xdxdxd123

Untitled

May 31st, 2017
1,070
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 108.41 KB | None | 0 0
  1. Selecting IDPS products that best fit an organization’s needs is a challenging and com-
  2. plex process. A wide array of products and vendors are available, each with its own
  3. approach and capabilities.
  4. ■ Deploying and implementing IDPS technology is a complex undertaking that
  5. requires knowledge and experience. After deployment, each organization should
  6. measure the effectiveness of its IDPS and then continue with periodic assessments
  7. over time.
  8. ■ Honeypots are decoy systems designed to lure potential attackers away from critical
  9. systems. In the security industry, these systems are also known as decoys, lures, or fly-
  10. traps. Two variations on this technology are known as honeynets and padded cell
  11. systems.
  12. ■ Trap-and-trace applications are designed to react to an intrusion event by tracing it
  13. back to its source. This process is fraught with professional and ethical issues—some
  14. people in the security field believe that the back hack in the trace process is as signifi-
  15. cant a violation as the initial attack.
  16. 410 Chapter 7
  17. Copyright 2016 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
  18. Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
  19. 7
  20. ■ Active intrusion prevention seeks to limit the damage that attackers can perpetrate by
  21. making the local network resistant to inappropriate use.
  22. ■ Scanning and analysis tools are used to pinpoint vulnerabilities in systems, holes in
  23. security components, and unsecured aspects of the network. Although these tools
  24. are used by attackers, they can also be used by administrators to learn more about
  25. their own systems and to identify and repair system weaknesses before they result
  26. in losses.
  27. Review Questions
  28. 1. What common security system is an IDPS most like? In what ways are these systems
  29. similar?
  30. 2. How does a false positive alarm differ from a false negative alarm? From a security
  31. perspective, which is less desirable?
  32. 3. How does a network-based IDPS differ from a host-based IDPS?
  33. 4. How does a signature-based IDPS differ from a behavior-based IDPS?
  34. 5. What is a monitoring (or SPAN) port? What is it used for?
  35. 6. List and describe the three control strategies proposed for IDPSs.
  36. 7. What is a honeypot? How is it different from a honeynet?
  37. 8. How does a padded cell system differ from a honeypot?
  38. 9. What is network footprinting?
  39. 10. What is network fingerprinting?
  40. 11. How are network footprinting and network fingerprinting related?
  41. 12. Why do many organizations ban port scanning activities on their internal networks?
  42. 13. Why would ISPs ban outbound port scanning by their customers?
  43. 14. What is an open port? Why is it important to limit the number of open ports to those
  44. that are absolutely essential?
  45. 15. What is a system’s attack surface? Why should it be minimized when possible?
  46. 16. What is a vulnerability scanner? How is it used to improve security?
  47. 17. What is the difference between active and passive vulnerability scanners?
  48. 18. What is Metasploit Framework? Why is it considered riskier to use than other vulner-
  49. ability scanning tools?
  50. Review Questions 411
  51. Copyright 2016 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
  52. Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
  53. 19. What kind of data and information can be found using a packet sniffer?
  54. 20. What capabilities should a wireless security toolkit include?
  55. Exercises
  56. 1. A key feature of hybrid IDPS systems is event correlation. After researching event cor-
  57. relation online, define the following terms as they are used in this process: compres-
  58. sion, suppression, and generalization.
  59. 2. ZoneAlarm is a PC-based firewall and IDPS tool. Visit the product manufacturer at
  60. www.zonelabs.com and find the product specification for the IDPS features of ZoneA-
  61. larm. Which ZoneAlarm products offer these features?
  62. 3. Using the Internet, search for commercial IDPS systems. What classification systems
  63. and descriptions are used, and how can they be used to compare the features and com-
  64. ponents of each IDPS? Create a comparison spreadsheet to identify the classification
  65. systems you find.
  66. 4. Use the Internet to search for “live DVD security toolkit.” Read a few Web sites to
  67. learn about this class of tools and their capabilities. Write a brief description of a live
  68. DVD security toolkit.
  69. 5. Several online passphrase generators are available. Locate at least two on the Internet
  70. and try them. What did you observe?
  71. Case Exercises
  72. Miller Harrison was still working his way through his attack protocol.
  73. Nmap started out as it usually did, by giving the program identification and version num-
  74. ber. Then it started reporting back on the first host in the SLS network. It reported all of
  75. the open ports on this server. The program moved on to a second host and began report-
  76. ing back the open ports on that system, too. Once it reached the third host, however, it
  77. suddenly stopped.
  78. Miller restarted Nmap, using the last host IP as the starting point for the next scan. No
  79. response. He opened another command window and tried to ping the first host he had just
  80. port-scanned. No luck. He tried to ping the SLS firewall. Nothing. He happened to know the
  81. IP address for the SLS edge router. He pinged that and got the same result. He had been
  82. blackholed, meaning his IP address had been put on a list of addresses from which the SLS
  83. edge router would no longer accept packets. Ironically, the list was his own doing. The IDPS
  84. he had been helping SLS configure seemed to be working just fine at the moment. His attempt
  85. to hack the SLS network was shut down cold.
  86. 412 Chapter 7
  87. Copyright 2016 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
  88. Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
  89. 7
  90. Discussion Questions
  91. 1. Do you think Miller is out of options as he pursues his vendetta? If you think he could
  92. take additional actions in his effort to damage the SLS network, what are they?
  93. 2. Suppose a system administrator at SLS read the details of this case. What steps should
  94. he or she take to improve the company’s information security program?
  95. Ethical Decision Making
  96. It seems obvious that Miller is breaking at least a few laws in his attempt at revenge.
  97. Suppose that when his scanning efforts had been detected, SLS not only added his IP
  98. address to the list of sites banned from connecting to the SLS network, the system also
  99. triggered a response to seek out his computer and delete key files on it to disable his
  100. operating system.
  101. Would such an action by SLS be ethical? Do you think that action would be legal?
  102. Suppose instead that Miller had written a routine to constantly change his assigned IP
  103. address to other addresses used by his ISP. If the SLS intrusion system determined what
  104. Miller was doing and then added the entire range of ISP addresses to the banned list, thus
  105. stopping any user of the ISP from connecting to the SLS network, would SLS’s action be
  106. ethical?
  107. What if SLS were part of an industry consortium that shared IP addresses flagged by its
  108. IDPS, and all companies in the group blocked all of the ISP’s users for 10 minutes? These
  109. users would be blocked from accessing perhaps hundreds of company networks. Would that
  110. be an ethical response by members of the consortium? What if these users were blocked for
  111. 24 hours?
  112. Endnotes
  113. 1. Scarfone, K., and Mell, P. National Institute of Standards and Technology. Guide to
  114. Intrusion Detection and Prevention Systems (IDPS). SP 800-94, Rev. 1. (DRAFT)
  115. 2012. Accessed 14 February 2014 from http://csrc.nist.gov/publications /PubsSPs.
  116. html.
  117. 2. Ibid.
  118. 3. Scarfone, K., and Mell, P. National Institute of Standards and Technology. Guide to
  119. Intrusion Detection and Prevention Systems (IDPS). SP 800-94. 2007. Accessed 14
  120. February 2014 from http://csrc.nist.gov/publications/PubsSPs.html.
  121. 4. Ibid.
  122. 5. Scarfone, K., and Mell, P. National Institute of Standards and Technology. Guide
  123. to Intrusion Detection and Prevention Systems (IDPS). SP 800-94, Rev. 1.
  124. (DRAFT) 2012. Accessed 14 February 2014 from http://csrc.nist.gov/publications
  125. /PubsSPs.html.
  126. 6. Ibid.
  127. Endnotes 413
  128. Copyright 2016 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
  129. Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
  130. 7. Ibid.
  131. 8. Ibid.
  132. 9. Ibid.
  133. 10. Ibid.
  134. 11. Scarfone, K., and Mell, P. National Institute of Standards and Technology. Guide to
  135. Intrusion Detection and Prevention Systems (IDPS). SP 800-94. 2007. Accessed 14
  136. February 2014 from http://csrc.nist.gov/publications/PubsSPs.html.
  137. 12. Ibid.
  138. 13. Scarfone, K., and Mell, P. National Institute of Standards and Technology. Guide
  139. to Intrusion Detection and Prevention Systems (IDPS). SP 800-94, Rev. 1.
  140. (DRAFT) 2012. Accessed 14 February 2014 from http://csrc.nist.gov/publications
  141. /PubsSPs.html.
  142. 14. Ibid.
  143. 15. Ibid.
  144. 16. Ibid.
  145. 17. Ibid.
  146. 18. Ranum, Marcus J. “False Positives: A User’s Guide to Making Sense of IDS Alarms.”
  147. ICSA Labs IDSC. February 2003. Accessed 15 February 2014 from www.
  148. bandwidthco.com/whitepapers/compforensics/ids/False%20Positives%20A%20Users%
  149. 20Guide%20To%20IDS%20Alarms.pdf.
  150. 19. Scarfone, K., and Mell, P. National Institute of Standards and Technology. Guide
  151. to Intrusion Detection and Prevention Systems (IDPS). SP 800-94, Rev. 1.
  152. (DRAFT) 2012. Accessed 14 February 2014 from http://csrc.nist.gov/publications
  153. /PubsSPs.html.
  154. 20. Scarfone, K., and Mell, P. National Institute of Standards and Technology. Guide to
  155. Intrusion Detection and Prevention Systems (IDPS). SP 800-94. 2007. Accessed 14
  156. February 2014 from http://csrc.nist.gov/publications/PubsSPs.html.
  157. 21. Ibid.
  158. 22. Ibid.
  159. 23. Ibid.
  160. 24. Scarfone, K., and Mell, P. National Institute of Standards and Technology. Guide
  161. to Intrusion Detection and Prevention Systems (IDPS). SP 800-94, Rev. 1.
  162. (DRAFT) 2012. Accessed 14 February 2014 from http://csrc.nist.gov/publications
  163. /PubsSPs.html.
  164. 25. Ibid.
  165. 26. Scarfone, K., and Mell, P. National Institute of Standards and Technology. Guide to
  166. Intrusion Detection and Prevention Systems (IDPS). SP 800-94. 2007. Accessed 14
  167. February 2014 from http://csrc.nist.gov/publications/PubsSPs.html.
  168. 27. Scarfone, K., and Mell, P. National Institute of Standards and Technology. Guide
  169. to Intrusion Detection and Prevention Systems (IDPS). SP 800-94, Rev. 1.
  170. (DRAFT) 2012. Accessed 14 February 2014 from http://csrc.nist.gov/publications
  171. /PubsSPs.html.
  172. 414 Chapter 7
  173. Copyright 2016 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
  174. Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
  175. 7
  176. 28. “Acquiring and Deploying Intrusion Detection Systems.” National Institute of Stan-
  177. dards and Technology. Accessed 16 February 2014 from http://csrc.nist.gov/publica-
  178. tions/nistbul/11-99.pdf.
  179. 29. “Pen Registers” and “Trap-and-Trace Devices.” Accessed 15 February 2014 from
  180. https://ssd.eff.org/wire/govt/pen-registers.
  181. 30. 18 U.S. Code Chapter 206. “Pen Registers and Trap-and-Trace Devices.” Accessed 15
  182. February 2014 from http://uscode.house.gov/view.xhtml?req=(title:18%20chapter:206%
  183. 20edition:prelim.
  184. 31. SecTools.Org: Top 125 Network Security Tools. Accessed 15 February 2014 from
  185. http://sectools.org/tag/vuln-scanners/.
  186. Endnotes 415
  187. Copyright 2016 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
  188. Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
  189. Copyright 2016 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
  190. Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
  191. chapter 8
  192. Cryptography
  193. Yet it may roundly be asserted that human ingenuity cannot concoct a
  194. cipher which human ingenuity cannot resolve.
  195. EDGAR ALLAN POE, THE GOLD BUG
  196. Peter Hayes, CFO of Sequential Label and Supply, was working late. He opened an
  197. e-mail from the manager of the accounting department. The e-mail had an attachment—
  198. probably a spreadsheet or a report of some kind—and from the file icon he could tell it
  199. was encrypted. He saved the file to his computer’s hard drive and then double-clicked the
  200. icon to open it.
  201. His computer operating system recognized that the file was encrypted and started the
  202. decryption program, which prompted Peter for his passphrase. Peter’s mind went blank. He
  203. couldn’t remember the passphrase. “Oh, good grief!” he said to himself, reaching for his
  204. phone.
  205. “Charlie, good, you’re still here. I’m having trouble with a file in my e-mail program. My
  206. computer is prompting me for my passphrase, and I think I forgot it.”
  207. “Uh-oh,” said Charlie.
  208. “What do you mean ‘Uh-oh’?”
  209. “I mean you’re S.O.L.” Charlie replied. “Simply outta luck.”
  210. “Out of luck?” said Peter. “Why? Can’t you do something? I have quite a few files that are
  211. encrypted with this PGP program. I need my files.”
  212. 417
  213. Copyright 2016 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
  214. Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
  215. Charlie let him finish, then said, “Peter, remember how I told you it was important to remem-
  216. ber your passphrase?” Charlie heard a sigh on the other end of the line, but decided to ignore
  217. it. “And do you remember I said that PGP is only free for individuals and that you weren’t to
  218. use it for company files since we didn’t buy a license for the company? I only set that program
  219. up on your personal laptop for your home e-mail—for when your sister wanted to send you
  220. some financial records. When did you start using it on SLS systems for company business?”
  221. “Well,” Peter answered, “one of my staff had some financials that were going to be ready a few
  222. weeks ago while I was traveling. I swapped public keys with him before I left, and then he sent
  223. the files to me securely by e-mail while I was in Dubai. It worked out great. So the next week I
  224. encrypted quite a few files. Now I can’t get to any of them because I can’t seem to remember
  225. my passphrase.” There was a long pause, and then he asked, “Can you hack it for me?”
  226. Charlie chuckled and then said, “Sure, Peter, no problem. Send me the files and I’ll put the
  227. biggest server we have to work on it. Since we set you up in PGP with 256-bit AES, I should
  228. be able to apply a little brute force and crack the key to get the plaintext in a hundred tril-
  229. lion years or so.”
  230. LEARNING OBJECTIVES:
  231. Upon completion of this material, you should be able to:
  232. • Chronicle the most significant events and discoveries in the history of cryptology
  233. • Explain the basic principles of cryptography
  234. • Describe the operating principles of the most popular cryptographic tools
  235. • List and explain the major protocols used for secure communications
  236. Introduction
  237. Key Terms
  238. cryptanalysis The process of obtaining the plaintext message from a ciphertext message
  239. without knowing the keys used to perform the encryption.
  240. cryptography The process of making and using codes to secure the transmission of information.
  241. cryptology The science of encryption, which encompasses cryptography and cryptanalysis.
  242. The science of cryptography is not as enigmatic as you might think. A variety of crypto-
  243. graphic techniques are used regularly in everyday life. For example, open your newspaper to
  244. the entertainment section and you’ll find the daily cryptogram, a word puzzle that involves
  245. unscrambling letters to find a hidden message. Also, although it is a dying art, many secretar-
  246. ies still use shorthand, or stenography, an abbreviated, symbolic writing method, to take rapid
  247. dictation. A form of cryptography is used even in knitting patterns, where directions are writ-
  248. ten in a coded form in patterns such as K1P1 (knit 1, purl 1) that only an initiate can under-
  249. stand. These examples illustrate one important application of cryptography—the efficient and
  250. rapid transmittal of information—but cryptography also protects and verifies data transmitted
  251. via information systems.
  252. 418 Chapter 8
  253. Copyright 2016 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
  254. Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
  255. 8
  256. The science of encryption, known as cryptology, encompasses cryptography and cryptanaly-
  257. sis. Cryptography comes from the Greek words kryptos, meaning “hidden,” and graphein,
  258. meaning “to write,” and involves making and using codes to secure messages. Cryptanalysis
  259. involves cracking or breaking encrypted messages back into their unencrypted origins.
  260. Cryptography uses mathematical algorithms that are usually known to all. After all, it’s not
  261. the knowledge of the algorithm that protects the encrypted message, it’s the knowledge of the
  262. key—a series of characters or bits injected into the algorithm along with the original message
  263. to create the encrypted message. An individual or system usually encrypts a plaintext message
  264. into ciphertext, making it unreadable to unauthorized people—those without the key needed
  265. to decrypt the message back into plaintext, where it can be read and understood.
  266. The field of cryptology is so vast that it can fill many volumes. This textbook provides only a
  267. general overview of cryptology and some specific information about cryptographic tools. In
  268. the early sections of this chapter, you learn the background of cryptology as well as key con-
  269. cepts in cryptography and common cryptographic tools. In later sections, you will learn about
  270. common cryptographic protocols and some of the attack methods used against cryptosystems.
  271. Foundations of Cryptology
  272. Cryptology has an extensive, multicultural history. Table 8-1 provides a brief overview of the
  273. history of cryptosystems.
  274. Date Event
  275. 1900 B.C. Egyptian scribes used nonstandard hieroglyphs while inscribing clay tablets; this is the first
  276. documented use of written cryptography.
  277. 1500 B.C. Mesopotamian cryptography surpassed that of the Egyptians, as demonstrated by a tablet that was
  278. discovered to contain an encrypted formula for pottery glazes; the tablet used symbols that have
  279. differentmeanings depending on the context.
  280. 500 B.C. Hebrew scribes writing the book of Jeremiah used a reversed alphabet substitution cipher known as
  281. ATBASH.
  282. 487 B.C. The Spartans of Greece developed the skytale, a system consisting of a strip of papyrus wrapped
  283. around a wooden staff. Messages were written down the length of the staff, and the papyrus was
  284. unwrapped. The decryption process involved wrapping the papyrus around a shaft of similar
  285. diameter.
  286. 50 B.C. Julius Caesar used a simple substitution cipher to secure military and government communications.
  287. To form an encrypted text, Caesar shifted the letters of the alphabet three places. In addition to
  288. this monoalphabetic substitution cipher, Caesar strengthened his encryption by substituting Greek
  289. letters for Latin letters.
  290. Fourth
  291. to sixth
  292. centuries
  293. The Kama Sutra of Vatsayana listed cryptography as the 44th and 45th of the 64 arts (yogas) that
  294. men and women should practice: (44) The art of understanding writing in cipher, and the writing of
  295. words in a peculiar way; (45) The art of speaking by changing the forms of the word.
  296. 725 Abu ‘Abd al-Rahman al-Khalil ibn Ahmad ibn ‘Amr ibn Tammam al Farahidi al-Zadi al Yahmadi
  297. wrote a book (now lost) on cryptography; he also solved a Greek cryptogram by guessing the
  298. plaintext introduction.
  299. Table 8-1 History of Cryptology (continues)
  300. Foundations of Cryptology 419
  301. Copyright 2016 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
  302. Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
  303. Date Event
  304. 855 Abu Wahshiyyaan-Nabati, a scholar, published several cipher alphabets that were used to encrypt
  305. magic formulas.
  306. 1250 Roger Bacon, an English monk, wrote Epistle of Roger Bacon on the Secret Works of Art and of
  307. Nature and Also on the Nullity of Magic, in which he described several simple ciphers.
  308. 1392 The Equatorie of the Planetis, an early text possibly written by Geoffrey Chaucer, contained a
  309. passage in a simple substitution cipher.
  310. 1412 Subhalasha, a 14-volume Arabic encyclopedia, contained a section on cryptography, including both
  311. substitution and transposition ciphers, as well as ciphers with multiple substitutions, a technique that
  312. had never been used before.
  313. 1466 Leon Battista Alberti, the father of Western cryptography, worked with polyalphabetic substitution
  314. and designed a cipher disk.
  315. 1518 Johannes Trithemius wrote the first printed book on cryptography and invented a steganographic
  316. cipher, in which each letter was represented as a word taken from a succession of columns. He also
  317. described a polyalphabetic encryption method using a rectangular substitution format that is now
  318. commonly used. He is credited with introducing the method of changing substitution alphabets with
  319. each letter as it is deciphered.
  320. 1553 Giovan Batista Bellaso introduced the idea of the passphrase (password) as a key for encryption. His
  321. polyalphabetic encryption method is misnamed for another person who later used the technique; it
  322. is called the Vigenère Cipher today.
  323. 1563 Giovanni Battista Porta wrote a classification text on encryption methods, categorizing them as
  324. transposition, substitution, and symbol substitution.
  325. 1623 Sir Francis Bacon described an encryption method that employed one of the first uses of
  326. steganography; he encrypted his messages by slightly changing the typeface of a random text so
  327. that each letter of the cipher was hidden within the text.
  328. 1790s Thomas Jefferson created a 26-letter wheel cipher, which he used for official communications while
  329. ambassador to France; the concept of the wheel cipher would be reinvented in 1854 and again in
  330. 1913.
  331. 1854 Charles Babbage reinvented Thomas Jefferson’s wheel cipher.
  332. 1861–5 During the U.S. Civil War, Union forces used a substitution encryption method based on specific
  333. words, and the Confederacy used a polyalphabetic cipher whose solution had been published before
  334. the start of the war.
  335. 1914–17 Throughout World War I, the Germans, British, and French used a series of transposition and
  336. substitution ciphers in radio communications. All sides expended considerable effort to try to
  337. intercept and decode communications, and thereby created the science of cryptanalysis. British
  338. cryptographers broke the Zimmerman Telegram, in which the Germans offered Mexico U.S.
  339. territory in return for Mexico’s support. This decryption helped to bring the United States into
  340. the war.
  341. 1917 William Frederick Friedman, the father of U.S. cryptanalysis, and his wife, Elizabeth, were employed
  342. as civilian cryptanalysts by the U.S. government. Friedman later founded a school for cryptanalysis in
  343. Riverbank, Illinois.
  344. 1917 Gilbert S. Vernam, an AT&T employee, invented a polyalphabetic cipher machine that used a
  345. nonrepeating random key.
  346. 1919 Hugo Alexander Koch filed a patent in the Netherlands for a rotor-based cipher machine; in 1927,
  347. Koch assigned the patent rights to Arthur Scherbius, the inventor of the Enigma machine.
  348. Table 8-1 History of Cryptology (continues)
  349. 420 Chapter 8
  350. Copyright 2016 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
  351. Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
  352. 8
  353. Today, many common IT tools use embedded encryption technologies to protect sensitive
  354. information within applications. For example, all the popular Web browsers use built-in
  355. encryption features to enable secure e-commerce, such as online banking and Web
  356. shopping.
  357. Since World War II, there have been restrictions on the export of cryptosystems, and they
  358. continue today, as you saw in Figure 3-4. In 1992, encryption tools were officially listed
  359. as Auxiliary Military Technology under the Code of Federal Regulations: International
  360. Traffic in Arms Regulations. 1 These restrictions are due in part to the role cryptography
  361. played in World War II, and the belief of the American and British governments that the
  362. cryptographic tools they developed were far superior to those in lesser developed coun-
  363. tries. As a result, both governments believe such countries should be prevented from
  364. using cryptosystems to communicate potential terroristic activities or gain an economic
  365. advantage.
  366. For more information on the history of cryptology, visit the National Security Agency’s National
  367. Cryptologic Museum (see www.nsa.gov/about/cryptologic_heritage/museum) or visit the online
  368. Crypto Museum at www.cryptomuseum.com.
  369. Date Event
  370. 1927–33 During Prohibition, criminals in the United States began using cryptography to protect the privacy of
  371. messages used in illegal activities.
  372. 1937 The Japanese developed the Purple machine, which was based on principles similar to those of
  373. Enigma, and used mechanical relays from telephone systems to encrypt diplomatic messages. By
  374. 1940, a team headed by William Friedman had broken the code generated by this machine and
  375. constructed a machine that could quickly decode Purple’s ciphers.
  376. 1939–42 The Allies secretly broke the Enigma cipher, undoubtedly shortening World War II.
  377. 1942 Navajo code talkers entered World War II; in addition to speaking a language that was unknown
  378. outside a relatively small group within the United States, the Navajos developed code words for
  379. subjects and ideas that did not exist in their native tongue.
  380. 1948 Claude Shannon suggested using frequency and statistical analysis in the solution of substitution
  381. ciphers.
  382. 1970 Dr. Horst Feistel led an IBM research team in the development of the Lucifer cipher.
  383. 1976 A design based on Lucifer was chosen by the U.S. National Security Agency as the Data Encryption
  384. Standard, which found worldwide acceptance.
  385. 1976 Whitfield Diffie and Martin Hellman introduced the idea of public-key cryptography.
  386. 1977 Ronald Rivest, Adi Shamir, and Leonard Adleman developed a practical public-key cipher both for
  387. confidentiality and digital signatures; the RSA family of computer encryption algorithms was born.
  388. 1978 The initial RSA algorithm was published in Communications of the ACM.
  389. 1991 Phil Zimmermann released the first version of PGP (Pretty Good Privacy); PGP was released as
  390. freeware and became the worldwide standard for public cryptosystems.
  391. 2000 Rijndael’s cipher was selected as the Advanced Encryption Standard.
  392. Table 8-1 History of Cryptology
  393. © Cengage Learning 2015
  394. Foundations of Cryptology 421
  395. Copyright 2016 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
  396. Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
  397. ‡ Terminology
  398. To understand the fundamentals of cryptography, you must know the meanings of the fol-
  399. lowing terms:
  400. Algorithm: The steps used to convert an unencrypted message into an encrypted
  401. sequence of bits that represent the message; sometimes refers to the programs that
  402. enable the cryptographic processes.
  403. Bit stream cipher: An encryption method that involves converting plaintext to cipher-
  404. text one bit at a time.
  405. Block cipher: An encryption method that involves dividing the plaintext into blocks or
  406. sets of bits and then converting the plaintext to ciphertext one block at a time.
  407. Cipher or cryptosystem: An encryption method or process encompassing the algorithm,
  408. key(s) or cryptovariable(s), and procedures used to perform encryption and decryption.
  409. Ciphertext or cryptogram: The encoded message resulting from an encryption.
  410. Code: The process of converting components (words or phrases) of an unencrypted
  411. message into encrypted components.
  412. Decipher: To decrypt, decode, or convert ciphertext into the equivalent plaintext.
  413. Decrypt: See Decipher.
  414. Encipher: To encrypt, encode, or convert plaintext into the equivalent ciphertext.
  415. Encrypt: See Encipher.
  416. Key or cryptovariable: The information used in conjunction with an algorithm to cre-
  417. ate the ciphertext from the plaintext or derive the plaintext from the ciphertext. The
  418. key can be a series of bits used by a computer program, or it can be a passphrase used
  419. by people that is then converted into a series of bits used by a computer program.
  420. Keyspace: The entire range of values that can be used to construct an individual key.
  421. Link encryption: A series of encryptions and decryptions between a number of systems,
  422. wherein each system in a network decrypts the message sent to it and then reencrypts
  423. the message using different keys and sends it to the next neighbor. This process con-
  424. tinues until the message reaches the final destination.
  425. Plaintext or cleartext: The original unencrypted message, or a message that has been
  426. successfully decrypted.
  427. Steganography: The hiding of messages—for example, within the digital encoding of a
  428. picture or graphic.
  429. Work factor: The amount of effort (usually in hours) required to perform cryptanalysis
  430. to decode an encrypted message when the key, the algorithm, or both are unknown.
  431. Cipher Methods
  432. There are two methods of encrypting plaintext: the bit stream method or the block cipher
  433. method, as defined in the previous section. In the bit stream method, each bit in the plaintext
  434. is transformed into a cipher bit one bit at a time. In the block cipher method, the message is
  435. divided into blocks—for example, sets of 8-, 16-, 32-, or 64-bit blocks—and then each block
  436. 422 Chapter 8
  437. Copyright 2016 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
  438. Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
  439. 8
  440. of plaintext bits is transformed into an encrypted block of cipher bits using an algorithm and
  441. a key. Bit stream methods commonly use algorithm functions like the exclusive OR operation
  442. (XOR), whereas block methods can use substitution, transposition, XOR, or some combina-
  443. tion of these operations, as described in the following sections. Note that most computer-
  444. based encryption methods operate on data at the level of its binary digits (bits), while others
  445. operate at the byte or character level.
  446. ‡ Substitution Cipher
  447. Key Terms
  448. monoalphabetic substitution A substitution cipher that only incorporates a single alphabet in
  449. the encryption process.
  450. polyalphabetic substitution A substitution cipher that incorporates two or more alphabets in
  451. the encryption process.
  452. substitution cipher An encryption method in which one value is substituted for another.
  453. Vigenère cipher An advanced type of substitution cipher that uses a simple polyalphabetic code.
  454. A substitution cipher exchanges one value for another—for example, it might exchange a let-
  455. ter in the alphabet with the letter three values to the right, or it might substitute one bit for
  456. another bit four places to its left. A three-character substitution to the right results in the fol-
  457. lowing transformation of the standard English alphabet.
  458. Initial alphabet: ABCDEFGHIJKLMNOPQRSTUVWXYZ yields
  459. Encryption alphabet: DEFGHIJKLMNOPQRSTUVWXYZABC
  460. Within this substitution scheme, the plaintext MOM would be encrypted into the ciphertext PRP.
  461. This is a simple enough method by itself, but it becomes very powerful if combined with
  462. other operations. The previous example of substitution is based on a single alphabet and
  463. thus is known as a monoalphabetic substitution. More advanced substitution ciphers use
  464. two or more alphabets, and are referred to as polyalphabetic substitutions.
  465. To extend the previous example, consider the following block of text:
  466. Plaintext: ABCDEFGHIJKLMNOPQRSTUVWXYZ
  467. Substitution cipher 1: DEFGHIJKLMNOPQRSTUVWXYZABC
  468. Substitution cipher 2: GHIJKLMNOPQRSTUVWXYZABCDEF
  469. Substitution cipher 3: JKLMNOPQRSTUVWXYZABCDEFGHI
  470. Substitution cipher 4: MNOPQRSTUVWXYZABCDEFGHIJKL
  471. The first row here is the plaintext, and the next four rows are four sets of substitution ciphers,
  472. which taken together constitute a single polyalphabetic substitution cipher. To encode the word
  473. TEXT with this cipher, you substitute a letter from the second row for the first letter in TEXT,
  474. a letter from the third row for the second letter, and so on—a process that yields the ciphertext
  475. WKGF. Note how the plaintext letter T is transformed into a W or an F, depending on its
  476. order of appearance in the plaintext. Complexities like these make this type of encryption sub-
  477. stantially more difficult to decipher when one doesn’t have the algorithm (in this case, the rows
  478. of ciphers) and the key, which is the substitution method. A logical extension to this process is
  479. to randomize the cipher rows completely in order to create a more complex operation.
  480. Cipher Methods 423
  481. Copyright 2016 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
  482. Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
  483. One example of a monoalphabetic substitution cipher is the cryptogram in the daily newspa-
  484. per (see Figure 8-1). Another example is the once famous Radio Orphan Annie decoder pin
  485. (shown in Figure 8-2), which consisted of two alphabetic rings that could be rotated to a pre-
  486. determined pairing to form a simple substitution cipher. The device was made to be worn as
  487. A P N U P A T A U M :
  488. :
  489. M A J X T U E Q
  490. M J F P A U A T - O T X J A
  491. -
  492. '
  493. ' M A J X T U E Q U M D P V E
  494. H T V R X J E
  495. '
  496. H T V J A M M ' D O X E
  497. E F A Z D P E T D V X D P Q N V V R
  498. Figure 8-1 Daily cryptogram
  499. Figure 8-2 Radio Orphan Annie’s decoder pin
  500. Source: www.RadioArchives.com
  501. © Cengage Learning 2015
  502. 424 Chapter 8
  503. Copyright 2016 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
  504. Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
  505. 8
  506. a pin so one could always be at the ready. As mentioned in Table 8-1, Julius Caesar report-
  507. edly used a three-position shift to the right to encrypt his messages (A became D, B became
  508. E, and so on), so this substitution cipher was given his name—the Caesar Cipher.
  509. An advanced type of substitution cipher that uses a simple polyalphabetic code is the
  510. Vigenère cipher. The cipher is implemented using the Vigenère square (or table), also known
  511. as a tabula recta—a term invented by Johannes Trithemius in the 1500s. Table 8-2 illustrates
  512. the setup of the Vigenère square, which is made up of 26 distinct cipher alphabets. In the
  513. header row and column, the alphabet is written in its normal order. In each subsequent
  514. row, the alphabet is shifted one letter to the right until a 26 ? 26 block of letters is formed.
  515. Table 8-2 The Vigenère Square
  516. © Cengage Learning 2015
  517. Cipher Methods 425
  518. Copyright 2016 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
  519. Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
  520. You can use the Vigenère square in several ways. For example, you could perform an encryp-
  521. tion by simply starting in the first row, finding a substitute for the first letter of plaintext, and
  522. then moving down the rows for each subsequent letter of plaintext. With this method, the
  523. word SECURITY in plaintext becomes TGFYWOAG in ciphertext.
  524. A much more sophisticated way to use the Vigenère square is to use a keyword to represent
  525. the shift. To accomplish this, you begin by writing a keyword above the plaintext message.
  526. For example, suppose the plaintext message is “SACK GAUL SPARE NO ONE” and the
  527. keyword is ITALY. We thus end up with the following:
  528. ITALYITALYITALYITA
  529. SACKGAULSPARENOONE
  530. Now you use the keyword letter and the message (plaintext) letter below it in combination.
  531. Returning to the Vigenère square, notice how the first column of text, like the first row,
  532. forms the normal alphabet. To perform the substitution, start with the first combination
  533. of keyword and message letters, IS. Use the keyword letter to locate the column and the
  534. message letter to find the row, and then look for the letter at their intersection. Thus, for
  535. column “I” and row “S,” you will find the ciphertext letter “A.” After you follow this
  536. procedure for each letter in the message, you will produce the encrypted ciphertext
  537. ATCVEINLDNIKEYMWGE. One weakness of this method is that any keyword-message
  538. letter combination containing an “A” row or column reproduces the plaintext message letter.
  539. For example, the third letter in the plaintext message, the C (of SACK), has a combination of
  540. AC, and thus is unchanged in the ciphertext. To minimize the effects of this weakness, you
  541. should avoid choosing a keyword that contains the letter “A.”
  542. ‡ Transposition Cipher
  543. Key Terms
  544. permutation cipher See transposition cipher.
  545. transposition cipher Also known as a permutation cipher, an encryption method that involves
  546. simply rearranging the values within a block based on an established pattern to create the
  547. ciphertext.
  548. Like the substitution operation, the transposition cipher is simple to understand, but if prop-
  549. erly used, it can produce ciphertext that is difficult to decipher. In contrast to the substitution
  550. cipher, however, the transposition cipher or permutation cipher simply rearranges the bits or
  551. bytes (characters) within a block to create the ciphertext. For an example, consider the fol-
  552. lowing transposition key pattern.
  553. Key pattern: 8 ! 3, 7 ! 6, 6 ! 2, 5 ! 7, 4 ! 5, 3 ! 1, 2 ! 8, 1 ! 4
  554. In this key, the bit or byte (character) in position 1 moves to position 4. When operating on
  555. binary data, position 1 is at the far right of the data string, and counting proceeds from right
  556. to left. Next, the bit or byte in position 2 moves to position 8, and so on. This cipher is simi-
  557. lar to another newspaper puzzle favorite: the word jumble, as illustrated in Figure 8-3. In the
  558. jumble, words are scrambled, albeit with no defined pattern. Upon unscrambling, the words
  559. provide key characters used to decode a separate message.
  560. 426 Chapter 8
  561. Copyright 2016 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
  562. Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
  563. 8
  564. The following rows show the numbering of bit locations for this key; the plaintext message
  565. 00100101011010111001010101010100, which is broken into 8-bit blocks for clarity; and
  566. the ciphertext that is produced when the transposition key depicted above is applied to the
  567. plaintext.
  568. Bit locations: 87654321 87654321 87654321 87654321
  569. Plaintext 8-bit blocks: 00100101|01101011|10010101|01010100
  570. Ciphertext: 00001011|10111010|01001101|01100001
  571. Reading from right to left in this example, the first bit of plaintext (position 1 of the first byte)
  572. becomes the fourth bit (in position 4) of the first byte of the ciphertext. Similarly, the second bit
  573. of the plaintext (position 2) becomes the eighth bit (position 8) of the ciphertext, and so on.
  574. To examine further how this transposition key works, look at its effects on a plaintext mes-
  575. sage comprised of letters instead of bits. Replacing the 8-bit block of plaintext with the exam-
  576. ple plaintext message presented earlier, “SACK GAUL SPARE NO ONE,” yields the
  577. following.
  578. Letter locations: 87654321|87654321|87654321
  579. Plaintext: __ENO_ON|_ERAPS_L|UAG_KCAS
  580. Key: Same key as above, but characters transposed, not bits.
  581. Ciphertext: ON_ON_E_|_AEPL_RS|A_AKSUGC
  582. Here, you read from right to left to match the order in which characters would be transmit-
  583. ted from a sender on the left to a receiver on the right. The letter in position 1 of the first
  584. block of plaintext, “S,” moves to position 4 in the ciphertext. The process is continued until
  585. the letter “U,” the eighth letter of the first block of plaintext, moves to the third position of
  586. the ciphertext. This process continues with subsequent blocks using the same specified pat-
  587. tern. Obviously, the use of different-sized blocks or multiple transposition patterns would
  588. enhance the strength of the cipher.
  589. In addition to being credited with inventing a substitution cipher, Julius Caesar was associ-
  590. ated with an early version of the transposition cipher. In the Caesar block cipher, the recipi-
  591. ent of the coded message knows to fit the text to a prime number square. In practice, this
  592. “Ben Franklin’s Airport Woes”
  593. “Those who desire to give up freedom in
  594. order to gain will not have, nor do
  595. they deserve, either one.”
  596. R S T U T
  597. H P R I E C
  598. E D N O E C
  599. D I N E H D
  600. B I E S S C R
  601. v I Y p A R C
  602. ANSWER:
  603. Figure 8-3 Word jumble
  604. © Cengage Learning 2015
  605. Cipher Methods 427
  606. Copyright 2016 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
  607. Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
  608. means that if there are fewer than 25 characters, the recipient uses a 5 × 5 square. For exam-
  609. ple, if you received the Caesar ciphertext shown below, you would make a square of five col-
  610. umns and five rows, and then write the letters of the message into the square, filling the slots
  611. from left to right and top to bottom. Then you would read the message from the opposite
  612. direction—that is, from top to bottom, left to right.
  613. Ciphertext: SGS_NAAPNECUAO_KLR _ _ _ EO
  614. S G S _ N
  615. A A P N E
  616. C U A O _
  617. K L R _ _
  618. _ _ E O _
  619. Reading from top to bottom, left to right reveals the plaintext “SACK GAUL SPARE NO
  620. ONE.”
  621. When mechanical and electronic cryptosystems became more widely used, transposition
  622. ciphers and substitution ciphers were combined to produce highly secure encryption pro-
  623. cesses. To make the encryption even stronger and more difficult to cryptanalyze, the keys
  624. and block sizes can be increased to 128 bits or more, which produces substantially more
  625. complex substitutions or transpositions. These systems use a block padding method to fill
  626. the last block of the plaintext with random characters to facilitate the algorithm.
  627. ‡ Exclusive OR
  628. Key Term
  629. exclusive OR operation (XOR) A function within Boolean algebra used as an encryption
  630. function in which two bits are compared. If the two bits are identical, the result is a binary 0;
  631. otherwise, the result is a binary 1.
  632. The exclusive OR operation (XOR) is a function of Boolean algebra in which two bits are
  633. compared and a binary result is generated. XOR encryption is a very simple symmetric cipher
  634. that is used in many applications where security is not a defined requirement. Table 8-3 shows
  635. an XOR table with the results of all possible combinations of two bits.
  636. To see how XOR works, consider an example in which the plaintext is the word “CAT.”
  637. The ASCII binary representation of the plaintext is 01000011 01000001 01010100.
  638. First bit Second bit Result
  639. 0 0 0
  640. 0 1 1
  641. 1 0 1
  642. 1 1 0
  643. Table 8-3 XOR Table
  644. © Cengage Learning 2015
  645. 428 Chapter 8
  646. Copyright 2016 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
  647. Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
  648. 8
  649. In order to encrypt the plaintext, a key value should be selected. In this case, the bit pattern
  650. for the letter “V” (01010110) is used, and is repeated for each character to be encrypted,
  651. written from left to right. Performing the XOR operation on the two bit streams (the plain-
  652. text and the key) produces the result shown in Table 8-4.
  653. The bottom row of Table 8-4, “Cipher,” is read from left to right and contains the bit stream
  654. that will be transmitted. When this cipher is received, it can be decrypted using the key value
  655. “V.” Note that the XOR encryption method is very simple to implement and equally simple
  656. to break. The XOR encryption method should not be used by itself when an organization is
  657. transmitting or storing sensitive data. Actual encryption algorithms used to protect data typi-
  658. cally use the XOR operator as part of a more complex encryption process.
  659. You can combine XOR with a block cipher to produce a simple but powerful operation.
  660. In the example that follows (again read from left to right), the first row shows a character
  661. message “5E5þ•” requiring encryption. The second row shows this message in binary
  662. notation. In order to apply an 8-bit block cipher method, the binary message is broken
  663. into 8-bit blocks in the row labeled “Message blocks.” The fourth row shows the 8-bit
  664. key (01010101) chosen for the encryption. To encrypt the message, you must perform the
  665. XOR operation on each 8-bit block by using the XOR function onthe message bit and the
  666. key bit to determine the bits of the ciphertext. The result is shown in the row labeled
  667. “Ciphertext.” This ciphertext can now be sent to a receiver, who will be able to decipher
  668. the message simply by knowing the algorithm (XOR) and the key (01010101).
  669. Message (text): “5E5þ•”
  670. Message (binary): 00110101 01000101 00110101 00101011 10010101
  671. Message blocks: 00110101 01000101 00110101 00101011 10010101
  672. Key: 01010101 01010101 01010101 01010101 01010101
  673. Ciphertext: 01100000 00010000 01100000 01111110 11000000
  674. If the receiver cannot apply the key to the ciphertext and derive the original message, either
  675. the cipher was applied with an incorrect key or the cryptosystem was not used correctly.
  676. ‡ Vernam Cipher
  677. Key Term
  678. Vernam cipher An encryption process that generates a random substitution matrix between
  679. letters and numbers that is used only one time. Also called a one-time pad.
  680. Text value Binary value
  681. CAT as bits 0 1 0 0 0 0 1 1 0 1 0 0 0 0 0 1 0 1 0 1 0 1 0 0
  682. VVV as key 0 1 0 1 0 1 1 0 0 1 0 1 0 1 1 0 0 1 0 1 0 1 1 0
  683. Cipher 0 0 0 1 0 1 0 1 0 0 0 1 0 1 1 1 0 0 0 0 0 0 1 0
  684. Table 8-4 Example XOR Encryption
  685. © Cengage Learning 2015
  686. Cipher Methods 429
  687. Copyright 2016 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
  688. Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
  689. Also known as the one-time pad, the Vernam cipher, developed by Gilbert Vernam in 1917
  690. while working at AT&T Bell Labs, uses a set of characters only one time for each encryption
  691. process (hence the name one-time pad). The pad in the name comes from the days of manual
  692. encryption and decryption when the key values for each ciphering session were prepared by
  693. hand and bound into an easy-to-use form—a pad of paper. To perform the Vernam cipher
  694. encryption, the pad values are added to numeric values representing the plaintext that needs
  695. to be encrypted. Each character of the plaintext is turned into a number and a pad value for
  696. that position is added to it. The resulting sum for that character is then converted back to a
  697. ciphertext letter for transmission. If the sum of the two values exceeds 26, then 26 is sub-
  698. tracted from the total. The process of keeping a computed number within a specific range is
  699. called a modulo; thus, requiring that all numbers be in the range of 1–26 is referred to as
  700. modulo 26. In this process, a number larger than 26 has 26 sequentially subtracted from it
  701. until the number is in the proper range.
  702. To examine the Vernam cipher and its use of modulo, consider the following example, which
  703. uses “SACK GAUL SPARE NO ONE” as plaintext. In the first step of this encryption pro-
  704. cess, the letter “S” is converted into the number 19 because it is the nineteenth letter of the
  705. alphabet. The same conversion is applied to the rest of the letters of the plaintext message,
  706. as shown below.
  707. Plaintext: S A C K G A U L S P A R E N O O N E
  708. Plaintext value: 19 01 03 11 07 01 21 12 19 16 01 18 05 14 15 15 14 05
  709. One-time pad text: F P Q R N S B I E H T Z L A C D G J
  710. One-time pad value: 06 16 17 18 14 19 02 09 05 08 20 26 12 01 03 04 07 10
  711. Sum of plaintext & pad: 25 17 20 29 21 20 23 21 24 24 21 44 17 15 18 19 21 15
  712. After modulo subtraction: 03 18
  713. Ciphertext: Y Q T C U T W U X X U R Q O R S U O
  714. Rows three and four in this example show the one-time pad text that was chosen for this
  715. encryption and the one-time pad value, respectively. As you can see, the pad value, like
  716. the plaintext value, is derived from the position of each pad text letter in the alphabet.
  717. Thus, the pad text letter “F” is assigned the position number 06. This conversion process
  718. is repeated for the entire one-time pad text. Next, the plaintext value and the one-time
  719. pad value are added together—the first sum is 25. Because 25 is in the range of 1 to 26,
  720. no modulo 26 subtraction is required. The sum remains 25, and yields the ciphertext
  721. “Y,” as shown above. Skipping ahead to the fourth character of the plaintext, “K,” you
  722. find that its plaintext value is 11. The pad text is “R” and the pad value is 18. The sum
  723. of 11 and 18 is 29. Because 29 is larger than 26, 26 is subtracted from it, which yields
  724. the value 3. The ciphertext for this plaintext character is then the third letter of the
  725. alphabet, “C.”
  726. Decryption of any ciphertext generated from a one-time pad requires either knowledge of the
  727. pad values or the use of elaborate and very difficult cryptanalysis (or so the encrypting party
  728. hopes). Using the pad values and the ciphertext, the decryption process works as follows:
  729. “Y” becomes the number 25, from which you subtract the pad value for the first letter of
  730. the message, 06. This yields a value of 19, or the letter “S.” This pattern continues until the
  731. fourth letter of the ciphertext, where the ciphertext letter is “C” and the pad value is 18. Sub-
  732. tracting 18 from 3 yields negative 15. Because of modulo 26, which requires that all numbers
  733. are in the range of 1–26, you must add 26 to the negative 15. This operation yields a sum of
  734. 11, which means the fourth letter of the message is “K.”
  735. 430 Chapter 8
  736. Copyright 2016 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
  737. Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
  738. 8
  739. For more information about Gilbert Vernam and his cryptography work, view the video
  740. “Encryption, Episode 2: The Vernam Cipher” by visiting http://techchannel.att.com/ and using
  741. the search box.
  742. ‡ Book-Based Ciphers
  743. Two related encryption methods made popular by spy movies involve using the text in a book
  744. as the key to decrypt a message. These methods are the book cipher and the running key cipher.
  745. A third method, the template cipher, is not really a cipher but is related to this discussion.
  746. Book Cipher In a book cipher, the ciphertext consists of a list of codes representing the
  747. page number, line number, and word number of the plaintext word. The algorithm is the
  748. mechanical process of looking up the references from the ciphertext and converting each ref-
  749. erence to a word by using the ciphertext’s value and the key (the book). For example, from
  750. a copy of a particular popular novel, one may send the message 259,19,8; 22,3,8; 375,7,4;
  751. 394,17,2. Although almost any book can be used, dictionaries and thesauruses are typically
  752. the most popular sources, as they are likely to contain almost any word that might be
  753. needed. The recipient of a running key cipher must first know which book is used—in this
  754. case, suppose it is the science fiction novel A Fire Upon the Deep, the 1992 TOR edition.
  755. To decrypt the ciphertext, the receiver acquires the book, turns to page 259, finds line 19,
  756. and selects the eighth word in that line (which is “sack”). Then the receiver turns to page
  757. 22, line 3, selects the eighth word again, and so forth. In this example, the resulting message
  758. is “SACK ISLAND SHARP PATH.” If a dictionary is used, the message consists only of the
  759. page number and the number of the word on the page. An even more sophisticated version
  760. might use multiple books, perhaps even in a particular sequence for each word or phrase.
  761. Running Key Cipher Similar in concept to the book cipher is the running key cipher,
  762. which uses a book for passing the key to a cipher that is similar to the Vigenère cipher. The
  763. sender provides an encrypted message with a short sequence of numbers that indicate the
  764. page, line, and word number from a predetermined book to be used as the key or indicator
  765. block. Unlike the Vigenère cipher, if the key needs to be extended in a running key cipher,
  766. you don’t repeat the key. Instead, you continue the text from the indicator block. From this
  767. point, you follow the same basic method as the Vigenère cipher, using the tabula recta to
  768. find the column based on the plaintext, and the row based on the key-indicator block letter.
  769. Reversing the processes deciphers the ciphertext, using the ciphertext letter and key. You sim-
  770. ply use the row or column corresponding to the key letter, find the ciphertext in the row or
  771. column of text, and then identify the letter on the opposing axis. The mirrored layout of the
  772. table simplifies the selection of rows or columns during encryption and decryption.
  773. Template Cipher The template cipher or perforated page cipher is not strictly an
  774. encryption cipher, but more of an example of steganography. The template cipher involves
  775. the use of a hidden message in a book, letter, or other message. The receiver must use a
  776. page with a specific number of holes cut into it and place it over the book page or letter to
  777. extract the hidden message. Commonly shown in movies where an inmate sends coded mes-
  778. sages from prison, this cipher is both difficult to execute and easy to detect, provided either
  779. party is physically searched. The presence of the perforated page is a clear indicator that
  780. some form of hidden message communication is occurring. A much simpler method would
  781. Cipher Methods 431
  782. Copyright 2016 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
  783. Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
  784. be to employ a variation of acrostics, where the first letter of each line of a message (or
  785. every nth letter) would spell out a hidden message.
  786. ‡ Hash Functions
  787. Key Terms
  788. hash algorithms Public functions that create a hash value, also known as a message digest, by
  789. converting variable-length messages into a single fixed-length value.
  790. hash functions Mathematical algorithms that generate a message summary or digest
  791. (sometimes called a fingerprint) to confirm message identity and integrity.
  792. hash value See message digest.
  793. message authentication code (MAC) A key-dependent, one-way hash function that allows
  794. only specific recipients (symmetric key holders) to access the message digest.
  795. message digest A value representing the application of a hash algorithm on a message that is
  796. transmitted with the message so it can be compared with the recipient’s locally calculated hash
  797. of the same message. If both hashes are identical after transmission, the message has arrived
  798. without modification. Also known as a hash value.
  799. Secure Hash Standard (SHS) A standard issued by the National Institute of Standards and
  800. Technology (NIST) that specifies secure algorithms, such as SHA-1, for computing a condensed
  801. representation of a message or data file.
  802. In addition to ciphers, another important encryption technique that is often incorporated into
  803. cryptosystems is the hash function. Hash functions are mathematical algorithms used to con-
  804. firm the identity of a specific message and confirm that the content has not been changed.
  805. While they do not create ciphertext, hash functions confirm message identity and integrity,
  806. both of which are critical functions in e-commerce.
  807. Hash algorithms are used to create a hash value, also known as a message digest, by convert-
  808. ing variable-length messages into a single fixed-length value. The message digest is a finger-
  809. print of the author’s message that is compared with the recipient’s locally calculated hash of
  810. the same message. If both hashes are identical after transmission, the message has arrived
  811. without modification. Hash functions are considered one-way operations in that the same
  812. message always provides the same hash value, but the hash value itself cannot be used to
  813. determine the contents of the message.
  814. Hashing functions do not require the use of keys, but it is possible to attach a message authen-
  815. tication code (MAC) to allow only specific recipients to access the message digest. Because
  816. hash functions are one-way, they are used in password verification systems to confirm the iden-
  817. tity of the user. In such systems, the hash value, or message digest, is calculated based on the
  818. originally issued password, and this message digest is stored for later comparison. When the
  819. user logs on for the next session, the system calculates a hash value based on the user’s pass-
  820. word input, and this value is compared against the stored value to confirm identity.
  821. The Secure Hash Standard (SHS) is issued by the National Institute of Standards and
  822. Technology (NIST). Standard document FIPS 180-4 specifies SHA-1 (Secure Hash Algorithm 1)
  823. as a secure algorithm for computing a condensed representation of a message or data file.
  824. SHA-1 produces a 160-bit message digest, which can be used as an input to a digital signature
  825. algorithm. SHA-1 is based on principles modeled after MD4, which is part of the MDx family
  826. 432 Chapter 8
  827. Copyright 2016 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
  828. Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
  829. 8
  830. of hash algorithms created by Ronald Rivest. New hash algorithms, SHA-256, SHA-384, and
  831. SHA-512, have been proposed by NIST as standards for 128, 192, and 256 bits, respectively.
  832. The number of bits used in the hash algorithm is a measurement of the algorithm’s strength
  833. against collision attacks. SHA-256 is essentially a 256-bit block cipher algorithm that creates
  834. a key by encrypting the intermediate hash value, with the message block functioning as the
  835. key. The compression function operates on each 512-bit message block and a 256-bit interme-
  836. diate message digest. 2 As shown in Figure 8-4, free tools are available that can calculate hash
  837. values using a number of popular algorithms.
  838. For more information on the Secure Hash Standard, read FIPS 180-4 at http://csrc.nist.gov
  839. /publications/PubsFIPS.html.
  840. A recently developed attack method called rainbow cracking has generated concern about the
  841. strength of the processes used for password hashing. In general, if attackers gain access to a
  842. file of hashed passwords, they can use a combination of brute force and dictionary attacks to
  843. reveal user passwords. Passwords that are dictionary words or poorly constructed can be eas-
  844. ily cracked. Well-constructed passwords take a long time to crack even using the fastest com-
  845. puters, but by using a rainbow table—a database of precomputed hashes from sequentially
  846. calculated passwords, as described in Chapter 2—the rainbow cracker simply looks up the
  847. hashed password and reads out the text version. No brute force is required. This type of
  848. attack is more properly classified as a time-memory trade-off attack.
  849. To defend against such an attack, you must first protect the file of hashed passwords and
  850. implement strict limits on the number of attempts allowed per login session. You can also
  851. use an approach called password hash salting. Salting is the process of providing a random
  852. piece of data to the hashing function when the hash is first calculated. The use of the salt
  853. Figure 8-4 Various hash values
  854. Source: SlavaSoft HashCalc.
  855. Cipher Methods 433
  856. Copyright 2016 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
  857. Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
  858. value creates a different hash; when a large set of salt values are used, rainbow cracking fails
  859. because the time-memory trade-off is no longer in the attacker’s favor. The salt value is not
  860. kept a secret: It is stored along with the account identifier so that the hash value can be rec-
  861. reated during authentication. 3 Additional techniques include key stretching and key strength-
  862. ening. Key stretching involves repeating the hashing algorithm up to several thousand times
  863. to continuously inject the password, salt value, and interim hash results back into the pro-
  864. cess. Key strengthening extends the key with the salt value, but then deletes the salt value.
  865. Cryptographic Algorithms
  866. In general, cryptographic algorithms are often grouped into two broad categories—symmetric
  867. and asymmetric—but in practice, today’s popular cryptosystems use a combination of both
  868. algorithms. Symmetric and asymmetric algorithms are distinguished by the types of keys they
  869. use for encryption and decryption operations.
  870. Cryptographic Notation
  871. The notation used to represent the encryption process varies, depending on its
  872. source. The notation in this text uses the letter M to represent the original mes-
  873. sage, C to represent the ending ciphertext, E to represent the enciphering or
  874. encryption process, D to represent the decryption or deciphering process, and K to
  875. represent the key. This notation can be used as follows:
  876. E(M) ¼ C: encryption (E) is applied to a message (M) to create ciphertext (C).
  877. D[C] ¼ D[E(M)] ¼ M: by decrypting (D) an encrypted message [E(M)], you get
  878. the original message (M).
  879. E(M,K) ¼ C: encrypting (E) the message (M) with the key (K) results in the
  880. ciphertext (C). If more than one key (K) is used in a multiple-round encryp-
  881. tion, the keys are numbered K1, K2, and so on.
  882. D(C,K) ¼ D[E(M,K),K] ¼ M; that is, decrypting the ciphertext with key K results
  883. in the original plaintext message.
  884. To encrypt a plaintext set of data, you can use one of two methods: bit stream
  885. and block cipher. In the bit stream method, each bit is transformed into a cipher bit,
  886. one after the other. In the block cipher method, the message is divided into blocks—
  887. for example, 8-, 16-, 32-, or 64-bit blocks—and then each is transformed using the
  888. algorithm and key. Bit stream methods most commonly use algorithm functions like
  889. XOR, whereas block methods can use XOR, transposition, or substitution.
  890. TECHNICAL DETAILS
  891. 434 Chapter 8
  892. Copyright 2016 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
  893. Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
  894. 8
  895. ‡ Symmetric Encryption
  896. Key Terms
  897. Advanced Encryption Standard (AES) The current federal standard for the encryption of data,
  898. as specified by NIST. AES is based on the Rijndael algorithm, which was developed by Vincent
  899. Rijmen and Joan Daemen.
  900. private-key encryption or symmetric encryption An encryption method that incorporates
  901. mathematical operations involving the same secret key both to encipher and decipher the message.
  902. secret key A key that can be used in symmetric encryption both to encipher and decipher the
  903. message.
  904. Encryption methodologies that require the same secret key to encipher and decipher the mes-
  905. sage are performing private-key encryption or symmetric encryption. Symmetric encryption
  906. methods use mathematical operations that can be programmed into extremely fast computing
  907. algorithms so that encryption and decryption are executed quickly, even by small computers.
  908. As you can see in Figure 8-5, one of the challenges is that both the sender and the recipient
  909. must have the secret key. Also, if either copy of the key falls into the wrong hands, messages
  910. can be decrypted by others and the sender and intended receiver may not know a message
  911. was intercepted. The primary challenge of symmetric key encryption is getting the key to the
  912. receiver, a process that must be conducted out of band to avoid interception. In other words,
  913. the process must use a channel or band other than the one carrying the ciphertext.
  914. There are a number of popular symmetric encryption cryptosystems. One of the most widely
  915. known is the Data Encryption Standard (DES); it was developed by IBM and is based on the
  916. company’s Lucifer algorithm, which uses a key length of 128 bits. As implemented, DES uses
  917. a 64-bit block size and a 56-bit key. DES was adopted by NIST in 1976 as a federal standard
  918. Rachel at ABC Corp. generates a secret key. She must somehow
  919. get it to Alex at XYZ Corp. out of band. Once Alex has it, Rachel can
  920. use it to encrypt messages, and Alex can use it to decrypt and read them.
  921. Private
  922. courier
  923. The deal
  924. is a “go.”
  925. 2LW0^M
  926. $AC6>1!
  927. The deal
  928. is a “go.”
  929. Secret key A
  930. encrypts message
  931. The corresponding
  932. ciphertext is transmitted
  933. Secret key A
  934. decrypts message
  935. Figure 8-5 Example of symmetric encryption
  936. © Cengage Learning 2015
  937. Cryptographic Algorithms 435
  938. Copyright 2016 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
  939. Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
  940. for encryption of nonclassified information, after which it became widely employed in com-
  941. mercial applications. DES enjoyed increasing popularity for almost 20 years until 1997,
  942. when users realized that a 56-bit key size did not provide acceptable levels of security. In
  943. 1998, a group called the Electronic Frontier Foundation (www.eff.org) used a specially
  944. designed computer to break a DES key in just over 56 hours. Since then, it has been theo-
  945. rized that a dedicated attack supported by the proper hardware (not necessarily a specialized
  946. computer) could break a DES key in less than a day.
  947. Triple DES (3DES) was created to provide a level of security far beyond that of DES. 3DES was
  948. an advanced application of DES, and while it did deliver on its promise of encryption strength
  949. beyond DES, it soon proved too weak to survive indefinitely—especially as computing power
  950. continued to double every 18 months. Within just a few years, 3DES needed to be replaced.
  951. The successor to 3DES is the Advanced Encryption Standard (AES). AES is a federal informa-
  952. tion processing standard (FIPS) that specifies a cryptographic algorithm used within the U.S.
  953. government to protect information in federal agencies that are not part of the national defense
  954. Triple DES (3DES)
  955. 3DES was designed to surpass the security provided by standard DES. (In between,
  956. there was a 2DES; however, it was statistically shown not to provide significantly
  957. stronger security than DES.) 3DES uses three 64-bit keys for an overall key length
  958. of 192 bits. 3DES encryption is the same as that of standard DES, repeated three
  959. times. 3DES can be employed using two or three keys and a combination of
  960. encryption or decryption for additional security. The most common implementa-
  961. tions involve encrypting and/or decrypting with two or three different keys, as
  962. described in the following steps. 3DES employs 48 rounds in its encryption compu-
  963. tation, generating ciphers that are approximately 256 times stronger than stan-
  964. dard DES ciphers but that require only three times longer to process. One example
  965. of 3DES encryption is as follows:
  966. 1. In the first operation, 3DES encrypts the message with key 1, decrypts it with
  967. key 2, and then encrypts it again with key 1. In cryptographic notation, this is
  968. [E{D[E(M,K1)],K2},K1]. Decrypting with a different key is essentially another encryp-
  969. tion, but it reverses the application of the traditional encryption operations.
  970. 2. In the second operation, 3DES encrypts the message with key 1, encrypts
  971. it again with key 2, and then encrypts it a third time with key 1 again, or
  972. [E{E[E(M,K1)],K2},K1].
  973. 3. In the third operation, 3DES encrypts the message three times with three different
  974. keys: [E{E[E(M,K1)],K2},K3]. This is the most secure level of encryption possible with
  975. 3DES.
  976. TECHNICAL DETAILS
  977. 436 Chapter 8
  978. Copyright 2016 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
  979. Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
  980. 8
  981. infrastructure. (Agencies that are considered a part of national defense use more secure methods
  982. of encryption, which are provided by the National Security Agency.) The requirements for AES
  983. stipulate that the algorithm should be unclassified, publicly disclosed, and available royalty-free
  984. worldwide. AES was developed to replace both DES and 3DES. While 3DES remains an
  985. approved algorithm for some uses, its expected useful life is limited. Historically, crypto-
  986. graphic standards approved by FIPS have been adopted on a voluntary basis by organizations
  987. outside government entities. The AES selection process involved cooperation between the U.S.
  988. government, private industry, and academia from around the world. AES was approved by
  989. the Secretary of Commerce as the official federal governmental standard on May 26, 2002.
  990. AES implements a block cipher called the Rijndael Block Cipher with a variable block length
  991. and a key length of 128, 192, or 256 bits. Experts estimate that the special computer used by
  992. the Electronic Frontier Foundation to crack DES within a couple of days would require
  993. approximately 4,698,864 quintillion years (4,698,864,000,000,000,000,000) to crack AES.
  994. To learn more about AES, see the nearby Technical Details feature.
  995. For more information on the Advanced Encryption Standard, read FIPS 197 at http://csrc.nist.gov
  996. /publications/PubsFIPS.html.
  997. ‡ Asymmetric Encryption
  998. Key Terms
  999. asymmetric encryption An encryption method that incorporates mathematical operations
  1000. involving both a public key and a private key to encipher or decipher a message. Either key
  1001. can be used to encrypt a message, but then the other key is required to decrypt it.
  1002. public-key encryption See asymmetric encryption.
  1003. While symmetric encryption systems use a single key both to encrypt and decrypt a message,
  1004. asymmetric encryption uses two different but related keys. Either key can be used to encrypt or
  1005. decrypt the message. However, if key A is used to encrypt the message, only key B can decrypt it;
  1006. if key B is used to encrypt a message, only key A can decrypt it. Asymmetric encryption can be
  1007. used to provide elegant solutions to problems of secrecy and verification. This technique has its
  1008. greatest value when one key is used as a private key, which means it is kept secret (much like
  1009. the key in symmetric encryption) and is known only to the owner of the key pair. The other
  1010. key serves as a public key, which means it is stored in a public location where anyone can use
  1011. it. For this reason, the more common name for asymmetric encryption is public-key encryption.
  1012. Consider the following example, as illustrated in Figure 8-6. Alex at XYZ Corporation wants
  1013. to send an encrypted message to Rachel at ABC Corporation. Alex goes to a public-key regis-
  1014. try and obtains Rachel’s public key. Remember that the foundation of asymmetric encryption
  1015. is that the same key cannot be used both to encrypt and decrypt the same message. So, when
  1016. Rachel’s public key is used to encrypt the message, only her private key can be used to decrypt
  1017. the message; that private key is held by Rachel alone. Similarly, if Rachel wants to respond to
  1018. Alex’s message, she goes to the registry where Alex’s public key is held and uses it to encrypt
  1019. her message, which of course can only be read by Alex’s private key. This approach, which
  1020. keeps private keys secret and encourages the sharing of public keys in reliable directories, is an
  1021. elegant solution to the key management problems of symmetric key applications.
  1022. Cryptographic Algorithms 437
  1023. Copyright 2016 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
  1024. Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
  1025. Advanced Encryption Standard (AES)
  1026. Of the many ciphers that were submitted from around the world for consideration
  1027. in the AES selection process, five finalists were chosen: MARS, RC6, Rijndael,
  1028. Serpent, and Twofish. On October 2, 2000, NIST announced the selection of
  1029. Rijndael; it was approved as the official U.S. standard 18 months later. The AES ver-
  1030. sion of Rijndael can use a multiple round-based system. Depending on the key size,
  1031. the number of rounds varies from 9 to 13: for a 128-bit key, nine rounds plus one
  1032. end round are used; for a 192-bit key, 11 rounds plus one end round are used; and
  1033. for a 256-bit key, 13 rounds plus one end round are used. Once Rijndael was
  1034. adopted for the AES, the ability to use variable-sized blocks was standardized to a
  1035. single 128-bit block for simplicity. The four steps within each Rijndael round are
  1036. described as follows:
  1037. 1. “The Byte Sub step. Each byte of the block is replaced by its substitute in an
  1038. S-box (substitution box). [Author’s note: The calculation of the S-box values is
  1039. beyond the scope of this text.]
  1040. 2. The Shift Row step. Considering the block to be made up of bytes 1 to 16,
  1041. these bytes are arranged in a rectangle and shifted as follows:
  1042. from to
  1043. 1 5 9 13 1 5 9 13
  1044. 2 6 10 14 6 10 14 2
  1045. 3 7 11 15 11 15 3 7
  1046. 4 8 12 16 16 4 8 12
  1047. Other shift tables are used for larger blocks.
  1048. 3. The Mix Column step. Matrix multiplication is performed; each column is
  1049. multiplied by the matrix:
  1050. 2 3 1 1
  1051. 1 2 3 1
  1052. 1 1 2 3
  1053. 3 1 1 2
  1054. 4. The Add Round Key step. This simply XORs in the subkey for the current round.
  1055. The extra final round omits the Mix Column step, but is otherwise the same as a
  1056. regular round.” 4
  1057. TECHNICAL DETAILS
  1058. 438 Chapter 8
  1059. Copyright 2016 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
  1060. Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
  1061. 8
  1062. Asymmetric algorithms are one-way functions, meaning they are simple to compute in one
  1063. direction, but complex to compute in the opposite direction. This is the foundation of
  1064. public-key encryption. It is based on a hash value, which is calculated from an input number
  1065. using a hashing algorithm, as you learned earlier in this chapter. This hash value is essentially
  1066. a summary of the original input values. It is virtually impossible to derive the original values
  1067. without knowing how they were used to create the hash value. For example, if you multiply
  1068. 45 by 235, you get 10,575. This is simple enough. But if you are simply given the number
  1069. 10,575, can you determine which two numbers were multiplied to produce it?
  1070. Now assume that each multiplier is 200 digits long and prime. The resulting multiplicative prod-
  1071. uct would be up to 400 digits long. Imagine the time you’d need to factor out those numbers.
  1072. There is a shortcut, however. In mathematics, it is known as a trapdoor (which is different
  1073. from the software trapdoor). A mathematical trapdoor is a “secret mechanism that enables you
  1074. to easily accomplish the reverse function in a one-way function.” 5 With a trapdoor, you can use
  1075. a key to encrypt or decrypt the ciphertext, but not both, thus requiring two keys. The public key
  1076. becomes the true key, and the private key is derived from the public key using the trapdoor.
  1077. One of the most popular public-key cryptosystems is RSA, whose name is derived from
  1078. Rivest-Shamir-Adleman, the algorithm’s developers. The RSA algorithm was the first public-
  1079. key encryption algorithm developed (in 1977) and published for commercial use. It is very
  1080. popular and has been embedded in both Microsoft and Netscape Web browsers to provide
  1081. security for e-commerce applications. The patented RSA algorithm has become the de facto
  1082. standard for public-use encryption applications.
  1083. For more information on how the RSA algorithm works, read RFC 3447, “Public-Key Cryptography
  1084. Standards (PKCS) #1: RSA Cryptography Specifications,” Version 2.1, which is available from www
  1085. .rfc-editor.org/rfc/rfc3447.txt.
  1086. Public ke
  1087. repository
  1088. y
  1089. Alex at XYZ Corp. wants to send a message to Rachel at ABC Corp. Rachel
  1090. stores her public key where it can be accessed by anyone. Alex retrieves Rachel’s
  1091. key and uses it to create ciphertext that can be decrypted only by Rachel’s private key,
  1092. which only she has. To respond, Rachel gets Alex’s public key to encrypt her message.
  1093. Sounds
  1094. great!
  1095. Thanks.
  1096. LLQ03&
  1097. M1MQY
  1098. >_WU#
  1099. Sounds
  1100. great!
  1101. Thanks.
  1102. Private key B
  1103. decrypts message
  1104. Corresponding
  1105. ciphertext is transmitted
  1106. Public key B
  1107. encrypts message
  1108. Figure 8-6 Example of asymmetric encryption
  1109. © Cengage Learning 2015
  1110. Cryptographic Algorithms 439
  1111. Copyright 2016 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
  1112. Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
  1113. The problem with asymmetric encryption, as shown earlier in Figure 8-6, is that holding a
  1114. single conversation between two parties requires four keys. Moreover, if four organizations
  1115. want to exchange communications, each party must manage its private key and four public
  1116. keys. In such scenarios, determining which public key is needed to encrypt a particular mes-
  1117. sage can become a rather confusing problem, and with more organizations in the loop, the
  1118. problem expands. This is why asymmetric encryption is sometimes regarded by experts as
  1119. inefficient. Compared with symmetric encryption, asymmetric encryption is also not as effi-
  1120. cient in terms of CPU computations. Consequently, hybrid systems, such as those described
  1121. later in this chapter in the “public key infrastructure (PKI)” section, are more commonly
  1122. used than pure asymmetric systems.
  1123. The RSA organization is now a division of EMC Corporation. For information about the annual
  1124. RSA security conference, see www.rsaconference.com. You can also visit the home pages of
  1125. RSA’s developers. For example, Ronald L. Rivest’s home page is at http://people.csail.mit.edu
  1126. /rivest/. Adi Shamir’s home page is at www.wisdom.weizmann.ac.il/math/profile/scientists
  1127. /shamir-profile.html. Len Adleman’s home page is at www.usc.edu/dept/molecular-science/fm
  1128. -adleman.htm.
  1129. ‡ Encryption Key Size
  1130. When deploying ciphers, it is important for users to decide on the size of the cryptovariable
  1131. or key, because the strength of many encryption applications and cryptosystems is measured
  1132. by key size. How exactly does key size affect the strength of an algorithm? Typically, the
  1133. length of the key increases the number of random guesses that have to be made in order to
  1134. break the code. Creating a larger universe of possibilities increases the time required to
  1135. make guesses, and thus a longer key directly influences the strength of the encryption.
  1136. It may surprise you to learn that when it comes to cryptosystems, the security of encrypted
  1137. data is not dependent on keeping the encrypting algorithm secret. In fact, algorithms should
  1138. be published and often are, to enable research to uncover their weaknesses. The security of
  1139. any cryptosystem depends on keeping some or all elements of the cryptovariable(s) or key(s)
  1140. secret, and effective security is maintained by manipulating the size (bit length) of the keys
  1141. and following proper procedures and policies for key management.
  1142. For a simple example of how key size is related to encryption strength, suppose you have an
  1143. algorithm that uses a three-bit key. You may recall from earlier in the chapter that keyspace is
  1144. the range from which the key can be drawn. Also, you may recall that in binary notation, three
  1145. bits can be used to represent values from 000 to 111, which correspond to the numbers 0 to 7
  1146. in decimal notation and thus provide a keyspace of eight keys. This means an algorithm that
  1147. uses a three-bit key has eight possible keys; the numbers 0 to 7 in binary are 000, 001, 010,
  1148. 011, 100, 101, 110, and 111. If you know how many keys you have to choose from, you can
  1149. program a computer to try all the keys in an attempt to crack the encrypted message.
  1150. The preceding statement makes a few assumptions:(1) you know the algorithm, (2) you have the
  1151. encrypted message, and (3) you have time on your hands. It is easy to satisfy the first criterion.
  1152. The encryption tools that use DES can be purchased over the counter. Many of these tools are
  1153. based on encryption algorithms that are standards, as is DES itself, and therefore it is relatively
  1154. easy to get a cryptosystem based on DES that enables you to decrypt an encrypted message if
  1155. you possess the key. The second criterion requires the interception of an encrypted message,
  1156. which is illegal but not impossible. As for the third criterion, the task required is a brute force
  1157. 440 Chapter 8
  1158. Copyright 2016 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
  1159. Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
  1160. 8
  1161. attack, in which a computer randomly or sequentially selects possible keys of the known size and
  1162. applies them to the encrypted text or a piece of the encrypted text. If the result is plaintext—
  1163. bingo! But, as indicated earlier in this chapter, it can take quite a long time to exert brute force
  1164. on more advanced cryptosystems. In fact, the strength of an algorithm is determined by how
  1165. long it takes to guess the key.
  1166. When it comes to keys, how big is big? At the beginning of this section, you learned that a
  1167. three-bit system has eight possible keys. An eight-bit system has 256 possible keys. If you
  1168. use a 24-bit key, which is puny by modern standards, you have almost 16.8 million possible
  1169. keys. Even so, a modern PC, such as the one described in Table 8-5, could discover this key
  1170. in mere seconds. But, as the table shows, the amount of time needed to crack a cipher by
  1171. guessing its key grows exponentially with each additional bit.
  1172. One thing to keep in mind is that even though the estimated time to crack grows rapidly with
  1173. respect to the number of bits in the encryption key and the odds of cracking seem
  1174. It is estimated that to crack an encryption key using a brute force attack, a computer needs to
  1175. perform a maximum of 2^k operations (2 k guesses), where k is the number of bits in the key.
  1176. In reality, the average estimated time to crack is half that time.
  1177. Using an average 2013-era Intel i7 PC (3770K) chip performing 109,924 Dhrystone MIPS
  1178. (million instructions per second) at 3.9 GHz:
  1179. Key length
  1180. (bits)
  1181. Maximum number of
  1182. operations (guesses) Maximum time to crack
  1183. Estimated average
  1184. time to crack
  1185. 16 65,636 0.00000061 seconds 0.00000031 seconds
  1186. 24 16,777,216 0.00016 seconds 0.00008 seconds
  1187. 32 4,294,967,296 0.04 seconds 0.02 seconds
  1188. 56 72,057,594,037,927,900 7.8 days 3.9 days
  1189. 64 18,446,744,073,709,600,000 5.48 years 2.74 years
  1190. 128 3.40Eþ38 101,123,123,702,077,
  1191. 000,000 years
  1192. 50,561,561,851,038,
  1193. 500,000 years
  1194. 256 1.16Eþ77 34,410,426,468,960,
  1195. 700,000,000,000,000,
  1196. 000,000,000,000,000,
  1197. 000,000,000,000,000 years
  1198. 17,205,213,234,480,300,
  1199. 000,000,000,000,000,
  1200. 000,000,000,000,000,
  1201. 000,000,000,000 years
  1202. 512 1.34Eþ154 3,984,515,321,402,380,
  1203. 000,000,000,000,000,
  1204. 000,000,000,000,000,
  1205. 000,000,000,000,000,
  1206. 000,000,000,000,000,
  1207. 000,000,000,000,000,
  1208. 000,000,000,000,000,
  1209. 000,000,000,000,000,
  1210. 000,000,000,000,000,
  1211. 000 years
  1212. 1,992,257,660,701,190,
  1213. 000,000,000,000,000,
  1214. 000,000,000,000,000,
  1215. 000,000,000,000,000,
  1216. 000,000,000,000,000,
  1217. 000,000,000,000,000,
  1218. 000,000,000,000,000,
  1219. 000,000,000,000,000,
  1220. 000,000,000,000,000,
  1221. 000 years
  1222. Table 8-5 Encryption Key Power
  1223. © Cengage Learning 2015
  1224. Cryptographic Algorithms 441
  1225. Copyright 2016 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
  1226. Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
  1227. insurmountable at first glance, Table 8-5 doesn’t account for the fact that high-end computing
  1228. power has increased and continues to be more accessible. Therefore, even the once-standard
  1229. 56-bit encryption can’t stand up anymore to brute force attacks by personal computers, espe-
  1230. cially if multiple computers are used together to crack these keys. Each additional computer
  1231. reduces the amount of time needed. Two computers can divide the keyspace—the entire set
  1232. of possible combinations of bits that can be the cryptovariable or key—and crack the key in
  1233. approximately half the time, and so on. Thus, 285 computers can crack a 56-bit key in one
  1234. year; 10 times as many computers would do it in just over a month. This means people who
  1235. have access to multiple systems or grid computing environments can radically speed up brute
  1236. force key-breaking efforts. However, an even greater concern is the ease with which you can
  1237. crack what appear to be uncrackable algorithms if you have the key. Key management (and
  1238. password management) is the most critical aspect of any cryptosystem in protecting encrypted
  1239. information, and is even more important in many cases than key strength.
  1240. Why, then, do encryption systems such as DES incorporate multiple elements or operations? Con-
  1241. sider this: If you use the same operation (XOR, substitution, or transposition) multiple times, you
  1242. gain no additional benefit. For example, if you use a substitution cipher and substitute B for A,
  1243. then R for B, and then Q for R, it has the same effect as substituting Q for A. Similarly, if you
  1244. transpose a character in position 1, then position 4, then position 3, you could more easily have
  1245. transposed the character from position 1 to position 3. There is no net advantage for sequential
  1246. operations unless each subsequent operation is different. Therefore, if you substitute, then trans-
  1247. pose, then XOR, then substitute again, you have dramatically scrambled, substituted, and recoded
  1248. the original plaintext with ciphertext, which you hope is unbreakable without the key.
  1249. Cryptographic Tools
  1250. The ability to conceal the contents of sensitive messages and verify the contents of messages
  1251. and the identities of their senders can be important in all areas of business. To be useful,
  1252. these cryptographic capabilities must be embodied in tools that allow IT and information
  1253. security practitioners to apply the elements of cryptography in the everyday world of comput-
  1254. ing. This section covers some of the widely used tools that bring the functions of cryptography
  1255. to the world of information systems.
  1256. ‡ Public Key Infrastructure (PKI)
  1257. Key Terms
  1258. certificate authority (CA) In PKI, a third party that manages users’ digital certificates.
  1259. certificate revocation list (CRL) In PKI, a published list of revoked or terminated digital
  1260. certificates.
  1261. digital certificates Public-key container files that allow PKI system components and end users
  1262. to validate a public key and identify its owner.
  1263. public key infrastructure (PKI) An integrated system of software, encryption methodologies,
  1264. protocols, legal agreements, and third-party services that enables users to communicate securely
  1265. through the use of digital certificates.
  1266. registration authority (RA) In PKI, a third party that operates under the trusted collaboration
  1267. of the certificate authority and handles day-to-day certification functions.
  1268. 442 Chapter 8
  1269. Copyright 2016 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
  1270. Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
  1271. 8
  1272. Public key infrastructure (PKI) systems are based on public-key cryptosystems and include
  1273. digital certificates and certificate authorities (CAs). Digital certificates allow the PKI compo-
  1274. nents and their users to validate keys and identify key owners. (Digital certificates
  1275. are explained in more detail later in this chapter.) PKI systems and their digital certificate reg-
  1276. istries enable the protection of information assets by making verifiable digital certificates
  1277. readily available to business applications. This, in turn, allows the applications to implement
  1278. several key characteristics of information security and integrate these characteristics into the
  1279. following business processes across an organization:
  1280. Authentication: Individuals, organizations, and Web servers can validate the identity of
  1281. each party in an Internet transaction.
  1282. Integrity: Content signed by the certificate is known not to have been altered while in
  1283. transit from host to host or server to client.
  1284. Privacy: Information is protected from being intercepted during transmission.
  1285. Authorization: The validated identity of users and programs can enable authorization
  1286. rules that remain in place for the duration of a transaction; this reduces overhead and
  1287. allows for more control of access privileges for specific transactions.
  1288. Nonrepudiation: Customers or partners can be held accountable for transactions, such
  1289. as online purchases, which they cannot later dispute.
  1290. A typical PKI solution protects the transmission and reception of secure information by inte-
  1291. grating the following components:
  1292. A certificate authority (CA), which issues, manages, authenticates, signs, and revokes
  1293. users’ digital certificates. These certificates typically contain the user name, public key,
  1294. and other identifying information.
  1295. A registration authority (RA), which handles certification functions such as verifying
  1296. registration information, generating end-user keys, revoking certificates, and validating
  1297. user certificates, in collaboration with the CA.
  1298. Certificate directories, which are central locations for certificate storage that provide a
  1299. single access point for administration and distribution.
  1300. Management protocols, which organize and manage communications among CAs,
  1301. RAs, and end users. This includes the functions and procedures for setting up new
  1302. users, issuing keys, recovering keys, updating keys, revoking keys, and enabling the
  1303. transfer of certificates and status information among the parties involved in the PKI’s
  1304. area of authority.
  1305. Policies and procedures, which assist an organization in the application and manage-
  1306. ment of certificates, in the formalization of legal liabilities and limitations, and in
  1307. actual business use.
  1308. Common implementations of PKI include systems that issue digital certificates to users and
  1309. servers, directory enrollment, key issuing systems, tools for managing key issuance, and veri-
  1310. fication and return of certificates. These systems enable organizations to apply an enterprise-
  1311. wide solution that allows users within the PKI’s area of authority to engage in authenticated
  1312. and secure communications and transactions.
  1313. The CA performs many housekeeping activities regarding the use of keys and certificates that
  1314. are issued and used in its zone of authority. Each user authenticates himself or herself with
  1315. Cryptographic Tools 443
  1316. Copyright 2016 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
  1317. Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
  1318. the CA. The CA can issue new or replacement keys, track issued keys, provide a directory of
  1319. public-key values for all known users, and perform other management activities. When a pri-
  1320. vate key is compromised or the user loses the privilege of using keys in the area of authority,
  1321. the CA can revoke the user’s keys. The CA periodically distributes a certificate revocation list
  1322. (CRL) to all users. When important events occur, specific applications can make a real-time
  1323. request to the CA to verify any user against the current CRL.
  1324. The issuance of certificates and their keys by the CA enables secure, encrypted, nonrepudi-
  1325. able e-business transactions. Some applications allow users to generate their own certificates
  1326. and keys, but a key pair generated by the end user can only provide nonrepudiation, not reli-
  1327. able encryption. A central system operated by a CA or RA can generate cryptographically
  1328. strong keys that are considered independently trustworthy by all users, and can provide ser-
  1329. vices for users such as private-key backup, key recovery, and key revocation.
  1330. The strength of a cryptosystem relies on both the raw strength of its key’s complexity and the
  1331. overall quality of its key management security. PKI solutions can provide several mechanisms
  1332. for limiting access and possible exposure of the private keys. These mechanisms include pass-
  1333. word protection, smart cards, hardware tokens, and other hardware-based key storage
  1334. devices that are memory-capable, like flash memory or PC memory cards. PKI users should
  1335. select the key security mechanisms that provide an appropriate level of key protection for
  1336. their needs. Managing the security and integrity of the private keys used for nonrepudiation
  1337. or the encryption of data files is critical to successfully using the encryption and nonrepudia-
  1338. tion services within the PKI’s area of trust. 6
  1339. For more information on public-key cryptography, read FIPS 191: “Entity Authentication Using
  1340. Public Key Cryptography” at http://csrc.nist.gov/publications/PubsFIPS.html.
  1341. ‡ Digital Signatures
  1342. Key Terms
  1343. Digital Signature Standard (DSS) The NIST standard for digital signature algorithm usage by
  1344. federal information systems. DSS is based on a variant of the ElGamal signature scheme.
  1345. digital signatures Encrypted message components that can be mathematically proven as
  1346. authentic.
  1347. nonrepudiation The process of reversing public-key encryption to verify that a message was
  1348. sent by the sender and thus cannot be refuted.
  1349. Digital signatures were created in response to the rising need to verify information trans-
  1350. ferred via electronic systems. Asymmetric encryption processes are used to create digital
  1351. signatures. When an asymmetric cryptographic process uses the sender’s private key to
  1352. encrypt a message, the sender’s public key must be used to decrypt the message. When
  1353. the decryption is successful, the process verifies that the message was sent by the sender
  1354. and thus cannot be refuted. This process is known as nonrepudiation, and is the principle
  1355. of cryptography that underpins the authentication mechanism collectively known as a dig-
  1356. ital signature. Digital signatures, therefore, are encrypted messages that can be mathemati-
  1357. cally proven as authentic.
  1358. 444 Chapter 8
  1359. Copyright 2016 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
  1360. Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
  1361. 8
  1362. The management of digital signatures is built into most Web browsers. For example, the
  1363. digital signature management screen in Internet Explorer is shown in Figure 8-7. In gen-
  1364. eral, digital signatures should be created using processes and products that are based on
  1365. the Digital Signature Standard (DSS). When processes and products are certified as DSS
  1366. compliant, they have been approved and endorsed by U.S. federal and state governments,
  1367. Figure 8-7 Digital signature in Windows 7 Internet Explorer
  1368. Source: Windows 7 Internet Explorer.
  1369. Cryptographic Tools 445
  1370. Copyright 2016 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
  1371. Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
  1372. as well as by many foreign governments, as a means of authenticating the author of an
  1373. electronic document.
  1374. DSS algorithms can be used in conjunction with the sender’s public and private keys, the
  1375. receiver’s public key, and the Secure Hash Standard to quickly create messages that are
  1376. both encrypted and nonrepudiable. This process first creates a message digest using the
  1377. hash algorithm, which is then input into the digital signature algorithm along with a ran-
  1378. dom number to generate the digital signature. The digital signature function also depends
  1379. on the sender’s private key and other information provided by the CA. The resulting
  1380. encrypted message contains the digital signature, which can be verified by the recipient
  1381. using the sender’s public key.
  1382. For more information on the Digital Signature Standard, read FIPS 186-4 at http://csrc.nist.gov
  1383. /publications/PubsFIPS.html.
  1384. ‡ Digital Certificates
  1385. As you learned earlier in this chapter, a digital certificate is an electronic document or
  1386. container file that contains a key value and identifying information about the entity that
  1387. controls the key. The certificate is often issued and certified by a third party, usually a cer-
  1388. tificate authority. A digital signature attached to the certificate’s container file certifies the
  1389. file’s origin and integrity. This verification process often occurs when you download or
  1390. update software via the Internet. For example, the window in Figure 8-8 shows that the
  1391. downloaded files do come from the purported originating agency, Amazon.com, and thus
  1392. can be trusted.
  1393. Unlike digital signatures, which help authenticate the origin of a message, digital certificates
  1394. authenticate the cryptographic key that is embedded in the certificate. When used properly,
  1395. these certificates enable diligent users to verify the authenticity of any organization’s certifi-
  1396. cates. This process is much like what happens when the Federal Deposit Insurance
  1397. Corporation (FDIC) issues its logo to assure customers that a bank is authentic. Different
  1398. client-server applications use different types of digital certificates to accomplish their assigned
  1399. functions, as follows:
  1400. The CA application suite issues and uses certificates (keys) that identify and establish a
  1401. trust relationship with a CA to determine what additional certificates can be
  1402. authenticated.
  1403. Mail applications use Secure/Multipurpose Internet Mail Extension (S/MIME) certifi-
  1404. cates for signing and encrypting e-mail as well as for signing forms.
  1405. Development applications use object-signing certificates to identify signers of object-
  1406. oriented code and scripts.
  1407. Web servers and Web application servers use Secure Sockets Layer (SSL) certificates to
  1408. authenticate servers via the SSL protocol in order to establish an encrypted SSL ses-
  1409. sion. The SSL protocol is explained later in this chapter.
  1410. Web clients use client SSL certificates to authenticate users, sign forms, and participate
  1411. in single sign-on solutions via SSL.
  1412. Two popular certificate types are created using Pretty Good Privacy (PGP) and applications
  1413. that conform to International Telecommunication Union’s (ITU-T) X.509 version 3.
  1414. 446 Chapter 8
  1415. Copyright 2016 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
  1416. Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
  1417. Figure 8-8 Example digital certificate
  1418. Source: Amazon.com.
  1419. 8
  1420. Cryptographic Tools 447
  1421. Copyright 2016 Cengage Learning. All Rights Reserved. May not be copied, scanned, or duplicated, in whole or in part. Due to electronic rights, some third party content may be suppressed from the eBook and/or eChapter(s).
  1422. Editorial review has deemed that any suppressed content does not materially affect the overall learning experience. Cengage Learning reserves the right to remove additional content at any time if subsequent rights restrictions require it.
  1423. The X.509 v3 certificate, whose structure is outlined in Table 8-6, is an ITU-T recommenda-
  1424. tion that essentially defines a directory service that maintains a database of information (also
  1425. known as a repository) about a group of users holding X.509 v3 certificates. These certifi-
  1426. cates bind a distinguished name (DN), which uniquely identifies a certificate entity, to a
  1427. user’s public key. The certificate is signed and placed in the directory by the CA for retrieval
  1428. and verification by the user’s associated public key. The X.509 v3 standard’s recommenda-
  1429. tion does not specify an encryption algorithm, although RSA, with its hashed digital signa-
  1430. ture, is typically used.
  1431. ‡ Hybrid Cryptography Systems
  1432. Key Terms
  1433. Diffie-Hellman key exchange A hybrid cryptosystem that facilitates exchanging private keys
  1434. using public-key encryption.
  1435. session keys Limited-use symmetric keys for temporary communications during an online
  1436. session.
  1437. X.509 v3 Certificate structure
  1438. Version
  1439. Certificate Serial Number
  1440. Algorithm ID
  1441. Algorithm ID
  1442. Parameters
  1443. Issuer Name
  1444. Validity
  1445. Not Before
  1446. Not After
  1447. Subject Name
  1448. Subject Public-Key Information
  1449. Public-Key Algorithm
  1450. Parameters
  1451. Subject Public Key
  1452. Issuer Unique Identifier (Optional)
  1453. Subject Unique Identifier (Optional)
  1454. Extensions (Optional)
Add Comment
Please, Sign In to add comment