Jump to content

Cryptography: Difference between revisions

From Wikipedia, the free encyclopedia
[pending revision][pending revision]
Content deleted Content added
→‎Legal issues involving cryptography: "(re)rediscovered"? deliberately means "on purpose" -- minor changes
No edit summary
Line 1: Line 1:
Excellent, Now World Domination is Near
[[Image:SZ42-6-wheels-lightened.jpg|thumbnail|320px|The [[Germany|German]] [[Lorenz cipher]] machine, used in [[World War II]] for encryption of very high-level general staff messages]]

'''Cryptography''' (or '''cryptology'''; derived from [[Greek language|Greek]] κρυπτός - ''kryptós'' -, [[meaning]] "hidden," and γράφειν - gráfein -, meaning "to write") is a discipline of [[mathematics]] concerned with [[information security]] and related issues, particularly [[encryption]], [[authentication]], and [[access control]]. Its purpose is to hide the meaning of a message rather than its existence. In modern times, it has also branched out into [[computer science]]. Cryptography is central to the techniques used in [[computer security|computer and network security]] for such things as access control and information confidentiality. Cryptography is used in many applications that touch everyday life; the security of [[automated teller machine|ATM cards]], [[password|computer passwords]], and [[electronic commerce]] all depend on cryptography.

==Terminology==
The term is often used to refer to the field as a whole, as is ''cryptology'' ("the study of secrets"). The study of how to circumvent the confidentiality sought by using encryption is called [[cryptanalysis]] or, more loosely, "codebreaking." The field is also a rich source of other [[jargon]].

Until modern times, cryptography referred almost exclusively to ''[[encryption]]'', the process of converting ordinary information ([[plaintext]]) into an unreadable ''ciphertext''. Decryption is the reverse process. A ''[[cipher]]'' (or ''cypher'') is a pair of [[algorithm]]s for encryption and decryption. The exact operation of a cipher is controlled by a ''[[key (cryptography)|key]]'', which is a secret parameter for the cipher algorithm. A key is important as ciphers without variable keys are trivially breakable and less than useful. Historically, ciphers were often used directly for encryption or decryption without additional procedures.

In [[colloquial]] parlance, the term "[[code (cryptography)|code]]" is often used to mean any method of encryption or meaning concealment. In cryptography, however, ''code'' has a more specific meaning, referring to a procedure which replaces a unit of plaintext (i.e. the meaningful words or phrases) with a [[code word]] (for example, <tt>apple pie</tt> replaces <tt>attack at dawn</tt>). Codes are no longer used in serious cryptography - except incidentally for such things as unit designations - since properly chosen ciphers are both more practical and secure than even the best codes, and better adapted to computers as well.

Some use the English terms ''cryptography'' and ''cryptology'' interchangeably, while others use ''cryptography'' to refer to the use and practice of cryptographic techniques, and ''cryptology'' to refer to the subject as a field of study. The noted cryptographer [[Ron Rivest]] has observed that "cryptography is about communication in the presence of adversaries."

==History of cryptography and cryptanalysis==
[[Image:Skytala&EmptyStrip-Shaded.png|thumbnail|The Ancient Greek [[scytale]], probably much like this modern reconstruction, may have been one of the earliest devices used to implement a cipher.]]
{{Main|History of cryptography}}
Before the modern era, cryptography was concerned solely with message confidentiality (i.e. encryption) &mdash; conversion of [[information|messages]] from a comprehensible form into an incomprehensible one and back again at the other end, rendering it unreadable without secret knowledge (namely, the key). In recent decades, the field has expanded beyond confidentiality concerns to include techniques for [[authentication]], [[digital signature]]s, [[interactive proof]]s, and [[secure multiparty computation|secure computation]].

The earliest forms of secret writing required little more than pen and paper. The main classical cipher types are [[transposition cipher]]s, which rearrange the order of letters in a message (e.g. 'help me' becomes 'ehpl em'); and [[substitution cipher]]s, which systematically replace letters or groups of letters with other letters or groups of letters (e.g. 'fly at once' becomes 'gmz bu podf' by replacing each letter with the one following it in the alphabet). Simple versions of either offered little confidentiality. An early - and one of the simplest - substitution ciphers was the [[Caesar cipher]], which was used by [[Julius Caesar]] during his military campaigns.

Encryption attempted to ensure [[secrecy]] in important communications, such as those of [[spy|spies]], military leaders, and [[diplomat]]s, but it also had religious applications. For instance, early Christians used cryptography to obfuscate parts of their religious writings to avoid near certain persecution they would have faced had they been less obscured; famously, [[666 (number)|666]], the [[Number of the Beast]] from the [[Christian]] [[New Testament]] [[Book of Revelation]], is sometimes thought to be a ciphertext referring to the Roman Emperor [[Nero]], one of whose policies was persecution of Christians<ref name="bible comment">Eerdmans Commentary on the Bible, James D G Dunn, John W Rogerson, eds., Wm. B. Eerdmans Publishing, 2003, ISBN 0-802-83711-5</ref>. There is record of several, even earlier, Hebrew ciphers as well. Cryptography is also recommended in the [[Kama Sutra]] as a way for lovers to communicate without discovery<ref "kama">''Kama Sutra'', Sir Richard F. Burton, translator, Part I, Chapter III, 44th and 45th arts.</ref>. [[Steganography]] (which is hiding a message so as to make its existence undetectable) was also first developed in ancient times. An early example, from [[Herodotus]], concealed a message - a tattoo on a slave's head - by regrown hair<ref name="kahnbook">[[David Kahn]], [[The Codebreakers]], 1967, ISBN 0-684-83130--9.</ref>. More modern examples of steganography include the use of [[invisible ink]], [[microdot]]s, and [[digital watermark]]s to conceal information .

Ciphertexts produced by classical ciphers reveal statistical information about the plaintext, which can be used to break them. After the Arab discovery of [[frequency analysis]] (around the year [[1000]]), nearly all such ciphers became more or less breakable by an informed attacker. Such classical ciphers still enjoy popularity today, though mostly as [[puzzle]]s (see [[cryptogram]]). Essentially all ciphers remained vulnerable to cryptanalysis using this technique until the invention of the [[polyalphabetic cipher]] by [[Leon Battista Alberti]] around the year [[1467]], in which different parts of the message (often each successive plaintext letter) are enciphered using a different key. In the polyalphabetic [[Vigenère cipher]], for instance, encryption uses a ''key word'', which controls letter enciphering depending on which letter of the key word is used. Despite this improvement, polyalphabetic ciphers of this type remained partially vulnerable to frequency analysis techniques<ref name="kahnbook" />.

[[Image:Nsa-enigma.jpg|240px|thumbnail|left|The [[Enigma machine]], used in several variants by the German military between the late 1920s and the end of [[World War II]], implemented a complex electro-mechanical [[cipher]] to protect sensitive communications. [[Cryptanalysis of the Enigma|Breaking the Enigma]] cipher at Polish [[Biuro Szyfrów]], and the subsequent large-scale decryption of Enigma traffic at [[Bletchley Park]], was an important factor contributing to the Allied victory<ref name="kahnbook" />.]]
Although frequency analysis is a powerful and general technique, encryption was still often effective in practice: many a would-be cryptanalyst was unaware of the technique. Breaking a message without frequency analysis essentially required knowledge of the cipher used, thus encouraging espionage, bribery, burglary, defection, etc. to discover it. It was finally recognized in the 19th century that secrecy of a cipher's algorithm is not a sensible, nor practical, safeguard: in fact, any adequate cryptographic scheme (including ciphers) should still be secure even if the adversary knows the cipher itself. Secrecy of the key should be alone sufficient for confidentiality when it is attacked. This fundamental principle was first explicitly stated in 1883 by [[Auguste Kerckhoffs]] and is called [[Kerckhoffs' principle]]; alternatively and more bluntly, it was restated by [[Claude Shannon]] as ''Shannon's Maxim''.

Various physical devices and aids have been used to assist with ciphers. One of the earliest may have been the [[scytale]] of [[ancient Greece]], a rod supposedly used by the Spartans as an aid for a transposition cipher. In medieval times, other aids were invented such as the [[Grille (cryptography)|cipher grille]], also used for a kind of steganography. With the invention of polyalphabetic ciphers came more sophisticated aids such as Alberti's own [[cipher disk]], [[Johannes Trithemius]]' [[tabula recta]] and [[Thomas Jefferson]]'s cylinder (reinvented by [[Bazeries]] around 1900). Early in the 20th century, several mechanical encryption/decryption devices were invented, and many patented, including [[rotor machine]]s &mdash; most famously the [[Enigma machine]] used by Germany in [[World War II]]. The ciphers implemented by the better of these designs brought about a substantial increase in cryptanalytic difficulty<ref>[[James Gannon]], ''Stealing Secrets, Telling Lies: How [[Espionage|Spies]] and [[Cryptology|Codebreakers]] Helped Shape the [[Twentieth Century]]'', Washington, D.C., Brassey's, 2001, ISBN 1-57488-367-4.</ref>.

The development of digital computers and [[electronics]] after WWII made possible much more complex ciphers. Many computer ciphers can be characterised by their operation on [[Binary numeral system|binary]] [[bit]]s (sometimes in groups or blocks), unlike classical and mechanical schemes, which generally manipulate traditional characters (i.e. letters and digits). However, computers have also assisted cryptanalysis, which has compensated to some extent for increased cipher complexity. Nonetheless, good modern ciphers have stayed ahead of cryptanalysis: it is usually the case that use of a quality cipher is very efficient, while breaking it requires an effort many orders of magnitude larger, making cryptanalysis so inefficient and impractical as to be effectively impossible.

[[Image:Smartcard.JPG|thumb|250px|A credit card with [[smart card]] capabilities. Smart cards attempt to combine portability with the power to compute modern cryptographic algorithms.]]

Extensive open academic research into cryptography is relatively recent &mdash; it began only in the mid-1970s with the public specification of DES (the [[Data Encryption Standard]]), the [[Diffie-Hellman]] paper,<ref name="dh2">[[Whitfield Diffie]] and [[Martin Hellman]], "[[New Directions in Cryptography]]", IEEE Transactions on Information Theory, vol. IT-22, Nov. 1976, pp: 644-654. ([http://citeseer.ist.psu.edu/rd/86197922%2C340126%2C1%2C0.25%2CDownload/http://citeseer.ist.psu.edu/cache/papers/cs/16749/http:zSzzSzwww.cs.rutgers.eduzSz%7EtdnguyenzSzclasseszSzcs671zSzpresentationszSzArvind-NEWDIRS.pdf/diffie76new.pdf pdf])</ref> and the public release of the [[RSA]] algorithm. Since then, cryptography has become a widely used tool in communications, computer networks, and computer security generally. The security of many modern cryptographic techniques is based on the difficulty of certain computational problems, such as the [[integer factorisation]] problem or the [[discrete logarithm]] problem. In many cases, there are proofs that cryptographic techniques are secure ''if'' a certain computational problem cannot be solved efficiently<ref name="goldreichbook">[[Oded Goldreich]], ''Foundations of Cryptography, Volume 1: Basic Tools", Cambridge University Press, 2001, ISBN 0-521-79172-3</ref>. With one notable exception - the [[one-time pad]] - these contingent proofs are the best available for cryptographic algorithms and protocols.

As well as being aware of cryptographic history, cryptographic algorithm and system designers must also carefully consider probable future developments in their designs. For instance, the continued improvements in computer processing power in increasing the scope of brute-force attacks must be taken into account when specifying [[key length]]s, and the potential effects of [[quantum computing]] are already being considered by good cryptographic system designers<ref name="hac">AJ Menezes, PC van Oorschot, and SA Vanstone, [http://cacr.math.uwaterloo.ca/hac/ Handbook of Applied Cryptography] ISBN 0-849-38523-7.</ref>.

Essentially, prior to the early 20th century, cryptography was chiefly concerned with [[language|linguistic]] patterns. Since then the emphasis has shifted, and cryptography now makes extensive use of mathematics, including aspects of [[information theory]], [[Computational complexity theory|computational complexity]], [[statistics]], [[combinatorics]], [[abstract algebra]], and [[number theory]]. Cryptography is also a branch of [[engineering]], but an unusual one as it deals with active, intelligent, and malevolent opposition (see [[cryptographic engineering]] and [[security engineering]]). There is also active research examining the relationship between cryptographic problems and [[quantum physics]] (see [[quantum cryptography]] and [[quantum computing]]).

==Modern cryptography==
The modern field of cryptography can be divided into several areas of study. The primary ones are discussed here; see [[Topics in Cryptography]] for more.

===Symmetric-key cryptography===
{{Main|Symmetric key algorithm}}
Symmetric-key cryptography refers to encryption methods in which both the sender and receiver share the same key (or, less commonly, in which their keys are different, but related in an easily computable way). This was the only kind of encryption publicly known until [[1976]]<ref name="dh2"/>.

[[Image:International Data Encryption Algorithm InfoBox Diagram.png|thumbnail|One round (out of 8.5) of the [[patent|patented]] [[International Data Encryption Algorithm|IDEA]] cipher, used in some versions of [[Pretty Good Privacy|PGP]] for high-speed encryption of, for instance, [[electronic mail|e-mail]]]]
The modern study of symmetric-key ciphers relates mainly to the study of [[block ciphers]] and [[stream ciphers]] and to their applications. A block cipher is the modern embodiment of Alberti's polyalphabetic cipher: block ciphers take as input a block of plaintext and a key, and output a block of ciphertext of the same size. Block ciphers are used in a [[Block cipher modes of operation|mode of operation]] to implement a cryptosystem.
[[Data Encryption Standard|DES]] and [[Advanced Encryption Standard|AES]] are block ciphers which have been designated [[cryptography standards]] by the US government (though DES's designation was eventually withdrawn after the AES was adopted)<ref name="aes">[http://www.csrc.nist.gov/publications/fips/fips197/fips-197.pdf FIPS PUB 197: The official Advanced Encryption Standard].</ref>. Despite its delisting as an official standard, DES (especially its still-approved and much more secure [[triple-DES]] variant) remains quite popular; it is used across a wide range of applications, from ATM encryption<ref name="atm">[http://www.ncua.gov/letters/2004/04-CU-09.pdf NCUA letter to credit unions], July 2004</ref> to [[e-mail privacy]]<ref name="opgp">[http://tools.ietf.org/html/2440 Open PGP Message Format] RFC at the [[IETF]]</ref> and [[SSH|secure remote access]]<ref name="ssh">[http://www.windowsecurity.com/articles/SSH.html SSH at windowsecurity.com] by Pawel Golen, July 2004</ref>. Many other block ciphers have been designed and released, with considerable variation in quality; see [[:Category:Block ciphers|Category:Block ciphers]]<ref name="hac" /><ref name="schneierbook">[[Bruce Schneier]], ''Applied Cryptography'', 2nd edition, Wiley, 1996, ISBN 0471117099.</ref>.

Stream ciphers, in contrast to the 'block' type, create an arbitrarily long stream of key material, which is combined with the plaintext bit by bit or character by character, somewhat like the one-time pad. In a stream cipher, the output stream is created based on an internal state which changes as the cipher operates. That state's change is controlled by the key, and, in some stream ciphers, by the plaintext stream as well. [[RC4]] is an example of a well-known stream cipher; see [[:Category:Stream ciphers|Category:Stream ciphers]]<ref name="hac" />.

[[Cryptographic hash functions]] (often called ''message digest functions'') do not use keys, but are a related and important class of cryptographic algorithms. They take input data (often an entire message), and output a short, fixed length [[hash function|hash]], and do so as a one-way function. For good ones, collisions (two plaintexts which produce the same hash) are extremely difficult to find.

[[Message authentication code]]s (MACs) are much like cryptographic hash functions, except that a secret key is used to authenticate the hash value<ref name="hac" /> on receipt.

===Public-key cryptography===
{{Main|Public-key cryptography}}
Symmetric-key cryptosystems typically use the same key for encryption and decryption. A significant disadvantage of symmetric ciphers is the [[key management]] necessary to use them securely. Each distinct pair of communicating parties must share a different key. The number of keys required increases as the [[square (algebra)|square]] of the number of network members, which requires very complex key management schemes in large networks. The difficulty of establishing a secret key between two communicating parties when a [[secure channel]] doesn't already exist between them also presents a [[chicken-and-egg problem]] which is a considerably practical obstacle for cryptography users in the real world.

[[Image:Diffie_and_Hellman.jpg|thumb|left|[[Whitfield Diffie]] and [[Martin Hellman]], inventors of public-key cryptography]]
In a groundbreaking 1976 paper, [[Whitfield Diffie]] and [[Martin Hellman]] proposed the notion of ''public-key'' (also, more generally, called ''asymmetric key'') cryptography in which two different but mathematically related keys are used: a ''public'' key and a ''private'' key<ref>[[Whitfield Diffie]] and [[Martin Hellman]], "Multi-user cryptographic techniques" [Diffie and Hellman, AFIPS Proceedings 45, pp109-112, June 8, 1976].</ref>. A public key system is constructed so that calculation of the private key is computationally infeasible from knowledge of the public key, even though they are necessarily related. Instead, both keys are generated secretly, as an interrelated pair<ref>[[Ralph Merkle]] was working on similar ideas at the time, and Hellman has suggested that the term used should be Diffie-Hellman-Merkle aysmmetric key cryptography.</ref>. The historian [[David Kahn]] described public-key cryptography as "the most revolutionary new concept in the field since polyalphabetic substitution emerged in the Renaissance".<ref>David Kahn, "Cryptology Goes Public", 58 ''[[Foreign Affairs]]'' 141, 151 (fall 1979), p. 153.</ref>

In public-key cryptosystems, the public key may be freely distributed, while its paired private key must remain secret. The ''public key'' is typically used for encryption, while the ''private'' or ''secret key'' is used for decryption. Diffie and Hellman showed that public-key cryptography was possible by presenting the [[Diffie-Hellman]] key exchange protocol<ref name="dh2" />. In 1978, [[Ronald Rivest]], [[Adi Shamir]], and [[Len Adleman]] invented [[RSA]], another public-key system<ref>[[Ronald L. Rivest|R. Rivest]], [[Adi Shamir|A. Shamir]], [[Len Adleman|L. Adleman]]. [http://theory.lcs.mit.edu/~rivest/rsapaper.pdf A Method for Obtaining Digital Signatures and Public-Key Cryptosystems]. Communications of the ACM, Vol. 21 (2), pp.120&ndash;126. 1978. Previously released as an MIT "Technical Memo" in April 1977, and published in [[Martin Gardner]]'s ''[[Scientific American]]'' [[Mathematical Recreations]] column</ref>. In 1997, it finally became publicly known that asymmetric cryptography had been invented by [[James H. Ellis]] at [[GCHQ]], a [[United Kingdom|British]] intelligence organization, in the early 1970s, and that both the Diffie-Hellman and RSA algorithms had been previously developed (by [[Malcolm J. Williamson]] and [[Clifford Cocks]], respectively)<ref>[http://www.cesg.gov.uk/publications/media/nsecret/notense.pdf Clifford Cocks. A Note on 'Non-Secret Encryption', CESG Research Report, 20 November 1973].</ref>.

Diffie-Hellman and RSA, in addition to being the first publicly known examples of high quality public-key cryptosystems, have been among the most widely used. Others include the [[Cramer-Shoup cryptosystem]], [[ElGamal encryption]], and various [[Elliptic curve cryptography|elliptic curve techniques]]. See [[:Category:Asymmetric-key cryptosystems|Category:Asymmetric-key cryptosystems]].

[[Image:Firefox-SSL-padlock.png|thumb|161px|right|Padlock icon from the [[Firefox]] web browser, meant to indicate a page has been sent in SSL or TLS-encrypted protected form. But note that a properly subverted browser might mislead a user by displaying some similar icon when a transmission is not being protected by SSL or TLS. Security is not a straightforward issue.]]
In addition to encryption, public-key cryptography can be used to implement [[digital signature]] schemes. A digital signature is somewhat like an ordinary [[signature]]; they have the characteristic that they are easy for a user to produce, but difficult for anyone else to [[forgery|forge]]. Digital signatures can also be permanently tied to the content of the message being signed; they cannot be 'moved' from one document to another, for any attempt will be detectable. In digital signature schemes, there are two algorithms: one for ''signing'', in which a secret key is used to process the message (or a hash of the message or both), and one for ''verification,'' in which the matching public key is used with the message to check the validity of the signature. [[RSA]] and [[Digital Signature Algorithm|DSA]] are two of the most popular digital signature schemes. Digital signatures are central to the operation of [[public key infrastructure]]s and to many network security schemes ([[Transport Layer Security|SSL/TLS]], many [[VPN]]s, etc)<ref name="schneierbook" />.

Public-key algorithms are most often based on the [[Computational complexity theory|computational complexity]] of "hard" problems, often from [[number theory]]. The hardness of RSA is related to the integer factorization problem, while Diffie-Hellman and DSA are related to the discrete logarithm problem. More recently, ''[[elliptic curve cryptography]]'' has developed in which security is based on number theoretic problems involving [[elliptic curve]]s. Because of the complexity of the underlying problems, most public-key algorithms involve operations such as [[modular arithmetic|modular]] multiplication and exponentiation, which are much more computationally expensive than the techniques used in most block ciphers, especially with typical key sizes. As a result, public-key cryptosystems are commonly "hybrid" systems, in which a fast symmetric-key encryption algorithm is used for the message itself, while the relevant symmetric key is sent with the message, but encrypted using a public-key algorithm. Similarly, hybrid signature schemes are often used, in which a cryptographic hash function is computed, and only the resulting hash is digitally signed<ref name="hac" />.

===Cryptanalysis===
{{Main|Cryptanalysis}}
The goal of cryptanalysis is to find some weakness or insecurity in a cryptographic scheme, thus permitting its subversion. Cryptanalysis might be undertaken by a malicious attacker, attempting to subvert a system, or by the system's designer (or others) attempting to evaluate whether a system has vulnerabilities. In modern practice, however, quality cryptographic algorithms and protocols have usually been carefully examined and many have been proved that establish practical security of the system (at least, under clear -- and hopefully reasonable -- assumptions).

It is commonly held misconception that every encryption method can be broken. In connection with his WWII work at [[Bell Labs]] [[Claude Shannon]] proved that one, the [[one-time pad]] cipher, is unbreakable, provided the key material is truly [[random numbers|random]], never reused, kept secret from all possible attackers, and of equal or greater length than the message<ref>"Shannon": [[Claude Shannon]] and Warren Weaver, "The Mathematical Theory of Communication", University of Illinois Press, 1963, ISBN 0-252-72548-4</ref>. Most ciphers, apart from the one-time pad, can be broken with enough computational effort (by [[brute force attack]] if nothing else), but the amount of effort needed to break a cipher may be [[exponential time|exponentially]] dependent on the key size, as compared to the effort needed to ''use'' the cipher. In such cases, effective security can still be achieved if some conditions (eg, key size) are such that the effort ('work factor' in Shannon's terms) is beyond the ability of any adversary.

There are a wide variety of cryptanalytic attacks, and they can be classified in any of several ways. One distinction turns on what an attacker knows and can do. In a [[ciphertext-only attack]], the cryptanalyst has access only to the ciphertext (modern cryptosystems are usually effectively immune to ciphertext-only attacks). In a [[known-plaintext attack]], the cryptanalyst has access to a ciphertext and its corresponding plaintext (or to many such pairs). In a [[chosen-plaintext attack]], the cryptanalyst may choose a plaintext and learn its corresponding ciphertext (perhaps many times); an example is the [[Gardening (cryptanalysis)|gardening]] used by [[Bletchley Park|the British]] during WWII. Finally, in a [[chosen-ciphertext attack]], the cryptanalyst may ''choose'' ciphertexts and learn their corresponding plaintexts<ref name="hac" />. Also important, often overwhelmingly so, are mistakes (generally in the design or use of one of the [[protocol]]s involved; see [[Cryptanalysis of the Enigma]] for some historical examples of this).

Cryptanalysis of symmetric-key techniques typically involves looking for attacks against the block ciphers or stream ciphers that are more efficient than any attack that could be against a perfect cipher. For example, a simple brute force attack against DES requires one known plaintext and 2<sup>55</sup> decryptions, trying approximately half of the possible keys, before chances are better than even the key will have been found. But this may not be enough assurance; a [[linear cryptanalysis]] attack against DES requires 2<sup>43</sup> known plaintexts and approximately 2<sup>43</sup> DES operations<ref name="junod">Pascal Junod, [http://citeseer.ist.psu.edu/cache/papers/cs/22094/http:zSzzSzeprint.iacr.orgzSz2001zSz056.pdf/junod01complexity.pdf "On the Complexity of Matsui's Attack"], SAC 2001.</ref>. This is a considerable improvement on brute force attacks.

Public-key algorithms are based on the computational difficulty of various problems. The most famous of these is [[integer factorization]] (the RSA cryptosystem is based on a problem related to factoring), but the [[discrete logarithm]] problem is also important. Much public-key cryptanalysis concerns numerical algorithms for solving these computational problems, or some of them, efficiently. For instance, the best algorithms for solving the [[elliptic curve cryptography|elliptic curve-based]] version of discrete logarithm are much more time-consuming than the best known algorithms for factoring, at least for problems of equivalent size. Thus, other things being equal, to achieve an equivalent strength of attack resistance, factoring-based encryption techniques must use larger keys than elliptic curve techniques. For this reason, public-key cryptosystems based on elliptic curves have become popular since their invention in the mid-1990s.

While pure cryptanalysis uses weaknesses in the algorithms themselves, other attacks on cryptosystems are based on actual use of the algorithms in real devices, known as ''[[side-channel attack]]s''. If a cryptanalyst has access to, say, the amount of time the device took to encrypt a number of plaintexts or report an error in a password or PIN character, he may be able to use a [[timing attack]] to break a cipher that is otherwise resistant to analysis. An attacker might also study the pattern and length of messages to derive valuable information; this is known as [[traffic analysis]]<ref name="SWT">Dawn Song, David Wagner, and Xuqing Tian, [http://citeseer.ist.psu.edu/cache/papers/cs/22094/http:zSzzSzeprint.iacr.orgzSz2001zSz056.pdf/junod01complexity.pdf "Timing Analysis of Keystrokes and Timing Attacks on SSH"], In Tenth [[USENIX Security]] Symposium, 2001.</ref>, and can be quite useful to an alert adversary.

===Cryptographic primitives===
{{unsolved|computer science|One-way functions are [[function (mathematics)|functions]] that are easy to compute but hard to invert. '''''Can [[one-way function]]s be proved to exist?'''''}}
Much of the theoretical work in cryptography concerns cryptographic ''primitives'' &mdash; algorithms with basic cryptographic properties &mdash; and their relationship to other cryptographic problems. For example, a [[one-way function]] is a [[function (mathematics)|function]] intended to be easy to compute but hard to invert. In a very general sense, for any cryptographic application to be secure (if based on such computational feasibility assumptions), one-way functions must exist. However, if one-way functions exist, this implies that [[Complexity classes P and NP|P ≠ NP]]<ref name="goldreichbook" />. Since the P versus NP problem is currently unsolved, we don't know if one-way functions exist. If they do, however, we can build other cryptographic tools from them. For instance, if one-way functions exist, then [[Cryptographically secure pseudorandom number generator|pseudorandom generators]] and pseudorandom functions exist<ref>J. Håstad, R. Impagliazzo, L.A. Levin, and M. Luby, [http://epubs.siam.org/SICOMP/volume-28/art_24470.html "A Pseudorandom Generator From Any One-Way Function"], SIAM J. Computing, vol. 28 num. 4, pp 1364–1396, 1999.</ref>.

Other cryptographic primitives include cipher algorithms themselves, [[one-way permutation]]s, [[trapdoor permutation]]s, etc.

===Cryptographic protocols===
In many cases, cryptographic techniques involve back and forth communication among two or more parties in space or across time (eg, cryptographically protected [[backup]] data). The term ''cryptographic protocol'' captures this general idea. Cryptographic protocols have been developed for a wide range of problems, including relatively simple ones like [[interactive proof]]s<ref>László Babai. [http://portal.acm.org/citation.cfm?id=22192 "Trading group theory for randomness"]. ''Proceedings of the Seventeenth Annual Symposium on the Theory of Computing'', ACM, 1985.</ref>, [[secret sharing]]<ref>G. Blakley. "Safeguarding cryptographic keys." In ''Proceedings of AFIPS 1979'', volume 48, pp. 313-317, June 1979.</ref><ref>A. Shamir. "How to share a secret." In ''Communications of the ACM'', volume 22, pp. 612-613, ACM, 1979.</ref>, and [[zero-knowledge]]<ref>[[Shafi Goldwasser|S. Goldwasser]], [[Silvio Micali|S. Micali]], and [[Charles Rackoff|C. Rackoff]], "The Knowledge Complexity of Interactive Proof Systems", SIAM J. Computing, vol. 18, num. 1, pp. 186-208, 1989.</ref>, and much more complex ones like [[electronic cash]]<ref>S. Brands, [http://scholar.google.com/url?sa=U&q=http://ftp.se.kde.org/pub/security/docs/ecash/crypto93.ps.gz "Untraceable Off-line Cash in Wallets with Observers"], In ''Advances in Cryptology -- Proceedings of [[CRYPTO]]'', Springer-Verlag, 1994.</ref> and [[secure multiparty computation]]<ref>R. Canetti, [http://scholar.google.com/url?sa=U&q=http://ieeexplore.ieee.org/xpls/abs_all.jsp%3Farnumber%3D959888 "Universally composable security: a new paradigm for cryptographic protocols"], In ''Proceedings of the 42nd annual Symposium on the Foundations of Computer Science'' ([[FOCS]]), pp. 136-154, IEEE, 2001.</ref>.

When the security of a cryptographic system fails, it is rare that the vulnerabilty leading to the breach will have been in a quality cryptographic primitive. Instead, weaknesses are often mistakes in the protocol design (often due to inadequate design procedures or less than thoroughly informed designers), in the implementation (eg, a [[software bug]]), in a failure of the assumptions on which the design was based (eg, proper training of those who will be using the system), or some other human error. Many cryptographic protocols have been designed and analyzed using ''ad hoc'' methods. Methods for formally analyzing the security of protocols, based on techniques from [[mathematical logic]] (see for example [[BAN logic]]), and more recently from [[concrete security]] principles, have been the subject of research for the past few decades<ref>D. Dolev and A. Yao, [http://ieeexplore.ieee.org/xpl/abs_free.jsp?arNumber=1056650 "On the security of public key protocols"], ''IEEE transactions on information theory'', vol. 29 num. 2, pp. 198-208, IEEE, 1983.</ref><ref>M. Abadi and P. Rogaway, "Reconciling two views of cryptography (the computational soundness of formal encryption)." In ''IFIP International Conference on Theoretical Computer Science (IFIP TCS 2000)'', Springer-Verlag, 2000.</ref><ref>D. Song, "Athena, an automatic checker for security protocol analysis", In ''Proceedings of the 12th IEEE Computer Security Foundations Workshop (CSFW)'', IEEE, 1999.</ref>. Unfortunately, these tools are cumbersome and not widely used for complex designs.

The study of how best to implement and integrate cryptography in applications is itself a distinct field, see: [[cryptographic engineering]] and [[security engineering]].

==Legal issues involving cryptography==
Because of its potential to assist the malicious in their schemes, cryptography has long been of interest to intelligence gathering agencies and [[law enforcement]] agencies. Because of its facilitation of [[privacy]], and the diminution of privacy attendant on its prohibition, cryptography is also of considerable interest to civil rights supporters. Accordingly, there has been a history of controversial legal issues surrounding cryptography, especially since the advent of inexpensive computers has made possible wide spread access to high quality cryptography.

In some countries, even the domestic use of cryptography is, or has been, restricted. Until 1999, [[France]] significantly restricted the use of cryptography domestically. In [[China]], a license is still required to use cryptography. Many countries have tight restrictions on the use of cryptography. Among the more restrictive are laws in [[Belarus]], China, [[Kazakhstan]], [[Mongolia]], [[Pakistan]], [[Russia]], [[Singapore]], [[Tunisia]], [[Venezuela]], and [[Vietnam]]<ref name="cryptofaq">[http://www.rsasecurity.com/rsalabs/node.asp?id=2152 RSA Laboratories' Frequently Asked Questions About Today's Cryptography]</ref>.

In the [[United States]], cryptography is legal for domestic use, but there has been much conflict over legal issues related to cryptography. One particularly important issue has been the [[export of cryptography]] and cryptographic software and hardware. Because of the importance of cryptanalysis in [[World War II]] and an expectation that cryptography would continue to be important for national security, many western governments have, at some point, strictly regulated export of cryptography. After World War II, it was illegal in the US to sell or distribute encryption technology overseas; in fact, encryption was classified as a [[munition]], like tanks and nuclear weapons<ref name="cyberlaw">[http://www.cyberlaw.com/cylw1095.html Cryptography & Speech] from Cyberlaw</ref>. Until the advent of the [[personal computer]] and the [[Internet]], this was not especially problematic as good cryptography was indistinguishable from bad cryptography for nearly all users, and because most of the cryptographic techniques generally available were slow and error prone whether good or bad. However, as the Internet grew and computers became more widely available, high quality encryption techniques became well-known around the globe. As a result, export controls came to be understood to be an impediment to commerce and to research, particularly in the United States.

In the 1990s, several challenges were launched against US export regulations of cryptography. [[Philip Zimmermann]]'s [[Pretty Good Privacy]] (PGP) encryption program, as well as its [[source code]], was released in the US, and found its way onto the Internet in June of 1991. After a complaint by [[RSA Security]] (then called RSASDI), Zimmermann was criminally investigated by the Customs Service and the [[Federal Bureau of Investigation|FBI]] for several years but no charges were filed<ref name="zim">[http://www.ieee-security.org/Cipher/Newsbriefs/1996/960214.zimmerman.html "Case Closed on Zimmermann PGP Investigation"], press note from the [[IEEE]].</ref><ref name="levybook">[[Steven Levy]], ''Crypto: How the Code Rebels Beat the Government Saving Privacy in the Digital Age'', 2001, ISBN 0-670-85950-8</ref>. Also, [[Daniel Bernstein]], then a graduate student at [[UC Berkeley]], brought a lawsuit against the US government challenging aspects of those restrictions on [[1st Amendment|free speech]] grounds in the 1995 case [[Bernstein v. United States]] which ultimately resulted in a 1999 decision that printed source code for cryptographic algorithms and systems was protected as [[freedom of speech|free speech]] by the United States Constitution.<ref name="b v us">[http://www.epic.org/crypto/export_controls/bernstein_decision_9_cir.html Bernstein v USDOJ], 9th Circuit court of appeals decision.</ref>.

In 1996, thirty-nine countries signed the [[Wassenaar Arrangement]], an arms control treaty that deals with the export of arms and "dual-use" technologies such as cryptography. The treaty stipulated that the use of cryptography with short key-lengths (56-bit for symmetric encryption, 512-bit for RSA) would no longer be export-controlled<ref name="wa">[http://www.wassenaar.org/guidelines/index.html The Wassenaar Arrangement on Export Controls for Conventional Arms and Dual-Use Goods and Technologies]</ref>. Cryptography exports from the US are now much less strictly regulated than in the past as a consequence of a major relaxation in 2000<ref name="cryptofaq" />; there are no longer many restrictions on key sizes in US-[[Export of cryptography|exported]] mass-market software. In practice today, since the relaxation in US export restrictions, and because almost every [[personal computer]] connected to the [[Internet]], everywhere in the world, includes a US-sourced [[web browser]] such as [[Mozilla Firefox]] or [[Microsoft Internet Explorer]], almost every Internet user worldwide has strong cryptography (ie, using long keys) in their browser's [[Transport Layer Security]] or [[SSL]] stack. The [[Mozilla Thunderbird]] and [[Microsoft Outlook]] [[E-mail client]] programs similarly can connect to [[IMAP]] or [[Post Office Protocol|POP]] servers via TLS, and can send and receive email encrypted with [[S/MIME]]. Many Internet users don't realize that their basic application software contains such extensive cryptography systems. These browsers and email programs are so ubiquitous that even governments whose intent is to regulate civilian use of cryptography generally don't find it practical to do much to control distribution or use of this quality of cryptography, so even when such laws are in force, actual enforcement is often lax.

Another contentious issue connected to cryptography in the United States, is influence of the [[National Security Agency]] in high quality cipher development and policy. NSA was involved with the design of [[Data Encryption Standard|DES]] during its development at IBM and its consideration by [[NBS]] as a possible Federal Standard for cryptography<ref name="cryptogram">[http://www.schneier.com/crypto-gram-0006.html#DES "The Data Encryption Standard (DES)"] from [[Bruce Schneier]]'s CryptoGram newsletter, June 15, 2000</ref>. DES was designed to be secure against [[differential cryptanalysis]], a cryptanalytic technique known to NSA, and to IBM who rediscovered it during DES' development (and who remained silent about it at NSA's request), but not publicly known until it was again rediscovered in the late 1980s by Biham and Shamir<ref>[[Eli Biham|E. Biham]] and A. Shamir, [http://scholar.google.com/url?sa=U&q=http://www.springerlink.com/index/K54H077NP8714058.pdf "Differential cryptanalysis of DES-like cryptosystems"], Journal of Cryptology, vol. 4 num. 1, pp. 3-72, Springer-Verlag, 1991.</ref>. Another instance of NSA's involvement was the 1993 [[Clipper chip]] affair, an encryption microchip intended to be part of the [[Capstone (cryptography)|Capstone]] cryptography-control initiative. Clipper was widely criticized for two cryptographic reasons: the cipher algorithm was classified (the cipher, called [[Skipjack (cipher)|Skipjack]], was declassified in 1998 after the Clipper initiative lapsed), which led to concerns that NSA had deliberately made the cipher weak in order to assist its intelligence efforts. The whole initiative was also criticized based on its violation of [[Kerckhoffs' principle]], as the scheme included a special [[key escrow|escrow key]] held by the government for use by law enforcement, for example in wiretaps<ref name="levybook" />. See [[Clipper chip]] for more information.

Cryptography is central to [[digital rights management]] (DRM), a group of techniques for technologically controlling use of [[copyright]]ed material, being widely implemented and deployed at the behest of some copyright holders. In 1998, [[Bill Clinton]] signed the [[Digital Millennium Copyright Act]] (DMCA), which criminalized the production, dissemination, and use of certain cryptanalytic techniques and technology; specifically, those that could be used to circumvent DRM technological schemes<ref name="DMCA">[http://www.copyright.gov/legislation/dmca.pdf Digital Millennium Copyright Act]</ref>. This had a very serious potential impact on the cryptography research community since an argument can be made that virtually ''any'' cryptanalytic research violated, or might violate, the DMCA. The [[Federal Bureau of Investigation|FBI]] has not enforced the DMCA as rigorously as had been feared by some, but the law, nonetheless, remains a controversial one. One well-respected cryptography researcher, [[Niels Ferguson]], has publicly stated that he will not release some research into an [[Intel Corporation|Intel]] security design for fear of prosecution under the DMCA, and both [[Alan Cox]] (longtime number 2 in Linux kernel development) and Professor [[Edward Felten]] (and some of his students at Princeton) have encountered problems related to the Act. [[Dmitry Sklyarov]] was arrested, and jailed for some months, for alleged violations of the DMCA which occurred in Russia, where the work for which he was arrested and charged was legal.

==See also==
{{portal}}
{{wiktionary}}
{{commonscat|Cryptography}}
* [[Topics in cryptography|Short]] and [[List of cryptography topics|long]] lists of cryptography topics.
* [[List of cryptographers|Short]] and [[:Category:Cryptographers|long]] lists of cryptographers.
* Important [[Books on cryptography|books]], [[List of important publications in computer science#Cryptography|papers]], and [[List of open problems in computer science#Cryptography|open problems]] in cryptography.
* [[International Association for Cryptologic Research]].

==Further reading==
See [[Books on cryptography]] for a more detailed list.
* [[The Codebreakers]] by [[David Kahn]], a comprehensive history of classical (pre-WW2) cryptography. The current edition has a brief addendum about WW2 and later.
* The Code Book by [[Simon Singh]], a clearly written anecdotal history of crypto, covering modern methods including public key.
* [[Crypto: How the Code Rebels Beat the Government Saving Privacy in the Digital Age]] by [[Steven Levy]], about the political and legal conflicts in the US about cryptography, such as the [[Clipper Chip]] controversy and the [[Bernstein v. United States]] lawsuit.
* [[Applied Cryptography]], 2nd edition, by [[Bruce Schneier]]. General reference book about crypto algorithms and protocols, aimed at implementers.
* [http://www.cacr.math.uwaterloo.ca/hac/ Handbook of Applied Cryptography] by A. J. Menezes, P. C. van Oorschot, and S. A. Vanstone (PDF download available), somewhat more mathematical than Schneier's book.
* ''Introduction to Modern Cryptography'' by [[Phillip Rogaway]] and [[Mihir Bellare]], a mathematical introduction to theoretical cryptography including reduction-based security proofs. [http://www.cs.ucdavis.edu/~rogaway/classes/227/spring05/book/main.pdf PDF download].
* [http://www.rsasecurity.com/rsalabs/node.asp?id=2152 RSA Laboratories' Frequently Asked Questions About Today's Cryptography].
* ''Stealing Secrets, Telling Lies: How [[Espionage|Spies]] and [[Cryptology|Codebreakers]] Helped Shape the [[Twentieth Century]]'', by [[James Gannon]].
* [http://www.mindspring.com/~schlafly/crypto/faq.htm sci.crypt mini-FAQ].
* [http://www.nsa.gov/kids/ NSA's CryptoKids].
* [[Cryptonomicon]] by [[Neal Stephenson]] (novel, WW2 [[Enigma machine|Enigma]] cryptanalysis figures into the story, though not always realistically).
* ''Alvin's Secret Code'' by [[Clifford B. Hicks]] (children's novel that introduces some basic cryptography and cryptanalysis).
* [http://java.sun.com/developer/technicalArticles/Security/Crypto/ Cryptography: The Ancient Art of Secret Messages] by [[Monica Pawlan]] - February 1998
* ''In Code: A Mathematical Journey'' by [[Sarah Flannery]] (with David Flannery). Popular account of Sarah's award-winning project on public-key cryptography, co-written with her father.

==References==
<div class="references-small">
<references />
</div>
<!-- Dead note "MelBaker": [[H.X. Mel]] and [[Doris Baker]], ''Cryptography Decrypted'', Addison Wesley, 2001, ISBN 0-201-616475. -->
<!-- Dead note "SinghBook": [[Simon Singh]], ''The Code Book - The Secret History of Codes and Code-Breaking'', 1st Edition, Wiley, 2000, ISBN 1-85702-889-9. -->

{{featured article}}

[[Category:Applied mathematics]]
[[Category:Cryptography]]
[[Category:Espionage]]
[[Category:Mathematical science occupations]]
[[Category:Military communications]]
[[Category:Security]]

[[af:Kriptografie]]
[[ca:Criptografia]]
[[cs:Kryptografie]]
[[da:Kryptografi]]
[[de:Kryptografie]]
[[et:Krüptograafia]]
[[el:Κρυπτογραφία]]
[[es:Criptografía]]
[[fa:رمزنگاری]]
[[fr:Cryptographie]]
[[ko:암호학]]
[[id:Kriptografi]]
[[it:Crittografia]]
[[he:קריפטוגרפיה]]
[[hu:Kriptográfia]]
[[nl:Cryptografie]]
[[ja:暗号理論]]
[[no:Kryptografi]]
[[pl:Kryptografia]]
[[pt:Criptografia]]
[[ro:Criptografia]]
[[ru:Криптография]]
[[sr:Криптографија]]
[[fi:Salaus]]
[[sv:Kryptografi]]
[[th:วิทยาการเข้ารหัสลับ]]
[[vi:Mật mã học]]
[[tr:Kriptografi]]
[[zh:密码学]]

Revision as of 19:25, 22 July 2006

Excellent, Now World Domination is Near