None

advertisement
CSE 611
CRYPTOSYSTEMS and CRYPTOGRAPHIC PROTOCOLS
Three hours lecture. Three credits.
I. PRERQUISITIES
II. TEXTBOOK
REFERENCE BOOKS
III.
: None
:  Stinson, D.R., Cryptography Theory and Practice,
CRC Press, 1995, ISBN 0-8493-8521-0
 Stallings, W., Cryptography and Network
Security, Prentice Hall, New Jersey, 2006,
ISBN 0131873164
:  Stallings,
W.,
Data
and
Computer
Communications, 5/e, Prentice Hall, New Jersey,
1997, ISBN 0-02-415425-3
 Tanenbaum, A., Computer Networks 3/e,
Prentice
Hall,
New
Jersey,
1996,
ISBN 0-13-349945-6
COURSE OBJECTIVES
Cryptography is a broad subject, and it requires knowledge of several areas of
mathematics, including probability and information theory. It is impossible to really
understand how a cryptosystem works without understanding the underlying mathematical
theory.
This course begins with elementary introduction to simple “classical”
cryptosystems. Then it covers the main elements of Shannon’s approach to cryptography,
including the concept of perfect secrecy and the use if information theory in cryptography.
The second part concerns the RSA Public-key Cryptosystem, ElGamal System and the
Digital Signature Standard. The last part consists of research-oriented topics, namely,
authentication codes, secret sharing schemes, pseudo-random number generation, and zeroknowledge proofs.
IV.
COURSE OUTLINE
WEEK 1.
1.1.
1.2.
WEEK 2.
2.1.
2.2.
2.3.
2.4.
2.5.
WEEK 3.
3.1.
3.2.
3.3.
3.4.
3.5.
3.6.
WEEK 4.
4.1.
4.2.
4.3.
4.4.
4.5.
4.6.
Classical Cryptography
Introduction: Some Simple Cryptosystems
1.1.1. The Shift Cipher
1.1.2. The Substitution Cipher
1.1.3. The Affine Cipher
1.1.4. The Vigenere Cipher
1.1.5. The Hill Cipher
1.1.6. The Permutation Cipher
1.1.7. Stream Cipher
Cryptanalysis
1.2.1. Cryptanalysis of the Affine Cipher
1.2.2. Cryptanalysis of the Substitution Cipher
1.2.3. Cryptanalysis of the Vigenere Cipher
1.2.4. A Known Plaintext Attack on the Hill Cipher
1.2.5. Cryptanalysis of the LFSR-based Stream Cipher
Shannon’s Theory
Perfect Secrecy
Entropy
2.2.1. Huffman Encoding and Entropy
Properties of Entropy
Spurious Keys and Unicity Distance
Product Cryptosystems
The Data Encryption Standard
Introduction
Description of DES
3.2.1. An Example of DES Encryption
The DES Controversy
DES in Practice
3.4.1. DES Modes of Operation
A Time-memory Trade-off
Differential Cryptanalysis
3.6.1. An Attack on a 3-round DES
3.6.2. An Attack on a 6-round DES
3.6.3. Other Examples of Cryptanalysis
The RSA System and Factoring
Introduction to Public-key Cryptography
More Number Theory
4.2.1. The Euclidean Algorithm
4.2.2. The Chinese Remainder Theorem
4.2.3. Other Useful Facts
The RSA Cryptosystem
Implementing RSA
Probabilistic Primality Testing
Attacks on RSA
4.6.1. The Decryption Exponent
4.7.
4.8.
WEEK 5.
5.1.
5.2.
5.3.
5.4.
4.6.2. Partial Information Concerning Plaintext Bits
The Rabin Cryptosystem
Factoring Algorithms
4.8.1. The p-1 Method
4.8.2. Dixon’s Algorithm and the Quadratic Sieve
4.8.3. Factoring Algorithms in Practice
Other Public-key Cryptosystems
The ELGamal Cryptosystem and Discrete Logs
5.1.1. Algorithms for the Discrete Log Problem
5.1.2. Bit Security of Discrete Logs
Finite Field and Elliptic Curve Systems
5.2.1. Galois Fields
5.2.2. Elliptic Curves
The Merkle-Hellman Knapsack System
McEliece System
WEEK 6.
6.1.
6.2.
6.3.
6.4.
6.5.
6.6.
Signatures Schemes
Introduction
The ElGamal Signature Scheme
The Digital Signature Standard
One-time Signatures
Undeniable Signatures
Fail-stop Signatures
WEEK 7.
7.1.
7.2.
7.3.
7.4.
7.5.
7.6.
7.7.
7.8.
Hash Functions
Signature and Hash Function
Collision-free Hash Functions
The Birthday Attack
A Discrete Log Hash Function
Extending Hash Function
Hash Functions from Cryptosystems
The MD4 Hash Function
Timestamping
WEEK 8.
8.1
AES
Advanced Encryption System Details
WEEK 9.
9.1.
9.2.
Key Distribution and Key Management
Introduction
Key Predistribution
9.2.1. Blom’s Scheme
9.2.2. Diffie-Hellman Key Predistribution
Kerberos
Diffie-Hellman Key Exchange
9.4.1. The Station-to-station Protocol
9.4.2. MTI Key Agreement Protocols
9.4.3. Key Agreement Using Self-certifying Keys
9.3.
9.4.
WEEK 10.
10.1.
10.2.
10.3.
10.4.
10.5.
WEEK 11.
11.1.
11.2.
11.3.
11.4.
Identification Schemes
Introduction
The Schnorr Identification Scheme
The Okamoto Identification Scheme
The Guillou-Quisquater Identification Scheme
10.4.1. Identity-based Identification Schemes
Converting Identification to Signature Schemes
Authentication Codes
Introduction
Computing Deception Probabilities
Combinatorial Bounds
11.3.1. Orthogonal Arrays
11.3.2. Construction and Bounds for OAs
11.3.3. Characterizations of Authentication Codes
Entropy Bounds
WEEK 12.
12.1.
12.2.
12.3.
12.4.
12.5.
12.6.
12.7.
12.8.
Secret Sharing Schemes
Introduction: The Shamir Threshold Scheme
Access Structures and General Secret Sharing
The Monotone Circuit Construction
Formal Definitions
Information Rate
The Brickell vector Space Construction
The Upper Bound on the Information Rate
The Decomposition Construction
WEEK 13.
13.1.
13.2.
Pseudo-random Number Generation
Introduction and Examples
Indistinguishable Probability Distributions
13.2.1. Next Bit Predictors
Blum-Blum-Shub Generator
13.3.1. Security of the BBS Generator
Probabilistic Encryption
13.3.
13.4.
WEEK 14.
14.1.
14.2.
14.3.
14.4.
14.5.
Zero-knowledge Proofs
Interactive Proof Systems
Perfect Zero-knowledge Proofs
Bit Commitments
Computational Zero-knowledge Proofs
Zero-knowledge Arguments
GRADING
There will be course project and assignments, averaged out grades for which will
be 50% of the overall success of the students. Final exam will be 50% of the resulting
grade.
Download