The purpose of this chapter is to explain the various aspects of cryptography which we feel should be known to an expert in cyber-security. The presentation is at a level needed for an instructor in a module in cryptography; so they can select the depth needed in each topic. Whilst not all experts in cyber-security need be aware of all the technical aspects mentioned below, we feel they should be aware of all the overall topics and have an intuitive grasp as to what they mean, and what services they can provide. Our focus is mainly on primitives, schemes and protocols which are widely used, or which are suitably well studied that they could be used (or are currently being used) in specific application domains.

Cryptography by its very nature is one of the more mathematical aspects of cyber-security; thus this chapter contains a lot more mathematics than one has in some of the other chapters. The overall presentation assumes a basic knowledge of either first-year undergraduate mathematics, or that found in a discrete mathematics course of an undergraduate Computer Science degree.

The chapter is structured as follows: After a quick recap on some basic mathematical notation (Section 1), we then give an introduction to how security is defined in modern cryptography.

This section (Section 2) forms the basis of our discussions in the other sections. Section 3 discusses information theoretic constructions, in particular the one-time pad, and secret sharing. Sections 4 and 5 then detail modern symmetric cryptography; by discussing primitives

(such as block cipher constructions) and then specific schemes (such as modes-of-operation). Then in Sections 6 and 7 we discuss the standard methodologies for performing public key encryption and public key signatures, respectively. Then in Section 8 we discuss how these basic schemes are used in various standard protocols; such as for authentication and key agreement. All of the sections, up to and including Section 8, focus exclusively on constructions which have widespread deployment.

Section 9 begins our treatment of constructions and protocols which are less widely used; but which do have a number of niche applications. These sections are included to enable the instructor to prepare students for the wider applications of the cryptography that they may encounter as niche applications become more mainstream. In particular, Section 9 covers Oblivious Transfer, Zero-Knowledge, and Multi-Party Computation. Section 10 covers public key schemes with special properties, such as group signatures, identity-based encryption and homomorphic encryption.

The chapter assumes the reader wants to use cryptographic constructs in order to build secure systems, it is not meant to introduce the reader to attack techniques on cryptographic primitives. Indeed, all primitives here can be assumed to have been selected to avoid specific attack vectors, or key lengths chosen to avoid them. Further details on this can be found in the regular European Key Size and Algorithms report, of which the most up to date version is

[1].

For a similar reason we do not include a discussion of historical aspects of cryptography, or historical ciphers such as Caesar, Vigenere or Enigma. These are at best toy examples, and` so have no place in a such a body of knowledge. They are best left to puzzle books. However the interested reader is referred to [2].

Course Content

Expand All

The Basics

Applied

About Instructor

Webmaster

35 Courses

Not Enrolled
or £1,100.00 / 1 year(s)

Course Includes

  • 20 Lessons
  • 69 Topics