+ All Categories
Home > Documents > Lecture 2: Cryptography I · 9/2/2014 Lecture 2 - Cryptography - I 27 Some Questions • An...

Lecture 2: Cryptography I · 9/2/2014 Lecture 2 - Cryptography - I 27 Some Questions • An...

Date post: 06-Feb-2020
Category:
Upload: others
View: 4 times
Download: 0 times
Share this document with a friend
32
1 Lecture 2: Cryptography I CS 336/536: Computer Network Security Fall 2014 Nitesh Saxena Course Administration Everyone receiving my emails? Lecture slides worked okay? Both ppt and pdf versions Everyone knows how to access the course web page? I am posting the lectures in advance (the morning before the lecture) But, this should not affect the attendance 9/2/2014 Lecture 2 - Cryptography - I 2
Transcript
Page 1: Lecture 2: Cryptography I · 9/2/2014 Lecture 2 - Cryptography - I 27 Some Questions • An encryption scheme is said to be deterministic if encrypting the same plaintext twice yields

•1

Lecture 2: Cryptography I

CS 336/536: Computer Network SecurityFall 2014

Nitesh Saxena

Course Administration• Everyone receiving my emails?• Lecture slides worked okay?

– Both ppt and pdf versions• Everyone knows how to access the course web

page?• I am posting the lectures in advance (the

morning before the lecture)– But, this should not affect the attendance

9/2/2014 Lecture 2 - Cryptography - I 2

Page 2: Lecture 2: Cryptography I · 9/2/2014 Lecture 2 - Cryptography - I 27 Some Questions • An encryption scheme is said to be deterministic if encrypting the same plaintext twice yields

•2

Course Admin

• TA’s office hours– Abhishek Anand - [email protected]

(responsible for labs and grading)– Office hrs: Tuesdays and Thursdays 3:15-4:15pm

• Both in Ugrad Lab (CH 154)• No labs this week

• We will do a 10-min break around 6:15pm– Please remind/shout in case I forget

9/2/2014 Lecture 2 - Cryptography - I 3

Outline of today’s lecture

• Cryptography Overview• Private Key Cryptography: Encryption• Classical Ciphers• Block Cipher -- DES

9/2/2014 Lecture 2 - Cryptography - I 4

Page 3: Lecture 2: Cryptography I · 9/2/2014 Lecture 2 - Cryptography - I 27 Some Questions • An encryption scheme is said to be deterministic if encrypting the same plaintext twice yields

•3

Cryptography

• Etymology: Secret (Crypt) Writing (Graphy)• Study of mathematical techniques to achieve

various goals in information security, such asconfidentiality, authentication, integrity, non-repudiation, etc.

• Not the only means of providing networksecurity, rather a subset of techniques.

• Quite an old field!

9/2/2014 Lecture 2 - Cryptography - I 5

Cryptography: Cast of Characters

• Alice (A) and Bob (B): communicating parties• Eve (E): Eavesdropping (or passive) adversary• Mallory (M): Man-in-the-Middle (or active

adversary)• Trent (T): a trusted third party (TTP)

9/2/2014 Lecture 2 - Cryptography - I 6

Page 4: Lecture 2: Cryptography I · 9/2/2014 Lecture 2 - Cryptography - I 27 Some Questions • An encryption scheme is said to be deterministic if encrypting the same plaintext twice yields

•4

Today’s Focus

• How to achieve confidentiality by means ofcryptography?

9/2/2014 Lecture 2 - Cryptography - I 7

Private Key/Public Key Cryptography

• Private Key: Sender and receiver share acommon (private) key– Encryption and Decryption is done using the

private key– Also called conventional/shared-key/single-key/

symmetric-key cryptography• Public Key: Every user has a private key and a

public key– Encryption is done using the public key and

Decryption using private key– Also called two-key/asymmetric-key cryptography

9/2/2014 Lecture 2 - Cryptography - I 8

Page 5: Lecture 2: Cryptography I · 9/2/2014 Lecture 2 - Cryptography - I 27 Some Questions • An encryption scheme is said to be deterministic if encrypting the same plaintext twice yields

•5

Common Terminologies• Plaintext• Key• Encrypt (encipher)• Ciphertext• Decrypt (decipher)• Cipher• Cryptosystem• Cryptanalysis (codebreaking)• Cryptology: Cryptography + Cryptanalysis

9/2/2014 Lecture 2 - Cryptography - I 9

Private key model

9/2/2014 Lecture 2 - Cryptography - I 10

Page 6: Lecture 2: Cryptography I · 9/2/2014 Lecture 2 - Cryptography - I 27 Some Questions • An encryption scheme is said to be deterministic if encrypting the same plaintext twice yields

•6

Open vs Closed Design• Closed Design (as was followed in military communication

during the World Wars)– Keep the cipher secret– Also sometimes referred to as the “proprietary design”– Bad practice! (why?)

• Open Design (Kerckhoffs' principle)– Keep everything public, except the key– Good practice – this is what we focus upon!

9/2/2014 Lecture 2 - Cryptography - I 11

Private Key Encryption: main functions

1. KeyGen: K = KeyGen(l) (l is a securityparameter)

2. Enc: C = Enc(K,M)

3. Dec: M = Dec(K,C)

9/2/2014 Lecture 2 - Cryptography - I 12

Page 7: Lecture 2: Cryptography I · 9/2/2014 Lecture 2 - Cryptography - I 27 Some Questions • An encryption scheme is said to be deterministic if encrypting the same plaintext twice yields

•7

Goals of the Attacker

• Learn the plaintext corresponding to a givenciphertext -- One-Way Security

• Extract the key – Key Recovery Security• Learn some information about the plaintext

corresponding to a given ciphertext –Semantic Security

• Key recovery security and one-way security area must for an encryption scheme. SemanticSecurity is ideal.

9/2/2014 Lecture 2 - Cryptography - I 13

Capabilities of the Attacker1. No Information (besides the algorithm)2. Ciphertext only

– Adversary knows only the ciphertext(s)

3. Known plaintext– Adversary knows a set of plaintext-ciphertext pairs

4. Chosen (and adaptively chosen) plaintext (CPA attack)– Adversary chooses a number of plaintexts and obtains the

corresponding ciphertexts

5. Chosen (and adaptively chosen) ciphertext attack (CCAattack)

– Adversary chooses a number of ciphertexts and obtains thecorresponding plaintexts

9/2/2014 Lecture 2 - Cryptography - I 14

Page 8: Lecture 2: Cryptography I · 9/2/2014 Lecture 2 - Cryptography - I 27 Some Questions • An encryption scheme is said to be deterministic if encrypting the same plaintext twice yields

•8

Security Model

• 1 is the hardest and 5 is the easiest attack to perform• A cryptosystem secure against 5 is the strongest, and

secure against 1 is the weakest• A cryptosystem secure against 5 is automatically

secure against 4, 3, 2 and 1

least attacker capability ...................................... most attacker capability

1<2<3<4<5

weakest cryptosystem ……………………………………… strongest cryptosystem

9/2/2014 Lecture 2 - Cryptography - I 15

Brute Force Attacks: Key Recovery• Since the key space is finite, given a pair (or

more) of plaintext and ciphertext, acryptanalyst can try and check all possiblekeys.

• For above to be not feasible, key space shouldbe large!!– How large?– Large enough to make it impractical for an

adversary. But what is impractical today, may notbe so tomorrow. At least 280 – see this paper on“selecting cryptographic key sizes”

• http://www.win.tue.nl/~klenstra/key.pdf

9/2/2014 Lecture 2 - Cryptography - I 16

Page 9: Lecture 2: Cryptography I · 9/2/2014 Lecture 2 - Cryptography - I 27 Some Questions • An encryption scheme is said to be deterministic if encrypting the same plaintext twice yields

•9

Ciphers We Will Study• Classical ones

– Substitution Ciphers• Caesar’s Cipher• Monoalphabetic• Polyalphabetic

– Transposition Ciphers

• Modern ones– DES/AES– Others…

9/2/2014 Lecture 2 - Cryptography - I 17

Caesar Cipher (or Shift Cipher)• Substitution cipher• Let messages be all lower case from a through z

(no spaces or punctuation).• Represent letters by numbers from 0 to 25.• Encryption function

Ci = E(Pi ) = Pi + K (mod 26)where K is secret key

• Decryption isPi = D(Ci ) = Ci - K (mod 26)

9/2/2014 Lecture 2 - Cryptography - I 18

Page 10: Lecture 2: Cryptography I · 9/2/2014 Lecture 2 - Cryptography - I 27 Some Questions • An encryption scheme is said to be deterministic if encrypting the same plaintext twice yields

•10

Security of Caesar Cipher

• Easy to brute force: size of key-space is 26– Not secure against even ciphertext-only attack

(the one where adversary had the least capability)

9/2/2014 Lecture 2 - Cryptography - I 19

Monoalphabetic Substitution

9/2/2014 Lecture 2 - Cryptography - I 20

A B C D E F G H I J K L M N O P Q R S T U V W X Y Z

P O L Y T E C H N I U V R S B K W A D F G J M Q X Z

P O K E M O N M A S T E R

K B U T R B S R P D F T A

Page 11: Lecture 2: Cryptography I · 9/2/2014 Lecture 2 - Cryptography - I 27 Some Questions • An encryption scheme is said to be deterministic if encrypting the same plaintext twice yields

•11

Monoalphabetic Substitution• Key space is large 26! = 4 x 1026

– Quite large, however,– Can be broken (not secure against ciphertext-only) using language

characteristics!

9/2/2014 Lecture 2 - Cryptography - I 21

Polyalphabetic Substitution –Vigenere Cipher

• Use K mono-alphabetic ciphers – E1, E2, … Ek.• In position i, of plaintext, use cipher Ei.• Example using Caesar ciphers …

Plaintext: helloiloveyouwontyoutellmeyournameKey: polytechnicpolytechnicpolytechnicpolyCiphertext: wswjhmnv………………………………

• A little harder to break but frequency analysis is possible• Some well known techniques for determining key length –

we will not cover (see text for Kasiski method)

9/2/2014 Lecture 2 - Cryptography - I 22

Page 12: Lecture 2: Cryptography I · 9/2/2014 Lecture 2 - Cryptography - I 27 Some Questions • An encryption scheme is said to be deterministic if encrypting the same plaintext twice yields

•12

One time Pad or Vernam Cipher:Best Possible Cipher

• If we use Vigenere with key length as long asplaintext, then cryptanalysis will be difficult!

• If we change key every time we encrypt thencryptanalyst’s job becomes even moredifficult. One-time pad or Vernam Cipher.

• How do we get such long keys?• Such a cipher is difficult to break but not very

practical.

9/2/2014 Lecture 2 - Cryptography - I 23

Binary Vernam• plaintext is binary string and key is binary string of equal length, then

encryption can be done by a simple XOR operation.Plaintext: 01010000010001010011Key: 11010101001001100111Ciphertext: 10000101011000110100

• If the key is random and is not re-used, then such a system offersunconditional security – perfect secrecy!

• Intuitively perfect secrecy can be seen from the fact that given anyplaintext and ciphertext, there is a key which maps the selectedplaintext to the selected ciphertext. So given a ciphertext, we get noinformation whatsoever on what key or plaintext could have beenused.

• How do we obtain “random” bit-strings for shared secret keys as longas the messages, and never re-use them?

• Again system is not practical.

9/2/2014 Lecture 2 - Cryptography - I 24

Page 13: Lecture 2: Cryptography I · 9/2/2014 Lecture 2 - Cryptography - I 27 Some Questions • An encryption scheme is said to be deterministic if encrypting the same plaintext twice yields

•13

Transposition

• Harder to break than substitution ciphers• Still susceptible to frequency analysis

9/2/2014 Lecture 2 - Cryptography - I 25

P O K E M O N M A S T E R

1 2 3 4 5 6 7 8 9 10 11 12 137 1 8 2 6 10 3 9 11 12 4 5 13

O E N T E M P K M O A S R

Product Ciphers

• Substitution and transposition ciphers are notsecure due to language characteristics

• What about using two or more of theseciphers in a serial fashion– Two or more substitutions– Two or more Transpositions– A few substitutions and a few transposition Transition from classical to modern ciphers

9/2/2014 Lecture 2 - Cryptography - I 26

Page 14: Lecture 2: Cryptography I · 9/2/2014 Lecture 2 - Cryptography - I 27 Some Questions • An encryption scheme is said to be deterministic if encrypting the same plaintext twice yields

•14

Some Questions• Enigma is an example of ------- design?• Encryption can provide confidentiality, but not integrity: true

or false?• World’s best cipher is ---?• I give you a ciphertext, and ask you to give me the

corresponding plaintext – what attack is this? How does itcompare to the known plaintext attack?

• All classical ciphers are based on either ---- or ----? Why arethey all broken?

• What’s the problem in choosing a long long key? It should giveyou a lot of security, no?

9/2/2014 Lecture 2 - Cryptography - I 27

Some Questions

• An encryption scheme is said to bedeterministic if encrypting the same plaintexttwice yields the same ciphertext. (otherwise itis said to be randomized).– Is a deterministic scheme a good scheme in terms

of security?

9/2/2014 Lecture 2 - Cryptography - I 28

Page 15: Lecture 2: Cryptography I · 9/2/2014 Lecture 2 - Cryptography - I 27 Some Questions • An encryption scheme is said to be deterministic if encrypting the same plaintext twice yields

•15

Further Reading

• Stallings (edition 5) – Chapter 2.1 to 2.3• HAC – Chapter 1 and 7

9/2/2014 Lecture 2 - Cryptography - I 29

Today’s fun/informative bit –The Smudge Attack

• See: http://www.usenix.org/event/woot10/tech/full_papers/Aviv.pdf

9/2/2014 Lecture 2 - Cryptography - I 30

Page 16: Lecture 2: Cryptography I · 9/2/2014 Lecture 2 - Cryptography - I 27 Some Questions • An encryption scheme is said to be deterministic if encrypting the same plaintext twice yields

•16

Block Ciphers and Stream Ciphers

• Block ciphers partition plaintext into blocksand encrypt each block independently (withthe same key) to produce ciphertext blocks.

• A stream cipher generates a keystream andencrypts by combining the keystream with theplaintext, usually with the bitwise XORoperation.

• We will focus mostly on Block Ciphers

9/2/2014 Lecture 2 - Cryptography - I 31

DES – Data Encryption Standard• Encrypts by series of substitution and transpositions.• Based on Feistel Structure• Worldwide standard for more than 20 years.• Designed by IBM (Lucifer) with later help from NSA.• No longer considered secure for highly sensitive applications.• Replacement standard AES (advanced encryption standard)

recently completed.

9/2/2014 Lecture 2 - Cryptography - I 32

Page 17: Lecture 2: Cryptography I · 9/2/2014 Lecture 2 - Cryptography - I 27 Some Questions • An encryption scheme is said to be deterministic if encrypting the same plaintext twice yields

•17

DES – Overview (Block Operation)

9/2/2014 Lecture 2 - Cryptography - I 33

DES – Each Round

9/2/2014 34Lecture 2 - Cryptography - I

Page 18: Lecture 2: Cryptography I · 9/2/2014 Lecture 2 - Cryptography - I 27 Some Questions • An encryption scheme is said to be deterministic if encrypting the same plaintext twice yields

•18

DES – Function F

9/2/2014 Lecture 2 - Cryptography - I 35

DES – Key Schedule (KS)

9/2/2014 Lecture 2 - Cryptography - I 36

Page 19: Lecture 2: Cryptography I · 9/2/2014 Lecture 2 - Cryptography - I 27 Some Questions • An encryption scheme is said to be deterministic if encrypting the same plaintext twice yields

•19

Operation Tables of DES:Key Schedule, PC-1, PC-2

9/2/2014 Lecture 2 - Cryptography - I 37

Operation Tables (IP, IP-1, E and P)

9/2/2014 Lecture 2 - Cryptography - I 38

Page 20: Lecture 2: Cryptography I · 9/2/2014 Lecture 2 - Cryptography - I 27 Some Questions • An encryption scheme is said to be deterministic if encrypting the same plaintext twice yields

•20

S-boxes: S1 (as an example)0000 0001 0010 0011 0100 0101 0110 0111 1000 1001 1010 1011 1100 1101 1110 1111

00

01

10

11

9/2/2014 Lecture 2 - Cryptography - I 39

Sj

)( 654321 bbbbbbS6543

21

:

:

bbbbcolumn

bbrow

Is the table entry from

01106)011001( dS

14 4 13 1 2 15 11 8 3 10 6 12 5 9 0 70 15 7 4 14 2 13 1 10 6 12 11 9 5 3 84 1 14 8 13 6 2 11 15 12 9 7 3 10 5 0

15 12 8 2 4 9 1 7 5 11 3 14 10 0 6 13

DES Decryption

• Same as the encryption algorithm with the“reversed” key schedule – NEXT!

9/2/2014 Lecture 2 - Cryptography - I 40

Page 21: Lecture 2: Cryptography I · 9/2/2014 Lecture 2 - Cryptography - I 27 Some Questions • An encryption scheme is said to be deterministic if encrypting the same plaintext twice yields

•21

x Plain text

0R0LInitial permutation (IP)

0R ),( 100 KRFL Round-1 (key K1)

),( 161515 KRFL 15R

Round-16 (key K16)

),( 161515 KRFL 15R

swap

yIP inverseCipher text

15R15L

Rounds 2-15

9/2/2014 41Lecture 2 - Cryptography - I

),( 161515 KRFL 15R

yIP inverse

Cipher textIP

),( 161515 KRFL 15R

Round-1 (K16)

),(),( 1615161515 KRFKRFL 15R

15L15R

=

Since0bbbb 0

encryptdecrypt

9/2/2014 Lecture 2 - Cryptography - I 42

Page 22: Lecture 2: Cryptography I · 9/2/2014 Lecture 2 - Cryptography - I 27 Some Questions • An encryption scheme is said to be deterministic if encrypting the same plaintext twice yields

•22

DES Example

9/2/2014 Lecture 2 - Cryptography - I 43

We choose a random plaintext block and a random key, anddetermine what the ciphertext block would be (all inhexadecimal):

Example (contd) -- encryption

9/2/2014 Lecture 2 - Cryptography - I 44

Page 23: Lecture 2: Cryptography I · 9/2/2014 Lecture 2 - Cryptography - I 27 Some Questions • An encryption scheme is said to be deterministic if encrypting the same plaintext twice yields

•23

Example (contd) -- decryption

9/2/2014 Lecture 2 - Cryptography - I 45

Let us see how Bob, at the destination, can decipher theciphertext received from Alice using the same key. Table 6.16shows some interesting points.

DES Security: Avalanche Effect

9/2/2014 Lecture 2 - Cryptography - I 46

Page 24: Lecture 2: Cryptography I · 9/2/2014 Lecture 2 - Cryptography - I 27 Some Questions • An encryption scheme is said to be deterministic if encrypting the same plaintext twice yields

•24

Further Reading

• Chapter 7.4 of HAC• Chapter 3 of Stallings

9/2/2014 Lecture 2 - Cryptography - I 47

DES Security

• S-Box design not well understood• Has survived some recent sophisticated

attacks (differential cryptanalysis)• Key is too short. Hence is vulnerable to brute

force attack.• 1998 distributed attack took 3 months.• $1,000,000 machine will crack DES in 35

minutes – 1997 estimate. $10,000 – 2.5 days.

9/2/2014 Lecture 2 - Cryptography - I 48

Page 25: Lecture 2: Cryptography I · 9/2/2014 Lecture 2 - Cryptography - I 27 Some Questions • An encryption scheme is said to be deterministic if encrypting the same plaintext twice yields

•25

DES Cracking machine

9/2/2014 Lecture 2 - Cryptography - I 49

Super-encryption.

• If key length is a concern, then instead ofencrypting once, encrypt twice!!

C = EK2(EK1(P))P = DK1(DK2(C))

• Does this result in a larger key space?• Encrypting with multiple keys is known as

super-encryption.• May not always be a good idea9/2/2014 Lecture 2 - Cryptography - I 50

Page 26: Lecture 2: Cryptography I · 9/2/2014 Lecture 2 - Cryptography - I 27 Some Questions • An encryption scheme is said to be deterministic if encrypting the same plaintext twice yields

•26

Double DES

• Double DES is almost as easy to break assingle DES (Needs more memory though)!

9/2/2014 Lecture 2 - Cryptography - I 51

Double DES – Meet-in-the-middleAttack (due to Diffie-Hellman)

• Based on the observation that, ifC = EK2(EK1(P))

ThenX = EK1(P) = DK2(C).

• Given a known (P, C) pair, encrypt P with all possible values ofK and store result in table T.

• Next, decrypt C with all possible keys K and check result. Ifmatch occurs then check key pair with new known (P, C) pair.If match occurs, you have found the keys. Else continue asbefore.

• Process will terminate successfully.

9/2/2014 Lecture 2 - Cryptography - I 52

Page 27: Lecture 2: Cryptography I · 9/2/2014 Lecture 2 - Cryptography - I 27 Some Questions • An encryption scheme is said to be deterministic if encrypting the same plaintext twice yields

•27

Meet-in-the-middle Explanation• The first match does not say anything as we

have 264 ciphertexts and 2112 keys.• On the average 2112 / 264 = 248 keys will

produce same ciphertext.• So there could be 248 possible candidates• We can use a second pair (P’,C’)• So, probability that false alarm will survive

two known (P, C) pairs is 248 / 264 = 2-16.• One can always check a third pair to further

reduce the chance of a false alarm.9/2/2014 Lecture 2 - Cryptography - I 53

Triple DES

54

Triple DES (2 keys) requires 2112 search. Isreasonably secure.

Triple DES (3 keys) requires 2112 as well Which one is better?

9/2/2014 Lecture 2 - Cryptography - I

Page 28: Lecture 2: Cryptography I · 9/2/2014 Lecture 2 - Cryptography - I 27 Some Questions • An encryption scheme is said to be deterministic if encrypting the same plaintext twice yields

•28

Lecture 2 - Cryptography - I

Block Cipher Encryption modes

• Electronic Code Book (ECB)• Cipher Block Chain (CBC)

– Most popular one• Others (we will not cover)

– Cipher Feed Back (CFB)– Output Feed Back (OFB)

9/2/2014 55

Lecture 2 - Cryptography - I

Analysis

We will analyze each of these modes in terms of:• Security• Computational Efficiency (parallelizing

encryption/decryption)• Transmission Errors

9/2/2014 56

Page 29: Lecture 2: Cryptography I · 9/2/2014 Lecture 2 - Cryptography - I 27 Some Questions • An encryption scheme is said to be deterministic if encrypting the same plaintext twice yields

•29

Lecture 2 - Cryptography - I

Electronic Code Book (ECB) Mode• Although DES encrypts 64 bits (a block) at a time, it can

encrypt a long message (file) in Electronic Code Book(ECB) mode.

• Deterministic -- If same key is used then identical plaintextblocks map to identical ciphertext

9/2/2014 57

Example – why ECB is bad?

9/2/2014 Lecture 2 - Cryptography - I 58

Tux Tux encrypted with AES in ECBmode

Page 30: Lecture 2: Cryptography I · 9/2/2014 Lecture 2 - Cryptography - I 27 Some Questions • An encryption scheme is said to be deterministic if encrypting the same plaintext twice yields

•30

Lecture 2 - Cryptography - I

Cipher Block Chain (CBC) Mode

9/2/2014 59

encryption

decryption

Lecture 2 - Cryptography - I

CBC Traits

• Randomized encryption• IV – Initialization vector serves as the

randomness for first block computation; theciphertext of the previous block serves as therandomness for the current blockcomputation

• IV is a random value• IV is no secret; it is sent along with the

ciphertext blocks (it is part of the ciphertext)9/2/2014 60

Page 31: Lecture 2: Cryptography I · 9/2/2014 Lecture 2 - Cryptography - I 27 Some Questions • An encryption scheme is said to be deterministic if encrypting the same plaintext twice yields

•31

Example – why CBC is good?

9/2/2014 Lecture 2 - Cryptography - I 61

Tux Tux encrypted with AES in CBCmode

Lecture 2 - Cryptography - I

CBC – More Properties• What happens if k-th cipher block CK gets

corrupted in transmission.– With ECB – Only decrypted PK is affected.– With CBC?

• Only blocks PK and PK+1 are affected!!• What if one plaintext block PK is changed?

– With ECB only CK affected.– With CBC all subsequent ciphertext blocks will be

affected.• “Avalanche effect”

– This leads to an effective integrity protectionmechanism (or message authentication code (MAC))

9/2/2014 62

Page 32: Lecture 2: Cryptography I · 9/2/2014 Lecture 2 - Cryptography - I 27 Some Questions • An encryption scheme is said to be deterministic if encrypting the same plaintext twice yields

•32

Some Questions• Double encryption in DES increases the key

space size from 2^56 to 2^112 – true or false?• Is known-plaintext an active or a passive

attack?• Is chosen-ciphertext attack an active or a

passive attack?• Reverse Engineering is applied to what design

of systems – open or closed?

9/2/2014 Lecture 2 - Cryptography - I 63

Some Questions• C=DES(K,P); where (P, C are 64-bit long

blocks). What would be DES(K,”PPPP”) in ECBmode? What it would be in CBC mode?

• ECB is secure for sending just one block ofdata: true or false?

• Is it okay to re-use IV in CBC? Why/why not?• Alice needs to send a *long* top-secret

message to Bob. Which of the ciphers that westudied today can she use?

Lecture 2 - Cryptography - I9/2/2014 64


Recommended