Cryptanalytic world records, summer Brute force cryptanalysis. Dr. Daniel Loebenberger. Computer. osec. SeCurity

Similar documents
CPSC 467: Cryptography and Computer Security

Lecture Notes. Advanced Discrete Structures COT S

ENEE 457: Computer Systems Security 09/19/16. Lecture 6 Message Authentication Codes and Hash Functions

Hashes and Message Digests Alex X. Liu & Haipeng Dai

Week 12: Hash Functions and MAC

3F1 Information Theory, Lecture 3

Introduction to Information Security

1 Maintaining a Dictionary

Lecture 12: Block ciphers

Solution of Exercise Sheet 7

CPSC 467: Cryptography and Computer Security

Public-key Cryptography: Theory and Practice

Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur

Block Ciphers and Feistel cipher

Password Cracking: The Effect of Bias on the Average Guesswork of Hash Functions

Further progress in hashing cryptanalysis

A Large Block Cipher using an Iterative Method and the Modular Arithmetic Inverse of a key Matrix

17.1 Binary Codes Normal numbers we use are in base 10, which are called decimal numbers. Each digit can be 10 possible numbers: 0, 1, 2, 9.

Cryptographic Hashing

Week No. 06: Numbering Systems

Linear Cryptanalysis Using Multiple Approximations

An introduction to Hash functions

Number Systems. There are 10 kinds of people those that understand binary, those that don t, and those that expected this joke to be in base 2

MATH3302 Cryptography Problem Set 2

Example: Letter Frequencies

CSCI3381-Cryptography

Algebraic properties of SHA-3 and notable cryptanalysis results

Improved Conditional Cube Attacks on Keccak Keyed Modes with MILP Method

Introduction to Cryptography k. Lecture 5. Benny Pinkas k. Requirements. Data Integrity, Message Authentication

Cryptography Lecture 4 Block ciphers, DES, breaking DES

CHAPTER 10 A GENERALIZED PLAYFAIR CIPHER INVOLVING INTERTWINING, INTERWEAVING AND ITERATION

CHAPTER 5 A BLOCK CIPHER INVOLVING A KEY APPLIED ON BOTH THE SIDES OF THE PLAINTEXT

Cryptanalysis of 1-Round KECCAK

Introduction to Cryptology. Lecture 2

has the solution where M = Since c = w 2 mod n we have c w 2 (mod p) and c w 2 (mod q);

Network Security (NetSec)

Quantum Differential and Linear Cryptanalysis

3F1 Information Theory, Lecture 3

CPE 776:DATA SECURITY & CRYPTOGRAPHY. Some Number Theory and Classical Crypto Systems

Introduction to Information Theory. Uncertainty. Entropy. Surprisal. Joint entropy. Conditional entropy. Mutual information.

Dept. of Linguistics, Indiana University Fall 2015

Network Security. Random Numbers. Cornelius Diekmann. Version: November 21, 2015

A Large Block Cipher Involving Key Dependent Permutation, Interlacing and Iteration

Chaotic Based Secure Hash Algorithm

Modified Hill Cipher with Interlacing and Iteration

Leftovers from Lecture 3

Introduction to Modern Cryptography. (1) Finite Groups, Rings and Fields. (2) AES - Advanced Encryption Standard

Dan Boneh. Introduction. Course Overview

Impact of ANSI X9.24 1:2009 Key Check Value on ISO/IEC :2011 MACs

New attacks on Keccak-224 and Keccak-256

A Simple Introduction to Information, Channel Capacity and Entropy

12/31/2010. Digital Operations and Computations Course Notes. 01-Number Systems Text: Unit 1. Overview. What is a Digital System?

Equivalences of Basic Cryptographic Functions

Hash Functions. A hash function h takes as input a message of arbitrary length and produces as output a message digest of fixed length.

Cristina Nita-Rotaru. CS355: Cryptography. Lecture 9: Encryption modes. AES

Practical Complexity Cube Attacks on Round-Reduced Keccak Sponge Function

Cryptography CS 555. Topic 2: Evolution of Classical Cryptography CS555. Topic 2 1

Chair for Network Architectures and Services Institute of Informatics TU München Prof. Carle. Network Security. Chapter 2 Basics

Symmetric Ciphers. Mahalingam Ramkumar (Sections 3.2, 3.3, 3.7 and 6.5)

Lecture 5: Hashing. David Woodruff Carnegie Mellon University

1 Ex. 1 Verify that the function H(p 1,..., p n ) = k p k log 2 p k satisfies all 8 axioms on H.

Efficient Cryptanalysis of Homophonic Substitution Ciphers

Introduction to Cryptography Lecture 4

Stream ciphers. Pawel Wocjan. Department of Electrical Engineering & Computer Science University of Central Florida

Outline. Computer Science 418. Number of Keys in the Sum. More on Perfect Secrecy, One-Time Pad, Entropy. Mike Jacobson. Week 3

Security Analysis of the Compression Function of Lesamnta and its Impact

Innovation and Cryptoventures. Cryptology. Campbell R. Harvey. Duke University, NBER and Investment Strategy Advisor, Man Group, plc.

1. Basics of Information

3F1 Information Theory, Lecture 1

On ZK-Crypt, Book Stack, and Statistical Tests

Block ciphers. Block ciphers. Data Encryption Standard (DES) DES: encryption circuit

A Block Cipher using an Iterative Method involving a Permutation

CPSC 467: Cryptography and Computer Security

CHAPMAN & HALL/CRC CRYPTOGRAPHY AND NETWORK SECURITY ALGORITHMIC CR YPTAN ALY51S. Ant nine J aux

Rainbow Tables ENEE 457/CMSC 498E

Notes for Lecture 9. 1 Combining Encryption and Authentication

Example: Letter Frequencies

Cryptography. Lecture 2: Perfect Secrecy and its Limitations. Gil Segev

Example: Letter Frequencies

Cook-Levin Theorem. SAT is NP-complete

1. Consider the conditional E = p q r. Use de Morgan s laws to write simplified versions of the following : The negation of E : 5 points

1 Probability Review. CS 124 Section #8 Hashing, Skip Lists 3/20/17. Expectation (weighted average): the expectation of a random quantity X is:

THE UNIVERSITY OF CALGARY FACULTY OF SCIENCE DEPARTMENT OF COMPUTER SCIENCE DEPARTMENT OF MATHEMATICS & STATISTICS MIDTERM EXAMINATION 1 FALL 2018

Coding of memoryless sources 1/35

CS4800: Algorithms & Data Jonathan Ullman

Collision Attacks on Up to 5 Rounds of SHA-3 Using Generalized Internal Differentials

PERFECT SECRECY AND ADVERSARIAL INDISTINGUISHABILITY

7 Cryptanalysis. 7.1 Structural Attacks CA642: CRYPTOGRAPHY AND NUMBER THEORY 1

Lecture 4: Counting, Pigeonhole Principle, Permutations, Combinations Lecturer: Lale Özkahya

Related-Key Statistical Cryptanalysis

Recursive Definitions

Fundamentals of Modern Cryptography

Data and information security: 2. Classical cryptography

Codes and Cryptography. Jorge L. Villar. MAMME, Fall 2015 PART XII

On related-key attacks and KASUMI: the case of A5/3

Simple Pseudorandom Number Generator with Strengthened Double Encryption (Cilia)

V.U.K. Sastry et al, / (IJCSIT) International Journal of Computer Science and Information Technologies, Vol. 3 (1), 2012,

Hash Functions. Ali El Kaafarani. Mathematical Institute Oxford University. 1 of 34

Jay Daigle Occidental College Math 401: Cryptology

Rotational cryptanalysis of round-reduced Keccak

Transcription:

Cryptanalytic world records, summer 2014 Brute force cryptanalysis Dr. Daniel Loebenberger C Computer osec b-it SeCurity

Source: http://xkcd.com/538/ 28/30

Overview Dictionary attacks Exhaustive key search Collision finding 27/30

Overview Dictionary attacks Exhaustive key search Collision finding 26/30

File /etc/passwd: root:x:0:0:root:/root:/bin/bash bin:x:1:1:bin:/bin:/sbin/nologin... rpm:x:37:37::/var/lib/rpm:/sbin/nologin... daniel:x:500:500::/home/daniel:/bin/bash File /etc/shadow: root:$1$cqopk7zh$370xdlmegd9m4af/ciilc.:14425:0:99999:7::: bin:*:14425:0:99999:7:::... rpm:!!:14425:0:99999:7:::... daniel:$1$wkap1ryh$jecaceghsgvld0j7.amg.0:14396:2:5:7:30:: Details on the encrypted password: > man 3 crypt. 25/30

John the Ripper (http://www.openwall.com/john/) provides by default a list of 3546 most frequently used passwords: 123456 12345 password password1 123456789 12345678 1234567890 abc123 computer tigger 1234 qwerty money carmen mickey... 24/30

Claude Shannon (1951): The entropy is a statistical parameter which measures in a certain sense, how much information is produced on the average for each letter of a text in the language. If the language is translated into binary digits (0 or 1) in the most efficient way, the entropy H is the average number of binary digits required per letter of the original language. 23/30

Binary entropy: 22/30

We have the following table of the entropy per symbol for uniformly selected passwords: Alphabet Cardinality Entropy (in bits) Arabic numbers (0-9) 10 3.322 Hexadecimal numbers(0-f) 16 4.000 Lower case latin alphabet (a-z) 26 4.700 Case-sensitive latin alphabet (a-z, A-Z) 52 5.700 Case-sensitive alphanumeric (a-z, A-Z, 0-9) 62 5.954 ASCII printable 95 6.570 Diceware word list 7776 12.925 21/30

Diceware english word list:... 13314 bang 13315 banish 13316 banjo 13321 bank 13322 banks 13323 bantu 13324 bar 13325 barb 13326 bard 13331 bare 13332 barfly 13333 barge... 20/30

User-generated passwords according to NIST Special Publication 800-63: the entropy of the first character is taken to be 4 bits, the entropy of the next 7 characters are 2 bits per character, for the 9th through the 20th character the entropy is taken to be 1.5 bits per character, For characters 21 and above the entropy is taken to be 1 bit per character, A bonus of 6 bits of entropy is assigned for a composition rule that requires both upper case and non-alphabetic characters, A bonus of up to 6 bits of entropy is added for an extensive dictionary check. 19/30

Bruce Schneier (2005): Simply, people can no longer remember passwords good enough to reliably defend against dictionary attacks, and are much more secure if they choose a password too complicated to remember and then write it down. We re all good at securing small pieces of paper. I recommend that people write their passwords down on a small piece of paper, and keep it with their other valuable small pieces of paper: in their wallet. 18/30

Overview Dictionary attacks Exhaustive key search Collision finding 17/30

The Data Encryption Standard (DES) was the first modern block cipher, standardized in 1977. It employs a 56-bit key and encrypts 64-bit blocks using a 16 round Feistel network. We have y i = F ki (x i ) and y i = x i 1 +x i+1. 16/30

The DES F-function looks as follows: E A k x u v S 8 S 1 S 2 S 3 S 4 S 5 S 6 S 7 S 8 w P y 15/30

Definition of S 1 : ef gh 0 1 2 3 4 5 6 7 8 9 A B C D E F 0ef gh0 E 4 D 1 2 F B 8 3 A 6 C 5 9 0 7 0ef gh1 0 F 7 4 E 2 D 1 A 6 C B 9 5 3 8 1ef gh0 4 1 E 8 D 6 2 B F C 9 7 3 A 5 0 1ef gh1 F C 8 2 4 9 1 7 5 B 3 E A 0 6 D Definition of S 2 : ef gh 0 1 2 3 4 5 6 7 8 9 A B C D E F 0ef gh0 F 1 8 E 6 B 3 4 9 7 2 D C 0 5 A 0ef gh1 3 D 4 7 F 2 8 E C 0 1 A 6 9 B 5 1ef gh0 0 E 7 B A 4 D 1 5 8 C 6 9 3 2 F 1ef gh1 D 8 A 1 3 F 4 2 B 6 7 C 0 5 E 9 Definition of S 3 :... 14/30

The DES key-schedule looks as follows: 13/30

Overview Dictionary attacks Exhaustive key search Collision finding 12/30

Birthday paradox How many randomly chosen people have to be in a room to have a probability of at least 50% that two of them have the same birthday, assuming each birthday occurs with equal probability? Surprising answer: 23 people are sufficient! Theorem: We consider random choices, with replacement, among m labeled items. The expected number of choices until a collision occurs is O( m). 11/30

Birthday paradox How many randomly chosen people have to be in a room to have a probability of at least 50% that two of them have the same birthday, assuming each birthday occurs with equal probability? Surprising answer: 23 people are sufficient! Theorem: We consider random choices, with replacement, among m labeled items. The expected number of choices until a collision occurs is O( m). 11/30

CBC MAC with re-encryption: 10/30

Figure : The SHA-3 sponge construction. 9/30

X x y Z z = h(x) = h(y) 8/30

Figure : Collisions in the sponge construction. 7/30

Figure : The sponge claim. 6/30

One round of the SHA-3 f function consists of five steps R = ι χ π ρ θ, where ι is addition by some round specific constant. 5/30

Figure : A state of the SHA-3 f function. 4/30

Figure : The step θ in the SHA-3 f function Compute 4 4 a[x][y][z] a[x][y][z]+ a[x 1][y ][z]+ a[x+1][y ][z 1]. y =0 y =0 3/30

Figure : The step ρ in the SHA-3 f function Compute a[x][y][z] a[x][y][z (t+1)(t+2)/2] for some suitably selected 0 t < 24. 2/30

Figure : The step π in the SHA-3 f function Compute for some suitably selected x,y. a[x][y] a[x ][y ] 1/30

Figure : The step χ in the SHA-3 f function Compute a[x] a[x]+(a[x+1]+1)a[x+2] 0/30