Changes

Jump to: navigation, search

Cryptography Basics

2,410 bytes added, 20:16, 28 February 2008
Asymmetric Algorithms
== Asymmetric Algorithms ==
 
The concept Asymmetric Encryption (also known as ''Public Key Encryption'') was devised in 1975 by Whitfield Diffie and Martin Hellman. and is based on the concept of using a pair of keys, one private and one public. The private key is held by the host or application which is to receive the encrypted data. The corresponding public key is made available to anyone who wishes to encrypt data such that it can be decrypted by the holder of the private key. The cornerstone of public key encryption is the level of difficulty involved in inferring the private key from the public key.
 
The advantage of asymmetric over symmetric encryption is that the public can can be safely transmitted over public networks without the risk that its interception will compromise encrypted data. The same cannot, however, be said about symmetric encryption.
 
A vast number of asymmetric encryption mechanisms have been developed since the Diffie and Hellman invented the concept over 30 years ago. In this chapter we will look at the most commonly used algorithms.
 
== RSA ==
 
First published in 1977, RSA is named after the last names of its three inventors (Ron Rivest, Adi Shamir and Leonard Adleman) and is used for both encryption and digital signatures.
 
The algorithm works by multiplying two very large prime numbers (ideally between 100 and 200 digits in length and of equal length). through further mathematical calculations public and private keys are derived.
 
== Diffie-Hellman ==
 
Created by the inventors of public key encryption, Diffie-Helman is one of the most common encryption protocols in current use and forms the basis of the Secure Sockets Layer (SSL), Secure Shell (SSH) and IPsec protocols and provides a mechanism for two parties who have not previously communicated to share a secret key.
 
== ElGamal ==
 
Developed in the 1980s by Tehar ElGamel, ElGamel is an extension to Diffie-Helman specifically targeted at the encyption of digital signatures.
 
== Elliptic Curve Cryptography (ECC) ==
 
ECC works on the premise that elliptic curves can be utilized to calculate encryption keys which are difficult to break. The concpet of ECC is based on the fact that you can add two points on a curve to arrive at a third point. Two parties wishing to communicate agree on a curve and a point on that curve and perform a number of calculations to arrive at public and private keys.
 
== Cryptography Usage ==

Navigation menu