Chapter 4: Number theory and cryptography

To construct the base b expansion of an integer n: Divide n by b to obtain a quotient and remainder. n = bq0 + a0 0 ≤ a0 ≤ b The remainder, a0 , is the rightmost digit in the base b expansion of n. Next, divide q0 by b. q0 = bq1 + a1 0 ≤ a1 ≤ b The remainder, a1, is the second digit from the right in the base b expansion of n. Continue by successively dividing the quotients by b, obtaining the additional base b digits as the remainder. The process terminates when the quotient is 0.

pptx103 trang | Chia sẻ: huyhoang44 | Lượt xem: 1354 | Lượt tải: 0download
Bạn đang xem trước 20 trang tài liệu Chapter 4: Number theory and cryptography, để xem tài liệu hoàn chỉnh bạn click vào nút DOWNLOAD ở trên
Number Theory and CryptographyChapter 4With Question/Answer AnimationsCopyright © McGraw-Hill Education. All rights reserved. No reproduction or distribution without the prior written consent of McGraw-Hill Education.Chapter MotivationNumber theory is the part of mathematics devoted to the study of the integers and their properties. Key ideas in number theory include divisibility and the primality of integers.Representations of integers, including binary and hexadecimal representations, are part of number theory. Number theory has long been studied because of the beauty of its ideas, its accessibility, and its wealth of open questions. We’ll use many ideas developed in Chapter 1 about proof methods and proof strategy in our exploration of number theory.Mathematicians have long considered number theory to be pure mathematics, but it has important applications to computer science and cryptography studied in Sections 4.5 and 4.6.Chapter SummaryDivisibility and Modular ArithmeticInteger Representations and Algorithms Primes and Greatest Common DivisorsSolving Congruences Applications of CongruencesCryptographyDivisibility and Modular ArithmeticSection 4.1Section SummaryDivision Division Algorithm Modular ArithmeticDivision Definition: If a and b are integers with a ≠ 0, then a divides b if there exists an integer c such that b = ac.When a divides b we say that a is a factor or divisor of b and that b is a multiple of a.The notation a | b denotes that a divides b.If a | b, then b/a is an integer.If a does not divide b, we write a ∤ b. Example: Determine whether 3 | 7 and whether 3 | 12.Properties of Divisibility Theorem 1: Let a, b, and c be integers, where a ≠0. If a | b and a | c, then a | (b + c);If a | b, then a | bc for all integers c;If a | b and b | c, then a | c. Proof: (i) Suppose a | b and a | c, then it follows that there are integers s and t with b = as and c = at. Hence, b + c = as + at = a(s + t). Hence, a | (b + c) (Exercises 3 and 4 ask for proofs of parts (ii) and (iii).) Corollary: If a, b, and c be integers, where a ≠0, such that a | b and a | c, then a | mb + nc whenever m and n are integers. Can you show how it follows easily from from (ii) and (i) of Theorem 1?Division AlgorithmWhen an integer is divided by a positive integer, there is a quotient and a remainder. This is traditionally called the “Division Algorithm,” but is really a theorem. Division Algorithm: If a is an integer and d a positive integer, then there are unique integers q and r, with 0 ≤ r 1)q := nk := 0while (q ≠ 0) ak := q mod b q := q div b k := k + 1return(ak-1 ,, a1,a0){(ak-1 a1a0)b is base b expansion of n}Base Conversion Example: Find the octal expansion of (12345)10 Solution: Successively dividing by 8 gives: 12345 = 8 ∙ 1543 + 1 1543 = 8 ∙ 192 + 7 192 = 8 ∙ 24 + 0 24 = 8 ∙ 3 + 0 3 = 8 ∙ 0 + 3 The remainders are the digits from right to left yielding (30071)8.Comparison of Hexadecimal, Octal, and Binary RepresentationsEach octal digit corresponds to a block of 3 binary digits.Each hexadecimal digit corresponds to a block of 4 binary digits. So, conversion between binary, octal, and hexadecimal is easy.Initial 0s are not shownConversion Between Binary, Octal, and Hexadecimal Expansions Example: Find the octal and hexadecimal expansions of (11 1110 1011 1100)2. Solution: To convert to octal, we group the digits into blocks of three (011 111 010 111 100)2, adding initial 0s as needed. The blocks from left to right correspond to the digits 3,7,2,7, and 4. Hence, the solution is (37274)8.To convert to hexadecimal, we group the digits into blocks of four (0011 1110 1011 1100)2, adding initial 0s as needed. The blocks from left to right correspond to the digits 3,E,B, and C. Hence, the solution is (3EBC)16.Binary Addition of IntegersAlgorithms for performing operations with integers using their binary expansions are important as computer chips work with binary numbers. Each digit is called a bit.The number of additions of bits used by the algorithm to add two n-bit integers is O(n).procedure add(a, b: positive integers){the binary expansions of a and b are (an-1,an-2,,a0)2 and (bn-1,bn-2,,b0)2, respectively}c := 0for j := 0 to n − 1 d := ⌊(aj + bj + c)/2⌋ sj := aj + bj + c − 2d c := dsn := creturn(s0,s1,, sn){the binary expansion of the sum is (sn,sn-1,,s0)2}Binary Multiplication of IntegersAlgorithm for computing the product of two n bit integers.The number of additions of bits used by the algorithm to multiply two n-bit integers is O(n2).procedure multiply(a, b: positive integers){the binary expansions of a and b are (an-1,an-2,,a0)2 and (bn-1,bn-2,,b0)2, respectively}for j := 0 to n − 1 if bj = 1 then cj = a shifted j places else cj := 0{co,c1,, cn-1 are the partial products} p := 0for j := 0 to n − 1 p := p + cjreturn p {p is the value of ab}Binary Modular ExponentiationIn cryptography, it is important to be able to find bn mod m efficiently, where b, n, and m are large integers.Use the binary expansion of n, n = (ak-1,,a1,ao)2 , to compute bn . Note that: Therefore, to compute bn, we need only compute the values of b, b2, (b2)2 = b4, (b4)2 = b8 , , and the multiply the terms in this list, where aj = 1. Example: Compute 311 using this method. Solution: Note that 11 = (1011)2 so that 311 = 38 32 31 = ((32)2 )2 32 31 = (92 )2 ∙ 9 ∙3 = (81)2 ∙ 9 ∙3 =6561 ∙ 9 ∙3 =117,147. continued → Binary Modular Exponentiation AlgorithmThe algorithm successively finds b mod m, b2 mod m, b4 mod m, , mod m, and multiplies together the terms where aj = 1. O((log m )2 log n) bit operations are used to find bn mod m.procedure modular exponentiation(b: integer, n = (ak-1ak-2a1a0)2 , m: positive integers) x := 1power := b mod mfor i := 0 to k − 1 if ai= 1 then x := (x∙ power ) mod m power := (power∙ power ) mod mreturn x {x equals bn mod m }Primes and Greatest Common DivisorsSection 4.3Section SummaryPrime Numbers and their PropertiesConjectures and Open Problems About PrimesGreatest Common Divisors and Least Common MultiplesThe Euclidian Algorithmgcds as Linear CombinationsPrimes Definition: A positive integer p greater than 1 is called prime if the only positive factors of p are 1 and p. A positive integer that is greater than 1 and is not prime is called composite. Example: The integer 7 is prime because its only positive factors are 1 and 7, but 9 is composite because it is divisible by 3. The Fundamental Theorem of Arithmetic Theorem: Every positive integer greater than 1 can be written uniquely as a prime or as the product of two or more primes where the prime factors are written in order of nondecreasing size. Examples:100 = 2 ∙ 2 ∙ 5 ∙ 5 = 22 ∙ 52 641 = 641999 = 3 ∙ 3 ∙ 3 ∙ 37 = 33 ∙ 37 1024 = 2 ∙ 2 ∙ 2 ∙ 2 ∙ 2 ∙ 2 ∙ 2 ∙ 2 ∙ 2 ∙ 2 = 210 The Sieve of ErastosthenesErastothenes(276-194 B.C.)The Sieve of Erastosthenes can be used to find all primes not exceeding a specified positive integer. For example, begin with the list of integers between 1 and 100.Delete all the integers, other than 2, divisible by 2.Delete all the integers, other than 3, divisible by 3.Next, delete all the integers, other than 5, divisible by 5.Next, delete all the integers, other than 7, divisible by 7.Since all the remaining integers are not divisible by any of the previous integers, other than 1, the primes are: {2,3,5,7,11,15,1719,23,29,31,37,41,43,47,53, 59,61,67,71,73,79,83,89, 97}continued → The Sieve of ErastosthenesIf an integer n is a composite integer, then it has a prime divisor less than or equal to √n.To see this, note that if n = ab, then  a ≤ √n or b ≤√n.Trial division, a very inefficient method of determining if a number n is prime, is to try every integer i ≤√n and see if n is divisible by i. Infinitude of Primes Theorem: There are infinitely many primes. (Euclid) Proof: Assume finitely many primes: p1, p2, .., pnLet q = p1p2∙∙∙ pn + 1Either q is prime or by the fundamental theorem of arithmetic it is a product of primes. But none of the primes pj divides q since if pj | q, then pj divides q − p1p2∙∙∙ pn = 1 .Hence, there is a prime not on the list p1, p2, .., pn. It is either q, or if q is composite, it is a prime factor of q. This contradicts the assumption that p1, p2, .., pn are all the primes. Consequently, there are infinitely many primes.Euclid (325 B.C.E. – 265 B.C.E.)This proof was given by Euclid The Elements. The proof is considered to be one of the most beautiful in all mathematics. It is the first proof in The Book, inspired by the famous mathematician Paul Erdős’ imagined collection of perfect proofs maintained by God.Paul Erdős(1913-1996) Mersene Primes Definition: Prime numbers of the form 2p − 1 , where p is prime, are called Mersene primes.22 − 1 = 3, 23 − 1 = 7, 25 − 1 = 37 , and 27 − 1 = 127 are Mersene primes.211 − 1 = 2047 is not a Mersene prime since 2047 = 23∙89.There is an efficient test for determining if 2p − 1 is prime.The largest known prime numbers are Mersene primes.As of mid 2011, 47 Mersene primes were known, the largest is 243,112,609 − 1, which has nearly 13 million decimal digits.The Great Internet Mersene Prime Search (GIMPS) is a distributed computing project to search for new Mersene Primes. Mersenne(1588-1648)Distribution of PrimesMathematicians have been interested in the distribution of prime numbers among the positive integers. In the nineteenth century, the prime number theorem was proved which gives an asymptotic estimate for the number of primes not exceeding x. Prime Number Theorem: The ratio of the number of primes not exceeding x and x/ln x approaches 1 as x grows without bound. (ln x is the natural logarithm of x)The theorem tells us that the number of primes not exceeding x, can be approximated by x/ln x.The odds that a randomly selected positive integer less than n is prime are approximately (n/ln n)/n = 1/ln n.Primes and Arithmetic Progressions (optional)Euclid’s proof that there are infinitely many primes can be easily adapted to show that there are infinitely many primes in the following 4k + 3, k = 1,2, (See Exercise 55)In the 19th century G. Lejuenne Dirchlet showed that every arithmetic progression ka + b, k = 1,2, , where a and b have no common factor greater than 1 contains infinitely many primes. (The proof is beyond the scope of the text.)Are there long arithmetic progressions made up entirely of primes?5,11, 17, 23, 29 is an arithmetic progression of five primes.199, 409, 619, 829, 1039,1249,1459,1669,1879,2089 is an arithmetic progression of ten primes.In the 1930s, Paul Erdős conjectured that for every positive integer n greater than 1, there is an arithmetic progression of length n made up entirely of primes. This was proven in 2006, by Ben Green and Terrence Tau. Terence Tao(Born 1975)Generating PrimesThe problem of generating large primes is of both theoretical and practical interest.We will see (in Section 4.6) that finding large primes with hundreds of digits is important in cryptography.So far, no useful closed formula that always produces primes has been found. There is no simple function f(n) such that f(n) is prime for all positive integers n. But f(n) = n2 − n + 41 is prime for all integers 1,2,, 40. Because of this, we might conjecture that f(n) is prime for all positive integers n. But f(41) = 412 is not prime. More generally, there is no polynomial with integer coefficients such that f(n) is prime for all positive integers n. (See supplementary Exercise 23.)Fortunately, we can generate large integers which are almost certainly primes. See Chapter 7.Conjectures about PrimesEven though primes have been studied extensively for centuries, many conjectures about them are unresolved, including:Goldbach’s Conjecture: Every even integer n, n > 2, is the sum of two primes. It has been verified by computer for all positive even integers up to 1.6 ∙1018. The conjecture is believed to be true by most mathematicians.There are infinitely many primes of the form n2 + 1, where n is a positive integer. But it has been shown that there are infinitely many primes of the form n2 + 1, where n is a positive integer or the product of at most two primes.The Twin Prime Conjecture: The twin prime conjecture is that there are infinitely many pairs of twin primes. Twin primes are pairs of primes that differ by 2. Examples are 3 and 5, 5 and 7, 11 and 13, etc. The current world’s record for twin primes (as of mid 2011) consists of numbers 65,516,468,355∙2333,333 ±1, which have 100,355 decimal digits.Greatest Common Divisor Definition: Let a and b be integers, not both zero. The largest integer d such that d | a and also d | b is called the greatest common divisor of a and b. The greatest common divisor of a and b is denoted by gcd(a,b). One can find greatest common divisors of small numbers by inspection. Example:What is the greatest common divisor of 24 and 36? Solution: gcd(24, 36) = 12 Example:What is the greatest common divisor of 17 and 22? Solution: gcd(17,22) = 1Greatest Common Divisor Definition: The integers a and b are relatively prime if their greatest common divisor is 1. Example: 17 and 22 Definition: The integers a1, a2, , an are pairwise relatively prime if gcd(ai, aj)= 1 whenever 1 ≤ i b and c is the remainder when a is divided by b. Example: Find gcd(91, 287):287 = 91 ∙ 3 + 14 91 = 14 ∙ 6 + 7 14 = 7 ∙ 2 + 0gcd(287, 91) = gcd(91, 14) = gcd(14, 7) = 7Euclid (325 B.C.E. – 265 B.C.E.)Stopping conditionDivide 287 by 91Divide 91 by 14Divide 14 by 7continued → Euclidean AlgorithmThe Euclidean algorithm expressed in pseudocode is:In Section 5.3, we’ll see that the time complexity of the algorithm is O(log b), where a > b. procedure gcd(a, b: positive integers)x := ay := bwhile y ≠ 0 r := x mod y x := y y := rreturn x {gcd(a,b) is x}Correctness of Euclidean Algorithm Lemma 1: Let a = bq + r, where a, b, q, and r are integers. Then gcd(a,b) = gcd(b,r). Proof:Suppose that d divides both a and b. Then d also divides a − bq = r (by Theorem 1 of Section 4.1). Hence, any common divisor of a and b must also be any common divisor of b and r.Suppose that d divides both b and r. Then d also divides bq + r = a. Hence, any common divisor of a and b must also be a common divisor of b and r.Therefore, gcd(a,b) = gcd(b,r).Correctness of Euclidean Algorithm Suppose that a and b are positive integers with a ≥ b. Let r0 = a and r1 = b. Successive applications of the division algorithm yields:Eventually, a remainder of zero occurs in the sequence of terms: a = r0 > r1 > r2 > ∙ ∙ ∙ ≥ 0. The sequence can’t contain more than a terms.By Lemma 1 gcd(a,b) = gcd(r0,r1) = ∙ ∙ ∙ = gcd(rn-1,rn) = gcd(rn , 0) = rn.Hence the greatest common divisor is the last nonzero remainder in the sequence of divisions. r0 = r1q1 + r2 0 ≤ r2 1, then an inverse of a modulo m exists. Furthermore, this inverse is unique modulo m. (This means that there is a unique positive integer ā less than m that is an inverse of a modulo m and every other inverse of a modulo m is congruent to ā modulo m.) Proof: Since gcd(a,m) = 1, by Theorem 6 of Section 4.3, there are integers s and t such that sa + tm = 1. Hence, sa + tm ≡ 1 ( mod m).Since tm ≡ 0 ( mod m), it follows that sa ≡ 1 ( mod m)Consequently, s is an inverse of a modulo m.The uniqueness of the inverse is Exercise 7. Finding InversesThe Euclidean algorithm and Bézout coefficients gives us a systematic approaches to finding inverses. Example: Find an inverse of 3 modulo 7. Solution: Because gcd(3,7) = 1, by Theorem 1, an inverse of 3 modulo 7 exists. Using the Euclidian algorithm: 7 = 2∙3 + 1. From this equation, we get −2∙3 + 1∙7 = 1, and see that −2 and 1 are Bézout coefficients of 3 and 7. Hence, −2 is an inverse of 3 modulo 7. Also every integer congruent to −2 modulo 7 is an inverse of 3 modulo 7, i.e., 5, −9, 12, etc.Finding Inverses Example: Find an inverse of 101 modulo 4620. Solution: First use the Euclidian algorithm to show that gcd(101,4620) = 1. 42620 = 45∙101 + 75101 = 1∙75 + 2675 = 2∙26 + 2326 = 1∙23 + 323 = 7∙3 + 23 = 1∙2 + 12 = 2∙1Since the last nonzero remainder is 1, gcd(101,4260) = 11 = 3 − 1∙21 = 3 − 1∙(23 − 7∙3) = − 1 ∙23 + 8∙31 = −1∙23 + 8∙(26 − 1∙23) = 8∙26 − 9 ∙231 = 8∙26 − 9 ∙(75 − 2∙26 )= 26∙26 − 9 ∙751 = 26∙(101 − 1∙75) − 9 ∙75 = 26∙101 − 35 ∙751 = 26∙101 − 35 ∙(42620 − 45∙101) = − 35 ∙42620 + 1601∙101Working Backwards:Bézout coefficients : − 35 and 1601 1601 is an inverse of 101 modulo 42620Using Inverses to Solve CongruencesWe can solve the congruence ax≡ b( mod m) by multiplying both sides by ā. Example: What are the solutions of the congruence 3x≡ 4( mod 7). Solution: We found that −2 is an inverse of 3 modulo 7 (two slides back). We multiply both sides of the congruence by −2 giving −2 ∙ 3x ≡ −2 ∙ 4(mod 7). Because −6 ≡ 1 (mod 7) and −8 ≡ 6 (mod 7), it follows that if x is a solution, then x ≡ −8 ≡ 6 (mod 7) We need to determine if every x with x ≡ 6 (mod 7) is a solution. Assume that x ≡ 6 (mod 7). By Theorem 5 of Section 4.1, it follows that 3x ≡ 3 ∙ 6 = 18 ≡ 4( mod 7) which shows that all such x satisfy the congruence. The solutions are the integers x such that x ≡ 6 (mod 7), namely, 6,13,20 and −1, − 8, − 15,The Chinese Remainder TheoremIn the first century, the Chinese mathematician Sun-Tsu asked: There are certain things whose number is unknown. When divided by 3, the remainder is 2; when divided by 5, the remainder is 3; when divided by 7, the remainder is 2. What will be the number of things?This puzzle can be translated into the solution of the system of congruences:x ≡ 2 ( mod 3),x ≡ 3 ( mod 5),x ≡ 2 ( mod 7)?We’ll see how the theorem that is known as the Chinese Remainder Theorem can be used to solve Sun-Tsu’s problem.The Chinese Remainder Theorem Theorem 2: (The Chinese Remainder Theorem) Let m1,m2,,mn be pairwise relatively prime positive integers greater than one and a1,a2,,an arbitrary integers. Then the systemx ≡ a1 ( mod m1)x ≡ a2 ( mod m2) ∙ ∙ ∙x ≡ an ( mod mn) has a unique solution modulo m = m1m2 ∙ ∙ ∙ mn. (That is, there is a solution x with 0 ≤ x 2 is prime, where 2n-1 ≡ 1 (mod n).But if this congruence holds, n may not be prime. Composite integers n such that 2n-1 ≡ 1 (mod n) are called pseudoprimes to the base 2. Example: The integer 341 is a pseudoprime to the base 2.341 = 11 ∙ 312340 ≡ 1 (mod 341) (see in Exercise 37)We can replace 2 by any integer b ≥ 2. Definition: Let b be a positive integer. If n is a composite integer, and bn-1 ≡ 1 (mod n), then n is called a pseudoprime to the base b.PseudoprimesGiven a positive integer n, such that 2n-1 ≡ 1 (mod n):If n does not satisfy the congruence, it is composite.If n does satisfy the congruence, it is either prime or a pseudoprime to the base 2.Doing similar tests with additional bases b, provides more evidence as to whether n is prime.Among the positive integers not exceeding a positive real number x, compared to primes, there are relatively few pseudoprimes to the base b.For example, among the positive integers less than 1010 there are 455,052,512 primes, but only 14,884 pseudoprimes to the base 2. Carmichael Numbers (optional)There are composite integers n that pass all tests with bases b such that gcd(b,n) = 1. Definition: A composite integer n that satisfies the congruence bn-1 ≡ 1 (mod n) for all positive integers b with gcd(b,n) = 1 is called a Carmichael number. Example: The integer 561 is a Carmichael number. To see this:561 is composite, since 561 = 3 ∙ 11 ∙ 13.If gcd(b, 561) = 1, then gcd(b, 3) = 1, then gcd(b, 11) = gcd(b, 17) =1.Using Fermat’s Little Theorem: b2 ≡ 1 (mod 3), b10 ≡ 1 (mod 11), b16 ≡ 1 (mod 17).Thenb560 = (b2) 280 ≡ 1 (mod 3),b560 = (b10) 56 ≡ 1 (mod 11), b560 = (b16) 35 ≡ 1 (mod 17).It follows (see Exercise 29) that b560 ≡ 1 (mod 561) for all positive integers b with gcd(b,561) = 1. Hence, 561 is a Carmichael number.Even though there are infinitely many Carmichael numbers, there are other tests (described in the exercises) that form the basis for efficient probabilistic primality testing. (see Chapter 7) Robert Carmichael (1879-1967)Primitive Roots Definition: A primitive root modulo a prime p is an integer r in Zp such that every nonzero element of Zp is a power of r. Example: Since every element of Z11 is a power of 2, 2 is a primitive root of 11. Powers of 2 modulo 11: 21 = 2, 22 = 4, 23 = 8, 24 = 5, 25 = 10, 26 = 9, 27 = 7, 28 = 3, 210 = 2. Example: Since not all elements of Z11 are powers of 3, 3 is not a primitive root of 11. Powers of 3 modulo 11: 31 = 3, 32 = 9, 33 = 5, 34 = 4, 35 = 1, and the pattern repeats for higher powers. Important Fact: There is a primitive root modulo p for every prime number p. Discrete Logarithms Suppose p is prime and r is a primitive root modulo p. If a is an integer between 1 and p −1, that is an element of Zp, there is a unique exponent e such that re = a in Zp, that is, re mod p = a. Definition: Suppose that p is prime, r is a primitive root modulo p, and a is an integer between 1 and p −1, inclusive. If re mod p = a and 1 ≤ e ≤ p − 1, we say that e is the discrete logarithm of a modulo p to the base r and we write logr a = e (where the prime p is understood). Example 1: We write log2 3 = 8 since the discrete logarithm of 3 modulo 11 to the base 2 is 8 as 28 = 3 modulo 11. Example 2: We write log2 5 = 4 since the discrete logarithm of 5 modulo 11 to the base 2 is 4 as 24 = 5 modulo 11. There is no known polynomial time algorithm for computing the discrete logarithm of a modulo p to the base r (when given the prime p, a root r modulo p, and a positive integer a ∊Zp). The problem plays a role in cryptography as will be discussed in Section 4.6.Applications of CongruencesSection 4.5Section SummaryHashing FunctionsPseudorandom NumbersCheck DigitsHashing Functions Definition: A hashing function h assigns memory location h(k) to the record that has k as its key.A common hashing function is h(k) = k mod m, where m is the number of memory locations. Because this hashing function is onto, all memory locations are possible. Example: Let h(k) = k mod 111. This hashing function assigns the records of customers with social security numbers as keys to memory locations in the following manner:h(064212848) = 064212848 mod 111 = 14h(037149212) = 037149212 mod 111 = 65h(107405723) = 107405723 mod 111 = 14, but since location 14 is already occupied, the record is assigned to the next available position, which is 15.The hashing function is not one-to-one as there are many more possible keys than memory locations. When more than one record is assigned to the same location, we say a collision occurs. Here a collision has been resolved by assigning the record to the first free location.For collision resolution, we can use a linear probing function: h(k,i) = (h(k) + i) mod m, where i runs from 0 to m − 1. There are many other methods of handling with collisions. You may cover these in a later CS course.Pseudorandom NumbersRandomly chosen numbers are needed for many purposes, including computer simulations. Pseudorandom numbers are not truly random since they are generated by systematic methods. The linear congruential method is one commonly used procedure for generating pseudorandom numbers. Four integers are needed: the modulus m, the multiplier a, the increment c, and seed x0, with 2 ≤ a < m, 0 ≤ c < m, 0 ≤ x0 < m. We generate a sequence of pseudorandom numbers {xn}, with 0 ≤ xn < m for all n, by successively using the recursively defined function (an example of a recursive definition, discussed in Section 5.3)If psudorandom numbers between 0 and 1 are needed, then the generated numbers are divided by the modulus, xn /m.xn+1 = (axn + c) mod m.Pseudorandom NumbersExample: Find the sequence of pseudorandom numbers generated by the linear congruential method with modulus m = 9, multiplier a = 7, increment c = 4, and seed x0 = 3.Solution: Compute the terms of the sequence by successively using the congruence xn+1 = (7xn + 4) mod 9, with x0 = 3.x1 = 7x0 + 4 mod 9 = 7∙3 + 4 mod 9 = 25 mod 9 = 7,x2 = 7x1 + 4 mod 9 = 7∙7 + 4 mod 9 = 53 mod 9 = 8,x3 = 7x2 + 4 mod 9 = 7∙8 + 4 mod 9 = 60 mod 9 = 6,x4 = 7x3 + 4 mod 9 = 7∙6 + 4 mod 9 = 46 mod 9 = 1,x5 = 7x4 + 4 mod 9 = 7∙1 + 4 mod 9 = 11 mod 9 = 2,x6 = 7x5 + 4 mod 9 = 7∙2 + 4 mod 9 = 18 mod 9 = 0,x7 = 7x6 + 4 mod 9 = 7∙0 + 4 mod 9 = 4 mod 9 = 4,x8 = 7x7 + 4 mod 9 = 7∙4 + 4 mod 9 = 32 mod 9 = 5,x9 = 7x8 + 4 mod 9 = 7∙5 + 4 mod 9 = 39 mod 9 = 3.The sequence generated is 3,7,8,6,1,2,0,4,5,3,7,8,6,1,2,0,4,5,3, It repeats after generating 9 terms.Commonly, computers use a linear congruential generator with increment c = 0. This is called a pure multiplicative generator. Such a generator with modulus 231 − 1 and multiplier 75 = 16,807 generates 231 − 2 numbers before repeating. Check Digits: UPCsA common method of detecting errors in strings of digits is to add an extra digit at the end, which is evaluated using a function. If the final digit is not correct, then the string is assumed not to be correct. Example: Retail products are identified by their Universal Product Codes (UPCs). Usually these have 12 decimal digits, the last one being the check digit. The check digit is determined by the congruence: 3x1 + x2 + 3x3 + x4 + 3x5 + x6 + 3x7 + x8 + 3x9 + x10 + 3x11 + x12 ≡ 0 (mod 10).Suppose that the first 11 digits of the UPC are 79357343104. What is the check digit?Is 041331021641 a valid UPC? Solution: 3∙7 + 9 + 3∙3 + 5 + 3∙7 + 3 + 3∙4 + 3 + 3∙1 + 0 + 3∙4 + x12 ≡ 0 (mod 10) 21 + 9 + 9 + 5 + 21 + 3 + 12+ 3 + 3 + 0 + 12 + x12 ≡ 0 (mod 10) 98 + x12 ≡ 0 (mod 10) x12 ≡ 2 (mod 10) So, the check digit is 2.3∙0 + 4 + 3∙1 + 3 + 3∙3 + 1 + 3∙0 + 2 + 3∙1 + 6 + 3∙4 + 1 ≡ 0 (mod 10) 0 + 4 + 3 + 3 + 9 + 1 + 0+ 2 + 3 + 6 + 12 + 1 = 44 ≡ 4 ≢ 0 (mod 10) Hence, 041331021641 is not a valid UPC.Check Digits:ISBNs Books are identified by an International Standard Book Number (ISBN-10), a 10 digit code. The first 9 digits identify the language, the publisher, and the book. The tenth digit is a check digit, which is determined by the following congruence The validity of an ISBN-10 number can be evaluated with the equivalent Suppose that the first 9 digits of the ISBN-10 are 007288008. What is the check digit? Is 084930149X a valid ISBN10? Solution: a. X10 ≡ 1∙0 + 2∙0 + 3∙7 + 4∙2 + 5∙8 + 6∙8 + 7∙ 0 + 8∙0 + 9∙8 (mod 11). X10 ≡ 0 + 0 + 21 + 8 + 40 + 48 + 0 + 0 + 72 (mod 11). X10 ≡ 189 ≡ 2 (mod 11). Hence, X10 = 2. b. 1∙0 + 2∙8 + 3∙4 + 4∙9 + 5∙3 + 6∙0 + 7∙ 1 + 8∙4 + 9∙9 + 10∙10 = 0 + 16 + 12 + 36 + 15 + 0 + 7 + 32 + 81 + 100 = 299 ≡ 2 ≢ 0 (mod 11) Hence, 084930149X is not a valid ISBN-10.A single error is an error in one digit of an identification number and a transposition error is the accidental interchanging of two digits. Both of these kinds of errors can be detected by the check digit for ISBN-10. (see text for more details)X is used for the digit 10.CryptographySection 4.6Section SummaryClassical CryptographyCryptosystemsPublic Key CryptographyRSA CryptosystemCrytographic ProtocolsPrimitive Roots and Discrete LogarithmsCaesar CipherJulius Caesar created secret messages by shifting each letter three letters forward in the alphabet (sending the last three letters to the first three letters.) For example, the letter B is replaced by E and the letter X is replaced by A. This process of making a message secret is an example of encryption. Here is how the encryption process works:Replace each letter by an integer from Z26, that is an integer from 0 to 25 representing one less than its position in the alphabet.The encryption function is f(p) = (p + 3) mod 26. It replaces each integer p in the set {0,1,2,,25} by f(p) in the set {0,1,2,,25} .Replace each integer p by the letter with the position p + 1 in the alphabet. Example: Encrypt the message “MEET YOU IN THE PARK” using the Caesar cipher. Solution: 12 4 4 19 24 14 20 8 13 19 7 4 15 0 17 10. Now replace each of these numbers p by f(p) = (p + 3) mod 26. 15 7 7 22 1 17 23 11 16 22 10 7 18 3 20 13. Translating the numbers back to letters produces the encrypted message “PHHW BRX LQ WKH SDUN.”Caesar CipherTo recover the original message, use f−1(p) = (p−3) mod 26. So, each letter in the coded message is shifted back three letters in the alphabet, with the first three letters sent to the last three letters. This process of recovering the original message from the encrypted message is called decryption.The Caesar cipher is one of a family of ciphers called shift ciphers. Letters can be shifted by an integer k, with 3 being just one possibility. The encryption function is f(p) = (p + k) mod 26and the decryption function is f−1(p) = (p−k) mod 26 The integer k is called a key.Shift CipherExample 1: Encrypt the message “STOP GLOBAL WARMING” using the shift cipher with k = 11. Solution: Replace each letter with the corresponding element of Z26. 18 19 14 15 6 11 14 1 0 11 22 0 17 12 8 13 6. Apply the shift f(p) = (p + 11) mod 26, yielding 3 4 25 0 17 22 25 12 11 22 7 11 2 23 19 24 17. Translating the numbers back to letters produces the ciphertext “DEZA RWZMLW HLCXTYR.”Shift CipherExample 2: Decrypt the message “LEWLYPLUJL PZ H NYLHA ALHJOLY” that was encrypted using the shift cipher with k = 7. Solution: Replace each letter with the corresponding element of Z26. 11 4 22 11 24 15 11 20 9 11 15 25 7 13 24 11 7 0 0 11 7 9 14 11 24. Shift each of the numbers by −k = −7 modulo 26, yielding 4 23 15 4 17 8 4 13 2 4 8 18 0 6 17 4 0 19 19 4 0 2 7 4 17. Translating the numbers back to letters produces the decrypted message “EXPERIENCE IS A GREAT TEACHER.”Affine CiphersShift ciphers are a special case of affine ciphers which use functions of the form f(p) = (ap + b) mod 26, where a and b are integers, chosen so that f is a bijection. The function is a bijection if and only if gcd(a,26) = 1. Example: What letter replaces the letter K when the function f(p) = (7p + 3) mod 26 is used for encryption. Solution: Since 10 represents K, f(10) = (7∙10 + 3) mod 26 =21, which is then replaced by V.To decrypt a message encrypted by a shift cipher, the congruence c ≡ ap + b (mod 26) needs to be solved for p.Subtract b from both sides to obtain c− b ≡ ap (mod 26).Multiply both sides by the inverse of a modulo 26, which exists since gcd(a,26) = 1. ā(c− b) ≡ āap (mod 26), which simplifies to ā(c− b) ≡ p (mod 26).p ≡ ā(c− b) (mod 26) is used to determine p in Z26.Cryptanalysis of Affine CiphersThe process of recovering plaintext from ciphertext without knowledge both of the encryption method and the key is known as cryptanalysis or breaking codes.An important tool for cryptanalyzing ciphertext produced with a affine ciphers is the relative frequencies of letters. The nine most common letters in the English texts are E 13%, T 9%, A 8%, O 8%, I 7%, N 7%, S 7%, H 6%, and R 6%.To analyze ciphertext:Find the frequency of the letters in the ciphertext.Hypothesize that the most frequent letter is produced by encrypting E. If the value of the shift from E to the most frequent letter is k, shift the ciphertext by −k and see if it makes sense.If not, try T as a hypothesis and continue. Example: We intercepted the message “ZNK KGXRE HOXJ MKZY ZNK CUXS” that we know was produced by a shift cipher. Let’s try to cryptanalyze.Solution: The most common letter in the ciphertext is K. So perhaps the letters were shifted by 6 since this would then map E to K. Shifting the entire message by −6 gives us “THE EARLY BIRD GETS THE WORM.”Block Ciphers Ciphers that replace each letter of the alphabet by another letter are called character or monoalphabetic ciphers. They are vulnerable to cryptanalysis based on letter frequency. Block ciphers avoid this problem, by replacing blocks of letters with other blocks of letters.A simple type of block cipher is called the transposition cipher. The key is a permutation σ of the set {1,2,,m}, where m is an integer, that is a one-to-one function from {1,2,,m} to itself. To encrypt a message, split the letters into blocks of size m, adding additional letters to fill out the final block. We encrypt p1,p2,,pm as c1,c2,,cm = pσ(1),pσ(2),,pσ(m).To decrypt the c1,c2,,cm transpose the letters using the inverse permutation σ−1.Block Ciphers Example: Using the transposition cipher based on the permutation σ of the set {1,2,3,4} with σ(1) = 3, σ(2) = 1, σ(3) = 4, σ(4) = 2,Encrypt the plaintext PIRATE ATTACKDecrypt the ciphertext message SWUE TRAEOEHS, which was encryted using the same cipher. Solution: Split into four blocks PIRA TEAT TACK. Apply the permutation σ giving IAPR ETTA AKTC. σ−1 : σ −1(1) = 2, σ −1(2) = 4, σ −1(3) = 1, σ −1(4) = 3. Apply the permutation σ−1 giving USEW ATER HOSE. Split into words to obtain USE WATER HOSE.Cryptosystems Definition: A cryptosystem is a five-tuple (P,C,K,E,D), whereP is the set of plainntext strings,C is the set of ciphertext strings,K is the keyspace (set of all possible keys),E is the set of encription functions, andD is the set of decryption functions.The encryption function in E corresponding to the key k is denoted by Ek and the decription function in D that decrypts cipher text enrypted using Ek is denoted by Dk. Therefore: Dk(Ek(p)) = p, for all plaintext strings p.Cryptosystems Example: Describe the family of shift ciphers as a cryptosystem. Solution: Assume the messages are strings consisting of elements in Z26. P is the set of strings of elements in Z26,C is the set of strings of elements in Z26,K = Z26,E consists of functions of the form Ek (p) = (p + k) mod 26 , andD is the same as E where Dk (p) = (p − k) mod 26 .Public Key CryptographyAll classical ciphers, including shift and affine ciphers, are private key cryptosystems. Knowing the encryption key allows one to quickly determine the decryption key. All parties who wish to communicate using a private key cryptosystem must share the key and keep it a secret. In public key cryptosystems, first invented in the 1970s, knowing how to encrypt a message does not help one to decrypt the message. Therefore, everyone can have a publicly known encryption key. The only key that needs to be kept secret is the decryption key.The RSA CryptosystemA public key cryptosystem, now known as the RSA system was introduced in 1976 by three researchers at MIT.It is now known that the method was discovered earlier by Clifford Cocks, working secretly for the UK government. The public encryption key is (n,e), where n = pq (the modulus) is the product of two large (200 digits) primes p and q, and an exponent e that is relatively prime to (p−1)(q −1). The two large primes can be quickly found using probabilistic primality tests, discussed earlier. But n = pq, with approximately 400 digits, cannot be factored in a reasonable length of time.Ronald Rivest(Born 1948)Adi Shamir(Born 1952)Leonard Adelman(Born 1945)Clifford Cocks(Born 1950)RSA EncryptionTo encrypt a message using RSA using a key (n,e) :Translate the plaintext message M into sequences of two digit integers representing the letters. Use 00 for A, 01 for B, etc.Concatenate the two digit integers into strings of digits. Divide this string into equally sized blocks of 2N digits where 2N is the largest even number 252525 with 2N digits that does not exceed n. The plaintext message M is now a sequence of integers m1,m2,,mk.Each block (an integer) is encrypted using the function C = Me mod n. Example: Encrypt the message STOP using the RSA cryptosystem with key(2537,13). 2537 = 43∙ 59, p = 43 and q = 59 are primes and gcd(e,(p−1)(q −1)) = gcd(13, 42∙ 58) = 1. Solution: Translate the letters in STOP to their numerical equivalents 18 19 14 15.Divide into blocks of four digits (because 2525 < 2537 < 252525) to obtain 1819 1415.Encrypt each block using the mapping C = M13 mod 2537.Since 181913 mod 2537 = 2081 and 141513 mod 2537 = 2182, the encrypted message is 2081 2182.RSA DecryptionTo decrypt a RSA ciphertext message, the decryption key d, an inverse of e modulo (p−1)(q −1) is needed. The inverse exists since gcd(e,(p−1)(q −1)) = gcd(13, 42∙ 58) = 1.With the decryption key d, we can decrypt each block with the computation M = Cd mod p∙q. (see text for full derivation)RSA works as a public key system since the only known method of finding d is based on a factorization of n into primes. There is currently no known feasible method for factoring large numbers into primes. Example: The message 0981 0461 is received. What is the decrypted message if it was encrypted using the RSA cipher from the previous example. Solution: The message was encrypted with n = 43∙ 59 and exponent 13. An inverse of 13 modulo 42∙ 58 = 2436 (exercise 2 in Section 4.4) is d = 937.To decrypt a block C, M = C937 mod 2537.Since 0981937 mod 2537 = 0704 and 0461937 mod 2537 = 1115, the decrypted message is 0704 1115. Translating back to English letters, the message is HELP.Cryptographic Protocols: Key ExchangeCryptographic protocols are exchanges of messages carried out by two or more parties to achieve a particular security goal.Key exchange is a protocol by which two parties can exchange a secret key over an insecure channel without having any past shared secret information. Here the Diffe-Hellman key agreement protcol is described by example.Suppose that Alice and Bob want to share a common key.Alice and Bob agree to use a prime p and a primitive root a of p. Alice chooses a secret integer k1 and sends ak1 mod p to Bob.Bob chooses a secret integer k2 and sends ak2 mod p to Alice.Alice computes (ak2)k1 mod p.Bob computes (ak1)k2 mod p. At the end of the protocol, Alice and Bob have their shared key (ak2)k1 mod p = (ak1)k2 mod p.To find the secret information from the public information would require the adversary to find k1 and k2 from ak1 mod p and ak2 mod p respectively. This is an instance of the discrete logarithm problem, considered to be computationally infeasible when p and a are sufficiently large.Cryptographic Protocols: Digital Signatures Adding a digital signature to a message is a way of ensuring the recipient that the message came from the purported sender.Suppose that Alice’s RSA public key is (n,e) and her private key is d. Alice encrypts a plain text message x using E(n,e) (x)= xd mod n. She decrypts a ciphertext message y using D(n,e) (y)= yd mod n. Alice wants to send a message M so that everyone who receives the message knows that it came from her.She translates the message to numerical equivalents and splits into blocks, just as in RSA encryption.She then applies her decryption function D(n,e) to the blocks and sends the results to all intended recipients.The recipients apply Alice’s encryption function and the result is the original plain text since E(n,e) (D(n,e) (x))= x. Everyone who receives the message can then be certain that it came from Alice.Cryptographic Protocols: Digital Signatures Example: Suppose Alice’s RSA cryptosystem is the same as in the earlier example with key(2537,13), 2537 = 43∙ 59, p = 43 and q = 59 are primes and gcd(e,(p−1)(q −1)) = gcd(13, 42∙ 58) = 1. Her decryption key is d = 937. She wants to send the message “MEET AT NOON” to her friends so that they can be certain that the message is from her. Solution: Alice translates the message into blocks of digits 1204 0419 0019 1314 1413.She then applies her decryption transformation D(2537,13) (x)= x937 mod 2537 to each block. She finds (using her laptop, programming skills, and knowledge of discrete mathematics) that 1204937 mod 2537 = 817, 419937 mod 2537 = 555 , 19937 mod 2537 = 1310, 1314937 mod 2537 = 2173, and 1413937 mod 2537 = 1026.She sends 0817 0555 1310 2173 1026. When one of her friends receive the message, they apply Alice’s encryption transformation E(2537,13) to each block. They then obtain the original message which they translate back to English letters.

Các file đính kèm theo tài liệu này:

  • pptxchapter4_518.pptx