cryptography: a fairy tale for mathematicians and starring ......for any prime p and integer a, such...

30
Intro Research Cryptography: A Fairy Tale for Mathematicians and Starring Mathematicians! Mahrud Sayrafi University of California, Berkeley Mathematics Undergraduate Student Association October 27, 2014 Mahrud Sayrafi Cryptography: FTMSM!

Upload: others

Post on 29-Aug-2020

1 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Cryptography: A Fairy Tale for Mathematicians and Starring ......For any prime p and integer a, such that 1 a < p, then: ap 1 = 1 mod p Mahrud Sayra Cryptography: FTMSM! Intro Research

IntroResearch

Cryptography: A Fairy Tale for Mathematiciansand Starring Mathematicians!

Mahrud Sayrafi

University of California, BerkeleyMathematics Undergraduate Student Association

October 27, 2014

Mahrud Sayrafi Cryptography: FTMSM!

Page 2: Cryptography: A Fairy Tale for Mathematicians and Starring ......For any prime p and integer a, such that 1 a < p, then: ap 1 = 1 mod p Mahrud Sayra Cryptography: FTMSM! Intro Research

IntroResearch

Why Crypto?

So why on earth was cryptography invented?

Most obvious: Keeping secrets!but why keep secrets then?

send messages to armies during warfrom Julius Caesar (and his silly shift cipher)to World War II Germany’s [not so enigmatic] Enigma machineorganize all sorts of conspiracies eg: Mary Queen of Scotsplotted to assassinate Queen Elizabethshe was hanged because her cipher broke and proved herinvolvement.Etc.

Less obvious: deciphering ancient languages, finding buriedtreasures, fame, glory, etc.

but most interesting: for fun!

Mahrud Sayrafi Cryptography: FTMSM!

Page 3: Cryptography: A Fairy Tale for Mathematicians and Starring ......For any prime p and integer a, such that 1 a < p, then: ap 1 = 1 mod p Mahrud Sayra Cryptography: FTMSM! Intro Research

IntroResearch

Why Crypto?

So why on earth was cryptography invented?

Most obvious: Keeping secrets!

but why keep secrets then?

send messages to armies during warfrom Julius Caesar (and his silly shift cipher)to World War II Germany’s [not so enigmatic] Enigma machineorganize all sorts of conspiracies eg: Mary Queen of Scotsplotted to assassinate Queen Elizabethshe was hanged because her cipher broke and proved herinvolvement.Etc.

Less obvious: deciphering ancient languages, finding buriedtreasures, fame, glory, etc.

but most interesting: for fun!

Mahrud Sayrafi Cryptography: FTMSM!

Page 4: Cryptography: A Fairy Tale for Mathematicians and Starring ......For any prime p and integer a, such that 1 a < p, then: ap 1 = 1 mod p Mahrud Sayra Cryptography: FTMSM! Intro Research

IntroResearch

Why Crypto?

So why on earth was cryptography invented?

Most obvious: Keeping secrets!but why keep secrets then?

send messages to armies during warfrom Julius Caesar (and his silly shift cipher)to World War II Germany’s [not so enigmatic] Enigma machineorganize all sorts of conspiracies eg: Mary Queen of Scotsplotted to assassinate Queen Elizabethshe was hanged because her cipher broke and proved herinvolvement.Etc.

Less obvious: deciphering ancient languages, finding buriedtreasures, fame, glory, etc.

but most interesting: for fun!

Mahrud Sayrafi Cryptography: FTMSM!

Page 5: Cryptography: A Fairy Tale for Mathematicians and Starring ......For any prime p and integer a, such that 1 a < p, then: ap 1 = 1 mod p Mahrud Sayra Cryptography: FTMSM! Intro Research

IntroResearch

Why Crypto?

So why on earth was cryptography invented?

Most obvious: Keeping secrets!but why keep secrets then?

send messages to armies during warfrom Julius Caesar (and his silly shift cipher)to World War II Germany’s [not so enigmatic] Enigma machine

organize all sorts of conspiracies eg: Mary Queen of Scotsplotted to assassinate Queen Elizabethshe was hanged because her cipher broke and proved herinvolvement.Etc.

Less obvious: deciphering ancient languages, finding buriedtreasures, fame, glory, etc.

but most interesting: for fun!

Mahrud Sayrafi Cryptography: FTMSM!

Page 6: Cryptography: A Fairy Tale for Mathematicians and Starring ......For any prime p and integer a, such that 1 a < p, then: ap 1 = 1 mod p Mahrud Sayra Cryptography: FTMSM! Intro Research

IntroResearch

Why Crypto?

So why on earth was cryptography invented?

Most obvious: Keeping secrets!but why keep secrets then?

send messages to armies during warfrom Julius Caesar (and his silly shift cipher)to World War II Germany’s [not so enigmatic] Enigma machineorganize all sorts of conspiracies eg: Mary Queen of Scotsplotted to assassinate Queen Elizabethshe was hanged because her cipher broke and proved herinvolvement.

Etc.

Less obvious: deciphering ancient languages, finding buriedtreasures, fame, glory, etc.

but most interesting: for fun!

Mahrud Sayrafi Cryptography: FTMSM!

Page 7: Cryptography: A Fairy Tale for Mathematicians and Starring ......For any prime p and integer a, such that 1 a < p, then: ap 1 = 1 mod p Mahrud Sayra Cryptography: FTMSM! Intro Research

IntroResearch

Why Crypto?

So why on earth was cryptography invented?

Most obvious: Keeping secrets!but why keep secrets then?

send messages to armies during warfrom Julius Caesar (and his silly shift cipher)to World War II Germany’s [not so enigmatic] Enigma machineorganize all sorts of conspiracies eg: Mary Queen of Scotsplotted to assassinate Queen Elizabethshe was hanged because her cipher broke and proved herinvolvement.Etc.

Less obvious: deciphering ancient languages, finding buriedtreasures, fame, glory, etc.

but most interesting: for fun!

Mahrud Sayrafi Cryptography: FTMSM!

Page 8: Cryptography: A Fairy Tale for Mathematicians and Starring ......For any prime p and integer a, such that 1 a < p, then: ap 1 = 1 mod p Mahrud Sayra Cryptography: FTMSM! Intro Research

IntroResearch

Why Crypto?

So why on earth was cryptography invented?

Most obvious: Keeping secrets!but why keep secrets then?

send messages to armies during warfrom Julius Caesar (and his silly shift cipher)to World War II Germany’s [not so enigmatic] Enigma machineorganize all sorts of conspiracies eg: Mary Queen of Scotsplotted to assassinate Queen Elizabethshe was hanged because her cipher broke and proved herinvolvement.Etc.

Less obvious: deciphering ancient languages, finding buriedtreasures, fame, glory, etc.

but most interesting: for fun!

Mahrud Sayrafi Cryptography: FTMSM!

Page 9: Cryptography: A Fairy Tale for Mathematicians and Starring ......For any prime p and integer a, such that 1 a < p, then: ap 1 = 1 mod p Mahrud Sayra Cryptography: FTMSM! Intro Research

IntroResearch

Why Crypto?

So why on earth was cryptography invented?

Most obvious: Keeping secrets!but why keep secrets then?

send messages to armies during warfrom Julius Caesar (and his silly shift cipher)to World War II Germany’s [not so enigmatic] Enigma machineorganize all sorts of conspiracies eg: Mary Queen of Scotsplotted to assassinate Queen Elizabethshe was hanged because her cipher broke and proved herinvolvement.Etc.

Less obvious: deciphering ancient languages, finding buriedtreasures, fame, glory, etc.

but most interesting: for fun!

Mahrud Sayrafi Cryptography: FTMSM!

Page 10: Cryptography: A Fairy Tale for Mathematicians and Starring ......For any prime p and integer a, such that 1 a < p, then: ap 1 = 1 mod p Mahrud Sayra Cryptography: FTMSM! Intro Research

IntroResearch

When did math come in?

It didn’t. Math has always been there.

Mahrud Sayrafi Cryptography: FTMSM!

Page 11: Cryptography: A Fairy Tale for Mathematicians and Starring ......For any prime p and integer a, such that 1 a < p, then: ap 1 = 1 mod p Mahrud Sayra Cryptography: FTMSM! Intro Research

IntroResearch

When did math come in?

It didn’t.

Math has always been there.

Mahrud Sayrafi Cryptography: FTMSM!

Page 12: Cryptography: A Fairy Tale for Mathematicians and Starring ......For any prime p and integer a, such that 1 a < p, then: ap 1 = 1 mod p Mahrud Sayra Cryptography: FTMSM! Intro Research

IntroResearch

When did math come in?

It didn’t. Math has always been there.

Mahrud Sayrafi Cryptography: FTMSM!

Page 13: Cryptography: A Fairy Tale for Mathematicians and Starring ......For any prime p and integer a, such that 1 a < p, then: ap 1 = 1 mod p Mahrud Sayra Cryptography: FTMSM! Intro Research

IntroResearch

When did math come in?

Euclid (300 B.C.)

”There are infinitely many primes ...””... also there is this algorithm for finding GCD. Let’s name it afterme!”

Mahrud Sayrafi Cryptography: FTMSM!

Page 14: Cryptography: A Fairy Tale for Mathematicians and Starring ......For any prime p and integer a, such that 1 a < p, then: ap 1 = 1 mod p Mahrud Sayra Cryptography: FTMSM! Intro Research

IntroResearch

When did math come in?

Euclid (300 B.C.)”There are infinitely many primes ...”

”... also there is this algorithm for finding GCD. Let’s name it afterme!”

Mahrud Sayrafi Cryptography: FTMSM!

Page 15: Cryptography: A Fairy Tale for Mathematicians and Starring ......For any prime p and integer a, such that 1 a < p, then: ap 1 = 1 mod p Mahrud Sayra Cryptography: FTMSM! Intro Research

IntroResearch

When did math come in?

Euclid (300 B.C.)”There are infinitely many primes ...””... also there is this algorithm for finding GCD. Let’s name it afterme!”

Mahrud Sayrafi Cryptography: FTMSM!

Page 16: Cryptography: A Fairy Tale for Mathematicians and Starring ......For any prime p and integer a, such that 1 a < p, then: ap 1 = 1 mod p Mahrud Sayra Cryptography: FTMSM! Intro Research

IntroResearch

When did math come in?

Pierre de Fermat (1601-1665)

Fermat’s Little Theorem (1640):For any prime p and integer a, such that 1 ≤ a < p, then:

ap−1 = 1 mod p

Mahrud Sayrafi Cryptography: FTMSM!

Page 17: Cryptography: A Fairy Tale for Mathematicians and Starring ......For any prime p and integer a, such that 1 a < p, then: ap 1 = 1 mod p Mahrud Sayra Cryptography: FTMSM! Intro Research

IntroResearch

When did math come in?

Pierre de Fermat (1601-1665)Fermat’s Little Theorem (1640):For any prime p and integer a, such that 1 ≤ a < p, then:

ap−1 = 1 mod p

Mahrud Sayrafi Cryptography: FTMSM!

Page 18: Cryptography: A Fairy Tale for Mathematicians and Starring ......For any prime p and integer a, such that 1 a < p, then: ap 1 = 1 mod p Mahrud Sayra Cryptography: FTMSM! Intro Research

IntroResearch

When did math come in?

Leonhard Euler (1707-1783)

Eulers Theorem (1736):If gcd(a, n) = 1, then:

aϕ(n) = 1 mod n

where ϕ(n) is number of integers x less than n such thatgcd(x , n) = 1.

Mahrud Sayrafi Cryptography: FTMSM!

Page 19: Cryptography: A Fairy Tale for Mathematicians and Starring ......For any prime p and integer a, such that 1 a < p, then: ap 1 = 1 mod p Mahrud Sayra Cryptography: FTMSM! Intro Research

IntroResearch

When did math come in?

Leonhard Euler (1707-1783)Eulers Theorem (1736):If gcd(a, n) = 1, then:

aϕ(n) = 1 mod n

where ϕ(n) is number of integers x less than n such thatgcd(x , n) = 1.

Mahrud Sayrafi Cryptography: FTMSM!

Page 20: Cryptography: A Fairy Tale for Mathematicians and Starring ......For any prime p and integer a, such that 1 a < p, then: ap 1 = 1 mod p Mahrud Sayra Cryptography: FTMSM! Intro Research

IntroResearch

Some quick terminology

Code: a word or phrase replaced with another, possiblyshorter one.

Cipher: replacing each letter in a text by another based on asystem

Plaintext: the message

Ciphertext: the encrypted message

Mahrud Sayrafi Cryptography: FTMSM!

Page 21: Cryptography: A Fairy Tale for Mathematicians and Starring ......For any prime p and integer a, such that 1 a < p, then: ap 1 = 1 mod p Mahrud Sayra Cryptography: FTMSM! Intro Research

IntroResearch

Some quick terminology

Code: a word or phrase replaced with another, possiblyshorter one.

Cipher: replacing each letter in a text by another based on asystem

Plaintext: the message

Ciphertext: the encrypted message

Mahrud Sayrafi Cryptography: FTMSM!

Page 22: Cryptography: A Fairy Tale for Mathematicians and Starring ......For any prime p and integer a, such that 1 a < p, then: ap 1 = 1 mod p Mahrud Sayra Cryptography: FTMSM! Intro Research

IntroResearch

Some quick terminology

Code: a word or phrase replaced with another, possiblyshorter one.

Cipher: replacing each letter in a text by another based on asystem

Plaintext: the message

Ciphertext: the encrypted message

Mahrud Sayrafi Cryptography: FTMSM!

Page 23: Cryptography: A Fairy Tale for Mathematicians and Starring ......For any prime p and integer a, such that 1 a < p, then: ap 1 = 1 mod p Mahrud Sayra Cryptography: FTMSM! Intro Research

IntroResearch

Some quick terminology

Code: a word or phrase replaced with another, possiblyshorter one.

Cipher: replacing each letter in a text by another based on asystem

Plaintext: the message

Ciphertext: the encrypted message

Mahrud Sayrafi Cryptography: FTMSM!

Page 24: Cryptography: A Fairy Tale for Mathematicians and Starring ......For any prime p and integer a, such that 1 a < p, then: ap 1 = 1 mod p Mahrud Sayra Cryptography: FTMSM! Intro Research

IntroResearch

Some quick terminology

Code: a word or phrase replaced with another, possiblyshorter one.

Cipher: replacing each letter in a text by another based on asystem

Plaintext: the message

Ciphertext: the encrypted message

Mahrud Sayrafi Cryptography: FTMSM!

Page 25: Cryptography: A Fairy Tale for Mathematicians and Starring ......For any prime p and integer a, such that 1 a < p, then: ap 1 = 1 mod p Mahrud Sayra Cryptography: FTMSM! Intro Research

IntroResearch

Introducing Characters (from wiki!)

Alice

Bob

Carol or Charlie

Eve, the passive eavesdropper

Craig, the password cracker

Mallet or Mallory, the malicious attackers

Trudy, the intruder

etc.

Mahrud Sayrafi Cryptography: FTMSM!

Page 26: Cryptography: A Fairy Tale for Mathematicians and Starring ......For any prime p and integer a, such that 1 a < p, then: ap 1 = 1 mod p Mahrud Sayra Cryptography: FTMSM! Intro Research

IntroResearch

Introducing Characters (from wiki!)

Alice

Bob

Carol or Charlie

Eve, the passive eavesdropper

Craig, the password cracker

Mallet or Mallory, the malicious attackers

Trudy, the intruder

etc.

Mahrud Sayrafi Cryptography: FTMSM!

Page 27: Cryptography: A Fairy Tale for Mathematicians and Starring ......For any prime p and integer a, such that 1 a < p, then: ap 1 = 1 mod p Mahrud Sayra Cryptography: FTMSM! Intro Research

IntroResearch

Introducing Characters (from wiki!)

Alice

Bob

Carol or Charlie

Eve, the passive eavesdropper

Craig, the password cracker

Mallet or Mallory, the malicious attackers

Trudy, the intruder

etc.

Mahrud Sayrafi Cryptography: FTMSM!

Page 28: Cryptography: A Fairy Tale for Mathematicians and Starring ......For any prime p and integer a, such that 1 a < p, then: ap 1 = 1 mod p Mahrud Sayra Cryptography: FTMSM! Intro Research

IntroResearch

Introducing Characters (from wiki!)

Alice

Bob

Carol or Charlie

Eve, the passive eavesdropper

Craig, the password cracker

Mallet or Mallory, the malicious attackers

Trudy, the intruder

etc.

Mahrud Sayrafi Cryptography: FTMSM!

Page 29: Cryptography: A Fairy Tale for Mathematicians and Starring ......For any prime p and integer a, such that 1 a < p, then: ap 1 = 1 mod p Mahrud Sayra Cryptography: FTMSM! Intro Research

IntroResearch

Leaked photo of Evette in a beach

Mahrud Sayrafi Cryptography: FTMSM!

Page 30: Cryptography: A Fairy Tale for Mathematicians and Starring ......For any prime p and integer a, such that 1 a < p, then: ap 1 = 1 mod p Mahrud Sayra Cryptography: FTMSM! Intro Research

IntroResearch

New research problems and directions

More math

elliptic curve-based crypto

lattice-based crypto

braid-based crypto

secret-sharing

random oracles

quantum cryptography

zero-knowledge proofs

More EECS or applied math

multi-party protocols

homomorphic encryption

private information retrieval

anonymity

bit commitment

oblivious transfer

secure voting systems

crypto hardware

public-key infrastructure

tweakable encryption

Mahrud Sayrafi Cryptography: FTMSM!