Cryptography
Why?
prevent third parties from reading private messages
How?
encrypt messages before transmission;
decrypt messages upon receipt;
what:
confidentiality(保密) — secrecy
integrity(完整) — accuracy
authentication(身份验证) — ascription(归属)
non-repudiation(不可抵赖) — liability
which:
Transiposition
Scramble input to produce output
Key: the permutation of input permutation:排列组合
Substitution
Substitute one input for another
Key: the substitution( cookbook )
(!)破解一个密码就可以解密所有的通话。
OTP: One-Time Pad
Key: a secret bit string s of length n
messgae m of length n , the ciphertext c as:
for all i = 1 to n: ci = mi⊕si
DES: Data Encrytion Standard
- Block cipher
- 64-bit plaintext/ciphertext
- 56-bit key
3DES/TDES: Triple DES
AES: Advanced Encryption Standard
KeyExpansion: Rijndael’s key schedule derive a 128-bit key for each round
Initial round key addition AddRoundKey: state XOR round key
9 rounds (assume 10 rounds needed) SubBytes, ShiftRows, MixColumns, AddRoundKey
Final round without MixColumns
RSA
Homomorphic Cryptography
Proxy Re-encryption
Forward Secrecy
- Session keys will not be compromised even if the private key of the server is compromised
- By generating a unique session key for every session a user initiates, the compromise of a single session key will not affect any data other than that exchanged in the specific session protected by that particular key
0 条评论