Cryptography: Difference between revisions

From Bibliotheca Anonoma
No edit summary
(Removed redirect to Category:Deletion candidate)
Tag: Removed redirect
 
(One intermediate revision by the same user not shown)
Line 1: Line 1:
{{Long}}
[[Category:Deletion candidate]]
{{Redirect|Secret code|the Aya Kamiki album|Secret Code}}
{{Redirect|Cryptology|the David S. Ware album|Cryptology (album)}}
{{pp-move-indef|small=yes}}
{{Use dmy dates|date=September 2015}}
[[File:Lorenz-SZ42-2.jpg|thumb|alt=Lorenz cipher machine twelve rotors with mechanism|German [[Lorenz cipher]] machine, used in [[World War II]] to encrypt very-high-level [[general staff]] messages]]
 
'''Cryptography''' or '''cryptology''' (from [[Ancient Greek|Greek]] {{lang|grc|[[wikt:en:κρυπτός|κρυπτός]]}} ''kryptós'', "hidden, secret"; and {{lang|grc|[[wikt:en:γράφω#Ancient Greek|γράφειν]]}} ''graphein'', "writing", or {{lang|grc|[[wikt:en:-λογία#Greek|-λογία]]}} ''[[-logy|-logia]]'', "study", respectively<ref>{{Cite book|last=Liddell|first=Henry George|authorlink=Henry George Liddell|last2=Scott|first2=Robert|last3=Jones|first3=Henry Stuart|authorlink3=Henry Stuart Jones|last4=McKenzie|first4=Roderick|title=[[A Greek-English Lexicon]]|publisher=[[Oxford University Press]]|year=1984}}</ref>) is the practice and study of techniques for [[secure communication]] in the presence of third parties called [[adversary (cryptography)|adversaries]].<ref name="rivest90">{{cite book|first=Ronald L.|last=Rivest|authorlink=Ron Rivest|editor=J. Van Leeuwen|title=Handbook of Theoretical Computer Science|chapter=Cryptography|volume=1|publisher=Elsevier|year=1990}}</ref> More generally, cryptography is about constructing and analyzing [[communications protocol|protocol]]s that prevent third parties or the public from reading private messages;<ref name="modern-crypto">{{Cite book|first1=Mihir|last1=Bellare|first2=Phillip|last2=Rogaway|title=Introduction to Modern Cryptography|chapter=Introduction|page=10|date=21 September 2005}}</ref> various aspects in [[information security]] such as data [[confidentiality]], [[data integrity]], [[authentication]], and [[non-repudiation]]<ref name="hac"/> are central to modern cryptography. Modern cryptography exists at the intersection of the disciplines of [[mathematics]], [[computer science]], and [[electrical engineering]]. Applications of cryptography include [[automated teller machine|ATM cards]], [[password|computer passwords]], and [[electronic commerce]].
 
Cryptography prior to the modern age was effectively synonymous with ''[[encryption]]'', the conversion of information from a readable state to apparent [[nonsense]]. The originator of an encrypted message (Alice) shared the decoding technique needed to recover the original information only with intended recipients (Bob), thereby precluding unwanted persons (Eve) from doing the same. The cryptography literature often uses Alice ("A") for the sender, Bob ("B") for the intended recipient, and Eve ("[[eavesdropper]]") for the adversary.<ref name="codesintro">{{cite book|first=Norman|last=Biggs|title=Codes: An introduction to Information Communication and Cryptography|publisher=Springer|year=2008|page=171}}</ref> Since the development of [[Rotor machine|rotor cipher machines]] in [[World War&nbsp;I]] and the advent of [[computer]]s in [[World War&nbsp;II]], the methods used to carry out cryptology have become increasingly complex and its application more widespread.
 
Modern cryptography is heavily based on mathematical theory and computer science practice; cryptographic algorithms are designed around [[computational hardness assumption]]s, making such algorithms hard to break in practice by any adversary. It is theoretically possible to break such a system, but it is infeasible to do so by any known practical means. These schemes are therefore termed computationally secure; theoretical advances, e.g., improvements in [[integer factorization]] algorithms, and faster computing technology require these solutions to be continually adapted. There exist [[Information theoretic security|information-theoretically secure]] schemes that {{not a typo|provably}} cannot be broken even with unlimited computing power—an example is the [[one-time pad]]—but these schemes are more difficult to implement than the best theoretically breakable but computationally secure mechanisms.
 
The growth of cryptographic technology has raised a number of legal issues in the information age. Cryptography's potential for use as a tool for [[espionage]] and [[sedition]] has led many governments to classify it as a weapon and to limit or even prohibit its use and export.<ref name="cryptolaw"/> In some jurisdictions where the use of cryptography is legal, laws permit investigators to [[Key disclosure law|compel the disclosure]] of encryption keys for documents relevant to an investigation.<ref name="UK law"/> <ref name="RangerSteve1"> {{cite web | url=http://www.techrepublic.com/article/the-undercover-war-on-your-internet-secrets-how-online-surveillance-cracked-our-trust-in-the-web/ | title=The undercover war on your internet secrets: How online surveillance cracked our trust in the web | last=Ranger | first=Steve | work= | publisher=TechRepublic  | date=24 March 2015| archive-url=https://web.archive.org/web/20160612190952/http://www.techrepublic.com/article/the-undercover-war-on-your-internet-secrets-how-online-surveillance-cracked-our-trust-in-the-web/ | archive-date=2016-06-12| access-date=2016-06-12 }} </ref> Cryptography also plays a major role in [[digital rights management]] and [[copyright infringement]] of digital media.<ref name="AACS"/>
 
==Terminology==
 
[[File:Caesar cipher left shift of 3.svg|Caesar cipher left shift of 3|thumb|alt=diagram showing shift three alphabetic cypher D becomes A and E becomes B|Alphabet shift ciphers are believed to have been used by [[Julius Caesar]] over 2,000 years ago.<ref name="codesintro" /> This is an example with k=3. In other words, the letters in the alphabet are shifted three in one direction to encrypt and three in the other direction to decrypt.]]
Until modern times, cryptography referred almost exclusively to ''encryption'', which is the process of converting ordinary information (called [[plaintext]]) into unintelligible text (called [[ciphertext]]).<ref name="kahnbook" /> Decryption is the reverse, in other words, moving from the unintelligible ciphertext back to plaintext. A ''[[cipher]]'' (or ''cypher'') is a pair of [[algorithm]]s that create the encryption and the reversing decryption. The detailed operation of a cipher is controlled both by the algorithm and in each instance by a "[[key (cryptography)|key]]". The key is a secret (ideally known only to the communicants), usually a short string of characters, which is needed to decrypt the ciphertext.  Formally, a "[[cryptosystem]]" is the ordered list of elements of finite possible plaintexts, finite possible cyphertexts, finite possible keys, and the encryption and decryption algorithms which correspond to each key.  Keys are important both formally and in actual practice, as ciphers without variable keys can be trivially broken with only the knowledge of the cipher used and are therefore useless (or even counter-productive) for most purposes. Historically, ciphers were often used directly for encryption or decryption without additional procedures such as [[authentication]] or integrity checks. There are two kinds of cryptosystems: [[Symmetric-key_algorithm|symmetric]] and [[Public-key cryptography|asymmetric]]. In symmetric systems the same key (the secret key) is used to encrypt and decrypt a message. Data manipulation in symmetric systems is faster than asymmetric systems as they generally use shorter key lengths. Asymmetric systems use a public key to encrypt a message and a private key to decrypt it. Use of asymmetric systems enhances the security of communication.<ref>{{Cite web|url = https://www.giac.org/paper/gsec/2604/introduction-modern-cryptosystems/104482|title = An Introduction to Modern Cryptosystems|date = |accessdate = |website = |publisher = |last = |first = }}</ref> Examples of asymmetric systems include RSA ([[Rivest-Shamir-Adleman]]), and ECC ([[Elliptic Curve Cryptography]]). Symmetric models include the commonly used AES ([[Advanced Encryption Standard]]) which replaced the older DES ([[Data Encryption Standard]]).<ref>{{Cite journal|title = Quantum cryptography: An emerging technology in network security|url = http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6107841&isnumber=6107829|journal = 2011 IEEE International Conference on Technologies for Homeland Security (HST)|date = 2011-11-01|pages = 13–19|doi = 10.1109/THS.2011.6107841|first = M.S.|last = Sharbaf}}</ref>
 
In [[colloquial]] use, the term "[[code (cryptography)|code]]" is often used to mean any method of encryption or concealment of meaning. However, in cryptography, ''code'' has a more specific meaning. It means the replacement of a unit of plaintext (i.e., a meaningful word or phrase) with a [[code word]] (for example, "wallaby" replaces "attack at dawn").
 
[[Cryptanalysis]] is the term used for the study of methods for obtaining the meaning of encrypted information without access to the key normally required to do so; i.e., it is the study of how to crack encryption algorithms or their implementations.
 
Some use the terms ''cryptography'' and ''cryptology'' interchangeably in English, while others (including US military practice generally) use ''cryptography'' to refer specifically to the use and practice of cryptographic techniques and ''cryptology'' to refer to the combined study of cryptography and cryptanalysis.<ref name="goldreichbook">[[Oded Goldreich]], ''Foundations of Cryptography, Volume 1: Basic Tools'', Cambridge University Press, 2001, ISBN 0-521-79172-3</ref><ref name="websters">{{cite encyclopedia |encyclopedia=[[Merriam-Webster's Collegiate Dictionary]] |title=Cryptology (definition) |url=http://www.merriam-webster.com/dictionary/cryptology |accessdate=26 March 2015 |edition=11th |publisher=[[Merriam-Webster]]}}</ref> English is more flexible than several other languages in which ''cryptology'' (done by cryptologists) is always used in the second sense above. RFC 2828 advises that [[steganography]] is sometimes included in cryptology.<ref>{{Cite web|title=RFC 2828 - Internet Security Glossary|website=[[Internet Engineering Task Force]]|date=May 2000|url=https://tools.ietf.org/html/rfc2828|accessdate=26 March 2015}}</ref>
 
The study of characteristics of languages that have some application in cryptography or cryptology (e.g. frequency data, letter combinations, universal patterns, etc.) is called cryptolinguistics.
 
==History of cryptography and cryptanalysis==
{{Main|History of cryptography}}
Before the modern era, cryptography was concerned solely with message confidentiality (i.e., encryption)—conversion of [[information|messages]] from a comprehensible form into an incomprehensible one and back again at the other end, rendering it unreadable by interceptors or eavesdroppers without secret knowledge (namely the key needed for decryption of that message). Encryption attempted to ensure [[secrecy]] in [[communications]], such as those of [[spy|spies]], military leaders, and [[diplomat]]s. In recent decades, the field has expanded beyond confidentiality concerns to include techniques for message integrity checking, sender/receiver identity [[authentication]], [[digital signature]]s, [[Interactive proof system|interactive proof]]s and [[secure multiparty computation|secure computation]], among others.
 
===Classic cryptography===
[[File:Skytala&EmptyStrip-Shaded.png|thumb|alt=Skytala stick with strip of paper wound around in spiral|Reconstructed [[ancient Greek]] ''[[scytale]]'', an early cipher device]]
The earliest forms of secret writing required little more than writing implements since most people could not read. More literacy, or literate opponents, required actual cryptography. The main classical cipher types are [[transposition cipher]]s, which rearrange the order of letters in a message (e.g., 'hello world' becomes 'ehlol owrdl' in a trivially simple rearrangement scheme), and [[substitution cipher]]s, which systematically replace letters or groups of letters with other letters or groups of letters (e.g., 'fly at once' becomes 'gmz bu podf' by replacing each letter with the one following it in the [[Latin alphabet]]). Simple versions of either have never offered much confidentiality from enterprising opponents. An early substitution cipher was the [[Caesar cipher]], in which each letter in the plaintext was replaced by a letter some fixed number of positions further down the alphabet. [[Suetonius]] reports that [[Julius Caesar]] used it with a shift of three to communicate with his generals. [[Atbash]] is an example of an early Hebrew cipher. The earliest known use of cryptography is some carved ciphertext on stone in [[Egypt]] (ca 1900 BCE), but this may have been done for the amusement of literate observers rather than as a way of concealing information.
 
The [[Ancient Greece|Greeks of Classical times]] are said to have known of ciphers (e.g., the scytale transposition cipher claimed to have been used by the [[Sparta]]n military).<ref>{{Cite book|first=V. V.|last=I︠A︡shchenko|title=Cryptography: an introduction|year=2002|url={{Google books|cH-NGrpcIMcC|page=6|plainurl=yes}}|publisher=AMS Bookstore|page=6|isbn=0-8218-2986-6}}</ref> [[Steganography]] (i.e., hiding even the existence of a message so as to keep it confidential) was also first developed in ancient times. An early example, from [[Herodotus]], was a message tattooed on a slave's shaved head and concealed under the regrown hair.<ref name="kahnbook">{{Cite book|last=Kahn|first=David|authorlink=David Kahn (writer)|title=[[The Codebreakers]]|year=1967|isbn=0-684-83130-9}}</ref> More modern examples of steganography include the use of [[invisible ink]], [[microdot]]s, and [[digital watermark]]s to conceal information.
 
In India, the 2000-year-old [[Kamasutra]] of [[Vātsyāyana]] speaks of two different kinds of ciphers called Kautiliyam and Mulavediya. In the Kautiliyam, the cipher letter substitutions are based on phonetic relations, such as vowels becoming consonants. In the Mulavediya, the cipher alphabet consists of pairing letters and using the reciprocal ones.<ref name="kahnbook" />
 
[[File:Al-kindi cryptographic.png|thumb|alt=Arabic text of a book by Al-Kindi|First page of a book by [[Al-Kindi]] which discusses encryption of messages]]
 
Ciphertexts produced by a [[classical cipher]] (and some modern ciphers) will reveal statistical information about the plaintext, and that information can often be used to break the cipher. After the discovery of [[frequency analysis]], perhaps by the [[mathematics in medieval Islam|Arab mathematician]] and [[polymath]] [[Al-Kindi]] (also known as ''Alkindus'') in the 9th century,<ref name="Singh14-20">{{cite book |first=Simon |last=Singh |authorlink=Simon Singh |title=[[The Code Book]] |pages=14–20 |location=New York |publisher=[[Anchor Books]] |year=2000 |isbn=9780385495325}}</ref> nearly all such ciphers could be broken by an informed attacker. Such classical ciphers still enjoy popularity today, though mostly as [[puzzle]]s (see [[cryptogram]]). Al-Kindi wrote a book on cryptography entitled ''Risalah fi Istikhraj al-Mu'amma'' (''Manuscript for the Deciphering Cryptographic Messages''), which described the first known use of frequency analysis [[cryptanalysis]] techniques.<ref name="Singh14-20"/><ref name=Kadi>{{Cite journal|first=Ibrahim A.|last=Al-Kadi|date=April 1992|title=The origins of cryptology: The Arab contributions|journal=[[Cryptologia]]|volume=16|number=2|pages=97–126|doi=10.1080/0161-119291866801}}</ref>
 
[[File:16th century French cypher machine in the shape of a book with arms of Henri II.jpg|thumb|alt=book sized metal machine with large dial left page and nineteen small dials right page|16th-century book-shaped [[France|French]] cipher machine, with arms of [[Henri II of France]]]]
[[File:Encoded letter of Gabriel Luetz d Aramon after 1546 with partial deciphering.jpg|thumb|alt=manuscript from Gabriel de Luetz d'Aramon in bound volume|Enciphered letter from [[Gabriel de Luetz d'Aramon]], [[French Ambassador to the Ottoman Empire]], after 1546, with partial decipherment]]
 
Language letter frequencies may offer little help for some extended historical encryption techniques such as [[Substitution cipher#Homophonic substitution|homophonic cipher]] that tend to flatten the frequency distribution. For those ciphers, language letter group (or n-gram) frequencies may provide an attack.
 
Essentially all ciphers remained vulnerable to cryptanalysis using the frequency analysis technique until the development of the polyalphabetic cipher, most clearly by [[Leon Battista Alberti]] around the year 1467, though there is some indication that it was already known to Al-Kindi.<ref name=Kadi/> Alberti's innovation was to use different ciphers (i.e., substitution alphabets) for various parts of a message (perhaps for each successive plaintext letter at the limit). He also invented what was probably the first automatic [[Alberti Cipher Disk|cipher device]], a wheel which implemented a partial realization of his invention. In the polyalphabetic [[Vigenère cipher]], encryption uses a ''key word'', which controls letter substitution depending on which letter of the key word is used. In the mid-19th century [[Charles Babbage]] showed that the Vigenère cipher was vulnerable to [[Kasiski examination]], but this was first published about ten years later by [[Friedrich Kasiski]].<ref>{{cite journal|last=Schrödel |first=Tobias|date=October 2008|title=Breaking Short Vigenère Ciphers |journal=[[Cryptologia]]|volume=32|issue=4|pages=334–337|doi=10.1080/01611190802336097}}</ref>
 
Although frequency analysis can be a powerful and general technique against many ciphers, encryption has still often been effective in practice, as many a would-be cryptanalyst was unaware of the technique. Breaking a message without using frequency analysis essentially required knowledge of the cipher used and perhaps of the key involved, thus making espionage, bribery, burglary, defection, etc., more attractive approaches to the cryptanalytically uninformed. It was finally explicitly recognized in the 19th century that secrecy of a cipher's algorithm is not a sensible nor practical safeguard of message security; in fact, it was further realized that any adequate cryptographic scheme (including ciphers) should remain secure even if the adversary fully understands the cipher algorithm itself. Security of the key used should alone be sufficient for a good cipher to maintain confidentiality under an attack. This fundamental principle was first explicitly stated in 1883 by [[Auguste Kerckhoffs]] and is generally called [[Kerckhoffs's Principle]]; alternatively and more bluntly, it was restated by [[Claude Shannon]], the inventor of [[information theory]] and the fundamentals of theoretical cryptography, as ''Shannon's Maxim''—'the enemy knows the system'.
 
Different physical devices and aids have been used to assist with ciphers. One of the earliest may have been the scytale of [[ancient Greece]], a rod supposedly used by the Spartans as an aid for a transposition cipher (see image above). In medieval times, other aids were invented such as the [[grille (cryptography)|cipher grille]], which was also used for a kind of steganography. With the invention of polyalphabetic ciphers came more sophisticated aids such as Alberti's own [[cipher disk]], [[Johannes Trithemius]]' [[tabula recta]] scheme, and [[Thomas Jefferson]]'s [[Jefferson disk|multi cylinder]] (not publicly known, and reinvented independently by [[Bazeries]] around 1900). Many mechanical encryption/decryption devices were invented early in the 20th century, and several patented, among them [[rotor machine]]s—famously including the [[Enigma machine]] used by the German government and military from the late 1920s and during [[World War II]].<ref>{{cite book| last = Hakim | first = Joy | authorlink = Joy Hakim | title = [[A History of US]]: War, Peace and all that Jazz | publisher = [[Oxford University Press]] | year = 1995 | location = New York | isbn = 0-19-509514-6 }}</ref> The ciphers implemented by better quality examples of these machine designs brought about a substantial increase in cryptanalytic difficulty after WWI.<ref>{{Cite book|last=Gannon|first=James|authorlink=James Gannon|title=Stealing Secrets, Telling Lies: How Spies and Codebreakers Helped Shape the Twentieth Century|location=Washington, D.C.|publisher=Brassey's|year=2001|isbn=1-57488-367-4}}</ref>
 
===Computer era===
Cryptanalysis of the new mechanical devices proved to be both difficult and laborious. In the United Kingdom, cryptanalytic efforts at [[Bletchley Park]] during WWII spurred the development of more efficient means for carrying out repetitious tasks. This culminated in the development of the [[Colossus computer|Colossus]], the world's first fully electronic, digital, [[computer programming|programmable]] computer, which assisted in the decryption of ciphers generated by the German Army's [[Lorenz SZ40/42]] machine.
 
Just as the development of digital computers and electronics helped in cryptanalysis, it made possible much more complex ciphers. Furthermore, computers allowed for the encryption of any kind of data representable in any binary format, unlike classical ciphers which only encrypted written language texts; this was new and significant. Computer use has thus supplanted linguistic cryptography, both for cipher design and cryptanalysis. Many computer ciphers can be characterized by their operation on [[binary numeral system|binary]] [[bit]] sequences (sometimes in groups or blocks), unlike classical and mechanical schemes, which generally manipulate traditional characters (i.e., letters and digits) directly. However, computers have also assisted cryptanalysis, which has compensated to some extent for increased cipher complexity. Nonetheless, good modern ciphers have stayed ahead of cryptanalysis; it is typically the case that use of a quality cipher is very efficient (i.e., fast and requiring few resources, such as memory or CPU capability), while breaking it requires an effort many orders of magnitude larger, and vastly larger than that required for any classical cipher, making cryptanalysis so inefficient and impractical as to be effectively impossible.
 
Extensive open academic research into cryptography is relatively recent; it began only in the mid-1970s. In recent times, IBM personnel designed the algorithm that became the Federal (i.e., US) [[Data Encryption Standard]]; Whitfield Diffie and Martin Hellman published [[Diffie-Hellman|their key agreement algorithm]];<ref name="dh2">{{cite journal|first=Whitfield|last=Diffie|authorlink=Whitfield Diffie|first2=Martin|last2=Hellman|authorlink2=Martin Hellman|title=New Directions in Cryptography|journal=IEEE Transactions on Information Theory|volume=IT-22|date=November 1976|pages=644–654|url=http://www-ee.stanford.edu/~hellman/publications/24.pdf|doi=10.1109/tit.1976.1055638}}</ref> and the [[RSA (algorithm)|RSA]] algorithm was published in [[Martin Gardner]]'s ''[[Scientific American]]'' column. Since then, cryptography has become a widely used tool in communications, [[computer network]]s, and computer security generally. Some modern cryptographic techniques can only keep their keys secret if certain mathematical problems are intractable, such as the [[integer factorization]] or the [[discrete logarithm]] problems, so there are deep connections with abstract mathematics. There are very few cryptosystems that are proven to be unconditionally secure. The [[one-time pad]] is one. There are a few important ones that are proven secure under certain unproven assumptions. For example, the infeasibility of factoring extremely large integers is the basis for believing that [[RSA (cryptosystem)|RSA]] is secure, and some other systems, but even there, the proof is usually lost due to practical considerations. There are systems similar to RSA, such as one by [[Michael O. Rabin]] that is provably secure provided factoring n = pq is impossible, but the more practical system RSA has never been proved secure in this sense. The [[discrete logarithm problem]] is the basis for believing some other cryptosystems are secure, and again, there are related, less practical systems that are provably secure relative to the discrete log problem.<ref>''Cryptography: Theory and Practice'', Third Edition (Discrete Mathematics and Its Applications), 2005, by Douglas R. Stinson, Chapman and Hall/CRC</ref>
 
As well as being aware of cryptographic history, cryptographic algorithm and system designers must also sensibly consider probable future developments while working on their designs. For instance, continuous improvements in computer processing power have increased the scope of [[brute-force attack]]s, so when specifying [[key length]]s, the required key lengths are similarly advancing.<ref name="fortify">{{cite web|url=http://www.fortify.net/related/cryptographers.html|title=Minimal key lengths for symmetric ciphers to provide adequate commercial security|first1=Matt|last1=Blaze|authorlink1=Matt Blaze|first2=Whitefield|last2=Diffie|authorlink2=Whitfield Diffie|first3=Ronald L.|last3=Rivest|authorlink3=Ron Rivest|first4=Bruce|last4=Schneier|authorlink4=Bruce Schneier|first5=Tsutomu|last5=Shimomura|authorlink5=Tsutomu Shimomura|first6=Eric|last6=Thompson|first7=Michael|last7=Wiener| date=January 1996 |publisher=[[Fortify (Netscape)|Fortify]]|accessdate=26 March 2015}}</ref> The potential effects of [[quantum computing]] are already being considered by some cryptographic system designers; the announced imminence of small implementations of these machines may be making the need for this preemptive caution rather more than merely speculative.<ref name="hac">{{cite book|first=A. J. |last=Menezes |first2=P. C. |last2=van Oorschot |first3=S. A. |last3=Vanstone |url=http://www.cacr.math.uwaterloo.ca/hac/ |title=Handbook of Applied Cryptography |publisher= |isbn=0-8493-8523-7 |deadurl=yes |archiveurl=https://web.archive.org/web/20050307081354/http://www.cacr.math.uwaterloo.ca/hac/ |archivedate=7 March 2005 }}</ref>
 
Essentially, prior to the early 20th century, cryptography was chiefly concerned with [[language|linguistic]] and [[lexicographic code|lexicographic]] patterns. Since then the emphasis has shifted, and cryptography now makes extensive use of mathematics, including aspects of [[information theory]], [[computational complexity theory|computational complexity]], [[statistics]], [[combinatorics]], [[abstract algebra]], [[number theory]], and finite mathematics generally. Cryptography is also a branch of [[engineering]], but an unusual one since it deals with active, intelligent, and malevolent opposition (see [[cryptographic engineering]] and [[security engineering]]); other kinds of engineering (e.g., civil or chemical engineering) need deal only with neutral natural forces. There is also active research examining the relationship between cryptographic problems and [[quantum physics]] (see [[quantum cryptography]] and [[quantum computer]]).
 
==Modern cryptography==
The modern field of cryptography can be divided into several areas of study. The chief ones are discussed here; see [[Topics in Cryptography]] for more.
 
===Symmetric-key cryptography===
{{Main|Symmetric-key algorithm}}
[[File:Symmetric key encryption.svg|thumb|250px|alt=diagram showing encrypt with a key and decrypt process|Symmetric-key cryptography, where a single key is used for encryption and decryption]]
Symmetric-key cryptography refers to encryption methods in which both the sender and receiver share the same key (or, less commonly, in which their keys are different, but related in an easily computable way). This was the only kind of encryption publicly known until June 1976.<ref name="dh2"/>
[[File:International Data Encryption Algorithm InfoBox Diagram.svg|thumbnail|alt=logic diagram showing International Data Encryption Algorithm cypher process|One round (out of 8.5) of the [[International Data Encryption Algorithm|IDEA]] cipher, used in some versions of [[Pretty Good Privacy|PGP]] for high-speed encryption of, for instance, [[electronic mail|e-mail]]]]
Symmetric key ciphers are implemented as either [[block ciphers]] or [[stream ciphers]]. A block cipher enciphers input in blocks of plaintext as opposed to individual characters, the input form used by a stream cipher.
 
The [[Data Encryption Standard]] (DES) and the [[Advanced Encryption Standard]] (AES) are block cipher designs that have been designated [[cryptography standards]] by the US government (though DES's designation was finally withdrawn after the AES was adopted).<ref name="aes">{{Cite web|url=http://www.csrc.nist.gov/publications/fips/fips197/fips-197.pdf|title=FIPS PUB 197: The official Advanced Encryption Standard|publisher=[[National Institute of Standards and Technology]]|website=Computer Security Resource Center|accessdate=26 March 2015}}</ref> Despite its deprecation as an official standard, DES (especially its still-approved and much more secure [[triple-DES]] variant) remains quite popular; it is used across a wide range of applications, from ATM encryption<ref name="atm">{{Cite web|url=http://www.ncua.gov/Resources/Documents/LCU2004-09.pdf|title=NCUA letter to credit unions|website=[[National Credit Union Administration]]|format=PDF|date=July 2004|accessdate=26 March 2015}}</ref> to [[e-mail privacy]]<ref name="opgp">{{Cite web|title=RFC 2440 - Open PGP Message Format|website=[[Internet Engineering Task Force]]|url=https://tools.ietf.org/html/rfc2440|date=November 1998|accessdate=26 March 2015}}</ref> and [[Secure Shell|secure remote access]].<ref name="ssh">{{Cite web|url=http://www.windowsecurity.com/articles/SSH.html|title=SSH|website=WindowSecurity|first=Pawel|last=Golen|date=19 July 2002|accessdate=26 March 2015}}</ref> Many other block ciphers have been designed and released, with considerable variation in quality. Many have been thoroughly broken, such as [[FEAL]].<ref name="hac" /><ref name="schneierbook">{{Cite book|first=Bruce|last=Schneier|authorlink=Bruce Schneier|title=Applied Cryptography|edition=2nd|publisher=[[John Wiley & Sons|Wiley]]|year=1996|isbn=0-471-11709-9}}</ref>
 
Stream ciphers, in contrast to the 'block' type, create an arbitrarily long stream of key material, which is combined with the plaintext bit-by-bit or character-by-character, somewhat like the [[one-time pad]]. In a stream cipher, the output stream is created based on a hidden internal state that changes as the cipher operates. That internal state is initially set up using the secret key material. [[RC4]] is a widely used stream cipher; see [[:Category:Stream ciphers]].<ref name="hac" /> Block ciphers can be used as stream ciphers; see [[Block cipher modes of operation]].
 
[[Cryptographic hash functions]] are a third type of cryptographic algorithm. They take a message of any length as input, and output a short, fixed length [[hash function|hash]], which can be used in (for example) a digital signature. For good hash functions, an attacker cannot find two messages that produce the same hash. [[MD4]] is a long-used hash function that is now broken; [[MD5]], a strengthened variant of MD4, is also widely used but broken in practice. The US [[National Security Agency]] developed the Secure Hash Algorithm series of MD5-like hash functions: SHA-0 was a flawed algorithm that the agency withdrew; [[SHA-1]] is widely deployed and more secure than MD5, but cryptanalysts have identified attacks against it; the [[SHA-2]] family improves on SHA-1, but it isn't yet widely deployed; and the US standards authority thought it "prudent" from a security perspective to develop a new standard to "significantly improve the robustness of NIST's overall hash algorithm toolkit."<ref>{{Cite journal|title=Notices|journal=[[Federal Register]]|volume=72|number=212|date=2 November 2007}}<br/>{{webarchive |url=https://web.archive.org/web/20080228075550/http://csrc.nist.gov/groups/ST/hash/documents/FR_Notice_Nov07.pdf |date=28 February 2008 }}</ref> Thus, a [[NIST hash function competition|hash function design competition]] was meant to select a new U.S. national standard, to be called [[SHA-3]], by 2012. The competition ended on October 2, 2012 when the NIST announced that [[Keccak]] would be the new SHA-3 hash algorithm.<ref>{{cite web|url=http://www.nist.gov/itl/csd/sha-100212.cfm|title=NIST Selects Winner of Secure Hash Algorithm (SHA-3) Competition|website=Tech Beat|publisher=[[National Institute of Standards and Technology]]|date=October 2, 2012|accessdate=26 March 2015}}</ref> Unlike block and stream ciphers that are invertible, cryptographic hash functions produce a hashed output that cannot be used to retrieve the original input data. Cryptographic hash functions are used to verify the authenticity of data retrieved from an untrusted source or to add a layer of security.
 
[[Message authentication code]]s (MACs) are much like cryptographic hash functions, except that a secret key can be used to authenticate the hash value upon receipt;<ref name="hac" /> this additional complication blocks an attack scheme against bare digest algorithms, and so has been thought worth the effort.
 
===Public-key cryptography===
{{Main|Public-key cryptography}}
[[File:Public key encryption.svg|thumb|250px|alt=diagram of Public-key cryptography showing public key and private key|Public-key cryptography, where different keys are used for encryption and decryption]]Symmetric-key cryptosystems use the same key for encryption and decryption of a message, though a message or group of messages may have a different key than others. A significant disadvantage of symmetric ciphers is the [[key management]] necessary to use them securely. Each distinct pair of communicating parties must, ideally, share a different key, and perhaps each ciphertext exchanged as well. The number of keys required increases as the [[square (algebra)|square]] of the number of network members, which very quickly requires complex key management schemes to keep them all consistent and secret. The difficulty of securely establishing a secret key between two communicating parties, when a [[secure channel]] does not already exist between them, also presents a [[chicken-and-egg problem]] which is a considerable practical obstacle for cryptography users in the real world.
 
[[File:Diffie and Hellman.jpg|thumb|left|alt=headshots of Whitfield Diffie and Martin Hellman|[[Whitfield Diffie]] and [[Martin Hellman]], authors of the first published paper on public-key cryptography]]
In a groundbreaking 1976 paper, Whitfield Diffie and Martin Hellman proposed the notion of ''public-key'' (also, more generally, called ''asymmetric key'') cryptography in which two different but mathematically related keys are used—a ''public'' key and a ''private'' key.<ref>{{Cite journal|first=Whitfield|last=Diffie|authorlink=Whitfield Diffie|first2=Martin|last2=Hellman|authorlink2=Martin Hellman|title=Multi-user cryptographic techniques|journal=[[American Federation of Information Processing Societies|AFIPS]] Proceedings|volume=45|pages=109–112|date=8 June 1976}}</ref> A public key system is so constructed that calculation of one key (the 'private key') is computationally infeasible from the other (the 'public key'), even though they are necessarily related. Instead, both keys are generated secretly, as an interrelated pair.<ref>[[Ralph Merkle]] was working on similar ideas at the time and encountered publication delays, and Hellman has suggested that the term used should be Diffie–Hellman–Merkle aysmmetric key cryptography.</ref> The historian [[David Kahn (writer)|David Kahn]] described public-key cryptography as "the most revolutionary new concept in the field since polyalphabetic substitution emerged in the Renaissance".<ref>{{Cite journal|first=David|last=Kahn|title=Cryptology Goes Public|journal=[[Foreign Affairs]]|volume=58|number=1|date=Fall 1979|page=153|doi=10.2307/20040343}}</ref>
 
In public-key cryptosystems, the public key may be freely distributed, while its paired private key must remain secret. In a public-key encryption system, the ''public key'' is used for encryption, while the ''private'' or ''secret key'' is used for decryption. While Diffie and Hellman could not find such a system, they showed that public-key cryptography was indeed possible by presenting the [[Diffie–Hellman key exchange]] protocol, a solution that is now widely used in secure communications to allow two parties to secretly agree on a [[symmetric-key algorithm|shared encryption key]].<ref name="dh2"/>
 
Diffie and Hellman's publication sparked widespread academic efforts in finding a practical public-key encryption system. This race was finally won in 1978 by [[Ronald Rivest]], [[Adi Shamir]], and [[Len Adleman]], whose solution has since become known as the [[RSA (algorithm)|RSA algorithm]].<ref>{{Cite journal|first=Ronald L.|last=Rivest|authorlink=Ronald L. Rivest|first2=A.|last2=Shamir|first3=L.|last3=Adleman|title=A Method for Obtaining Digital Signatures and Public-Key Cryptosystems|journal=Communications of the ACM|publisher=[[Association for Computing Machinery]]|volume=21|number=2|pages=120–126|year=1978|doi=10.1145/359340.359342}}<br/>{{webarchive |url=https://web.archive.org/web/20011116122233/http://theory.lcs.mit.edu/~rivest/rsapaper.pdf |date=16 November 2001 }}<br/>Previously released as an [[MIT]] "Technical Memo" in April 1977, and published in [[Martin Gardner]]'s ''[[Scientific American]]'' [[Mathematical recreations]] column</ref>
 
The Diffie–Hellman and RSA algorithms, in addition to being the first publicly known examples of high quality public-key algorithms, have been among the most widely used. Others include the [[Cramer–Shoup cryptosystem]], [[ElGamal encryption]], and various [[Elliptic curve cryptography|elliptic curve techniques]]. See [[:Category:Asymmetric-key cryptosystems]].
 
To much surprise, a document published in 1997 by the Government Communications Headquarters ([[GCHQ]]), a British intelligence organization, revealed that cryptographers at GCHQ had anticipated several academic developments.<ref name="nytimes">{{cite news|last=Wayner|first=Peter|url=http://www.nytimes.com/library/cyber/week/122497encrypt.html|title=British Document Outlines Early Encryption Discovery|date=24 December 1997|accessdate=26 March 2015|newspaper=[[New York Times]]}}</ref> Reportedly, around 1970, [[James H. Ellis]] had conceived the principles of asymmetric key cryptography. In 1973, [[Clifford Cocks]] invented a solution that essentially resembles the RSA algorithm.<ref name="nytimes"/><ref>{{Cite journal|url=http://www.fi.muni.cz/usr/matyas/lecture/paper2.pdf|first=Clifford|last=Cocks|title=A Note on 'Non-Secret Encryption'|work=CESG Research Report|date=20 November 1973}}</ref> And in 1974, [[Malcolm J. Williamson]] is claimed to have developed the Diffie–Hellman key exchange.<ref name=singh>{{ cite book | first=Simon | last=Singh | title=The Code Book | publisher=[[Doubleday (publisher)|Doubleday]] | year=1999 | pages=279–292 }}</ref>
 
[[File:TLS indicator in Firefox 34.png|thumb|right|alt=padlock icon in the internet browser line next to the url|Padlock icon from the [[Firefox]] [[Web browser]], which indicates that [[Transport Layer Security|TLS]], a public-key cryptography system, is in use.]]
Public-key cryptography can also be used for implementing [[digital signature]] schemes. A digital signature is reminiscent of an ordinary [[signature]]; they both have the characteristic of being easy for a user to produce, but difficult for anyone else to [[forgery|forge]]. Digital signatures can also be permanently tied to the content of the message being signed; they cannot then be 'moved' from one document to another, for any attempt will be detectable. In digital signature schemes, there are two algorithms: one for ''signing'', in which a secret key is used to process the message (or a hash of the message, or both), and one for ''verification,'' in which the matching public key is used with the message to check the validity of the signature. RSA and [[Digital Signature Algorithm|DSA]] are two of the most popular digital signature schemes. Digital signatures are central to the operation of [[public key infrastructure]]s and many network security schemes (e.g., [[Transport Layer Security|SSL/TLS]], many [[VPN]]s, etc.).<ref name="schneierbook" />
 
Public-key algorithms are most often based on the [[computational complexity theory|computational complexity]] of "hard" problems, often from [[number theory]]. For example, the hardness of RSA is related to the [[integer factorization]] problem, while Diffie–Hellman and DSA are related to the [[discrete logarithm]] problem. More recently, [[elliptic curve cryptography]] has developed, a system in which security is based on number theoretic problems involving [[elliptic curve]]s. Because of the difficulty of the underlying problems, most public-key algorithms involve operations such as [[modular arithmetic|modular]] multiplication and exponentiation, which are much more computationally expensive than the techniques used in most block ciphers, especially with typical key sizes. As a result, public-key cryptosystems are commonly [[hybrid cryptosystem]]s, in which a fast high-quality symmetric-key encryption algorithm is used for the message itself, while the relevant symmetric key is sent with the message, but encrypted using a public-key algorithm. Similarly, hybrid signature schemes are often used, in which a cryptographic hash function is computed, and only the resulting hash is digitally signed.<ref name="hac" />
 
===Cryptanalysis===
{{Main|Cryptanalysis}}
[[File:Enigma.jpg|thumb|left|alt=Enigma machine typewriter keypad over many rotors in a wood box|Variants of the [[Enigma machine]], used by Germany's military and civil authorities from the late 1920s through [[World War II]], implemented a complex electro-mechanical polyalphabetic [[cipher]]. [[Cryptanalysis of the Enigma|Breaking and reading of the Enigma cipher]] at Poland's [[Biuro Szyfrów|Cipher Bureau]], for 7 years before the war, and subsequent decryption at [[Bletchley Park]], was important to Allied victory.<ref name="kahnbook" />]]
The goal of cryptanalysis is to find some weakness or insecurity in a cryptographic scheme, thus permitting its subversion or evasion.
 
It is a common misconception that every encryption method can be broken. In connection with his WWII work at [[Bell Labs]], [[Claude Shannon]] proved that the [[one-time pad]] cipher is unbreakable, provided the key material is truly [[Statistical randomness|random]], never reused, kept secret from all possible attackers, and of equal or greater length than the message.<ref>{{Cite book|first=Claude|last=Shannon|first2=Warren|last2=Weaver|title=The Mathematical Theory of Communication|publisher=[[University of Illinois Press]]|year=1963|isbn=0-252-72548-4}}</ref> Most ciphers, apart from the one-time pad, can be broken with enough computational effort by [[brute force attack]], but the amount of effort needed may be [[exponential time|exponentially]] dependent on the key size, as compared to the effort needed to make use of the cipher. In such cases, effective security could be achieved if it is proven that the effort required (i.e., "work factor", in Shannon's terms) is beyond the ability of any adversary. This means it must be shown that no efficient method (as opposed to the time-consuming brute force method) can be found to break the cipher. Since no such proof has been found to date, the one-time-pad remains the only theoretically unbreakable cipher.
 
There are a wide variety of cryptanalytic attacks, and they can be classified in any of several ways. A common distinction turns on what Eve (an attacker) knows and what capabilities are available. In a [[ciphertext-only attack]], Eve has access only to the ciphertext (good modern cryptosystems are usually effectively immune to ciphertext-only attacks). In a [[known-plaintext attack]], Eve has access to a ciphertext and its corresponding plaintext (or to many such pairs). In a [[chosen-plaintext attack]], Eve may choose a plaintext and learn its corresponding ciphertext (perhaps many times); an example is [[gardening (cryptanalysis)|gardening]], used by the British during WWII. In a [[chosen-ciphertext attack]], Eve may be able to ''choose'' ciphertexts and learn their corresponding plaintexts.<ref name="hac" /> Finally in a [[Man-in-the-middle attack|man-in-the-middle]] attack Eve gets in between Alice (the sender) and Bob (the recipient), accesses and modifies the traffic and then forwards it to the recipient.<ref>{{Cite web|url = http://www8.cs.umu.se/education/examina/Rapporter/MattiasEriksson.pdf|title = An Example of a Man-in-the-middle Attack Against Server Authenticated SSL-sessions|date = |accessdate = |website = |publisher = |last = |first = }}</ref> Also important, often overwhelmingly so, are mistakes (generally in the design or use of one of the [[cryptographic protocol|protocols]] involved; see [[Cryptanalysis of the Enigma]] for some historical examples of this).
[[File:2008-09 Kaiserschloss Kryptologen.JPG|thumb|alt=Kaiserschloss Kryptologen monument numbers on stele|[[Poznań]] monument (''center'') to Polish cryptologists whose breaking of Germany's Enigma machine ciphers, beginning in 1932, altered the course of World War II]]
Cryptanalysis of symmetric-key ciphers typically involves looking for attacks against the block ciphers or stream ciphers that are more efficient than any attack that could be against a perfect cipher. For example, a simple brute force attack against DES requires one known plaintext and 2<sup>55</sup> decryptions, trying approximately half of the possible keys, to reach a point at which chances are better than even that the key sought will have been found. But this may not be enough assurance; a [[linear cryptanalysis]] attack against DES requires 2<sup>43</sup> known plaintexts and approximately 2<sup>43</sup> DES operations.<ref name="junod">{{Cite journal|first=Pascal|last=Junod|url=http://citeseer.ist.psu.edu/cache/papers/cs/22094/http:zSzzSzeprint.iacr.orgzSz2001zSz056.pdf/junod01complexity.pdf|title=On the Complexity of Matsui's Attack|journal=[[Selected Areas in Cryptography]]|year=2001}}</ref> This is a considerable improvement on brute force attacks.
 
Public-key algorithms are based on the computational difficulty of various problems. The most famous of these is [[integer factorization]] (e.g., the RSA algorithm is based on a problem related to integer factoring), but the [[discrete logarithm]] problem is also important. Much public-key cryptanalysis concerns numerical algorithms for solving these computational problems, or some of them, efficiently (i.e., in a practical time). For instance, the best known algorithms for solving the [[elliptic curve cryptography|elliptic curve-based]] version of discrete logarithm are much more time-consuming than the best known algorithms for factoring, at least for problems of more or less equivalent size. Thus, other things being equal, to achieve an equivalent strength of attack resistance, factoring-based encryption techniques must use larger keys than elliptic curve techniques. For this reason, public-key cryptosystems based on elliptic curves have become popular since their invention in the mid-1990s.
 
While pure cryptanalysis uses weaknesses in the algorithms themselves, other attacks on cryptosystems are based on actual use of the algorithms in real devices, and are called ''[[side-channel attack]]s''. If a cryptanalyst has access to, for example, the amount of time the device took to encrypt a number of plaintexts or report an error in a password or PIN character, he may be able to use a [[timing attack]] to break a cipher that is otherwise resistant to analysis. An attacker might also study the pattern and length of messages to derive valuable information; this is known as [[traffic analysis]]<ref name="SWT">{{Cite journal|first=Dawn|last=Song|first2=David A.|last2=Wagner|authorlink2=David A. Wagner|first3=Xuqing|last3=Tian|url=http://citeseer.ist.psu.edu/cache/papers/cs/22094/http:zSzzSzeprint.iacr.orgzSz2001zSz056.pdf/junod01complexity.pdf|title=Timing Analysis of Keystrokes and Timing Attacks on SSH|journal=Tenth [[USENIX Annual Technical Conference|USENIX Security]] Symposium|year=2001}}</ref> and can be quite useful to an alert adversary. Poor administration of a cryptosystem, such as permitting too short keys, will make any system vulnerable, regardless of other virtues. And, of course, [[social engineering (security)|social engineering]], and other attacks against the personnel who work with cryptosystems or the messages they handle (e.g., [[bribery]], [[extortion]], [[blackmail]], [[espionage]], [[torture]], ...) may be the most productive attacks of all.
 
===Cryptographic primitives===
Much of the theoretical work in cryptography concerns [[cryptographic primitive|cryptographic ''primitives'']]—algorithms with basic cryptographic properties—and their relationship to other cryptographic problems. More complicated cryptographic tools are then built from these basic primitives. These primitives provide fundamental properties, which are used to develop more complex tools called ''cryptosystems'' or ''cryptographic protocols'', which guarantee one or more high-level security properties. Note however, that the distinction between cryptographic ''primitives'' and cryptosystems, is quite arbitrary; for example, the [[RSA (algorithm)|RSA]] algorithm is sometimes considered a cryptosystem, and sometimes a primitive. Typical examples of cryptographic primitives include [[pseudorandom function]]s, [[one-way function]]s, etc.
 
===Cryptosystems===
One or more cryptographic primitives are often used to develop a more complex algorithm, called a cryptographic system, or ''cryptosystem''. Cryptosystems (e.g., [[ElGamal encryption|El-Gamal encryption]]) are designed to provide particular functionality (e.g., public key encryption) while guaranteeing certain security properties (e.g., [[Chosen-plaintext attack|chosen-plaintext attack (CPA)]] security in the [[random oracle model]]). Cryptosystems use the properties of the underlying cryptographic primitives to support the system's security properties. Of course, as the distinction between primitives and cryptosystems is somewhat arbitrary, a sophisticated cryptosystem can be derived from a combination of several more primitive cryptosystems. In many cases, the cryptosystem's structure involves back and forth communication among two or more parties in space (e.g., between the sender of a secure message and its receiver) or across time (e.g., cryptographically protected [[backup]] data). Such cryptosystems are sometimes called ''[[cryptographic protocol]]s''.
 
Some widely known cryptosystems include [[RSA (algorithm)|RSA encryption]], [[Schnorr signature]], El-Gamal encryption, [[Pretty Good Privacy|PGP]], etc. More complex cryptosystems include [[electronic cash]]<ref>{{Cite journal|first=S. |last=Brands |url=http://ftp.se.kde.org/pub/security/docs/ecash/crypto93.ps.gz |title=Untraceable Off-line Cash in Wallets with Observers |journal=Advances in Cryptology—Proceedings of [[CRYPTO]] |publisher=[[Springer-Verlag]] |year=1994 |deadurl=yes |archiveurl=https://web.archive.org/web/20110726214409/http://ftp.se.kde.org/pub/security/docs/ecash/crypto93.ps.gz |archivedate=26 July 2011 }}</ref> systems, [[signcryption]] systems, etc. Some more 'theoretical' cryptosystems include [[interactive proof system]]s,<ref>{{Cite journal|first=László|last=Babai|url=http://portal.acm.org/citation.cfm?id=22192|title=Trading group theory for randomness|journal=Proceedings of the Seventeenth Annual Symposium on the Theory of Computing|publisher=[[Association for Computing Machinery]]|year=1985}}</ref> (like [[zero-knowledge proof]]s),<ref>{{Cite journal|authorlink=Shafi Goldwasser|first=S.|last=Goldwasser|authorlink2=Silvio Micali|first2=S.|last2=Micali|authorlink3=Charles Rackoff|first3=C.|last3=Rackoff|title=The Knowledge Complexity of Interactive Proof Systems|journal=[[SIAM Journal on Computing]]|volume=18|number=1|pages=186–208|year=1989|doi=10.1137/0218012}}</ref> systems for [[secret sharing]],<ref>{{Cite journal|authorlink=George Blakley|first=G.|last=Blakley|title=Safeguarding cryptographic keys|journal=Proceedings of AFIPS 1979|volume=48|pages=313–317|date=June 1979}}</ref><ref>{{Cite journal|first=A.|last=Shamir|title=How to share a secret|journal=Communications of the ACM|volume=22|pages=612–613|publisher=[[Association for Computing Machinery]]|year=1979|doi=10.1145/359168.359176}}</ref> etc.
 
Until recently{{Clarify timeframe}}, most security properties of most cryptosystems were demonstrated using empirical techniques or using ad hoc reasoning. Recently{{Clarify timeframe}}, there has been considerable effort to develop formal techniques for establishing the security of cryptosystems; this has been generally called ''[[provable security]]''. The general idea of provable security is to give arguments about the computational difficulty needed to compromise some security aspect of the cryptosystem (i.e., to any adversary).
 
The study of how best to implement and integrate cryptography in software applications is itself a distinct field (see [[Cryptographic engineering]] and [[Security engineering]]).
 
==Legal issues==
{{See also|Cryptography laws in different nations}}
 
===Prohibitions===
Cryptography has long been of interest to intelligence gathering and [[law enforcement agency|law enforcement agencies]]. <ref name="RangerSteve1"/> Secret communications may be criminal or even [[treason]]ous {{cn|date=April 2016}}<!--it is not clear how secure communication might be construed as treason-->. Because of its facilitation of [[privacy]], and the diminution of privacy attendant on its prohibition, cryptography is also of considerable interest to civil rights supporters. Accordingly, there has been a history of controversial legal issues surrounding cryptography, especially since the advent of inexpensive computers has made widespread access to high quality cryptography possible.
 
In some countries, even the domestic use of cryptography is, or has been, restricted. Until 1999, [[France]] significantly restricted the use of cryptography domestically, though it has since relaxed many of these rules. In [[People's Republic of China|China]] and [[Islamic Republic of Iran|Iran]], a license is still required to use cryptography.<ref name="cryptolaw">{{cite web|url=http://www.cryptolaw.org/cls2.htm |title=Overview per country|website=Crypto Law Survey|date=February 2013|accessdate=26 March 2015}}</ref> Many countries have tight restrictions on the use of cryptography. Among the more restrictive are laws in [[Belarus]], [[Kazakhstan]], [[Mongolia]], [[Pakistan]], [[Singapore]], [[Tunisia]], and [[Vietnam]].<ref>{{cite web|url=http://www.emc.com/emc-plus/rsa-labs/standards-initiatives/cryptographic-policies-countries.htm|title=6.5.1 WHAT ARE THE CRYPTOGRAPHIC POLICIES OF SOME COUNTRIES?|publisher=[[RSA Laboratories]]|accessdate=26 March 2015}}</ref>
 
In the [[United States]], cryptography is legal for domestic use, but there has been much conflict over legal issues related to cryptography. <ref name="RangerSteve1"/> One particularly important issue has been the [[export of cryptography]] and cryptographic software and hardware. Probably because of the importance of cryptanalysis in [[World War II]] and an expectation that cryptography would continue to be important for national security, many Western governments have, at some point, strictly regulated export of cryptography. After World War II, it was illegal in the US to sell or distribute encryption technology overseas; in fact, encryption was designated as auxiliary military equipment and put on the [[United States Munitions List]].<ref name="cyberlaw">{{Cite web|title=CRYPTOGRAPHY & SPEECH|last=Rosenoer|first=Jonathan|website=CyberLaw|date=1995}}<br/>{{webarchive |url=https://web.archive.org/web/20051201184530/http://www.cyberlaw.com/cylw1095.html |date=1 December 2005 }}</ref> Until the development of the [[personal computer]], asymmetric key algorithms (i.e., public key techniques), and the [[Internet]], this was not especially problematic. However, as the Internet grew and computers became more widely available, high-quality encryption techniques became well known around the globe.
 
===Export controls===
{{Main|Export of cryptography}}
In the 1990s, there were several challenges to US export regulation of cryptography. After the [[source code]] for [[Philip Zimmermann]]'s [[Pretty Good Privacy]] (PGP) encryption program found its way onto the Internet in June 1991, a complaint by [[RSA Security]] (then called RSA Data Security, Inc.) resulted in a lengthy criminal investigation of Zimmermann by the US Customs Service and the [[Federal Bureau of Investigation|FBI]], though no charges were ever filed.<ref name="zim">{{Cite web|url=http://www.ieee-security.org/Cipher/Newsbriefs/1996/960214.zimmerman.html|title=Case Closed on Zimmermann PGP Investigation|website=[[IEEE Computer Society]]'s Technical Committee on Security and Privacy|date=14 February 1996|accessdate=26 March 2015}}</ref><ref name="levybook">{{cite book |last=Levy |first=Steven |authorlink=Steven Levy |title=Crypto: How the Code Rebels Beat the Government—Saving Privacy in the Digital Age |publisher=[[Penguin Books]] |year=2001 |isbn=0-14-024432-8 |page=56 |oclc=244148644}}</ref> [[Daniel J. Bernstein]], then a graduate student at [[UC Berkeley]], brought a lawsuit against the US government challenging some aspects of the restrictions based on [[1st Amendment|free speech]] grounds. The 1995 case [[Bernstein v. United States]] ultimately resulted in a 1999 decision that printed source code for cryptographic algorithms and systems was protected as [[freedom of speech|free speech]] by the United States Constitution.<ref name="b v us">{{Cite web|title=Bernstein v USDOJ|url=http://www.epic.org/crypto/export_controls/bernstein_decision_9_cir.html|publisher=[[United States Court of Appeals for the Ninth Circuit]]|website=[[Electronic Privacy Information Center]]|date=6 May 1999|accessdate=26 March 2015}}</ref>
 
In 1996, thirty-nine countries signed the [[Wassenaar Arrangement]], an arms control treaty that deals with the export of arms and "dual-use" technologies such as cryptography. The treaty stipulated that the use of cryptography with short key-lengths (56-bit for symmetric encryption, 512-bit for RSA) would no longer be export-controlled.<ref name="wa">{{cite web|url=http://www.wassenaar.org/controllists/2014/WA-LIST%20%2814%29%202/08%20-%20WA-LIST%20%2814%29%202%20-%20Cat%205P2.doc|format=DOC|title=DUAL-USE LIST - CATEGORY 5 – PART 2 – "INFORMATION SECURITY"|website=[[Wassenaar Arrangement]]|accessdate=26 March 2015}}</ref> Cryptography exports from the US became less strictly regulated as a consequence of a major relaxation in 2000;<ref>{{Cite web|title=6.4 UNITED STATES CRYPTOGRAPHY EXPORT/IMPORT LAWS|website=[[RSA Laboratories]]|url=http://www.emc.com/emc-plus/rsa-labs/standards-initiatives/united-states-cryptography-export-import.htm|accessdate=26 March 2015}}</ref> there are no longer very many restrictions on key sizes in US-[[Export of cryptography|exported]] mass-market software. Since this relaxation in US export restrictions, and because most personal computers connected to the [[Internet]] include US-sourced [[web browser]]s such as [[Firefox]] or [[Internet Explorer]], almost every Internet user worldwide has potential access to quality cryptography via their browsers (e.g., via [[Transport Layer Security]]). The [[Mozilla Thunderbird]] and [[Microsoft Outlook]] [[E-mail client]] programs similarly can transmit and receive emails via TLS, and can send and receive email encrypted with [[S/MIME]]. Many Internet users don't realize that their basic application software contains such extensive [[cryptosystem]]s. These browsers and email programs are so ubiquitous that even governments whose intent is to regulate civilian use of cryptography generally don't find it practical to do much to control distribution or use of cryptography of this quality, so even when such laws are in force, actual enforcement is often effectively impossible.{{citation needed|date=August 2013}}
 
===NSA involvement===
[[File:National Security Agency headquarters, Fort Meade, Maryland.jpg|thumbnail|right|NSA headquarters in Fort Meade, Maryland]]
{{See also|Clipper chip}}
Another contentious issue connected to cryptography in the United States is the influence of the [[National Security Agency]] on cipher development and policy. <ref name="RangerSteve1"/> The NSA was involved with the design of [[Data Encryption Standard|DES]] during its development at [[IBM]] and its consideration by the [[National Bureau of Standards]] as a possible Federal Standard for cryptography.<ref name="cryptogram">{{Cite web|url=http://www.schneier.com/crypto-gram-0006.html#DES|title=The Data Encryption Standard (DES)|authorlink=Bruce Schneier|first=Bruce|last=Schneier|website=Crypto-Gram|date=15 June 2000|accessdate=26 March 2015}}</ref> DES was designed to be resistant to [[differential cryptanalysis]],<ref name="coppersmith-des">{{cite journal| last = Coppersmith| first = D.|date=May 1994| title = The Data Encryption Standard (DES) and its strength against attacks| journal = IBM Journal of Research and Development| volume = 38| issue = 3| pages = 243–250| url = http://domino.watson.ibm.com/tchjr/journalindex.nsf/0/94f78816c77fc77885256bfa0067fb98?OpenDocument| format = PDF| doi = 10.1147/rd.383.0243|accessdate=26 March 2015}}</ref> a powerful and general cryptanalytic technique known to the NSA and IBM, that became publicly known only when it was rediscovered in the late 1980s.<ref>{{Cite journal|authorlink=Eli Biham|first=E.|last=Biham|first2=A.|last2=Shamir|url=http://www.springerlink.com/index/K54H077NP8714058.pdf|format=PDF|title=Differential cryptanalysis of DES-like cryptosystems|journal=Journal of Cryptology|volume=4|number=1|pages=3–72|publisher=[[Springer-Verlag]]|year=1991|accessdate=26 March 2015|doi=10.1007/bf00630563}}</ref> According to [[Steven Levy]], IBM discovered differential cryptanalysis,<ref name="levybook"/> but kept the technique secret at the NSA's request. The technique became publicly known only when Biham and Shamir re-discovered and announced it some years later. The entire affair illustrates the difficulty of determining what resources and knowledge an attacker might actually have.
 
Another instance of the NSA's involvement was the 1993 [[Clipper chip]] affair, an encryption microchip intended to be part of the [[Capstone (cryptography)|Capstone]] cryptography-control initiative. Clipper was widely criticized by cryptographers for two reasons. The cipher algorithm (called [[Skipjack (cipher)|Skipjack]]) was then classified (declassified in 1998, long after the Clipper initiative lapsed). The classified cipher caused concerns that the NSA had deliberately made the cipher weak in order to assist its intelligence efforts. The whole initiative was also criticized based on its violation of [[Kerckhoffs's Principle]], as the scheme included a special [[key escrow|escrow key]] held by the government for use by law enforcement, for example in wiretaps.<ref name="levybook"/>
 
===Digital rights management===
{{Main|Digital rights management}}
Cryptography is central to digital rights management (DRM), a group of techniques for technologically controlling use of [[copyright]]ed material, being widely implemented and deployed at the behest of some copyright holders. In 1998, [[U.S. President]] [[Bill Clinton]] signed the [[Digital Millennium Copyright Act]] (DMCA), which criminalized all production, dissemination, and use of certain cryptanalytic techniques and technology (now known or later discovered); specifically, those that could be used to circumvent DRM technological schemes.<ref name="DMCA">{{cite web|url=http://www.copyright.gov/legislation/dmca.pdf |title=The Digital Millennium Copyright Act of 1998 |format=PDF |website=[[United States Copyright Office]]|accessdate=26 March 2015}}</ref> This had a noticeable impact on the cryptography research community since an argument can be made that ''any'' cryptanalytic research violated, or might violate, the DMCA. Similar statutes have since been enacted in several countries and regions, including the implementation in the [[Directive on the harmonisation of certain aspects of copyright and related rights in the information society|EU Copyright Directive]]. Similar restrictions are called for by treaties signed by [[World Intellectual Property Organization]] member-states.
 
The [[United States Department of Justice]] and [[Federal Bureau of Investigation|FBI]] have not enforced the DMCA as rigorously as had been feared by some, but the law, nonetheless, remains a controversial one. [[Niels Ferguson]], a well-respected cryptography researcher, has publicly stated that he will not release some of his research into an [[Intel Corporation|Intel]] security design for fear of prosecution under the DMCA.<ref>{{Cite web|title=Censorship in action: why I don't publish my HDCP results|last=Ferguson|first=Niels|date=15 August 2001}}<br/>{{webarchive |url=https://web.archive.org/web/20011201184919/http://www.macfergus.com/niels/dmca/cia.html |date=1 December 2001 }}</ref> Both [[Alan Cox]] (longtime number 2 in [[Linux kernel]] development) and [[Edward Felten]] (and some of his students at Princeton) have encountered problems related to the Act. [[Dmitry Sklyarov]] was arrested during a visit to the US from Russia, and jailed for five months pending trial for alleged violations of the DMCA arising from work he had done in Russia, where the work was legal. In 2007, the cryptographic keys responsible for [[Blu-ray]] and [[HD DVD]] content scrambling were [[AACS encryption key controversy|discovered and released onto the Internet]]. In both cases, the [[MPAA]] sent out numerous DMCA takedown notices, and there was a massive Internet backlash<ref name="AACS">{{cite web|url=http://boingboing.net/2007/05/02/digg-users-revolt-ov.html|title=Digg users revolt over AACS key|accessdate=26 March 2015|date=2 May 2007|first=Cory|last=Doctorow|website=[[Boing Boing]]}}</ref> triggered by the perceived impact of such notices on [[fair use]] and [[free speech]].
 
===Forced disclosure of encryption keys===
{{Main|Key disclosure law}}
In the United Kingdom, the [[Regulation of Investigatory Powers Act 2000|Regulation of Investigatory Powers Act]] gives UK police the powers to force suspects to decrypt files or hand over passwords that protect encryption keys. Failure to comply is an offense in its own right, punishable on conviction by a two-year jail sentence or up to five years in cases involving national security.<ref name="UK law">{{cite web|url=http://www.pcworld.com/article/137881/uk_data_encryption_disclosure_law_takes_effect.html |title=UK Data Encryption Disclosure Law Takes Effect |website=[[PC World]] |date=1 October 2007 |accessdate=26 March 2015}}</ref> Successful prosecutions have occurred under the Act; the first, in 2009,<ref>{{cite web|url=http://www.theregister.co.uk/2009/08/11/ripa_iii_figures/ |title=Two convicted for refusal to decrypt data|first=Christopher|last=Williams |website=[[The Register]] |date=11 August 2009|accessdate=26 March 2015}}</ref> resulted in a term of 13 months' imprisonment.<ref>{{cite web|url=http://www.theregister.co.uk/2009/11/24/ripa_jfl/ |title=UK jails schizophrenic for refusal to decrypt files|first=Christopher|last=Williams |website=[[The Register]] |date=24 November 2009 |accessdate=26 March 2015}}</ref> Similar forced disclosure laws in Australia, Finland, France, and India compel individual suspects under investigation to hand over encryption keys or passwords during a criminal investigation.
 
In the United States, the federal criminal case of [[United States v. Fricosu]] addressed whether a search warrant can compel a person to reveal an [[encryption]] [[passphrase]] or password.<ref>{{cite news |url=http://www.denverpost.com/news/ci_19669803 |title=Password case reframes Fifth Amendment rights in context of digital world |newspaper=[[The Denver Post]] |date=January 4, 2012 |first=John |last=Ingold |accessdate=26 March 2015}}</ref> The [[Electronic Frontier Foundation]] (EFF) argued that this is a violation of the protection from self-incrimination given by the [[Fifth Amendment to the United States Constitution|Fifth Amendment]].<ref>{{cite web|last=Leyden |first=John |url=http://www.theregister.co.uk/2011/07/13/eff_piles_in_against_forced_decryption/ |title=US court test for rights not to hand over crypto keys |website=[[The Register]] |date=13 July 2011 |accessdate=26 March 2015}}</ref> In 2012, the court ruled that under the [[All Writs Act]], the defendant was required to produce an unencrypted hard drive for the court.<ref>{{Cite web|title=ORDER GRANTING APPLICATION UNDER THE ALL WRITS ACT REQUIRING DEFENDANT FRICOSU TO ASSIST IN THE EXECUTION OF PREVIOUSLY ISSUED SEARCH WARRANTS|publisher=[[United States District Court for the District of Colorado]]|url=http://www.wired.com/images_blogs/threatlevel/2012/01/decrypt.pdf|format=PDF|accessdate=26 March 2015}}</ref>
 
In many jurisdictions, the legal status of forced disclosure remains unclear.
 
The 2016 [[FBI–Apple encryption dispute]] concerns the ability of courts in the United States to compel manufacturers' assistance in unlocking cell phones whose contents are cryptographically protected.
 
As a potential counter-measure to forced disclosure some cryptographic software supports [[plausible deniability]], where the encrypted data is indistinguishable from unused random data (for example such as that of a drive which has been securely wiped).
 
==See also==
* [[Outline of cryptography]]
* [[List of cryptographers]]
* [[Encyclopedia of Cryptography and Security]]
* [[List of important publications in cryptography]]
* [[List of multiple discoveries#20th century|List of multiple discoveries]] (see "RSA")
* [[List of unsolved problems in computer science]]
* [[Crypto Wars]]
* [[Global surveillance]]
* [[Strong cryptography]]
* [[Comparison of cryptography libraries]]
* [[A Syllabical and Steganographical table]] - first cryptography chart
 
==References==
{{Reflist|30em}}
 
==Further reading==
{{further|Books on cryptography}}
{{Refbegin|30em}}
* {{cite book | author=Becket, B | title=Introduction to Cryptology | publisher=Blackwell Scientific Publications | year=1988 | isbn=0-632-01836-4 | oclc=16832704}} Excellent coverage of many classical ciphers and cryptography concepts and of the "modern" DES and RSA systems.
* ''Cryptography and Mathematics'' by [[Bernhard Esslinger]], 200 pages, part of the free open-source package [[CrypTool]], {{webarchive |url=https://web.archive.org/web/20110722183013/http://www.cryptool.org/download/CrypToolScript-en.pdf |date=22 July 2011 |title=PDF download }}. CrypTool is the most widespread e-learning program about cryptography and cryptanalysis, open source.
* ''In Code: A Mathematical Journey'' by [[Sarah Flannery]] (with David Flannery). Popular account of Sarah's award-winning project on public-key cryptography, co-written with her father.
* [[James Gannon]], ''Stealing Secrets, Telling Lies: How Spies and Codebreakers Helped Shape the Twentieth Century'', Washington, D.C., Brassey's, 2001, ISBN 1-57488-367-4.
* [[Oded Goldreich]], [http://www.wisdom.weizmann.ac.il/~oded/foc-book.html Foundations of Cryptography], in two volumes, Cambridge University Press, 2001 and 2004.
* ''[http://www.cs.umd.edu/~jkatz/imc.html Introduction to Modern Cryptography]'' by Jonathan Katz and Yehuda Lindell.
* ''Alvin's Secret Code'' by [[Clifford B. Hicks]] (children's novel that introduces some basic cryptography and cryptanalysis).
* Ibrahim A. Al-Kadi, "The Origins of Cryptology: the Arab Contributions," Cryptologia, vol. 16, no. 2 (April 1992), pp.&nbsp;97–126.
* [http://www.crypto.rub.de/en_paar.html Christof Paar], Jan Pelzl, [http://www.cryptography-textbook.com/ Understanding Cryptography, A Textbook for Students and Practitioners.] Springer, 2009. (Slides, online cryptography lectures and other information are available on the companion web site.) Very accessible introduction to practical cryptography for non-mathematicians.
* ''Introduction to Modern Cryptography'' by [[Phillip Rogaway]] and [[Mihir Bellare]], a mathematical introduction to theoretical cryptography including reduction-based security proofs. [http://www.cs.ucdavis.edu/~rogaway/classes/227/spring05/book/main.pdf PDF download].
* Johann-Christoph Woltag, 'Coded Communications (Encryption)' in Rüdiger Wolfrum (ed) Max Planck Encyclopedia of Public International Law (Oxford University Press 2009). *{{cite web|url=http://www.mpepil.com|title=Max Planck Encyclopedia of Public International Law}}, giving an overview of international law issues regarding cryptography.
* Jonathan Arbib & John Dwyer, Discrete Mathematics for Cryptography, 1st Edition ISBN 978-1-907934-01-8.
* {{cite book|last=Stallings |first=William |author-link=William Stallings |title=Cryptography and Network Security: Principles and Practice |publisher=Prentice Hall |date=March 2013 |edition=6th |isbn=978-0133354690}}
{{Refend}}
 
==External links==
{{Wikibooks}}
{{WVD}}
{{Library resources box|onlinebooks=yes}}
* {{Wiktionary-inline}}
* {{Commons category-inline|Cryptography}}
* {{In Our Time|Cryptography|p004y272|Cryptography}}
* [http://ciphersbyritter.com/GLOSSARY.HTM Crypto Glossary and Dictionary of Technical Cryptography]
* [http://www.nsa.gov/kids/ NSA's CryptoKids].
* [http://www.cryptool.org/images/ct1/presentations/CrypToolPresentation-en.pdf Overview and Applications of Cryptology] by the CrypTool Team; PDF; 3.8&nbsp;MB—July 2008
* [http://www.cs.cornell.edu/courses/cs4830/2010fa/lecnotes.pdf A Course in Cryptography] by Raphael Pass & Abhi Shelat - offered at Cornell in the form of lecture notes.
 
* For more on the use of cryptographic elements in fiction, see: {{cite web |url=http://faculty.knox.edu/jdooley/Crypto/CryptoFiction.htm | title = Cryptology in Fiction  |last1= Dooley |first1=John F.,  William and Marilyn Ingersoll Professor of Computer Science, Knox College |date=23 August 2012}}
* [http://www.loc.gov/rr/rarebook/coll/073.html The George Fabyan Collection] at the [[Library of Congress]] has early editions of works of seventeenth-century English literature, publications relating to cryptography.
 
{{Cryptography navbox}}
{{Espionage}}
{{Hidden messages}}
{{Intelligence cycle management}}
 
{{Portal bar|Cryptography|Computer security}}
 
<!-- Please respect alphabetical order -->
 
[[Category:Cryptography| ]]
[[Category:Banking technology]]
[[Category:Formal sciences]]
[[Category:Applied mathematics]]

Latest revision as of 12:37, 15 September 2022