




已阅读5页,还剩17页未读, 继续免费阅读
版权说明:本文档由用户提供并上传,收益归属内容提供方,若内容存在侵权,请进行举报或认领
文档简介
Cryptography is the practice and study of hiding information. In modern times, cryptography is considered a branch of both mathematics and computer science, and is affiliated closely with information theory, computer security, and engineering. Cryptography is used in applications present in technologically advanced societies; examples include the security of ATM cards, computer passwords, and electronic commerce, which all depend on cryptography.密码学是信息隐藏的实践与研究。现代密码学被认为是数学和计算机科学的一个分支,它与信息论、计算机安全和工程密切相关。密码技术被应用于技术先进的社会中,例如ATM卡、计算机密码和电子商务的安全,这些都依赖于密码学。(1 )Terminology Until modem times, cryptography referred almost exclusively to encryption, the process of converting ordinary information (plaintext) into unintelligible gibberish (i.e., ciphertext). Decryption is the reverse, moving from unintelligible ciphertext to plaintext. A cipher (or cypher) is a pair of algorithms which creates the encryption and the reversing decryption. The detailed operation of a cipher is controlled both by the algorithm and, in each instance, by a key. This is a secret parameter (ideal以 known only to the communicants) for a specific message exchange context. Keys are important, as ciphers without variable keys are trivially breakable and therefore less than useful for most purposes. Historically, ciphers were often used directly for encryption or decryption, without additional procedures such as authentication or integrity checks. 直到近代,加密提到几乎完全加密,普通的转换过程的信息(明文)到不知所云胡言乱语(即密文)。解密是相反的,从难以理解的密文到明文。一个密码(或密码)是一个对算法产生的加密和解密的扭转。密码的详细操作由算法控制,并在每个实例中由一个键来控制。这是一个秘密参数(理想以只知道的圣餐)为某一特定的信息交流语境。钥匙是很重要的,因为密码没有变项trivially易碎,因此不到有用的用途。从历史上看,密码往往直接用于加密或解密,没有额外的程序,如认证、完整性检查。In colloquial use, the term code is often used to mean any method of encryption or concealment of meaning. However, in cryptography, code has a more specific meaning; it means the replacement of a unit of plaintext (i.e., a meaningful word or phrase) with a code word (for example, apple pie replaces attack at dawn). Codes are no longer used in serious cryptography-except incidentally for such things as unit designations (e.g., Bronco Flight or Operation Overlord), since properly chosen ciphers are both more practical and more secure than even the best codes, and better adapted to computers as well. 在口语使用中,“代码”一词常用来表示任何加密或隐藏意义的方法。然而,在密码学中,代码有一个更具体的意义;它意味着一个单位明文置换(即,一个有意义的单词或短语)与代码(例如,苹果派取代黎明进攻)。代码不再用于严重的密码-除了偶然的事情单位名称(例如,Bronco飞行或操作霸王)一因为适当的选择密码都更实用、更甚至比最好的代码的安全,并更好地适应电脑好。 Some use the terms cryptography and cryptology interchangeably in English, while others use cryptography to refer specifically to the use and practice of cryptographic techniques, and cryptology to refer to the combined study of cryptography and cryptanalysis.一些使用术语密码学和密码交替使用英语,而其他人使用的密码是特指使用密码技术的实践,和密码学指密码学和密码分析的综合研究。The study of characteristics of languages which have some application in cryptology, i.e.frequency data, letter combinations, universal patterns, etc. is called Cryptolinguistics. 对语言有一些应用密码学,即数据、字母组合,通用型的特性的研究,被称为密码学。(2) Modem cryptography the modem field of cryptography can be divided into several areas of study. The chief ones are discussed here; see Topics in Cryptography for more. 密码学的现代领域可以分为几个领域的研究。主要的是在这里讨论,看到更多的密码学主题。(3) Symmetric-key cryptography Symmetric-key cryptography refers to encrytion methods in which both the sender and receiver share the same key (or, less commonly, in which their keys are different, but related in an easily computable way). This was the only kind of encryption publicly known until June 1976. 对称密钥密码术是指发送方和接收方共享相同密钥(或者较不常见地,其中它们的密钥不同,但以容易计算的方式相关)的加密方法。 这是到1976年6月公开的唯一一种加密。One round (out of 8.5) of the patented IDEA cipher, used in some versions of PGP for high-speed encryption of, for instance, e-mail. 一轮(8.5个)的专利IDEA密码,在一些版本的PGP中用于高速加密,例如电子邮件。The modern study of symmetric-key ciphers relates mainly to the study of block ciphers and stream ciphers and to their applications. A block cipher is, in a sense, a modern embodiment of Albertis polyalphabetic cipher: block ciphers take as input a block of plaintext and a key, and output a block of ciphertext of the same size. Since messages are almost always longer than a single block, some method of knitting together successive blocks is required. Several have been developed, some with better security in one aspect or another than others. they are the mode of operations and must be carefully considered when using a block cipher in a cryptosystem. 对称密钥密码的现代研究主要涉及块密码和流密码及其应用的研究。 在某种意义上,分组密码是阿尔伯蒂的多重字母密码的现代实施例:分组密码采用明文和密钥块作为输入,并输出相同大小的密文块。 由于消息几乎总是比单个块长,因此需要一些将连续块编织在一起的方法。 已经开发了几种,一些在一方面具有更好的安全性或者另一方面比另一方面更好。它们是操作的模式,并且当在密码系统中使用块密码时必须仔细考虑。The Data Encryption Standard (DES) and the Advanced Encryption Standard (AES) are block cipher designs which have been designated cryptography standards by the US government (though DESs designation was finally withdrawn after the AES was adopted).Despite its deprecation as an official standard, DES (especially its still-approved and much more secure triple-DES variant) remains quite popular; it is used across a wide range of applications,from ATM encryption to e-mail privacy and secure remote access. Many other block ciphers have been designed and re1eased, with considerable variation in quality. Many have been thorough1y broken. See Category: Block ciphers.数据加密标准(DES)和高级加密标准(AES)是块密码设计,已被美国政府指定为密码标准(尽管DES的命名最终在AES被采用后撤销)。尽管作为官方标准 ,DES(特别是其仍然批准的和更安全的三重DES变体)仍然相当受欢迎;它用于广泛的应用,从ATM加密到电子邮件隐私和安全远程访问。 许多其他分组密码已经被设计和重复,在质量上有相当大的变化。很多已经被破坏。 参见类别:块密码。Stream ciphers, in contrast to the block type, create an arbitrarily 1ong stream of key material, which is combined with the plaintext bit-by-bit or character-by-character, somewhat 1ike the one-time pad. In a stream cipher, the output stream is created based on an internal state which changes as the cipher operates. That state change is controlled by the key, and, in some stream ciphers, by the pl1aintext stream as well. RC4 is an example of a well-known, and widely used, stream cipher; see Category: Stream ciphers.与“块”类型相反,流密码创建密钥材料的任意一次流,其与明文逐位或逐字符组合,有点类似于一次性填充。 在流密码中,基于随着密码操作而改变的内部状态来创建输出流。 该状态改变由密钥控制,并且在一些流密码中也由pl1基础流控制。 RC4是公知的并且广泛使用的流密码的示例; 请参阅类别:流密码。Cryptographic hash functions (often called message digest functions) do not necessarily use keys, but are a related and important class of cryptographic algorithms. They take input data (often an entire message), and output a short, fixed length hash, and do so as a one-way function. For good ones, collisions (two plaintexts which produce the same hash) are extremely difficult to find. 加密散列函数(通常称为消息摘要函数)不一定使用密钥,而是相关的和重要的密码算法类。 它们接收输入数据(通常是整个消息),并输出短的,固定长度的散列,并作为单向函数。 对于好的,碰撞(产生相同散列的两个明文)是非常难以找到的。Message authentication codes (MACs) are much like cryptographic hash functions, except that a secret key is used to authenticate the hash va1ue on receipt. These block an attack against plain hash functions.消息认证码(MAC)非常类似于加密散列函数,除了使用秘密密钥在接收时认证散列值。 这些阻止对简单哈希函数的攻击。(4) Public-key cryptography公钥密码术Symmetric-key cryptosystems use the same key for encryption and decryption of a message, though a message or group of messages may have a different key than others A significant disadvantage of symmetric ciphers is the key management necessary to use them securely. Each distinct pair of communicating parties must ,ideally, share a different key, and perhaps each ciphertext exchanged as well. The number of keys required as the square of the number of network members, which very quickly requires complex key management schemes to keep them all straight and secret. The difficulty of securely establishing a secret key between two communicating parties, when a secure channel doesnt already exist between them, also presents a chicken-and-egg problem which is a considerable practical obstacle for cryptography users in the real world. 对称密钥密码系统使用相同的密钥来加密和解密消息,尽管消息或消息组可能具有与其他密钥不同的密钥。对称密码的一个显着缺点是安全使用它们所必需的密钥管理。 理想地,每个不同的通信方对必须共享不同的密钥,并且可能每个密文交换。作为网络成员数量的平方所需的密钥数量,其非常快速地需要复杂的密钥管理方案以保持它们全部 直和秘密。 当在两个通信方之间不存在安全信道时,在两个通信方之间安全地建立秘密密钥的困难还呈现了鸡和蛋的问题,这对于真实世界中的密码学用户是相当大的实际障碍。Whitfield Diffie and Martin Hellman, authors of the first paper on public-key cryptography. Whitfield Diffie和Martin Hellman,第一篇关于公钥密码学的论文作者。In a groundbreaking 1976 paper, Whitfield Diffie and Martin Hellman proposed the notion of public-key (also, more generally, cal1ed asymmetric key) cryptography in which two different but mathematical1y related keys are used - a public key and a private key. A public key system is so constructed that calculation of one key (the private key) is computationally infeasible from the other (the public key), even though they are necessarily related. instead, both keys are generated secretly, as an interrelated pair. The historian David Kahn described public-key cryptography as the most revolutionary new concept in the field since polyalphabetic substitution emerged in the Renaissance.在开创性的1976年文章中,Whitfield Diffie和Martin Hellman提出了公钥(也更常见的是非对称密钥)加密的概念,其中使用了两种不同但是数学上相关的密钥 - 公钥和私钥。 密钥系统被构造为一个密钥(“私钥”)的计算从另一个(“公钥”)计算上是不可行的,即使它们必然是相关的。 相反,两个密钥被秘密地生成,作为相互关联的对。 历史学家大卫卡恩(David Kahn)将公钥密码学描述为“文艺复兴中出现的多字母替代之后的领域中最具革命性的新概念”。In pub1ic-key cryptosystems, the public key may be freely distributed, while its paired private key must remain secret. The public key is typically used for encryption, while the private or secret key is used for decryption. Diffie and Hellman showed that public-key cryptography was possible by presenting the Diffie-Hellman key exchange protocol.在公钥密码系统中,公钥可以自由分布,而其配对的私钥必须保持秘密。 公钥通常用于加密,而私钥或秘密密钥用于解密。 Diffie和Hellman表明公开密钥加密是可能的,通过提出Diffie-Hellman密钥交换协议。In 1978, Ronald Rivest, Adi Shamir, and Len Adleman invented RSA, another public-key system. 1978年,Ronald Rivest,Adi Shamir和Len Adleman发明了另一个公钥系统RSA。In 1997, it finally became publicly known that asymmetric key cryptography had been invented by James H. Ellis at GCHQ, a British intelligence organization, and that, in the early 1970s, both the Diffie-Hellman and RSA algorithms had been previously developed (by Malcolm J. Williamson and Clifford Cocks, respectively).在1997年,它最终成为公开的非对称密钥密码术是由英国情报组织GCHQ的詹姆斯埃利斯发明的,并且在20世纪70年代初,Diffie-Hellman和RSA算法先前已经开发 Malcolm J. Williamson和Clifford Cocks)。The Diffie-Hellman and RSA algorithms, in addition to being the first public;y known examples of high quality public-key algorithms, have been among the most widely used. Others include the Cramer-Shoup cryptosystem, ElGamal encryption, and various elliptic curve techniques. See Category: Asymmetric-key cryptosystems. Diffie-Hellman和RSA算法除了是第一个公开的高质量公钥算法的已知示例之外,已经被广泛使用。 其他包括Cramer-Shoup密码系统,ElGamal加密和各种椭圆曲线技术。 参见类别:不对称密钥密码系统。Padlock icon from the Firefox Web browser, meant to indicate a page has been sent in SSL or TLS-encrypted protected form. However, such an icon is not a guarantee of security; any subverted browser might mislead a user by displaying such an icon when a transmission is not actually being protected by SSL or TLS.来自Firefox Web浏览器的挂锁图标,用于指示已以SSL或TLS加密保护格式发送的页面。 然而,这样的图标不是安全的保证;任何转换的浏览器可能通过在实际上没有通过SSL或TLS保护传输时显示这样的图标来误导用户。In addition to encryption, public-key cryptography can be used to implement digital signature schemes. A digital signature is reminiscent of an ordinary signature; they both have the characteristic that they are easy for a user to produce, but difficult for anyone else to forge. Digital signatures can also be permanently tied to the content of the message being signed; they cannot then be moved from one document to another, for any attempt will be detectable. In digital signature schemes, there are two algorithms: one for signing, in which a secret key is used to process the message (or a hash of the message, or both), and one for verification, in which the matching public key is used with the message to check the validity of the signature. RSA and DSA are two of the most popular digital signature schemes. Digital signatures are central to the operation of public key infrastructures and many network security schemes (eg, SSL/TLS, many VPNs, etc).除了加密之外,公钥密码术可以用于实现数字签名方案。 数字签名让人想起普通签名; 它们都具有它们对于用户容易生产的特性,但是对于任何其他人来说却难以伪造。 数字签名也可以永久地绑定到正在签名的消息的内容; 它们然后不能从一个文档“移动”到另一个,因为任何尝试都将是可检测的。 在数字签名方案中,存在两种算法:一种用于签名,其中使用秘密密钥来处理消息(或消息的哈希,或两者),一个用于验证,其中使用匹配的公共密钥 与消息来检查签名的有效性。 RSA和DSA是最流行的数字签名方案中的两种。 数字签名是公钥基础设施和许多网络安全方案(例如,SSL / TLS,许多VPN等)的操作的核心。Public-key algorithms are most often based on the computational complexity of hard problem, often from number theory. For example, the hardness of RSA is related to the integer factorization problem, while Diffie-Hellman and DSA are related to the discrete logarithm problem. More recently, elliptic curve cryptography has developed in which security is based on number theoretic problems involving elliptic curves. Because of the difficulty of the underlying problems, most public-key algorithms involve operations such as modular multiplication and exponentiation, which are much more computationally expensive than the techniques used in most block ciphers, especially with typical key sizes. As a result, public-key cryptosystems are commonly hybrid cryptosystems, in which a fast high-quality symmetric-key encryption algorithm is used for the message itself, while the relevant symmetric-key is sent with the message, but encrypted using a public-key algorithm. Similarly, hybrid signature schemes are often used, in which a cryptographic hash function is computed, and only the resulting hash is digitally singed.公钥算法最经常基于“硬”问题的计算复杂性,通常来自数论。例如,RSA的硬度与整数因式分解问题相关,而Diffie-Hellman和DSA与离散对数问题相关。最近,开发了椭圆曲线密码术,其中安全性基于涉及椭圆曲线的数论理论问题。由于基本问题的难度,大多数公钥算法涉及诸如模乘法和取幂的操作,其比在大多数块密码中使用的技术(特别是对于典型的密钥大小)计算上更昂贵。因此,公钥密码系统通常是混合密码系统,其中对消息本身使用快速高质量的对称密钥加密算法,而相关的对称密钥与消息一起发送,但是使用公共密钥加密,密钥算法。类似地,经常使用混合签名方案,其中计算密码散列函数,并且仅将所得到的散列数字化.(5) Cryptanalysis 密码分析The goal of cryptanalysis is to find some weakness or insecurity in a cryptographic scheme, thus permitting its subversion or evasion. 密码分析的目的是在加密方案中发现一些弱点或不安全,从而允许其颠覆或逃避。It is a commonly held misconception that every encryption method can be broken. In connection with his WWII work at Bell Labs, Claude Shannon proved that the one-time pad cipher is unbreakable, provided the key material is truly random, never reused, kept secret from all possible attackers, and of equal or greater length than the message. Most ciphers, a part from the one-time pad, can be broken with enough computational effort by brute force attack, but the amount of effort needed to use the cipher. In such cases, effective security could be achieved if it is proven that the effort required (i.e., ”work factor”, in shannons terms) is beyond the ability of any adversary. This means it must be shown that no efficient method (as opposed to the time-consuming brute force method) can be found to break the cipher. Since no such showing can be made currently, as of today, the one-time-pad remains the only theoretically unbreakable cipher. 这是一个普遍持有的误解,每个加密方法可以打破。 关于他在贝尔实验室的第二次世界大战工作,Claude Shannon证明,一次性填充密码是不可破解的,假如密钥材料是真正随机的,从不重复使用的,对所有可能的攻击者保密,并且长度等于或大于消息长度。大多数密码,来自一次性填充的部分,可以通过暴力攻击的足够的计算量来破坏,但是使用密码所需的努力量。 在这种情况下,如果证明所需的努力(即按照香农的条件,“工作因素”)超过任何对手的能力,就可以实现有效的安全。 这意味着必须显示没有有效的方法(相对于耗时的暴力方法)可以发现破解密码。 由于目前不能进行这样的显示,到今天为止,一次性仍然是唯一的理论上不可破解的密码。There are a wide variety of cryptanalytic attacks, and they can be classified in any of several ways. A common distinction turns on what an attacker knows and what capabilities are available. In a ciphertext-only attack, the cryptanalyst has access only to the ciphertext (good modem cryptosystems are usually effectively immune to ciphertext-only attacks). In a known-plaintext attack, the cryptanalyst has access to a ciphertext and its corresponding plaintext (or to many such pairs). In a chosen-plaintext attack, the cryptanalyst may choose a plaintext and learn its corresponding ciphertext (perhaps many times); an example is gardening, used by the British during WWII. Finally, in a chosen-ciphertext attack, the cryptanalyst may be able to choose ciphertexts and learn their corresponding plaintexts. Also important, often overwhelmingly so, are mistakes (generally in the design or use of one of the protocols involved; see Cryptanalysis of the Enigma for some historical examples of this).存在各种各样的密码分析攻击,并且它们可以以几种方式中的任何一种分类。 一个常见的区别打开了攻击者知道什么和可用的功能。 在仅进行密文攻击中,密码分析器只能访问密文(好的调制解调器密码系统通常可以有效地免受仅进行密文攻击)。 在已知明文攻击中,密文分析器访问密文及其相应的明文(或许多这样的对)。 在选择明文攻击中,密文分析者可以选择明文并学习其对应的密文(可能多次); 一个例子是园艺,英国在第二次世界大战期间使用。 最后,在选择密文攻击中,密码分析器可以选择密文并且学习它们相应的明文。 同样重要的是,通常压倒性地是错误(通常在设计或使用所涉及的协议之一;参见密码战中的密码分析的一些历史例子)。Cryptanalysis of symmetric-key ciphers typically involves looking for attacks against the block ciphers or stream ciphers that are more efficient than any attack that could be against a perfect cipher. For example, a simple brute force attack against DES requires one known plaintext and 255 decryptions, trying approximately half of the possible keys, to reach a point at which chances are better than even the key sought will have been found. But this may not be enough assurance; a linear cryptanalysis attack against DES requires 243 known plaintexts and approximately 243 DES operations. This is a considerable improvement on brute force attacks.对称密钥密码的密码分析通常涉及寻找对比可能违反完全密码的任何攻击更有效的块密码或流密码的攻击。 例如,对DES的简单暴力攻击需要一个已知的明文和255个解密,尝试大约一半的可能的密钥,以达到一个点,在该点机会比甚至找到的密钥更好。 但这可能不够保证; 对DES的线性密码分析攻击需要243个已知明文和约243个DES操作。 这是对暴力攻击的一个相当大的改进。Public-key algorithms are based on the computational difficulty of various problems. The most famous of these is integer factorization (e.g., the RSA algorithm is based on a problem related to integer factoring), but the discrete logarithm problem is also important. Much public-key cryptanalysis concerns numerical algorithms for solving these computational problems, or some of them, efficiently (ie, in a practical time). For instance, the best known algorithms for solving the elliptic curve-based version of discrete logarithm are much more time-consuming than the best known algorithms for factoring, at least for problems of more or less equi
温馨提示
- 1. 本站所有资源如无特殊说明,都需要本地电脑安装OFFICE2007和PDF阅读器。图纸软件为CAD,CAXA,PROE,UG,SolidWorks等.压缩文件请下载最新的WinRAR软件解压。
- 2. 本站的文档不包含任何第三方提供的附件图纸等,如果需要附件,请联系上传者。文件的所有权益归上传用户所有。
- 3. 本站RAR压缩包中若带图纸,网页内容里面会有图纸预览,若没有图纸预览就没有图纸。
- 4. 未经权益所有人同意不得将文件中的内容挪作商业或盈利用途。
- 5. 人人文库网仅提供信息存储空间,仅对用户上传内容的表现方式做保护处理,对用户上传分享的文档内容本身不做任何修改或编辑,并不能对任何下载内容负责。
- 6. 下载文件中如有侵权或不适当内容,请与我们联系,我们立即纠正。
- 7. 本站不保证下载资源的准确性、安全性和完整性, 同时也不承担用户因使用这些下载资源对自己和他人造成任何形式的伤害或损失。
最新文档
- 义乌工商职业技术学院《运输组织学》2023-2024学年第二学期期末试卷
- 菏泽家政职业学院《金属材料工程专业导论》2023-2024学年第二学期期末试卷
- 普洱学院《首饰设计CAD与首饰建模》2023-2024学年第二学期期末试卷
- 广州科技贸易职业学院《机械工程材料A》2023-2024学年第二学期期末试卷
- 东南大学《ERP沙盘模拟》2023-2024学年第二学期期末试卷
- 大连民族大学《材料科学与工程》2023-2024学年第二学期期末试卷
- 中华女子学院《公选生命急救常识》2023-2024学年第二学期期末试卷
- 北京协和医学院《健康风险评估技术与实训》2023-2024学年第二学期期末试卷
- 山东艺术学院《国际贸易基础》2023-2024学年第二学期期末试卷
- 湖北工业大学工程技术学院《智能装备控制技术》2023-2024学年第二学期期末试卷
- NB-T32042-2018光伏发电工程建设监理规范
- 信息化战争的论文3000字(合集三篇)
- JBT 14589-2024 敷胶双螺杆泵(正式版)
- DL-T5181-2017水电水利工程锚喷支护施工规范
- 北京高中化学学业水平考试合格考知识点总结
- 畜牧养殖大型沼气项目可行性研究报告
- 陈志海-发热伴血小板减少综合征
- 2024年武汉长江科创科技发展有限公司招聘笔试参考题库附带答案详解
- 托管班学生隐私保护协议
- 世纪大道石灰固化土QC成果
- 古诗渔歌子古诗阅读赏析课件
评论
0/150
提交评论