pdf
CNS_Solutions-Adi.pdf
 
CNS Solutions-Adi.pdf
CNS Solutions-Adi.pdfCNS Solutions-Adi.pdf
CNS Solutions-Adi.pdf
 
Day5
Day5Day5
Day5
 
DOCS ON NETWORK SECURITY
DOCS ON NETWORK SECURITYDOCS ON NETWORK SECURITY
DOCS ON NETWORK SECURITY
 
6. cryptography
6. cryptography6. cryptography
6. cryptography
 
Information System Security.pptx
Information System  Security.pptxInformation System  Security.pptx
Information System Security.pptx
 
An Understanding And Perspectives of END TO END ENCRYPTION (4).pdf
An Understanding And Perspectives of END TO END ENCRYPTION (4).pdfAn Understanding And Perspectives of END TO END ENCRYPTION (4).pdf
An Understanding And Perspectives of END TO END ENCRYPTION (4).pdf
 
Cryptographic lifecycle security training
Cryptographic lifecycle security trainingCryptographic lifecycle security training
Cryptographic lifecycle security training
 
Cns 1
Cns 1Cns 1
Cns 1
 
Cryptography
CryptographyCryptography
Cryptography
 
Network security and cryptography
Network security and cryptographyNetwork security and cryptography
Network security and cryptography
 
The effect of Encryption algorithms Delay on TCP Traffic over data networks
The effect of Encryption algorithms Delay on TCP Traffic over data networksThe effect of Encryption algorithms Delay on TCP Traffic over data networks
The effect of Encryption algorithms Delay on TCP Traffic over data networks
 
O017128591
O017128591O017128591
O017128591
 
Comparative Analysis of Cryptographic Algorithms and Advanced Cryptographic A...
Comparative Analysis of Cryptographic Algorithms and Advanced Cryptographic A...Comparative Analysis of Cryptographic Algorithms and Advanced Cryptographic A...
Comparative Analysis of Cryptographic Algorithms and Advanced Cryptographic A...
 
RSA and RC4 Cryptosystem Performance Evaluation Using Image and Text
RSA and RC4 Cryptosystem Performance Evaluation Using Image and TextRSA and RC4 Cryptosystem Performance Evaluation Using Image and Text
RSA and RC4 Cryptosystem Performance Evaluation Using Image and Text
 

Kürzlich hochgeladen

AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAndrey Devyatkin
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessPixlogix Infotech
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilV3cube
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024The Digital Insurer
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherRemote DBA Services
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...DianaGray10
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Enterprise Knowledge
 

Kürzlich hochgeladen (20)

AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of Brazil
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 

A study of cryptography for satellite applications

  • 1. By Rajesh Azmera Shakun Yawatkar at Digital Systems Group ISAC, Bangalore
  • 2. Objectives  Study of basics of cryptography and different cryptographic methods.  Study of CCSDS security needs and recommendations  Comparison of several cryptographic algorithms  Finding the best cryptographic algorithm for satellite security( downlink in RS satellites)
  • 3. Overview  Aspects of Satellite Security and their Countermeasures  Introduction to Cryptography  Classification of Cryptography  Attacks and their classification  Various Cryptographic Algorithms and their comparison  CCSDS Recommendations  Comparison of Block and Stream Ciphers  Conclusion
  • 4. Aspects of Satellite Security  Access Control: Process of granting access to the resources of a system only to authorized users, programs, processes. Enable only approved operators to access mission control systems  Authentication: Ability to verify the identity of a user or device. Only authenticated telecommands are obeyed by the onboard systems.  Availability: Assurance that a system will be usable when it has to be. Spread Spectrum and Frequency Hopping techniques can be used to prevent jamming.
  • 5. Aspects of Satellite Security Continued  Confidentiality: Ensures that data is disclosed only to the authorized systems.  Prevents disclosure of sensitive information contained within space mission data system.  Confidentiality of uplink and downlink data  Prevents analysis of communication traffic by unauthorized system. CRYPTOGRAPHY COMES INTO PICTURE.  Data Integrity: Ensuring that data transmitted from a source is not modified, altered or destroyed  Mission data has not been manipulated in any way during Transmission. Appending Integrity Check Value (ICV) to the data structure A form of sequence numbering for stream of data.  Accountability: Ensures that the system actions are logged with the identity of the entity initiating the action and the data and time the action occurred( Auditing)
  • 6. Classes of Missions with respect to security  High Security Missions:  Government or Military section  Protection of mission data from unauthorized access, Prevention from detection, interception, and exploitation  Moderate Security Missions:  Commercial Communications, Meteorological and Remote Sensing Missions  Protection from unauthorized access, protect payload data  Minimal Security Missions:  Other space missions  Confidentiality requirement for specific telemetry information
  • 7. Introduction to Cryptography  Need of Cryptography: Confidentiality, Authentication, Integrity and Non- repudiation are needed in various applications like Radio Communication, Telephonic Communication Network Communication Mobile Communication Internet
  • 8. Cryptography  Cryptography is the science of protecting data, which provides means and methods of converting data into unreadable form, so that  The data cannot be accessed for unauthorized use.  The content of the data frames is hidden.  The authenticity of the data can be established.  The undetected modification of the data is avoided.  The originator of the message cannot disown the data.
  • 9. Model for Network Security
  • 10. Some Important Terms  Plaintext: An original intelligible message or data that is fed into the algorithm as input.  Ciphertext: The coded message is known as Ciphertext. It depends upon the plaintext and the secret key  Encryption: The process of conversion of plaintext into ciphertext is known as Encryption  Decryption: Restoring the plaintext from ciphertext is known as Decryption.  Cryptanalysis: Techniques used for deciphering a message without any knowledge of enciphering details fall into the area of Cryptanalysis.  Cryptology: The areas of cryptography and cryptanalysis together are called Cryptology.
  • 11. Classification of Cryptographic Techniques  Symmetric Key Cryptography also known as Secret Key Cryptography  Problem: Process of transferring keys to the recipient is prone to risk. Includes a authorized third party.
  • 12.  Asymmetric (Public Key) Cryptography:  This technique is very slow as compared to symmetric one.
  • 14. Cryptographic Algorithms in Symmetric Key Cryptography  Data Encryption Standard (DES)  Extensively studied since its publication and is the best known algorithm  Developed by IBM in 1970 s.  64-bit block size and 56-bit key  In multiuser environment, secure key distribution may be difficult Most recently DES cracking machine was used to recover 56-bit key in 22 hrs. Result: DES is not secure, Banned by U.S. Government.
  • 15. Triple DES  Minor Variation of DES, three times slower than DES  More secure than DES  EDE(Encrypt- Decrypt-Encrypt)  Encrypts plaintext data with a 56-bit key. The ciphertext obtained is decrypted with different key giving garbage data. And this garbage data is again encrypted using the first key. Some other algorithms are IDEA, RC4, RC5, CAST 128
  • 16. Advanced Encryption Standard (AES)  National Institute of Standards and Technology (NIST) realized the need of new secure algorithm to replace DES. And arranged a competition.  One of the criteria for the arranged competition was the ability to support 128-bit blocks of plaintext.  The finalists of the competition were  MARS: by IBM  RC6: by Ron Rivest of RSA Labs  Twofish: from Counterpane Internet Security (highly suitable for microprocessors and smart cards  Serpent: by Ross Anderson, Eli Bihan and Lars Knudsen  Rijndael: by Daemen and Rijmen Of all these, Rijndael was judged best and announced to be new AES.
  • 17. Rijndael Algorithm  Fixed Block Sixe of 128-bits and key size of 128, 192 or 256 bits.  Operates on 4*4 matrix of bytes, termed the state.  8 or 10 or 12 rounds as per the respective key size. Each round consists of several processing steps.
  • 18. High-level description of the algorithm:  Key Expansion- round keys are derived from the cipher key using Rijndael's key schedule  Initial Round  Add Round Key- each byte of the state is combined with the round key using bitwise xor  Rounds  SubBytes- a non-linear substitution step where each byte is replaced with another according to a lookup table.  ShiftRows- a transposition step where each row of the state is shifted cyclically a certain number of steps.  MixColumns- a mixing operation which operates on the columns of the state, combining the four bytes in each column.  AddRoundKey  Final Round (no MixColumns)  SubBytes  ShiftRows  AddRoundKey
  • 19. Sub-bytes Step Shift-Row Step Add Round Key Step Mix Columns Step
  • 20. Algorithms in Asymmetric Cryptography  The most common algorithm is RSA.  Ronald Rivest, Adi Shamir, and Leonard Adleman developed the RSA system in 1977; RSA stands for the first letter in each of its inventors’ last names.  Take two large primes, p and q, and compute their product n = pq: n is called the modulus. Choose a number ‘e’ less than n and relatively prime to (p-1)(q-1), Which means e and (p - 1)(q - 1) have no common factors except 1. Find another number d such that (ed - 1) is divisible by (p - 1)(q - 1). The values e and d are called the public and private exponents/keys. The public key is the pair (n; e); the private key is (n; d). The factors p and q may be destroyed or kept with the private key.
  • 21.  It is currently difficult to obtain the private key d from the public key (n; e). However if one could factor n into p and q, then one could obtain the private key d. Thus the security of the RSA system is based on the assumption that factoring is difficult.
  • 22. Symmetric encryption are further classified as  Block ciphers – It encrypts plain text and decipher the text blocks of a fixed length.  Stream ciphers – In this plain text bits are combined with a pseudorandom cipher bit stream by exclusive –or operation. In this plain text bits are encrypted one at a time.
  • 23. Different types of Block ciphers are: 1. Electronic Code Book Mode(ECB). 2. Cipher-Block Chaining Mode(CBC). 3. Cipher Feed-Back Mode(CFB). 4. Output Feed Back Mode(OFB). 5. Counter Mode(CTR).
  • 24.  Electronic Code Book mode - Each plain text block is encrypted by the underlying algorithm Block Encryption, transmitted and decrypted . The last fragment of the message is suitably padded with zero to make it block size.  Disadvantage – Identical plain text block has identical cipher text block, where it does not provide serious message confidentiality.
  • 25.  Cipher Block Chaining Mode- Co is initialization vector which is used as the seed for the process. Initialization vector- A block of bits is used by several modes to randomize the encryption.
  • 26.  Cipher Feed back Mode- The cipher key stream is extracted from the outputs of the block cipher encryption whose inputs are taken as the feedback from the cipher text stream. Before the feedback is available , an initialization vector is used as a seed.
  • 27.  Out put Feed back Mode- This is almost similar to the CFB mode ,except that the block cipher encryption takes the feedback directly from its own outputs.
  • 30. Stream classified into two types 1. Synchronous stream Cipher- In this type of cipher the sender and receiver must be exactly in step/synchronized for decryption to be successful. If digits are added or removed from the message during transmission, synchronization is lost, however a single bit is lost and error doesn’t propagate. 2. Self-synchronous Stream cipher- In this type, if digits are added/removed during the transmission synchronization can be attained by the algorithm. In this stream ciphers padding is not required as in case of block ciphers.
  • 31. Various types of attacks that are possible on cryptographic systems There are two types of basic attacks:  Passive attack.  Active attack. Passive attack: This type of attack is generally accomplished by eavesdropping and modification of data is not possible. A space system can be subjected to two principle types of passive attacks :  Compromise of Data confidentiality- Disclosure of information flowing between ground and space systems  Compromise of traffic flow confidentiality-Disclosure of information like volume, source and destination of the information. eg: traffic analysis. These are difficult to detect because they don’t involve alteration of data.
  • 32. Active attacks- Some of the possible types of attacks to be considered for space systems are:  Modification of messages- This kind of attack occurs when some amount of data is altered resulting in undesirable effects.  Replay Attack- when a message or part of it is stored and repeated at later time to produce undesirable effect.  Insider attack- Most of the computer crimes are the result of insider attack.  Software threats- programs like viruses , worms etc.. to allow bypassing the usual security controls.
  • 33. Attacks which are possible on stream ciphers Possible attacks on stream ciphers are:  Known Cipher text attack.  Known plain text attack.  Chosen plain text attack.  Chosen cipher text attack.  Side channel attack.  Bit flipping attack. Known Cipher text attack – In this type of attack where the attacker assumed to have access to set of cipher texts. The attack is completely successful if the plain text is deducted. Various techniques developed by the cryptographers are:  Traffic analysis.  Brute force attack.
  • 34. Know plain text attack : the attacker has the samples of both the cipher text and plain text and use them to reveal the information. Chosen plain text attack- Here the attacker has the capability to choose the plain text and obtain the corresponding cipher text. The goal of the attack to gain some further information which reduces the security of the encryption scheme. Chosen cipher text attack- In this attacker gather the information at least in part by part and obtaining its decryption under a unknown key. The aim is to deduce the key.  Key recovery method- a method to recover the key.
  • 35. Side channel attack- Side channel attacks are based on side channel information, side cannel information is retrieved from physical implementation instead of theoretical weakness. Here the attacker studies the power consumption of a cryptographic device and uses its electro magnetic radiation to find out the key. Bit flipping attack- in this type of attack, attacker can change the cipher text in such a way that a predictable change in plain text is made. This type of attack can be avoided by using message authentication codes (MAC) to increase the likelihood that tampering will be detected.
  • 36. Attacks that are possible on block ciphers:  Brute force attack.  Linear crypt analysis.  Differential crypt analysis. Brute force attack- It involves symmetrically checking all the possible keys until the correct key is found. In the worst case, this would involve traversing entire search space. Linear crypt analysis- In this attack it takes the advantage of linear relationships between a the input and output of cipher keys. The usual approach is to analyze the non linear components and approximate them.
  • 37. Differential crypt analysis- In this type of attack it analyzes the differences in pair of plaintext on the difference of resultant cipher texts. These differences can be used to assign probabilities to the possible keys and locate the most possible key.
  • 38. Comparison of various algorithms based data rate, throughput and hardware. Throughput- defined as the no.of bits encrypted and decrypted in unit of time. Through put per slice-which measures the hardware cost, associated with the implementation resulting throughput. Latency- time necessary to encrypt and decrypt a single block of plain text or cipher text.
  • 39. Performance comparison of stream ciphers: Cipher Area (Slices) Frequency (MHz) Throughput (Mbps) Through/Area A5/1 32 188.3 188.3 5.88 W7 608 96 768 1.26 E0 895 189 189 0.21 Helix 418 32 1024 2.45 RC4 140 60.8 120.8 0.86 Hardware used- Xilinx Virtex XC2v6000 1152-6 FPGA which contains 33792 slices and 144 RAM blocks. Conclusion- A5/1 is considered as best.
  • 40. Performance comparison of Block ciphers It consists of two basic type of architectures- Basic Looping Architecture-
  • 41. Full Looping Unrolling Architecture-
  • 42. Architecture Area(CLBs) Frequency(MHz) Throughput(Mbps) Latency(us) TDES_BLA 431 86 115 0.56 TDES_FLUA 14240 108 6900 0.44 IDEA_BLA 1852 50 356 0.18 IDEA_FLUA 11700 47 3008 0.19 CAST-128_BLA 2600 55 220 0.29 CAST-128_FLUA 24200 53 3392 0.30 MISTY1_BLA 4820 30 213 0.26 MISTY1_FLUA 13080 26 3328 0.30 KHAZAD_BLA 2250 65 462 0.12 KHAZAD_FLUA 9277 70 4480 0.11 Hardware -Using VHDL, with structural description logic, captured each one of the block ciphers. The VHDL codes were synthesized for XILINX (VIRTEX) FPGA devices, using the Leonardo Spectrum tool, VIRTEX 1600EBG560-6 Conclusion- KHAZAD is considered as best.
  • 43. Performance comparison between Block and Stream ciphers.
  • 44. Conclusion obtained from above table :  A5/1 is most efficient but is the weakest  Helix appears to be efficient but requires software pre-computations which may not be practical.  LILI-II is not competitive with modern block ciphers and its expensive synchronization limits its efficiency.  SNOW2.0 considered to be best and comparable to ICEBERG  Comparison between ICEBERG and AES shows that AES should be preferred for space application where through put is compromised.
  • 45. CCSDS :  The Consultative Committee for Space Data Systems, formed in 1982 by the major space agencies of the world.  Since its establishment, actively developing recommendations for data and information systems.  CCSDS standardization reduces the cost burden of missions by cost sharing between agencies and cost effective commercialization. CCSDS recommendations  Proposed only block cipher for encryption than stream cipher because  Block cipher are faster and different algorithms can be implemented without changing the hardware.  Stream cipher can be susceptible to serious security problems if used incorrectly.
  • 46. Algorithm selection by CCSDS  AES,BLOWFISH,TEA,IDEA,SEED were considered but AES was recommended.  BLOWFISH : It is the predecessor of the AES finalist TWOFISH which was not on CCSDS’s list.  Tiny Encryption Algorithm(TEA): It requires many rounds (64). So extreme high speed is not achieved with cryptographic weaknesses.  IDEA: Strong but speed is not high. Also, IDEA is patented and licensed.  SEED: Korean algorithm, performance was not outstanding and usage was limited to Korea.  AES: Selected through lengthy, open , international competition. Available worldwide on a royalty free basis and not covered by any legal restrictions/patents. AES USING COUNTER MODE OPERATION IS RECOMMENDED BY CCSDS.
  • 47. Advantages of counter mode:  Counter mode is very efficient in operation.  Padding is not required.  Single bit error results in loss of single bit.  Counter mode effectively converts block cipher to stream cipher so that advantages of both can be achieved.  Parallel computation is possible.
  • 48. Comparison between stream and block cipher: Stream cipher Block cipher 1. It encrypts and decrypts one bit data at a time. It encrypts a block at a time of size M. 2. Different algorithms cannot be implemented using the Using block cipher hardware architecture different types of same hardware. algorithm can be implemented without changing the hardware 3. Applications where the speed is required it cannot It provides high speed though the encryption is provide high speed providing more encryption which is not comparatively lower than that of stream ciphers. required by the application 4. Transmission error can affect only single bit. Transmission error in one cipher text block has no effect on other blocks in counter mode. 5. Padding is not required. Padding is required. 6. Insertion and deletion of bits is not possible. Insertion and deletion of blocks is possible. 7. Less susceptible for crypt analysis attack but if used More susceptible for crypt analysis attack as compared to incorrectly, can be susceptible to serious security problems. stream ciphers 8. Through put is less than block ciphers. Through put is high. 9. Hardware required is less. Hardware requirement is high. 10. Difficult to implement in software basis. Easy to implement compared to stream ciphering. 11. Cipher resynchronization is required when there is Resynchronization is not required. error in a bit. 12. Synchronous stream cipher is periodic and key may No repetition is done because key is generated randomly. repeat after d characters. 13. Parallel process of encryption can be done. Parallel process of encryption cannot be done.
  • 49. Conclusion:  Security of Remote sensing satellites fall under high or moderate levels.  As the high resolution imaging payloads generate data, large in size. So higher data rate is required along with security.  Stream ciphers cannot provide high speed, block cipher are preferred.  Block cipher in counter mode is preferred so as to minimize BER.  Considering the comparison between various algorithms and CCSDS recommendations AES with counter mode is preferred for satellite downlink data.
  • 50. References : [1] RSA Laboratories, RSA Laboratories’ Frequently Asked Questions About Today’s Cryptography, Version 4.1, RSA Security Inc., 2000 [2] Encryption algorithm Trade Survey, Report Concerning Space Data System Standards, CCSDS-350.2-G-1, Green Book, Washington D.C.: CCSDS, March 2008. [3] Symmetric Encryption, Draft Recommendation for Space Data Practices, CCSDS 353.0-R-1, Red Book, Washington D.C., October 2008 [4] Audia_S_Abd Al_R_Asedy, Ameer A.J Al_ Swidi, An advantages and disadvantages of Block and Stream Cipher, <http://www.uobabylon.edu.iq/uobColeges/fileshare/articles/block.pdf> [5]Cryptography Basics <http://media.wiley.com/product_data/excerpt/94/07645487/0764548794.pdf> [6] Advanced Encryption Standard, Federal Information Processing Standards Publications 197, November 26, 2001 [7] Mohammed Atiquzzaman and Md. Shohrab Hossain, Security Issues in Space Networks, [8] The Secret Satellite, www.apscc.or.kr | APSCC Yearbook 2007 [9]Michalis Galanis, Paris Kitsos, Giorgos Kostopoulos, Nicolas Sklavos, and Costas Goutis, Comparison of the Hardware Implementation of the Stream Ciphers, The International Arab Journal of Information Technology, Vol. 2, No. 4, October 2005
  • 51.