You are on page 1of 85

Cryptography

Cryptographysupportsallthreeofthecoreprinciplesofinformationsecurity
Availability:
Manyaccesscontrolsystemsusecryptographytolimitaccesstosystemsthrough
theuseofpasswords.Manytokenbasedauthenticationsystemsusecryptographic
basedhashalgorithmstocomputeonetimepasswords.
Confidentiality:
Cryptographyprovidesconfidentialitythroughalteringorhidingamessagesothatit
cannotbeunderstoodbyanyoneexcepttheintendedrecipient.
Integrity:
Cryptographictoolsprovideintegritychecksthatallowarecipienttoverifythata
messagehasnotbeenaltered.Cryptographictoolscannotpreventamessagefrom
beingaltered,buttheyareeffectivetodetecteitherintentionaloraccidental
modificationofthemessage.

Cryptography

AdditionalFeaturesofCryptographicSystems
Nonrepudiation:
Onceamessagehasbeenreceived,whatistopreventtherecipientfromchanging
themessageandcontestingthatthealteredmessagewastheonesentbythe
sender?Nonrepudiationpreventsarecipientfromchangingthemessageand
falselyclaimingthatthemessageisinitsoriginalstate.
Authentication:
Authenticationistheabilitytodeterminewhohassentamessage.Cryptographic
functionsuseseveralmethodstoensurethatamessagehasnotbeenchangedor
alteredsuchasdigitalsignatures.

AccessControl:
Throughtheuseofcryptographictools,manyformsofaccesscontrolare
supportedfromloginsviapasswordsandpassphrasestothepreventionof
accesstoconfidentialfilesormessages.Inallcases,accesswouldonlybe

possibleforthoseindividualsthathadaccesstothecorrectcryptographickeys.

Cryptography

KeyConceptsandDefinitions

>

Plaintextorcleartextisthemessageinitsnaturalformat.Plaintextwould
bereadabletoanattacker

>

Ciphertextorcryptogramisthemessageoncealtered,soastobeunreadable
foranyoneexcepttheintendedrecipients.Anattackerseeingciphertextwould
beunabletoreadthemessageortodetermineitscontent

>

Thecryptosystemrepresentstheentirecryptographicoperation.Thisincludes
thealgorithm,thekey,andkeymanagementfunctions.e.gsoftware,protocol,
algorithm,keys

>

Encryptionistheprocessofconvertingthemessagefromitsplaintextto
ciphertext.Itisalsoreferredtoasenciphering.

Cryptography

>

Decryptionisthereverseprocessfromencryption.Itistheprocessof
convertingaciphertextmessageintoplaintextthroughtheuseofthe
cryptographicalgorithmandkeythatwasusedtodotheoriginalencryption.
Thistermisalsousedinterchangeablywiththetermdecipher

>

Thekeyorcryptovariableisthesequencethatcontrolstheoperationofthe
cryptographicalgorithm.Itdeterminesthebehaviorofthealgorithmand
permitsthereliableencryptionanddecryptionofthemessage

>

Analgorithmisamathematicalfunctionthatisusedintheencryptionand
decryptionprocess.Itmaybequitesimpleorextremelycomplex

>

Cryptanalysisisthestudyoftechniquesforattemptingtodefeatcryptographic
techniquesand,moregenerally,informationsecurityservices.Cryptanalysis
canbeforgoodpurpose(identifyvulnerabilitiestoimprovesecurity)andcan
beforbadpurpose(crackingacryptosystemtostealinfromation)

Cryptography

>

Cryptologyisthesciencethatdealswithhidden,disguised,orencrypted
communications.Itembracescommunicationssecurityandcommunications
intelligence.

>

Collisionoccurswhenahashfunctiongeneratesthesameoutputfordifferent
inputs

>

Keyclusteringiswhentwokeysproducessameciphertextwhenencrypting
sameplaintext

>

Keyspacerepresentsthetotalnumberofpossiblevaluesofkeysina
cryptographicalgorithmorothersecuritymeasure,suchasapassword.For
example,a20bitkeywouldhaveakeyspaceof1,048,576.

>

Workfactorrepresentsthetimeandeffortrequiredtobreakaprotective
measure(cryptosystem).

Cryptography

>

Aninitializationvectorisanonsecretbinaryvectorusedastheinitializinginput
toalgorithmfortheencryptionofaplaintexttoincreasesecuritybyintroducing
additionalcryptographicvariance

>

Encodingistheactionofchangingamessageintoanotherformatthroughthe
useofacode.Thisisoftendonebytakingaplaintextmessageandconverting
itintoaformatthatcanbetransmittedviaradioorsomeothermedium,andis
usuallyusedformessageintegrityinsteadofsecrecy.

>

Decodingisthereverseprocessfromencodingconvertingtheencoded
messagebackintoitsplaintextformat.

>

Transpositionorpermutationistheprocessofreorderingtheplaintexttohide
themessage.

>

Substitutionistheprocessofexchangingoneletterorbyteforanother.

Cryptography

>

Confusionmakeitdifficultfortheattackertobeabletopredictwhatchanging
onecharacterintheplaintextwilldototheresultingciphertext.This
increasestheworkfactor(timerequiredtocrack).

>

Diffusioniswhenchangesintheplaintextshouldaffectmanypartsofthe
ciphertext.Gooddiffusionmeansthattheattackerneedsaccesstolarge
amountofciphertexttouncoverkeys.

>

Kerckhoff'sprinciplestatesthateverythingaboutacryptosystemexceptthe
keysshouldbemadepublic.Itisbasedonthethinkingthatifmorepeopleare
abletoknowthealgorithmmoreflawswillbevisibleandknown

Cryptography

>

Theavalancheeffect,animportantconsiderationinallcryptography,isto
designalgorithmswhereaminorchangeineitherthekeyortheplaintextwill
haveasignificantchangeintheresultingciphertext.Thisisalsoafeatureofa
stronghashingalgorithm

>

TheSPnetworkistheprocessdescribedbyClaudeShannonusedinmost
blockcipherstoincreasetheirstrength.SPstandsforsubstitutionand
permutation(transposition),andmostblockciphersdoaseriesofrepeated
substitutionsandpermutationstoaddconfusionanddiffusiontotheencryption
process.AnSPnetworkusesaseriesofSboxestohandlethesubstitutionsof
theblocksofdata.BreakingaplaintextblockintoasubsetofsmallerSboxes
makesiteasiertohandlethecomputations.

Cryptography

HistoryofCryptography
Spartanscytaleamethodoftransmittingamessagebywrappingaleatherbelt
aroundatapereddowel.Writtenacrossthedowel,themessagewouldbe
undecipherableonceitwasunwrappedfromthedowel.Thebeltcouldthenbe
carriedtotherecipient,whowouldbeabletoreadthemessageaslongashehad
adowelofthesamediameterandtaper.
Usedaround400BC
Anexampleoftranspositioncipher

Cryptography

PlayfairCipher
Usedinthe20thcenturyandinWorldWarII
Thesenderandreceiveragreedonakeyword,forexample,Triumph.Atablewas
thenconstructedusingthatwordandthentherestofthealphabetskippingover
thelettersalreadyappearinginthekey,andusingIandJasthesameletter
TRI/JUM
PHABC
DEFGK
LNOQS
VWXYZ
Plaintext
= Donotacceptoffer
Writeplaintextas
= DONOTACXCXEPTOFXFXER
Thetableisreadbylookingatwherethetwolettersoftheblockintersect.Takethe
firstblock,DO,andmadeitarectangle,thelettersattheothertwocornersofthe
rectangleistheciphertext.ThenextplaintextblockisNO,andbecausebothof
thoselettersareonthesamerow,wewouldusetheciphertextofthenextletters,
inthiscase,NOwouldbeencryptedasOQ,andsoon

Cryptography

TheRailFence
Inthesimpletranspositioncipher,themessageiswrittenandreadintwoormore
lines.Letussaythatwewanttosendthemessage
Purchasegoldandoilstocks.

Wecouldwritethemessageinalternatingdiagonalrowsasshown:
PRHSGLADISOK
UCAEODNOLTCS
Theciphertextwouldreadasfollows:
PRHSGLADIGOKUCAEODNOLTCS

Cryptography

RectangularSubstitutionTables
Thesenderandreceiverdecidedonthesizeandstructureofatabletoholdthe
message,andthentheorderinwhichtoreadthemessage.
Plaintext

Purchasegoldandoilstocks

PURCH
ASEGO
LDAND
OILST
OCKS
Readingthetableinatopdownmannerwouldproducethefollowingciphertext:
PALOOUSDICREALKCGNSSHODT

Thesenderandreceivercouldagreeonreadingthetableanywaybottomdown
orbottomup

Cryptography

Atbesh(ancientencryptionsystemdevelopedinmiddleeast)
Thefirstalphabetissubstitutedforthelastandthesecondletterissubstitutedfor
secondlastandsoon
ABCDEFGHIJKLMNOPQRSTUVWXYZ
ZYXWVUTSRQPONMLKJIHGFEDCBA
AtbeshcamefromHebrewalphabet,thefirstletterisALEPH,lastisTAV,secondis
BETH,secondlastisSHIN.HencecalledAlephTavBethShin=ATBESH
Anexampleofmonoalphabeticsubstitutioncipher

Cryptography

Ceasercipher
Algorithm=alphabets
Key=3places
Standardalphabet

Cryptographicalphabet
Plaintext
Ciphertext

=
=

ABCDEFGHIJKLMNOPQRSTUVWXYZ
DEFGHIJKLMNOPQRSTUVWXYZABC

SECURITY
VHFXULWB

Anexampleofmonoalphabeticsubstitutioncipher

Cryptography

ROT13
Algorithm=alphabet
Key=13place
FirstusedinUSENETinearly1980's
ABCDEFGHIJKLM
NOPQRSTUVWXYZ
Plaintext
Ciphertext

=
=

HELLO
URYYB

Anexampleofmonoalphabeticsubstitutioncipher

Cryptography

Vigenerealgorithm
T
E
X
T
Key
Plaintext

=
=

KEY
A

D......

d......

e......

f......

D.....

d.....

e.....

f....

g.....

SECURITY
IWANTTOSECUREMYDATA

IWANTTOSECUREMYDATA
SECURITYSECURITYSEC
NowtakethecharacteratintersectionofrowandcolumnwhereItakenincolumn
andSinrow,thatcharacterisciphertext

Anexampleofpolyalphabeticsubstitutioncipher

Cryptography

Enigmamachine
WasmadeinGermany
UsedinWorldWarII
Key=originalsettingsofrotorsandhowrotorsmoveduringencryptionprocess
Anexampleofpolyalphabeticsubstitutioncipher
Inapolyalphabeticsystemrepeatedvaluesintheplaintextdonotnecessarilygive
thesameciphertextvalues,andrepeatedciphertextvaluescorrespondtodifferent
plaintextinputs

Cryptography

Concealmentcipher
Messagehiddenwithinamessage
Forexample:Theoldredroosterhitheadfirstbypassingrules
Keyisevery3rdword
Decodedmessage

redheadrules

Substitutioncipher
Charactersarereplaced/substituted
Transpositioncipher
Charactersarenotreplaced,butorderofcharacterswithinmessageischanged

Cryptography

KeyandAlgorithm
Key=longstringofrandomvalues
Algorithm=groupofmathematicalequationsthatcanbeusedforencryptionand
decryptionprocess
Relationship=keyvaluesareusedbyalgorithmtoindicatewhichequationtouse,
inwhatorder,andwithwhatvalues

Cryptography

MethodsofCryptography
Therearetwoprimarymethodsofencryptingdata:thestreamandblockmethods.
StreamBasedCiphers:
> Whenacryptosystemperformsitsencryptiononabitbybitbasis,itiscalleda
streambasedcipher.
> Thecryptographicoperationforastreambasedcipheristomixtheplaintext
withakeystreamthatisgeneratedbythecryptosystem.Themixingoperation
isusuallyanexclusiveor(XOR)operation
> Astreambasedcipherreliesprimarilyonsubstitution
> Thekeystreammustbestrongenoughtonotbeeasilyguessedorpredictable.
> Intime,thekeystreamwillrepeat,andthatperiod(orlengthoftherepeating
segmentofthekeystream)mustbelongenoughtobedifficulttocalculate.
> Ifakeystreamistooshort,thenitissusceptibletofrequencyanalysisorother
languagespecificattacks.

Cryptography

BlockCiphers:
> Ablockcipheroperatesonblocksorchunksoftext.Asplaintextisfedintothe
cryptosystem,itisdividedintoblocksofapresetsizeoftenamultipleofthe
ASCIIcharactersize64,128,192bits,etc.
> Mostblockciphersuseacombinationofsubstitutionandtranspositionto
performtheiroperations.
> Ablockcipherisrelativelystrongerthanmoststreambasedciphers,butmore
computationallyintensiveandusuallymoreexpensivetoimplement.
> Thisisalsowhymanystreambasedciphersareimplementedinhardware,
whereasablockbasedcipherisimplementedinsoftware.
SBoxes=Substitutionboxes
Blocksofdataareencryptedthroughmanyroundsofmathematicalroutineswhich
arecalledSBoxes
e.g.DEShas16rounds,whichmeanseachblockgoesthrough16differentS
Boxesfortheencryptionforthefinalciphertext

Cryptography

XOR=ExclusiveOR
Usedextensivelyincryptographybecauseitcanbeusedtogooneway(encrypt)
ortheoppositeway(decrypt)
XORoperationproduces0ifbothinputsaresame(both0orboth1),produces1if
bothinputsareopposite(one0andother1)
A
0
0
1
1

B
0
1
0
1

Output
0
1
1
0

Cryptography

InitializationVector(IV)
> Initializationvectorisaseedvalue.
> Itshouldbedifferentforeachmessage.
> Itisusedsoastoreducepatternsinencryptedtext.
> Itprovidesrandomnesstotheprocess
802.11/WEPflaws:
>
>
>

Ifsomebitsareflippedthereceiverdoesn'tknow
Doesn'ttellhowtochangekeysautomatically,continuously
Didn'tsaythatIVhastobeuniqueforeachpacket,repeatofIVresultsin
repeatedpatterns

Cryptography

Twotypesofencryptions:
Symmetric
Asymmetric
Symmetric
> Symmetricencryptiononlyprovidesconfidentiality,itcannotprovide
authenticityandnonrepudiation
> Symmetricencryptionkeyhastobecommunicatedoutofband
> Symmetrickeydonotscalewellwhenmoreusersareinvolved.
> NumberofkeysgrowasnumberofusersincreasewithformulaNx(N1)/2
e.g.

2usersmeansN=2
3usersmeansN=3
4usersmeansN=4
10usersmeansN=10

2(21)/2
3(31)/2
4(41)/2
10(101)/2

=2
=3
=6
=45

Cryptography

Symmetricalgorithmexamples:
DES
3DES
Blowfish
Twofish
IDEA
RC4/RC5/RC6
AES
SAFER
Etc.......
Note:Developinginternalalgorithmsshouldbediscouraged

Cryptography

Asymmetricencryption
Publickey
Privatekey

=
=

madepublic(distributed)
keptsecret(notshared)

Asymmetricencryptionaddressproblemsuncoveredinsymmetricalgorithms:
Easilyscaled=onlyrequireseachusertohaveonepairofkeys
Doesnotrequireoutofbanddeliveryofkeys
Providestrueauthenticityandnonrepudiation
Disadvantages:
Slowbecauseofcomplexmathematics
Alsosomealgorithmscannotencryptlargedata
Asymmetricalgorithmexamples:
RSA,ECC.DiffieHellman,Elgamal,Knapsack

Cryptography

Digitalenvelop
Process:
Messageisencryptedwithsymmetrickey,whichisfutherencryptedwithrecipient's
publickey,thentheencryptedmessagealongwithencryptedsymmetrickeyissent
totherecipient
Thesymmetrickeyshouldbeuniqueforeachmessageoreachsession
Digitalenvelop=Encryptedmessagealongwithencryptedsymmetrickey

Cryptography

DiffieHellmankeyexchange
Thisistheonlyasymmetricencryptionalgorithmwherewecalculatethesymmetric
keyfromasymmetrickeys.Restofallasymmetricalgorithmsworksasdigital
envelop.
DHisvulnerabletomaninthemiddleattackbecausewedon'tknowwhompublic
keywearegettingwhenweexchangepublickeys.
Butdevelopershavesortitoutbyimplementingsomekindofverificationbefore
thesepublickeysareexchanged.Thisverification/authenticationisgenerallydone
bycertificates
DHjustdokeyagreement,ititselfdoesnotprovideanyencryption
DHmathematicsisbasedonDiscretelogarithmoffinitecyclicgroup,alsocalled
asDiscretelogarithmproblem

Cryptography

RSA
DevelopedbyRonRivest,AdiShamirandLeonardAdleman
Providedigitalsignature,keydistribution/exchangeandencryptionservices
>
>
>
>
>

RSAmathematicsisbasedondifficultyoffactoringlargeprimenumbers
Usesonewayfunctionwhichismathematicallyeasytocarryoutinone
directionbutbasicallyimpossibletocarryoutinreversedirection
Easydirection =multiplyingprimenumbers
Difficultdirection =factoringlargenumbersintoitsoriginalprimenumbers
Decryptionkeyknowsasecrettocarryoutthedifficultdirectioneasily,whichis
alsocalledastrapdoor
Primenumberisanumberthatcanbedividedbyeither1orthenumberitself

Cryptography

ECC=Ellipticalcurvecryptosystem
Providesdigitalsignature,encryptionandkeyexchange
Moreefficientthanotheralgorithms
Usedindeviceswithlimitedprocessingpowerlikecellphones,etc
Doesn'trequirelongerkeytoprovidehigherprotection
Hashigheststrengthofpublickeysystemspertainingkeybitsize
Ellipticalcurveequation: y2=x3+ax+b
Comparision:

ECCkeysize
160
320
600
1200

RSAkeysize
1024
5120
21000
120000

=
=
=
=

Cryptography

Elgamal
Alsobasedondiscretelogarithmproblem
Canprovidedigitalsignature,encryptionandkeyexchange

Cryptography

DES=DataEncryptionStandard
DESbecamethestandardin1977
ItisbasedontheworkofHarstFeistal(HarstFeistalhaddevelopedafamilyof
algorithmsthathadacoreprincipleoftakingtheinputblockofplaintextand
dividingitinhalf)
Originalnameofalgorithm=Lucifer,developedbyFeistal
Originalkeylength=128bit,reducedto64bitandthennamedDES
Truekeysize=56bits,8bitsareusedforparity
AlsocalledasDEA=DataEncryptionAlgorithm
Usedingovernmenttoencryptsensitivebutunclassifieddata
DESisablockcipher,blocksize=64bits
Everyblockofdatagoesthrough16rounds

In1990saDESCrackermachinewasbuiltthatcouldrecoveraDESkeyinfew
hours

Cryptography

2DES=DoubleDES=tworoundsofDES
2DEShassameworkfactortocrackasDES
Meetinthemiddle:
> ThemosteffectiveattackagainstdoubleDES
> Basedondoingabruteforceattackagainstknownplaintext
> ThisattackresultsinatruestrengthofdoubleDESofapproximately256
insteadofthe2112originallyhoped.
3DES=TripleDES=threeroundsofDES

Modesof3DES:
DESEEE3 =encryptthrice(EEE)byusingthreedifferentkeys(3)
DESEDE3 =Usesthreedifferentkeys(3)toencrypt,decryptandencrypt(EDE)
DESEEE2 =Encryptthriceusingtwokeys,firstandthirdkeyaresame
DESEDE2 =Encrypt,decrypt,encryptoperationusingtwokeys,firstandthird
keysaresame

Cryptography

AES=AdvanceEncryptionStandard
Algorithm=Rijndael
Keysize=128/192/256/...........
Blocksize=128bit
ItisaU.S.Officialstandardtoencryptsensitivebutunclassifieddata
Itusesblockcipherencryptionalgorithm
TheRijndaeloperationconsistsoffourmajoroperations.
1.Substitutebytes:UseofanSboxtodoabytebybytesubstitutionoftheentire
block
2.Shiftrows:Transpositionorpermutationthroughoffsettingeachrowinthetable.
3.Mixcolumns:Asubstitutionofeachvalueinacolumnbasedonafunctionofthe
valuesofthedatainthecolumn.
4.Addroundkey:XOReachbytewiththekeyforthatround;thekeyismodifiedfor
eachroundofoperation.

Cryptography

IDEA
InternationalDataEncryptionStandard
DevelopedasareplacementforDESbyXuejaiLaiandJamesMasseyin1991
Blockcipher
Blocksize=64bit
Keysize=128bit
IDEAdoeseightroundsoftranspositionandsubstitutionusingmodularaddition
andmultiplication,andbitwiseexclusiveor(XOR).
ThepatentsonIDEAwillexpirein20102011,butitisavailableforfreefor
noncommercialuse.
CAST
Developedin1996byCarlisleAdamsandStaffordTavares.
CAST128canusekeysbetween40and128bitsinlength
Andwilldobetween12and16roundsofoperation,dependingonkeylength.
CAST128isaFeistaltypeblockcipherwith64bitblocks.

Cryptography

CAST256
CAST256wassubmittedasanunsuccessfulcandidateforthenewAES.CAST
256operateson128bitblocksandwithkeysof128,192,160,224,and256bits.It
performs48roundsandisdescribedinRFC2612.
SAFER
SecureandFastEncryptionRoutine
AllofthealgorithmsinSAFERarepatentfree.
ThealgorithmsweredevelopedbyJamesMassey
Workoneither64bitinputblocks(SAFERSK64)or128bitblocks(SAFERSK128)
AvariationofSAFERisusedasablockcipherinBluetooth.

Cryptography

Blowfish
SymmetricalalgorithmdevelopedbyBruceSchneier.
Itisanextremelyfastcipher
Canbeimplementedinaslittleas5Kofmemory.
ItisaFeistaltypecipher(dividestheinputblocksintotwohalvesandthenuses
theminXORsagainsteachother)
Variablekeysizes,from32upto448bits
Datablocksize64bit
Blowfishiscurrentlyconsideredunbreakable(usingtodaystechnology)

Twofish
OneofthefinalistsfortheAES
ItisanadaptedversionofBlowfishdevelopedbyateamofcryptographersledby
BruceSchneier
Keysizeof128,192,or256bits
Datablocksizeof128bits

Cryptography

RC5=RivestCipherorRonCipher
DevelopedbyRonRivest
Variablekeysizefrom0to2040bits
Numberofroundsitexecutescanbeadjustedfrom0to255
Datablockcanbefrom16,32,and64bitlengths
RC5isdefinedinRFC2040forfourdifferentmodesofoperation:
> RC5blockcipherissimilartoDESECBproducingaciphertextblockofthe
samelengthastheinput
> RC5CBCisacipherblockchainingformofRC5usingchainingtoensurethat
repeatedinputblockswouldnotgeneratethesameoutput
> RC5CBCPadcombineschainingwiththeabilitytohandleinputplaintextof
anylength.Theciphertextwillbelongerthantheplaintextbyatmostone
block
> RC5CTSiscalledciphertextstealingandwillgenerateaciphertextequalin
lengthtoaplaintextofanylength

Cryptography

RC4
DevelopedbyRonaldRivestin1987
Itisthemostusedstreamcipher
UsedinSSLandwirelessnetworks
Hasvariablekeysizerangingfrom8to2048bits

Cryptography

TheBlockModesofDES
1.Cipherblockchaining(CBC)
Ciphertextfrompreviousencryptedblockisusedtoencryptthenextblockofdata
Thisaddrandomnesstotheencryptionprocess
Plaintext

Plaintext

InitializationVector
Key

Blockcipherencryption

Ciphertext

Key

Blockcipherencryption

Ciphertext

Cryptography

2.Electroniccodebook(ECB)
Thesimplestofallencryptionmodes
Themessageisdividedintoblocksandeachblockisencryptedseparately
Identicalplaintextwillproduceidenticalciphertext
Doesnothidedatapatterns
Itisgenerallyusedtoencryptsmallamountofdatae.g.PIN,smartcard,etc

Plaintext

Key

Blockcipherencryption

Ciphertext

Plaintext

Key

Blockcipherencryption

Ciphertext

Cryptography

3.Cipherfeedback(CFB)
Usedwhenencryptingsmalldatablocksforexampleincaseofterminalservices
whenwepressakeythatsinglekeyhastobeencryptedandsenttoserver
Itisablockcipherworkinglikeastreamcipher,becauserandomvalueisnothing
butkeystreamofcertainlength(dependinguponblockcipheralgorithmused)
Butitstillencryptsablockofdatathatswhyitisblockcipher

IV

Key

Plaintext

Key

Blockcipher

Randomvalue

Ciphertext

Blockcipher

Plaintext

Randomvalue

Ciphertext

Cryptography

4.Outputfeedback(OFB)
Usedinnoisyenvironmentwhereoutputciphercangeteasilycorruptedfor
examplesatellitecommunication
Ifcorruptedciphertextischainedthroughtheprocess,moreandmoreerrorswill
occur
ItsalsoactslikestreamcipherasincaseofCFB

IV

Key

Plaintext

Key

Blockcipher

Randomvalue

Ciphertext

Blockcipher

Plaintext

Randomvalue

Ciphertext

Cryptography

5.Countermode(CTR)
AlsocalledIntegercountermode(ICM)andSegmentedintegercountermode(SIC)
Nochaining
IVisincrementedforeveryblockofdataasacounterisincremented
ItisensuredthatsameIVisnotusedagaininashortperiodoftime
Italsoworkslikeastreamcipher
Ithashigherperformance.UsedinIPSecand802.11i
IV(counter/nonce)
Key
Plaintext

IV(counter/nonce)
Key

Blockcipher
Randomvalue
Ciphertext

Plaintext

Blockcipher
Randomvalue
Ciphertext

Cryptography

Hashingalgorithm
Acceptsvariablelengthstring(message)andgenerateafixedlengthvalue(hash)
Nokeyisinvolved
Noconfidentialityisprovided
SimilartoCRCfunction(CRCisnothashing)
Createsafingerprintofmessage
Itisaonewayfunction
Hashitselfcannotguaranteetheintegrityincasesomeonesitsinbetweensource
andtarget,astheattackercanchangethemessageandreplacethehashwithnew
hashcalculatedfromalteredmessage.Henceitisvulnerabletomaninthemiddle
attack
Hashdoesnotguaranteeuniqueness,whenoutputoftwomessagesaresameitis
calledascollision

Cryptography

Fewexamples:

MD2
MD4
MD5
SHA1
SHA256
SHA384
SHA512
HAVAL
RIPEMD160
RIPEMD128
TIGER

128bit
128bit
128bit
160bit
256bit
384bit
512bit
variable
160bit
128bit
192bit

MD=MessageDigest
SHA=SecureHashAlgorithm
RIPE=RACEIntegrityPrimitivesEvaluationMessageDigest
RACE=ResearchandDevelopmentinAdvancedCommunicationsTechnologiesin
Europe

Cryptography

MAC(MessageAuthenticationCode)
Providesdataauthenticationandintegrity
SometimesalsocalledasMIC(MessageIntegrityCode)

Message
HashAlgorithm
SymmetricKey

Thissymmtetrickeyisnot
encryptionkey,asitisnot
encryptinganything.
Itiscalledsymmetrickeyasit
needtobesameonbothsides

MAC
WesendMACwithmessage,
receiverneedtoknowthe
symmetrickeytocalculateMAC
again.
ReceivercalculatesMACagain
toverifythemessageisnot
altered

Cryptography

MACitselfdoesnottransfer/exchange/distributethatsymmetrickey
Symmetrickeyisalsocalledsecretkey
MACisaweakestformofauthentication
Itistiedtosystemnottouser,soanyuseronasystemwillusethesamekey,and
wedoesn'tknowwhoactuallysentthemessage
MAChastwotypes;
HMAC
(useshashalgorithm)
CBCMAC (usesblockalgorithm)
TheillustrationonpreviousslideisanexampleofHMAC

Cryptography

CBCMAC
Inthiscasethedataisbrokenintomutipleblocks
datablock1

datablock2

................lastblockofdata

Plaintext

Plaintext

Plaintext

Algorithm

Algorithm

Algorithm

Ciphertext

Ciphertext

Ciphertext

Initialization
Vector

Thisfinalciphertext
isusedasMAC

Cryptography

Digitalsignature
Providesdataintegrity,authenticityandnonrepudiation
U.S.DoDhasgivenstandardonhowtocarryoutdigitalsigning,calledDigital
SignatureStandard(DSS)
> useSHAforhashing
> useDSA/RSA/FiatShamir/Schnorr/Elgamal/ECDSAanyofthese
asymmetricalgorithmforencryptionofhash
ECDSA=EllipticalCurveDigitalSignatureAlgorithm
Message

Hash
Hashis
encryptedwith
privatekeyof
sender

Message
HashAlgo

Hash

Hash
Decrypted
Decryption using
publickey
ofsender
Hash

Cryptography

Zeroknowledgeproof
Whenyoumakebelievethatyouhavetherightsecretwithyouwithoutshowingthat
secrettosecondparty
Forexample:weencrypthashwithprivatekeyofsender,ifthereceiverisableto
decrypthashwithpublickeyofsender,itisproventhatthesenderhavethat
correspondingprivatekeywithoutbeingpresentedsenderprivatekeytoreceiver
Othermessageintegritycontrols:
Parity

basedoncountofzerosandonesinthemessage

Checksumisacomputeddigitaldatausedtodetectaccidentalerrors,parityisa
typeofchecksumcontrol,otherfunctionsmaybesimilartohashfunctions

Cryptography

Strengthofhashalgorithms:
Hashshouldbecomputedoverentiremessage
Messageshouldnotbedisclosedbyhashvalue
Differentmessagesshouldgeneratedifferenthashvalues
Meansitshouldbecollisionfree

Cryptography

Keymanagement
Responsibilities: Securekeycreationanddistribution
Securekeyrecovery
Securekeystorage
Cryptoperiod:Endoflifetimeofkey
Keyusage:
Asinglekeyshouldbeusedonlyforonepurpose(e.g.encryptionorauthentication)
Limitingtheusageofkeylimitsthedamageincasethekeyiscompromised

Cryptography

Keyrecovery:
Keyrecoveryprocessshouldinvolvemultiplepeopleforsecurityreasons(example
ofseparationofduties)
mofnprinciple:
Atleastmoutofnnumberofpeopleshouldberequiredtorecoverthekey.
Becauseitispracticallyverydifficulttomakeavailableallnnumberofpeopleatthe
timeofkeyrecovery
KeyEscrow:
Onepersonoragencyhasonepartofkeyandsocondpersonoragencyhas
secondpartofkey.Thekeygetcompletedandcanonlybeusedifbothcome
togetherwiththeirpartsofthekey

Cryptography

Publickeyinfrastructure
ComponentsofPKI
Certificateauthority(CA)
Registrationauthority(RA)
Certificaterepository
Certificaterevocationsystem
Registrationauthority:
PerformedbyCAitselforbyaseparateRA
SubscribermakesarequesttoRA,RAvalidatestheidentityofrequesterandask
whatkindofcertificatetherequesterisrequesting,thenRAwillsendtherequestto
CA.CAcreatesthedigitalcertificate,storeintherepositoryfromwhereanybody
canactuallygetit

Cryptography

CertificateClasses:
Certificateclassesaredefinedbaseduponusageofdigitalcertificate
BasicallyclassesaredefinedbyownerofCAbutthereisadefactostandardof
definedclasses
Class1=
forindividuals,usedfordigitalsigning/email/etc
Class2= fororaganiztions,forwhichproofofidentityisrequired
Class3= forserversandsoftwaresigning,forwhichindependentverification
andcheckingofidentityandauthorityisdonebytheissueingCA
Class4= foronlinebusinesstransactionsbetweencompanies
Class5= forprivateorganizationsorgovernmentalsecurity
ConceptofclassesofdigitalcertificateswasintroducedbyVerisign
MicrosoftclassifycertificatesasPersonalcertificates/Servercertificates/Software
publishercertificatesandCAcertificates

Cryptography

Contentsofatypicaldigitalcertificate:
1.Serialnumber =usedtouniquelyidentifycertificate
2.Subject
=thepersonorserveroranyentityidentified
3.Signature
Algorithm
=algorithmusedtocreatethesignature
4.Issuer
=theentitythatverifiedtheinformationandissuedthecertificate
5.Validfrom
=thedatethecertificateisfirstvalidfrom
6.Validto
=theexpirationdate
7.Keyusage
=purposeofpublickey(signature/certificatesigning/encryption)
8.Publickey
=thekeyvalue
9.Thumbprint
Algorithm
=thealgorithmusedtocreatethehashofcertificate
10.Thumbprint =thehashvalueofthecertificate
11.SAN
=subjectalternativename,thisfieldisoptional.thisisusedto
provemultipleidentitieswhichthecertificatecanauthenticate.
canbeusedincaseofclusterorserverfarmtosimplifythe
supportoftheenvironment

12.Version
=versionofthecertificatestandard.e.g.X.509version3

Cryptography

CertificateAuthority:
Createsthedigitalcertificate
Binduseridentitytopublickey
Maintainscertificateduringitslifetime
Revokecertificateincaseitiscompromised
Processofissuingacertificate:
AusersendsarequesttoaRA
RAvalidatestheidentityofuser
RAsendsrequesttoCA
CAgeneratesthepublickeyforuser
CAgeneratesacertificatefortheusercontainingthepublickeyofuserandsigns
thiscertificatedigitallywithitsownidentity(privatekey)

Cryptography

Thegoalofacertificateistotietheidentityofauserwithapublickey
ThepurposeofSSLwhenusedwithHTTPisnotjusttoencryptthetraffic,butalso
toauthenticatewhotheownerofthewebsiteis
DigitalcertificatesarebuiltbasedonX.509version3standard.Thestandard
defineswhereandwhatvaluesaresupposedtobewritteninthecertificatetomake
itinteroperableamongdifferentplatforms
WhenasystemtrustaCA,itislistedinthetrustedCAlistandthesystemhavethe
CA'spublickey

Cryptography

Certificaterepositories:
Certificatesarestoredonpubliclyaccessibledirectorieswhentakenfromapublic
CAandarestoredonrepositoriesaccessiblethroughouttheorganizationwhen
takenfromaprivateCA(forexamplecertificatesarestoredinactivedirectory
domaincontrollerincaseofwindowsenterpriseCA)
CRL:
Certificaterevocationlist
CRLismaintainedbaseduponcertificateserialnumber
IncaseofpublicCAtheCRLischeckedforvalidityofacertificatebythereceiverof
acertificate
Forexamplewhenaclient'sbrowserreceivesaservercertificateitgoestothe
issuerCAtocheckinCRL
IncaseofprivateCA,wecanalsoconfigureasoftwaretopushCRLtoallsystems
withintheorganization

Cryptography

Lifecycleofacertificate:
Initialization:
RegistrationviaRA
Private/publickeygeneration
CertificatecreationanddistributionbyCA
Issued:
Certificateretrievedbytheentity(userorserver)
Certificatevalidationbyreceiver(browserincaseofHTTPS)
Cancellation:
Expiration
Revocation

Cryptography

Keygeneration:
Generallyprivate/publickeysaregeneratedonclientsystemandduringtherequest
ofdigitalcertificatethepublickeyissenttotheCA
Butinsomecasestheprivate/publickeyscanbegeneratedonCAserverandthen
privatekeysaresecurelysenttoclients
Crosscertification:
CA'sagreetotrustandrelyuponeachother'spublickeycertificates
CA'sexchangecrosscertificates,enablingtheirrespectiveuserstointeract
securely
Forexamplewithpartnercompaniesorwhenyoutakeoveranothercompanythat
hastheirownCAinfrastructureinplacealready

Cryptography

Onetimepad:
Symmetricencryption
Receiverneedtohavesomepadtodecryptthemessage.PadissameasKey
Onetimepadareconsideredtobeunbreakableifusedcorrectly:
1. padismadeupoftrulyrandomvalues
2. padisusedonlyonetime
3. padissecurelydistributedtodestination
4. padissecureatsenderandreceiverside
5. padisaslongasmessage,ifmessagewillbelongerthanpad,thesamepad
willhavetobeusedagainandagainresultingintopatterns
Itisimpracticalforuseinmostenvironmentsbecauseofoverheadinsecurely
transmittingpadtodestination
Itismainlyusedasbackupencryptionoption,incaseifsomethinggoeswrongwith
ourmainencryptionsystem

Cryptography

Steganography:
Hidingmessageinanytypeofmedia.
Themediaisusuallythepictures.
Itisnotencryption,itjusthidinginformation
Digitalwatermarking:
Steganographyusedligitimatelytoverifytheoriginalcontent

PGP:
PrettyGoodPrivacy
DevelopedbyPhilZimmerman
Nonhierarchical
WeboftrustinsteadofhierarchyofCA's
usersdecidehowmuchtheytrusteachother,insteadoftrustingallfromaCA
Usespassphrasesinsteadofpasswords
forkeygenerationandprivatekeyprotection
Usesaconceptofmetaintroducer(likearootCA)ortrustedintroducers(like

intermediateCA)

Cryptography

Linkencryption:
Fullframesareencryptedpayload,headerandtrailer
Usuallyprovidedbyserviceprovidersoverpointtopointconnections
Usuallyusesdedicatedlinkencryptiondevices
Eachhophastodecryptheadertoknowwheretoforwardandthenreencryptit
back.Ifahopiscompromised,alltrafficthatgoesthroughthathopcanbe
compromised
Datalinkmessagesarenotencrypted
Usedtoconnecttwobuildings(pointtopoint)orsatellitecommunications
Endtoendencryption:
Headersarenotencrypted,payloadisencrypted
Example:VPN

Cryptography

Wheredoesencryptiontakesplace?
Applicationlayer
Transportlayer
Networklayer
Datalinklayer

=
=
=
=

SSHorSHTTP
SSL
IPSEC
Linkencryption

Cryptography

SHTTP:
Securehypertexttransferprotocol
ExtensiontoHTTP
Sendsindividualmessagessecurely
Protectseachmessage,notcommunicationchannel
SHTTPmessagesareconsistsofthreeparts:
HTTPmessage
Sender'scryptographicpreferences
Receiverspreferences
Oldertechnology,verylessusedtoday
HTTPS:
HTTPoverSSL
HTTPpacketsencryptedthroughSSL
Providesasecurecommunicationchannel
Allmessagesandotherdataisprotected

Cryptography

SSL
SecureSocketLayer
CreatedbyNetscape
FirstversionofSSLhadworkfactorof2minutesonlybecauseofusingsameIV
everytime
Worksattransportlayer
TherearetwosubprotocolsofSSLoneworksattransportlayerandoneworkson
sessionlayer.
ForCISSPexamSSLworksontransportlayer

Cryptography

SET(SecureElectronicTransmission)
CreatedbyVisaandMastercard
Createdforsecureecommercewherecreditcardnumberisnotshowntomerchant
Communicationisdigitallysignedoneverystep
Useselectroniccreditcardinsteadofplasticcreditcardusedtoday

Process:
1.Customerbrowsesmerchantsiteonline
2.Customercompletesonlineorderform
3.Ordersummarysenttocustomer
4.Customerreviewsorderandsubmits
5.Creditcardinformationsenttomerchantbankthroughpaymentgateway
6.Merchantbanksendscreditcardinformationtocustomerbankthroughpayment
gateway
7.Customerbankverifiescreditcardandclearsrequest
8.Customerbanksendsfundtomerchantbank
9.Notificationoforderissenttomerchant
10.Customerreviewsconfirmationtoorder

Cryptography

SecureEmailStandard(S/MIME)
SecureMultipurposeInternetMailExtension
IsanextenstiontoMIMEstandard
Allowsforencryption,hashinganddigitalsignaturetotakeplaceinauniform
manneracrossallemailclients
Emailclientsvendorsfollowsthisstandard,that'swhyuserscanexchangeemails
eveniftheyareusingdifferentemailclientsoftwaresondifferentplatforms

Cryptography

IPSec
DefactostandardforVPN(notofficial)
IPSecworksonnetworklayer
IPv6hasIPSecincorporatedalready
IPSeccanbeusedhosttohost,hosttonetworkandnetworktonetwork
IPSeckeymanagementcanbemanualorautomatic
Manual
Eachdeviceneedtobeconfiguredwithasymmetrickeyandsecurityassociation
information
Automatic
UsesIKE(InternetKeyExchangeisadefactostandardforkeyexchange)
IKEhasreplacedSKIPprotocolwhichwasinuseearliertoIKE
IKEishybridofISAKMPandOakleykeyexchange
ISAKMP=InternetSecurityAssociationandKeyManagementProtocol

Cryptography

Phase1
Establishingthesessionkeytoprovideasecurechannelforhandshakingtotake
placesecurely
Inthisphasepublickeysareexchangedtoestablishsessionkeythroughtheuseof
DiffieHellman
Phase2
SAsarenegotiatedforkeyingmaterialandparameternegotiation
Inthisphasesessionkeysestablishedinphase1isusedtoencryptVPN
parametersduringthehandshakingprocess(negotiationprocess)ofbuildinga
VPN.ThesenegotiatedparametersarestoredinSAs
SAsaredirectional,VPNsoftwaremakestwoSAsforeachconnectiononefor
incomingandoneforoutgoing

Cryptography

SPI
SecurityParameterIndex
SPIvalueiswritteninpacket'sheader
UsingSPIvalueaVPNsoftwaredecideswhichSAtousetodecryptthepacket
becausetheremaybeachancethatyourgatewayyourVPNgatewayhasactive
VPNconnectionwithmultipledevices/branchofficegatewaysandhencehas
multipleSAsforincomingtraffic

Cryptography

AH
AuthenticationHeader
Providesintegrityandauthenticity
ICV=Integritycheckvalue
Itisactuallythemessagedigest(hash)valuewrittenintheheaderofpacket
ThereceivercomputestheICVvalueofpacketagainandcompareswithICV
writtenintoheadertocheckintegrityofpacket
Theauthenticityofpacketisverifiedusingmessageauthenticationcode(MAC).
MACusesthesymmetrickeynegotiatedbyIKE
ESP
EncaplulatingSecurityPayload
Providesconfidentiality,integrityandauthenticity
WhenusingNATweshoulduseESPasESPauthenticationcheckdoesnotinclude
IPheader.IncaseofAHIPheaderisalsoincludedwhencalculatingICVvalue

Cryptography

IP

PacketHeaderwithoutIPSec

TCP

authenticated
IP

AHintransportmode

AH

TCP

authenticated
New IP

AHintunnelmode

AH

IP

TCP

encrypted
IP

ESPtransportmode

ESP
Header

TCP

ESP
Trailer

ESP Auth

authenticated
encrypted
ESPtunnelmode

New IP

ESP
Header

IP

TCP
authenticated

ESP
Trailer

ESP Auth

Cryptography

AttacksonCryptosystem
1.Ciphertextonlyattack
>
>
>
>
>

Theattackerhasonlyciphertexttoworkfrom
Thegoaloftheseattacksistoreversetheencryptionprocessanduncover
encrypitonkeys
Theattackiscompletelysuccessfulifthecorrespondingplaintextorkeycanbe
deduced.Theabilitytoobtainanyinformationatallabouttheunderlying
plaintextisconsideredasuccess
Itiseasiertocaptureciphertextfromnetwork
Buthardesttocrackasyouonlyhaveciphertext

Cryptography

2.Knownplaintextattack
>
>

Whenyougetholdofplaintextaswellasciphertext
forexampleincaseofchallengeresponseauthenticationyoucancapture
plaintextchallengeaswellasencryptedresponsebothfromthenetwork

3.Chosenplaintextattack
>
>

Whenyounotonlygetholdofplaintextbutactuallyyoudecidewhatplaintext
thecryptosystemwillencrypt.
Soyoucanformaplaintextofyourchoiceandthengetciphertextalso,then
youtrytocrackit

Cryptography

4.Chosenciphertextattack
>
>
>
>
>

Theattackerchoosestheciphertextthatwillbedecryptedbyvictim'ssystem
Adevicewhichprovidesdecryptionofchosenciphertextisgenerallyreferredto
asdecryptionoracle
Decrytionoraclecanbebychoiseorbyaccident/error
Theattackerneedstotakecontrolofasystemthathasciphertextandcan
decryptittogiveplaintext
Inthisattackwetrytofigureoutthekey

5.Adaptiveattack
>
>

Previouslymentionedattacktypescanbeadaptedforattacker'sneeds
Asonepieceisuncovered,thenextattackismodifiedtouncovernextpiece

Cryptography

6.Sidechannelattack
>
>
>
>
>

Attacksbyonlyobservinghowsomethingisworkingnotbyactualintrusion
forexamplenoticingthetimetakeninencryptionanddecryptionprocessor
heatproducedbyCPUduringencryptionordecryptionprocess
Nonintrusiveattack
RSAkeyshasbeenfiguredoutusingthisattacktype
AlsocalledDifferentialPowerAnalysis

7.BruteForce
> Bruteforceistryingallpossiblekeysuntiloneisfoundthatdecryptsthe
ciphertext
> Thisiswhykeylengthissuchanimportantfactorindeterminingthestrengthof
acryptosystem
> ThisisalsowhySHA1isconsideredstrongerthanMD5,becausetheoutput
hashislonger,andthereforemoreresistanttoabruteforceattack

Cryptography

8.FrequencyAnalysis
> Thisattackworkscloselywithseveralothertypesofattacks
> Itisespeciallyusefulwhenattackingasubstitutioncipherwherethestatistics
oftheplaintextlanguageareknown.
> InEnglish,forexample,weknowthatsomeletterswillappearmoreoftenthan
others.Eisthemostusedletter.
9.DictionaryAttack
> Thedictionaryattackisusedmostcommonlyagainstpasswordfiles
> Itexploitsthepoorhabitsofusersthatchoosesimplepasswordsbasedon
naturalwords
> Thedictionaryattackmerelyencryptsallofthewordsinadictionaryandthen
checkswhethertheresultinghashmatchesanencryptedpasswordstoredin
thepasswordfile

Cryptography

10.ReplayAttack
> Thisattackismeanttodisruptanddamageprocessingbytheattackersending
repeatedfilestothehost
> Iftherearenochecksorsequenceverificationcodesinthereceivingsoftware,
thesystemmightprocessduplicatefiles
11.FactoringAttacks
> ThisattackisaimedattheRSAalgorithm.Becausethatalgorithmusesthe
productoflargeprimenumberstogeneratethepublicandprivatekeys,this
attackattemptstofindthekeysthroughsolvingthefactoringofthesenumbers
12.TemporaryFiles
> Mostcryptosystemswillusetemporaryfilestoperformtheircalculations.If
thesefilesarenotdeletedandoverwritten,theymaybecompromisedandlead
anattackertothemessageinplaintext

Cryptography

13.SocialEngineering
> Thisisthemostcommontypeofattackandusuallythemostsuccessful.All
cryptographyreliestosomeextentonhumanstoimplementandoperate
> Thisattacktakesplacethroughbribery,orbefriendingpeopleinpositionsof
responsibility,spiesorcompetitorsareabletogainaccesstosystemswithout
havinganytechnicalexpertise
14.ReverseEngineering
> Thisattackisoneofthemostcommon.Acompetingfirmbuysacryptoproduct
fromanotherfirmandthentriestoreverseengineertheproduct
> Throughreverseengineering,itmaybeabletofindweaknessesinthesystem
orgaincrucialinformationabouttheoperationsofthealgorithm

Cryptography

15.AttackingtheRandomNumberGenerators
> ThisattackwassuccessfulagainsttheSSLinstalledinNetscapeseveralyears
ago.Becausetherandomnumbergeneratorwastoopredictable,itgavethe
attackerstheabilitytoguesstherandomnumberssocriticalinsettingup
initializationvectorsoranonce.Withthisinformationinhand,theattackeris
muchmorelikelytorunasuccessfulattack.

Cryptography

16.BirthdayAttack
Itisasurprisingmathematicalconditionthatindicatestheeaseoffindingtwo
peoplewiththesamebirthdayfromagroupofpeople.Ifweconsiderthatthereare
365possiblebirthdays,thenwewouldexpecttoneedtohaveroughly183people
togethertohavea50percentprobabilitythattwoofthosepeoplesharethesame
birthday.Infact,oncetherearemorethan23peopletogether,thereisagreater
than50percentprobabilitythattwoofthemsharethesamebirthday.
Infact,onceyouhave100peopletogether,thechanceoftwoofthemhavingthe
samebirthdayisgreaterthan99.99percent.
Theprobabilityoffindingacollisionfora160bithashcanbeestimatedateither
2160or2160/2,dependingonthelevelofcollisionresistanceneeded.This
approachisrelevantbecauseahashisarepresentationofthemessageandnot
themessageitself.Thehashingalgorithmmustthereforeberesistanttoabirthday
typeattackthatwouldallowtheattackertofeasiblyaccomplishhisgoals.

Cryptography

EmergingTechnologyQuantumCryptography
>
>

>
>
>

Quantumcryptographyisbasedonknownphysicallawsratherthanon
mathematicaldifficultiesasincaseoftraditionalcryptography
Quantumcryptography(alsoknownasquantumkeydistribution,orQKD)is
builtonquantumphysics.Perhapsthemostwellknownaspectofquantum
physicsistheuncertaintyprincipleofWernerHeisenberg.Hisbasicclaimis
thatwecannotknowbothaparticlespositionandmomentumwithunlimited
accuracyatthesametime.
quantumcryptographyisasetofprotocols,systems,andproceduresbywhich
itispossibletocreateanddistributesecretkeys
Quantumcryptographyisnotusedtoencryptdata,transferencrypteddata,or
storeencrypteddata.
Quantumcryptographysolvesthekeydistributionproblembyallowingthe
exchangeofacryptographickeybetweentworemotepartieswithcomplete
security,asdictatedviathelawsofphysics

You might also like