Skip to main content

Cryptographic Building Blocks

  • Chapter
  • First Online:
Computer Security and the Internet

Part of the book series: Information Security and Cryptography ((ISC))

  • 4277 Accesses

Abstract

This chapter introduces basic cryptographic mechanisms that serve as foundational building blocks for computer security: symmetric-key and public-key encryption, public-key digital signatures, hash functions, and message authentication codes. Other mathematical and crypto background is deferred to specific chapters as warranted by context.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 54.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Hardcover Book
USD 69.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. M. Bellare and C. Namprempre. Authenticated encryption: Relations among notions and analysis of the generic composition paradigm. In ASIACRYPT, pages 531-545, 2000. Revised in: J. Crypt., 2008.

    Google Scholar 

  2. D. J. Bernstein. ChaCha, a variant of Salsa20. 28 Jan 2008 manuscript; see also https://cr.yp.to/chacha.html.

  3. D. J. Bernstein. The Poly1305-AES Message-Authentication Code. In Fast Software Encryption, pages 32-49, 2005. See also https://cr.yp.to/mac.html.

  4. J. Black. Authenticated encryption. In Encyclopedia of Cryptography and Security. Springer (editor: Henk C.A. van Tilborg), 2005. Manuscript also online, dated 12 Nov 2003.

    Google Scholar 

  5. D. Boneh. Twenty years of attacks on the RSA cryptosystem. Notices of AMS, 46(2):203-213, 1999.

    Google Scholar 

  6. D. Boneh, A. Joux, and P. Q. Nguyen. Why textbook ElGamal and RSA encryption are insecure. In ASIACRYPT, pages 30-43, 2000.

    Google Scholar 

  7. W. Diffie and M. E. Hellman. New directions in cryptography. IEEE Trans. Info. Theory, 22(6):644- 654, 1976.

    Google Scholar 

  8. W. Diffie and M. E. Hellman. Privacy and authentication: An introduction to cryptography. Proceedings of the IEEE, 67(3):397-427, March 1979.

    Google Scholar 

  9. N. Ferguson and B. Schneier. Practical Cryptography. Wiley, 2003.

    Google Scholar 

  10. D. Hankerson, A. Menezes, and S. Vanstone. Guide to Elliptic Curve Cryptography. Springer, 2004.

    Google Scholar 

  11. IEEE Computer Society. IEEE Std 1619-2007: Standard for Cryptographic Protection of Data on Block-Oriented Storage Devices. 18 April 2008. Defines the XTS-AES encryption mode.

    Google Scholar 

  12. J. Jonsson. On the security of CTR + CBC-MAC. In Workshop on Selected Areas in Cryptography (SAC), pages 76-93, 2002.

    Google Scholar 

  13. A. Juels and M. Wattenberg. A fuzzy commitment scheme. In ACM Comp. & Comm. Security (CCS), pages 28-36. ACM, 1999.

    Google Scholar 

  14. D. Kahn. The Codebreakers. Macmillan, 1967.

    Google Scholar 

  15. G. H. Kim and E. H. Spafford. The design and implementation of Tripwire: A file system integrity checker. In ACM Comp. & Comm. Security (CCS), pages 18-29. ACM, 1994.

    Google Scholar 

  16. H. Krawczyk. The order of encryption and authentication for protecting communications (or: How secure is SSL?). In CRYPTO, pages 310-331, 2001.

    Google Scholar 

  17. H. Krawczyk, M. Bellare, and R. Canetti. RFC 2104: HMAC: Keyed-Hashing for Message Authenti-cation, Feb. 1997. Informational; updated by RFC 6151 (March 2011).

    Google Scholar 

  18. T. Krovetz and P. Rogaway. The software performance of authenticated-encryption modes. In Fast Software Encryption, pages 306-327, 2011.

    Google Scholar 

  19. D. McGrew. RFC 5116: An Interface and Algorithms for Authenticated Encryption, Jan. 2008. Pro-posed Standard.

    Google Scholar 

  20. D. A. McGrew and J. Viega. The Security and Performance of the Galois/Counter Mode (GCM) of Operation. In INDOCRYPT, pages 343-355, 2004.

    Google Scholar 

  21. A. Menezes. Elliptic Curve Public Key Cryptosystems. Springer, 1993.

    Google Scholar 

  22. A. J. Menezes, P. C. van Oorschot, and S. A. Vanstone. Handbook of Applied Cryptography. CRC Press, 1996. Openly available, http://cacr.uwaterloo.ca/hac/.

  23. Y. Nir and A. Langley. RFC 7539: ChaCha20 and Poly1305 for IETF Protocols, May 2015. Informa-tional.

    Google Scholar 

  24. NIST. Special Pub 800-38B: Recommendation for Block Cipher Modes of Operation: The CMAC Mode for Authentication. May 2005, with updates 6 Oct 2016.

    Google Scholar 

  25. NIST. Special Pub 800-38C: Recommendation for Block Cipher Modes of Operation: The CCM Mode for Authentication and Confidentiality. May 2004, with updates 20 Jul 2007.

    Google Scholar 

  26. NIST. Special Pub 800-38A: Recommendation for Block Cipher Modes of Operation: Methods and Techniques, Dec. 2001.

    Google Scholar 

  27. NIST. Special Pub 800-38D: Recommendation for Block Cipher Modes of Operation: Galois/Counter Mode (GCM) and GMAC, Nov. 2007.

    Google Scholar 

  28. NIST. FIPS 198-1: The Keyed-Hash Message Authentication Code (HMAC). U.S. Dept. of Commerce, July 2008.

    Google Scholar 

  29. NIST. FIPS 186-4: Digital Signature Standard. U.S. Dept. of Commerce, July 2013.

    Google Scholar 

  30. NIST. Special Pub 800-57 Part 1 r4: Recommendation for Key Management (Part 1: General). U.S. Dept. of Commerce, Jan 2016. (Revision 4).

    Google Scholar 

  31. NIST. Special Pub 800-67 r2: Recommendation for the Triple Data Encryption Algorithm (TDEA) Block Cipher. U.S. Dept. of Commerce, Nov 2017. (Revision 2).

    Google Scholar 

  32. A. Popov. RFC 7465: Prohibiting RC4 Cipher Suites, Feb. 2015. Proposed Standard.

    Google Scholar 

  33. B. Preneel. Analysis and Design of Cryptographic Hash Functions. PhD thesis, Katholieke Universiteit Leuven, Belgium, Jan. 1993.

    Google Scholar 

  34. B. Preneel and P. C. van Oorschot. MDx-MAC and Building Fast MACs from Hash Functions. In CRYPTO, pages 1-14, 1995.

    Google Scholar 

  35. B. Preneel and P. C. van Oorschot. On the security of iterated message authentication codes. IEEE Trans. Info. Theory, 45(1):188-199, 1999.

    Google Scholar 

  36. R. L. Rivest, A. Shamir, and L. M. Adleman. A method for obtaining digital signatures and public-key cryptosystems. Comm. ACM, 21(2):120-126, 1978.

    Google Scholar 

  37. P. Rogaway. Authenticated-Encryption with Associated-Data. In ACM Comp. & Comm. Security (CCS), pages 98-107, 2002.

    Google Scholar 

  38. P. Rogaway, M. Bellare, J. Black, and T. Krovetz. OCB: a block-cipher mode of operation for efficient authenticated encryption. In ACM Comp. & Comm. Security (CCS), pages 196-205, 2001. Journal version: ACMTISSEC, 2003.

    Google Scholar 

  39. S. Singh. The Code Book. Doubleday, 1999.

    Google Scholar 

  40. S. Turner and L. Chen. RFC 6151: Updated Security Considerations for the MD5 Message-Digest and the HMAC-MD5 Algorithms, Mar. 2011. Informational.

    Google Scholar 

  41. P. C. van Oorschot and M. J. Wiener. Parallel collision search with cryptanalytic applications. Journal of Cryptology, 12(1):1-28, 1999.

    Google Scholar 

  42. G. Welchman. The Hut Six Story. M&M Baldwin, 2018. First edition 1982, McGraw-Hill.

    Google Scholar 

  43. D. Whiting, R. Housley, and N. Ferguson. RFC 3610: Counter with CBC-MAC (CCM), Sept. 2003. Informational RFC.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

Copyright information

© 2021 The Author(s)

About this chapter

Check for updates. Verify currency and authenticity via CrossMark

Cite this chapter

van Oorschot, P.C. (2021). Cryptographic Building Blocks. In: Computer Security and the Internet. Information Security and Cryptography. Springer, Cham. https://doi.org/10.1007/978-3-030-83411-1_2

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-83411-1_2

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-83410-4

  • Online ISBN: 978-3-030-83411-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics