Outline of cryptography

The following outline is provided as an overview of and topical guide to cryptography:

Cryptography (or cryptology) practice and study of hiding information. Modern cryptography intersects the disciplines of mathematics, computer science, and engineering. Applications of cryptography include ATM cards, computer passwords, and electronic commerce.

Essence of cryptography

Uses of cryptographic techniques

Branches of cryptography

History of cryptography

Ciphers

Classical

Substitution

Transposition

  • Scytale
  • Grille
  • Permutation cipher
  • VIC cipher complex hand cypher used by at least one Soviet spy in the early 1950s; it proved quite secure for the time

Modern symmetric-key algorithms

Stream ciphers

Block ciphers

Modern asymmetric-key algorithms

Asymmetric key algorithm

Keys

Key authentication

Transport/exchange

Weak keys

Cryptographic hash functions

  • Message authentication code
  • Keyed-hash message authentication code
    • Encrypted CBC-MAC (EMAC) NESSIE selection MAC
    • HMAC NESSIE selection MAC; ISO/IEC 9797-1, FIPS PUB 113 and IETF RFC
    • TTMAC (Two-Track-MAC) NESSIE selection MAC; K.U.Leuven (Belgium) & debis AG (Germany)
    • UMAC NESSIE selection MAC; Intel, UNevada Reno, IBM, Technion, & UC Davis
  • MD5 one of a series of message digest algorithms by Prof Ron Rivest of MIT; 128-bit digest
  • SHA-1 developed at NSA 160-bit digest, an FIPS standard; the first released version was defective and replaced by this; NIST/NSA have released several variants with longer 'digest' lengths; CRYPTREC recommendation (limited)
  • SHA-3 originally known as Keccak; was the winner of the NIST hash function competition using sponge function.
  • Streebog Russian algorithm created to replace an obsolete GOST hash function defined in obsolete standard GOST R 34.11-94.
  • RIPEMD-160 developed in Europe for the RIPE project, 160-bit digest; CRYPTREC recommendation (limited)
  • RTR0 one of Retter series; developed by Maciej A. Czyzewski; 160-bit digest
  • Tiger by Ross Anderson et al.
  • Snefru NIST hash function competition
  • Whirlpool NESSIE selection hash function, Scopus Tecnologia S.A. (Brazil) & K.U.Leuven (Belgium)

Cryptanalysis

Classical

Modern

Robustness properties

Undeciphered historical codes and ciphers

Organizations and selection projects

Cryptography standards

  • Federal Information Processing Standards (FIPS) Publication Program run by NIST to produce standards in many areas to guide operations of the US Federal government; many FIPS publications are ongoing and related to cryptography
  • American National Standards Institute (ANSI) standardization process that produces many standards in many areas; some are cryptography related, ongoing)
  • International Organization for Standardization (ISO) standardization process produces many standards in many areas; some are cryptography related, ongoing
  • Institute of Electrical and Electronics Engineers (IEEE) standardization process produces many standards in many areas; some are cryptography related, ongoing
  • Internet Engineering Task Force (IETF) standardization process that produces many standards called RFCs) in many areas; some are cryptography related, ongoing)

General cryptographic

  • National Security Agency (NSA) internal evaluation/selections, charged with assisting NIST in its cryptographic responsibilities
  • Government Communications Headquarters (GCHQ) internal evaluation/selections, a division is charged with developing and recommending cryptographic standards for the UK government
  • Defence Signals Directorate (DSD) Australian SIGINT agency, part of ECHELON
  • Communications Security Establishment (CSE) Canadian intelligence agency

Open efforts

  • Data Encryption Standard (DES) NBS selection process, ended 1976
  • RIPE division of the RACE project sponsored by the European Union, ended mid-1980s
  • Advanced Encryption Standard (AES) a "break-off" competition sponsored by NIST, ended in 2001
  • NESSIE Project an evaluation/selection program sponsored by the European Union, ended in 2002
  • eSTREAM program funded by ECRYPT; motivated by the failure of all of the stream ciphers submitted to NESSIE, ended in 2008
  • CRYPTREC evaluation/recommendation program sponsored by the Japanese government; draft recommendations published 2003
  • CrypTool an e-learning freeware programme in English and German exhaustive educational tool about cryptography and cryptanalysis

Influential cryptographers

List of cryptographers

Academic and professional publications

Allied sciences

See also

References

  1. "Research Paper - factorable.net". factorable.net. Retrieved 2020-06-26.
This article is issued from Wikipedia. The text is licensed under Creative Commons - Attribution - Sharealike. Additional terms may apply for the media files.