Skip to main content

Core Cryptography Technology

  • Chapter
  • First Online:
Discovering Cybersecurity
  • 345 Accesses

Abstract

This chapter provides an overview of modern symmetric encryption and asymmetric encryption.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Note: This acronym will mean different things in different chapters, so pay close attention to context.

  2. 2.

    Actually, Rijndael is a family of algorithms and had a range of configurations. Only a subset are certified as AES.

  3. 3.

    Note, however, it does not work in the reverse direction. A change made to the last block only changes the last block.

  4. 4.

    Although, in practice, block ciphers must do the same thing. As you saw in the previous section, if each block is encrypted exactly the same, patterns emerge. Modes of operation like Cipher Block Chaining mode carry over the output from one block’s encryption into the input of the next. In short, how the cipher encrypts the block is changed or influenced by the previous block’s encryption. For this reason, CBC mode may be considered a form of stream cipher even though it is not usually referred to as such.

  5. 5.

    Some machines cannot generate that much random data quickly.

  6. 6.

    Even though this is true from a purely theoretical perspective, an attacker may have some contextual knowledge that would permit them to recognize the “correct” plaintext. In practice, however, for a message of even a relatively short length, the odds of getting a zero key (key of all zeros) are very unlikely. For the short 14-character message I used as an example, the odds of getting the zero key are \(2^{14*8} = 2^{112} = 5{,}192{,}296{,}858{,}534{,}827{,}628{,}530{,}496{,}329{,}220{,}096\).

  7. 7.

    In order to make the image displayable, the header portion of the BMP file is not modified. But all of the data that comprises the visible image is XORed.

  8. 8.

    There are other modes of operation that produce a stream cipher, but counter mode is the most common and probably the easiest to understand.

  9. 9.

    Although AES-CTR mode and other modes like it do have limits on how large the key stream can safely get, these details are outside the scope of the book.

  10. 10.

    Sometimes, the term key exchange is used as a synonym for key agreement. However, I am going to follow the Handbook of Applied Cryptography’s nomenclature. Key establishment is getting the parties to share a key. Key transport and key agreement are two forms of key establishment. The term key exchange can refer to various algorithms including the Diffie-Hellman algorithm discussed in this section, but it is not a synonym.

  11. 11.

    Diffie-Hellman Ephemeral is abbreviated DHE. However, it is such a common mode for DH that even when it is not expressly stated, or even when the DH abbreviation is used, it may very well be DHE. You may need to ask for clarification if it is not clear from context. This is also true for ECDHE.

References

  1. Crypto done right!

    Google Scholar 

  2. The quantum computer and its implications for public-key crypto systems. Technical report, Entrust Datacard, 2019.

    Google Scholar 

  3. Anderson, R.J. 2020. Security Engineering: A Guide to Building Dependable Distributed Systems, 3 ed. Wiley Publishing.

    Book  Google Scholar 

  4. Bernstein, D.J. 2005. Salsa20 design. Department of Mathematics, Statistics, and Computer Science. The University of Illinois at Chicago, Chicago.

    Google Scholar 

  5. Bishop, M. 2019. Computer Security Art and Science, 2nd ed. Addison-Wesley Professional.

    Google Scholar 

  6. Bruce, S. 1996. Applied Cryptography: Protocols, Algorithms, and Source Code in C.-2nd. Wiley.

    MATH  Google Scholar 

  7. Dame-Boyle, A. 2015. EFF at 25: Remembering the case that established code as speech.

    Google Scholar 

  8. Duckett, C. 2020. Zoom concedes custom encryption is substandard as citizen lab pokes holes in it.

    Google Scholar 

  9. Green, M. 2011. How (not) to use symmetric encryption.

    Google Scholar 

  10. Green, M. 2023. A few thoughts on cryptographic engineering.

    Google Scholar 

  11. Junod, P. 2001. On the complexity of Matsui’s attack. In Selected Areas in Cryptography, ed. S. Vaudenay and A.M. Youssef, 199–211. Berlin/Heidelberg: Springer.

    Chapter  Google Scholar 

  12. Knudsen, L.R., and J.E. Mathiassen. 2001. A chosen-plaintext linear attack on des. In Fast Software Encryption, ed. G. Goos, J. Hartmanis, J. van Leeuwen, and B. Schneier, 262–272. Berlin/Heidelberg: Springer.

    Chapter  Google Scholar 

  13. Marczak, B., and J. Scott-Railton. 2020. Move fast and roll your own crypto: A quick look at the confidentiality of zoom meetings. Technical Report 126, University of Toronto.

    Google Scholar 

  14. Matsui, M. 1994. Linear cryptanalysis method for des cipher. In Advances in Cryptology—EUROCRYPT’93, ed. T. Helleseth, 386–397. Berlin/Heidelberg: Springer.

    Google Scholar 

  15. Menezes, A.J., S.A. Vanstone, and P.C.V. Oorschot. 1996. Handbook of Applied Cryptography, 1st ed. Boca Raton: CRC Press, Inc.

    MATH  Google Scholar 

  16. Najm, Z., D. Jap, B. Jungk, S. Picek, and S. Bhasin. 2018. On comparing side-channel properties of AES and chacha20 on microcontrollers. In 2018 IEEE Asia Pacific Conference on Circuits and Systems (APCCAS), 552–555.

    Google Scholar 

  17. National Institute of Standards and Technology. 2023. Post quantum cryptography FAQs: To protect against the threat of quantum computers, should we double the key length for AES now?

    Google Scholar 

  18. Nir, Y., and A. Langley. 2015. ChaCha20 and Poly1305 for IETF Protocols (7539).

    Book  Google Scholar 

  19. Prodhan, G. 2010. Secret coding inventors finally win recognition.

    Google Scholar 

  20. Schneier, B. Schneier on security.

    Google Scholar 

  21. Vinck, A.J.H. 2012. Introduction to public key cryptography. Accessed 08 Oct 2018.

    Google Scholar 

  22. Vopson, M.M. 2021. The world’s data explained: how much we’re producing and where it’s all stored.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

Copyright information

© 2023 The Author(s), under exclusive license to APress Media, LLC, part of Springer Nature

About this chapter

Check for updates. Verify currency and authenticity via CrossMark

Cite this chapter

Nielson, S.J. (2023). Core Cryptography Technology. In: Discovering Cybersecurity. Apress, Berkeley, CA. https://doi.org/10.1007/978-1-4842-9560-1_5

Download citation

Publish with us

Policies and ethics