Skip to main content

Cryptography Background

  • Chapter
  • First Online:
A Nature-Inspired Approach to Cryptology

Part of the book series: Studies in Computational Intelligence ((SCI,volume 1122))

  • 83 Accesses

Abstract

This chapter provides a comprehensive overview of cryptographic principles and historical evolution. Beginning with ancient methods, it progresses through classical and modern cryptography, addressing symmetric and asymmetric cryptographic algorithms. The discussion extends to cryptographic protocols, standards, and cryptographic primitives like hash functions and digital signatures. The chapter analyzes vulnerabilities and attacks, fostering an understanding of challenges in this domain.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 129.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Hardcover Book
USD 169.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    “Interchanged typically with symmetric key cryptography”.

  2. 2.

    “Interchanged typically with asymmetric key cryptography.”

Bibliography

  1. D. Wagner, B. Schneier, et al., Analysis of the SSL 3.0 protocol, in The Second USENIX Workshop on Electronic Commerce Proceedings, vol. 1, pp. 29–40 (1996)

    Google Scholar 

  2. A. Kerckhoffs, La cryptographie militaire, vol. 9, no. 4, pp. 5–38 (1883)

    Google Scholar 

  3. J. Katz, Y. Lindell, Introduction to Modern Cryptography: Principles and Protocols (Chapman and Hall/CRC) (2007)

    Google Scholar 

  4. A.J. Menezes, P.C. Van Oorschot, S.A. Vanstone, Handbook of Applied Cryptography (CRC Press) (2018)

    Google Scholar 

  5. R.L. Rivest, Cryptography, in Algorithms and Complexity (Elsevier), pp. 717–755 (1990)

    Google Scholar 

  6. W. Diffie, M.E. Hellman, New directions in cryptography, in Democratizing Cryptography, pp. 365–390 (ACM) (2022)

    Google Scholar 

  7. S. Goldwasser, M. Bellare, Lecture Notes on Cryptography, vol. 1999, p. 1999 (1996)

    Google Scholar 

  8. B. Schneier, Applied Cryptography: Protocols, Algorithms, and Source Code in C (Wiley) (2007)

    Google Scholar 

  9. N. Koblitz, A Course in Number Theory and Cryptography (Springer, New York) (1994)

    Google Scholar 

  10. J. Hoffstein, J. Pipher, J.H. Silverman, J. Hoffstein, J. Pipher, J.H. Silverman, An Introduction to Cryptography (Springer) (2014)

    Google Scholar 

  11. O. Goldreich, Foundations of Cryptography, vol. 2 (Cambridge University Press, Cambridge) (2004)

    Google Scholar 

  12. O. Goldreich, Foundations of Cryptography, vol. 1 (Cambridge University Press) (2009)

    Google Scholar 

  13. W. Stallings, Cryptography and Network Security (Pearson Education India) (2006)

    Google Scholar 

  14. D. Hankerson, A. Menezes, Elliptic curve cryptography, in Encyclopedia of Cryptography, Security and Privacy (Springer), pp. 1–2 (2021)

    Google Scholar 

  15. C. Paar, J. Pelzl, Understanding Cryptography: A Textbook for Students and Practitioners (Springer Science & Business Media) (2009)

    Google Scholar 

  16. H.F. Gaines, Cryptanalysis: A Study of Ciphers and Their Solution (Courier Corporation) (2014)

    Google Scholar 

  17. A. Menezes, Another look at provable security, in Advances in Cryptology – EUROCRYPT 2012 (Springer, Berlin, Heidelberg), pp. 8–8 (2012)

    Google Scholar 

  18. I.B. Damgård, A design principle for hash functions, in Conference on the Theory and Application of Cryptology (Springer), pp. 416–427 (1989)

    Google Scholar 

  19. R.C. Merkle, One way hash functions and DES, in Conference on the Theory and Application of Cryptology (Springer), pp. 428–446 (1989)

    Google Scholar 

  20. X. Wang, H. Yu, How to break MD5 and other hash functions, in Lecture Notes in Computer Science (Springer, Berlin, Heidelberg), pp. 19–35 (2005)

    Google Scholar 

  21. J. Daemen, V. Rijmen, AES proposal: Rijndael (1999)

    Google Scholar 

  22. E. Biham, A. Shamir, Differential cryptanalysis of the full 16-round DES, in Differential Cryptanalysis of the Data Encryption Standard (Springer, New York), pp. 79–88 (1993)

    Google Scholar 

  23. J. Hoffstein, Others, An Introduction to Mathematical Cryptography, vol. 1 (Springer, New York) (2014)

    Google Scholar 

  24. J. Katz, Y. Lindell, Introduction to Modern Cryptography (Chapman and Hall/CRC) (2020)

    Google Scholar 

  25. L. Knudsen, D. Wagner, Integral cryptanalysis, in Fast Software Encryption (Springer, Berlin, Heidelberg), pp. 112–127 (2002)

    Google Scholar 

  26. D.R. Stinson, Cryptography (Chapman and Hall/CRC) (2005)

    Google Scholar 

  27. V. Rijmen, B. Preneel, Improved characteristics for differential cryptanalysis of hash functions based on block ciphers, in Fast Software Encryption (Springer, Berlin, Heidelberg), pp. 242–248 (1995)

    Google Scholar 

  28. A. Shamir, Others, A polynomial time algorithm for breaking the basic merkle-hellman cryptosystem, in \(23{\rm rd}\) Annual Symposium on Foundations of Computer Science (SFCS 1982), vol. 30 (IEEE), pp. 699–704 (1982)

    Google Scholar 

  29. S. Chandra et al., A comparative survey of symmetric and asymmetric key cryptography, in 2014 International Conference on Electronics, Communication and Computational Engineering (ICECCE) (IEEE), pp. 83–93 (2014)

    Google Scholar 

  30. M. Girault, R. Cohen, M. Campana, A generalized birthday attack, in Workshop on the Theory and Application of of Cryptographic Techniques (Springer), pp. 129–156 (1988)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Shishir Kumar Shandilya .

Rights and permissions

Reprints and permissions

Copyright information

© 2023 The Author(s), under exclusive license to Springer Nature Singapore Pte Ltd.

About this chapter

Check for updates. Verify currency and authenticity via CrossMark

Cite this chapter

Shandilya, S.K., Datta, A., Nagar, A.K. (2023). Cryptography Background. In: A Nature-Inspired Approach to Cryptology. Studies in Computational Intelligence, vol 1122. Springer, Singapore. https://doi.org/10.1007/978-981-99-7081-0_2

Download citation

Publish with us

Policies and ethics