Topic: Cryptography/Computer science (Page 4)

You are looking at all articles with the topic "Cryptography/Computer science". We found 48 matches.

Hint: To view all topics, click here. Too see the most popular topics, click here instead.

πŸ”— Kerckhoffs's principle

πŸ”— Cryptography πŸ”— Cryptography/Computer science πŸ”— Citizendium Porting

Kerckhoffs's principle (also called Kerckhoffs's desideratum, assumption, axiom, doctrine or law) of cryptography was stated by Netherlands born cryptographer Auguste Kerckhoffs in the 19th century: A cryptosystem should be secure even if everything about the system, except the key, is public knowledge.

Kerckhoffs's principle was reformulated (or possibly independently formulated) by American mathematician Claude Shannon as "the enemy knows the system", i.e., "one ought to design systems under the assumption that the enemy will immediately gain full familiarity with them". In that form, it is called Shannon's maxim. This concept is widely embraced by cryptographers, in contrast to "security through obscurity", which is not.

Discussed on

πŸ”— Atbash – Ancient Hebrew Cryptography

πŸ”— Cryptography πŸ”— Cryptography/Computer science πŸ”— Judaism

Atbash (Hebrew: אΧͺΧ‘Χ©β€Ž; also transliterated AtbaΕ‘) is a monoalphabetic substitution cipher originally used to encrypt the Hebrew alphabet. It can be modified for use with any known writing system with a standard collating order.

Discussed on

πŸ”— Physical Unclonable Function

πŸ”— Cryptography πŸ”— Cryptography/Computer science

A physical unclonable function (sometimes also called physically unclonable function, which refers to a weaker security metric), or PUF, is a physical object that for a given input and conditions (challenge), provides a physically-defined "digital fingerprint" output (response) that serves as a unique identifier, most often for a semiconductor device such as a microprocessor. PUFs are most often based on unique physical variations which occur naturally during semiconductor manufacturing. A PUF is a physical entity embodied in a physical structure. Today, PUFs are usually implemented in integrated circuits and are typically used in applications with high security requirements, more specifically cryptography.

Discussed on

πŸ”— Random oracle

πŸ”— Cryptography πŸ”— Cryptography/Computer science

In cryptography, a random oracle is an oracle (a theoretical black box) that responds to every unique query with a (truly) random response chosen uniformly from its output domain. If a query is repeated, it responds the same way every time that query is submitted.

Stated differently, a random oracle is a mathematical function chosen uniformly at random, that is, a function mapping each possible query to a (fixed) random response from its output domain.

Random oracles as a mathematical abstraction were firstly used in rigorous cryptographic proofs in the 1993 publication by Mihir Bellare and Phillip Rogaway (1993). They are typically used when the proof cannot be carried out using weaker assumptions on the cryptographic hash function. A system that is proven secure when every hash function is replaced by a random oracle is described as being secure in the random oracle model, as opposed to secure in the standard model of cryptography.

Discussed on

πŸ”— The Beale ciphers

πŸ”— Cryptography πŸ”— Cryptography/Computer science πŸ”— Virginia

The Beale ciphers (or Beale Papers) are a set of three ciphertexts, one of which allegedly states the location of a buried treasure of gold, silver and jewels estimated to be worth over US$43Β million as of JanuaryΒ 2018. Comprising three ciphertexts, the first (unsolved) text describes the location, the second (solved) ciphertext the content of the treasure, and the third (unsolved) lists the names of the treasure's owners and their next of kin.

The story of the three ciphertexts originates from an 1885 pamphlet detailing treasure being buried by a man named Thomas J. Beale in a secret location in Bedford County, Virginia, in the 1820s. Beale entrusted a box containing the encrypted messages to a local innkeeper named Robert Morriss and then disappeared, never to be seen again. According to the story, the innkeeper opened the box 23Β years later, and then decades after that gave the three encrypted ciphertexts to a friend before he died. The friend then spent the next twenty years of his life trying to decode the messages, and was able to solve only one of them which gave details of the treasure buried and the general location of the treasure. The unnamed friend then published all three ciphertexts in a pamphlet which was advertised for sale in the 1880s.

Since the publication of the pamphlet, a number of attempts have been made to decode the two remaining ciphertexts and to locate the treasure, but all efforts have resulted in failure.

There are many arguments that the entire story is a hoax, including the 1980 article "A Dissenting Opinion" by cryptographer Jim Gillogly, and a 1982 scholarly analysis of the Beale Papers and their related story by Joe Nickell, using historical records that cast doubt on the existence of Thomas J. Beale. Nickell also presents linguistic evidence demonstrating that the documents could not have been written at the time alleged (words such as "stampeding", for instance, are of later vintage). His analysis of the writing style showed that Beale was almost certainly James B. Ward, whose 1885 pamphlet brought the Beale Papers to light. Nickell argues that the tale is thus a work of fiction; specifically, a "secret vault" allegory of the Freemasons; James B. Ward was a Mason himself.

Discussed on

πŸ”— Cold Boot Attack

πŸ”— Computer Security πŸ”— Computer Security/Computing πŸ”— Cryptography πŸ”— Cryptography/Computer science

In computer security, a cold boot attack (or to a lesser extent, a platform reset attack) is a type of side channel attack in which an attacker with physical access to a computer performs a memory dump of a computer's random access memory by performing a hard reset of the target machine. Typically, cold boot attacks are used to retrieve encryption keys from a running operating system for malicious or criminal investigative reasons. The attack relies on the data remanence property of DRAM and SRAM to retrieve memory contents that remain readable in the seconds to minutes after power has been removed.

An attacker with physical access to a running computer typically executes a cold boot attack by cold-booting the machine and booting a lightweight operating system from a removable disk to dump the contents of pre-boot physical memory to a file. An attacker is then free to analyze the data dumped from memory to find sensitive data, such as the keys, using various forms of key finding attacks. Since cold boot attacks target random access memory, full disk encryption schemes, even with a trusted platform module installed are ineffective against this kind of attack. This is because the problem is fundamentally a hardware (insecure memory) and not a software issue. However, malicious access can be prevented by limiting physical access and using modern techniques to avoid storing sensitive data in random access memory.

Discussed on

πŸ”— Claude Shannon

πŸ”— United States πŸ”— Biography πŸ”— Computer science πŸ”— Telecommunications πŸ”— Systems πŸ”— Biography/science and academia πŸ”— Cryptography πŸ”— Cryptography/Computer science πŸ”— Electronics πŸ”— Systems/Systems theory πŸ”— Telecommunications/Bell System πŸ”— Cycling

Claude Elwood Shannon (April 30, 1916 – February 24, 2001) was an American mathematician, electrical engineer, and cryptographer known as "the father of information theory". Shannon is noted for having founded information theory with a landmark paper, "A Mathematical Theory of Communication", that he published in 1948.

He is also well known for founding digital circuit design theory in 1937, whenβ€”as a 21-year-old master's degree student at the Massachusetts Institute of Technology (MIT)β€”he wrote his thesis demonstrating that electrical applications of Boolean algebra could construct any logical numerical relationship. Shannon contributed to the field of cryptanalysis for national defense during World War II, including his fundamental work on codebreaking and secure telecommunications.

Discussed on

πŸ”— MD6 Message-Digest Algorithm

πŸ”— Cryptography πŸ”— Cryptography/Computer science

The MD6 Message-Digest Algorithm is a cryptographic hash function. It uses a Merkle tree-like structure to allow for immense parallel computation of hashes for very long inputs. Authors claim a performance of 28 cycles per byte for MD6-256 on an Intel Core 2 Duo and provable resistance against differential cryptanalysis. The source code of the reference implementation was released under MIT license.

Speeds in excess of 1 GB/s have been reported to be possible for long messages on 16-core CPU architecture.

In December 2008, Douglas Held of Fortify Software discovered a buffer overflow in the original MD6 hash algorithm's reference implementation. This error was later made public by Ron Rivest on 19 February 2009, with a release of a corrected reference implementation in advance of the Fortify Report.

MD6 was submitted to the NIST SHA-3 competition. However, on July 1, 2009, Rivest posted a comment at NIST that MD6 is not yet ready to be a candidate for SHA-3 because of speed issues, a "gap in the proof that the submitted version of MD6 is resistant to differential attacks", and an inability to supply such a proof for a faster reduced-round version, although Rivest also stated at the MD6 website that it is not withdrawn formally. MD6 did not advance to the second round of the SHA-3 competition. In September 2011, a paper presenting an improved proof that MD6 and faster reduced-round versions are resistant to differential attacks was posted to the MD6 website.

Discussed on

πŸ”— Deep Crack

πŸ”— United States/U.S. Government πŸ”— United States πŸ”— History πŸ”— Computing πŸ”— Cryptography πŸ”— Cryptography/Computer science

In cryptography, the EFF DES cracker (nicknamed "Deep Crack") is a machine built by the Electronic Frontier Foundation (EFF) in 1998, to perform a brute force search of the Data Encryption Standard (DES) cipher's key space – that is, to decrypt an encrypted message by trying every possible key. The aim in doing this was to prove that the key size of DES was not sufficient to be secure.

Discussed on

πŸ”— W. T. Tutte - mathematician and code breaker

πŸ”— Biography πŸ”— Mathematics πŸ”— Military history πŸ”— Military history/Military biography πŸ”— Cryptography πŸ”— Cryptography/Computer science πŸ”— Military history/European military history πŸ”— Military history/British military history

William Thomas "Bill" Tutte OC FRS FRSC (; 14 May 1917 – 2 May 2002) was a British codebreaker and mathematician. During the Second World War, he made a brilliant and fundamental advance in cryptanalysis of the Lorenz cipher, a major Nazi German cipher system which was used for top-secret communications within the Wehrmacht High Command. The high-level, strategic nature of the intelligence obtained from Tutte's crucial breakthrough, in the bulk decrypting of Lorenz-enciphered messages specifically, contributed greatly, and perhaps even decisively, to the defeat of Nazi Germany. He also had a number of significant mathematical accomplishments, including foundation work in the fields of graph theory and matroid theory.

Tutte's research in the field of graph theory proved to be of remarkable importance. At a time when graph theory was still a primitive subject, Tutte commenced the study of matroids and developed them into a theory by expanding from the work that Hassler Whitney had first developed around the mid 1930s. Even though Tutte's contributions to graph theory have been influential to modern graph theory and many of his theorems have been used to keep making advances in the field, most of his terminology was not in agreement with their conventional usage and thus his terminology is not used by graph theorists today. "Tutte advanced graph theory from a subject with one text (D. KΕ‘nig's) toward its present extremely active state."

Discussed on