HOME

TheInfoList



OR:

The following outline is provided as an overview of and topical guide to cryptography:
Cryptography Cryptography, or cryptology (from grc, , translit=kryptós "hidden, secret"; and ''graphein'', "to write", or ''-logia'', "study", respectively), is the practice and study of techniques for secure communication in the presence of adve ...
(or cryptology) – practice and study of hiding
information Information is an abstract concept that refers to that which has the power to inform. At the most fundamental level information pertains to the interpretation of that which may be sensed. Any natural process that is not completely random, ...
. Modern cryptography intersects the disciplines of mathematics,
computer science Computer science is the study of computation, automation, and information. Computer science spans theoretical disciplines (such as algorithms, theory of computation, information theory, and automation) to practical disciplines (includin ...
, and
engineering Engineering is the use of scientific method, scientific principles to design and build machines, structures, and other items, including bridges, tunnels, roads, vehicles, and buildings. The discipline of engineering encompasses a broad rang ...
. Applications of cryptography include ATM cards, computer passwords, and
electronic commerce E-commerce (electronic commerce) is the activity of electronically buying or selling of products on online services or over the Internet. E-commerce draws on technologies such as mobile commerce, electronic funds transfer, supply chain manag ...
.


Essence of cryptography

*
Cryptographer Cryptography, or cryptology (from grc, , translit=kryptós "hidden, secret"; and ''graphein'', "to write", or '' -logia'', "study", respectively), is the practice and study of techniques for secure communication in the presence of adv ...
*
Encryption In cryptography, encryption is the process of encoding information. This process converts the original representation of the information, known as plaintext, into an alternative form known as ciphertext. Ideally, only authorized parties can dec ...
/
decryption In cryptography, encryption is the process of encoding information. This process converts the original representation of the information, known as plaintext, into an alternative form known as ciphertext. Ideally, only authorized parties can dec ...
*
Cryptographic key A key in cryptography is a piece of information, usually a string of numbers or letters that are stored in a file, which, when processed through a cryptographic algorithm, can encode or decode cryptographic data. Based on the used method, the key ...
*
Cipher In cryptography, a cipher (or cypher) is an algorithm for performing encryption or decryption—a series of well-defined steps that can be followed as a procedure. An alternative, less common term is ''encipherment''. To encipher or encode i ...
*
Ciphertext In cryptography, ciphertext or cyphertext is the result of encryption performed on plaintext using an algorithm, called a cipher. Ciphertext is also known as encrypted or encoded information because it contains a form of the original plaintext ...
*
Plaintext In cryptography, plaintext usually means unencrypted information pending input into cryptographic algorithms, usually encryption algorithms. This usually refers to data that is transmitted or stored unencrypted. Overview With the advent of com ...
* Code * Tabula recta *
Alice and Bob Alice and Bob are fictional characters commonly used as placeholders in discussions about cryptographic systems and protocols, and in other science and engineering literature where there are several participants in a thought experiment. The Al ...


Uses of cryptographic techniques

* Commitment schemes * Secure multiparty computation *
Electronic voting Electronic voting (also known as e-voting) is voting that uses electronic means to either aid or take care of casting and counting ballots. Depending on the particular implementation, e-voting may use standalone '' electronic voting machines'' ...
*
Authentication Authentication (from ''authentikos'', "real, genuine", from αὐθέντης ''authentes'', "author") is the act of proving an assertion, such as the identity of a computer system user. In contrast with identification, the act of indicat ...
*
Digital signature A digital signature is a mathematical scheme for verifying the authenticity of digital messages or documents. A valid digital signature, where the prerequisites are satisfied, gives a recipient very high confidence that the message was created b ...
s * Crypto systems * Dining cryptographers problem * Anonymous remailer *
Pseudonymity A pseudonym (; ) or alias () is a fictitious name that a person or group assumes for a particular purpose, which differs from their original or true name ( orthonym). This also differs from a new name that entirely or legally replaces an individu ...
*
Onion routing Onion routing is a technique for anonymous communication over a computer network. In an onion network, messages are encapsulated in layers of encryption, analogous to layers of an onion. The encrypted data is transmitted through a series of net ...
*
Digital currency Digital currency (digital money, electronic money or electronic currency) is any currency, money, or money-like asset that is primarily managed, stored or exchanged on digital computer systems, especially over the internet. Types of digital ...
*
Secret sharing Secret sharing (also called secret splitting) refers to methods for distributing a secret among a group, in such a way that no individual holds any intelligible information about the secret, but when a sufficient number of individuals combine th ...
*
Indistinguishability obfuscation In cryptography, indistinguishability obfuscation (abbreviated IO or iO) is a type of software obfuscation with the defining property that obfuscating any two programs that compute the same mathematical function results in programs that cannot be ...


Branches of cryptography

* Multivariate cryptography * Post-quantum cryptography *
Quantum cryptography Quantum cryptography is the science of exploiting quantum mechanical properties to perform cryptographic tasks. The best known example of quantum cryptography is quantum key distribution which offers an information-theoretically secure solutio ...
*
Steganography Steganography ( ) is the practice of representing information within another message or physical object, in such a manner that the presence of the information is not evident to human inspection. In computing/electronic contexts, a computer file, ...
* Visual cryptography


History of cryptography

*
Japanese cryptology from the 1500s to Meiji The cipher system that the Uesugi are said to have used is a simple substitution usually known as a Polybius square or "checkerboard." The i-ro-ha alphabet contains forty-eight letters, so a seven-by-seven square is used, with one of the cells l ...
* World War I cryptography *
World War II cryptography Cryptography was used extensively during World War II because of the importance of radio communication and the ease of radio interception. The nations involved fielded a plethora of code and cipher systems, many of the latter using rotor machines. ...
** Reservehandverfahren **
Venona project The Venona project was a United States counterintelligence program initiated during World War II by the United States Army's Signal Intelligence Service (later absorbed by the National Security Agency), which ran from February 1, 1943, until Octo ...
**
Ultra adopted by British military intelligence in June 1941 for wartime signals intelligence obtained by breaking high-level encrypted enemy radio and teleprinter communications at the Government Code and Cypher School (GC&CS) at Bletchley Park ...


Ciphers


Classical


Substitution

* Monoalphabetic substitution ** Caesar cipher *** ROT13 ** Affine cipher ** Atbash cipher **
Keyword cipher In cryptography, a substitution cipher is a method of encrypting in which units of plaintext are replaced with the ciphertext, in a defined manner, with the help of a key; the "units" may be single letters (the most common), pairs of letters, trip ...
*
Polyalphabetic substitution A polyalphabetic cipher substitution, using multiple substitution alphabets. The Vigenère cipher is probably the best-known example of a polyalphabetic cipher, though it is a simplified special case. The Enigma machine is more complex but is st ...
**
Vigenère cipher The Vigenère cipher () is a method of encrypting alphabetic text by using a series of interwoven Caesar ciphers, based on the letters of a keyword. It employs a form of polyalphabetic substitution. First described by Giovan Battista Bellas ...
**
Autokey cipher An autokey cipher (also known as the autoclave cipher) is a cipher that incorporates the message (the plaintext) into the key. The key is generated from the message in some automated fashion, sometimes by selecting certain letters from the text or ...
**
Homophonic substitution cipher In cryptography, a substitution cipher is a method of encrypting in which units of plaintext are replaced with the ciphertext, in a defined manner, with the help of a key; the "units" may be single letters (the most common), pairs of letters, trip ...
*
Polygraphic substitution Polygraphic substitution is a cipher in which a uniform substitution is performed on blocks of letters. When the length of the block is specifically known, more precise terms are used: for instance, a cipher in which pairs of letters are substitu ...
**
Playfair cipher The Playfair cipher or Playfair square or Wheatstone–Playfair cipher is a manual symmetric encryption technique and was the first literal digram substitution cipher. The scheme was invented in 1854 by Charles Wheatstone, but bears the name o ...
** Hill cipher


Transposition

*
Scytale In cryptography, a scytale (; also transliterated skytale, grc, σκυτάλη ''skutálē'' "baton, cylinder", also ''skútalon'') is a tool used to perform a transposition cipher, consisting of a cylinder with a strip of parchment wound ...
* Grille * Permutation cipher * VIC cipher – complex hand cypher used by at least one Soviet spy in the early 1950s; it proved quite secure for the time


Modern symmetric-key algorithms

*
A5/1 A5/1 is a stream cipher used to provide over-the-air communication privacy in the GSM cellular telephone standard. It is one of several implementations of the A5 security protocol. It was initially kept secret, but became public knowledge through l ...
& A5/2 – ciphers specified for the GSM cellular telephone standard * BMGL * Chameleon *
FISH Fish are aquatic, craniate, gill-bearing animals that lack limbs with digits. Included in this definition are the living hagfish, lampreys, and cartilaginous and bony fish as well as various extinct related groups. Approximately 95% ...
– by Siemens AG * WWII 'Fish' cyphers **
Geheimfernschreiber The Siemens & Halske T52, also known as the Geheimschreiber ("secret teleprinter"), or ''Schlüsselfernschreibmaschine'' (SFM), was a World War II German cipher machine and teleprinter produced by the electrical engineering firm Siemens & Halske. T ...
– WWII mechanical onetime pad by
Siemens AG Siemens AG ( ) is a German multinational conglomerate corporation and the largest industrial manufacturing company in Europe headquartered in Munich with branch offices abroad. The principal divisions of the corporation are ''Industry'', ''E ...
, called STURGEON by
Bletchley Park Bletchley Park is an English country house and estate in Bletchley, Milton Keynes (Buckinghamshire) that became the principal centre of Allied code-breaking during the Second World War. The mansion was constructed during the years following ...
** Pike – improvement on FISH by Ross Anderson ** Schlusselzusatz – WWII mechanical onetime pad by
Lorenz Lorenz is an originally German name derived from the Roman surname Laurentius, which means "from Laurentum". Given name People with the given name Lorenz include: * Prince Lorenz of Belgium (born 1955), member of the Belgian royal family by hi ...
, called ''tunny'' by
Bletchley Park Bletchley Park is an English country house and estate in Bletchley, Milton Keynes (Buckinghamshire) that became the principal centre of Allied code-breaking during the Second World War. The mansion was constructed during the years following ...
*
HELIX A helix () is a shape like a corkscrew or spiral staircase. It is a type of smooth space curve with tangent lines at a constant angle to a fixed axis. Helices are important in biology, as the DNA molecule is formed as two intertwined hel ...
*
ISAAC Isaac; grc, Ἰσαάκ, Isaák; ar, إسحٰق/إسحاق, Isḥāq; am, ይስሐቅ is one of the three patriarchs of the Israelites and an important figure in the Abrahamic religions, including Judaism, Christianity, and Islam. He was the ...
– intended as a PRNG *
Leviathan Leviathan (; he, לִוְיָתָן, ) is a sea serpent noted in theology and mythology. It is referenced in several books of the Hebrew Bible, including Psalms, the Book of Job, the Book of Isaiah, the Book of Amos, and, according to so ...
* LILI-128 *
MUGI In cryptography, MUGI is a pseudorandom number generator (PRNG) designed for use as a stream cipher. It was among the cryptographic techniques recommended for Japanese government use by CRYPTREC in 2003, however, has been dropped to "candidat ...
CRYPTREC recommendation *
MULTI-S01 In cryptography, MULTI-S01 (pronounced ''multi-ess-zero-one''), is an encryption algorithm based on a pseudorandom number generator (PRNG). MULTI-S01 is an encryption scheme preserving both confidentiality and data integrity. The scheme defines a pa ...
- CRYPTREC recommendation *
One-time pad In cryptography, the one-time pad (OTP) is an encryption technique that cannot be cracked, but requires the use of a single-use pre-shared key that is not smaller than the message being sent. In this technique, a plaintext is paired with a r ...
– Vernam and Mauborgne, patented 1919; an extreme stream cypher *
Panama Panama ( , ; es, link=no, Panamá ), officially the Republic of Panama ( es, República de Panamá), is a transcontinental country spanning the southern part of North America and the northern part of South America. It is bordered by Co ...
* RC4 (ARCFOUR) – one of a series by Professor Ron Rivest of MIT; CRYPTREC recommended limited to 128-bit key **
CipherSaber CipherSaber is a simple symmetric encryption protocol based on the RC4 stream cipher. Its goals are both technical and political: it gives reasonably strong protection of message confidentiality, yet it's designed to be simple enough that even nov ...
– ( RC4 variant with 10 byte random IV, easy to implement *
Salsa20 Salsa20 and the closely related ChaCha are stream ciphers developed by Daniel J. Bernstein. Salsa20, the original cipher, was designed in 2005, then later submitted to the eSTREAM European Union cryptographic validation process by Bernstein. Ch ...
– an
eSTREAM eSTREAM is a project to "identify new stream ciphers suitable for widespread adoption", organised by the EU ECRYPT network. It was set up as a result of the failure of all six stream ciphers submitted to the NESSIE project. The call for primi ...
recommended cipher ** ChaCha20 – A Salsa20 variant. *
SEAL Seal may refer to any of the following: Common uses * Pinniped, a diverse group of semi-aquatic marine mammals, many of which are commonly called seals, particularly: ** Earless seal, or "true seal" ** Fur seal * Seal (emblem), a device to impr ...
*
SNOW Snow comprises individual ice crystals that grow while suspended in the atmosphere An atmosphere () is a layer of gas or layers of gases that envelop a planet, and is held in place by the gravity of the planetary body. A planet ...
* SOBER ** SOBER-t16 **
SOBER-t32 In cryptography, SOBER is a family of stream ciphers initially designed by Greg Rose of QUALCOMM Australia starting in 1997. The name is a contrived acronym for ''S''eventeen ''O''ctet ''B''yte ''E''nabled ''R''egister. Initially the cipher was ...
*
WAKE Wake or The Wake may refer to: Culture *Wake (ceremony), a ritual which takes place during some funeral ceremonies *Wakes week, an English holiday tradition * Parish Wake, another name of the Welsh ', the fairs held on the local parish's patron s ...
(7330283203)


Block ciphers In cryptography, a block cipher is a deterministic algorithm operating on fixed-length groups of bits, called ''blocks''. Block ciphers are specified elementary components in the design of many cryptographic protocols and are widely used to encry ...

* Product cipher * Feistel cipher – pattern by Horst Feistel *
Advanced Encryption Standard The Advanced Encryption Standard (AES), also known by its original name Rijndael (), is a specification for the encryption of electronic data established by the U.S. National Institute of Standards and Technology (NIST) in 2001. AES is a variant ...
(Rijndael) – 128-bit block;
NIST The National Institute of Standards and Technology (NIST) is an agency of the United States Department of Commerce whose mission is to promote American innovation and industrial competitiveness. NIST's activities are organized into physical sc ...
selection for the AES, FIPS 197; Created 2001—by Joan Daemen and
Vincent Rijmen Vincent Rijmen (; born 16 October 1970) is a Belgian cryptographer and one of the two designers of the Rijndael, the Advanced Encryption Standard. Rijmen is also the co-designer of the WHIRLPOOL cryptographic hash function, and the block cip ...
;
NESSIE NESSIE (New European Schemes for Signatures, Integrity and Encryption) was a European research project funded from 2000 to 2003 to identify secure cryptographic primitives. The project was comparable to the NIST AES process and the Japanese Go ...
selection; CRYPTREC recommendation. *
Anubis Anubis (; grc, Ἄνουβις), also known as Inpu, Inpw, Jnpw, or Anpu in Ancient Egyptian () is the god of death, mummification, embalming, the afterlife, cemeteries, tombs, and the Underworld, in ancient Egyptian religion, usually depi ...
– 128-bit block *
BEAR Bears are carnivoran mammals of the family Ursidae. They are classified as caniforms, or doglike carnivorans. Although only eight species of bears are extant, they are widespread, appearing in a wide variety of habitats throughout the N ...
– built from a stream cypher and hash function, by Ross Anderson * Blowfish – 64-bit block; by
Bruce Schneier Bruce Schneier (; born January 15, 1963) is an American cryptographer, computer security professional, privacy specialist, and writer. Schneier is a Lecturer in Public Policy at the Harvard Kennedy School and a Fellow at the Berkman Klein Ce ...
''et al.'' *
Camellia ''Camellia'' (pronounced or ) is a genus of flowering plants in the family Theaceae. They are found in eastern and southern Asia, from the Himalayas east to Japan and Indonesia. There are more than 220 described species, with some controvers ...
– 128-bit block;
NESSIE NESSIE (New European Schemes for Signatures, Integrity and Encryption) was a European research project funded from 2000 to 2003 to identify secure cryptographic primitives. The project was comparable to the NIST AES process and the Japanese Go ...
selection (NTT & Mitsubishi Electric); CRYPTREC recommendation * CAST-128 (
CAST5 In cryptography, CAST-128 (alternatively CAST5) is a symmetric-key block cipher used in a number of products, notably as the default cipher in some versions of GPG and PGP. It has also been approved for Government of Canada use by the Communic ...
) – 64-bit block; one of a series of algorithms by Carlisle Adams and Stafford Tavares, insistent that the name is not due to their initials ** CAST-256 (
CAST6 In cryptography, CAST-256 (or CAST6) is a symmetric-key block cipher published in June 1998. It was submitted as a candidate for the Advanced Encryption Standard (AES); however, it was not among the five AES finalists. It is an extension of an ...
) – 128-bit block; the successor to CAST-128 and a candidate for the AES competition *
CIPHERUNICORN-A In cryptography, CIPHERUNICORN-A is a block cipher created by NEC in 2000. It was among the cryptographic techniques recommended for Japanese government use by CRYPTREC in 2003. However, it has been dropped to "candidate" level by the CRYPTREC r ...
– 128-bit block; CRYPTREC recommendation *
CIPHERUNICORN-E In cryptography, CIPHERUNICORN-E is a block cipher created by NEC in 1998. It was among the cryptographic techniques recommended for Japanese government use by CRYPTREC in 2003. However, it has been dropped to "candidate" level by the CRYPTREC rev ...
– 64-bit block; CRYPTREC recommendation (limited) * CMEA – cipher used in US cellphones, found to have weaknesses. *
CS-Cipher In cryptography, CS-Cipher (for ''Chiffrement Symétrique'') is a block cipher invented by Jacques Stern and Serge Vaudenay in 1998. It was submitted to the NESSIE project, but was not selected. The algorithm uses a key length between 0 and 128 ...
– 64-bit block *
Data Encryption Standard The Data Encryption Standard (DES ) is a symmetric-key algorithm for the encryption of digital data. Although its short key length of 56 bits makes it too insecure for modern applications, it has been highly influential in the advancement of cr ...
(DES) – 64-bit block; FIPS 46-3, 1976 *
DEAL A deal, or deals may refer to: Places United States * Deal, New Jersey, a borough * Deal, Pennsylvania, an unincorporated community * Deal Lake, New Jersey Elsewhere * Deal Island (Tasmania), Australia * Deal, Kent, a town in England * Deal, a ...
– an AES candidate derived from DES *
DES-X In cryptography, DES-X (or DESX) is a variant on the DES (Data Encryption Standard) symmetric-key block cipher intended to increase the complexity of a brute-force attack using a technique called ''key whitening''. The original DES algorithm was ...
– a variant of DES to increase the key size. *
FEAL In cryptography, FEAL (the Fast data Encipherment ALgorithm) is a block cipher proposed as an alternative to the Data Encryption Standard (DES), and designed to be much faster in software. The Feistel based algorithm was first published in 1987 ...
*
GDES In cryptography, the Generalized DES Scheme (GDES or G-DES) is a variant of the DES symmetric-key block cipher designed with the intention of speeding up the encryption process while improving its security. The scheme was proposed by Ingrid Schau ...
– a DES variant designed to speed up encryption *
Grand Cru Cru is a wine term used to indicate a high-quality vineyard or group of vineyards. It is a French word which is traditionally translated as "growth", as is the past participle of the verb "croître" (to grow); it literally means 'grown'. The ...
– 128-bit block *
Hierocrypt-3 In cryptography, Hierocrypt-L1 and Hierocrypt-3 are block ciphers created by Toshiba in 2000. They were submitted to the NESSIE project, but were not selected. Both algorithms were among the cryptographic techniques recommended for Japanese go ...
– 128-bit block; CRYPTREC recommendation *
Hierocrypt-L1 In cryptography, Hierocrypt-L1 and Hierocrypt-3 are block ciphers created by Toshiba in 2000. They were submitted to the NESSIE project, but were not selected. Both algorithms were among the cryptographic techniques recommended for Japanese gove ...
– 64-bit block; CRYPTREC recommendation (limited) * IDEA NXT – project name FOX, 64-bit and 128-bit block family; Mediacrypt (Switzerland); by
Pascal Junod Pascal, Pascal's or PASCAL may refer to: People and fictional characters * Pascal (given name), including a list of people with the name * Pascal (surname), including a list of people and fictional characters with the name ** Blaise Pascal, Fren ...
& Serge Vaudenay of Swiss Institute of Technology Lausanne *
International Data Encryption Algorithm In cryptography, the International Data Encryption Algorithm (IDEA), originally called Improved Proposed Encryption Standard (IPES), is a symmetric-key block cipher designed by James Massey of ETH Zurich and Xuejia Lai and was first described i ...
(IDEA) – 64-bit block; James Massey & X Lai of ETH Zurich * Iraqi Block Cipher (IBC) *
KASUMI Kasumi may refer to: Places * Kasumi, Hyōgo (香住), a former town in Hyōgo Prefecture, Japan * Kasumigaseki (霞が関 "Gate of Mist"), a district in downtown Tokyo * Kasumi, Jajce, a village in Bosnia and Herzegovina Other uses * Kasumi (gi ...
– 64-bit block; based on MISTY1, adopted for next generation
W-CDMA The Universal Mobile Telecommunications System (UMTS) is a third generation mobile cellular system for networks based on the GSM standard. Developed and maintained by the 3GPP (3rd Generation Partnership Project), UMTS is a component of the I ...
cellular phone A mobile phone, cellular phone, cell phone, cellphone, handphone, hand phone or pocket phone, sometimes shortened to simply mobile, cell, or just phone, is a portable telephone that can make and receive calls over a radio frequency link whi ...
security *
KHAZAD In cryptography, KHAZAD is a block cipher designed by Paulo S. L. M. Barreto together with Vincent Rijmen, one of the designers of the Advanced Encryption Standard ( Rijndael). KHAZAD is named after Khazad-dûm, the fictional dwarven realm in ...
– 64-bit block designed by Barretto and Rijmen *
Khufu and Khafre In cryptography, Khufu and Khafre are two block ciphers designed by Ralph Merkle in 1989 while working at Xerox's Palo Alto Research Center. Along with Snefru, a cryptographic hash function, the ciphers were named after the Egyptian Pharaohs ...
– 64-bit block ciphers * Kuznyechik – Russian 128-bit block cipher, defined in GOST R 34.12-2015 and RFC 7801. *
LION The lion (''Panthera leo'') is a large Felidae, cat of the genus ''Panthera'' native to Africa and India. It has a muscular, broad-chested body; short, rounded head; round ears; and a hairy tuft at the end of its tail. It is sexually dimorphi ...
– block cypher built from stream cypher and hash function, by Ross Anderson * LOKI89/91 – 64-bit block ciphers *
LOKI97 In cryptography, LOKI97 is a block cipher which was a candidate in the Advanced Encryption Standard competition. It is a member of the LOKI family of ciphers, with earlier instances being LOKI89 and LOKI91. LOKI97 was designed by Lawrie Brown, ...
– 128-bit block cipher, AES candidate *
Lucifer Lucifer is one of various figures in folklore associated with the planet Venus. The entity's name was subsequently absorbed into Christianity as a name for the devil. Modern scholarship generally translates the term in the relevant Bible passage ...
– by Tuchman ''et al.'' of IBM, early 1970s; modified by NSA/ NBS and released as DES *
MAGENTA Magenta () is a color that is variously defined as pinkish- purplish- red, reddish-purplish-pink or mauvish- crimson. On color wheels of the RGB (additive) and CMY (subtractive) color models, it is located exactly midway between red and bl ...
– AES candidate *
Mars Mars is the fourth planet from the Sun and the second-smallest planet in the Solar System, only being larger than Mercury. In the English language, Mars is named for the Roman god of war. Mars is a terrestrial planet with a thin atmos ...
– AES finalist, by Don Coppersmith et al. * MISTY1
NESSIE NESSIE (New European Schemes for Signatures, Integrity and Encryption) was a European research project funded from 2000 to 2003 to identify secure cryptographic primitives. The project was comparable to the NIST AES process and the Japanese Go ...
selection 64-bit block; Mitsubishi Electric (Japan); CRYPTREC recommendation (limited) * MISTY2 – 128-bit block: Mitsubishi Electric (Japan) * Nimbus – 64-bit block * NOEKEON – 128-bit block * NUSH – variable block length (64-256-bit) * Q – 128-bit block * RC2 – 64-bit block, variable key length ** RC6 – variable block length; AES finalist, by
Ron Rivest Ronald Linn Rivest (; born May 6, 1947) is a cryptographer and an Institute Professor at MIT. He is a member of MIT's Department of Electrical Engineering and Computer Science (EECS) and a member of MIT's Computer Science and Artificial Int ...
''et al.'' **
RC5 In cryptography, RC5 is a symmetric-key block cipher notable for its simplicity. Designed by Ronald Rivest in 1994, ''RC'' stands for "Rivest Cipher", or alternatively, "Ron's Code" (compare RC2 and RC4). The Advanced Encryption Standard (AES) c ...
Ron Rivest Ronald Linn Rivest (; born May 6, 1947) is a cryptographer and an Institute Professor at MIT. He is a member of MIT's Department of Electrical Engineering and Computer Science (EECS) and a member of MIT's Computer Science and Artificial Int ...
*
SAFER In cryptography, SAFER (Secure And Fast Encryption Routine) is the name of a family of block ciphers designed primarily by James Massey (one of the designers of IDEA) on behalf of Cylink Corporation. The early SAFER K and SAFER SK designs share ...
– variable block length * SC2000 – 128-bit block; CRYPTREC recommendation * Serpent – 128-bit block; AES finalist by Ross Anderson, Eli Biham, Lars Knudsen *
SHACAL-1 SHACAL-1 (originally simply SHACAL) is a 160-bit block cipher based on SHA-1, and supports keys from 128-bit to 512-bit. SHACAL-2 is a 256-bit block cipher based upon the larger hash function SHA-256. Both SHACAL-1 and SHACAL-2 were selected fo ...
– 160-bit block * SHACAL-2 – 256-bit block cypher;
NESSIE NESSIE (New European Schemes for Signatures, Integrity and Encryption) was a European research project funded from 2000 to 2003 to identify secure cryptographic primitives. The project was comparable to the NIST AES process and the Japanese Go ...
selection Gemplus (France) *
Shark Sharks are a group of elasmobranch fish characterized by a cartilaginous skeleton, five to seven gill slits on the sides of the head, and pectoral fins that are not fused to the head. Modern sharks are classified within the clade Selachi ...
– grandfather of Rijndael/
AES AES may refer to: Businesses and organizations Companies * AES Corporation, an American electricity company * AES Data, former owner of Daisy Systems Holland * AES Eletropaulo, a former Brazilian electricity company * AES Andes, formerly AES Gener ...
, by Daemen and Rijmen **
Square In Euclidean geometry, a square is a regular quadrilateral, which means that it has four equal sides and four equal angles (90-degree angles, π/2 radian angles, or right angles). It can also be defined as a rectangle with two equal-length a ...
– father of Rijndael/
AES AES may refer to: Businesses and organizations Companies * AES Corporation, an American electricity company * AES Data, former owner of Daisy Systems Holland * AES Eletropaulo, a former Brazilian electricity company * AES Andes, formerly AES Gener ...
, by Daemen and Rijmen * TEA – by David Wheeler & Roger Needham *
Triple DES In cryptography, Triple DES (3DES or TDES), officially the Triple Data Encryption Algorithm (TDEA or Triple DEA), is a symmetric-key block cipher, which applies the DES cipher algorithm three times to each data block. The Data Encryption Stand ...
– by
Walter Tuchman Walter Tuchman led the Data Encryption Standard development team at IBM. He was also responsible for the development of Triple DES. References See also * Horst Feistel Horst Feistel (January 30, 1915 – November 14, 1990) was a German-Americ ...
, leader of the
Lucifer Lucifer is one of various figures in folklore associated with the planet Venus. The entity's name was subsequently absorbed into Christianity as a name for the devil. Modern scholarship generally translates the term in the relevant Bible passage ...
design team—not all triple uses of DES increase security, Tuchman's does; CRYPTREC recommendation (limited), only when used as in FIPS Pub 46-3 *
Twofish In cryptography, Twofish is a symmetric key block cipher with a block size of 128 bits and key sizes up to 256 bits. It was one of the five finalists of the Advanced Encryption Standard contest, but it was not selected for standardization. Two ...
– 128-bit block; AES finalist by
Bruce Schneier Bruce Schneier (; born January 15, 1963) is an American cryptographer, computer security professional, privacy specialist, and writer. Schneier is a Lecturer in Public Policy at the Harvard Kennedy School and a Fellow at the Berkman Klein Ce ...
''et al.'' * XTEA – by David Wheeler & Roger Needham *
3-Way In cryptography, 3-Way is a block cipher designed in 1994 by Joan Daemen. It is closely related to BaseKing; the two are variants of the same general cipher technique. 3-Way has a block size of 96 bits, notably not a power of two such as the ...
– 96-bit block by Joan Daemen * Polyalphabetic substitution machine cyphers ** Enigma – WWII German rotor cypher machine—many variants, any user networks for most of the variants **
Purple Purple is any of a variety of colors with hue between red and blue. In the RGB color model used in computer and television screens, purples are produced by mixing red and blue light. In the RYB color model historically used by painters, ...
– highest security WWII Japanese Foreign Office cypher machine; by Japanese Navy Captain ** SIGABA – WWII US cypher machine by William Friedman, Frank Rowlett ''et al.'' ** TypeX – WWII UK cypher machine *Hybrid code/cypher combinations **
JN-25 The vulnerability of Japanese naval codes and ciphers was crucial to the conduct of World War II, and had an important influence on foreign relations between Japan and the west in the years leading up to the war as well. Every Japanese code was ...
– WWII Japanese Navy superencyphered code; many variants **
Naval Cypher 3 A navy, naval force, or maritime force is the branch of a nation's armed forces principally designated for naval and amphibious warfare; namely, lake-borne, riverine, littoral, or ocean-borne combat operations and related functions. It include ...
– superencrypted code used by the Royal Navy in the 1930s and into WWII


Modern asymmetric-key algorithms


Asymmetric key algorithm Public-key cryptography, or asymmetric cryptography, is the field of cryptographic systems that use pairs of related keys. Each key pair consists of a public key and a corresponding private key. Key pairs are generated with cryptographic alg ...

* ACE-KEM
NESSIE NESSIE (New European Schemes for Signatures, Integrity and Encryption) was a European research project funded from 2000 to 2003 to identify secure cryptographic primitives. The project was comparable to the NIST AES process and the Japanese Go ...
selection asymmetric encryption scheme; IBM Zurich Research ** ACE Encrypt * Chor-Rivest * Diffie-Hellman – key agreement; CRYPTREC recommendation * El Gamal – discrete logarithm *
Elliptic curve cryptography Elliptic-curve cryptography (ECC) is an approach to public-key cryptography based on the algebraic structure of elliptic curves over finite fields. ECC allows smaller keys compared to non-EC cryptography (based on plain Galois fields) to provide e ...
– (discrete logarithm variant) * PSEC-KEM
NESSIE NESSIE (New European Schemes for Signatures, Integrity and Encryption) was a European research project funded from 2000 to 2003 to identify secure cryptographic primitives. The project was comparable to the NIST AES process and the Japanese Go ...
selection asymmetric encryption scheme; NTT (Japan); CRYPTREC recommendation only in DEM construction w/SEC1 parameters **
ECIES Integrated Encryption Scheme (IES) is a hybrid encryption scheme which provides semantic security against an adversary who is able to use chosen-plaintext or chosen-ciphertext attacks. The security of the scheme is based on the computational Dif ...
– ''Elliptic Curve Integrated Encryption System'', Certicom Corporation ** ECIES-KEM ** ECDH – ''Elliptic Curve Diffie-Hellman key agreement'', CRYPTREC recommendation * Efficient Probabilistic Public-Key Encryption Scheme, EPOC * Kyber * Merkle–Hellman knapsack cryptosystem – knapsack scheme * McEliece cryptosystem * Niederreiter cryptosystem * NTRUEncrypt * RSA (algorithm), RSA – factoring ** RSA-KEM –
NESSIE NESSIE (New European Schemes for Signatures, Integrity and Encryption) was a European research project funded from 2000 to 2003 to identify secure cryptographic primitives. The project was comparable to the NIST AES process and the Japanese Go ...
selection asymmetric encryption scheme; ISO/IEC 18033-2 draft ** RSA-OAEP – CRYPTREC recommendation * Rabin cryptosystem – factoring ** Rabin-SAEP ** HIME(R) * Threshold cryptosystem * XTR


Keys


Key authentication

* Public key infrastructure ** X.509 ** OpenPGP * Public key certificate ** Certificate authority ** Certificate revocation list * ID-based cryptography * Certificate-based encryption * Secure key issuing cryptography * Certificateless cryptography * Merkle tree


Transport/exchange

* Diffie–Hellman * Man-in-the-middle attack * Needham–Schroeder * Offline private key * Otway–Rees * Trusted paper key * Wide Mouth Frog


Weak keys

* Brute force attack * Dictionary attack * Related key attack * Key derivation function * Key strengthening * Password * Password-authenticated key agreement * Passphrase * Salt (cryptography), Salt * Factorization


Cryptographic hash functions

* Message authentication code * Keyed-hash message authentication code ** Encrypted CBC-MAC (EMAC) –
NESSIE NESSIE (New European Schemes for Signatures, Integrity and Encryption) was a European research project funded from 2000 to 2003 to identify secure cryptographic primitives. The project was comparable to the NIST AES process and the Japanese Go ...
selection MAC ** HMAC –
NESSIE NESSIE (New European Schemes for Signatures, Integrity and Encryption) was a European research project funded from 2000 to 2003 to identify secure cryptographic primitives. The project was comparable to the NIST AES process and the Japanese Go ...
selection MAC; ISO/IEC 9797-1, FIPS PUB 113 and IETF Request for Comments, RFC ** TTMAC – (Two-Track-MAC) NESSIE selection MAC; K.U.Leuven (Belgium) & debis AG (Germany) ** UMAC –
NESSIE NESSIE (New European Schemes for Signatures, Integrity and Encryption) was a European research project funded from 2000 to 2003 to identify secure cryptographic primitives. The project was comparable to the NIST AES process and the Japanese Go ...
selection MAC; Intel, UNevada Reno, IBM, Technion, & UC Davis * MD5 – one of a series of message digest algorithms by Prof
Ron Rivest Ronald Linn Rivest (; born May 6, 1947) is a cryptographer and an Institute Professor at MIT. He is a member of MIT's Department of Electrical Engineering and Computer Science (EECS) and a member of MIT's Computer Science and Artificial Int ...
of MIT; 128-bit digest * SHA-1 – developed at NSA 160-bit digest, an FIPS standard; the first released version was defective and replaced by this; NIST/NSA have released several variants with longer 'digest' lengths; CRYPTREC recommendation (limited) ** SHA-256 –
NESSIE NESSIE (New European Schemes for Signatures, Integrity and Encryption) was a European research project funded from 2000 to 2003 to identify secure cryptographic primitives. The project was comparable to the NIST AES process and the Japanese Go ...
selection hash function, FIPS 180-2, 256-bit digest; CRYPTREC recommendation ** SHA-384 –
NESSIE NESSIE (New European Schemes for Signatures, Integrity and Encryption) was a European research project funded from 2000 to 2003 to identify secure cryptographic primitives. The project was comparable to the NIST AES process and the Japanese Go ...
selection hash function, FIPS 180-2, 384-bit digest; CRYPTREC recommendation ** SHA-512 –
NESSIE NESSIE (New European Schemes for Signatures, Integrity and Encryption) was a European research project funded from 2000 to 2003 to identify secure cryptographic primitives. The project was comparable to the NIST AES process and the Japanese Go ...
selection hash function, FIPS 180-2, 512-bit digest; CRYPTREC recommendation * SHA-3 – originally known as Keccak; was the winner of the NIST hash function competition using sponge function. * Streebog – Russian algorithm created to replace an obsolete GOST hash function defined in obsolete standard GOST R 34.11-94. * RIPEMD-160 – developed in Europe for the RIPE project, 160-bit digest; CRYPTREC recommendation (limited) * RTR0 – one of Retter series; developed by Maciej A. Czyzewski; 160-bit digest * Tiger (hash function), Tiger – by Ross Anderson ''et al.'' * Snefru (cryptography), Snefru – NIST hash function competition * Whirlpool (algorithm), Whirlpool –
NESSIE NESSIE (New European Schemes for Signatures, Integrity and Encryption) was a European research project funded from 2000 to 2003 to identify secure cryptographic primitives. The project was comparable to the NIST AES process and the Japanese Go ...
selection hash function, Scopus Tecnologia S.A. (Brazil) & K.U.Leuven (Belgium)


Cryptanalysis


Classical

* Frequency analysis * Contact analysis (cryptanalysis) , Contact analysis * Index of coincidence * Kasiski examination


Modern

* Symmetric algorithms ** Boomerang attack ** Brute force attack ** Davies' attack; ** Differential cryptanalysis ** Impossible differential cryptanalysis ** Integral cryptanalysis ** Linear cryptanalysis ** Meet-in-the-middle attack ** Mod-n cryptanalysis ** Related-key attack ** Slide attack ** XSL attack * Hash functions: ** Birthday attack * Attack models **Chosen-ciphertext attack, Chosen-ciphertext **Chosen-plaintext attack, Chosen-plaintext **Ciphertext-only attack, Ciphertext-only **Known-plaintext attack, Known-plaintext * Side channel attacks ** Power analysis ** Timing attack ** Cold boot attack * Network attacks ** Man-in-the-middle attack ** Replay attack * External attacks ** Black-bag cryptanalysis ** Rubber-hose cryptanalysis


Robustness properties

* Provable security * Random oracle, Random oracle model * Ciphertext indistinguishability * Semantic security * Malleability (cryptography), Malleability * Forward secrecy * Forward anonymity * Freshness (cryptography), Freshness


Undeciphered historical codes and ciphers

* Beale ciphers * Chaocipher * D'Agapeyeff cipher * Dorabella cipher * Rongorongo * Shugborough inscription * Voynich manuscript


Organizations and selection projects


Cryptography standards

* Federal Information Processing Standards (FIPS) Publication Program – run by
NIST The National Institute of Standards and Technology (NIST) is an agency of the United States Department of Commerce whose mission is to promote American innovation and industrial competitiveness. NIST's activities are organized into physical sc ...
to produce standards in many areas to guide operations of the US Federal government; many FIPS publications are ongoing and related to cryptography * American National Standards Institute (ANSI) – standardization process that produces many standards in many areas; some are cryptography related, ongoing) * International Organization for Standardization (ISO) – standardization process produces many standards in many areas; some are cryptography related, ongoing * Institute of Electrical and Electronics Engineers (IEEE) – standardization process produces many standards in many areas; some are cryptography related, ongoing * Internet Engineering Task Force (IETF) – standardization process that produces many standards called Request for Comments, RFCs) in many areas; some are cryptography related, ongoing)


General cryptographic

* National Security Agency (NSA) – internal evaluation/selections, charged with assisting NIST in its cryptographic responsibilities * Government Communications Headquarters (GCHQ) – internal evaluation/selections, a division is charged with developing and recommending cryptographic standards for the UK government * Defence Signals Directorate (DSD) – Australian SIGINT agency, part of ECHELON * Communications Security Establishment (CSE) – Canadian intelligence agency


Open efforts

*
Data Encryption Standard The Data Encryption Standard (DES ) is a symmetric-key algorithm for the encryption of digital data. Although its short key length of 56 bits makes it too insecure for modern applications, it has been highly influential in the advancement of cr ...
(DES) – NIST, NBS selection process, ended 1976 * RIPE – division of the RACE project sponsored by the European Union, ended mid-1980s *
Advanced Encryption Standard The Advanced Encryption Standard (AES), also known by its original name Rijndael (), is a specification for the encryption of electronic data established by the U.S. National Institute of Standards and Technology (NIST) in 2001. AES is a variant ...
(AES) – a "break-off" competition sponsored by
NIST The National Institute of Standards and Technology (NIST) is an agency of the United States Department of Commerce whose mission is to promote American innovation and industrial competitiveness. NIST's activities are organized into physical sc ...
, ended in 2001 *
NESSIE NESSIE (New European Schemes for Signatures, Integrity and Encryption) was a European research project funded from 2000 to 2003 to identify secure cryptographic primitives. The project was comparable to the NIST AES process and the Japanese Go ...
Project – an evaluation/selection program sponsored by the European Union, ended in 2002 *
eSTREAM eSTREAM is a project to "identify new stream ciphers suitable for widespread adoption", organised by the EU ECRYPT network. It was set up as a result of the failure of all six stream ciphers submitted to the NESSIE project. The call for primi ...
– program funded by ECRYPT; motivated by the failure of all of the stream ciphers submitted to
NESSIE NESSIE (New European Schemes for Signatures, Integrity and Encryption) was a European research project funded from 2000 to 2003 to identify secure cryptographic primitives. The project was comparable to the NIST AES process and the Japanese Go ...
, ended in 2008 * CRYPTREC – evaluation/recommendation program sponsored by the Japanese government; draft recommendations published 2003 * CrypTool – an e-learning freeware programme in English and German— exhaustive educational tool about cryptography and cryptanalysis


Influential cryptographers

List of cryptographers


Legal issues

* AACS encryption key controversy * Free speech ** ''Bernstein v. United States'' - Daniel J. Bernstein's challenge to the restrictions on the export of cryptography from the United States. ** ''Junger v. Daley'' ** DeCSS ** Phil Zimmermann#Arms Export Control Act investigation, Phil Zimmermann - Arms Export Control Act investigation regarding the Pretty Good Privacy, PGP software. * Export of cryptography * Key escrow and Clipper Chip * Digital Millennium Copyright Act * Digital Rights Management (DRM) * Patents ** RSA (algorithm), RSA – now public domain ** David Chaum – and digital cash * Cryptography and law enforcement ** Telephone tapping, Telephone wiretapping ** Espionage * Cryptography laws in different nations ** Official Secrets Act – United Kingdom, India, Ireland, Malaysia, and formerly New Zealand ** Regulation of Investigatory Powers Act 2000 – United Kingdom


Academic and professional publications

* Journal of Cryptology * Encyclopedia of Cryptography and Security * Cryptologia – quarterly journal focusing on historical aspects * Communication Theory of Secrecy Systems – cryptography from the viewpoint of information theory


Allied sciences

* Security engineering


See also

*Outline of computer science *Outline of computer security


References

{{Outline footer Outlines of sciences, Cryptography Wikipedia outlines, Cryptography Cryptography lists and comparisons, *