SlideShare ist ein Scribd-Unternehmen logo
1 von 179
Cryptography

Domain 5

Domain 5 – Cryptography

Slide 1
Overview
Cryptography is both an art and a science –
the use of deception and mathematics, to
hide data, as in steganography, to render
data unintelligible through the
transformation data into an unreadable
state, and to ensure that a message is not
been altered in transit as well as to provide
assurance of who sent the
message, authentication of source, and
proof of delivery
Domain 5 – Cryptography

Slide 2
Key Areas of Knowledge
Application and use of cryptography
Cryptographic lifecycle and encryption concepts
Key management processes
Digital signatures and non-repudiation
Methods of cryptanalytic attacks
Using cryptography to maintain network security
Using cryptography to maintain application
security
Public Key Infrastructure (PKI)
Certificate related issues
Information hiding alternatives
Domain 5 – Cryptography

Slide 3
Agenda
Application and use of cryptography
Cryptographic lifecycle and encryption concepts
Key management processes
Digital signatures and non-repudiation
Methods of cryptanalytic attacks
Using cryptography to maintain network security
Using cryptography to maintain application
security
Public Key Infrastructure (PKI)

Certificate related issues
Information hiding alternatives
Domain 5 – Cryptography

Slide 4
Cryptography Goals
Confidentiality
 Unauthorized parties cannot access information

Authenticity
 Validating the source of the message to ensure the sender is
properly identified

Integrity
 Assurance that the message was not modified during
transmission, accidentally or intentionally

Non-repudiation
 A sender cannot deny sending the message at a later date

Domain 5 – Cryptography

Slide 5
Protection by Encryption

Encrypted
message
Intruder may obtain
the message; but its
encrypted form makes
it useless to them
Intruder

Askfjaoinvenh220va8fjsdrrv jaksfue92v9ssk

Domain 5 – Cryptography

Slide 6
Traditional vs. Modern Cryptography
Cryptography originally used for secrecy
Cryptography now used for many things:
 Prevent unauthorized disclosure of information
 Detect tampering or injection of false data
 Prevent repudiation
 Ensure protection of “data at rest” and “data in transit”

Domain 5 – Cryptography

Slide 7
Modern Cryptography Components
Binary Operations
Large Key Spaces
Mathematical Algorithms

Symmetric Ciphers
 Block
 Stream

Public Key Algorithms
Domain 5 – Cryptography

Slide 8
Binary Operations and Key Components
Key is just a string of bits
 May be a single large number or group of numbers
 Number of possible keys = 2^n

Plaintext is digital representation of data
 ASCII, MS Word, Excel, e-mail, etc.

Encryption and decryption operations (the
algorithm)
 bit-wise operations
– XOR, shift left/right, substitutions/permutations

 mod n arithmetic using numerical values
– add, subtract, multiply, divide, raise to power

Domain 5 – Cryptography

Slide 9
Possible Key Values
Keyspace
 Range of possible values that can be used to construct a
key
 The larger the keyspace, the more possible key
values, and the more random the whole process, which
increases the cryptosystem’s strength

Keys

Keyspace

Domain 5 – Cryptography

1010
101
0111001
101001
1110001
101001
101001
01100011
010 0011101 001
0101 1100011
001011
10101110 1000111

Slide 10
Symmetric Keyspace
For a small 16-bit key, the keyspace is 216,
or 65,536 keys
For DES (56 bits): 256 is over
72,000,000,000,000,000
(72 quadrillion) possible keys
=

Domain 5 – Cryptography

0000 … 00000
.
.
.
1111 … 11111

Slide 11
Strength of a Cryptosystem
Effectiveness of a Cryptosystem
 Strength of the encryption method
– Algorithm
– Secrecy of the key
– Length of the key

 Strength of the protection mechanism should be used in
correlation to the sensitivity of the data being encrypted
 Even if the algorithm is very complex and thorough, there
are other issues within encryption that can weaken the
strength of encryption methods

Domain 5 – Cryptography

Slide 12
Components of Cryptography
Cryptography

Symmetric Ciphers

Asymmetric Ciphers
Knapsack

Stream

Factoring

Block
Block Mode
ECB
CBC

RSA

Stream Mode
CFB
OFB
CTR

Logarithms
DH
El Gamal
ECC
DSA

Asymmetric: Key Exchange
Hybrid
Symmetric: Bulk Data Encryption
Domain 5 – Cryptography

Slide 13
Components of Cryptography
Symmetric Ciphers (Algorithms)
 Stream Ciphers
– Exclusive OR (XOR)

 Block Ciphers
– Substitution Ciphers - replacing one value for another
– Transposition/Permutation Ciphers - change in relative position

Asymmetric Ciphers
 Public Key Cryptography – public/private key pairs

Cyptosystem Solutions
 Confusion – hiding patterns in the plaintext by substitution
 Diffusion – transposing the plaintext throughout the ciphertext
 Avalanche – a change in one bit of the plaintext causes a
change in half the resultant ciphertext
Domain 5 – Cryptography

Slide 14
Different Security Goals
Authenticity
 Open message format (public message)
– Encrypt with sender’s private key
– No confidentiality because anyone with public key can decrypt

Confidentiality
 Secure message format (private message)
– Encrypt with receiver’s public key
– Only person with private key can decrypt

Authentication and Confidentiality
 Secure and signed format
– Encrypt with sender’s private key and encrypt again with receiver’s
public key
– Provides mutual authentication

Domain 5 – Cryptography

Slide 15
Domain 5 – Cryptography

Slide 16
Agenda
Application and use of cryptography
Cryptographic lifecycle and encryption concepts
Key management processes
Digital signatures and non-repudiation
Methods of cryptanalytic attacks
Using cryptography to maintain network security

Using cryptography to maintain application security
Public Key Infrastructure (PKI)
Certificate related issues

Information hiding alternatives

Domain 5 – Cryptography

Slide 17
History of Cryptography
Symmetric Ciphers
 Scytale Cipher
 Caesar Cipher
 Vigenere Cipher
 Vernam Cipher

Domain 5 – Cryptography

Slide 18
Scytale Cipher
Spartans wrapped papyrus around a rod to
encrypt and decrypt a message
 400 B.C.
 Used to convey military directives

Domain 5 – Cryptography

Slide 19
Substitution Cipher
Caesar Cipher
 One character is replaced with another character

 When only one set of characters is used for substitution,
it is an mono-alphabetic substitution algorithm
 Julius Caesar also used a similar algorithm that shifted
characters three places

Domain 5 – Cryptography

Slide 20
Caesar Cipher
Caesar Cipher Example:

Shift each letter in the alphabet forward by K
= 3 positions:
Standard Alphabet:
Cryptographic Alphabet:

ABCDEFGHIJKLMNOPQRSTUVWXYZ
DEFGHIJKLMNOPQRSTUVWXYZABC

Example:

 Plaintext:
 Ciphertext:

CISSP DOMAINS
FLVVS GRPDLQV

Attack:

 Letter Frequency Analysis: e, t, o, a, n, r, i, s, h
 Other common “letter” patterns

Domain 5 – Cryptography

Slide 21
Polyalphabetic Substitution
Vigenere Cipher
 Proposed by Blaise de Vigenere from the court of Henry
III of France in the sixteenth century

Polyalphabetic Substitution
 A polyalphabetic substitution using two or more cipher
alphabets

Domain 5 – Cryptography

Slide 22
Vigenere Cipher
Standard Alphabet
Substitution set “A”
Substitution set “B”
Substitution set “C”
Substitution set “D”
Substitution set “E”
Substitution set “F”
Substitution set “G”
Substitution set “H”
Substitution set “I”
Substitution set “J”
Substitution set “K”
Substitution set “L”
Substitution set “M”
Substitution set “N”
Substitution set “O”
Substitution set “P”
Substitution set “Q”
Substitution set “R”
Substitution set “S”
Substitution set “T”
Substitution set “U”
Substitution set “V”
Substitution set “W”
Substitution set “X”
Substitution set “Y”
Substitution set “Z”

A
A
B
C
D
E
F
G
H
I
J
K
L
M
N
O
P
Q
R
S
T
U
V
W
X
Y
Z

B
B
C
D
E
F
G
H
I
J
K
L
M
N
O
P
Q
R
S
T
U
V
W
X
Y
Z
A

C
C
D
E
F
G
H
I
J
K
L
M
N
O
P
Q
R
S
T
U
V
W
X
Y
Z
A
B

D
D
E
F
G
H
I
J
K
L
M
N
O
P
Q
R
S
T
U
V
W
X
Y
Z
A
B
C

E
E
F
G
H
I
J
K
L
M
N
O
P
Q
R
S
T
U
V
W
X
Y
Z
A
B
C
D

F
F
G
H
I
J
K
L
M
N
O
P
Q
R
S
T
U
V
W
X
Y
Z
A
B
C
D
E

G
G
H
I
J
K
L
M
N
O
P
Q
R
S
T
U
V
W
X
Y
Z
A
B
C
D
E
F

H
H
I
J
K
L
M
N
O
P
Q
R
S
T
U
V
W
X
Y
Z
A
B
C
D
E
F
G

I
I
J
K
L
M
N
O
P
Q
R
S
T
U
V
W
X
Y
Z
A
B
C
D
E
F
G
H

J
J
K
L
M
N
O
P
Q
R
S
T
U
V
W
X
Y
Z
A
B
C
D
E
F
G
H
I

K
K
L
M
N
O
P
Q
R
S
T
U
V
W
X
Y
Z
A
B
C
D
E
F
G
H
I
J

L
L
M
N
O
P
Q
R
S
T
U
V
W
X
Y
Z
A
B
C
D
E
F
G
H
I
J
K

M
M
N
O
P
Q
R
S
T
U
V
W
X
Y
Z
A
B
C
D
E
F
G
H
I
J
K
L

N
N
O
P
Q
R
S
T
U
V
W
X
Y
Z
A
B
C
D
E
F
G
H
I
J
K
L
M

O
O
P
Q
R
S
T
U
V
W
X
Y
Z
A
B
C
D
E
F
G
H
I
J
K
L
M
N

P
P
Q
R
S
T
U
V
W
X
Y
Z
A
B
C
D
E
F
G
H
I
J
K
L
M
N
O

Q
Q
R
S
T
U
V
W
X
Y
Z
A
B
C
D
E
F
G
H
I
J
K
L
M
N
O
P

R
R
S
T
U
V
W
X
Y
Z
A
B
C
D
E
F
G
H
I
J
K
L
M
N
O
P
Q

S
S
T
U
V
W
X
Y
Z
A
B
C
D
E
F
G
H
I
J
K
L
M
N
O
P
Q
R

T
T
U
V
W
X
Y
Z
A
B
C
D
E
F
G
H
I
J
K
L
M
N
O
P
Q
R
S

U
U
V
W
X
Y
Z
A
B
C
D
E
F
G
H
I
J
K
L
M
N
O
P
Q
R
S
T

Plain Text:

ciss

pdom

ains

Key Word:

inte

nsei

nten

Cipher Text:

kvlw

cvru

nbre

Domain 5 – Cryptography

Slide 23

V
V
W
X
Y
Z
A
B
C
D
E
F
G
H
I
J
K
L
M
N
O
P
Q
R
S
T
U

W
W
X
Y
Z
A
B
C
D
E
F
G
H
I
J
K
L
M
N
O
P
Q
R
S
T
U
V

X
X
Y
Z
A
B
C
D
E
F
G
H
I
J
K
L
M
N
O
P
Q
R
S
T
U
V
W

Y
Y
Z
A
B
C
D
E
F
G
H
I
J
K
L
M
N
O
P
Q
R
S
T
U
V
W
X

Z
Z
A
B
C
D
E
F
G
H
I
J
K
L
M
N
O
P
Q
R
S
T
U
V
W
X
Y

Key Word:
“Intense”

Plain Text:
“CISSP DOMAINS”
Cipher Text:
“kvlw cvru nbre”
Cryptography in War
German Enigma
• Used in World War II to encrypt telegraphic
communication
• Rotor cipher machine that used
polyalphabetic substitution
• Key was the original setting of the rotors
and the sequence of advancement for each
rotor
• Individual rotors are connected in a bank
• Character entered and substituted by each
rotor for encryption

Domain 5 – Cryptography

Slide 24
Running Key Cipher
Uses a key that does not require an
electronic algorithm and bit alterations, but
clever steps in the physical world
Book number, page number, line number,
word number
Example – 3rd book, page 112, line 4, 6th
word is “informative”:
 InfoSec Institute is the most informative and useful
education institution available

Domain 5 – Cryptography

Slide 25
Cryptography Definitions
Cryptography
 Science of hiding meaning of communication

Cryptanalysis
 Science of studying and breaking the secrecy of
encryption algorithms and their necessary pieces

Cryptosystem
 Mechanism that carries out the encryption process

See Spot Run

Domain 5 – Cryptography

Cryptosystem
Algorithm
Slide 26

hwi52naic89ske
Cryptography Definitions
Work Factor
 The amount of time and resources needed to overcome
protective measures of a cryptosystem; “breaking” is
decreasing the work factor to a reasonable level

Cryptographic Algorithm (Cipher)
 Procedure to encrypt plaintext into ciphertext and vice versa

Cryptovariable (Key)
 A variable used in conjunction with an algorithm to encrypt and
decrypt data

Key Space
 The range of available key values to be used by an algorithm

Domain 5 – Cryptography

Slide 27
Cryptography Decoded
Encryption
 The process of turning plaintext into ciphertext

Decryption
 The process of turning ciphertext into plaintext

Encryption/Decryption requires:
 An algorithm
 A key

Two types of encryption operations:
 Symmetric and asymmetric
Domain 5 – Cryptography

Slide 28
Binary Mathematics – Exclusive OR
Exclusive OR (XOR) functionality:
 Binary mathematical operation that is applied to two bits
 Two Rules:
– If both bits are the same, the result is zero
– If they are different than each other, the result is one

 Logical “either/or”
– Output is true if either, but not both, of the inputs are true
– Output is false if both inputs are false or both inputs are true

Popular function in modern cryptography

Domain 5 – Cryptography

Slide 29
Binary Mathematics – XOR
The XOR Binary Function
 Rule #1: If both inputs are the same, the result = 0
 Rule #2: If both inputs are different, the result = 1

1101001 1100001

Message
XOR 0010101 1101011 Key
111110 0 0001010 Cipher Text

XOR Benefit  It is reversible

Domain 5 – Cryptography

Slide 30
Vernam Cipher (aka One-time Pad)
Devised by Gilbert Vernam in 1917
 Uses a one-time random “pad” that is at least as long as
the message that is to be encrypted

One-time pads are used in pairs
 One copy is used by the sender, and the other copy is
used by the recipient
 Should only be used once
Message

One-time
Pad

Sent to receiver

Ciphertext

Received from sender
Domain 5 – Cryptography

Ciphertext

Slide 31

One-time
Pad

Message
One-time Pad Encryption Scheme
Perfect encryption scheme
Computationally “impossible” to break, provided pad is
truly random
 Unbreakable by exhaustive search or brute force
Pad (key) of non-repeating set of random bits that are
XORed against the message to create ciphertext
Pad (key) is the same size as the message and only
used once
A software number generator creates the pseudorandom values to be used in the pad
Domain 5 – Cryptography

Slide 32
One-time Pad “Pages”
The rabbit is out of the bag
1011 0100 0011 0101 0100 0101 0110 0011 0010 0110 1111 0001 1001 …..

1010 0011 0101
1010 0011 0001
0000 1111 0001

XOR - aka “encryption”

One-time pad

Message that is sent:

0001 0111 0000 1110 0111 0101 0110 1100 0011 1001 1101 0011 0101….

1010 0011 0101
1010 0011 0001
0000 1111 0001

XOR - aka “decryption”

The rabbit is out of the bag
Domain 5 – Cryptography

Slide 33

One-time pad
One-time Pad
True One-Time Pad Use
 Impractical for most uses because of the overhead of
creating these large keys and distributing them
– Used on the hotline between U.S. and Russia
– Used by some spy communications

 Pseudo one-time pad
– SSL / TLS
– VPN technology like IPsec

Weakness
 Key exchange is cumbersome

Domain 5 – Cryptography

Slide 34
Symmetric Cryptography: The “Secret” Key
One secret key shared for:
Enciphering and Deciphering

Domain 5 – Cryptography

Slide 35
Domain 5 – Cryptography

Slide 36
Symmetric Stream Cipher
Can be much faster than a block cipher
Operates on smaller units of plaintext (bits), while
block ciphers work on larger units (64 bits)
 Does not divide message into blocks, treats the message as a
stream of bits

More suited for hardware implementation than a
block cipher
 Performs mathematical functions on individual bits
 Algorithm uses a keystream generator to create a keystream
– Keystream is same length as the plaintext message
– Keystream is XORed with plaintext for encryption

Domain 5 – Cryptography

Slide 37
Strength of a Stream Cipher
Strength and effectiveness of stream cipher
depends upon:
 Long periods of no repeating patterns within keystream
values
 Statistically unpredictable
 The keystream is not linearly related to the key
 Statistically unbiased keystream (as many 0’s as 1’s)
 Used for secure wireless communications
– RC4 cipher - Wired Equivalent Privacy (WEP); Wi-Fi Protected
Access (WPA)
– Bluetooth “E0” cipher

Domain 5 – Cryptography

Slide 38
Symmetric Stream Cipher
Key into Keystream
Part of the Key Exchange Process

Keying
Material

Block of PRG Bits

Block of PRG Bits
Keystream
Generator

Keystream

Keystream
Generator

XOR

XOR

Ciphertext

Plaintext

Encrypt

Domain 5 – Cryptography

Keying
Material

Keystream
Plaintext

Decrypt

Slide 39
Symmetric Block Cipher
Block Cipher
 Message is divided into blocks and put through
mathematical functions called Substitution Boxes (SBoxes)
 Algorithm dictates all possible functions, and the key
determines which of these possibilities will be used and
in what order
 Each function performs a different mathematical
operation

 Cipher should contain confusion and diffusion
– Strong algorithms make reengineering basically impossible

Domain 5 – Cryptography

Slide 40
Symmetric Block Cipher
Operation of a Block Cipher
Algorithm
Message Block (64 bits)

S-box

S-box

S-box

Mathematical
Functions
aka S-Boxes

S-box

Domain 5 – Cryptography

S-box

S-box
Key dictates which
functions to use and in
what order

S-box
S-box

S-box

S-box

S-box

S-box

S-box

S-box

S-box

Slide 41

Cipher
Block
(64 bits)
Symmetric Block Cipher
Rounds of Calculations
 The mathematical operation is performed several times
on the same message block
 Maximizes randomness
ROUND 1

ROUND 2

B0

B0C1

B0Cx-1

Encryption

Encryption

Encryption

Function

Function

B0C1
Domain 5 – Cryptography

B0C2

Slide 42

...

...

ROUND x

Function

B0Cx
Symmetric Block Cipher
Each round in a block cipher uses a different
subkey
Key Scheduling:
 A large key (K) is created and broken into sub keys Kn
 The same Key schedule is used for both encryption and
decryption

Domain 5 – Cryptography

Slide 43
Domain 5 – Cryptography

Slide 44
The Clipper Chip (US Government)
Clipper Chip












Protects private communications
Agents can obtain the "keys" upon "legal authorization.“
Keys are held by two government "escrow agents“
Developed by NSA
Skipjack algorithm was classified as Secret
Precluded any public scrutiny
80 bit key
16 bit checksum
Several deficiencies
Mainly a backdoor into your private data
Declared really dead in 1996

Domain 5 – Cryptography

Slide 45
Key Escrow (US Government)
Behind the clipper chip was the key escrow
At the factory any device would get a Clipper chip
The crypto key had to be provided to the government
The key was kept in Escrow by the government
If agencies had "established their authority" to listen to
a communication, then the password would be given to
those government agencies
They would then decrypt all data transmitted on the
specific telephone device
The EFF called this the "key surrender"
Also called Fair Cryptosystem

Domain 5 – Cryptography

Slide 46
Block Cipher Example: 56-bit DES
DES has a key length of 56 bits + 8 parity bits
Can be viewed as 8 keys of 7 bits + 1 parity bit:










K1 is Key 1 = 7 bits + 1 parity bit
K2 is Key 2 = 7 bits + 1 parity bit
K3 is Key 3 = 7 bits + 1 parity bit
K4 is Key 4 = 7 bits + 1 parity bit
K5 is Key 5 = 7 bits + 1 parity bit
K6 is Key 6 = 7 bits + 1 parity bit
K7 is Key 7 = 7 bits + 1 parity bit
K8 is Key 8 = 7 bits + 1 parity bit
Total:
56
8

Sample Key Schedule:
 K6, K3, K5, K8, K7, K1, K2, K4
Domain 5 – Cryptography

Slide 47
Data Encryption Standard (DES)
Data Encryption Standard (DES)
 IBM submitted their Lucifer Algorithm for the NSA DES
standard in 1974
 Original Lucifer Algorithm used 48 to 128-bit keys, and
NSA implemented 64-bit key
– 56 bits make up the true key and 8 bits are used for parity

 Lucifer was altered and called Data Encryption Algorithm
(DEA)

Domain 5 – Cryptography

Slide 48
Data Encryption Standard (DES)
Block Symmetric Algorithm
Blocks of 64 bits are put through 16 rounds of
transposition and substitution functions
 Order and type of functions is dictated by the key value

For government agencies
 Used to protect sensitive but unclassified data

Double DES
Triple DES
Domain 5 – Cryptography

Slide 49
DES Conceptually - Review
Message Block (64 bits)

S-box
1

S-box
2

S-box
3

S-box
4

DES

S-box
5

S-box
6

S-box
7

S-box
8

To next round

All rounds finished

16 rounds total for each 64-bit Block

Domain 5 – Cryptography

Slide 50

Cipher
Block
(64 bits)
Modes of Block Ciphers - ECB
Electronic Code Book (ECB) Mode
 Same ciphertext is always produced for the same plaintext
 Easier to identify patterns
 It is best used on small amounts of data
 Each key indicates a different code book
 Uses MAC for integrity and authentication

Domain 5 – Cryptography

Slide 51
Modes of Block Ciphers – CBC
Cipher Block Chaining (CBC)
 Encryption is dependent on values from the previously
encrypted block
 First block will be XORed against the IV as no previous
ciphertext exist for that first block
 Each block of encrypted ciphertext is XORed with the
next plaintext block to be encrypted

Domain 5 – Cryptography

Slide 52
Modes of Block Ciphers – CBC
Cipher Block Chaining (CBC)
 Encrypts 64-bit blocks, but chains them together by XORing
each ciphertext block with the next plaintext block before
encryption
– Encrypted data stream is more randomized
– Does not show patterns as does ECB

Domain 5 – Cryptography

Slide 53
Modes of Block Ciphers – CFB
Cipher Feedback Mode (CFB)
 Previous ciphertext is used to encrypt the next block of
data
 Often used to encrypt individual characters (terminals)

Domain 5 – Cryptography

Slide 54
Modes of Block Ciphers – OFB
Output Feedback (OFB) Mode
 The entire output of the previous block’s calculation is
used as input for the next block’s encryption
 Often used to encrypt satellite communications

Domain 5 – Cryptography

Slide 55
Modes of Block Ciphers – CTR
Counter (CTR) Mode
 Similar to OFB, but the IVs are successive values of a
"counter“
 CTR mode is well suited to operation on a multi-processor
machine because the encryption of each block can be
performed in parallel
 Note that the nonce in this graph is the same thing as the IV in
the other graphs and is concatenated, added, or XORed with
the counter value

Domain 5 – Cryptography

Slide 56
Domain 5 – Cryptography

Slide 57
Triple DES
As processing power increased, DES was „broken‟
Encrypts message three times with multiple keys
 DES-EEE3 uses three keys for encryption
 DES-EDE3 uses 3 keys, encrypts, decrypts, and encrypts data
 DES-EEE2, DES-EDE2 are the same as the previous mode,
but the first and third operation uses same key
Performance hit
Encrypt with key 3
Encrypt with key 2
Encrypt with key 1

Message

Domain 5 – Cryptography

Slide 58
Triple DES
CT2

PT

CT2

DES

DES

DES

DES

DES

DES

Key
#1

Key
#2

Key
#3

Key
#1

Key
#2

Key
#3

CT2

CT3

CT1

CT1

CT3

Encrypt
Direction

CT1

CT1

Encrypt
Direction

PT

EEE3

EDE2

CT1

CT2

DES

DES
Key
#2

Key
#1

CT1

CT2

CT3

Domain 5 – Cryptography

Slide 59

CT2

CT2

DES

DES

DES

Key
#1

Key
#2

Key
#1

CT1

DES

Key
#1

PT
Encrypt
Direction

Encrypt
Direction

PT

EDE3

EEE2

CT2

CT1

CT3
Advanced Encryption Standard
Rijndael Algorithm
U.S. Official Standard for sensitive but
unclassified data encryption
 Effective as of May 26, 2002

Block Symmetric Encryption Algorithm
 Block sizes of 128, 192, 256

Key sizes of 128, 192, 256
 Key size is variable

Domain 5 – Cryptography

Slide 60
Advanced Encryption Standard
In the 1990‟s a “DES Cracker” machine was
built that could recover a DES key in a few
days
 Today, there are systems that can crack DES in 3½
minutes

If a machine was built to recover a DES key
in one second, it would take that system 149
trillion years to crack a 128-bit AES Key
 According to NIST

Domain 5 – Cryptography

Slide 61
Other Symmetric Algorithms
International Data Encryption Algorithm
(IDEA)
 Block Cipher
 Operates on 64-bit blocks of data

 Key length is 128-bits
 Uses 8 rounds of 16-bit sub-blocks

Domain 5 – Cryptography

Slide 62
Other Symmetric Algorithms
RC5
 Block Cipher that uses variable block lengths, key
lengths, and rounds
 Block sizes are 32, 64, and 128
 Rounds up to 255
 Key sizes up to 2048 bits

Twofish
 Block Cipher
 128-bit blocks in 16 rounds
 Key sizes up to 256 bits
Domain 5 – Cryptography

Slide 63
Symmetric Key Cryptography Review
Number of keys and maintenance
 Requires secure mechanism for key exchange
 Number of keys grows as number of users increases
 N users would need:
– 3 users require 3 keys
– 10 users require 45 keys
– 1000 users require 499,500 keys

 Number of necessary keys:
– # = N(N -1) / 2

Types
 Block
 Stream

Domain 5 – Cryptography

Slide 64
Symmetric Key Cryptography Review
Symmetric Key Cryptography
 Secret keys
 Same key to encrypt and decrypt a message
 Secrecy dependent on users keeping keys secret and
protected

 No automated key distribution and management
– Out-of-band key exchange is performed by sneaker net or courier

 Can provide confidentiality but NOT non-repudiation

 Very fast, and if key is kept secret and key is large, hard to
break
Domain 5 – Cryptography

Slide 65
Symmetric Key Cryptography Review
Issues:
 A distinct key for each couple communicating
– Many users requires many keys to manage
– Not scalable
– Costly to change secret keys regularly

 The more the key is used to encrypt large blocks of data,
the more the key is exposed
– Finding the secret key means access to the data encrypted in the past
and the present
– Consider the need to change keys often

 Cannot be used for digital signatures

Domain 5 – Cryptography

Slide 66
Symmetric Key Cryptography Review
Weaknesses
 Key distribution – It requires a secure mechanism to
deliver keys properly
 Scalability – Each pair of users needs a unique pair of
keys, so the number of keys grow exponentially

 Limited security – It can provide confidentiality, but
limited authenticity and cannot provide non-repudiation

Domain 5 – Cryptography

Slide 67
Symmetric Key Cryptography Review
Symmetric Algorithms





DES – Data Encryption Standard (56 bits)
3DES – 3 DES keys
AES – 128, 192 and 256 bits
IDEA – 128 bits
– International Data Encryption Algorithm










Blowfish – up to 448 bits
Twofish – up to 256 bits
RC4 (variable) – stream cipher
RC5 – up to 2048 bits
RC6 – up to 2048 bits
CAST – 40, 64, 128, and 256 bits
SAFER – block cipher developed by the co-creator of IDEA
Serpent – Runner-up cipher in the AES competition

Domain 5 – Cryptography

Slide 68
Domain 5 – Cryptography

Slide 69
Asymmetric Cryptography or Public Key
A Key Pair
 Public / Private key
 Bound mathematically
 Theoretically impossible to find a key based on the other
key

No shared key between the two parties

Domain 5 – Cryptography

Slide 70
Asymmetric Cryptography
Two keys acting in conjunction with each
other for:
 Enciphering
 Deciphering

Domain 5 – Cryptography

Slide 71
Asymmetric Cryptography
One key encrypts the data, and the other decrypts it.

Domain 5 – Cryptography

Slide 72
Different Public Key Ciphers
Diffie-Hellman
RSA
ECC
El Gamal
DSA

Domain 5 – Cryptography

Slide 73
Asymmetric Algorithms
RSA





Developed by Ron Rivest, Adi Shamir and Leonard Adleman
Digital signatures, key distribution, encryption
Difficulty of factoring large prime numbers
Key sizes: 512, 1024, 2048, 4096, 8192

El Gamal
 Digital signatures, encryption, and key exchange
 Based on calculating discrete logarithms in a finite field

Elliptic Curve Cryptography (ECC)
 Digital signatures, key distribution, encryption
 More efficient than other algorithms
– Used in devices with limited processing power
– Does not require longer key to provide higher protection

Domain 5 – Cryptography

Slide 74
Public Key Cryptography Advantages
Allows parties to communicate securely
without previously sharing secret
information
 Solves the fundamental problem with symmetric
cryptography

Scales very well
 1000 users = 2000 keys

Enables digital signatures

Domain 5 – Cryptography

Slide 75
Public Key Cryptography Disadvantages
Very slow compared to symmetric cryptography
 100 to 1000 times slower

Size of encrypted data limited by performance
considerations
 Not suitable for encrypting large amounts of data

Asymmetric Algorithms






Diffie-Hellman
RSA
Elliptic Curve Cryptography
El Gamal
DSA

Domain 5 – Cryptography

Slide 76
Symmetric vs. Asymmetric Key Systems
Attributes

Symmetric

Asymmetric

Keys

One key is shared between two or
more entities

One entity has a public key, and the
other entity has a private key

Key Exchange

Out-of-band

Symmetric key is encrypted and
sent with message; thus, the key is
distributed by in-bound means

Speed

Algorithm is less complex and
faster

Algorithm is more complex and
slower

Number of Keys

Grows exponentially as users grow

Grows linearly as users grow

Use

Bulk encryption, which means
encrypting files and communication
paths

Key encryption and distributing
keys

Security Service
Provided

Confidentiality

Confidentiality, authentication, and
non-repudiation

Domain 5 – Cryptography

Slide 77
Addressing Cryptographic Weaknesses
Solution to symmetric and public key
cryptography weaknesses:
 Combine both techniques using a hybrid approach

Symmetric Algorithms
 Symmetric algorithm is used to encrypt the bulk of the data
using a session key
 Session keys are randomly generated

Asymmetric Algorithms
 Asymmetric algorithm provides the public and private keys to
each party
 Recipient’s public key is used to encrypt the session key to be
transmitted with the encrypted message

Domain 5 – Cryptography

Slide 78
Components of Hybrid Cryptography
Bob

Alice Public Key

Alice

Plain
Text

Cipher
Text

AES

AES Key

Encrypted
AES Key

Cipher
Text
Encrypted
AES Key

Cipher
Text

RSA

Alice Public
Key

Cipher
Text
Encrypted

Domain 5 – Cryptography

AES Key

Text

AES Key

Slide 79

RSA

AES

Plain

Send Message To
Alice !

Alice Private
Key
Domain 5 – Cryptography

Slide 80
Message Integrity Controls
We can encrypt data so that it is private;
how do we know it has not been altered
accidentally or intentionally?
Integrity Checking
Accidental Change
Hash

Checksum

Check Digit

Domain 5 – Cryptography

Intentional Change
CRC

Digital Signatures

Parity

CBC-MAC

Slide 81

HMAC
Data Integrity – Hashing Algorithms
Use Hashing Algorithms:
 A one-way function comparable to a CRC check

 Usually 128-bit or 160-bit “message digest”
 “One-way function” – message is not disclosed by its
digest
 One bit modified on the message affects half of the bits
of the digest
 Two different messages should not produce the same
digest

Domain 5 – Cryptography

Slide 82
Message Integrity
One-way Hash
 Accepts variable-length string (message)

 Generates a fixed-length value (hash value)
 Hash value also called message digest

 A “fingerprint” of message
 Sender and receiver generate separate values

 Receiver compares to ensure message has not been
altered

Domain 5 – Cryptography

Slide 83
Data Integrity – Creating a Hash

Bob

A
Text

Digest
Hash Algorithm

A
Text
Digest

Domain 5 – Cryptography

Slide 84

Message sent to Alice
Data Integrity – Verifying a Hash

Alice

A
Text

Digest
Hash Algorithm

Digest

If

Domain 5 – Cryptography

=

Digest

Slide 85

Digest

Verified !
One-way Hash
Algorithms are publicly known
 The secrecy is in the “one-wayness”

Different than a one-way function in public key
cryptography
 Security is from the difficulty of reversing the one-way
function
– Requires knowledge of key (trapdoor) to reverse process

 A one-way hash is never run in reverse

One-way function requires keys; a one-way
hash does not
 Anyone can perform a one-way on a hash; even an intruder

Domain 5 – Cryptography

Slide 86
Hashing Example

Domain 5 – Cryptography

Slide 87
Data Integrity - Hashing Algorithms
Example of Hashing Algorithms:
 MD2

(128-bit digest)

 MD4

(128-bit digest)

 MD5

(128-bit digest – Ron Rivest, RFC 1321)

 SHA-1 (160-bit digest – NIST); SHA-256; SHA-384; SHA512
 HAVAL (Variation of MD5; variable-length message digests)
 Other Hashing Algorithms: RIPEMD, Tiger, WHIRLPOOL
Domain 5 – Cryptography

Slide 88
Authentication
How does Alice know the message is
coming from Bob?
 By keying the hash
 Bob combines the hash function with a shared secret key

Hash with a shared secret is a Message
Authentication Code

+

= MAC

Message Digest
Secret key
Domain 5 – Cryptography

Slide 89
Secret Key Authentication – Creating MAC

Bob

A
Text

+

MAC
Hash
Algorithm

Secret Key

A
Text
MAC

Domain 5 – Cryptography

Slide 90

Message sent to Alice
Secret Key Authentication – Verifying MAC

Alice

A
Text
table
MAC

+

MAC

Secret Key

If

Domain 5 – Cryptography

Hash
Algorithm

MAC

Slide 91

=

MAC

Verified !
Authentication Methods Comparison

+

A
Text

MAC:

MAC

Secret Key

1.

Digital
Signature:
Domain 5 – Cryptography

A
Text

2.

Message Digest
Private Key

Slide 92
Domain 5 – Cryptography

Slide 93
Agenda
Application and use of cryptography
Cryptographic lifecycle and encryption concepts
Key management processes
Digital signatures and non-repudiation
Methods of cryptanalytic attacks
Using cryptography to maintain network security
Using cryptography to maintain application
security
Public Key Infrastructure (PKI)

Certificate related issues
Information hiding alternatives
Domain 5 – Cryptography

Slide 94
Protocols Exchanging Keys
Agreeing upon a secret key
 A key exchange protocol uses a series of steps to agree
upon a shared secret key
 This does not require a previous relationship between the
two parties
 Key exchange can be done in a secure manner
 Diffie-Hellman is one example

Domain 5 – Cryptography

Slide 95
Asymmetric Algorithm
Diffie-Hellman
 First asymmetric algorithm

 Allows users to agree on a symmetric key over a nonsecure medium
 Does not provide data encryption or digital signatures
 Security based on calculating discrete logarithms in a
finite field
 Vulnerable to man-in-the-middle attacks
– Lack of authentication
– Can be countermeasured with digital signatures
Domain 5 – Cryptography

Slide 96
Diffie-Hellman Key Agreement

Bob

Alice

1 Public Key
+
1 Private Key
Private

Public

+

Public

Private

DH Operation
=
Shared Secret Key
Shared

(two identical keys)
1)
2)
3)
4)

Domain 5 – Cryptography

Generate a value from a random string
Exchange value with other party
Complete calculation using the local value and
the received value
A unique, mathematically identical key is created

Slide 97

Shared
Session Keys
Secret symmetric key used to encrypt messages
Only good for one session and then destroyed
If same key is used again, it could be compromised
Session Key Generation
1
2

3

Session Key

Encrypted
with Tanya’s
Public Key
5

4
Session Key
1)

Tanya sends Lance her Public Key.

2)

Lance generates a random Session Key and encrypts it using Tanya’s Public Key.

3)

Lance sends the Session Key encrypted with Tanya’s Public Key to Tanya.

4)

Tanya decrypts Lance’s message with her Private Key and now has a copy of the Session Key.

5)

Tanya and Lance use this Session Key to encrypt and decrypt messages to each other.

Domain 5 – Cryptography

Slide 98
Key Management
Functions of Key Management:
 Need an automated way of creating and distributing keys
 Key recovery
 Key storage and destruction
 Key strength
– Complexity of the key
• Truly random
• Suitable length
– Secrecy of the key

Domain 5 – Cryptography

Slide 99
Key Recovery
Plan for users leaving company, losing key, or
somehow not available to decrypt crucial
information
Different methods for key recovery
 A copy is encrypted with the public key of a private/public pair
just for key recovery
 Copy kept some where secure and decrypted when needed
 Private key can be broken down into several pieces and given
to different people in the company
– Dual control
– Split Knowledge

Domain 5 – Cryptography

Slide 100
Key Management Issues
Dual control should be used to protect centrally stored
keys

Multiple copies of keys increases chance of disclosure
and compromise
Use one key per application; using the same key for
multiple uses increases potential for compromise
Multiparty control for emergency key recovery
 Improves accountability
 Reduces potential for abuse
Domain 5 – Cryptography

Slide 101
What makes key management secure?
Keys should be stored and transmitted by secure means
Keys should be extremely random and use the full
spectrum of the keyspace
The key‟s lifetime should correspond with the sensitivity
of the data it is protecting (less secure data may allow for
a longer key lifetime, whereas more sensitive data might
require a shorter key lifetime)
Keys should be properly destroyed when their lifetimes
end
Keys should not be presented in cleartext anywhere
Domain 5 – Cryptography

Slide 102
Protecting Keys
Separate Keys
 Most implementations of public key cryptography have
separate keys for digital signatures and encryption

 This separation can add layers of necessary protection
 Each key type can have its own expiration date, backup
procedures, storage (hard drive, database, or smart card),
and strength (1024-bit encryption and 2048-bit for signature)
 One person may have different digital signatures with different
strengths; for example:
– 1024 bit key used for e-mail signatures
– 2048 bit key for Purchase Order signing

 Keys must be stored separately

Domain 5 – Cryptography

Slide 103
IPsec Key Management
Manual
 Administrator configures each system with keying material and
security association information

Internet Key Exchange (IKE) is the de facto
standard
 Negotiation of services is automatic
 Hybrid of Internet Security Association and Key Management
Protocol (ISAKMP) and Oakley Key Exchange
– Phase 1: IKE peers establish a secure, authenticated channel so
that the IPsec negotiation can take place
– Phase 2: SA’s are negotiated for keying material and parameter
negotiation

Domain 5 – Cryptography

Slide 104
IKE Services within IPsec
OAKLEY Protocol
 Oakley Key Determination Protocol

 Negotiates key information using the Diffie-Hellman Algorithm

Internet Security Association and Key
Management Protocol (ISAKMP)
 Creates framework for key negotiation
– Agrees on protocols

 Does not do the actual negotiation
– Oakley does

Domain 5 – Cryptography

Slide 105
Trusted Platform Module
The Trusted Platform Module offers facilities for the
secure generation of cryptographic keys, and limitation
of their use, in addition to a hardware pseudo-random
number generator. It also includes capabilities such as
remote attestation and sealed storage.
Software can use a Trusted Platform Module to
authenticate hardware devices. Since each TPM chip
has a unique and secret RSA key burned in as it is
produced, it is capable of performing platform
authentication. For example, it can be used to verify that
a system seeking access is the expected system.

Domain 5 – Cryptography

Slide 106
What is Quantum Cryptography
Set of protocols, systems, and procedures that can
be use to create and distribute secret keys
Secret keys can be used in traditional cryptosystems
It is not used for encryption, transferring encrypted
data, or to store encrypted data
Allow secure key exchange with complete security
Solve the key exchange problem
It can detect an attacker trying to gain knowledge of
the keys being exchanged
It is also called Quantum Key Cryptography or
Quantum Key Distribution
Domain 5 – Cryptography

Slide 107
Quantum Key Distribution

Graphic from: http://stanford.edu/~adityaj/quantum_cryptography.pdf
Domain 5 – Cryptography

Slide 108
Domain 5 – Cryptography

Slide 109
Agenda
Application and use of cryptography
Cryptographic lifecycle and encryption concepts
Key management processes
Digital signatures and non-repudiation
Methods of cryptanalytic attacks
Using cryptography to maintain network security
Using cryptography to maintain application
security
Public Key Infrastructure (PKI)

Certificate related issues
Information hiding alternatives
Domain 5 – Cryptography

Slide 110
Electronic Signing
Digital Signatures
 Authentication tool used to verify sender of message
 Message digest is created – input into a digital signature
algorithm
– Algorithm uses private key to encrypt digest

 Encrypting a hashing value with a private key performs
“signing”
 Public key verifies signature
– If it can decrypt the digest, sender’s identity is verified
– Receiver computes digest and compares with sent digest

Domain 5 – Cryptography

Slide 111
Applying a Digital Signature

Domain 5 – Cryptography

Slide 112
Verifying a Digital Signature

Domain 5 – Cryptography

Slide 113
Digital Signature Services
Provides integrity, authentication, and non-repudiation
A message can be encrypted, which provides
confidentiality
A message can be hashed, which provides integrity

A message can be digitally signed, which provides
authentication, integrity, and non-repudiation
A message can be encrypted and digitally signed, which
provides confidentiality, authentication, nonrepudiation, and integrity
Domain 5 – Cryptography

Slide 114
DSS
Digital Signature Standard (DSS)
 Developed by NIST for digital signatures to be used
within government facilities
– SHA used for message digest – integrity
– Digital Signature Algorithm (DSA) to sign message digest –
authentication and non-repudiation
– Private key is used for signing, and public key is used for
signature verification
– DSS can now use DSA, RSA, and ECDSA for digital signatures
• ECDSA: elliptic curve digital signature algorithm, used with
SHA-1

Domain 5 – Cryptography

Slide 115
Hashing Algorithm for Digital Signatures
SHA
 Some government documentation requires more secure
digital signatures
 NIST and NSA developed SHA to be used in their Digital
Signature Standard (DSS)

 SHA computes a 160-bit hash value, which is then input
into the Digital Signature Algorithm (DSA)
Message

Domain 5 – Cryptography

SHA
Algorithm

160-bit
Hash value

Slide 116

DSA
Algorithm

Digitally Signed
Message
Security in Hashing
What makes a strong Hashing Algorithm?
 The hash should be computed on the entire message

 The hash should be a one-way function so that
messages are not disclosed by their signatures
 It should be impossible, given a message and its hash
value, to compute another message with the same hash
value
 It should be resistant to birthday attacks:
– An attacker should not be able to find two messages with the
same hash value

Domain 5 – Cryptography

Slide 117
Security in Hashing

Message 1

Message 2

Message 3

Hash
Algorithm

Hash
Algorithm

Hash
Algorithm

Hash Value
1

Hash Value
2

Hash Value
1

Collision

Domain 5 – Cryptography

Slide 118
Digital Signing of ActiveX Controls

Domain 5 – Cryptography

Slide 119
Domain 5 – Cryptography

Slide 120
Agenda
Application and use of cryptography
Cryptographic lifecycle and encryption concepts
Key management processes
Digital signatures and non-repudiation
Methods of cryptanalytic attacks
Using cryptography to maintain network security

Using cryptography to maintain application security
Public Key Infrastructure (PKI)
Certificate related issues

Information hiding alternatives

Domain 5 – Cryptography

Slide 121
Attacking Encryption Systems
Brute Force Attack
 If the cryptographic algorithm is strong, the only way of
defeating it is through brute force
 The attacker attempts all possible combinations of a
given keyspace to derive the key
 Most systems are created so that even identifying half of
the possibilities is impossible with today’s processing
power

Domain 5 – Cryptography

Slide 122
Attacking Encryption Systems
Frequency Analysis Attack
 Calculating the frequency characteristics in a particular
language helps to break substitution and transposition
cryptosystems
 Common pattern of messages, sentences, words, and
characters helps attackers calculate plaintext from
ciphertext

Domain 5 – Cryptography

Slide 123
Attacking Encryption Systems
Frequency Analysis Attack
 Patterns are revealed
 More complex and strong cryptosystems should not
reveal any patterns

Frequency of Character Use

Hello,,,
Xxxxxx
Xxxxxx
Xxxxxx
Thanks,
xxxxx
Domain 5 – Cryptography

Hello,,,
Xxxxxx
Xxxxxx
Xxxxxx
Sincerely,
xxxxx
Slide 124

Hi,,,
Xxxxxx
Xxxxxx
Xxxxxx
Sincerely,
xxxxx

Hi,,,
Xxxxxx
Xxxxxx
Xxxxxx
Thanks,
xxxxx
Attack on Hashing Functions
Birthday Attack
 How many people must be in the same room for the
chance to be over 50% that someone has the same
birthday as you?
– 253 people

 How many people must be in the same room for the
chance to be over 50% that two people have the same
birthday?
– 23 people

Domain 5 – Cryptography

Slide 125
Attack on Hashing Functions
Birthday Attack
 It would be easier for an attacker to find two messages
with the same digest value than match a specific value
 Hashing value = n
Brute force to find one specific hash value = 2^n
Brute force to find any two matching hashes = 2^(n/2)
 A hashing algorithm with a hash output of 64 bits is more
vulnerable to the birthday attack than a hash with a 128bit value

Domain 5 – Cryptography

Slide 126
Attacks on Cryptosystems
Ciphertext-Only Attack
 Captured ciphertext only
 Most common attack

Known-Plaintext Attack
 Captured ciphertext and plaintext

Chosen-Plaintext Attack
 Captured ciphertext and plaintext and can choose what
plaintext gets encrypted
 Attacker sends a message they think the victim will encrypt
and send out to others

Chosen-Ciphertext Attack
 Attacker can choose the ciphertext to be decrypted and has
access to the resulting decrypting plaintext
Domain 5 – Cryptography

Slide 127
More Attacks
Replay Attack
 Attacker obtains a set of credentials and sends them to an
authentication service
– Capture username and password, token, ticket

 Timestamps and sequence numbers are used to protect
against this attack

Man-in-the-middle Attack
 Attacker injects itself between two users and reads messages
going back and forth or manipulates messages
 Sequence numbers and digital signatures are used as
countermeasures to this type of attack

Meet-in-the-Middle Attack
 An attack designed to compromise algorithms that use
multiple keys, such as 3DES
Domain 5 – Cryptography

Slide 128
Domain 5 – Cryptography

Slide 129
Agenda
Application and use of cryptography
Cryptographic lifecycle and encryption concepts
Key management processes
Digital signatures and non-repudiation
Methods of cryptanalytic attacks
Using cryptography to maintain network security
Using cryptography to maintain application
security
Public Key Infrastructure (PKI)

Certificate related issues
Information hiding alternatives
Domain 5 – Cryptography

Slide 130
Using Cryptography to Maintain Network Security

Implementations of Cryptography
 Link encryption
 End-to-end encryption
 E-mail encryption
 Protocol encryption

Domain 5 – Cryptography

Slide 131
Encryption at Different Layers
Link Encryption
 Payload, headers, and trailers are encrypted – all data
along a communication path
– Telephone circuit, T1, satellite link

 Usually provided by service providers
 Each hop has to decrypt headers – if a node is
compromised, all traffic going through that node can be
compromised

Domain 5 – Cryptography

Slide 132
Link Encryption
Advantages of link encryption include the following
 All data is encrypted: including headers, addresses, and
routing information
 Users do not need to do anything to initiate it; it works at a
lower layer in the OSI Model
Disadvantages of link encryption include the following
 Key distribution and management is more complex because
each hop computer must receive a key, and when the keys
change, each must be updated

 Messages are decrypted at each hop; thus, there are points of
vulnerability
Domain 5 – Cryptography

Slide 133
Link-level Encryption

Encrypted
Crypto
device

Router

clear

Router
clear

Crypto
device

The message is protected as it travels across the wire, but
is in the clear in each intermediate node

Domain 5 – Cryptography

Slide 134
Encryption at Different Layers
End-to-end Encryption
 Only payload is encrypted
 Headers and trailers are not encrypted
 Hops do not need to decrypt headers

Domain 5 – Cryptography

Slide 135
End to End Encryption

Encrypted

Router

Router

The message is protected across the wire, and in each
intermediate node

Domain 5 – Cryptography

Slide 136
SSL 101
Steps of setting up an SSL Connection:
 Client initiates connection to server

 Server sends client the server’s certificate
 Client checks to see if signing CA is in trusted list
in browser
 Client computes hash of certificate and compares
message digest of certificate by decrypting using the
CA’s public key (CA signed the certificate)

 Client checks validity dates in certificate

Domain 5 – Cryptography

Slide 137
SSL 101
Steps of setting up an SSL Connection:
 Client will check URL in certificate compared to URL it is
communicating with
 Client extracts server’s public key from certificate
 Client creates a session key (symmetric)
 Client encrypts session key with server’s public key and
sends it over
 Server decrypts with private key
Domain 5 – Cryptography

Slide 138
SSL and TLS

Client initiates connection
Server responds by sending its certificate.

Client verifies the server‟s cert, and
may send its own cert if requested
Client sends the server a random
Master key encrypted with the
server‟s public key
Client and server use the shared
Master to create a session key
to encrypt/decrypt data over the
secure channel

Server

Client
Domain 5 – Cryptography

Slide 139
Other Network Security Technologies
Domain Name Service Security (DNSSEC)
 DNS server distributes public keys
 Secure Distributed Name Services

Generic Security Services API (GSSAPI)
 Key exchange, generic authentication, provides encryption
interface for different authentication methods and systems

S-RPC
 Secure Remote Procedure Call for computer to computer
communication
 Security protocol that uses DES to encrypt messages
 Uses Diffie-Hellman to create key pair

Domain 5 – Cryptography

Slide 140
SSH Security Protocol
Secure Shell (SSH)
 Secure terminal sessions
 Functions like a tunneling protocol
 Provides terminal-like access to remote system
 Should be used instead of telnet, UNIX r-utilities
SSH
Tunnel

Domain 5 – Cryptography

Slide 141
Security Related Protocols
Secure Electronic Transaction (SET)
 Developed by Visa and MasterCard to allow for more secure
monetary transactions over the Internet

 Cryptographic protocol that encrypts and sends credit card
numbers over the Internet
 Uses public key cryptography

 Protects payment cards and cardholders’ data
 Was developed to replace SSL, but it is slow in acceptance
 Characteristics: Confidentiality through DES; Digital signatures
using RSA

Domain 5 – Cryptography

Slide 142
IPsec
Framework of open standards for ensuring
secure communications over IP networks
Network layer security
Security between two nodes instead of two
applications, as seen in SSL
Uses public key cryptography
Transport mode
 Payload is protected

Tunnel mode
 Entire packet is protected

Can provide host-to-host,
host-to-subnet, and
subnet-to-subnet links
Domain 5 – Cryptography

Slide 143
Domain 5 – Cryptography

Slide 144
Agenda
Application and use of cryptography
Cryptographic lifecycle and encryption concepts
Key management processes
Digital signatures and non-repudiation
Methods of cryptanalytic attacks
Using cryptography to maintain network security

Using cryptography to maintain application security
Public Key Infrastructure (PKI)
Certificate related issues

Information hiding alternatives

Domain 5 – Cryptography

Slide 145
E-mail Standards
Privacy-Enhanced Mail (PEM)
 Internet E-mail Standard
 Framework that will allow different algorithms to be plugged in

Message Security Protocol (MSP)
 Military’s PEM – another framework
 Developed by NSA to provide secure e-mail exchanges

Pretty Good Privacy (PGP)






Free e-mail security program
Developed by Phil Zimmerman
Uses pass phrases instead of passwords
Web of trust instead of hierarchy of CA’s
Keys are kept in a key ring file

Domain 5 – Cryptography

Slide 146
Secure E-mail
Secure MIME (S/MIME)
 Secure Multipurpose Internet Mail Extensions
– Extends MIME Standard

 Application-layer Protocol
 Standard for encrypting and digitally signing e-mail
containing attachments
 Developed to countermeasure message interception and
forgery

 Provides data integrity, confidentiality, and authentication

Domain 5 – Cryptography

Slide 147
E-mail Security
Sender functions:





Calculate hash value on message
Encrypt message with session key
Encrypt hash value with private key
Encrypt session key with receiver’s public key

Receiver functions:





Decrypt session key with private key
Decrypt hash value with sender’s public key
Decrypt message
Calculate hash value and compare with one sent

Domain 5 – Cryptography

Slide 148
Secure Protocols
Secure Hypertext Transport Protocol (S-HTTP)
 Protects each message – not communication channel

HTTPS
 HTTP plus SSL – protects entire communication channel

Secure Sockets Layer (SSL)
 Originally developed by Netscape
 Uses public key cryptography to protect communication
channel
 Server authenticates to client, optionally client can
authenticate to server
 Used for WWW connections
 Works at transport layer

Domain 5 – Cryptography

Slide 149
Domain 5 – Cryptography

Slide 150
Agenda
Application and use of cryptography
Cryptographic lifecycle and encryption concepts
Key management processes
Digital signatures and non-repudiation
Methods of cryptanalytic attacks
Using cryptography to maintain network security

Using cryptography to maintain application security
Public Key Infrastructure (PKI)
Certificate related issues

Information hiding alternatives

Domain 5 – Cryptography

Slide 151
Why Do We Need an Infrastructure?
Public Key Cryptography Issues
 Systems can generate their own public/private key pairs
and exchange them – but what trust level is there?
 If a public key stored in a database were changed out
with the attacker’s key, then he can encrypt and sign
items with his private key
– Masquerading as someone else

 Need a trusted third party to vouch for the identity of the
owner of a public key

Domain 5 – Cryptography

Slide 152
What Makes Up a PKI
CA
RA
Certificate Repository
Certificate Revocation System
Key Backup and Recovery System
Automatic Key Update
Management of Key Histories
Time Stamping
Client-side Software
Domain 5 – Cryptography

Slide 153
What Makes Up a PKI
Security Services Provided by PKI






Confidentiality
Access Control
Integrity
Authentication
Non-repudiation

Certificates and digital signatures are based
on the X.509 Version 3 Standard

Domain 5 – Cryptography

Slide 154
Components of PKI – CA
Entity that issues digital certificates
 Public directory maintains public key certificates

Signs certificate with its private key
Users trust CA and then each other indirectly
 Users are referred to as subscribers
Public CA‟s operate via the Internet
Private CA‟s operate in organizations

Domain 5 – Cryptography

Slide 155
Components of PKI – CA

Certificate
Authority

Dave and Kevin trust each other
indirectly

Kevin Trusts
the CA

Domain 5 – Cryptography

Dave Trusts the
CA

Slide 156
CA Hierarchy
How different CA‟s can communicate
 Certificate Hierarchy:
– CA delegates authority to subsidiary CA’s

 Root CA
– Initiates all trust paths
– All certificate holders and relying parties are given
self-signed root CA certificates
– Verisign, Entrust

Root
CA

 Subordinate CA
– Does not begin trust path
– May have subordinate CA’s of its
own which it issues certificates to

Domain 5 – Cryptography

Slide 157

Subordinate
CA

Subordinate
CA
Cross-certification structure
When two PKI‟s are established between
organizations or businesses
Nonhierarchical trust path – mutual trust
 Requires two certificates – one for each direction

Develop a cross-certification agreement
Cross-certified

CA

CA

Domain 5 – Cryptography

Cross-certified

CA

Bridge CA
CA

Slide 158

Cross-certified

CA
Registration Authority Responsibilities
Accept and verify registration information
Accept and authorize requests for
certification revocation
Cannot issue a certificate
Offload work from CA

Domain 5 – Cryptography

Slide 159
Components of PKI - Directory
Certificate Directory
 Storage of certificates
 No required directory standard
– Lotus Notes and Microsoft Exchange
– Other directories based on X.500 are used
– Certificates can be stored with other network data – user
information, network device data, etc.

 Clients can locate and access directories via Lightweight
Directory Access Protocol (LDAP)
Domain 5 – Cryptography

Slide 160
Components of PKI – CRL
CRL is a signed data structure containing a
time-stamped list of revoked certificates
 List can be distributed or stored in a directory

If a certificate has been revoked for some
reason, it will be listed on the CRL
 Compromise of a private key, employee left company

When users verify another‟s identity through
a CA, they will check the CRL to make sure it
is still valid
Domain 5 – Cryptography

Slide 161
Components of PKI – OCSP
Online Certificate Status Protocol
 Actively checks each certificate in near real time
 Significantly lower resource utilization (no need to
download an entire list, no need to process the entire list
on the client side)

Domain 5 – Cryptography

Slide 162
PKI and Trust
Level of trust required for reliable use of
digital certificates
 A certain level of trust is required to complete
transactions reliably
 Trust is derived from many techniques:
– The CA
– The steps the CA goes through to identify the individual
– Use of the digital certificate
– Protection and security of private keys
Domain 5 – Cryptography

Slide 163
Domain 5 – Cryptography

Slide 164
Agenda
Application and use of cryptography
Cryptographic lifecycle and encryption concepts
Key management processes
Digital signatures and non-repudiation
Methods of cryptanalytic attacks
Using cryptography to maintain network security

Using cryptography to maintain application security
Public Key Infrastructure (PKI)
Certificate related issues

Information hiding alternatives

Domain 5 – Cryptography

Slide 165
Components of PKI – Certificates
X.509 Version 3 Certificates
 Secure means of distributing public keys
 Associates public key with owner
 All of this data is digitally signed by trusted anchor
– Thus protected by digital signature
– RSA and MD5 or DSA and SHA-1

Domain 5 – Cryptography

Slide 166
Components of PKI – Certificates

Version

Identifies
version of
certificate

Serial
Signature
Number

Unique
Number
for the
Certificate

Algorithm
ID used to
sign the
Certificate

Domain 5 – Cryptography

Issuer

Validity

Name of
Certificate
Issuer

Subject

Subject
Issuer
Subject
Public
Unique ID Unique ID Extensions
Key Info

Name of
Owner

Validity
Dates

Slide 167

ID of
issuing
CA

Public
Key of
Owner

Optional
Extensions

ID of
subject
Certificate Details

Domain 5 – Cryptography

Slide 168
Uses for Certificates

Domain 5 – Cryptography

Slide 169
Receiving a Certificate
Sender signs a message digest and sends a certificate containing
the necessary public key
Steps to verify a digital signature – part 1:
 Receiver runs certificate through hashing algorithm
 Receiver decrypts hash in certificate to ensure the trusted CA signed
the certificate
 Receiver compares two results to ensure that the certificate has not
been modified
 Receiver extracts public key from certificate

Domain 5 – Cryptography

Slide 170
Receiving a Certificate
Part 2
 Receiver runs message through hashing algorithm to
calculate a new hash
 Receiver decrypts original hash (in digital signature
format) with public key from certificate

 Receiver compares results of message digests for
message to ensure its integrity has not been
compromised

Domain 5 – Cryptography

Slide 171
Domain 5 – Cryptography

Slide 172
Agenda
Application and use of cryptography
Cryptographic lifecycle and encryption concepts
Key management processes
Digital signatures and non-repudiation
Methods of cryptanalytic attacks
Using cryptography to maintain network security

Using cryptography to maintain application security
Public Key Infrastructure (PKI)
Certificate related issues

Information hiding alternatives

Domain 5 – Cryptography

Slide 173
Concealment (or Null) Cipher
True letters are hidden or disguised by a
device or algorithm
 The true message is hidden

For example: every third word in a sentence:
 “The old red rooster hit head first bypassing rules.”
 The secret message is “red head rules”

Domain 5 – Cryptography

Slide 174
Hiding Messages in Media
Steganography
 Hiding the very existence of data within another message
or media
 Digital watermark to detect illegal copies of digital images
 No algorithm or key; just placing data in a place that
people would not usually look

The money is hidden under
the dock by the bench.
Domain 5 – Cryptography

Slide 175
Steganography
From the Greek word steganos which means hidden
or covered, plus graphein which means to write
Hiding in plain sight
Hiding a message within another medium
You cannot even claim there is a message
Can hide information in a variety of formats:
 High Quality graphic files
 MP3 and other audio files
 Video clips
 Even text files
Invisible and hard to detect without tools
Domain 5 – Cryptography

Slide 176
Steganography Jargon
Carrier File
 Simple a file that has information hidden in it

Steganalysis
 Detection of steganography usage in a medium

Stego Medium
 The medium in which information is hidden

Redundant Bits
 Bits that can be overwritten or altered within the medium

Payload
 Information concealed within another file or medium
Domain 5 – Cryptography

Slide 177
Steganography Explained
Dark Green Background

1 pixel = 24 bits or 3 bytes
256 values for each color
256*256*256 = 16777216 or 16.7 Million colors

the four characters of

Aha! - in ASCII binary

We now hide one bit at the end of each of
the color code bytes of 11 different pixels.

In the diagram, each maroon or gold box
represents a bit that had to be changed to
include the hidden message.
Notice that only 15 of 264 bits (less than 6%)
had to be changed and only 8 of the 11
pixels were altered.

Changes will not be visible to a human eye
Our depth of perception is only 6 bits

Domain 5 – Cryptography

Slide 178
The JPHide and JPSeek Tool

Without Data
Domain 5 – Cryptography

With 1K of Data Hidden
Slide 179

Weitere ähnliche Inhalte

Was ist angesagt?

CS6701 CRYPTOGRAPHY AND NETWORK SECURITY
CS6701 CRYPTOGRAPHY AND NETWORK SECURITYCS6701 CRYPTOGRAPHY AND NETWORK SECURITY
CS6701 CRYPTOGRAPHY AND NETWORK SECURITYKathirvel Ayyaswamy
 
Lecture 9 key distribution and user authentication
Lecture 9 key distribution and user authentication Lecture 9 key distribution and user authentication
Lecture 9 key distribution and user authentication rajakhurram
 
CISSP - Chapter 4 - Intranet and extranets
CISSP - Chapter 4 - Intranet and extranetsCISSP - Chapter 4 - Intranet and extranets
CISSP - Chapter 4 - Intranet and extranetsKarthikeyan Dhayalan
 
CISSP Prep: Ch 5. Communication and Network Security (Part 2)
CISSP Prep: Ch 5. Communication and Network Security (Part 2)CISSP Prep: Ch 5. Communication and Network Security (Part 2)
CISSP Prep: Ch 5. Communication and Network Security (Part 2)Sam Bowne
 
CISSP - Chapter 3 - System security architecture
CISSP - Chapter 3  - System security architectureCISSP - Chapter 3  - System security architecture
CISSP - Chapter 3 - System security architectureKarthikeyan Dhayalan
 
Key Management and Distribution
Key Management and DistributionKey Management and Distribution
Key Management and DistributionSyed Bahadur Shah
 
CISSP - Software Development Security
CISSP - Software Development SecurityCISSP - Software Development Security
CISSP - Software Development SecurityKarthikeyan Dhayalan
 
Data encryption, Description, DES
Data encryption, Description, DESData encryption, Description, DES
Data encryption, Description, DESHuawei Technologies
 
Public Key Cryptography and RSA algorithm
Public Key Cryptography and RSA algorithmPublic Key Cryptography and RSA algorithm
Public Key Cryptography and RSA algorithmIndra97065
 
Symmetric & Asymmetric Cryptography
Symmetric & Asymmetric CryptographySymmetric & Asymmetric Cryptography
Symmetric & Asymmetric Cryptographychauhankapil
 
1. Security and Risk Management
1. Security and Risk Management1. Security and Risk Management
1. Security and Risk ManagementSam Bowne
 

Was ist angesagt? (20)

Cryptography
CryptographyCryptography
Cryptography
 
CS6701 CRYPTOGRAPHY AND NETWORK SECURITY
CS6701 CRYPTOGRAPHY AND NETWORK SECURITYCS6701 CRYPTOGRAPHY AND NETWORK SECURITY
CS6701 CRYPTOGRAPHY AND NETWORK SECURITY
 
CISSP - Chapter 3 - Cryptography
CISSP - Chapter 3 - CryptographyCISSP - Chapter 3 - Cryptography
CISSP - Chapter 3 - Cryptography
 
Lecture 9 key distribution and user authentication
Lecture 9 key distribution and user authentication Lecture 9 key distribution and user authentication
Lecture 9 key distribution and user authentication
 
CISSP - Chapter 4 - Intranet and extranets
CISSP - Chapter 4 - Intranet and extranetsCISSP - Chapter 4 - Intranet and extranets
CISSP - Chapter 4 - Intranet and extranets
 
Cryptography
CryptographyCryptography
Cryptography
 
CISSP Prep: Ch 5. Communication and Network Security (Part 2)
CISSP Prep: Ch 5. Communication and Network Security (Part 2)CISSP Prep: Ch 5. Communication and Network Security (Part 2)
CISSP Prep: Ch 5. Communication and Network Security (Part 2)
 
RSA ALGORITHM
RSA ALGORITHMRSA ALGORITHM
RSA ALGORITHM
 
CISSP - Chapter 3 - System security architecture
CISSP - Chapter 3  - System security architectureCISSP - Chapter 3  - System security architecture
CISSP - Chapter 3 - System security architecture
 
CISSP - Security Assessment
CISSP - Security AssessmentCISSP - Security Assessment
CISSP - Security Assessment
 
Key Management and Distribution
Key Management and DistributionKey Management and Distribution
Key Management and Distribution
 
CISSP - Software Development Security
CISSP - Software Development SecurityCISSP - Software Development Security
CISSP - Software Development Security
 
Cissp Training PPT
Cissp Training PPTCissp Training PPT
Cissp Training PPT
 
Data encryption, Description, DES
Data encryption, Description, DESData encryption, Description, DES
Data encryption, Description, DES
 
Cryptography
CryptographyCryptography
Cryptography
 
Public Key Cryptography and RSA algorithm
Public Key Cryptography and RSA algorithmPublic Key Cryptography and RSA algorithm
Public Key Cryptography and RSA algorithm
 
Symmetric & Asymmetric Cryptography
Symmetric & Asymmetric CryptographySymmetric & Asymmetric Cryptography
Symmetric & Asymmetric Cryptography
 
Cryptography
CryptographyCryptography
Cryptography
 
1. Security and Risk Management
1. Security and Risk Management1. Security and Risk Management
1. Security and Risk Management
 
Cryptography ppt
Cryptography pptCryptography ppt
Cryptography ppt
 

Andere mochten auch

Access Control - Week 4
Access Control - Week 4Access Control - Week 4
Access Control - Week 4jemtallon
 
CISSP Week 16
CISSP Week 16CISSP Week 16
CISSP Week 16jemtallon
 
CISSP Week 14
CISSP Week 14CISSP Week 14
CISSP Week 14jemtallon
 
CISSP Week 6
CISSP Week 6CISSP Week 6
CISSP Week 6jemtallon
 
CISSP Week 9
CISSP Week 9CISSP Week 9
CISSP Week 9jemtallon
 
CISSP Week 20
CISSP Week 20CISSP Week 20
CISSP Week 20jemtallon
 
CISSP Week 12
CISSP Week 12CISSP Week 12
CISSP Week 12jemtallon
 
CISSP Week 7
CISSP Week 7CISSP Week 7
CISSP Week 7jemtallon
 
CISSP Week 13
CISSP Week 13CISSP Week 13
CISSP Week 13jemtallon
 
CISSP Proposal
CISSP ProposalCISSP Proposal
CISSP Proposaljemtallon
 
CISSP Week 5
CISSP Week 5CISSP Week 5
CISSP Week 5jemtallon
 
access-control-week-2
access-control-week-2access-control-week-2
access-control-week-2jemtallon
 
Cissp Week 23
Cissp Week 23Cissp Week 23
Cissp Week 23jemtallon
 
CISSP week 26
CISSP week 26CISSP week 26
CISSP week 26jemtallon
 
access-control-week-3
access-control-week-3access-control-week-3
access-control-week-3jemtallon
 
CISSP Week 21
CISSP Week 21CISSP Week 21
CISSP Week 21jemtallon
 
CISSP Week 22
CISSP Week 22CISSP Week 22
CISSP Week 22jemtallon
 
CISSP week 25
CISSP week 25CISSP week 25
CISSP week 25jemtallon
 
Cissp Week 24
Cissp Week 24Cissp Week 24
Cissp Week 24jemtallon
 
CISSP Week 18
CISSP Week 18CISSP Week 18
CISSP Week 18jemtallon
 

Andere mochten auch (20)

Access Control - Week 4
Access Control - Week 4Access Control - Week 4
Access Control - Week 4
 
CISSP Week 16
CISSP Week 16CISSP Week 16
CISSP Week 16
 
CISSP Week 14
CISSP Week 14CISSP Week 14
CISSP Week 14
 
CISSP Week 6
CISSP Week 6CISSP Week 6
CISSP Week 6
 
CISSP Week 9
CISSP Week 9CISSP Week 9
CISSP Week 9
 
CISSP Week 20
CISSP Week 20CISSP Week 20
CISSP Week 20
 
CISSP Week 12
CISSP Week 12CISSP Week 12
CISSP Week 12
 
CISSP Week 7
CISSP Week 7CISSP Week 7
CISSP Week 7
 
CISSP Week 13
CISSP Week 13CISSP Week 13
CISSP Week 13
 
CISSP Proposal
CISSP ProposalCISSP Proposal
CISSP Proposal
 
CISSP Week 5
CISSP Week 5CISSP Week 5
CISSP Week 5
 
access-control-week-2
access-control-week-2access-control-week-2
access-control-week-2
 
Cissp Week 23
Cissp Week 23Cissp Week 23
Cissp Week 23
 
CISSP week 26
CISSP week 26CISSP week 26
CISSP week 26
 
access-control-week-3
access-control-week-3access-control-week-3
access-control-week-3
 
CISSP Week 21
CISSP Week 21CISSP Week 21
CISSP Week 21
 
CISSP Week 22
CISSP Week 22CISSP Week 22
CISSP Week 22
 
CISSP week 25
CISSP week 25CISSP week 25
CISSP week 25
 
Cissp Week 24
Cissp Week 24Cissp Week 24
Cissp Week 24
 
CISSP Week 18
CISSP Week 18CISSP Week 18
CISSP Week 18
 

Ähnlich wie Cissp d5-cryptography v2012-mini coursev2

Cryptography and applications
Cryptography and applicationsCryptography and applications
Cryptography and applicationsthai
 
Cryptography - An Overview
Cryptography - An OverviewCryptography - An Overview
Cryptography - An Overviewppd1961
 
Enhancing security of caesar cipher using different
Enhancing security of caesar cipher using differentEnhancing security of caesar cipher using different
Enhancing security of caesar cipher using differenteSAT Publishing House
 
Enhancing security of caesar cipher using different
Enhancing security of caesar cipher using differentEnhancing security of caesar cipher using different
Enhancing security of caesar cipher using differenteSAT Journals
 
Cyptography and network security
Cyptography and network securityCyptography and network security
Cyptography and network securityPriyanka Karancy
 
A study of cryptography for satellite applications
A study of cryptography for satellite applicationsA study of cryptography for satellite applications
A study of cryptography for satellite applicationsRajesh Ishida
 
ch09_rsa_nemo.ppt
ch09_rsa_nemo.pptch09_rsa_nemo.ppt
ch09_rsa_nemo.pptChandraB15
 
Chapter# 3 modified.pptx
Chapter# 3 modified.pptxChapter# 3 modified.pptx
Chapter# 3 modified.pptxMaryam522887
 
Symmetric Encryption Techniques
Symmetric Encryption Techniques Symmetric Encryption Techniques
Symmetric Encryption Techniques Dr. Kapil Gupta
 
Cryptography and E-Commerce
Cryptography and E-CommerceCryptography and E-Commerce
Cryptography and E-CommerceHiep Luong
 
Ch12 Encryption
Ch12 EncryptionCh12 Encryption
Ch12 Encryptionphanleson
 

Ähnlich wie Cissp d5-cryptography v2012-mini coursev2 (20)

Cryptography and applications
Cryptography and applicationsCryptography and applications
Cryptography and applications
 
Nt1330 Unit 4 Dthm Paper
Nt1330 Unit 4 Dthm PaperNt1330 Unit 4 Dthm Paper
Nt1330 Unit 4 Dthm Paper
 
Cryptography - An Overview
Cryptography - An OverviewCryptography - An Overview
Cryptography - An Overview
 
Enhancing security of caesar cipher using different
Enhancing security of caesar cipher using differentEnhancing security of caesar cipher using different
Enhancing security of caesar cipher using different
 
Enhancing security of caesar cipher using different
Enhancing security of caesar cipher using differentEnhancing security of caesar cipher using different
Enhancing security of caesar cipher using different
 
Cyptography and network security
Cyptography and network securityCyptography and network security
Cyptography and network security
 
Day5
Day5Day5
Day5
 
Cns 1
Cns 1Cns 1
Cns 1
 
A study of cryptography for satellite applications
A study of cryptography for satellite applicationsA study of cryptography for satellite applications
A study of cryptography for satellite applications
 
Unit 1
Unit 1Unit 1
Unit 1
 
ch09_rsa_nemo.ppt
ch09_rsa_nemo.pptch09_rsa_nemo.ppt
ch09_rsa_nemo.ppt
 
Chapter# 3 modified.pptx
Chapter# 3 modified.pptxChapter# 3 modified.pptx
Chapter# 3 modified.pptx
 
Encryption and Key Distribution Methods
Encryption and Key Distribution MethodsEncryption and Key Distribution Methods
Encryption and Key Distribution Methods
 
Ch02...1
Ch02...1Ch02...1
Ch02...1
 
Symmetric Encryption Techniques
Symmetric Encryption Techniques Symmetric Encryption Techniques
Symmetric Encryption Techniques
 
Cryptography Intro
Cryptography IntroCryptography Intro
Cryptography Intro
 
Cryptography
CryptographyCryptography
Cryptography
 
Cryptography and E-Commerce
Cryptography and E-CommerceCryptography and E-Commerce
Cryptography and E-Commerce
 
Ch12 Encryption
Ch12 EncryptionCh12 Encryption
Ch12 Encryption
 
Unit-2-IS (1).pdf
Unit-2-IS (1).pdfUnit-2-IS (1).pdf
Unit-2-IS (1).pdf
 

Kürzlich hochgeladen

Daily Lesson Plan in Mathematics Quarter 4
Daily Lesson Plan in Mathematics Quarter 4Daily Lesson Plan in Mathematics Quarter 4
Daily Lesson Plan in Mathematics Quarter 4JOYLYNSAMANIEGO
 
Difference Between Search & Browse Methods in Odoo 17
Difference Between Search & Browse Methods in Odoo 17Difference Between Search & Browse Methods in Odoo 17
Difference Between Search & Browse Methods in Odoo 17Celine George
 
Activity 2-unit 2-update 2024. English translation
Activity 2-unit 2-update 2024. English translationActivity 2-unit 2-update 2024. English translation
Activity 2-unit 2-update 2024. English translationRosabel UA
 
Music 9 - 4th quarter - Vocal Music of the Romantic Period.pptx
Music 9 - 4th quarter - Vocal Music of the Romantic Period.pptxMusic 9 - 4th quarter - Vocal Music of the Romantic Period.pptx
Music 9 - 4th quarter - Vocal Music of the Romantic Period.pptxleah joy valeriano
 
THEORIES OF ORGANIZATION-PUBLIC ADMINISTRATION
THEORIES OF ORGANIZATION-PUBLIC ADMINISTRATIONTHEORIES OF ORGANIZATION-PUBLIC ADMINISTRATION
THEORIES OF ORGANIZATION-PUBLIC ADMINISTRATIONHumphrey A Beña
 
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...Postal Advocate Inc.
 
Choosing the Right CBSE School A Comprehensive Guide for Parents
Choosing the Right CBSE School A Comprehensive Guide for ParentsChoosing the Right CBSE School A Comprehensive Guide for Parents
Choosing the Right CBSE School A Comprehensive Guide for Parentsnavabharathschool99
 
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17Celine George
 
Earth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice greatEarth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice greatYousafMalik24
 
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...JhezDiaz1
 
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptxECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptxiammrhaywood
 
Active Learning Strategies (in short ALS).pdf
Active Learning Strategies (in short ALS).pdfActive Learning Strategies (in short ALS).pdf
Active Learning Strategies (in short ALS).pdfPatidar M
 
Field Attribute Index Feature in Odoo 17
Field Attribute Index Feature in Odoo 17Field Attribute Index Feature in Odoo 17
Field Attribute Index Feature in Odoo 17Celine George
 
4.16.24 Poverty and Precarity--Desmond.pptx
4.16.24 Poverty and Precarity--Desmond.pptx4.16.24 Poverty and Precarity--Desmond.pptx
4.16.24 Poverty and Precarity--Desmond.pptxmary850239
 
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptx
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptxINTRODUCTION TO CATHOLIC CHRISTOLOGY.pptx
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptxHumphrey A Beña
 
AUDIENCE THEORY -CULTIVATION THEORY - GERBNER.pptx
AUDIENCE THEORY -CULTIVATION THEORY -  GERBNER.pptxAUDIENCE THEORY -CULTIVATION THEORY -  GERBNER.pptx
AUDIENCE THEORY -CULTIVATION THEORY - GERBNER.pptxiammrhaywood
 
Food processing presentation for bsc agriculture hons
Food processing presentation for bsc agriculture honsFood processing presentation for bsc agriculture hons
Food processing presentation for bsc agriculture honsManeerUddin
 
Grade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdf
Grade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdfGrade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdf
Grade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdfJemuel Francisco
 
Integumentary System SMP B. Pharm Sem I.ppt
Integumentary System SMP B. Pharm Sem I.pptIntegumentary System SMP B. Pharm Sem I.ppt
Integumentary System SMP B. Pharm Sem I.pptshraddhaparab530
 
Q4-PPT-Music9_Lesson-1-Romantic-Opera.pptx
Q4-PPT-Music9_Lesson-1-Romantic-Opera.pptxQ4-PPT-Music9_Lesson-1-Romantic-Opera.pptx
Q4-PPT-Music9_Lesson-1-Romantic-Opera.pptxlancelewisportillo
 

Kürzlich hochgeladen (20)

Daily Lesson Plan in Mathematics Quarter 4
Daily Lesson Plan in Mathematics Quarter 4Daily Lesson Plan in Mathematics Quarter 4
Daily Lesson Plan in Mathematics Quarter 4
 
Difference Between Search & Browse Methods in Odoo 17
Difference Between Search & Browse Methods in Odoo 17Difference Between Search & Browse Methods in Odoo 17
Difference Between Search & Browse Methods in Odoo 17
 
Activity 2-unit 2-update 2024. English translation
Activity 2-unit 2-update 2024. English translationActivity 2-unit 2-update 2024. English translation
Activity 2-unit 2-update 2024. English translation
 
Music 9 - 4th quarter - Vocal Music of the Romantic Period.pptx
Music 9 - 4th quarter - Vocal Music of the Romantic Period.pptxMusic 9 - 4th quarter - Vocal Music of the Romantic Period.pptx
Music 9 - 4th quarter - Vocal Music of the Romantic Period.pptx
 
THEORIES OF ORGANIZATION-PUBLIC ADMINISTRATION
THEORIES OF ORGANIZATION-PUBLIC ADMINISTRATIONTHEORIES OF ORGANIZATION-PUBLIC ADMINISTRATION
THEORIES OF ORGANIZATION-PUBLIC ADMINISTRATION
 
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
 
Choosing the Right CBSE School A Comprehensive Guide for Parents
Choosing the Right CBSE School A Comprehensive Guide for ParentsChoosing the Right CBSE School A Comprehensive Guide for Parents
Choosing the Right CBSE School A Comprehensive Guide for Parents
 
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17
 
Earth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice greatEarth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice great
 
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...
 
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptxECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
 
Active Learning Strategies (in short ALS).pdf
Active Learning Strategies (in short ALS).pdfActive Learning Strategies (in short ALS).pdf
Active Learning Strategies (in short ALS).pdf
 
Field Attribute Index Feature in Odoo 17
Field Attribute Index Feature in Odoo 17Field Attribute Index Feature in Odoo 17
Field Attribute Index Feature in Odoo 17
 
4.16.24 Poverty and Precarity--Desmond.pptx
4.16.24 Poverty and Precarity--Desmond.pptx4.16.24 Poverty and Precarity--Desmond.pptx
4.16.24 Poverty and Precarity--Desmond.pptx
 
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptx
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptxINTRODUCTION TO CATHOLIC CHRISTOLOGY.pptx
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptx
 
AUDIENCE THEORY -CULTIVATION THEORY - GERBNER.pptx
AUDIENCE THEORY -CULTIVATION THEORY -  GERBNER.pptxAUDIENCE THEORY -CULTIVATION THEORY -  GERBNER.pptx
AUDIENCE THEORY -CULTIVATION THEORY - GERBNER.pptx
 
Food processing presentation for bsc agriculture hons
Food processing presentation for bsc agriculture honsFood processing presentation for bsc agriculture hons
Food processing presentation for bsc agriculture hons
 
Grade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdf
Grade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdfGrade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdf
Grade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdf
 
Integumentary System SMP B. Pharm Sem I.ppt
Integumentary System SMP B. Pharm Sem I.pptIntegumentary System SMP B. Pharm Sem I.ppt
Integumentary System SMP B. Pharm Sem I.ppt
 
Q4-PPT-Music9_Lesson-1-Romantic-Opera.pptx
Q4-PPT-Music9_Lesson-1-Romantic-Opera.pptxQ4-PPT-Music9_Lesson-1-Romantic-Opera.pptx
Q4-PPT-Music9_Lesson-1-Romantic-Opera.pptx
 

Cissp d5-cryptography v2012-mini coursev2

  • 1. Cryptography Domain 5 Domain 5 – Cryptography Slide 1
  • 2. Overview Cryptography is both an art and a science – the use of deception and mathematics, to hide data, as in steganography, to render data unintelligible through the transformation data into an unreadable state, and to ensure that a message is not been altered in transit as well as to provide assurance of who sent the message, authentication of source, and proof of delivery Domain 5 – Cryptography Slide 2
  • 3. Key Areas of Knowledge Application and use of cryptography Cryptographic lifecycle and encryption concepts Key management processes Digital signatures and non-repudiation Methods of cryptanalytic attacks Using cryptography to maintain network security Using cryptography to maintain application security Public Key Infrastructure (PKI) Certificate related issues Information hiding alternatives Domain 5 – Cryptography Slide 3
  • 4. Agenda Application and use of cryptography Cryptographic lifecycle and encryption concepts Key management processes Digital signatures and non-repudiation Methods of cryptanalytic attacks Using cryptography to maintain network security Using cryptography to maintain application security Public Key Infrastructure (PKI) Certificate related issues Information hiding alternatives Domain 5 – Cryptography Slide 4
  • 5. Cryptography Goals Confidentiality  Unauthorized parties cannot access information Authenticity  Validating the source of the message to ensure the sender is properly identified Integrity  Assurance that the message was not modified during transmission, accidentally or intentionally Non-repudiation  A sender cannot deny sending the message at a later date Domain 5 – Cryptography Slide 5
  • 6. Protection by Encryption Encrypted message Intruder may obtain the message; but its encrypted form makes it useless to them Intruder Askfjaoinvenh220va8fjsdrrv jaksfue92v9ssk Domain 5 – Cryptography Slide 6
  • 7. Traditional vs. Modern Cryptography Cryptography originally used for secrecy Cryptography now used for many things:  Prevent unauthorized disclosure of information  Detect tampering or injection of false data  Prevent repudiation  Ensure protection of “data at rest” and “data in transit” Domain 5 – Cryptography Slide 7
  • 8. Modern Cryptography Components Binary Operations Large Key Spaces Mathematical Algorithms Symmetric Ciphers  Block  Stream Public Key Algorithms Domain 5 – Cryptography Slide 8
  • 9. Binary Operations and Key Components Key is just a string of bits  May be a single large number or group of numbers  Number of possible keys = 2^n Plaintext is digital representation of data  ASCII, MS Word, Excel, e-mail, etc. Encryption and decryption operations (the algorithm)  bit-wise operations – XOR, shift left/right, substitutions/permutations  mod n arithmetic using numerical values – add, subtract, multiply, divide, raise to power Domain 5 – Cryptography Slide 9
  • 10. Possible Key Values Keyspace  Range of possible values that can be used to construct a key  The larger the keyspace, the more possible key values, and the more random the whole process, which increases the cryptosystem’s strength Keys Keyspace Domain 5 – Cryptography 1010 101 0111001 101001 1110001 101001 101001 01100011 010 0011101 001 0101 1100011 001011 10101110 1000111 Slide 10
  • 11. Symmetric Keyspace For a small 16-bit key, the keyspace is 216, or 65,536 keys For DES (56 bits): 256 is over 72,000,000,000,000,000 (72 quadrillion) possible keys = Domain 5 – Cryptography 0000 … 00000 . . . 1111 … 11111 Slide 11
  • 12. Strength of a Cryptosystem Effectiveness of a Cryptosystem  Strength of the encryption method – Algorithm – Secrecy of the key – Length of the key  Strength of the protection mechanism should be used in correlation to the sensitivity of the data being encrypted  Even if the algorithm is very complex and thorough, there are other issues within encryption that can weaken the strength of encryption methods Domain 5 – Cryptography Slide 12
  • 13. Components of Cryptography Cryptography Symmetric Ciphers Asymmetric Ciphers Knapsack Stream Factoring Block Block Mode ECB CBC RSA Stream Mode CFB OFB CTR Logarithms DH El Gamal ECC DSA Asymmetric: Key Exchange Hybrid Symmetric: Bulk Data Encryption Domain 5 – Cryptography Slide 13
  • 14. Components of Cryptography Symmetric Ciphers (Algorithms)  Stream Ciphers – Exclusive OR (XOR)  Block Ciphers – Substitution Ciphers - replacing one value for another – Transposition/Permutation Ciphers - change in relative position Asymmetric Ciphers  Public Key Cryptography – public/private key pairs Cyptosystem Solutions  Confusion – hiding patterns in the plaintext by substitution  Diffusion – transposing the plaintext throughout the ciphertext  Avalanche – a change in one bit of the plaintext causes a change in half the resultant ciphertext Domain 5 – Cryptography Slide 14
  • 15. Different Security Goals Authenticity  Open message format (public message) – Encrypt with sender’s private key – No confidentiality because anyone with public key can decrypt Confidentiality  Secure message format (private message) – Encrypt with receiver’s public key – Only person with private key can decrypt Authentication and Confidentiality  Secure and signed format – Encrypt with sender’s private key and encrypt again with receiver’s public key – Provides mutual authentication Domain 5 – Cryptography Slide 15
  • 16. Domain 5 – Cryptography Slide 16
  • 17. Agenda Application and use of cryptography Cryptographic lifecycle and encryption concepts Key management processes Digital signatures and non-repudiation Methods of cryptanalytic attacks Using cryptography to maintain network security Using cryptography to maintain application security Public Key Infrastructure (PKI) Certificate related issues Information hiding alternatives Domain 5 – Cryptography Slide 17
  • 18. History of Cryptography Symmetric Ciphers  Scytale Cipher  Caesar Cipher  Vigenere Cipher  Vernam Cipher Domain 5 – Cryptography Slide 18
  • 19. Scytale Cipher Spartans wrapped papyrus around a rod to encrypt and decrypt a message  400 B.C.  Used to convey military directives Domain 5 – Cryptography Slide 19
  • 20. Substitution Cipher Caesar Cipher  One character is replaced with another character  When only one set of characters is used for substitution, it is an mono-alphabetic substitution algorithm  Julius Caesar also used a similar algorithm that shifted characters three places Domain 5 – Cryptography Slide 20
  • 21. Caesar Cipher Caesar Cipher Example: Shift each letter in the alphabet forward by K = 3 positions: Standard Alphabet: Cryptographic Alphabet: ABCDEFGHIJKLMNOPQRSTUVWXYZ DEFGHIJKLMNOPQRSTUVWXYZABC Example:  Plaintext:  Ciphertext: CISSP DOMAINS FLVVS GRPDLQV Attack:  Letter Frequency Analysis: e, t, o, a, n, r, i, s, h  Other common “letter” patterns Domain 5 – Cryptography Slide 21
  • 22. Polyalphabetic Substitution Vigenere Cipher  Proposed by Blaise de Vigenere from the court of Henry III of France in the sixteenth century Polyalphabetic Substitution  A polyalphabetic substitution using two or more cipher alphabets Domain 5 – Cryptography Slide 22
  • 23. Vigenere Cipher Standard Alphabet Substitution set “A” Substitution set “B” Substitution set “C” Substitution set “D” Substitution set “E” Substitution set “F” Substitution set “G” Substitution set “H” Substitution set “I” Substitution set “J” Substitution set “K” Substitution set “L” Substitution set “M” Substitution set “N” Substitution set “O” Substitution set “P” Substitution set “Q” Substitution set “R” Substitution set “S” Substitution set “T” Substitution set “U” Substitution set “V” Substitution set “W” Substitution set “X” Substitution set “Y” Substitution set “Z” A A B C D E F G H I J K L M N O P Q R S T U V W X Y Z B B C D E F G H I J K L M N O P Q R S T U V W X Y Z A C C D E F G H I J K L M N O P Q R S T U V W X Y Z A B D D E F G H I J K L M N O P Q R S T U V W X Y Z A B C E E F G H I J K L M N O P Q R S T U V W X Y Z A B C D F F G H I J K L M N O P Q R S T U V W X Y Z A B C D E G G H I J K L M N O P Q R S T U V W X Y Z A B C D E F H H I J K L M N O P Q R S T U V W X Y Z A B C D E F G I I J K L M N O P Q R S T U V W X Y Z A B C D E F G H J J K L M N O P Q R S T U V W X Y Z A B C D E F G H I K K L M N O P Q R S T U V W X Y Z A B C D E F G H I J L L M N O P Q R S T U V W X Y Z A B C D E F G H I J K M M N O P Q R S T U V W X Y Z A B C D E F G H I J K L N N O P Q R S T U V W X Y Z A B C D E F G H I J K L M O O P Q R S T U V W X Y Z A B C D E F G H I J K L M N P P Q R S T U V W X Y Z A B C D E F G H I J K L M N O Q Q R S T U V W X Y Z A B C D E F G H I J K L M N O P R R S T U V W X Y Z A B C D E F G H I J K L M N O P Q S S T U V W X Y Z A B C D E F G H I J K L M N O P Q R T T U V W X Y Z A B C D E F G H I J K L M N O P Q R S U U V W X Y Z A B C D E F G H I J K L M N O P Q R S T Plain Text: ciss pdom ains Key Word: inte nsei nten Cipher Text: kvlw cvru nbre Domain 5 – Cryptography Slide 23 V V W X Y Z A B C D E F G H I J K L M N O P Q R S T U W W X Y Z A B C D E F G H I J K L M N O P Q R S T U V X X Y Z A B C D E F G H I J K L M N O P Q R S T U V W Y Y Z A B C D E F G H I J K L M N O P Q R S T U V W X Z Z A B C D E F G H I J K L M N O P Q R S T U V W X Y Key Word: “Intense” Plain Text: “CISSP DOMAINS” Cipher Text: “kvlw cvru nbre”
  • 24. Cryptography in War German Enigma • Used in World War II to encrypt telegraphic communication • Rotor cipher machine that used polyalphabetic substitution • Key was the original setting of the rotors and the sequence of advancement for each rotor • Individual rotors are connected in a bank • Character entered and substituted by each rotor for encryption Domain 5 – Cryptography Slide 24
  • 25. Running Key Cipher Uses a key that does not require an electronic algorithm and bit alterations, but clever steps in the physical world Book number, page number, line number, word number Example – 3rd book, page 112, line 4, 6th word is “informative”:  InfoSec Institute is the most informative and useful education institution available Domain 5 – Cryptography Slide 25
  • 26. Cryptography Definitions Cryptography  Science of hiding meaning of communication Cryptanalysis  Science of studying and breaking the secrecy of encryption algorithms and their necessary pieces Cryptosystem  Mechanism that carries out the encryption process See Spot Run Domain 5 – Cryptography Cryptosystem Algorithm Slide 26 hwi52naic89ske
  • 27. Cryptography Definitions Work Factor  The amount of time and resources needed to overcome protective measures of a cryptosystem; “breaking” is decreasing the work factor to a reasonable level Cryptographic Algorithm (Cipher)  Procedure to encrypt plaintext into ciphertext and vice versa Cryptovariable (Key)  A variable used in conjunction with an algorithm to encrypt and decrypt data Key Space  The range of available key values to be used by an algorithm Domain 5 – Cryptography Slide 27
  • 28. Cryptography Decoded Encryption  The process of turning plaintext into ciphertext Decryption  The process of turning ciphertext into plaintext Encryption/Decryption requires:  An algorithm  A key Two types of encryption operations:  Symmetric and asymmetric Domain 5 – Cryptography Slide 28
  • 29. Binary Mathematics – Exclusive OR Exclusive OR (XOR) functionality:  Binary mathematical operation that is applied to two bits  Two Rules: – If both bits are the same, the result is zero – If they are different than each other, the result is one  Logical “either/or” – Output is true if either, but not both, of the inputs are true – Output is false if both inputs are false or both inputs are true Popular function in modern cryptography Domain 5 – Cryptography Slide 29
  • 30. Binary Mathematics – XOR The XOR Binary Function  Rule #1: If both inputs are the same, the result = 0  Rule #2: If both inputs are different, the result = 1 1101001 1100001 Message XOR 0010101 1101011 Key 111110 0 0001010 Cipher Text XOR Benefit  It is reversible Domain 5 – Cryptography Slide 30
  • 31. Vernam Cipher (aka One-time Pad) Devised by Gilbert Vernam in 1917  Uses a one-time random “pad” that is at least as long as the message that is to be encrypted One-time pads are used in pairs  One copy is used by the sender, and the other copy is used by the recipient  Should only be used once Message One-time Pad Sent to receiver Ciphertext Received from sender Domain 5 – Cryptography Ciphertext Slide 31 One-time Pad Message
  • 32. One-time Pad Encryption Scheme Perfect encryption scheme Computationally “impossible” to break, provided pad is truly random  Unbreakable by exhaustive search or brute force Pad (key) of non-repeating set of random bits that are XORed against the message to create ciphertext Pad (key) is the same size as the message and only used once A software number generator creates the pseudorandom values to be used in the pad Domain 5 – Cryptography Slide 32
  • 33. One-time Pad “Pages” The rabbit is out of the bag 1011 0100 0011 0101 0100 0101 0110 0011 0010 0110 1111 0001 1001 ….. 1010 0011 0101 1010 0011 0001 0000 1111 0001 XOR - aka “encryption” One-time pad Message that is sent: 0001 0111 0000 1110 0111 0101 0110 1100 0011 1001 1101 0011 0101…. 1010 0011 0101 1010 0011 0001 0000 1111 0001 XOR - aka “decryption” The rabbit is out of the bag Domain 5 – Cryptography Slide 33 One-time pad
  • 34. One-time Pad True One-Time Pad Use  Impractical for most uses because of the overhead of creating these large keys and distributing them – Used on the hotline between U.S. and Russia – Used by some spy communications  Pseudo one-time pad – SSL / TLS – VPN technology like IPsec Weakness  Key exchange is cumbersome Domain 5 – Cryptography Slide 34
  • 35. Symmetric Cryptography: The “Secret” Key One secret key shared for: Enciphering and Deciphering Domain 5 – Cryptography Slide 35
  • 36. Domain 5 – Cryptography Slide 36
  • 37. Symmetric Stream Cipher Can be much faster than a block cipher Operates on smaller units of plaintext (bits), while block ciphers work on larger units (64 bits)  Does not divide message into blocks, treats the message as a stream of bits More suited for hardware implementation than a block cipher  Performs mathematical functions on individual bits  Algorithm uses a keystream generator to create a keystream – Keystream is same length as the plaintext message – Keystream is XORed with plaintext for encryption Domain 5 – Cryptography Slide 37
  • 38. Strength of a Stream Cipher Strength and effectiveness of stream cipher depends upon:  Long periods of no repeating patterns within keystream values  Statistically unpredictable  The keystream is not linearly related to the key  Statistically unbiased keystream (as many 0’s as 1’s)  Used for secure wireless communications – RC4 cipher - Wired Equivalent Privacy (WEP); Wi-Fi Protected Access (WPA) – Bluetooth “E0” cipher Domain 5 – Cryptography Slide 38
  • 39. Symmetric Stream Cipher Key into Keystream Part of the Key Exchange Process Keying Material Block of PRG Bits Block of PRG Bits Keystream Generator Keystream Keystream Generator XOR XOR Ciphertext Plaintext Encrypt Domain 5 – Cryptography Keying Material Keystream Plaintext Decrypt Slide 39
  • 40. Symmetric Block Cipher Block Cipher  Message is divided into blocks and put through mathematical functions called Substitution Boxes (SBoxes)  Algorithm dictates all possible functions, and the key determines which of these possibilities will be used and in what order  Each function performs a different mathematical operation  Cipher should contain confusion and diffusion – Strong algorithms make reengineering basically impossible Domain 5 – Cryptography Slide 40
  • 41. Symmetric Block Cipher Operation of a Block Cipher Algorithm Message Block (64 bits) S-box S-box S-box Mathematical Functions aka S-Boxes S-box Domain 5 – Cryptography S-box S-box Key dictates which functions to use and in what order S-box S-box S-box S-box S-box S-box S-box S-box S-box Slide 41 Cipher Block (64 bits)
  • 42. Symmetric Block Cipher Rounds of Calculations  The mathematical operation is performed several times on the same message block  Maximizes randomness ROUND 1 ROUND 2 B0 B0C1 B0Cx-1 Encryption Encryption Encryption Function Function B0C1 Domain 5 – Cryptography B0C2 Slide 42 ... ... ROUND x Function B0Cx
  • 43. Symmetric Block Cipher Each round in a block cipher uses a different subkey Key Scheduling:  A large key (K) is created and broken into sub keys Kn  The same Key schedule is used for both encryption and decryption Domain 5 – Cryptography Slide 43
  • 44. Domain 5 – Cryptography Slide 44
  • 45. The Clipper Chip (US Government) Clipper Chip            Protects private communications Agents can obtain the "keys" upon "legal authorization.“ Keys are held by two government "escrow agents“ Developed by NSA Skipjack algorithm was classified as Secret Precluded any public scrutiny 80 bit key 16 bit checksum Several deficiencies Mainly a backdoor into your private data Declared really dead in 1996 Domain 5 – Cryptography Slide 45
  • 46. Key Escrow (US Government) Behind the clipper chip was the key escrow At the factory any device would get a Clipper chip The crypto key had to be provided to the government The key was kept in Escrow by the government If agencies had "established their authority" to listen to a communication, then the password would be given to those government agencies They would then decrypt all data transmitted on the specific telephone device The EFF called this the "key surrender" Also called Fair Cryptosystem Domain 5 – Cryptography Slide 46
  • 47. Block Cipher Example: 56-bit DES DES has a key length of 56 bits + 8 parity bits Can be viewed as 8 keys of 7 bits + 1 parity bit:          K1 is Key 1 = 7 bits + 1 parity bit K2 is Key 2 = 7 bits + 1 parity bit K3 is Key 3 = 7 bits + 1 parity bit K4 is Key 4 = 7 bits + 1 parity bit K5 is Key 5 = 7 bits + 1 parity bit K6 is Key 6 = 7 bits + 1 parity bit K7 is Key 7 = 7 bits + 1 parity bit K8 is Key 8 = 7 bits + 1 parity bit Total: 56 8 Sample Key Schedule:  K6, K3, K5, K8, K7, K1, K2, K4 Domain 5 – Cryptography Slide 47
  • 48. Data Encryption Standard (DES) Data Encryption Standard (DES)  IBM submitted their Lucifer Algorithm for the NSA DES standard in 1974  Original Lucifer Algorithm used 48 to 128-bit keys, and NSA implemented 64-bit key – 56 bits make up the true key and 8 bits are used for parity  Lucifer was altered and called Data Encryption Algorithm (DEA) Domain 5 – Cryptography Slide 48
  • 49. Data Encryption Standard (DES) Block Symmetric Algorithm Blocks of 64 bits are put through 16 rounds of transposition and substitution functions  Order and type of functions is dictated by the key value For government agencies  Used to protect sensitive but unclassified data Double DES Triple DES Domain 5 – Cryptography Slide 49
  • 50. DES Conceptually - Review Message Block (64 bits) S-box 1 S-box 2 S-box 3 S-box 4 DES S-box 5 S-box 6 S-box 7 S-box 8 To next round All rounds finished 16 rounds total for each 64-bit Block Domain 5 – Cryptography Slide 50 Cipher Block (64 bits)
  • 51. Modes of Block Ciphers - ECB Electronic Code Book (ECB) Mode  Same ciphertext is always produced for the same plaintext  Easier to identify patterns  It is best used on small amounts of data  Each key indicates a different code book  Uses MAC for integrity and authentication Domain 5 – Cryptography Slide 51
  • 52. Modes of Block Ciphers – CBC Cipher Block Chaining (CBC)  Encryption is dependent on values from the previously encrypted block  First block will be XORed against the IV as no previous ciphertext exist for that first block  Each block of encrypted ciphertext is XORed with the next plaintext block to be encrypted Domain 5 – Cryptography Slide 52
  • 53. Modes of Block Ciphers – CBC Cipher Block Chaining (CBC)  Encrypts 64-bit blocks, but chains them together by XORing each ciphertext block with the next plaintext block before encryption – Encrypted data stream is more randomized – Does not show patterns as does ECB Domain 5 – Cryptography Slide 53
  • 54. Modes of Block Ciphers – CFB Cipher Feedback Mode (CFB)  Previous ciphertext is used to encrypt the next block of data  Often used to encrypt individual characters (terminals) Domain 5 – Cryptography Slide 54
  • 55. Modes of Block Ciphers – OFB Output Feedback (OFB) Mode  The entire output of the previous block’s calculation is used as input for the next block’s encryption  Often used to encrypt satellite communications Domain 5 – Cryptography Slide 55
  • 56. Modes of Block Ciphers – CTR Counter (CTR) Mode  Similar to OFB, but the IVs are successive values of a "counter“  CTR mode is well suited to operation on a multi-processor machine because the encryption of each block can be performed in parallel  Note that the nonce in this graph is the same thing as the IV in the other graphs and is concatenated, added, or XORed with the counter value Domain 5 – Cryptography Slide 56
  • 57. Domain 5 – Cryptography Slide 57
  • 58. Triple DES As processing power increased, DES was „broken‟ Encrypts message three times with multiple keys  DES-EEE3 uses three keys for encryption  DES-EDE3 uses 3 keys, encrypts, decrypts, and encrypts data  DES-EEE2, DES-EDE2 are the same as the previous mode, but the first and third operation uses same key Performance hit Encrypt with key 3 Encrypt with key 2 Encrypt with key 1 Message Domain 5 – Cryptography Slide 58
  • 59. Triple DES CT2 PT CT2 DES DES DES DES DES DES Key #1 Key #2 Key #3 Key #1 Key #2 Key #3 CT2 CT3 CT1 CT1 CT3 Encrypt Direction CT1 CT1 Encrypt Direction PT EEE3 EDE2 CT1 CT2 DES DES Key #2 Key #1 CT1 CT2 CT3 Domain 5 – Cryptography Slide 59 CT2 CT2 DES DES DES Key #1 Key #2 Key #1 CT1 DES Key #1 PT Encrypt Direction Encrypt Direction PT EDE3 EEE2 CT2 CT1 CT3
  • 60. Advanced Encryption Standard Rijndael Algorithm U.S. Official Standard for sensitive but unclassified data encryption  Effective as of May 26, 2002 Block Symmetric Encryption Algorithm  Block sizes of 128, 192, 256 Key sizes of 128, 192, 256  Key size is variable Domain 5 – Cryptography Slide 60
  • 61. Advanced Encryption Standard In the 1990‟s a “DES Cracker” machine was built that could recover a DES key in a few days  Today, there are systems that can crack DES in 3½ minutes If a machine was built to recover a DES key in one second, it would take that system 149 trillion years to crack a 128-bit AES Key  According to NIST Domain 5 – Cryptography Slide 61
  • 62. Other Symmetric Algorithms International Data Encryption Algorithm (IDEA)  Block Cipher  Operates on 64-bit blocks of data  Key length is 128-bits  Uses 8 rounds of 16-bit sub-blocks Domain 5 – Cryptography Slide 62
  • 63. Other Symmetric Algorithms RC5  Block Cipher that uses variable block lengths, key lengths, and rounds  Block sizes are 32, 64, and 128  Rounds up to 255  Key sizes up to 2048 bits Twofish  Block Cipher  128-bit blocks in 16 rounds  Key sizes up to 256 bits Domain 5 – Cryptography Slide 63
  • 64. Symmetric Key Cryptography Review Number of keys and maintenance  Requires secure mechanism for key exchange  Number of keys grows as number of users increases  N users would need: – 3 users require 3 keys – 10 users require 45 keys – 1000 users require 499,500 keys  Number of necessary keys: – # = N(N -1) / 2 Types  Block  Stream Domain 5 – Cryptography Slide 64
  • 65. Symmetric Key Cryptography Review Symmetric Key Cryptography  Secret keys  Same key to encrypt and decrypt a message  Secrecy dependent on users keeping keys secret and protected  No automated key distribution and management – Out-of-band key exchange is performed by sneaker net or courier  Can provide confidentiality but NOT non-repudiation  Very fast, and if key is kept secret and key is large, hard to break Domain 5 – Cryptography Slide 65
  • 66. Symmetric Key Cryptography Review Issues:  A distinct key for each couple communicating – Many users requires many keys to manage – Not scalable – Costly to change secret keys regularly  The more the key is used to encrypt large blocks of data, the more the key is exposed – Finding the secret key means access to the data encrypted in the past and the present – Consider the need to change keys often  Cannot be used for digital signatures Domain 5 – Cryptography Slide 66
  • 67. Symmetric Key Cryptography Review Weaknesses  Key distribution – It requires a secure mechanism to deliver keys properly  Scalability – Each pair of users needs a unique pair of keys, so the number of keys grow exponentially  Limited security – It can provide confidentiality, but limited authenticity and cannot provide non-repudiation Domain 5 – Cryptography Slide 67
  • 68. Symmetric Key Cryptography Review Symmetric Algorithms     DES – Data Encryption Standard (56 bits) 3DES – 3 DES keys AES – 128, 192 and 256 bits IDEA – 128 bits – International Data Encryption Algorithm         Blowfish – up to 448 bits Twofish – up to 256 bits RC4 (variable) – stream cipher RC5 – up to 2048 bits RC6 – up to 2048 bits CAST – 40, 64, 128, and 256 bits SAFER – block cipher developed by the co-creator of IDEA Serpent – Runner-up cipher in the AES competition Domain 5 – Cryptography Slide 68
  • 69. Domain 5 – Cryptography Slide 69
  • 70. Asymmetric Cryptography or Public Key A Key Pair  Public / Private key  Bound mathematically  Theoretically impossible to find a key based on the other key No shared key between the two parties Domain 5 – Cryptography Slide 70
  • 71. Asymmetric Cryptography Two keys acting in conjunction with each other for:  Enciphering  Deciphering Domain 5 – Cryptography Slide 71
  • 72. Asymmetric Cryptography One key encrypts the data, and the other decrypts it. Domain 5 – Cryptography Slide 72
  • 73. Different Public Key Ciphers Diffie-Hellman RSA ECC El Gamal DSA Domain 5 – Cryptography Slide 73
  • 74. Asymmetric Algorithms RSA     Developed by Ron Rivest, Adi Shamir and Leonard Adleman Digital signatures, key distribution, encryption Difficulty of factoring large prime numbers Key sizes: 512, 1024, 2048, 4096, 8192 El Gamal  Digital signatures, encryption, and key exchange  Based on calculating discrete logarithms in a finite field Elliptic Curve Cryptography (ECC)  Digital signatures, key distribution, encryption  More efficient than other algorithms – Used in devices with limited processing power – Does not require longer key to provide higher protection Domain 5 – Cryptography Slide 74
  • 75. Public Key Cryptography Advantages Allows parties to communicate securely without previously sharing secret information  Solves the fundamental problem with symmetric cryptography Scales very well  1000 users = 2000 keys Enables digital signatures Domain 5 – Cryptography Slide 75
  • 76. Public Key Cryptography Disadvantages Very slow compared to symmetric cryptography  100 to 1000 times slower Size of encrypted data limited by performance considerations  Not suitable for encrypting large amounts of data Asymmetric Algorithms      Diffie-Hellman RSA Elliptic Curve Cryptography El Gamal DSA Domain 5 – Cryptography Slide 76
  • 77. Symmetric vs. Asymmetric Key Systems Attributes Symmetric Asymmetric Keys One key is shared between two or more entities One entity has a public key, and the other entity has a private key Key Exchange Out-of-band Symmetric key is encrypted and sent with message; thus, the key is distributed by in-bound means Speed Algorithm is less complex and faster Algorithm is more complex and slower Number of Keys Grows exponentially as users grow Grows linearly as users grow Use Bulk encryption, which means encrypting files and communication paths Key encryption and distributing keys Security Service Provided Confidentiality Confidentiality, authentication, and non-repudiation Domain 5 – Cryptography Slide 77
  • 78. Addressing Cryptographic Weaknesses Solution to symmetric and public key cryptography weaknesses:  Combine both techniques using a hybrid approach Symmetric Algorithms  Symmetric algorithm is used to encrypt the bulk of the data using a session key  Session keys are randomly generated Asymmetric Algorithms  Asymmetric algorithm provides the public and private keys to each party  Recipient’s public key is used to encrypt the session key to be transmitted with the encrypted message Domain 5 – Cryptography Slide 78
  • 79. Components of Hybrid Cryptography Bob Alice Public Key Alice Plain Text Cipher Text AES AES Key Encrypted AES Key Cipher Text Encrypted AES Key Cipher Text RSA Alice Public Key Cipher Text Encrypted Domain 5 – Cryptography AES Key Text AES Key Slide 79 RSA AES Plain Send Message To Alice ! Alice Private Key
  • 80. Domain 5 – Cryptography Slide 80
  • 81. Message Integrity Controls We can encrypt data so that it is private; how do we know it has not been altered accidentally or intentionally? Integrity Checking Accidental Change Hash Checksum Check Digit Domain 5 – Cryptography Intentional Change CRC Digital Signatures Parity CBC-MAC Slide 81 HMAC
  • 82. Data Integrity – Hashing Algorithms Use Hashing Algorithms:  A one-way function comparable to a CRC check  Usually 128-bit or 160-bit “message digest”  “One-way function” – message is not disclosed by its digest  One bit modified on the message affects half of the bits of the digest  Two different messages should not produce the same digest Domain 5 – Cryptography Slide 82
  • 83. Message Integrity One-way Hash  Accepts variable-length string (message)  Generates a fixed-length value (hash value)  Hash value also called message digest  A “fingerprint” of message  Sender and receiver generate separate values  Receiver compares to ensure message has not been altered Domain 5 – Cryptography Slide 83
  • 84. Data Integrity – Creating a Hash Bob A Text Digest Hash Algorithm A Text Digest Domain 5 – Cryptography Slide 84 Message sent to Alice
  • 85. Data Integrity – Verifying a Hash Alice A Text Digest Hash Algorithm Digest If Domain 5 – Cryptography = Digest Slide 85 Digest Verified !
  • 86. One-way Hash Algorithms are publicly known  The secrecy is in the “one-wayness” Different than a one-way function in public key cryptography  Security is from the difficulty of reversing the one-way function – Requires knowledge of key (trapdoor) to reverse process  A one-way hash is never run in reverse One-way function requires keys; a one-way hash does not  Anyone can perform a one-way on a hash; even an intruder Domain 5 – Cryptography Slide 86
  • 87. Hashing Example Domain 5 – Cryptography Slide 87
  • 88. Data Integrity - Hashing Algorithms Example of Hashing Algorithms:  MD2 (128-bit digest)  MD4 (128-bit digest)  MD5 (128-bit digest – Ron Rivest, RFC 1321)  SHA-1 (160-bit digest – NIST); SHA-256; SHA-384; SHA512  HAVAL (Variation of MD5; variable-length message digests)  Other Hashing Algorithms: RIPEMD, Tiger, WHIRLPOOL Domain 5 – Cryptography Slide 88
  • 89. Authentication How does Alice know the message is coming from Bob?  By keying the hash  Bob combines the hash function with a shared secret key Hash with a shared secret is a Message Authentication Code + = MAC Message Digest Secret key Domain 5 – Cryptography Slide 89
  • 90. Secret Key Authentication – Creating MAC Bob A Text + MAC Hash Algorithm Secret Key A Text MAC Domain 5 – Cryptography Slide 90 Message sent to Alice
  • 91. Secret Key Authentication – Verifying MAC Alice A Text table MAC + MAC Secret Key If Domain 5 – Cryptography Hash Algorithm MAC Slide 91 = MAC Verified !
  • 92. Authentication Methods Comparison + A Text MAC: MAC Secret Key 1. Digital Signature: Domain 5 – Cryptography A Text 2. Message Digest Private Key Slide 92
  • 93. Domain 5 – Cryptography Slide 93
  • 94. Agenda Application and use of cryptography Cryptographic lifecycle and encryption concepts Key management processes Digital signatures and non-repudiation Methods of cryptanalytic attacks Using cryptography to maintain network security Using cryptography to maintain application security Public Key Infrastructure (PKI) Certificate related issues Information hiding alternatives Domain 5 – Cryptography Slide 94
  • 95. Protocols Exchanging Keys Agreeing upon a secret key  A key exchange protocol uses a series of steps to agree upon a shared secret key  This does not require a previous relationship between the two parties  Key exchange can be done in a secure manner  Diffie-Hellman is one example Domain 5 – Cryptography Slide 95
  • 96. Asymmetric Algorithm Diffie-Hellman  First asymmetric algorithm  Allows users to agree on a symmetric key over a nonsecure medium  Does not provide data encryption or digital signatures  Security based on calculating discrete logarithms in a finite field  Vulnerable to man-in-the-middle attacks – Lack of authentication – Can be countermeasured with digital signatures Domain 5 – Cryptography Slide 96
  • 97. Diffie-Hellman Key Agreement Bob Alice 1 Public Key + 1 Private Key Private Public + Public Private DH Operation = Shared Secret Key Shared (two identical keys) 1) 2) 3) 4) Domain 5 – Cryptography Generate a value from a random string Exchange value with other party Complete calculation using the local value and the received value A unique, mathematically identical key is created Slide 97 Shared
  • 98. Session Keys Secret symmetric key used to encrypt messages Only good for one session and then destroyed If same key is used again, it could be compromised Session Key Generation 1 2 3 Session Key Encrypted with Tanya’s Public Key 5 4 Session Key 1) Tanya sends Lance her Public Key. 2) Lance generates a random Session Key and encrypts it using Tanya’s Public Key. 3) Lance sends the Session Key encrypted with Tanya’s Public Key to Tanya. 4) Tanya decrypts Lance’s message with her Private Key and now has a copy of the Session Key. 5) Tanya and Lance use this Session Key to encrypt and decrypt messages to each other. Domain 5 – Cryptography Slide 98
  • 99. Key Management Functions of Key Management:  Need an automated way of creating and distributing keys  Key recovery  Key storage and destruction  Key strength – Complexity of the key • Truly random • Suitable length – Secrecy of the key Domain 5 – Cryptography Slide 99
  • 100. Key Recovery Plan for users leaving company, losing key, or somehow not available to decrypt crucial information Different methods for key recovery  A copy is encrypted with the public key of a private/public pair just for key recovery  Copy kept some where secure and decrypted when needed  Private key can be broken down into several pieces and given to different people in the company – Dual control – Split Knowledge Domain 5 – Cryptography Slide 100
  • 101. Key Management Issues Dual control should be used to protect centrally stored keys Multiple copies of keys increases chance of disclosure and compromise Use one key per application; using the same key for multiple uses increases potential for compromise Multiparty control for emergency key recovery  Improves accountability  Reduces potential for abuse Domain 5 – Cryptography Slide 101
  • 102. What makes key management secure? Keys should be stored and transmitted by secure means Keys should be extremely random and use the full spectrum of the keyspace The key‟s lifetime should correspond with the sensitivity of the data it is protecting (less secure data may allow for a longer key lifetime, whereas more sensitive data might require a shorter key lifetime) Keys should be properly destroyed when their lifetimes end Keys should not be presented in cleartext anywhere Domain 5 – Cryptography Slide 102
  • 103. Protecting Keys Separate Keys  Most implementations of public key cryptography have separate keys for digital signatures and encryption  This separation can add layers of necessary protection  Each key type can have its own expiration date, backup procedures, storage (hard drive, database, or smart card), and strength (1024-bit encryption and 2048-bit for signature)  One person may have different digital signatures with different strengths; for example: – 1024 bit key used for e-mail signatures – 2048 bit key for Purchase Order signing  Keys must be stored separately Domain 5 – Cryptography Slide 103
  • 104. IPsec Key Management Manual  Administrator configures each system with keying material and security association information Internet Key Exchange (IKE) is the de facto standard  Negotiation of services is automatic  Hybrid of Internet Security Association and Key Management Protocol (ISAKMP) and Oakley Key Exchange – Phase 1: IKE peers establish a secure, authenticated channel so that the IPsec negotiation can take place – Phase 2: SA’s are negotiated for keying material and parameter negotiation Domain 5 – Cryptography Slide 104
  • 105. IKE Services within IPsec OAKLEY Protocol  Oakley Key Determination Protocol  Negotiates key information using the Diffie-Hellman Algorithm Internet Security Association and Key Management Protocol (ISAKMP)  Creates framework for key negotiation – Agrees on protocols  Does not do the actual negotiation – Oakley does Domain 5 – Cryptography Slide 105
  • 106. Trusted Platform Module The Trusted Platform Module offers facilities for the secure generation of cryptographic keys, and limitation of their use, in addition to a hardware pseudo-random number generator. It also includes capabilities such as remote attestation and sealed storage. Software can use a Trusted Platform Module to authenticate hardware devices. Since each TPM chip has a unique and secret RSA key burned in as it is produced, it is capable of performing platform authentication. For example, it can be used to verify that a system seeking access is the expected system. Domain 5 – Cryptography Slide 106
  • 107. What is Quantum Cryptography Set of protocols, systems, and procedures that can be use to create and distribute secret keys Secret keys can be used in traditional cryptosystems It is not used for encryption, transferring encrypted data, or to store encrypted data Allow secure key exchange with complete security Solve the key exchange problem It can detect an attacker trying to gain knowledge of the keys being exchanged It is also called Quantum Key Cryptography or Quantum Key Distribution Domain 5 – Cryptography Slide 107
  • 108. Quantum Key Distribution Graphic from: http://stanford.edu/~adityaj/quantum_cryptography.pdf Domain 5 – Cryptography Slide 108
  • 109. Domain 5 – Cryptography Slide 109
  • 110. Agenda Application and use of cryptography Cryptographic lifecycle and encryption concepts Key management processes Digital signatures and non-repudiation Methods of cryptanalytic attacks Using cryptography to maintain network security Using cryptography to maintain application security Public Key Infrastructure (PKI) Certificate related issues Information hiding alternatives Domain 5 – Cryptography Slide 110
  • 111. Electronic Signing Digital Signatures  Authentication tool used to verify sender of message  Message digest is created – input into a digital signature algorithm – Algorithm uses private key to encrypt digest  Encrypting a hashing value with a private key performs “signing”  Public key verifies signature – If it can decrypt the digest, sender’s identity is verified – Receiver computes digest and compares with sent digest Domain 5 – Cryptography Slide 111
  • 112. Applying a Digital Signature Domain 5 – Cryptography Slide 112
  • 113. Verifying a Digital Signature Domain 5 – Cryptography Slide 113
  • 114. Digital Signature Services Provides integrity, authentication, and non-repudiation A message can be encrypted, which provides confidentiality A message can be hashed, which provides integrity A message can be digitally signed, which provides authentication, integrity, and non-repudiation A message can be encrypted and digitally signed, which provides confidentiality, authentication, nonrepudiation, and integrity Domain 5 – Cryptography Slide 114
  • 115. DSS Digital Signature Standard (DSS)  Developed by NIST for digital signatures to be used within government facilities – SHA used for message digest – integrity – Digital Signature Algorithm (DSA) to sign message digest – authentication and non-repudiation – Private key is used for signing, and public key is used for signature verification – DSS can now use DSA, RSA, and ECDSA for digital signatures • ECDSA: elliptic curve digital signature algorithm, used with SHA-1 Domain 5 – Cryptography Slide 115
  • 116. Hashing Algorithm for Digital Signatures SHA  Some government documentation requires more secure digital signatures  NIST and NSA developed SHA to be used in their Digital Signature Standard (DSS)  SHA computes a 160-bit hash value, which is then input into the Digital Signature Algorithm (DSA) Message Domain 5 – Cryptography SHA Algorithm 160-bit Hash value Slide 116 DSA Algorithm Digitally Signed Message
  • 117. Security in Hashing What makes a strong Hashing Algorithm?  The hash should be computed on the entire message  The hash should be a one-way function so that messages are not disclosed by their signatures  It should be impossible, given a message and its hash value, to compute another message with the same hash value  It should be resistant to birthday attacks: – An attacker should not be able to find two messages with the same hash value Domain 5 – Cryptography Slide 117
  • 118. Security in Hashing Message 1 Message 2 Message 3 Hash Algorithm Hash Algorithm Hash Algorithm Hash Value 1 Hash Value 2 Hash Value 1 Collision Domain 5 – Cryptography Slide 118
  • 119. Digital Signing of ActiveX Controls Domain 5 – Cryptography Slide 119
  • 120. Domain 5 – Cryptography Slide 120
  • 121. Agenda Application and use of cryptography Cryptographic lifecycle and encryption concepts Key management processes Digital signatures and non-repudiation Methods of cryptanalytic attacks Using cryptography to maintain network security Using cryptography to maintain application security Public Key Infrastructure (PKI) Certificate related issues Information hiding alternatives Domain 5 – Cryptography Slide 121
  • 122. Attacking Encryption Systems Brute Force Attack  If the cryptographic algorithm is strong, the only way of defeating it is through brute force  The attacker attempts all possible combinations of a given keyspace to derive the key  Most systems are created so that even identifying half of the possibilities is impossible with today’s processing power Domain 5 – Cryptography Slide 122
  • 123. Attacking Encryption Systems Frequency Analysis Attack  Calculating the frequency characteristics in a particular language helps to break substitution and transposition cryptosystems  Common pattern of messages, sentences, words, and characters helps attackers calculate plaintext from ciphertext Domain 5 – Cryptography Slide 123
  • 124. Attacking Encryption Systems Frequency Analysis Attack  Patterns are revealed  More complex and strong cryptosystems should not reveal any patterns Frequency of Character Use Hello,,, Xxxxxx Xxxxxx Xxxxxx Thanks, xxxxx Domain 5 – Cryptography Hello,,, Xxxxxx Xxxxxx Xxxxxx Sincerely, xxxxx Slide 124 Hi,,, Xxxxxx Xxxxxx Xxxxxx Sincerely, xxxxx Hi,,, Xxxxxx Xxxxxx Xxxxxx Thanks, xxxxx
  • 125. Attack on Hashing Functions Birthday Attack  How many people must be in the same room for the chance to be over 50% that someone has the same birthday as you? – 253 people  How many people must be in the same room for the chance to be over 50% that two people have the same birthday? – 23 people Domain 5 – Cryptography Slide 125
  • 126. Attack on Hashing Functions Birthday Attack  It would be easier for an attacker to find two messages with the same digest value than match a specific value  Hashing value = n Brute force to find one specific hash value = 2^n Brute force to find any two matching hashes = 2^(n/2)  A hashing algorithm with a hash output of 64 bits is more vulnerable to the birthday attack than a hash with a 128bit value Domain 5 – Cryptography Slide 126
  • 127. Attacks on Cryptosystems Ciphertext-Only Attack  Captured ciphertext only  Most common attack Known-Plaintext Attack  Captured ciphertext and plaintext Chosen-Plaintext Attack  Captured ciphertext and plaintext and can choose what plaintext gets encrypted  Attacker sends a message they think the victim will encrypt and send out to others Chosen-Ciphertext Attack  Attacker can choose the ciphertext to be decrypted and has access to the resulting decrypting plaintext Domain 5 – Cryptography Slide 127
  • 128. More Attacks Replay Attack  Attacker obtains a set of credentials and sends them to an authentication service – Capture username and password, token, ticket  Timestamps and sequence numbers are used to protect against this attack Man-in-the-middle Attack  Attacker injects itself between two users and reads messages going back and forth or manipulates messages  Sequence numbers and digital signatures are used as countermeasures to this type of attack Meet-in-the-Middle Attack  An attack designed to compromise algorithms that use multiple keys, such as 3DES Domain 5 – Cryptography Slide 128
  • 129. Domain 5 – Cryptography Slide 129
  • 130. Agenda Application and use of cryptography Cryptographic lifecycle and encryption concepts Key management processes Digital signatures and non-repudiation Methods of cryptanalytic attacks Using cryptography to maintain network security Using cryptography to maintain application security Public Key Infrastructure (PKI) Certificate related issues Information hiding alternatives Domain 5 – Cryptography Slide 130
  • 131. Using Cryptography to Maintain Network Security Implementations of Cryptography  Link encryption  End-to-end encryption  E-mail encryption  Protocol encryption Domain 5 – Cryptography Slide 131
  • 132. Encryption at Different Layers Link Encryption  Payload, headers, and trailers are encrypted – all data along a communication path – Telephone circuit, T1, satellite link  Usually provided by service providers  Each hop has to decrypt headers – if a node is compromised, all traffic going through that node can be compromised Domain 5 – Cryptography Slide 132
  • 133. Link Encryption Advantages of link encryption include the following  All data is encrypted: including headers, addresses, and routing information  Users do not need to do anything to initiate it; it works at a lower layer in the OSI Model Disadvantages of link encryption include the following  Key distribution and management is more complex because each hop computer must receive a key, and when the keys change, each must be updated  Messages are decrypted at each hop; thus, there are points of vulnerability Domain 5 – Cryptography Slide 133
  • 134. Link-level Encryption Encrypted Crypto device Router clear Router clear Crypto device The message is protected as it travels across the wire, but is in the clear in each intermediate node Domain 5 – Cryptography Slide 134
  • 135. Encryption at Different Layers End-to-end Encryption  Only payload is encrypted  Headers and trailers are not encrypted  Hops do not need to decrypt headers Domain 5 – Cryptography Slide 135
  • 136. End to End Encryption Encrypted Router Router The message is protected across the wire, and in each intermediate node Domain 5 – Cryptography Slide 136
  • 137. SSL 101 Steps of setting up an SSL Connection:  Client initiates connection to server  Server sends client the server’s certificate  Client checks to see if signing CA is in trusted list in browser  Client computes hash of certificate and compares message digest of certificate by decrypting using the CA’s public key (CA signed the certificate)  Client checks validity dates in certificate Domain 5 – Cryptography Slide 137
  • 138. SSL 101 Steps of setting up an SSL Connection:  Client will check URL in certificate compared to URL it is communicating with  Client extracts server’s public key from certificate  Client creates a session key (symmetric)  Client encrypts session key with server’s public key and sends it over  Server decrypts with private key Domain 5 – Cryptography Slide 138
  • 139. SSL and TLS Client initiates connection Server responds by sending its certificate. Client verifies the server‟s cert, and may send its own cert if requested Client sends the server a random Master key encrypted with the server‟s public key Client and server use the shared Master to create a session key to encrypt/decrypt data over the secure channel Server Client Domain 5 – Cryptography Slide 139
  • 140. Other Network Security Technologies Domain Name Service Security (DNSSEC)  DNS server distributes public keys  Secure Distributed Name Services Generic Security Services API (GSSAPI)  Key exchange, generic authentication, provides encryption interface for different authentication methods and systems S-RPC  Secure Remote Procedure Call for computer to computer communication  Security protocol that uses DES to encrypt messages  Uses Diffie-Hellman to create key pair Domain 5 – Cryptography Slide 140
  • 141. SSH Security Protocol Secure Shell (SSH)  Secure terminal sessions  Functions like a tunneling protocol  Provides terminal-like access to remote system  Should be used instead of telnet, UNIX r-utilities SSH Tunnel Domain 5 – Cryptography Slide 141
  • 142. Security Related Protocols Secure Electronic Transaction (SET)  Developed by Visa and MasterCard to allow for more secure monetary transactions over the Internet  Cryptographic protocol that encrypts and sends credit card numbers over the Internet  Uses public key cryptography  Protects payment cards and cardholders’ data  Was developed to replace SSL, but it is slow in acceptance  Characteristics: Confidentiality through DES; Digital signatures using RSA Domain 5 – Cryptography Slide 142
  • 143. IPsec Framework of open standards for ensuring secure communications over IP networks Network layer security Security between two nodes instead of two applications, as seen in SSL Uses public key cryptography Transport mode  Payload is protected Tunnel mode  Entire packet is protected Can provide host-to-host, host-to-subnet, and subnet-to-subnet links Domain 5 – Cryptography Slide 143
  • 144. Domain 5 – Cryptography Slide 144
  • 145. Agenda Application and use of cryptography Cryptographic lifecycle and encryption concepts Key management processes Digital signatures and non-repudiation Methods of cryptanalytic attacks Using cryptography to maintain network security Using cryptography to maintain application security Public Key Infrastructure (PKI) Certificate related issues Information hiding alternatives Domain 5 – Cryptography Slide 145
  • 146. E-mail Standards Privacy-Enhanced Mail (PEM)  Internet E-mail Standard  Framework that will allow different algorithms to be plugged in Message Security Protocol (MSP)  Military’s PEM – another framework  Developed by NSA to provide secure e-mail exchanges Pretty Good Privacy (PGP)      Free e-mail security program Developed by Phil Zimmerman Uses pass phrases instead of passwords Web of trust instead of hierarchy of CA’s Keys are kept in a key ring file Domain 5 – Cryptography Slide 146
  • 147. Secure E-mail Secure MIME (S/MIME)  Secure Multipurpose Internet Mail Extensions – Extends MIME Standard  Application-layer Protocol  Standard for encrypting and digitally signing e-mail containing attachments  Developed to countermeasure message interception and forgery  Provides data integrity, confidentiality, and authentication Domain 5 – Cryptography Slide 147
  • 148. E-mail Security Sender functions:     Calculate hash value on message Encrypt message with session key Encrypt hash value with private key Encrypt session key with receiver’s public key Receiver functions:     Decrypt session key with private key Decrypt hash value with sender’s public key Decrypt message Calculate hash value and compare with one sent Domain 5 – Cryptography Slide 148
  • 149. Secure Protocols Secure Hypertext Transport Protocol (S-HTTP)  Protects each message – not communication channel HTTPS  HTTP plus SSL – protects entire communication channel Secure Sockets Layer (SSL)  Originally developed by Netscape  Uses public key cryptography to protect communication channel  Server authenticates to client, optionally client can authenticate to server  Used for WWW connections  Works at transport layer Domain 5 – Cryptography Slide 149
  • 150. Domain 5 – Cryptography Slide 150
  • 151. Agenda Application and use of cryptography Cryptographic lifecycle and encryption concepts Key management processes Digital signatures and non-repudiation Methods of cryptanalytic attacks Using cryptography to maintain network security Using cryptography to maintain application security Public Key Infrastructure (PKI) Certificate related issues Information hiding alternatives Domain 5 – Cryptography Slide 151
  • 152. Why Do We Need an Infrastructure? Public Key Cryptography Issues  Systems can generate their own public/private key pairs and exchange them – but what trust level is there?  If a public key stored in a database were changed out with the attacker’s key, then he can encrypt and sign items with his private key – Masquerading as someone else  Need a trusted third party to vouch for the identity of the owner of a public key Domain 5 – Cryptography Slide 152
  • 153. What Makes Up a PKI CA RA Certificate Repository Certificate Revocation System Key Backup and Recovery System Automatic Key Update Management of Key Histories Time Stamping Client-side Software Domain 5 – Cryptography Slide 153
  • 154. What Makes Up a PKI Security Services Provided by PKI      Confidentiality Access Control Integrity Authentication Non-repudiation Certificates and digital signatures are based on the X.509 Version 3 Standard Domain 5 – Cryptography Slide 154
  • 155. Components of PKI – CA Entity that issues digital certificates  Public directory maintains public key certificates Signs certificate with its private key Users trust CA and then each other indirectly  Users are referred to as subscribers Public CA‟s operate via the Internet Private CA‟s operate in organizations Domain 5 – Cryptography Slide 155
  • 156. Components of PKI – CA Certificate Authority Dave and Kevin trust each other indirectly Kevin Trusts the CA Domain 5 – Cryptography Dave Trusts the CA Slide 156
  • 157. CA Hierarchy How different CA‟s can communicate  Certificate Hierarchy: – CA delegates authority to subsidiary CA’s  Root CA – Initiates all trust paths – All certificate holders and relying parties are given self-signed root CA certificates – Verisign, Entrust Root CA  Subordinate CA – Does not begin trust path – May have subordinate CA’s of its own which it issues certificates to Domain 5 – Cryptography Slide 157 Subordinate CA Subordinate CA
  • 158. Cross-certification structure When two PKI‟s are established between organizations or businesses Nonhierarchical trust path – mutual trust  Requires two certificates – one for each direction Develop a cross-certification agreement Cross-certified CA CA Domain 5 – Cryptography Cross-certified CA Bridge CA CA Slide 158 Cross-certified CA
  • 159. Registration Authority Responsibilities Accept and verify registration information Accept and authorize requests for certification revocation Cannot issue a certificate Offload work from CA Domain 5 – Cryptography Slide 159
  • 160. Components of PKI - Directory Certificate Directory  Storage of certificates  No required directory standard – Lotus Notes and Microsoft Exchange – Other directories based on X.500 are used – Certificates can be stored with other network data – user information, network device data, etc.  Clients can locate and access directories via Lightweight Directory Access Protocol (LDAP) Domain 5 – Cryptography Slide 160
  • 161. Components of PKI – CRL CRL is a signed data structure containing a time-stamped list of revoked certificates  List can be distributed or stored in a directory If a certificate has been revoked for some reason, it will be listed on the CRL  Compromise of a private key, employee left company When users verify another‟s identity through a CA, they will check the CRL to make sure it is still valid Domain 5 – Cryptography Slide 161
  • 162. Components of PKI – OCSP Online Certificate Status Protocol  Actively checks each certificate in near real time  Significantly lower resource utilization (no need to download an entire list, no need to process the entire list on the client side) Domain 5 – Cryptography Slide 162
  • 163. PKI and Trust Level of trust required for reliable use of digital certificates  A certain level of trust is required to complete transactions reliably  Trust is derived from many techniques: – The CA – The steps the CA goes through to identify the individual – Use of the digital certificate – Protection and security of private keys Domain 5 – Cryptography Slide 163
  • 164. Domain 5 – Cryptography Slide 164
  • 165. Agenda Application and use of cryptography Cryptographic lifecycle and encryption concepts Key management processes Digital signatures and non-repudiation Methods of cryptanalytic attacks Using cryptography to maintain network security Using cryptography to maintain application security Public Key Infrastructure (PKI) Certificate related issues Information hiding alternatives Domain 5 – Cryptography Slide 165
  • 166. Components of PKI – Certificates X.509 Version 3 Certificates  Secure means of distributing public keys  Associates public key with owner  All of this data is digitally signed by trusted anchor – Thus protected by digital signature – RSA and MD5 or DSA and SHA-1 Domain 5 – Cryptography Slide 166
  • 167. Components of PKI – Certificates Version Identifies version of certificate Serial Signature Number Unique Number for the Certificate Algorithm ID used to sign the Certificate Domain 5 – Cryptography Issuer Validity Name of Certificate Issuer Subject Subject Issuer Subject Public Unique ID Unique ID Extensions Key Info Name of Owner Validity Dates Slide 167 ID of issuing CA Public Key of Owner Optional Extensions ID of subject
  • 168. Certificate Details Domain 5 – Cryptography Slide 168
  • 169. Uses for Certificates Domain 5 – Cryptography Slide 169
  • 170. Receiving a Certificate Sender signs a message digest and sends a certificate containing the necessary public key Steps to verify a digital signature – part 1:  Receiver runs certificate through hashing algorithm  Receiver decrypts hash in certificate to ensure the trusted CA signed the certificate  Receiver compares two results to ensure that the certificate has not been modified  Receiver extracts public key from certificate Domain 5 – Cryptography Slide 170
  • 171. Receiving a Certificate Part 2  Receiver runs message through hashing algorithm to calculate a new hash  Receiver decrypts original hash (in digital signature format) with public key from certificate  Receiver compares results of message digests for message to ensure its integrity has not been compromised Domain 5 – Cryptography Slide 171
  • 172. Domain 5 – Cryptography Slide 172
  • 173. Agenda Application and use of cryptography Cryptographic lifecycle and encryption concepts Key management processes Digital signatures and non-repudiation Methods of cryptanalytic attacks Using cryptography to maintain network security Using cryptography to maintain application security Public Key Infrastructure (PKI) Certificate related issues Information hiding alternatives Domain 5 – Cryptography Slide 173
  • 174. Concealment (or Null) Cipher True letters are hidden or disguised by a device or algorithm  The true message is hidden For example: every third word in a sentence:  “The old red rooster hit head first bypassing rules.”  The secret message is “red head rules” Domain 5 – Cryptography Slide 174
  • 175. Hiding Messages in Media Steganography  Hiding the very existence of data within another message or media  Digital watermark to detect illegal copies of digital images  No algorithm or key; just placing data in a place that people would not usually look The money is hidden under the dock by the bench. Domain 5 – Cryptography Slide 175
  • 176. Steganography From the Greek word steganos which means hidden or covered, plus graphein which means to write Hiding in plain sight Hiding a message within another medium You cannot even claim there is a message Can hide information in a variety of formats:  High Quality graphic files  MP3 and other audio files  Video clips  Even text files Invisible and hard to detect without tools Domain 5 – Cryptography Slide 176
  • 177. Steganography Jargon Carrier File  Simple a file that has information hidden in it Steganalysis  Detection of steganography usage in a medium Stego Medium  The medium in which information is hidden Redundant Bits  Bits that can be overwritten or altered within the medium Payload  Information concealed within another file or medium Domain 5 – Cryptography Slide 177
  • 178. Steganography Explained Dark Green Background 1 pixel = 24 bits or 3 bytes 256 values for each color 256*256*256 = 16777216 or 16.7 Million colors the four characters of Aha! - in ASCII binary We now hide one bit at the end of each of the color code bytes of 11 different pixels. In the diagram, each maroon or gold box represents a bit that had to be changed to include the hidden message. Notice that only 15 of 264 bits (less than 6%) had to be changed and only 8 of the 11 pixels were altered. Changes will not be visible to a human eye Our depth of perception is only 6 bits Domain 5 – Cryptography Slide 178
  • 179. The JPHide and JPSeek Tool Without Data Domain 5 – Cryptography With 1K of Data Hidden Slide 179

Hinweis der Redaktion

  1. Symmetric Cryptography In a secret key system, the data is ciphered and deciphered with the same key; it is therefore necessary for both parties to be previously aware of this shared secret.Symmetric cryptography poses the problem of the exchange of the secret. Whoever gets hold of this secret can decipher all the messages exchanged. In the case of attacks such as the “Brute Force Attack”, a hacker, in order to decipher a ciphered text by using a secret key, tries all the possible combinations of keys. The larger the key, the greater the number of possible combinations, and the harder it is to discover the key. A 128-bit key can have 2128 possible values. A very fast computer can test 1 million keys a second. It would therefore take 1025 years to test all the combinations. Other, more efficient, techniques are therefore invented by the hackers.
  2. The Clipper ChipThe Clipper chip was a chipset that was developed and promoted by the U.S. National Security Agency as an encryption device to be adopted by telecommunications companies for voice transmission. It was announced in 1993 and by 1996 was entirely defunct.
  3. Modes of Block CiphersCTR mode is well-suited for data communications protocols running on limited resource systems. IEEE 802.11i WLAN standard describes the use of AES in CTR mode for data encryption.
  4. Public Key Cryptography AdvantagesAlso called public key cryptography.Provides the following security services:Non-repudiationAuthenticationAccess controlDifficulty factoring the product of two large prime numbers:RSADiscrete logarithms in a finite field:Diffie-HelmanDSAEl Gamal
  5. Data IntegrityNote:One-way hashes are used to encrypt user passwords within a system to prevent unauthorized access and modification of passwords.Cyclic Redundancy Code (CRC) is a non-cryptographic checksum, which is not as strong as a cryptographic checksum.CRC is not based on cryptographic checksums, but uses an algorithm instead, and it is implemented by data link layer protocols to uncover bit errors.Tripwire produces cryptographic checksums for critical files and flags differences and changes when they occur. This product is used to protect the integrity of files and the host system.
  6. Data IntegrityThe digest is recalculated from the message received. If it corresponds to the message digest associated to the message sent (and which was calculated from the original message), the message sent is then identical to the message received.
  7. Hashing Algorithms (95) (111) To check the integrity of a message, we apply a one-way hash function to the content of the message to be sent. A hash function produces a fixed size result, called a message digest. We speak of hashing, or also condensation, to indicate that the function converts a variable size message into a fixed size message; 128-bit for the MD5 function or 160-bit for the SHA function. MD5 (Message-Digest-5) was defined by Ron Rivest (co-inventor of RSA) and standardized by the RFC 1321. The algorithm is an improvement of algorithms MD2 and MD4. The message digest is 128 bits (16 bytes) long. SHA-1 (Secure Hash Algorithm), largely inspired by MD5, was developed by the NIST, National Institute of Standards and Technology, for use in its DSS standard, Digital Signature Standard. It is an improvement on MD4. The message digest is 160 bits long. SHA-1 is reputed to be safer than MD5, in terms of the length of the message digest produced. The properties of the hash function mean that the digest is a mechanism similar to the CRC; the digest fulfills the role of a fingerprint of the message: If the message is slightly modified, the print is modified radically. Hashing AlgorithmsMD2128-bit one-way hash function designed by Ron Rivest. It is not necessarily any weaker than the other hash functions in the family, but it is much slower. MD4Designed by Ron Rivest. It produces 128-bit hash, or message digest, values. It is used for high-speed computation in software implementations and is optimized for microprocessors. MD5Newer version of MD4. It still produces a 128-bit hash, but the algorithm is a bit more complex to make it harder to break than MD4. The MD5 added a fourth round of operations to be performed during the hashing functions and makes several of its mathematical operations carry more steps or more complexity to provide a higher level of security. HAVALA variable-length one-way hash function, it is the modification of MD5. It processes message blocks twice the size of those used in MD5; thus, it processes blocks of 1,024 bits.  SHASecure Hash Algorithm (SHA) also known as SHA-1 produces a 160-bit hash value, or message digest, and like the other hashing algorithms is a one-way hash function of input data which has a variable length. Used in digital signatures and outlined in the U.S. government’s Digital Signature Standard (DSS) Note:All MD algorithms create a 128-bit message digest value
  8. Message Authentication Code (106) If the message sent by Bob is intercepted by a third party, then transformed, the print can be recalculated by the intruder and the new modified message resent. Alice will not be capable of discovering this subterfuge by analyzing the digest. It is therefore necessary to set up a mechanism for guaranteeing that only Bob will have been able to calculate the print of the message. Message authentication code ensures message integrity.
  9. Secret Key AuthenticationIn the case of a secret key cryptography used for authentication, the message is concatenated with the secret key, and the hash function is applied to this concatenation. The result of this operation is the Message Authentication Digest. Message Authentication CodeWeakest form of authenticationReceiver computes own MAC value and compares it to sent MAC value to verify integrity of messageMAC can be based on DES-CBC modeSymmetric key is required to compute MACDoes not provide non-repudiation
  10. Secret Key AuthenticationOnce Alice receives the authenticated message, she reapplies the hash function to the concatenation (message + secret key). She compares the recalculated MAC to the MAC calculated by Bob. If the results agree, the secret key used by the sender is the same as that used by Alice for recalculating the MAC. The message was therefore truly sent by Bob.
  11. Key RecoveryUse key recovery for file encryption applications. You can use cryptography to protect files stored in the file system of many operating systems. These solutions use a symmetric key to encrypt the files and an asymmetric pair to protect the symmetric encryption key. File encryption uses a symmetric key, which is then itself encrypted with the public key of a public key encryption pair. The related private key must be available in order for the file to be decrypted.This key pair is bound usually to an user identity and made available to the user who has possession of the user ID and password. Key archival must be planned for and maintained so that if the private key is damaged, missing, or the user that encrypted the file cannot decrypt it, critical files can be decrypted.
  12. Verifying a Digital SignatureAlice receives the signed message; she recalculates the digest and deciphers the signature with Bob’s public key. If the two digests agree, the signature received was truly calculated with Bob’s private key. Bob really is the sender of the message.
  13. SSL and TLSAt any point during the connection, the client can request renegotiation of new session keys. A client will always be issued the certificate every time an SSL connection is to be established. The certificate will never be stored by the client. The reason for this is that certificates in this case are primarily used for authentication and should therefore be presented to the client every time the client connects. After this “handshake” is complete, the client creates another session key, and that key is used to encrypt the actual data.
  14. SteganographyDefinition from www.worldwidewords.org/weirdwords/ww-ste1.htm.
  15. SteganographyGraphics above from http://www.computerworld.com/action/article.do?command=viewArticleBasic&articleId=71728&intsrc=article_pots_bot.
  16. JPHide and JPSeek ToolPhoto from Wikipedia