مواضيع في علم التعمية

(تم التحويل من مواضيع في التعمية)

التعمية (cryptography) هي ممارسة ودراسة إخفاء البيانات؛ تتقاطع في علم التعمية المعاصر كل من الهندسة والرياضيات وعلم الحاسوب. يحظى هذا العلم اليوم بمكانة مرموقة بين العلوم، إذ تنوعت تطبيقاته العملية لتشمل مجالات متعددة نذكر منها: المجالات الدبلوماسية والعسكرية، والأمنية، والتجارية، والاقتصادية، والإعلامية، والمصرفية والمعلوماتية، ومن تلك التطبيقات: التجارة الإلكترونية وكلمات سر الحاسوب، وبطاقات إي تي إم.

The following outline is provided as an overview of and topical guide to cryptography:

. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .

Essence of cryptography

Main article: Cryptography


Uses of cryptographic techniques

Branches of cryptography

History of cryptography

Ciphers

Classical

  • Scytale -
  • Grille -
  • VIC - complex hand cypher used by at least one Soviet spy in the early 1950s, it proved quite secure for the time

Modern

Symmetric-key algorithms

  • Stream ciphers
  • Block ciphers
  • CAST-256 (CAST6) - 128-bit block; the successor to CAST-128 and a candidate for the AES competition
  • Polyalphabetic substitution machine cyphers
  • Enigma - WWII German rotor cypher machine—many variants, any user networks for most of the variants
  • Purple - highest security WWII Japanese Foreign Office cypher machine; by Japanese Navy Captain
  • SIGABA - WWII US cypher machine by William Friedman, Frank Rowlett et al.
  • TypeX - WWII UK cypher machine
  • Hybrid code/cypher combinations
  • JN-25 - WWII Japanese Navy superencyphered code; many variants
  • Naval Cypher 3 - superencrypted code used by the Royal Navy in the 30s and into WWII

Asymmetric key algorithms

  • ACE-KEM - NESSIE selection asymmetric encryption scheme; IBM Zurich Research)
  • ECIES - Elliptic Curve Integrated Encryption System, Certicom Corporation
  • ECIES-KEM -
  • ECDH - Elliptic Curve Diffie-Hellman key agreement, CRYPTREC recommendation

Keys

Authentication

Transport/exchange

Weak keys

Cryptographic hash functions

  • EMAC - NESSIE selection MAC
  • HMAC - NESSIE selection MAC; ISO/IEC 9797-1, FIPS and IETF RFC
  • TTMAC - (Two-Track-MAC) NESSIE selection MAC; K.U.Leuven (Belgium) & debis AG (Germany)
  • UMAC - NESSIE selection MAC; Intel, UNevada Reno, IBM, Technion, & UC Davis
  • MD5 - one of a series of message digest algorithms by Prof Ron Rivest of MIT; 128 bit digest
  • SHA-1 - developed at NSA 160-bit digest, an FIPS standard; the first released version was defective and replaced by this; NIST/NSA have released several variants with longer 'digest' lengths; CRYPTREC recommendation (limited)


. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .

Cryptanalysis

Classical

Modern

  • Symmetric algorithms
  • Hash functions:
  • Network attacks
  • External attacks

Robustness properties

Uncracked codes and ciphers

Organizations and selection projects

Standards

  • Federal Information Processing Standards Publication Program - run by NIST to produce standards in many areas to guide operations of the US Federal government; many FIPS publications are ongoing and related to cryptography
  • ANSI - standardization process that produces many standards in many areas; some are cryptography related, ongoing)
  • ISO - standardization process produces many standards in many areas; some are cryptography related, ongoing
  • IEEE - standardization process produces many standards in many areas; some are cryptography related, ongoing
  • IETF - standardization process that produces many standards called RFCs) in many areas; some are cryptography related, ongoing)

General cryptographic

  • NSA - internal evaluation/selections, charged with assisting NIST in its cryptographic responsibilities
  • GCHQ - internal evaluation/selections, a division is charged with developing and recommending cryptographic standards for the UK government
  • DSD - Australian SIGINT agency, part of ECHELON
  • Communications Security Establishment (CSE) - Canadian intelligence agency

Open efforts

  • DES - NBS selection process, ended 1976
  • RIPE - division of the RACE project sponsored by the European Union, ended mid-'80s
  • AES - a "break-off" competitiosponsored by NIST, ended in 2001
  • NESSIE Project - an evaluation/selection program sponsored by the European Union, ended in 2002
  • eSTREAM- program funded by ECRYPT; motivated by the failure of all of the stream ciphers submitted to NESSIE, ended in 2008
  • CRYPTREC - evaluation/recommendation program sponsored by the Japanese government; draft recommendations published 2003
  • Internet Engineering Task Force - technical body responsible for Internet standards— the Request for Comment series is ongoing
  • CrypTool - an e-learning freeware programme in English and German— exhaustive educational tool about cryptography and cryptanalysis

Influential cryptographers

Cryptography scholars

Legal issues

Academic and professional publications

Further information: Important publications in cryptography & Books on cryptography

Allied sciences

انظر أيضاً

References

وصلات خارجية

يمكنك أن تجد معلومات أكثر عن Cryptography عن طريق البحث في مشاريع المعرفة:

  تعريفات قاموسية في ويكاموس
  كتب من معرفة الكتب
  اقتباسات من معرفة الاقتباس
  نصوص مصدرية من معرفة المصادر
  صور و ملفات صوتية من كومونز
  أخبار من معرفة الأخبار.