• Aucun résultat trouvé

M SECURITY PITFALLS IN CRYPTOGRAPHY

N/A
N/A
Protected

Academic year: 2022

Partager "M SECURITY PITFALLS IN CRYPTOGRAPHY"

Copied!
11
0
0

Texte intégral

(1)

SECURITY PITFALLS IN CRYPTOGRAPHY

by Bruce Schneier

M

agazine articles like to describe cryptography products in terms of algo- rithms and key length. Algorithms make good sound bites: they can be explained in a few words and they’re easy to compare with one another. “128- bit keys mean good security.” “Triple-DES means good security.” “40-bit keys mean weak security.” “2048-bit RSA is better than 1024-bit RSA.”

But reality isn’t that simple. Longer keys don’t always mean more security.

Compare the cryptographic algorithm to the lock on your front door. Most door locks have four metal pins, each of which can be in one of ten positions.

A key sets the pins in a particular configuration. If the key aligns them all cor- rectly, then the lock opens. So there are only 10,000 possible keys, and a bur- glar willing to try all 10,000 is guaranteed to break into your house. But an improved lock with ten pins, making 10 billion possible keys, probably won’t make your house more secure. Burglars don’t try every possible key (a brute- force attack); most aren’t even clever enough to pick the lock (a cryptographic attack against the algorithm). They smash windows, kick in doors, disguise themselves as policemen, or rob keyholders at gunpoint. One ring of art thieves in California defeated home security systems by taking a chainsaw to the house walls. Better locks don’t help against these attacks.

Strong cryptography is very powerful when it is done right, but it is not a panacea. Focusing on the cryptographic algorithms while ignoring other aspects of security is like defending your house not by building a fence around it, but by putting an immense stake into the ground and hoping that the adversary runs right into it. Smart attackers will just go around the algorithms.

Counterpane Systems has spent years designing, analyzing, and breaking cryp- tographic systems. While we do research on published algorithms and proto- cols, most of our work examines actual products. We’ve designed and analyzed systems that protect privacy, ensure confidentiality, provide fairness, and facil- itate commerce. We’ve worked with software, stand-alone hardware, and We’ve broken our share of

algorithms, but we can almost always find attacks that bypass the algorithms altogether...most of the time we exploit the same old mistakes that designers make

over and over again. COUNTERPANE SYSTEMS

(2)

everything in between. We’ve broken our share of algorithms, but we can almost always find attacks that bypass the algorithms altogether. We don’t have to try every possible key, or even find flaws in the algorithms. We exploit errors in design, errors in implementation, and errors in installation. Sometimes we invent a new trick to break a system, but most of the time we exploit the same old mistakes that designers make over and over again.

A

cryptographic system can only be as strong as the encryption algorithms, digital signature algorithms, one-way hash functions, and message authentication codes it relies on. Break any of them, and you’ve broken the sys- tem. And just as it’s possible to build a weak structure using strong materials, it’s possible to build a weak cryptographic system using strong algorithms and protocols.

We often find systems that “void the warranty” of their cryptography by not using it properly: failing to check the size of values, reusing random parame- ters that should never be reused, and so on. Encryption algorithms don’t nec- essarily provide data integrity. Key exchange protocols don’t necessarily ensure that both parties receive the same key. In a recent research project, we found that some—not all—systems using related cryptographic keys could be bro- ken, even though each individual key was secure. Security is a lot more than plugging in an algorithm and expecting the system to work. Even good engi- neers, well-known companies, and lots of effort are no guarantee of robust implementation; our work on the U.S. digital cellular encryption algorithm illustrated that.

Random-number generators are another place where cryptographic systems often break. Good random-number generators are hard to design, because their security often depends on the particulars of the hardware and software.

Many products we examine use bad ones. The cryptography may be strong, but if the random-number generator produces weak keys, the system is much easier to break. Other products use secure random-number generators, but they don’t use enough randomness to make the cryptography secure.

Recently Counterpane Systems has published new classes of attacks against random-number generators, based on our work with commercial designs. One of the most surprising things we’ve found is that specific random-number gen- erators may be secure for one purpose but insecure for another; generalizing security analyses is dangerous.

In another research result, we looked at interactions between individually secure cryptographic protocols. Given a secure protocol, we show how to build another secure protocol that will break the first if both are used with the same keys on the same device.

M

any systems fail because of mistakes in implementation. Some systems don’t ensure that plaintext is destroyed after it’s encrypted. Other sys- tems use temporary files to protect against data loss during a system crash, or virtual memory to increase the available memory; these features can acciden- tally leave plaintext lying around on the hard drive. In extreme cases, the oper- ating system can leave the keys on the hard drive. One product we’ve seen used a special window for password input. The password remained in the window’s

A

TTACKS

A

GAINST

C

RYPTOGRAPHIC

D

ESIGNS

A

TTACKS

A

GAINST

I

MPLEMENTATIONS

(3)

memory even after it was closed. It didn’t matter how good that product’s cryp- tography was; it was broken by the user interface.

Other systems fall to more subtle problems. Sometimes the same data is encrypted with two different keys, one strong and one weak. Other systems use master keys and then one-time session keys. We’ve broken systems using partial information about the different keys. We’ve also seen systems that use inadequate protection mechanisms for the master keys, mistakenly relying on the security of the session keys. It’s vital to secure all possible ways to learn a key, not just the most obvious ones.

Electronic commerce systems often make implementation trade-offs to enhance usability. We’ve found subtle vulnerabilities here, when designers don’t think through the security implications of their trade-offs. Doing account reconciliation only once per day might be easier, but what kind of damage can an attacker do in a few hours? Can audit mechanisms be flooded to hide the identity of an attacker? Some systems record compromised keys on

“hotlists”; attacks against these hotlists can be very fruitful. Other systems can be broken through replay attacks: reusing old messages, or parts of old mes- sages, to fool various parties.

Systems that allow old keys to be recovered in an emergency provide another area to attack. Good cryptographic systems are designed so that the keys exist for as short a period of time as possible; key recovery often negates any securi- ty benefit by forcing keys to exist long after they are useful. Furthermore, key recovery databases become sources of vulnerability in themselves, and have to be designed and implemented securely. In one product we evaluated, flaws in the key recovery database allowed criminals to commit fraud and then frame legitimate users.

M

any systems break because they rely on user-generated passwords. Left to themselves, people don’t choose strong passwords. If they’re forced to use strong passwords, they can’t remember them. If the password becomes a key, it’s usually much easier—and faster—to guess the password than it is to brute-force the key; we’ve seen elaborate security systems fail in this way. Some user interfaces make the problem even worse: limiting the passwords to eight characters, converting everything to lower case, etc. Even passphrases can be weak: searching through 40-character phrases is often much easier than search- ing through 64-bit random keys. We’ve also seen key-recovery systems that cir- cumvent strong session keys by using weak passwords for key-recovery.

S

ome systems, particularly commerce systems, rely on tamper-resistant hard- ware for security: smart cards, electronic wallets, dongles, etc. These sys- tems may assume public terminals never fall into the wrong hands, or that those “wrong hands” lack the expertise and equipment to attack the hardware.

While hardware security is an important component in many secure systems, we distrust systems whose security rests solely on assumptions about tamper resistance. We’ve rarely seen tamper resistance techniques that work, and tools for defeating tamper resistance are getting better all the time. When we design systems that use tamper resistance, we always build in complementary securi- ty mechanisms just in case the tamper resistance fails.

A

TTACKS

A

GAINST

P

ASSWORDS

A

TTACKS

A

GAINST

H

ARDWARE

(4)

The “timing attack” made a big press splash in 1995: RSA private keys could be recovered by measuring the relative times cryptographic operations took.

The attack has been successfully implemented against smart cards and other security tokens, and against electronic commerce servers across the Internet.

Counterpane Systems and others have generalized these methods to include attacks on a system by measuring power consumption, radiation emissions, and other “side channels,” and have implemented them against a variety of public-key and symmetric algorithms in “secure” tokens. We’ve yet to find a token that we can’t pull the secret keys out of by looking at side channels.

Related research has looked at fault analysis: deliberately introducing faults into cryptographic processors in order to determine the secret keys. The effects of this attack can be devastating.

M

any of our more interesting attacks are against the underlying trust model of the system: who or what in the system is trusted, in what way, and to what extent. Simple systems, like hard-drive encryption programs or telephone privacy products, have simple trust models. Complex systems, like electronic commerce systems or multi-user e-mail security programs, have complex (and subtle) trust models. An e-mail program might use uncrackable cryptography for the messages, but unless the keys are certified by a trusted source (and unless that certification can be verified), the system is still vulner- able. Some commerce systems can be broken by a merchant and a customer colluding, or by two different customers colluding. Other systems make implicit assumptions about security infrastructures, but don’t bother to check that those assumptions are actually true. If the trust model isn’t documented, then an engineer can unknowingly change it in product development, and compromise security.

Many software systems make poor trust assumptions about the computers they run on; they assume the desktop is secure. These programs can often be broken by Trojan horse software that sniffs passwords, reads plaintext, or oth- erwise circumvents security measures. Systems working across computer net- works have to worry about security flaws resulting from the network protocols.

Computers that are attached to the Internet can also be vulnerable. Again, the cryptography may be irrelevant if it can be circumvented through network insecurity. And no software is secure against reverse-engineering.

Often, a system will be designed with one trust model in mind, and imple- mented with another. Decisions made in the design process might be com- pletely ignored when it comes time to sell it to customers. A system that is secure when the operators are trusted and the computers are completely under the control of the company using the system may not be secure when the oper- ators are temps hired at just over minimum wage and the computers are untrusted. Good trust models work even if some of the trust assumptions turn out to be wrong.

E

ven when a system is secure if used properly, its users can subvert its secu- rity by accident—especially if the system isn’t designed very well. The clas- sic example of this is the user who gives his password to his co-workers so they can fix some problem when he’s out of the office. Users may not report miss- ing smart cards for a few days, in case they are just misplaced. They may not

A

TTACKS

A

GAINST

T

RUST

M

ODELS

A

TTACKS ON THE

U

SERS

(5)

carefully check the name on a digital certificate. They may reuse their secure passwords on other, insecure systems. They may not change their software’s default weak security settings. Good system design can’t fix all these social problems, but it can help avoid many of them.

S

trong systems are designed to keep small security breaks from becoming big ones. Recovering the key to one file should not allow the attacker to read every file on the hard drive. A hacker who reverse-engineers a smart card should only learn the secrets in that smart card, not information that will help him break other smart cards in the system. In a multi-user system, knowing one person’s secrets shouldn’t compromise everyone else’s.

Many systems have a “default to insecure mode.” If the security feature does- n’t work, most people just turn it off and finish their business. If the on-line credit card verification system is down, merchants will default to the less- secure paper system. Similarly, it is sometimes possible to mount a “version rollback attack” against a system after it has been revised to fix a security prob- lem: the need for backwards compatibility allows an attacker to force the pro- tocol into an older, insecure, version.

Other systems have no ability to recover from disaster. If the security breaks, there’s no way to fix it. For electronic commerce systems, which could have millions of users, this can be particularly damaging. Such systems should plan to respond to attacks, and to upgrade security without having to shut the sys- tem down. The phrase “and then the company is screwed” is never something you want to put in your business plan. Good system design considers what will happen when an attack occurs, and works out ways to contain the damage and recover from the attack.

S

ometimes, products even get the cryptography wrong. Some rely on pro- prietary encryption algorithms. Invariably, these are very weak. Counter- pane Systems has had considerable success breaking published encryption algorithms; our track record against proprietary ones is even better. Keeping the algorithm secret isn’t much of an impediment to analysis, anyway—it only takes a couple of days to reverse-engineer the cryptographic algorithm from executable code. One system we analyzed, the S/MIME 2 electronic-mail stan- dard, took a relatively strong design and implemented it with a weak crypto- graphic algorithm. The system for DVD encryption took a weak algorithm and made it weaker.

We’ve seen many other cryptographic mistakes: implementations that repeat

“unique” random values, digital signature algorithms that don’t properly veri- fy parameters, hash functions altered to defeat the very properties they’re being used for. We’ve seen cryptographic protocols used in ways that were not intended by the protocols’ designers, and protocols “optimized” in seemingly trivial ways that completely break their security.

M

ost cryptographic systems rely on prevention as their sole means of defense: the cryptography keeps people from cheating, lying, abusing, or whatever. Defense should never be that narrow. A strong system also tries to detect abuse and to contain the effects of any attack. One of our fundamental

A

TTACKS

A

GAINST

F

AILURE

R

ECOVER

A

TTACKS

A

GAINST THE

C

RYPTOGRAPHY

A

TTACK

P

REVENTION

VS

. A

TTACK

D

ETECTION

(6)

design principles is that sooner or later, every system will be successfully attacked, probably in a completely unexpected way and with unexpected con- sequences. It is important to be able to detect such an attack, and then to con- tain the attack to ensure it does minimal damage.

More importantly, once the attack is detected, the system needs to recover:

generate and promulgate a new key pair, update the protocol and invalidate the old one, remove an untrusted node from the system, etc. Unfortunately, many systems don’t collect enough data to provide an audit trail, or fail to pro- tect the data against modification. Counterpane Systems has done consider- able work in securing audit logs in electronic commerce systems, mostly in response to system designs that could fail completely in the event of a success- ful attack. These systems have to do more than detect an attack: they must also be able to produce evidence that can convince a judge and jury of guilt.

S

ecurity designers occupy what Prussian general Carl von Clausewitz calls

“the position of the interior.” A good security product must defend against every possible attack, even attacks that haven’t been invented yet. Attackers, on the other hand, only need to find one security flaw in order to defeat the sys- tem. And they can cheat. They can collude, conspire, and wait for technology to give them additional tools. They can attack the system in ways the system designer never thought of.

Building a secure cryptographic system is easy to do badly, and very difficult to do well. Unfortunately, most people can’t tell the difference. In other areas of computer science, functionality serves to differentiate the good from the bad: a good compression algorithm will work better than a bad one; a bad compression program will look worse in feature-comparison charts. Cryptog- raphy is different. Just because an encryption program works doesn’t mean it is secure. What happens with most products is that someone reads Applied Cryptography, chooses an algorithm and protocol, tests it to make sure it works, and thinks he’s done. He’s not. Functionality does not equal quality, and no amount of beta testing will ever reveal a security flaw. Too many products are merely “buzzword compliant”; they use secure cryptography, but they are not secure.

❈ ❈ ❈ ❈ ❈

B

UILDING

S

ECURE

C

RYPTOGRAPHIC

S

YSTEMS

(7)

COUNTERPANE SYSTEMS

C

ounterpane Systems is a cryptography and computer security consulting firm. We are a virtual company based in Minneapolis, with three full-time employees and six part-time contractors. Counterpane provides expert con- sulting in the following areas:

This is the majority of Counterpane’s work: making and breaking commercial cryptographic systems and system designs. We can analyze all aspects of a secu- rity system, from the threat model to the cryptographic algorithms, and from the protocols to the implementation and procedures. Our detailed reports pro- vide clients with information on security problems as well as suggested fixes.

Counterpane Systems has worked in areas such as:

Hard disk and file encryption

E-mail encryption and authentication Emergency password and data recovery Software and information piracy prevention Virtual private networks

Certificate Authority systems Digital timestamping

Digital telecommunications security Biometric security applications JAVA security

Electronic commerce systems Stored-value card security Secure audit logs

Counterpane Systems also turns designs into commercial programs. We have implemented and tested many cryptographic systems, both from our own designs and from industry standards such as SET, S/MIME, and SSL. Coun- terpane also performs security testing and verification of software implemen- tations and products.

Using attack tree analysis, Counterpane Systems provides a comprehensive threat analysis of systems and products. This kind of analysis can determine a system’s vulnerability and the avenues of attack most likely to succeed. We can calculate the time, money, and resources necessary to attack a system, determine the security effects of different business decisions, and list the security assump- tions a system is based on. Attack trees can compare attacks and countermea- sures, and isolate areas where security can most profitably be improved–or most profitably be attacked.

Counterpane Systems assesses potential product ideas, and gives opinions on their viability in the marketplace. We also maintain a large database of com- petitive information, and can provide information on existing security-related products. We publish occasional reports on different areas of commercial cryp- tography–electronic commerce, Internet security, public-key infrastructure, secure tokens–and make these reports available to clients.

D

ESIGN AND ANALYSIS

I

MPLEMENTATION AND TESTING

T

HREAT MODELING

P

RODUCT RESEARCH AND FORECASTING

(8)

Counterpane Systems provides a wide variety of training services, from hour- long tutorials on the basics of computer security to week-long classes on the mathematics of cryptography or the philosophy of secure system design. Other classes include advanced protocol design and analysis, Internet security proto- cols, public-key infrastructure, and electronic commerce security. Classes can be tailored to suit individual needs.

Counterpane Systems has considerable experience writing patent disclosures for cryptographic inventions. We provide opinions on patentability and prior art, and can help clients find new ways to implement systems which avoid infringing on existing patents. We maintain a database of more than 1000 cryptography-related patents.

Counterpane Systems can help clients go through the process of receiving Commodity Jurisdictions from the U.S. Department of State, and get their products approved for export from the U.S. Department of Commerce.

Counterpane Systems continually pursues cryptographic research. By publish- ing papers at international academic conferences, we maintain our state-of- the-art knowledge and experience in cryptography.

CLIENTS

C

ounterpane Systems has provided consulting services for clients on five continents, including American Express, Canon, Citibank, Compaq, Dallas Semiconductor, Disney, Hughes Data Systems, Intel, Intuit, MCI, Merrill Lynch, Microsoft, Mitsubishi, National Semiconductor, Netscape, NSA, Oracle, Security Dynamics, Silicon Graphics, Stac Electronics, Veridi- com, Visa, and Xerox. Contracts range from short-term expert opinions and design evaluations to multi-year design and development efforts.

E

XPORT

C

ONSULTING

T

HEORETICAL AND

A

PPLIED

C

RYPTOGRAPHIC

R

ESEARCH

I

NTELLECTUAL PROPERTY

C

LASSES AND TRAINING

(9)

COUNTERPANE SYSTEMS PERSONNEL

B

RUCE SCHNEIER is president of Counterpane Systems. He is the author of Applied Cryptography (John Wiley & Sons, 1994 & 1996), the seminal work in its field. Now in its second edition, Applied Cryptography has sold over 80,000 copies world-wide and has been translated into four lan- guages. His papers have appeared at international conferences, and he has writ- ten dozens of articles on cryptography for major magazines. He is a contributing editor to Dr. Dobb’s Journal where he edited the “Algorithms Alley” column, and has been a contributing editor to Computer and Com- munications Security Reviews. He designed the popular Blowfish encryption algorithm, still unbroken after years of cryptanalysis.

Schneier served on the Board of Directors of the International Association for Cryptologic Research, is a member of the Advisory Board for the Electronic Privacy Information Center, and is on the Board of Directors of the Voter’s Tel- com Watch. Schneier has an M.S. in Computer Science from American Uni- versity and a B.S. in Physics from the University of Rochester. He is a frequent writer and lecturer on the topics of cryptography, computer security, and pri- vacy.

J

OHN KELSEY is an experienced cryptographer, cryptanalyst, and pro- grammer who has designed several algorithms and protocols. He pioneered research on secure random number generators, differential related-key crypt- analysis on block ciphers, and the chosen-protocol attack against cryptograph- ic protocols. His research has been presented at several international conferences, and he has broken many proposed commercial cryptographic algorithm, protocol, and system designs. Kelsey has degrees in economics and computer science from the University of Missouri—Columbia.

C

HRIS HALL is experienced in mathematical cryptography (including elliptic curves), protocol design and analysis, and source-code security ver- ification. He helped build various PGP products, including some crypto- graphic protocols and software in PGPfone. He discovered a major weaknesses in two different X Windows authentication schemes (the attacks and fixes weren’t announced for six months so that major vendors could fix their soft- ware). Hall has a B.S. in Computer Science and Mathematics at the Universi- ty of Colorado in Boulder.

D

AVID WAGNER is a graduate student in cryptography at the Universi- ty of California Berkeley. His cryptographic expertise includes both algo- rithms and protocols. He has publicly cryptanalyzed the Netscape random number generator, SSL 3.0, and the U.S. digital cellular encryption standard.

❈ ❈ ❈ ❈ ❈

(10)

PUBLICATIONS B

OOKS

B. Schneier and D. Banisar, Electronic Privacy Sourcebook, John Wiley & Sons, 1997.

B. Schneier, Applied Cryptography, Second Edition, John Wiley & Sons, 1996.

B. Schneier, E-Mail Security, John Wiley & Sons, 1995.

B. Schneier, Protect Your Macintosh, Peachpit Press, 1994.

B. Schneier, Applied Cryptography, John Wiley & Sons, 1993.

P

APERS

J. Kelsey, B. Schneier, D. Wagner, and C. Hall, “Cryptan- alytic Attacks on Pseudorandom Number Generators,”

Fast Software Encryption, Fifth International Workshop Pro- ceedings (March 1998), Springer-Verlag, 1998, to appear.

D. Coppersmith, D. Wagner, B. Schneier, and J. Kelsey,

“Cryptanalysis of TwoPrime,” Fast Software Encryption, Fifth International Workshop Proceedings (March 1998), Springer-Verlag, 1998, to appear.

B. Schneier and J. Kelsey, “Cryptographic Support for Secure Logs on Untrusted Machines,” The Seventh USENIX Security Symposium Proceedings, USENIX Press, January 1998, to appear.

B. Schneier and C. Hall, “An Improved E-Mail Security Protocol,” 13th Annual Computer Security Applications Conference, ACM Press, December 1997, pp. 232-238.

C. Hall and B. Schneier, “Remote Electronic Gambling,”

13th Annual Computer Security Applications Conference, ACM Press, December 1997, pp. 227-230.

J. Kelsey, B. Schneier, and D. Wagner, “Related-Key Cryptanalysis of 3-WAY, Biham-DES, CAST, DES-X, NewDES, RC2, and TEA,” ICICS ’97 Proceedings, LNCS

#1334, Springer-Verlag, November 1997, pp. 233-246.

J. Kelsey, B. Schneier, C. Hall, and D. Wagner, “Secure Applications of Low-Entropy Keys,” 1997 Information Security Workshop (ISW’97) Proceedings (September 1997), Springer-Verlag, 1998, to appear.

D. Wagner, B. Schneier, and J. Kelsey, “Cryptanalysis of the Cellular Message Encryption Algorithm,” Advances in Cryptology–CRYPTO ’97 Proceedings, LNCS #1294, Springer-Verlag, August 1997, pp. 526-537.

N. Ferguson and B. Schneier, “Cryptanalysis of Akelarre,”

Fourth Annual Workshop on Selected Areas in Cryptography, August 1997, pp. 201-212.

H. Abelson, R. Anderson, S.M. Bellovin, J. Benaloh, M.

Blaze, W. Diffie, J. Gilmore, P. G. Neumann, R.L. Rivest, J.I. Schiller, and B. Schneier, “The Risks of Key Recovery, Key Escrow, and Trusted Third-Party Encryption,” World Wide Web Journal, v.2, n.3, 1997, pp. 241-257.

J. Kelsey and B. Schneier, “Conditional Purchase Orders,”

4th ACM Conference on Computer and Communications Security, ACM Press, April 1997, pp. 117-124.

J. Kelsey, B. Schneier, and D. Wagner, “Protocol Interactions and the Chosen Protocol Attack,” Security Protocols, International Workshop April 1996 Proceedings, Springer-Verlag, 1997, to appear.

B. Schneier and J. Kelsey, “Remote Auditing of Software Outputs Using a Trusted Coprocessor,” Journal of Future Generation Computer Systems, v.13, n.1, 1997, pp. 9-18.

B. Schneier, “Why Cryptography is Harder than it Looks,” Information Security Bulletin, v. 2, n. 2, March 1997, pp. 31-36.

B. Schneier and D. Whiting, “Fast Software Encryption:

Designing Encryption Algorithms for Optimal Software Speed on the Intel Pentium Processor,” Fast Software Encryption, Fourth International Workshop Proceedings (January 1997), LNCS #1267, Springer-Verlag, 1997, pp. 242-259.

B. Schneier, “Cryptography, Security, and the Future,”

Communications of the ACM, v. 40, n. 1, January 1997, p.

138.

J. Kelsey, B. Schneier, and C. Hall, “An Authenticated Camera,” 12th Annual Computer Security Applications Conference, ACM Press, December 1996, pp. 24-30.

B. Schneier and J. Kelsey, “A Peer-to-Peer Software Metering System,” The Second USENIX Workshop on Electronic Commerce Proceedings, USENIX Press, November 1996, pp. 279-286.

D. Wagner and B. Schneier, “Analysis of the SSL 3.0 Protocol,” The Second USENIX Workshop on Electronic Commerce Proceedings, USENIX Press, November 1996, pp. 29-40.

B. Schneier, J. Kelsey, and J. Walker, “Distributed Proctoring,” ESORICS 96 Proceedings, LNCS #1146, Springer-Verlag, September 1996, pp. 172-182.

(11)

J. Kelsey and B. Schneier, “Authenticating Outputs of Computer Software Using a Cryptographic Coprocessor,”

Proceedings 1996 CARDIS, September 1996, pp. 11-24 J. Kelsey, B. Schneier, and D. Wagner, “Key-Schedule Cryptanalysis of 3-WAY, IDEA, G-DES, RC4, SAFER, and Triple-DES,” Advances in Cryptology–CRYPTO ’96 Proceedings, LNCS #1109, Springer-Verlag, August 1996, pp. 237-251.

B. Schneier and J. Kelsey, “Automatic Event Stream Notarization Using Digital Signatures,” Security Protocols, International Workshop April 1996 Proceedings, LNCS

#1189, Springer-Verlag, 1997, pp. 155-169.

B. Schneier and J. Kelsey, “Unbalanced Feistel Networks and Block Cipher Design,” Fast Software Encryption, Third International Workshop Proceedings (February 1996), LNCS #1039, Springer-Verlag, 1996, pp. 121-144.

M. Blaze, W. Diffie, R. Rivest, B. Schneier, T.

Shimomura, E. Thompson, and M. Weiner, “Minimal Key Lengths for Symmetric Ciphers to Provide Adequate Commercial Security,” January 1996.

M. Jones and B. Schneier, “Securing the World Wide Web: Smart Tokens and their Implementation,”

Proceedings of the Fourth International World Wide Web Conference, December 1995, pp. 397-409.

B. Schneier, “Blowfish–One Year Later,” Dr. Dobb’s Journal, September 1995.

M. Blaze and B. Schneier, “The MacGuffin Block Cipher Algorithm,” Fast Software Encryption, Second International Workshop Proceedings (December 1994), Springer-Verlag, LNCS #1008, 1995, pp. 97-110.

B. Schneier, “The GOST Encryption Algorithm,” Dr.

Dobb’s Journal, v. 20, n. 1, January 95, pp. 123-124.

B. Schneier, “A Primer on Authentication and Digital Signatures,” Computer Security Journal, v. 10, n. 2, 1994, pp. 38-40.

B. Schneier, “Designing Encryption Algorithms for Real People,” Proceedings of the 1994 ACM SIGSAC New Security Paradigms Workshop, IEEE Computer Society Press, August 1994, pp. 63-71.

B. Schneier, “The Blowfish Encryption Algorithm,” Dr.

Dobb’s Journal, v. 19, n. 4, April 1994, pp. 38-40.

B. Schneier, “Description of a New Variable-Length Key, 64-Bit Block Cipher (Blowfish),” Fast Software Encryption, Cambridge Security Workshop Proceedings (December 1993), LNCS #809, Springer-Verlag, 1994, pp. 191-204.

B. Schneier, “One-Way Hash Functions,” Dr. Dobb’s Journal, v. 16, n. 9, September 1991, pp. 148-151.

Copies of most of these papers are available at http://www.counterpane.com/publish.html

Références

Documents relatifs

Keywords: Post quantum cryptography, Requirements for crypto algorithms in post quantum period, NIST requirements, ETSI requirements, Security models for post quantum cryptography..

Sinopoli was awarded the 2006 Eli Jury Award for outstanding research achievement in the areas of systems, communications, control and signal processing at U.C.. Berkeley, the

It shows that, despite the modest computational resources of modern programmable logic controllers, it is possible to develop efficient cryptographic appli- cations that enforce

Classical Asymmetric Encryptions Classical Symetric Encryptions Modes de chiffrement symm´ etriques Hash Functions.. MAC Signature Elliptic Curves Propri´ et´ es de s´ ecurit´

It has been used to describe (a class of) PUFs which can be implemented on silicon digital integrated circuits and use the intrinsic manufacturing variability in the production

URL: http://cr.yp.to/ papers.html\#pippenger (cit. “ Curve25519: new Diffie-Hellman speed records”. Lecture Notes in Computer Science. “ Comparative evaluation of rank correlation

TESLA# is an efficient signature in the context of Bitcoin to avoid quantum attacks, it could be used to replace the ECDSA digital signature based on Elliptic curve Discret

Centre de recherche INRIA Bordeaux – Sud Ouest : Domaine Universitaire - 351, cours de la Libération - 33405 Talence Cedex Centre de recherche INRIA Grenoble – Rhône-Alpes : 655,