1 / 129

Cipher Techniques

Cipher Techniques. Chapter 12. Overview. Problems What can go wrong if you naively use ciphers Cipher types Stream or block ciphers? Networks Link vs end-to-end use Examples Privacy-Enhanced Electronic Mail (PEM) Secure Socket Layer (SSL) Security at the Network Layer (IPsec).

scasillas
Download Presentation

Cipher Techniques

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. Cipher Techniques Chapter 12 Computer Security: Art and Science, 2nd Edition

  2. Overview • Problems • What can go wrong if you naively use ciphers • Cipher types • Stream or block ciphers? • Networks • Link vs end-to-end use • Examples • Privacy-Enhanced Electronic Mail (PEM) • Secure Socket Layer (SSL) • Security at the Network Layer (IPsec) Computer Security: Art and Science, 2nd Edition

  3. Problems • Using cipher requires knowledge of environment, and threats in the environment, in which cipher will be used • Is the set of possible messages small? • Can an active wiretapper rearrange or change parts of the message? • Do the messages exhibit regularities that remain after encipherment? • Can the components of the message be misinterpreted? Computer Security: Art and Science, 2nd Edition

  4. Attack #1: Precomputation • Set of possible messages M small • Public key cipher f used • Idea: precompute set of possible ciphertexts f(M), build table (m, f(m)) • When ciphertext f(m) appears, use table to find m • Also called forward searches Computer Security: Art and Science, 2nd Edition

  5. Example • Cathy knows Alice will send Bob one of two messages: enciphered BUY, or enciphered SELL • Using public key eBob, Cathy precomputes m1 = { BUY } eBob, m2 = { SELL } eBob • Cathy sees Alice send Bob m2 • Cathy knows Alice sent SELL Computer Security: Art and Science, 2nd Edition

  6. May Not Be Obvious • Digitized sound • Seems like far too many possible plaintexts, aa initial calculations suggest 232 such plaintexts • Analysis of redundancy in human speech reduced this to about 100,000 (≈ 217), small enough for precomputation attacks Computer Security: Art and Science, 2nd Edition

  7. Misordered Blocks • Alice sends Bob message • nBob = 262631, eBob = 45539, dBob = 235457 • Message is TOMNOTANN (191412 131419 001313) • Enciphered message is 193459 029062 081227 • Eve intercepts it, rearranges blocks • Now enciphered message is 081227 029062 193459 • Bob gets enciphered message, deciphers it • He sees ANNNOTTOM, opposite of what Alice sent Computer Security: Art and Science, 2nd Edition

  8. Solution • Digitally signing each block won’t stop this attack • Two approaches: • Cryptographically hash the entire message and sign it • Place sequence numbers in each block of message, so recipient can tell intended order; then sign each block Computer Security: Art and Science, 2nd Edition

  9. Statistical Regularities • If plaintext repeats, ciphertext may too • Example using AES-128: • Input image: • corresponding output image: • Note you can still make out the words • Fix: cascade blocks together (chaining) More details later Computer Security: Art and Science, 2nd Edition

  10. Type Flaw Attacks • Assume components of messages in protocol have particular meaning • Example: Otway-Rees: n || Alice || Bob || { r1 || n || Alice || Bob } kA Bob Alice n || Alice || Bob || { r1 || n || Alice || Bob } kA|| { r2 || n || Alice || Bob } kB Bob Cathy n || { r1 || ks } kA || { r2 || ks } kB Bob Cathy n || { r1 || ks } kA Bob Alice Computer Security: Art and Science, 2nd Edition

  11. The Attack • Ichabod intercepts message from Bob to Cathy in step 2 • Ichabod replays this message, sending it to Bob • Slight modification: he deletes the cleartext names • Bob expectsn || { r1 || ks } kA || { r2 || ks } kB • Bob getsn || { r1 || n || Alice || Bob } kA|| { r2 || n || Alice || Bob } kB • So Bob sees n || Alice || Bob as the session key — and Ichabod knows this • When Alice gets her part, she makes the same assumption • Now Ichabod can read their encrypted traffic Computer Security: Art and Science, 2nd Edition

  12. Solution • Tag components of cryptographic messages with information about what the component is • But the tags themselves may be confused with data … Computer Security: Art and Science, 2nd Edition

  13. What These Mean • Use of strong cryptosystems, well-chosen (or random) keys not enough to be secure • Other factors: • Protocols directing use of cryptosystems • Ancillary information added by protocols • Implementation (not discussed here) • Maintenance and operation (not discussed here) Computer Security: Art and Science, 2nd Edition

  14. Stream, Block Ciphers • E encipherment function • Ek(b) encipherment of message b with key k • In what follows, m = b1b2 …, each bi of fixed length • Block cipher • Ek(m) = Ek(b1)Ek(b2) … • Stream cipher • k = k1k2 … • Ek(m) = Ek1(b1)Ek2(b2) … • If k1k2 … repeats itself, cipher is periodic and the kength of its period is one cycle of k1k2 … Computer Security: Art and Science, 2nd Edition

  15. Example • AES-128 • bi = 128 bits, k = 128 bits • Each bi enciphered separately using k • Block cipher Computer Security: Art and Science, 2nd Edition

  16. Stream Ciphers • Often (try to) implement one-time pad by xor’ing each bit of key with one bit of message • Example: m = 00101 k = 10010 c = 10111 • But how to generate a good key? Computer Security: Art and Science, 2nd Edition

  17. Synchronous Stream Ciphers • n-stage Linear Feedback Shift Register: consists of • n bit register r = r0…rn–1 • n bit tap sequence t = t0…tn–1 • Use: • Use rn–1 as key bit • Compute x = r0t0 … rn–1tn–1 • Shift r one bit to right, dropping rn–1, x becomes r0 Computer Security: Art and Science, 2nd Edition

  18. Operation … … rn–1  mi r0 … riith bit of register tiith bit of tap sequence miith bit of message ciith bit of ciphertext ci … ri´ = ri–1, 0 < i ≤ n rn–1´ r0´ r0t0 + … + rn–1tn–1 Computer Security: Art and Science, 2nd Edition

  19. Example • 4-stage LFSR; t = 1001 rkinew bit computation new r 0010 0 01001001 = 0 0001 0001 1 01000011 = 1 1000 1000 0 11000001 = 1 1100 1100 0 11100001 = 1 1110 1110 0 11101001 = 1 1111 1111 1 11101011 = 0 0111 • 0 0 11101011 = 1 1011 • Key sequence has period of 15 (010001111010110) Computer Security: Art and Science, 2nd Edition

  20. NLFSR • n-stage Non-Linear Feedback Shift Register: consists of • n bit register r = r0…rn–1 • Use rn–1 as key bit • Compute x = f(r0, …, rn–1); f is any function • Shift r one bit to right, dropping rn–1, x becomes r0 Note same operation as LFSR but more general bit replacement function Computer Security: Art and Science, 2nd Edition

  21. Example • 4-stage NLFSR; f(r0, r1, r2, r3) = (r0& r2) | r3 rkinew bit computation new r 1100 0 (1 & 0) | 0 = 0 0110 0110 0 (0 & 1) | 0 = 0 0011 0011 1 (0 & 1) | 1 = 1 1001 1001 1 (1 & 0) | 1 = 1 1100 1100 0 (1 & 0) | 0 = 0 0110 0110 0 (0 & 1) | 0 = 0 0011 0011 1 (0 & 1) | 1 = 1 1001 • Key sequence has period of 4 (0011) Computer Security: Art and Science, 2nd Edition

  22. Eliminating Linearity • NLFSRs not common • No body of theory about how to design them to have long period • Alternate approach: output feedback mode • For E encipherment function, k key, r register: • Compute r= Ek(r); key bit is rightmost bit of r • Set r to r and iterate, repeatedly enciphering register and extracting key bits, until message enciphered • Variant: use a counter that is incremented for each encipherment rather than a register • Take rightmost bit of Ek(i), where i is number of encipherment Computer Security: Art and Science, 2nd Edition

  23. Self-Synchronous Stream Cipher • Take key from message itself (autokey) • Example: Vigenère, key drawn from plaintext • keyXTHEBOYHASTHEBA • plaintextTHEBOYHASTHEBAG • ciphertextQALFPNFHSLALFCT • Problem: • Statistical regularities in plaintext show in key • Once you get any part of the message, you can decipher more Computer Security: Art and Science, 2nd Edition

  24. Another Example • Take key from ciphertext (autokey) • Example: Vigenère, key drawn from ciphertext • keyXQXBCQOVVNGNRTT • plaintextTHEBOYHASTHEBAG • ciphertextQXBCQOVVNGNRTTM • Problem: • Attacker gets key along with ciphertext, so deciphering is trivial Computer Security: Art and Science, 2nd Edition

  25. Variant • Cipher feedback mode: 1 bit of ciphertext fed into n bit register • Self-healing property: if ciphertext bit received incorrectly, it and next n bits decipher incorrectly; but after that, the ciphertext bits decipher correctly • Need to know k, E to decipher ciphertext k Ek(r) mi r … E …  ci Computer Security: Art and Science, 2nd Edition

  26. Block Ciphers • Encipher, decipher multiple bits at once • Each block enciphered independently • Problem: identical plaintext blocks produce identical ciphertext blocks • Plaintext image: • Ciphertext image: Computer Security: Art and Science, 2nd Edition

  27. Solutions • Insert information about block’s position into the plaintext block, then encipher • Cipher block chaining: • Exclusive-or current plaintext block with previous ciphertext block: • c0 = Ek(m0 I) • ci = Ek(mici–1) for i > 0 where I is the initialization vector • Example encipherment of image on previous slide: Computer Security: Art and Science, 2nd Edition

  28. Multiple Encryption • Double encipherment: c = Ek(Ek(m)) • Effective key length is 2n, if k, k are length n • Problem: breaking it requires 2n+1 encryptions, not 22n encryptions • Triple encipherment: • EDE (Encrypt-Decrypt-Encrypt) mode: c = Ek(Dk(Ek(m)) • Problem: chosen plaintext attack takes O(2n) time using 2n ciphertexts • Triple encryption mode: c =Ek(Ek(Ek(m)) • Best attack (p chosen plaintexts) requires O(2n+1p + 2h+b+1/p) time, O(2n/p) memory Computer Security: Art and Science, 2nd Edition

  29. Authenticated Encryption • Transforms message providing confidentiality, integrity, authentication simultaneously • May be associated data that is not to be encrypted • Called Authenticated Encryption with Associated Data (AEAD) • Two examples: • Counter with CBC-MAC (CCM) • Galois Counter Mode (GCM) • message is part to be encrypted; associated data is part not to be encrypted • Both are authenticated and integrity-checked; if omitted, treat as having length 0 Computer Security: Art and Science, 2nd Edition

  30. Counter with CBC-MAC Mode (CCM) • Defined for block ciphers with block size 1287 (like AES) • Parameters: • LA size of authentication field (may be 4,6,8,10,12,14,16 octets) • LM size of message length (may take up between 2 and 8 octets) • nonce of 15 – LM octets • Notation: k key, n nonce, M message, A associated data • Three phases Computer Security: Art and Science, 2nd Edition

  31. CCM Phase 1 • Compute authentication field T • Prepend set of blocks Bi to message; first block B0 has message info: • Octet 0 has flags • Bits 0-2: LM – 1 • Bits 3-5: (LA – 2) / 2 • Bit 6: 1 if there is associated data, 0 otherwise • Bit 7: reserved, set to 0 • Octets 1 . . . 15 – LM: nonce • Octets 16 – LM . . . 15: length of message in octets Computer Security: Art and Science, 2nd Edition

  32. CCM Phase 1 • Next octets contain information about length LA: • 0 < LA < 216 – 28: first 2 octets contain LA • 216 – 28 ≤ LA < 232: first 2 octets 0xff, 0xfe, next 4 octets contain LA • 232 ≤ LA < 264: first 2 octets both 0xff, next 6 octets contain LA • Block B0, these octets prepended to associated data A; split this into 16-octet blocks, with 0 padding if needed • Append message, split into 16-octet blocks, with 0 padding if needed • This gives B0 . . . Bm Computer Security: Art and Science, 2nd Edition

  33. CCM Phase 1 • Compute CBC-MAC of B0 . . . Bm x1 = Ek(B0) xi+1 = Ek(xi ⊕ Bi) for i = 1, . . ., m • Authentication field T is first LA blocks of xm+1 Computer Security: Art and Science, 2nd Edition

  34. CCM Phase 2 • This enciphers the message using counter mode • Ai block with the following: • Octet 0 contains flags • Bits 0-2: contains LM – 1 • Bits 3-7: set to 0 • Octets 1 . . . 15 – LM: contain nonce • Octets 16 – LM . . . 15: contain ith counter’s value • Key blocks Si = Ek(Ai) Computer Security: Art and Science, 2nd Edition

  35. CCM Phases 2 and 3 Phase 2: • Encrypt message with blocks M1 . . . Mz: for i = 1, . . . , z, Ci = Mi ⊕ Si • Let sA be first LA bytes of S0 • Compute authentication value U = T ⊕ sA Phase 3: • Sender constructs C = C1 . . . Cz and sends C || U Computer Security: Art and Science, 2nd Edition

  36. CCM Decryption • Decryption and validation: simply reverse process • Important requirement: if validation fails, recipient must only reveal that computed T is incorrect • Must not reveal the incorrect value, or any part of decrypted message Computer Security: Art and Science, 2nd Edition

  37. Galois Counter Mode (GCM) • Can be implemented efficiently in hardware • If encrypted, authenticated message is changed, new authentication value can be computed with cost proportional to number of changed bits • Allows nonce (initialization vector) of any length • Parameters • nonce IV up to 264 bits; 96 bits recommended for efficiency reasons • message M up to 239 – 28 bits long; ciphertext C same length • associated data A up to 264 bits long Computer Security: Art and Science, 2nd Edition

  38. GCM Notation • Authentication value T is t bits long • M = M0 . . . Mn, each block 128 bits long • Mn may not be complete block; call its length u bits • C = C0 . . . Cn, each block 128 bits long; C is LC bits long • Number of bits in C is the same as number of bits in M • A = A0 . . . Am, each block 128 bits long; A is LA bits long • Am may not be complete block; call its length v bits • 0x, 1y mean x bits of 0 and y bits of 1, respectively Computer Security: Art and Science, 2nd Edition

  39. Multiplication in GF(2128) /* multiply X and Y to produce Z in GF (2128 ) */ functionGFmultiply(X, Y: integer ) begin Z := 0 V := X; fori := 0 to 127 do begin if  Yi  = 1 then Z := Z ⊕ V; V = rightshift(V, 1); if V127 = 1 then V := V ⊕ R; end return Z; end • This is written Z = X ∙ Y • Yi isith leftmost bit of Y, so Y127 is the rightmost bit of Y • rightshift(V, 1) means to shift V right 1 bit, and bring in 0 from the left • R is bits 11100001 followed by 120 0 bits Computer Security: Art and Science, 2nd Edition

  40. GCM Hash Function GHASH(H, A, C) computed as follows: • X0 = 0 • for i = 1, . . ., m–1, Xi = (Xi–1 ⊕ Ai) ∙ H • Xm = (Xm–1 ⊕ Am) ∙ H • Am is right-padded with 0s if not a complete block • for i = m+1, . . ., m+n–1, Xi = (Xi–1 ⊕ Ci) ∙ H • Xm+n = (Xm+n–1 ⊕ Cn) ∙ H • Cn is right-padded with 0s if not a complete block • Xm+n+1 = (Xm+n ⊕ (LA|| LC)) ∙ H • LA, LC left-padded with 0 bits to form 64 bits each Computer Security: Art and Science, 2nd Edition

  41. GCM Authenticated Encryption This computes C and T: • H = Ek(0128) • If IV is 96 bits, Y0 = IV || 0311; otherwise, Y0 = GHASH(H, 𝜈, IV) • 𝜈 empty string • for i = 1, . . . n, Ii = Ii-1 + 1 mod 232; set Yi = Li-1 || Ii • Ii-1 right part of Yi-1; treat it as unsigned 32 bit integer; Li-1 left part of Yi-1 • for i = 1, . . . n–1, Ci = Mi + Ek(Yi) • Cn = Mn + MSBu(Ek(Yn)) • MSBu(X) is u most significant (leftmost) bits of X • T = MSBt(GHASH(H, A, C) + Ek(Y0)) Computer Security: Art and Science, 2nd Edition

  42. GCM Transmission and Decryption • Send C, T • To verify, perform steps 1, 2, 6, 3, 4, 5 • When authentication value is computed, compare to sent value • Note this is done before decrypting the message • If they do not match, return failure and discard messages Computer Security: Art and Science, 2nd Edition

  43. GCM Analysis Strength depends on certain properties • If IV (nonce) reused, part of H can be obtained • If length of authentication value too short, forgeries can occur and from that, H can be determined (enabling undetectable forgeries) • Under study is whether particular values of H make forging messages easier • Restricting length of IV to 96 bits produces a stronger AEAD cipher than when the length is not restricted Computer Security: Art and Science, 2nd Edition

  44. Networks and Cryptography • ISO/OSI model • Conceptually, each host communicates with peer at each layer Application Application Presentation Presentation Session Session Transport Transport Network Network Network Data Link Data Link Data Link Physical Physical Physical Computer Security: Art and Science, 2nd Edition

  45. Link and End-to-End Protocols Link Protocol End-to-End (or E2E) Protocol Computer Security: Art and Science, 2nd Edition

  46. Encryption • Link encryption • Each host enciphers message so host at “next hop” can read it • Message can be read at intermediate hosts • End-to-end encryption • Host enciphers message so host at other end of communication can read it • Message cannot be read at intermediate hosts Computer Security: Art and Science, 2nd Edition

  47. Examples • SSH protocol • Messages between client, server are enciphered, and encipherment, decipherment occur only at these hosts • End-to-end protocol • PPP Encryption Control Protocol • Host gets message, deciphers it • Figures out where to forward it • Enciphers it in appropriate key and forwards it • Link protocol Computer Security: Art and Science, 2nd Edition

  48. Cryptographic Considerations • Link encryption • Each host shares key with neighbor • Can be set on per-host or per-host-pair basis • Windsor, stripe, seaview each have own keys • One key for (windsor, stripe); one for (stripe, seaview); one for (windsor, seaview) • End-to-end • Each host shares key with destination • Can be set on per-host or per-host-pair basis • Message cannot be read at intermediate nodes Computer Security: Art and Science, 2nd Edition

  49. Traffic Analysis • Link encryption • Can protect headers of packets • Possible to hide source and destination • Note: may be able to deduce this from traffic flows • End-to-end encryption • Cannot hide packet headers • Intermediate nodes need to route packet • Attacker can read source, destination Computer Security: Art and Science, 2nd Edition

  50. Example Protocols • Securing Electronic Mail (OpenPGP, PEM) • Applications layer protocol • Start with PEM as goals, design described in detail; then lool at OpenPGP • Securing Instant Messaging (Signal) • Applications layer protocol • Secure Socket Layer (TLS) • Transport layer protocol • IP Security (IPSec) • Network layer protocol Computer Security: Art and Science, 2nd Edition

More Related