• Online Degree Explore Bachelor’s & Master’s degrees
  • MasterTrack™ Earn credit towards a Master’s degree
  • University Certificates Advance your career with graduate-level learning
  • Top Courses
  • Join for Free

University of London

Introduction to Applied Cryptography

Taught in English

Some content may not be translated

Financial aid available

7,142 already enrolled

Gain insight into a topic and learn the fundamentals

Professor Keith M. Martin

Instructor: Professor Keith M. Martin

(51 reviews)

Coursera Plus

Included with Coursera Plus

Details to know

explain case study in cryptography and security

Add to your LinkedIn profile

See how employees at top companies are mastering in-demand skills

Placeholder

Earn a career certificate

Add this credential to your LinkedIn profile, resume, or CV

Share it on social media and in your performance review

Placeholder

There are 4 modules in this course

This course is a non-mathematical introduction to the role that cryptography plays in providing digital security for everyday applications such as the internet, mobile phones, wireless networks and cryptocurrency.

In this introductory course you will develop an understanding of the functionality and purpose of the main cryptographic tools we use today. You will learn how to make decisions about which cryptographic tools are most appropriate to deploy in specific settings. You will also explore the wider infrastructure surrounding cryptography and how this impacts the overall security of systems deploying cryptography. Cryptography provides the core toolkit that underpins most digital security technologies. An understanding of what cryptography does, and its limitations, is critical to developing a wider appreciation of the security of everyday digital applications. Since cryptography provides tools for atomic security services such as confidentiality and data integrity, an appreciation of cryptography will also equips you with a fundamental understanding of what security means in cyberspace. Learning outcomes for the module. By the end of this module learners will be able to: 1. Explain the precise role that cryptography plays in the security of any digital system. 2. Appreciate the breadth of use of cryptography to support security of digital systems. 3. Identify core concepts and terminology concerning use of cryptography 4. Assess the points of vulnerability relating to cryptography in any digital system deploying it.

Introduction to the course and the Cryptographic Toolkit

In week 1 we discuss the need for cryptography and the core security services it provides.

What's included

6 videos 11 readings 3 quizzes 3 discussion prompts

6 videos • Total 27 minutes

  • Introduction to the course • 11 minutes • Preview module
  • How to setup a study journal • 1 minute
  • Introduction to cryptography • 1 minute
  • Physical world security services • 6 minutes
  • Core services • 5 minutes
  • Week 1 summary • 1 minute

11 readings • Total 175 minutes

  • Course syllabus • 10 minutes
  • Starting your studies • 10 minutes
  • Principles of good peer feedback in peer review assignment • 10 minutes
  • Everyday cryptography: fundamental principles and applications by Keith Martyn • 10 minutes
  • First thoughts on cryptography • 15 minutes
  • Risks to information • 30 minutes
  • Security services • 10 minutes
  • Relationship between services • 10 minutes
  • Cryptographic terminology • 10 minutes
  • Activity: Identifying algorithms • 30 minutes
  • Reflection • 30 minutes

3 quizzes • Total 50 minutes

  • Week 1 test • 30 minutes
  • Stealing data • 10 minutes
  • Cryptography and availability • 10 minutes

3 discussion prompts • Total 95 minutes

  • Introduce yourself • 20 minutes
  • Comparing the physical and digital world • 45 minutes
  • Examples using services • 30 minutes

Applications of Cryptography

In week 2 we discuss uses of cryptography to support a wide range of digital systems.

4 videos 2 readings 1 quiz 3 discussion prompts

4 videos • Total 18 minutes

  • Introduction to applications of cryptography • 2 minutes • Preview module
  • Introduction to the Big Six • 8 minutes
  • Wi-Fi services • 6 minutes
  • Week 2 summary • 1 minute

2 readings • Total 60 minutes

  • Case study: Supporting mobile call protection • 30 minutes

1 quiz • Total 30 minutes

  • Week 2 test • 30 minutes

3 discussion prompts • Total 90 minutes

  • Applications of cryptography • 30 minutes
  • First look at the Big Six • 30 minutes
  • Services for other Big Six • 30 minutes

Cryptosystems

In week 3 we explain the main components of a cryptosystem and introduce some core terminology.

4 videos 3 readings 3 quizzes 3 discussion prompts

4 videos • Total 21 minutes

  • Introduction to cryptosystems • 2 minutes • Preview module
  • Algorithms and keys • 8 minutes
  • How different types of cryptosystem are used • 7 minutes
  • Week 3 summary • 2 minutes

3 readings • Total 65 minutes

  • Model of a cryptosystem • 25 minutes
  • Two types of cryptosystem • 10 minutes

3 quizzes • Total 70 minutes

  • Week 3 test • 30 minutes
  • Is this a cryptosystem? • 20 minutes
  • Navajo code talker • 20 minutes
  • Cryptography, steganography and access control • 20 minutes
  • Key management implications • 30 minutes
  • Symmetric or Public-key? • 45 minutes

Attacking Cryptosystems

In week 4 we identify various ways in which an attacker could try to overcome the protection offered by cryptography.

5 videos 7 readings 5 quizzes 1 peer review 2 discussion prompts

5 videos • Total 23 minutes

  • Introduction to attacking cryptosystems • 1 minute • Preview module
  • Points of weakness • 6 minutes
  • Two worlds • 7 minutes
  • Week 4 summary • 1 minute
  • Course summary • 6 minutes

7 readings • Total 137 minutes

  • Security assumptions • 2 minutes
  • Exhaustive key search • 25 minutes
  • Activity: Large numbers • 25 minutes
  • Key lengths • 30 minutes
  • Classes of attack • 10 minutes
  • Latest thoughts on cryptography • 15 minutes

5 quizzes • Total 120 minutes

  • Week 4 test • 30 minutes
  • Kerckhoff assumptions • 30 minutes
  • Public v proprietary • 30 minutes
  • Practicalities of key search • 25 minutes
  • DES and AES key searches • 5 minutes

1 peer review • Total 60 minutes

  • Two worlds – which is securer? • 60 minutes

2 discussion prompts • Total 50 minutes

  • Single points of failure • 20 minutes
  • Big Six vulnerabilities • 30 minutes

Instructor ratings

We asked all learners to give feedback on our instructors based on the quality of their teaching style.

explain case study in cryptography and security

The University of London is a federal University which includes 17 world leading Colleges. With extensive experience in distance learning since 1858, University of London has enriched the lives of thousands of students, delivering high quality degrees across the globe. Today, University of London is a global leader in flexible study, offering degree programmes to over 45,000 students in over 190 countries, delivering world-leading research across the world. To find out more about University of London, visit www.london.ac.uk

Recommended if you're interested in Algorithms

explain case study in cryptography and security

University of Colorado System

Classical Cryptosystems and Core Concepts

explain case study in cryptography and security

Google Cloud

Optimizing Applications Using Cloud Profiler

explain case study in cryptography and security

University of Maryland, College Park

Cryptography

explain case study in cryptography and security

Scaling Microservices App: Migration to Redis Enterprise on Google Cloud

Prepare for a degree.

Taking this course by University of London may provide you with a preview of the topics, materials and instructors in a related degree program which can help you decide if the topic or university is right for you.

University of London

Master of Science in Cyber Security

Degree · 24 - 60 months

Why people choose Coursera for their career

explain case study in cryptography and security

Learner reviews

Showing 3 of 51

Reviewed on Mar 9, 2023

This course is amazing and it is very helpful for me to improve my knowledge about cryptography and other security related concepts

Reviewed on May 16, 2023

Thank you so much during this 4 weeks, i gained more knowledges about cryptography in this course. This course really help me to learn in flexiblw time.

New to Algorithms? Start here.

Placeholder

Open new doors with Coursera Plus

Unlimited access to 7,000+ world-class courses, hands-on projects, and job-ready certificate programs - all included in your subscription

Advance your career with an online degree

Earn a degree from world-class universities - 100% online

Join over 3,400 global companies that choose Coursera for Business

Upskill your employees to excel in the digital economy

Frequently asked questions

When will i have access to the lectures and assignments.

Access to lectures and assignments depends on your type of enrollment. If you take a course in audit mode, you will be able to see most course materials for free. To access graded assignments and to earn a Certificate, you will need to purchase the Certificate experience, during or after your audit. If you don't see the audit option:

The course may not offer an audit option. You can try a Free Trial instead, or apply for Financial Aid.

The course may offer 'Full Course, No Certificate' instead. This option lets you see all course materials, submit required assessments, and get a final grade. This also means that you will not be able to purchase a Certificate experience.

What will I get if I purchase the Certificate?

When you purchase a Certificate you get access to all course materials, including graded assignments. Upon completing the course, your electronic Certificate will be added to your Accomplishments page - from there, you can print your Certificate or add it to your LinkedIn profile. If you only want to read and view the course content, you can audit the course for free.

What is the refund policy?

You will be eligible for a full refund until two weeks after your payment date, or (for courses that have just launched) until two weeks after the first session of the course begins, whichever is later. You cannot receive a refund once you’ve earned a Course Certificate, even if you complete the course within the two-week refund period. See our full refund policy Opens in a new tab .

Is financial aid available?

Yes. In select learning programs, you can apply for financial aid or a scholarship if you can’t afford the enrollment fee. If fin aid or scholarship is available for your learning program selection, you’ll find a link to apply on the description page.

More questions

When it comes to data security , the ancient art of cryptography has become a critical cornerstone of today’s digital age. From top-secret government intelligence to everyday personal messages, cryptography makes it possible to obscure our most sensitive information from unwanted onlookers. Whether shopping online or saving valuable trade secrets to disk, we can thank cryptography for any semblance of privacy we may have. 

The main principles of cryptography establish trust when conducting business online. They include the following:

  • Confidentiality: Encrypted information can only be accessed by the person for whom it is intended and no one else. 
  • Integrity: Encrypted information cannot be modified in storage or in transit between the sender and the intended receiver without any alterations being detected.
  • Non-repudiation: The creator/sender of encrypted information cannot deny their intention to send the information.
  • Authentication: The identities of the sender and receiver—as well as the origin and destination of the information—are confirmed.
  • Key management: The keys used in encrypting and decrypting data and associated tasks like key length, distribution, generation, rotation, etc. are kept secure.

Before diving into cryptography’s many use cases, let’s review the basics of cryptography.

Understanding cryptography basics

Throughout history, cryptologists have used various methods for encoding private information and creating encrypted messages. While modern cryptographic algorithms are far more advanced, the fundamental steps remain very similar. 

Basic cryptology takes the original, unencoded information (known as plaintext) and encodes it into a scrambled code (known as ciphertext) with the aid of a secret key or keys, which can also be used to decode the ciphertext back into plaintext. 

Cryptographic algorithms

Cryptographic algorithms are the mathematical formulas used to encrypt and decrypt data. These algorithms create secret keys to determine how data is transformed from its original plaintext into ciphertext and vice versa. Some well-known cryptographic algorithms include RSA (Rivest-Shamir-Adleman) , AES (Advanced Encryption Standard) and ECC (Elliptic Curve Cryptography) . 

At a basic level, most cryptographic algorithms create keys by multiplying large prime numbers. While multiplication is easy for modern computers, factoring large numbers back into two large primes requires so much computing power, it’s practically impossible. Cryptosystems that use smaller keys can be reverse-engineered rather easily, but even the fastest supercomputers would require hundreds to hundreds of thousands of years to brute-force attack today’s stronger cryptographic algorithms. Elliptic curve cryptography adds an additional level of security by using random numbers to create much stronger keys that even next-generation quantum computers can’t break. 

Key management

Key management is an integral part of cryptography; every cryptosystem uses keys to both encrypt and decrypt data. Key management involves securely generating, storing and distributing encryption keys between users. Proper key management is crucial for maintaining the security of encrypted data, as weak or stolen keys can create critical vulnerabilities in any cryptosystem. Key sizes, randomness and storage are all crucial functions of key management. 

Symmetric encryption

Also known as private-key cryptography or secret-key cryptography, symmetrical cryptosystems use only one key for both encryption and decrypting. For these types of systems to work, each user must already have access to the same private key. Private keys might be shared either through a previously established trusted communication channel (such as a private courier or secured line) or, more practically, a secure key exchange method (such as the Diffie-Hellman key agreement ). 

Despite vulnerabilities created by the use of only a single key, this type of encryption is faster and more efficient than alternative methods. Popular symmetric encryption algorithms include DES (Data Encryption Standard) , 3DES (Triple DES) and AES .

Asymmetric encryption

Asymmetric en cryption , also known as public-key encryption, uses a pair of keys—a public key and a private key. The public key is used for encryption, the private key is used for decryption and each user has their own key pair. The two encryption keys used in public-key cryptography add an additional layer of security, but this added protection comes at the cost of decreased efficiency. RSA, ECC and the Secure Shell Protocol (SSH) are common asymmetric cryptography algorithms.

Cryptography use cases

Secure communication .

One of the most common use cases of cryptography is providing secure communication over the internet. Transport Layer Security (TLS) and its predecessor, Secure Sockets Layer (SSL), use cryptographic protocols to establish protected connections between web browsers and servers. This secure channel ensures that data shared between a user’s browser and a website remains private and cannot be intercepted by malicious actors. 

Cryptography is also used for common messaging applications like email and WhatsApp to provide end-to-end encryption (E2EE) and maintain the privacy of users’ conversations. With E2EE, only the sender and intended recipient can decrypt and read their messages, making it nearly impossible for third parties—including users’ own service providers—to access the content.

Data encryption

Data encryption is a widely used form of cryptography that protects sensitive information stored on various devices, such as hard drives, smartphones and cloud storage services. Strong encryption algorithms like AES effectively transform plaintext into ciphertext, ensuring that even if an unauthorized party gains access, they won’t be able to decrypt sensitive data without access to the authorized users’ encryption key. 

Data integrity

Cryptography is also used to ensure the integrity of data. Hash functions are a type of cryptographic algorithm that generate fixed-size hashes (also known as digests) of data–essentially transforming a set of data into a unique numerical hash number. These hashes are so unique that changing even a single character or space within the plaintext would produce a totally different numerical value. Recipients, applications or websites can verify data integrity by comparing the hash of received data to the expected hash, and they can confirm that data has not been altered during transmission. 

Hash functions are also frequently used to verify user passwords without needing to create a vulnerable client-side database of private passwords. Instead, services like online banking portals will only collect and store the hashes of user passwords. Even if such a database was stolen, a malicious actor would not be able to deduce any user’s password from their hash alone. 

Authentication

Verifying the authenticity of sent and received information is a critical function of cryptography used for conducting all manners of business, made possible by the use of digital signatures . Through asymmetric cryptography, documents can be amended with digital signatures, which can only be generated with the use of a private key. Recipients of digitally signed documents can use the sender’s public key to verify the signature’s authenticity and confirm that the document has not been tampered with during transmission. 

Non-repudiation

Non-repudiation is a legal concept that ensures the authenticity of received messages and prevents a sender from potentially denying the validity of any given sent message. Digital signatures are a critical component of non-repudiation, as they prove that the sender, and no one else, signed the message or document. Cryptography-enabled non-repudiation, as established by data integrity protocols and digital signatures, provides a viable framework for verifying lawfully binding negotiations, contracts, and other types of legal dealings and business.

Key exchange 

A major component of secure communication, key exchange is a critical aspect of establishing a secure connection, especially in asymmetric cryptosystems. Cryptography plays a valuable role in this preliminary step, as well. A landmark in the development of public-key cryptography, the Diffie-Hellman key exchange algorithm allows two parties to securely exchange encryption keys over an insecure channel. This method ensures that even if an eavesdropper intercepts the key exchange dialogue, they cannot decipher the encryption keys being exchanged. Through cryptography, algorithms like the Diffie-Hellman key exchange protocol allow parties to establish secure connections through public-key encryption, without the need for a previously established and potentially vulnerable alternative key exchange. 

Securing API communication

A hallmark of Web 2.0 (and beyond), cooperative inter-app operability allows for various applications and web services to pull data from within their respected walled virtual ecosystems, enabling massively expanded functionality of all sorts of apps—from embedding social media posts into news articles to sharing critical systems analytics into advanced operational dashboards.

Known as application programming interfaces (APIs) , these systems are designed to facilitate cross-program communication, and cryptography ensures that this sensitive data remains protected from intrusive eavesdropping or tampering, ensuring that only authorized parties can access the information. API keys and tokens are often used alongside encryption to protect sensitive data exchanged between applications, especially in situations where security is most critical, such as public works and infrastructure. 

Quantum computing cybersecurity

The rise of quantum computing poses a significant threat to existing encryption methodologies and cybersecurity systems. Most modern cryptosystems are designed to withstand the potential computing power of traditional computers, which would simply require hundreds to hundreds of thousands of years to successfully brute-force attack today’s cryptographic algorithms. Quantum computers, however, could potentially increase the power of today’s computers by orders of magnitude, reducing the time it would take to crack even the strongest cryptographic keys from thousands of years to mere seconds. While most modern cryptographic algorithms won’t be able to withstand theoretical quantum computer attacks, cryptologists are responding to these vulnerabilities with the development of quantum-resistant cryptography techniques. The use cases for quantum-resistant and post-quantum cryptography are as numerous as the cryptography use cases are in general. Although quantum computing is still considered to be in the prototyping stages at best, most computer scientists agree major breakthroughs within the next 10 to 50 years will make the development of quantum-resistant cryptography as critical as quantum computing itself.

Blockchain security

Blockchain technology relies heavily on cryptography to ensure the security and immutability of all on-chain transactions and updates. Cryptocurrencies like Bitcoin use cryptographic algorithms to mine and mint new coins, while cryptographic hash functions secure the integrity of blocks in the chain. When making transactions, public-key cryptography is used to create and verify digital signatures. Encompassing most of cryptography’s core tenets, blockchain technology uses encryption to create a trustless ecosystem where all actions can be easily authenticated and verified.

Learn how IBM cryptography solutions help businesses guard critical data

IBM cryptography solutions combine cutting-edge technology, consulting, systems integration and managed security services to help ensure crypto-agility, quantum-safety and solid governance and risk policies. From symmetric to asymmetric cryptography, to hash functions and beyond, ensure data and mainframe security with end-to-end encryption tailor-made to meet your business needs.

More from Cloud

Bigger isn’t always better: how hybrid ai pattern enables smaller language models.

5 min read - As large language models (LLMs) have entered the common vernacular, people have discovered how to use apps that access them. Modern AI tools can generate, create, summarize, translate, classify and even converse. Tools in the generative AI domain allow us to generate responses to prompts after learning from existing artifacts. One area that has not seen much innovation is at the far edge and on constrained devices. We see some versions of AI apps running locally on mobile devices with…

IBM Tech Now: April 8, 2024

< 1 min read - ​Welcome IBM Tech Now, our video web series featuring the latest and greatest news and announcements in the world of technology. Make sure you subscribe to our YouTube channel to be notified every time a new IBM Tech Now video is published. IBM Tech Now: Episode 96 On this episode, we're covering the following topics: IBM Cloud Logs A collaboration with IBM watsonx.ai and Anaconda IBM offerings in the G2 Spring Reports Stay plugged in You can check out the…

The advantages and disadvantages of private cloud 

6 min read - The popularity of private cloud is growing, primarily driven by the need for greater data security. Across industries like education, retail and government, organizations are choosing private cloud settings to conduct business use cases involving workloads with sensitive information and to comply with data privacy and compliance needs. In a report from Technavio (link resides outside ibm.com), the private cloud services market size is estimated to grow at a CAGR of 26.71% between 2023 and 2028, and it is forecast to increase by…

IBM Newsletters

What is Cryptography? Types and Examples You Need to Know

By Tibor Moes / Updated: July 2023

What is Cryptography? Types and Examples You Need to Know

What is Cryptography?

Tech-savvy individuals talk about encrypted data and its importance all the time. Data encryption is the practical application of cryptography, a method of taking plaintext, scrambling it, and sending it to a receiver.

Cryptography is incredibly complex and requires advanced knowledge of mathematics. Social media platforms, banks, digital wallets, and text messaging apps all rely on cryptography. But how does it work?

To clarify how it works, we’ll tell you about its history, the different types, a few examples, and some challenges that come with cryptography.

  • Cryptography is a method of protecting information and communications by employing codes, so that only those for whom the information is intended can read and process it. This complex science combines elements of mathematics, computer science, and electrical engineering to secure digital transactions, control the creation of new coins, and verify the transfer of assets.
  • The process works by using algorithms and cryptographic keys to encrypt and decrypt data. Two common types of cryptography are symmetric (private key cryptography) and asymmetric (public key cryptography). The first uses a single key for encryption and decryption, while the latter utilizes a pair of keys, one public for encryption and a private one for decryption.
  • Cryptography plays a pivotal role in securing sensitive information, especially in the fields of online banking, computer passwords, and e-commerce transactions. It also provides the backbone for cryptocurrencies, such as Bitcoin, that rely on blockchain technology, which uses cryptographic methods to ensure the immutability and security of transactions.

Don’t become a victim of cybercrime. Protect your devices with the best antivirus software and your privacy with the best VPN service .

Unless you’re an expert in computer science, the broadness of the term “cryptography” can be challenging to explain.

Perhaps the best answer to the question, “What is cryptography?” is that it’s an entire art form of keeping specific information secure by making it cryptic and impossible to understand by anyone other than the intended recipient .

Let’s take a simple message readable by humans, also known as plaintext, and apply mathematical operations and algorithms.

The result will be unintelligible nonsense, otherwise referred to as a cipher. However, cryptography would be pointless if the intended recipient of an encrypted message wouldn’t know how to read it. Therefore, the algorithm and mathematical processes also apply to cryptographic key generation, digital signatures, or a single key for verification that protects data privacy.

They are also necessary to ensure safe web browsing and secure and confidential communication via email and banking systems.

A Brief History of Cryptography

We’ve touched on the issue of what is cryptography, but it’s also essential to examine its origin and how it became a huge part of computer science. The term “cryptography” comes from the Greek language and the word “kryptos,” which means hidden.

That explains the first part of the word. The second part of this compound, “-graphy” means writing. So, in unambiguous terms, cryptography translates to “hidden writing.”

The study of cryptography dates back to ancient Egypt, some 4,000 years ago, and is evident in their very complex pictograms, or hieroglyphics. The very first use of modern cryptography and ciphers still used today is attributed to Julius Caesar, a Roman general and politician.

He distrusted messengers and went to great lengths to conceal the communications with his officers and governors. The fear of important secrets leaking to the wrong people led to the development of a system where every character in his message was replaced by a letter three places ahead in the Roman alphabet.

T his system is also known as a Caesar cipher or substitution cipher. It was medieval Arab mathematicians that realized that some letters in any language are more used than others; thus, patterns become easier to recognize.

Their main contribution was to the art of decryption. By today’s standards, both the cryptography and decryption were relatively basic, and with the introduction of computers, both are now revolutionized. It’s fair to say that the development of computer science, computer technology, and cryptography go hand in hand.

Understanding Cryptography, Cryptology, and Encryption

Before exploring cryptography types, examples, and everyday application, it’s vital to distinguish between cryptography, cryptology, and encryption.

Naturally, they are all related, but have important differences we want to highlight. We’ve established that cryptography in the literal sense means “hidden writing,” but cryptology represents “knowledge of secrecy” because the suffix “-logy” means “study.”

Basically, cryptography is a field of study of cryptology, though the two terms are often used interchangeably . But where does encryption fit it? It represents the actual process of turning plain text into ciphers.

The encryption process facilitates moving sensitive information by creating encrypted messages. Freely distributed secure communication is at the core of privacy protection, and many industries rely on encryption and decryption.

Secure cryptographic systems involve an algorithm and a key that is nearly always a number. It allows a sender and receiver to read the message.

The Kerckhoffs Principle

Cryptography has several principles, but none is more important than the Kerckhoffs principle, created by the renowned Dutch cryptographer Auguste Kerckhoffs.

This principle was designed long before computers, at the end of the 19th century, and has one basic premise, which says that any cryptographic system must be secure even if every part of the system, other than the key, is a matter of public knowledge.

His work mostly focused on military cryptography, as that was the primary purpose of science before the invention of computers.

The Kerckhoffs principle has been thoroughly studied and is a part of most modern encryption algorithms, including Data Encryption Standard (DES) and Advanced Encryption Standard (AES). How secure an encrypted communication is depends solely on the encryption key and quality.

The Four Standards of Cryptography

Contemporary cryptography has many procedures and cryptographic protocols that make up complex cryptosystems. Usually, this term stands for computer programs and mathematical procedures, but it is also used to explain certain human behaviors. For example, opting for complex passwords, not discussing sensitive data with individuals outside a set system, or choosing to log off every time you leave your computer.

All of these protocols rely on four standards or cryptographic techniques: confidentiality, integrity, non-repudiation, and authentication .

Confidentiality

This standard describes a fundamental rule that only the intended receiver of an encrypted message can read the information. And they can do so only with a private key.

No one has the authority to change the message information while in storage or in transit between sender and receiver without this change being detected.

Non-Repudiation

Both the sender and receiver are in a position of not being able to deny their intent of the information’s existence or transmission.

Authentication

The senders and receivers must be able to confirm each other’s identity, as well as the origin of the encrypted message.

Cryptography Types

While there are many cryptographic algorithms found in computer science practice and cybersecurity, they are generally broken down into three categories.

The most prominent types of cryptography include symmetric key cryptography, asymmetric cryptography, and cryptographic hash functions.

Symmetric Key Cryptography

Perhaps one of the best examples of symmetric encryption is the substitute, as in the Caesar cipher mentioned above. When creating a symmetric encryption, both parties must know the same key or the private key required to decrypt it.

That’s what signifies the symmetrical process. It’s also imperative for the private key to stay fully secret between the two parties, which is why symmetric cryptography is sometimes referred to as secret key cryptography.

If the sender chose to send the private key via messenger, it would mean a third party was involved and they could be compromised. The key exchange can only occur between the sender and the intended recipient.

One of the most relevant uses of symmetric cryptography is to keep data confidential . This type of cryptography allows an efficient way to keep a local hard drive private.

Often, one user is both encrypting and decrypting protected data, meaning that a private key is not required. But it can also be used for network security and safely sending private messages online. However, it’s asymmetric cryptography that usually deals with these processes.

Asymmetric Key Cryptography

If symmetric cryptography is known as private key cryptography, then the asymmetric type is better known as public key cryptography. For two parties to practice secure communication over an inherently insecure network, they need to create a special, secure communication channel.

To establish this channel successfully, the parties need to apply public key cryptography. Every participant in this system has two keys. One is a public key and can be sent to anyone with whom you want to establish communication. Essentially, these types of public keys are encryption keys.

But there’s also the private key, designed to not be shared with anyone and used to decrypt messages.

A simple yet effective metaphor is to imagine a public key as a discreet slot on the mailbox, designed for dropping letters, and the private key as the actual physical key used to open the mailbox.

It’s vital to understand that mathematical concepts that suggest using one key for encryption and another for decryption create a one-way functionality. This means that the two keys must be related to each other in a way that a public key can be derived from a private key, but not the other way around.

In terms of complexity, asymmetric cryptography requires more resources and stronger infrastructure than symmetric cryptography.

Hash Functions

Public and private key cryptographic algorithms both transform messages from plaintext to secret messages, and then back to plaintext again.

On the other hand, a hash function relies on one-way algorithms. Once a plaintext has been encrypted, it remains a ciphertext, also known as hash.

Logically, one might wonder what the purpose of hash functions are then. Are they only a pointless exercise? One of the most interesting aspects of hash functions is that a single plaintext cannot produce the same hash, or ciphertext. Therefore, in terms of data integrity, hashing algorithms are an efficient tool.

So, how would a hash function be applied in practice? A sender could encrypt a message with a hash value and when the receiver gets the message, they can use the same hashing algorithm for the text.

If the resulting hash is different from the received message, it means the content of the message has been altered in transit.

Hash functions are also used for confidentiality of computer passwords, as storing pass codes in plaintext is considered a great vulnerability.

Cryptography Examples

All three cryptography types are implemented in different algorithms and techniques, and they are generally complex and broad in scope. Still, it’s important to cover several important cryptography examples and discuss whether they use secret key, public key, or hash value.

Data Encryption Standard (DES)

When Data Encryption Standard (DES) was established in 1971, it was a major breakthrough in cybersecurity. It relies on symmetric encryption. While it’s one of the oldest and most widely used cybersecurity tools, it’s no longer the only one available.

It’s important to understand this type of algorithm and what it means for cryptography. The DES uses a 56-bit size key to take a block of 64-bit plaintext and generate it into 64-bit ciphertext.

Each step in the DES process is called a round, and the number of rounds depends on several factors, including the size of a public key used for encryption.

The implementation of DES requires a security provider, but which one to choose depends on the programming language one uses, like Phyton, Java, or MATLAB. The DES algorithm is used for random number generation, but it doesn’t have the best track record for producing strong encryption.

Advanced Encryption Standard (AES)

The Advanced Encryption Standard (AES) is the successor of DES and is considered the most secure encryption algorithm today. It’s even the federal standard, used by the U.S. government, but also by major social media platforms and corporations.

The AES falls under the category of symmetric encryption, meaning it requires the same key encryption to protect communications. This encryption standard is incredibly robust, especially when talking about the AES-256, which uses 14 rounds of encryption.

The steps of the process include splitting data into blocks, adding different bytes, mixing columns, and shifting rows, all to ensure the data is scrambled entirely. The end result is a random set of characters that have zero meaning to anyone other than a person with a corresponding private key.

It’s also important to point out that AES-256 is the standard for reliable virtual private network providers and that it works with popular programming languages such as Java, C, C++, and Python.

Also, modern Intel and AMD processors have a built-in AES, allowing them to scramble data.

Diffie-Hellman Key Exchange

One example of an asymmetric encryption is the Diffie-Hellman, or exponential key exchange. This is a digital encryption method that relies on numbers raised to specific powers in order to create decryption keys that were never sent directly.

This approach makes the job of a code-breaker incredibly difficult, and likely impossible. This method was created in 1976 and is used today to secure different online services.

The patent for the Diffie-Hellman key exchange expired a year after it was published and has since been a public-domain algorithm.

Rivest-Shamir-Adleman (RSA)

Rivest-Sharmir-Adleman (RSA) is another public key, or asymmetric, cryptosystem used for secure data exchange, and also one of the oldest.

It was created by a group of cryptographers in 1977, though the same system was secretly developed in 1973 by Government Communications Headquarters, a British intelligence agency.

In this system, the public key differs from the secret key, but the public key is based on two large prime numbers, with an added value. Anyone can encrypt the message, but only those with knowledge of the prime numbers can read it.

Hashing Algorithms

Hash values and algorithms offer a wide range of functions and are used for specific purposes. Password verification, proof-of-work in blockchain technology, and file or data identification are just some of the many ways hash algorithms are used.

Everyday Application of Cryptography

We’ve covered the standard, types, and examples of cryptography, but it’s also crucial to understand how the cryptographic algorithms and cryptographic keys are used in everyday life, whether we’re discussing symmetric or asymmetric encryption.

Digital Signatures

When it comes to public key cryptography, digital signature authentication is essential. Authentication refers to any process that verifies specific information.

If you want to verify the identity of a sender or the origin of a document, or when it was signed, cryptography uses a digital signature as a means to check the information.

A single document’s digital signature uses the secret key and the document’s content for authentication.

Because private keys in the context of digital signatures often come from a trusted directory and others may learn them, they can be vulnerable. But this problem can be solved with a certificate with the document issuer’s name and time stamps.

Time Stamping

It may seem a somewhat irrelevant application, but time stamping can be incredibly important in certain situations. A digital time stamp tells us that a certain digital document was created or delivered at a specific time.

The cryptographic system used for time stamping is called a blind signature scheme, which allows senders to transmit a message to a recipient via a third party without revealing any part of the message to them.

In some ways, time stamping is quite similar to sending registered post via the U.S. mail, though it contains an additional verification level. A practical application of time stamping includes copyright archives, contracts, and patent registration.

Electronic Money

Digital money, or electronic cash, is a constantly evolving concept. Essentially, it involves financial transactions done electronically from one party to another.

Cryptography is applied in both debit and credit card transactions and digital wallets. And it is required for anonymous and identified transactions.

Another option is the hybrid approach, which includes anonymous payments with respect to the seller, but not the bank.

Cryptocurrency

It’s essential to understand how cryptography relates to cryptocurrency. Unsurprisingly, the blockchain technology through which digital assets are moved relies on cryptographic mechanisms.

The application of cryptography allows blockchains to maintain security, which is at the core of cryptocurrency systems. In fact, it was the cryptography message board that prompted the creation of Bitcoin in 2009.

Satoshi Nakamoto, the father of Bitcoin, suggested cryptography principles for a double-spend solution that has been an issue with digital currencies from the start.

Modern Cryptography Concerns

A modern cryptographic algorithm is considered unbreakable, for the most part at least. But as the number of entities relying on cryptography for security continues to grow, the demands for higher security levels also increase.

A single compromised key can lead to fines, damage to reputation, and loss of users or customers. The impact of inefficient cryptography implementation can also include a reduction in share price, dismissed executives, and even litigation.

Applications such as WhatsApp, Facebook, and Instagram, for example, have a strong incentive to secure the lines of communication by means of cryptography because they deal with a lot of sensitive data and user information. The same applies for all companies that deal with sensitive data.

They also have a reasonable duty to protect their users especially as there is increasing pressure in this direction as of late.

So, what are some of the cryptography key-based issues that could occur and jeopardize online security, and what are some of the ways they can be prevented?

The longer the key is, the more difficult it is to crack. But we also know that both private and public keys are random, so it’s easy to not concern yourself with how weak or strong it is.

Not all number generators are efficient, so it’s advisable to use one that collects the density of a file in characters from a reliable hardware number generator.

Key Non-Rotation

If one encryption key is overused, meaning that it encrypts too much data, it becomes vulnerable and prone to cracking. This is especially the case when older, symmetric cryptography algorithms are used. Ideally, keys should be renewed and updated at previously set and appropriate intervals.

Incorrect or Reused Key

It’s vital to keep in mind that a generated cryptographic key should only be used once and for one decryption purpose. Furthermore, a generated key used incorrectly or encoded improperly is a liability. It makes it easier for cybercriminals to hack the encrypted message.

Inadequate Key Storage

There is a lot of talk about how to properly store an encryption key. A good rule of thumb is to not store it in a large database or server, as these can be breached and compromised.

Inadequate Key Protection

Storing keys properly is essential, and appropriate key protection requires additional encryption. A stored key should only be able to be decrypted when moved to a secure environment, and sometimes even kept offline.

Insider Threats

Undeniably, these types of cryptography threats are the most severe. An employee with access to a key can use it for nefarious purposes or sell it for profit to a hacker.

How to Reduce the Risk of Cryptography-Related Issues

A dedicated electronic key management system is essential for both organizations and individuals. Many reputable providers offer effective solutions that rely on hardware security modules designed to protect keys. Other important features of keeping the cryptosystems safe include the following.

  • Strong key generation
  • Strict policy-based controls
  • Secure key destruction
  • Strong user authentication
  • Secure workflow management
  • Audits and usage logging

How to stay safe online:

  • Practice Strong Password Hygiene : Use a unique and complex password for each account. A password manager can help generate and store them. In addition, enable two-factor authentication (2FA) whenever available.
  • Invest in Your Safety : Buying the best antivirus for Windows 11 is key for your online security. A high-quality antivirus like Norton , McAfee , or Bitdefender will safeguard your PC from various online threats, including malware, ransomware, and spyware.
  • Be Wary of Phishing Attempts : Be cautious when receiving suspicious communications that ask for personal information. Legitimate businesses will never ask for sensitive details via email or text. Before clicking on any links, ensure the sender's authenticity.
  • Stay Informed. We cover a wide range of cybersecurity topics on our blog. And there are several credible sources offering threat reports and recommendations, such as NIST , CISA , FBI , ENISA , Symantec , Verizon , Cisco , Crowdstrike , and many more.

Happy surfing!

Frequently Asked Questions

Below are the most frequently asked questions.

What are block ciphers?

What is quantum cryptography, what does a cryptographer do.

Author: Tibor Moes

Author: Tibor Moes

Founder & Chief Editor at SoftwareLab

Tibor has tested 39 antivirus programs and 30 VPN services , and holds a Cybersecurity Graduate Certificate from Stanford University.

He uses Norton to protect his devices, CyberGhost for his privacy, and Dashlane for his passwords.

You can find him on LinkedIn or contact him here .

Antivirus Comparisons

Best Antivirus for Windows 11 Best Antivirus for Mac Best Antivirus for Android Best Antivirus for iOS

Antivirus Reviews

Norton 360 Deluxe Bitdefender Total Security TotalAV Antivirus McAfee Total Protection

Prime Numbers and Its Applications in Security: Case Study

  • Conference paper
  • First Online: 12 October 2020
  • Cite this conference paper

explain case study in cryptography and security

  • Anshul Kumar Namdeo 36 ,
  • Abhay Lomga 36 &
  • B. R. Chandavarkar 36  

Part of the book series: Lecture Notes in Electrical Engineering ((LNEE,volume 698))

1559 Accesses

Prime Numbers are the major building blocks in integer universe. Prime numbers play an important role in number theory and cryptography. With this unique nature of prime number, it is mainly used in security. Many security algorithms have used prime numbers because of their uniqueness. In this paper, we have discussed the importance of prime numbers and their application.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
  • Available as EPUB and PDF
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
  • Durable hardcover edition

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Stillwell J (2010) Mathematics and its history. Undergraduate texts in mathematics 3rd edn, p 40. Springer. ISBN 978-1-4419-6052-8

Google Scholar  

Horsley RS (1772) The sieve of eratosthenes. being an account of his method of finding all the prime numbers. Philos Trans (1683–1775) 62:327–347

Kraft JS., Washington LC (2014) Elementary number theory. Textbooks in mathematics, p 7. CRC Press. ISBN 978-1-4987-0269-0

Cossins D (2019) The call of the primes pp 38–41

Rosen, KH (2011) Elementary number theory and its application, 6th edn, p 368. Pearson. ISBN 978-0321500311

Li N (2010) Research on Diffie-Hellman key exchange protocol, vol 4, p 634. IEEE

Rivest RL, Shamir A, Adleman L (1978) A method for obtaining digital signatures and public-key cryptosystems. Commun ACM 21(2):120–126

Weisstein EW (2003) Totient function. Wolfram Research Inc

Zralek B (2010) A deterministic version of Pollard’s p-1 algorithm. Math Comput 79:513–533

Sridokmai T, Prakancharoen S (2015) The homomorphic other property of paillier cryptosystem. In: 2015 international conference on science and technology (TICST), Pathum Thani, pp 356–359. https://doi.org/10.1109/ticst.2015.7369385

Popa, RA, Redfield, CMS, Zeldovich, N, Balakrishnan, H (2011) CryptDB: protecting confidentiality with encrypted query processing. ISBN 978-1-4503-0977-6

Anggriane SM, Nasution SM, Azmi F (2016) Advanced e-voting system using paillierhomomorphic encryption algorithm. In: 2016 international conference on informatics and computing (ICIC), Mataram, pp. 338–342. https://doi.org/10.1109/iac.2016.7905741

Elgamal T (1985) A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory IT-31(4):469–472

Schneier B (1996) Applied cryptography, 2nd edn, p 644. ISBN 0-471-11709-9

Bernstein DJ (2014) How to design an elliptic-curve signature system, 23 March 2014. The cr.yp.to blog

Download references

Author information

Authors and affiliations.

Department of Computer Science and Engineering, National Institute of Technology Karnataka, Surathkal, India

Anshul Kumar Namdeo, Abhay Lomga & B. R. Chandavarkar

You can also search for this author in PubMed   Google Scholar

Corresponding author

Correspondence to Anshul Kumar Namdeo .

Editor information

Editors and affiliations.

BioAxis DNA Research Centre (P) Ltd., Hyderabad, India

Dynexsys, Sydney, NSW, Australia

Stefan Mozar

Rights and permissions

Reprints and permissions

Copyright information

© 2021 The Editor(s) (if applicable) and The Author(s), under exclusive license to Springer Nature Singapore Pte Ltd.

About this paper

Cite this paper.

Namdeo, A.K., Lomga, A., Chandavarkar, B.R. (2021). Prime Numbers and Its Applications in Security: Case Study. In: Kumar, A., Mozar, S. (eds) ICCCE 2020. Lecture Notes in Electrical Engineering, vol 698. Springer, Singapore. https://doi.org/10.1007/978-981-15-7961-5_17

Download citation

DOI : https://doi.org/10.1007/978-981-15-7961-5_17

Published : 12 October 2020

Publisher Name : Springer, Singapore

Print ISBN : 978-981-15-7960-8

Online ISBN : 978-981-15-7961-5

eBook Packages : Engineering Engineering (R0)

Share this paper

Anyone you share the following link with will be able to read this content:

Sorry, a shareable link is not currently available for this article.

Provided by the Springer Nature SharedIt content-sharing initiative

  • Publish with us

Policies and ethics

  • Find a journal
  • Track your research

Library homepage

  • school Campus Bookshelves
  • menu_book Bookshelves
  • perm_media Learning Objects
  • login Login
  • how_to_reg Request Instructor Account
  • hub Instructor Commons
  • Download Page (PDF)
  • Download Full Book (PDF)
  • Periodic Table
  • Physics Constants
  • Scientific Calculator
  • Reference & Cite
  • Tools expand_more
  • Readability

selected template will load here

This action is not available.

Engineering LibreTexts

5.11: Case Study - Transport Layer Security (TLS) for the Web

  • Last updated
  • Save as PDF
  • Page ID 58759

  • Jerome H. Saltzer & M. Frans Kaashoek
  • Massachusetts Institute of Technology via MIT OpenCourseWare

The Transport Layer Security (TLS) protocol\(^*\) is a widely used security protocol to establish a secure channel (confidential and authenticated) over the Internet. The TLS protocol is at the time of this writing a proposed international standard. TLS is a version of the Socket Security Layer (SSL) protocol, defined by Netscape in 1999, so current literature frequently uses the name "SSL/TLS" protocol. The TLS protocol has some improvements over the last version (3) of the SSL protocol, and this case study describes the TLS protocol, version 1.2.

The TLS protocol allows client/service applications to communicate in the face of eavesdroppers and adversaries who would tamper with and forge messages. In the handshake phase, the TLS protocol negotiates, using public-key cryptography, shared-secret keys for message authentication and confidentiality. After the handshake, messages are encrypted and authenticated using the shared-secret keys. This case study describes how TLS sets up a secure channel, its evolution from SSL, and how it authenticates principals.

\(^*\) Tim Dierks and Eric Rescorla. The Transport Layer Security (TLS) protocol Version 1.2. RFC 4346 . November 2007.

The TLS Handshake

The TSL protocol consists of several protocols, including the record protocol which specifies the format of messages between clients and services, the alert protocol to communicate errors, the change cipher protocol to apply a cipher suite to messages sent using the record layer protocol, and several handshaking protocols. We describe the handshake protocol for the case where an anonymous user is browsing a Web site and requires service authentication and a secure channel to that service.

Figure \(\PageIndex{1}\) shows the handshake protocol for establishing a connection from a client to a server. The CLIENTHELLO message announces to the service the version of the protocol that the client is running (SSL 2.0, SSL 3.0, TLS 1.0, etc.), a random sequence number, and a prioritized set of ciphers and compression methods that the client is willing to use. The session_id in the CLIENTHELLO message is null if the client hasn't connected to the service before.

1. The client sends the server a ClientHello message, which includes the client_version, randomclient, session_id, cipher_suites, and compression_f information. 2. The server sends the client a ServerHello message, which includes the server_version, randomserver, session_id, cipher_suite, and compression_f information. 3. The server sends the client a ServerCertificate message, which contains certificate_list. 4. The server sends the client the message HelloServerDone. 5. The client sends the server a ClientKeyExchange message, which includes ENCRYPT(pre_master_secret, ServerPubKey). 6. The client sends the server a ChangeCipherSpec message, which contains cipher_suite. 7. The client sends the server a FINISHED message, which contains MAC(master_secret, messages 1,2,3,4,5). The entire message is signed with authentication key client_write_MAC_secret and encryption key client_write_key. 8. The server sends the client a ChangeCipherSpec message, which contains cipher_suite. 9. The server sends the client a FINISHED message, which contains MAC(master_secret, messages 1,2,3,4,5,6,7). The entire message is signed with authentication key server_write_MAC_secret and encryption key server_write_key. 10. The client sends the server a Data message containing plaintext, the whole message being signed with client_write_MAC_secret and client_write_key.

Figure \(\PageIndex{1}\): Typical TLS exchange of handshake protocol messages.

The service responds to the CLIENTHELLO message with 3 messages. It first replies with a SERVERHELLO message, announcing the version of the protocol that will be used (the lower of the one suggested by the client and the highest one supported by the service), a random number, a session identifier, and the cipher suite and compression method selected from the ones offered by the client.

To authenticate the service to the client, the service sends a SERVERCERTIFICATE message. This message contains a chain of certificates, ordered with the service's certificate first followed by any certificate authority certificates proceeding sequentially upward. Usually the list contains just two certificates: a certificate for the public key of the service and a certificate for the public key of the certification authority. (We will discuss certificates in more detail in Section 5.11.3 below.)

After the service sends its certificates, it sends a SERVERHELLODONE message to indicate that it is done with the first part of the handshake. After receiving this message and after satisfactorily verifying the authenticity of the service, the client generates a 48-byte   pre_master_secret . TLS supports multiple public-key systems, and depending on the choice of the client and service, the pre_master_secret is communicated to the service in slightly different ways.

In practice, TLS typically uses a public-key system, in which the client encrypts the pre_master_secret with the public key of the service found in the certificate, and sends the result to the service in the CLIENTKEYEXCHANGE message. The pre_master_secret thus can be decrypted by any entity that knows the private key that corresponds to the public key in the certificate that the service presented. The security of this scheme therefore depends on the client carefully verifying that the certificate is valid and that it corresponds to the desired service. This point is explored in more detail in Section 5.11.3, below.

The pre_master_secret is used to compute the master_secret using the service and client nonce (" + " denotes concatenation):

master_secret ← PRF ( pre_master_secret , “master secret”, random client + random server )

PRF is a pseudorandom function, which takes as input a secret, a label, and a seed. As output it generates pseudorandom bytes. TLS assigns the first 48 bytes of the PRF output to the master_secret. The TLS version 1.2 uses a PRF function that is based on the HMAC construction and the SHA-256 hash function (see  Section 5.9  for the HMAC construction and the SHA family of hash functions).

It is important that the master_secret be dependent both on the pre_master_secret and the random values supplied by the service and client. For example, if the random number of the service were omitted from the protocol, an adversary could replay a recorded conversation without the service being able to tell that the conversation was old.

After the master_secret is computed, the pre_master_secret should be deleted from memory, since it is no longer needed and continuing to store it would just create an unnecessary security risk.

After sending the encrypted pre_master_secret , the client sends a CHANGECIPHERSPEC message. This message\(^*\) specifies that all future message from the client will use the ciphers specified as the encrypting and authentication ciphers.

The keys for message encrypting and authentication ciphers are computed using the master_secret , random client , and random server (which both the client and the service now have). Using this information a key block is computed:

key_block ← PRF ( master_secret , “key expansion”, random server + random client )

until enough output has been produced to provide the following keys:

client_write_MAC_secret [CipherSpec.hash_size] server_write_MAC_secret [CipherSpec.hash_size] client_write_key [CipherSpec.key_material] server_write_key [CipherSpec.key_material] client_write_IV [CipherSpec.IV_size] server_write_IV [CipherSpec.IV_size]

The first 4 variables are the keys for authentication and confidentiality, one for each direction. The last 2 variables are the initialization vectors, one for each direction, for ciphers using CBC mode (see Section 5.9 ). These variables together are the state necessary for the client and the service to communicate securely.

Now the client sends a FINISHED message to announce that it is done with the handshake. The FINISHED message contains at least 12\(^{**}\) bytes of the following output:

PRF ( master_secret , finish_label , HASH ( handshake_messages ))

The FINISHED message is a verifier of the protocol sequence so far (the value of all messages starting at the CLIENTHELLO message, but not including the FINISHED message). The client use the value "client finished" for finish_label . HASH is the same hash function used for the PRF , SHA-256. If the service verifies the hash, the service and client agree on the protocol sequence and the master_secret . TLS encrypts and authenticated the FINISHED message using the cipher suite that the client and service agreed on in the HELLO messages.

After the service receives the client's FINISHED message, it sends a CHANGECIPHERSPEC message, informing the client that all subsequent messages from service to client will be encrypted and authenticated with the specified ciphers. (The client and service can use different ciphers for their traffic.) Like the client, the service concludes the handshake with a FINISHED message, but uses the value "server finished" for finish_label . After both finish messages have been received and checked out correctly, the client and service have a secure (that is, encrypted and authenticated) channel over which they can carry on the remainder of their conversation.

\(^*\) The TLS standard considers CHANGECIPHERSPEC not part of the handshake protocol, but part of the Change Cipher Spec protocol, even though the handshake protocol uses it.

\(^{**}\) Clients may specify in the HELLO message that they prefer more bytes.

Evolution of TLS

The TLS handshake protocol is more complicated than some of the other protocols that we described in this chapter. In a large part, this complexity is due to all the options TLS supports. It allows a wide range of ciphers and key sizes. Service and client authentication are optional. Also, it supports different versions of the protocol. To support all these options, the TLS protocol needs a number of additional protocol messages. This makes reasoning about TLS difficult, since depending on the client and service constraints, the protocol has a different set of message exchanges, different ciphers, and different key sizes. Partly because of these features the predecessors of TLS 1.2, the earlier SSL protocols, were vulnerable to new attacks, such as cipher suite substitution and version rollback attacks.

In version 2 of SSL, the adversary could edit the CLIENTHELLO message undetected, convincing the service to use a weak cipher, for example one that is vulnerable to brute-force attacks. SSL Version 3 and TLS protect against this attack because the FINISHED message computes a MAC over all message values.

Version 3 of SSL accepts connection requests from version 2 of SSL. This opens a version-rollback attack, in which an adversary convinces the service to use version 2 of the protocol, which has a number of well-documented vulnerabilities, such as the cipher substitution attack. Version 3 appears to be carefully designed to withstand such attacks, but the specification doesn't forbid implementations of version 2 to resume connections that were started with version 3 of the protocol. The security implications of this design are unclear.

One curious aspect of version 3 of the SSL protocol is that the computation for the MAC of the FINISHED messages does not include the CHANGECIPHER messages. As pointed out by Wagner and Schneier, an adversary can intercept the CHANGECIPHER message and delete it, so that the service and client don't update their current cipher suite. Since messages during the handshake are not encrypted and authenticated, this can open a security hole. Wagner and Schneier describe an attack that exploits this observation [Suggestions for Further Reading  5.5.6 ]. Currently, widely used implementations of SSL 3.0 protect against this attack by accepting a FINISHED message only after receiving a CHANGECIPHER message.

TLS is the international standard version of SSL 3.0, but also improves over SSL 3.0. For example, it mandates that a FINISHED message must follow immediately after a CHANGECIPHER message. It also replaces ad-hoc ways of computing hash functions in various parts of the SSL protocol (e.g., in the FINISHED message and master_secret ) with a single way, using the PRF function. TLS 1.1 has a number of small security improvements over 1.0. TLS 1.2 improves over TLS 1.1 by replacing an MD5/SHA-1 implementation of PRF with one specified in the cipher suite in the HELLO messages, preferable based on SHA-256. This allows TLS to evolve more easily when ciphers are becoming suspect (e.g., SHA-1).

Authenticating Services with TLS

TLS can be used for many client/service applications, but its main use is for secure Web transactions. In this case, a Web browser uses TLS to set up a message-authenticated, confidential communication connection with a Web service. HTTP requests and responses are sent over this secure connection. Since users typically visit Web sites and perform monetary transactions at these sites, it is important for users to authenticate the service. If users don't authenticate the service, the service might be one run by an adversary who can now record private information (e.g., credit card numbers) and supply fake information. Therefore, a key problem TLS addresses is service authentication. 

The main challenge for a client is to convince itself that the service's public key is authentic. If a user visits a Web site, say amazon.com, then a user wants to make sure that the Web site the user connects to is indeed owned by Amazon.com, Inc. The basic idea is for Amazon to sign its name with its private key. Then, the client can verify the signed name using Amazon's public key. This approach reduces the problem to securely distributing the public key for Amazon. If it is done insecurely, an adversary can convince the client that the adversary has the public key of Amazon, but substitute the adversary's own public key and sign Amazon's name with the adversary's private key. This problem is an instance of the key-distribution problem, discussed in  Section 5.6 .

TLS relies on well-known certification authorities for key distribution. An organization owning a Web site buys a certificate from one or more certification authorities. Each authority runs a certification check to validate that the organization is the one it claims to be. For example, a certification authority might ask Amazon, Inc. for articles of incorporation to prove that it is the entity it claims to be. After the certification authority has verified the identity of the organization, it issues a certificate. The certificate contains the public key of the organization and the name of the organization, signed with the private key of the certificate authority. (The service sends the certificates in step 3 of the handshake protocol, described in Section 5.11.1 above.)

The client verifies the certificate as follows. First, it obtains in a secure way the public key of certification authorities that it is willing to trust. Typically a number of public keys come along with the distribution of a Web browser. Second, after receiving the service certificates, it uses the public keys of the authorities to verify one of the certificates. If one of the certificates verifies correctly, the client can be confident about the name of the organization owning the service. Whether a user can trust the organization that goes by that name is a different question and one that the user must resolve using psychological means.

TLS uses certificates that are standardized by the ISO X.509 standard. Some of the fields in Version 3 of X.509 certificates are shown below (the standard specifies them in a different order):

structure certificate      version     serial_number     signature_cipher_identifier     issuer_signature     issuer_name     subject_name     subject_public_key_cipher_identifier     subject_public_key     validity_period

The version field specifies the version of the certificate (it would be 3 in this example). The serial_number field contains a nonce assigned by the issuing certification authority and is different for every certificate. The signature_cipher_identifier field identifies the algorithm used by the authority to sign this certificate. This information allows a client of the certification authority to know which of several standard algorithms to use to verify the issuer_signature field, which contains the value of the certificate's signature. If the signature checks out, the recipient can believe that the information in the certificate is authentic. The issuer_name field specifies the real-world name of the certificate authority. The subject_name field specifies the real-world name for the principal. The two other subject fields specify the public-key cipher the principal wants to use (say RSA), and the principal's public key.

The validity_period field specifies the time for which this signature is valid (the start and expiry dates and times). The validity_period field provides a weak method for key revocation. If Amazon obtains a certificate and the certificate is valid for 12 months (a typical number), and if the next day an adversary compromises the private key of amazon.com, then the adversary can impersonate Amazon for the next 12 months. To counter this problem a certification authority maintains a certification revocation list, which contains compromised certificates (identified by the certificate's serial number). Anyone can download the certificate revocation list to check if a certificate is on this blacklist. Unfortunately, revocation lists are not in widespread use today. Good certificate revocation procedures are an open research problem.

The crucial security step for establishing a principal's identity is the certification process executed by the certification authority. If the authority issues certificates without checking out the identity of the organization owning the service, the certificate doesn't improve security. In that case, Lucifer could ask the certification authority to create a certificate for Amazon.com, Inc. If the authority doesn't check Lucifer's identity, Lucifer will obtain a certificate for Amazon, Inc. that binds the name Amazon, Inc. to Lucifer's public key, allowing Lucifer to impersonate Amazon, Inc. Thus, it is important that the certification authority do a careful job of certifying the principal's identity. A typical certification procedure includes paying money to the authority, and sending by surface mail the articles of incorporation (or equivalent) of the organization. The authority will run a partly manual check to validate the provided information before issuing the certificate.

Certification authorities face an inherent conflict between good security and convenience. The procedure must be thorough enough that the certificate means something. On the other hand, the certification procedure must be convenient enough that organizations are able or willing to obtain a certificate. If it is expensive in time and money to obtain a certificate, organizations might opt to go for an insecure solution (i.e., not authenticating their identity with TLS). In practice, certification authorities have a hard time striking the appropriate balance and therefore specialize for a particular market. For example, Verisign, a well-known certification authority, is mostly used by commercial organizations. Private parties who want to obtain a certificate from Verisign for their personal Web sites are likely to find Verisign's certification procedure impractical.

Ford and Baum provide a nice discussion of the current practice for secure electronic commerce using certificate authorities, certificates, etc., and the legal status of certificates \(^*\).

\(^*\) Warwick Ford and Michael S. Baum. Secure Electronic Commerce: Building the Infrastructure for Digital Signatures and Encryption . Prentice Hall, second edition, 2000. ISBN: 978–0–13–027276–8. 640 pages.

Although the title implies more generality, this book is about public key infrastructure: certificate authorities, certificates, and their legal status in practice. The authors are a technologist (Ford) and a lawyer (Baum). The book provides thorough coverage and is a good way to learn a lot about the subject. Because the status of this topic changes rapidly, however, it should be considered a snapshot rather than the latest word.

User Authentication

User authentication can, in principle, be handled in the same way as server authentication. The user could obtain a certificate from an authority testifying to the user's identity. When the server asks for it, the user could provide the certificate and the server could verify the certificate (and thus the user's identity according to a certification authority) by using the public key of the authority that issued the certificate. Extensions of the TLS handshake protocol support this form of user authentication.

In practice, and in particular in the Web, user authentication doesn't rely on user certificates. Some organizations run a certificate authority and use it to authenticate members of their organization. However, often it is too much trouble for a user to obtain a certificate, so few Web users are willing to obtain one. Instead, many servers authenticate users based on the IP address of the client machine or based on a shared passphrase. Both methods are currently implemented insecurely.

Using the IP address for authentication is insecure because it is easy for an adversary to spoof an IP address. Thus, when the server checks whether a user on a machine with a particular IP address has access, the server has no guarantees. Typically, this method is used inside an organization that puts all its machines behind a firewall. The firewall attempts to keep adversaries out of the organization's network by monitoring all network traffic that is coming from the Internet and blocking bad traffic (e.g., a packet that is coming from outside the firewall but an internal IP address).

Passphrase authentication is better. In this case, the user sets up an account on the service and protects it with a passphrase that only the user and the service know. Later when the user visits the service again, the server puts up a login page and asks the user to provide the passphrase. If the passphrase is valid, the server assumes that the user is the principal who created the account.

To avoid having the user to type the password on each request, services can exploit a Web mechanism called cookies . A service sends a cookie, a service-specific piece of information, to the user's Web browser, which stores it for use in later requests to the service. The service sends the cookie by including in a response a SET_COOKIE directive containing data to be stored in the cookie. The browser stores the cookie in memory. (In practice, there may be many cookies, so they are named, but for this description, assume that there is only one and no name is needed.) On subsequent calls (i.e., GET or POST ) to the service that installed the cookie, the browser sends the installed cookie along with the other arguments to GET or POST .

Web services can use cookies for user authentication as follows. When the user logs in, the service creates a cookie that contains information to authenticate the user later and sends it to the user's browser, which stores it for use in future requests to this service. Every subsequent request from that browser will include a copy of the cookie, and the service can use the information stored in the cookie to learn which user issued this request. If the cookie is missing (for example, the user is using a different browser), the service will return an error to the browser and ask the user to login again. The security of this scheme depends on how careful the service is in constructing the authenticating cookie. One possibility is to create a nonce for a session and sign the nonce with a MAC. Kevin Fu et al. describe some ways to get it wrong and recommend a secure approach\(^*\).  Problem Set 28  explores some of the issues in protecting and authenticating cookies.

Websites use cookies in many ways. For example, many sites use cookies to track the browsing patterns of returning visitors. Users who want to protect their privacy must disable cookie tracking in their browser.

\(^*\) K. Fu, E. Sit, K. Smith, and N. Feamster, Dos and don'ts of client authentication on the Web, Proceedings of the tenth USENIX Security Symposium , Washington, August 2001.

Cryptography and Network Security (CS60065) Autumn 2020

This course introduces the principles and practice of cryptography and network security.  It aims to teach you the foundational principles of cryptographic algorithms and how to think like an security practitioner. We will cover topics like need for cryptography, the evolution of cryptography, modern encryption-decryption algorithms. Further, we will have an overview of network security -- the threat models,  security in internet scale systems, protocol based attacks, DDos attacks and defenses etc.  We will also cover elements of encrypted communication, anonymous communication and censorships in modern networked systems along with their ethical, legal and privacy issues. The goal of this course is to give you a foundation for further study cryptograpphy and network security and help to you to better understand how can you design primitives to build secure systems. See the course schedule for details.

Instructors

explain case study in cryptography and security

Course Information

Greatest common divisor and its applications in security: Case study

Ieee account.

  • Change Username/Password
  • Update Address

Purchase Details

  • Payment Options
  • Order History
  • View Purchased Documents

Profile Information

  • Communications Preferences
  • Profession and Education
  • Technical Interests
  • US & Canada: +1 800 678 4333
  • Worldwide: +1 732 981 0060
  • Contact & Support
  • About IEEE Xplore
  • Accessibility
  • Terms of Use
  • Nondiscrimination Policy
  • Privacy & Opting Out of Cookies

A not-for-profit organization, IEEE is the world's largest technical professional organization dedicated to advancing technology for the benefit of humanity. © Copyright 2024 IEEE - All rights reserved. Use of this web site signifies your agreement to the terms and conditions.

  • Trending Now
  • Foundational Courses
  • Data Science
  • Practice Problem
  • Machine Learning
  • System Design
  • DevOps Tutorial

What is Secure Multiparty Computation?

  • Shamir's Secret Sharing Algorithm | Cryptography
  • Peterson's Algorithm for Mutual Exclusion | Set 1 (Basic C implementation)
  • What is MULTICS?
  • Typical Multiprocessing Configuration
  • What is SMP (Symmetric Multi-Processing)?
  • Inter Process Communication (IPC)
  • Multiprocessing in FastAPI
  • Introduction of Multiprocessor and Multicomputer
  • Types of Security Mechanism
  • Confidential Computing
  • The Role of Algorithms in Computing
  • Partitioners with the TOKEN function in Cassandra
  • Implementing Shamir's Secret Sharing Scheme in Python
  • Data Partitioning Techniques in System Design
  • Multithreading and Latency Hiding
  • Hardware architecture (parallel computing)
  • Additive Secret Sharing and Share Proactivization - Using Python
  • Concurrency in Operating System
  • Multistep Processing of a User Program
  • ACID Properties in DBMS
  • How to write a Pseudo Code?
  • Naive Bayes Classifiers
  • Removing stop words with NLTK in Python
  • Supervised and Unsupervised learning
  • COCOMO Model - Software Engineering
  • Coupling and Cohesion - Software Engineering
  • Reinforcement learning
  • Advanced Encryption Standard (AES)
  • KDD Process in Data Mining

In the last few decades, data privacy and security has become the primary concern to everyone. Due to the rise in technological advancements and the internet, it has been a challenging task to provide data security and data privacy of the data, when data is distributed over large distributed networks. As everyone is now concerned with their data, a lot of research is going on how to provide data security and privacy to the participants in the network. One of the techniques which provide the solution to the problems of data security and data privacy is Secure Multiparty Computation. The secure multiparty computation may be defined as the problem of ‘n’ players to compute jointly on an agreed function securely on the inputs without revealing them.

Secure multiparty computation started early in the 1970s. It was known as multiparty computation at that time. It does not gain popularity at that time as it was not implemented practically. In the 1982’s it was introduced as secure two-party multiparty computation. It is used to solve a lot of problems of computation without revealing the inputs to other parties. Finally, it came with a name as secure multiparty computation in which the functions of different types are computed, that is the reason it is sometimes called SFE- Secure Function Evaluation . 

  • The secure multiparty computation is used for the utilization of data without compromising privacy.
  • It is the cryptographic subfield that helps in preserving the privacy of the data.
  • Emerging technologies like blockchain, mobile computing, IoT, cloud computing has resulted in the rebirth of secure multiparty computation.
  • Secure multiparty computation has become the hot area of research in the last decade due to the rise of blockchain technology.
  • The researchers are now more interested to implement secure multiparty computation in distributed systems.
  • Unlike in centralized systems, secure multiparty computation may have better performance in distributed systems.

Architecture

The secure multiparty computation provides a protocol where no individual can see the other parties data while distributing the data across multi parties. It enables the data scientists and analysts to compute privately on the distributed data without exposing it.

Secure multiparty computation

Multiparty sharing data among each other with any third party using a specified protocol.

The co-workers want to compute the maximum salary without revealing their individual salary to others. To perform such a computation, secure multiparty computation is implemented to calculate the maximum salary. The parties in a distributed manner jointly perform a function to calculate it without revealing the salary. Data in use is kept in encrypted form, broken up, and distributed across parties, there are no chances of quantum attacks.  It is impossible to have a trusted party in the real world, as all parties communicate with each other in one or the other way In such a scenario, the parties may get corrupted. The corrupted parties have behavior like semi-honest and malicious. 

  • A semi-honest opponent is one who follows the specified protocol but makes the parties corrupted. The protocol is run honestly, but they try to extract information from the messages exchanged between parties.
  • A malicious adversary makes an attempt to breach security and does not follow the specified protocol. The adversary can make the changes during the execution process of the protocol.  While using multiparty computation, we assume the party is honest which follows all the protocols.

Suppose we want to compute the average salary among three employees without revealing the actual salary, for such problems one can use secure multiparty computation. Let’s take an example-

Example

Example of computing average salary of multiparty using additive sharing.

Mathematical representation of the problem can be given as:

Sam, Bob, and Cassy want to calculate their average salary. 

  • Say Sam’s salary is $40k. Using additive sharing, $40k is split into randomly generated three pieces $44k, $-11k, and $7k.
  • Sam keeps one of these secret pieces with herself and distributes the other two to each.
  • The same procedure is followed by all three.
  • Secret sharing keeps the data in encrypted form when in use. The procedure is given below-

From the above data shared there is no clue about the actual salary, but the average salary is being calculated.

There are a number of techniques developed for secure multiparty computation protocol construction having different features. Some techniques used in secure Multiparty computation are listed below:

  • Shamir Secret Sharing: Secret sharing is utilized as the basic tool when there is an honest majority in secure multiparty computation. A secret sharing scheme is that a secret s is shared among n parties, such that t+1 or more parties come together to reconstruct the secret. The parties lesser than t cannot get any information or reconstruct the secret. The scheme which fulfills the requirements of t+1 out of n is called the threshold secret sharing scheme.
  • Honest Majority MPC: The function can either be represented by Boolean or arithmetic circuit in an honest majority. For MPC-based secret sharing having the honest majority, there is finite field Zp with p>n for arithmetic circuit and the circuit is Turing complete.
  • Input sharing: Every party shares the input using the Shamir secret sharing. The circuit is being provided the input for computation. Every party keeps his input private by adding some random number to the input and finally, after getting the output the random number is known to the party is removed, and we get the output.
  • Circuit evaluation: The circuit is evaluated by parties one gate at a time. The gates are evaluated serially from input to output. The evaluation consists of the computation of addition and multiplication gates. For inputs a(x) and b(x), the output of addition for the ith party is calculated as c(i) = a(i) + b(i) . Similarly, the output of multiplication for the i th party is calculated as c(i) = a(i) . b(i).
  • Private set intersection: The private set intersection protocol is very efficient for the two parties’ problems. Two parties who wish to find the elements of intersection with private set of inputs without revealing the input, the private set intersection is better approach for both honest and dishonest adversaries.
  • Threshold cryptography: Threshold cryptography aims to carry out the cryptographic operations for a set of parties without holding the secret by any of the single party. RSA algorithm is used for the scheme where the basic function is y=xe mod n. RSA is used for encrypting secrets or messages.
  • Dishonest majority MPC: In the secure multiparty computation, there can be both honest and dishonest parties. The secure Multiparty computation is secure as long as there is an honest majority. If the adversaries are corrupt more than the majority, new approaches are required for security. For the dishonest majority, there are protocols like GMW oblivious transfer, garbled circuit, Tiny oz and many more protocols.

Benefits Of Secure Multiparty Computation

Let’s discuss some benefits of secure multiparty computation:

  • Trusted third party: In Secure Multiparty Computation, we can share data in a distributed manner with different organizations without any third party and even the privacy of data will be preserved while sharing data.
  • Data Privacy: The private data of organizations can be shared for computation purposes. The concern of data privacy is provided by using secure multiparty computation, which keeps the data in use in encrypted form. Thus, the data is not revealed or compromised.
  • High accuracy: Secure Multiparty Computation provides highly accurate results for different computations using cryptography.
  • Quantum safe: The data shared between parties is safe against quantum attacks, as the data is broken up and encrypted when distributed among parties for computation.

Limitations Of Secure Multiparty Computation

Secure multiparty computation being used for solving different problems, but there are few limitations. The main limitations are the computational overhead and high communication costs.

  • Computational overhead: To provide the security we need to generate the random numbers, the random number generation requires more computation overhead which slows down runtime.
  • High communication costs: Distributing the data to multiple parties for computation over the networks leads to higher costs of communication.

Please Login to comment...

Similar reads.

author

  • Cyber-security
  • Computer Subject

advertisewithusBannerImg

Improve your Coding Skills with Practice

 alt=

What kind of Experience do you want to share?

Help | Advanced Search

Computer Science > Cryptography and Security

Title: ai-generated faces in the real world: a large-scale case study of twitter profile images.

Abstract: Recent advances in the field of generative artificial intelligence (AI) have blurred the lines between authentic and machine-generated content, making it almost impossible for humans to distinguish between such media. One notable consequence is the use of AI-generated images for fake profiles on social media. While several types of disinformation campaigns and similar incidents have been reported in the past, a systematic analysis has been lacking. In this work, we conduct the first large-scale investigation of the prevalence of AI-generated profile pictures on Twitter. We tackle the challenges of a real-world measurement study by carefully integrating various data sources and designing a multi-stage detection pipeline. Our analysis of nearly 15 million Twitter profile pictures shows that 0.052% were artificially generated, confirming their notable presence on the platform. We comprehensively examine the characteristics of these accounts and their tweet content, and uncover patterns of coordinated inauthentic behavior. The results also reveal several motives, including spamming and political amplification campaigns. Our research reaffirms the need for effective detection and mitigation strategies to cope with the potential negative effects of generative AI in the future.

Submission history

Access paper:.

  • HTML (experimental)
  • Other Formats

References & Citations

  • Google Scholar
  • Semantic Scholar

BibTeX formatted citation

BibSonomy logo

Bibliographic and Citation Tools

Code, data and media associated with this article, recommenders and search tools.

  • Institution

arXivLabs: experimental projects with community collaborators

arXivLabs is a framework that allows collaborators to develop and share new arXiv features directly on our website.

Both individuals and organizations that work with arXivLabs have embraced and accepted our values of openness, community, excellence, and user data privacy. arXiv is committed to these values and only works with partners that adhere to them.

Have an idea for a project that will add value for arXiv's community? Learn more about arXivLabs .

IMAGES

  1. What is Cryptography? How it works? Easy Guide

    explain case study in cryptography and security

  2. Cryptographic Keys 101: What They Are & How They Secure Data

    explain case study in cryptography and security

  3. What is Cryptography?

    explain case study in cryptography and security

  4. Cryptography Simply Explained

    explain case study in cryptography and security

  5. Case Study for Cryptography by Wentz Wu, ISSAP, ISSEP, ISSMP CISSP

    explain case study in cryptography and security

  6. Introduction to Cryptography and Network Security

    explain case study in cryptography and security

VIDEO

  1. Computing on Encryption Data: Functional Encryption and More

  2. placement of encryption functions in cryptography and network security explain in Telugu

  3. types of cryptography explain in Telugu 1.symmetric 2. Asymmetric #types#cryptography#telugu#

  4. DES Algorithm in cryptography & network security explain in Telugu #DES Algorithm #telugu#cryptogra

  5. Cryptography (CYS110)

  6. Unveiling The Truth

COMMENTS

  1. Case Study on Cryptography

    Case Study on Cryptography Abstract: Data security is crucial in modern communication and technology to protect sensitive information from theft, loss, or unauthorized access. Cryptography is widely used to ensure data security by converting data into an unintelligible format that can only be decoded using predefined algorithms known only to ...

  2. PDF Why does cryptographic software fail? A case study and open problems

    ten undermine the strong security guarantees offered by cryptography. This paper presents a systematic study of cryptographic vulnerabilities in practice, an examination of state-of-the-art techniques to prevent such vulnerabil-ities, and a discussion of open problems and possible future research directions. Our study covers 269 cryp-

  3. Kerberoasting: Case Studies of an Attack on a Cryptographic

    subsequent sections of this paper will cover a literature review of network security and cryptography, how Kerberos works, Kerberoasting methods, a case studies, detection and mitigation, and policy implications. Literature Review. Network Security. Network security is an approach used to combat the security concerns of the internet. Network ...

  4. PDF Crypto Engineering: Some History and Some Case Studies

    2 Embedded Cryptography in the Wild: Some Case Studies Cryptography has sneaked into everything, from web browsers and email pro-grams to cell phones, bank cards, cars and even into medical devices. In the near future we will find many new exciting applications for cryptography such as RFID tags for anti-counterfeiting or car-to-car ...

  5. Cryptography 101: Key Principles, Major Types, Use Cases ...

    Cryptography is the heart of security and privacy mechanisms worldwide. It transforms plain-text data into ciphertext in an unreadable format using encryption algorithms. As technology advances, we'll see growth in more kinds of cryptography. For example, homomorphic encryption is a fledging technology.

  6. Cryptography errors Exploitation Case Study

    Cryptography errors Exploitation Case Study. January 5, 2021 by. Srinivas. In the previous articles of this series on Cryptography errors, we discussed how Cryptography is used in applications and how the use of Cryptography can go wrong in applications. We also discussed how insecure practices while using Cryptography in applications can be ...

  7. PDF SplitKey -AThreshold Cryptography Case Study

    SplitKey was originally developed for the Smart-ID service, now spun o ̇ to independent product line. Authentication is started from the RP's webpage or RP's app, custom REST API. OpenID Connect API supported, but not widely used. 1.88Mactive users in total. 35%of adultpopulationin Estonia, Latvia, and Lithuania.

  8. (PDF) Cryptographic Algorithms Benchmarking: A Case Study

    Thus, in this paper we present a benchmark for testing the runtime performance of en crypting. and decrypting files and strings using symmetric and asymmetric cryptographic algorithms. Symmetric ...

  9. Cloud Cryptography: An Introductory Guide and Google Cloud Case Study

    Cloud cryptography addresses that sense of insecurity by encrypting data stored in the cloud to prevent unauthorized access. Encryption is a technique of using a cipher (algorithm) to convert standard information to a scrambled version. In that case, the attacker won't make sense of the details even if it gets exposed.

  10. Introduction to Applied Cryptography

    Explain the precise role that cryptography plays in the security of any digital system. 2. Appreciate the breadth of use of cryptography to support security of digital systems. 3. Identify core concepts and terminology concerning use of cryptography 4. Assess the points of vulnerability relating to cryptography in any digital system deploying it.

  11. Cryptography use cases: From secure communication to data security

    One of the most common use cases of cryptography is providing secure communication over the internet. Transport Layer Security (TLS) and its predecessor, Secure Sockets Layer (SSL), use cryptographic protocols to establish protected connections between web browsers and servers. This secure channel ensures that data shared between a user's ...

  12. Case Study on Implementing Cryptography and Security Solutions

    Case Studies on Cryptography and Security - Free download as PDF File (.pdf), Text File (.txt) or read online for free. This case study discusses implementing cryptography and security for a banking application that allows customers to transfer funds between accounts. Key requirements include: 1. Using digital signatures, message digests, and encryption depending on the transaction amount to ...

  13. What is Cryptography? Types and Examples You Need to Know

    The process works by using algorithms and cryptographic keys to encrypt and decrypt data. Two common types of cryptography are symmetric (private key cryptography) and asymmetric (public key cryptography). The first uses a single key for encryption and decryption, while the latter utilizes a pair of keys, one public for encryption and a private ...

  14. Prime Numbers and Its Applications in Security: Case Study

    Abstract. Prime Numbers are the major building blocks in integer universe. Prime numbers play an important role in number theory and cryptography. With this unique nature of prime number, it is mainly used in security. Many security algorithms have used prime numbers because of their uniqueness.

  15. Importance of Cryptography in Network Security

    The main aim of this paper is to provide a broad review of network security and cryptography, with particular regard to digital signatures. Network security and cryptography is a subject too wide ranging to coverage about how to protect information in digital form and to provide security services. However, a general overview of network security and cryptography is provided and various ...

  16. Basics of Cryptographic Algorithms

    A cryptographic algorithm is a set of steps that can be used to convert plain text into cipher text. A cryptographic algorithm is also known as an encryption algorithm. A cryptographic algorithm uses an encryption key to hide the information and convert it into an unreadable format. Similarly, a decryption key can be used to convert it back ...

  17. 5.11: Case Study

    The Transport Layer Security (TLS) protocol ∗ ∗ is a widely used security protocol to establish a secure channel (confidential and authenticated) over the Internet. The TLS protocol is at the time of this writing a proposed international standard. TLS is a version of the Socket Security Layer (SSL) protocol, defined by Netscape in 1999, so ...

  18. Symmetric Encryption Algorithms: Review and Evaluation study

    encryption and d ecryption algorithms to ensure data remains secure. and confidential, especially when transmitted over an insecure. communication channel. Encryption is the method of coding ...

  19. Cryptography

    Cryptography, or cryptology (from Ancient Greek: κρυπτός, romanized :kryptós "hidden, secret"; and γράφειν graphein, "to write", or -λογία -logia, "study", respectively [1] ), is the practice and study of techniques for secure communication in the presence of adversarial behavior. [2]

  20. CS 60065: Cryptography and Network Security

    Cryptography and Network Security (CS60065) Autumn 2020. This course introduces the principles and practice of cryptography and network security. It aims to teach you the foundational principles of cryptographic algorithms and how to think like an security practitioner. We will cover topics like need for cryptography, the evolution of ...

  21. Ransomware Detection and Classification Using Random Forest: A Case

    Cybersecurity faces challenges in identifying and mitigating ransomware, which is important for protecting critical infrastructures. The absence of datasets for distinguishing normal versus abnormal network behaviour hinders the development of proactive detection strategies against ransomware. An obstacle in proactive prevention methods is the absence of comprehensive datasets for contrasting ...

  22. CIA Triad

    When talking about network security, the CIA triad is one of the most important models which is designed to guide policies for information security within an organization. CIA stands for : Confidentiality. Integrity. Availability. These are the objectives that should be kept in mind while securing a network.

  23. Greatest common divisor and its applications in security: Case study

    In this paper, we explain the importance and applications of the Greatest Common Divisor(GCD) in the field of security. GCD of two numbers is the greatest divisor that ultimately divides these two numbers. The paper initially discusses four standard algorithms used in calculating GCD: Euclidean Algorithm, Binary GCD algorithm, Dijkstra's algorithm, and Lehmer's algorithm. We then analyze the ...

  24. What is Secure Multiparty Computation?

    The secure multiparty computation is used for the utilization of data without compromising privacy. It is the cryptographic subfield that helps in preserving the privacy of the data. Emerging technologies like blockchain, mobile computing, IoT, cloud computing has resulted in the rebirth of secure multiparty computation.

  25. AI-Generated Faces in the Real World: A Large-Scale Case Study of

    Recent advances in the field of generative artificial intelligence (AI) have blurred the lines between authentic and machine-generated content, making it almost impossible for humans to distinguish between such media. One notable consequence is the use of AI-generated images for fake profiles on social media. While several types of disinformation campaigns and similar incidents have been ...