A basic polyalphabetic substitution technique is used in the Vigenère cipher to encrypt alphabetic text. In 1553, a diplomat named Giovan Battista Bellaso wrote the shift pattern that is utilized to encrypt the plaintext. A shift value is associated with first description of it. A word or phrase is used in the Vigenère cipher to identify the each letter in the keyword, and these values are used repeatedly as the text is encrypted. This leads to the progressive usage of several Caesar ciphers. Even while the Vigenère encryption is more safe and sophisticated than the Caesar cipher, it can still be broken using a variety of cryptographic methods, particularly if the keyword's length is known.
In cryptography, the Caesar cipher is a kind of substitution cipher that gets Julius Caesar's name since it is believed that he employed it in the past for secret communication. It involves altering each letter of the alphabet by a certain number of places. Every letter in the alphabet would change by three positions, for instance, such that "A" becomes "D," "B" becomes "E," and so on. Even though this easy encryption method is readily broken without a key—especially with today's computing power—it is nevertheless a basic idea in cryptography.
An encryption technique called a "one-time pad" (OTP) uses a single, randomly generated key for encryption. It creates the ciphertext by combining plaintext and the key. The key's randomness and secrecy are what provide security. Although it is hypothetically unbreakable, the requirement for safely transporting and keeping keys makes it unworkable for many purposes.
In simple terms, a block cipher is a kind of encryption instrument that processes data in blocks of a certain size. Therefore, it processes an amount of data all at once to either convert it into its original form (plaintext) or an unrecognizable jumble (ciphertext) when you wish to encrypt or translate something. The problem is that it requires a key, which is a secret code, in order to function. The data can be locked and unlocked using the same key. However, certain complex block ciphers allow you to use separate keys for decryption and encryption.
Data can be encrypted in real time, bit by bit or byte by byte, using a stream cipher. Using an encryption key as a basis, it creates a keystream that is XORed with the original to create ciphertext. Stream ciphers are effective and frequently used in protocols related to internet security and wireless communication when constant encryption or decryption is necessary. They need to be carefully designed to withstand cryptographic assaults, but they are prized for their simplicity and capacity to handle enormous volumes of data with little computational resources.
The Reciprocal Cipher is a straightforward encryption algorithm that creates the ciphertext by reversing the plaintext's characters. Every character is mapped to its corresponding position in the alphabet or character set in this simple type of encryption.
Ron Rivest created the popular stream cipher RC4, sometimes referred to as Rivest Cipher 4. It is renowned for being quick and easy to use while developing applications. Using a secret key as a basis, RC4 creates a pseudo-random stream of bits, or keystream. The ciphertext is then created by bitwise XORing this keystream with the plaintext.
Due to its tiny key size, the symmetric key block cipher known as DES, or the Data Encryption Standard, is currently regarded as outdated. It was previously widely utilized. For encryption and decryption, it uses a 56-bit key and works with 64-bit data blocks. Even though it was outdated, DES was a pivotal figure in the development of cryptography and helped create the foundation for contemporary encryption techniques.
The Data Encryption Standard (DES) is the source of Triple DES, or 3DES, a symmetric key block cipher. It uses two or three different keys to apply the DES cryptography algorithm three times to each data block. Though 3DES was more secure than DES, more effective algorithms like AES have essentially supplanted it.
The National Institute of Standards and Technology (NIST) of the United States selected AES, or the Advanced Encryption Standard, as the replacement for DES, a popular symmetric key block cipher. AES can handle key sizes of 128 bits, 192 bits, or 256 bits and works with 128-bit data blocks. It is used in many different applications, such as protecting sending data over networks and encrypting sensitive information, and it has evolved into the norm in practice for encryption.
Bruce Schneier created the symmetric key block cipher known as Blowfish. It supports key sizes of 32 to 448 bits and runs on 64-bit data blocks. Blowfish is a popular encryption and decryption technique that has been used extensively in a variety of applications. However, because more recent algorithms have become available, Blowfish isn't as widely used as it once was.
Bruce Schneier created Twofish, a symmetric key block cipher, to replace Blowfish. It can handle key sizes of 128 bits, 192 bits, or 256 bits and runs on 128-bit data blocks. In the end, Rijndael (which later became AES) defeated Twofish, who had advanced to the finals of the AES competition. Even though Twofish's acceptance rate was lower than that of AES, it is still regarded as a reliable encryption method.
Xuejia Lai and James Massey created the symmetric key block cipher known as IDEA, or the International Data Encryption Algorithm. It uses 128-bit keys and works with 64-bit data blocks. Despite its strong security features and reputation for simplicity, IDEA's adoption has been restricted by conflicts over patents.
The Korea Information Security Agency created the symmetric key block cipher known as SEED (KISA). It can handle key sizes of 128 bits, 192 bits, or 256 bits and runs on 128-bit data blocks. In South Korea, SEED is extensively utilized and has become well-known for its effectiveness and security.
The CAST-128 algorithm is the basis for the symmetric key block cipher known as CAST-256. It can handle key sizes ranging from 128 to 256 bits and runs on 128-bit data blocks. Strong security is provided by CAST-256, which is present in many cryptographic libraries and protocols.
The Tiny Encryption Algorithm, or TEA for short, is a straightforward block cipher created by Roger Needham and David Wheeler. It uses a 128-bit key and works with 64-bit data blocks. Because of its efficiency and well-known simplicity, TEA is a good choice for applications with constrained computational power.
A family of symmetric key block ciphers known as SHACAL was developed using the SHA-1 cryptographic hash function. It supports key sizes ranging from 80 to 512 bits and runs on data blocks of 160 bits. SHACAL has been applied to many different cryptographic applications and provides good security.
The symmetric key block cipher known as Noekeon was created by Gilles Van Assche, Michaël Peeters, and Joan Daemen. It can handle key sizes of 128 bits, 192 bits, or 256 bits and runs on 128-bit data blocks. Noekeon is renowned for its adaptability and security features, which make it appropriate for a variety of applications.
Matthew Kwan created the ICE series of stream ciphers, often known as the Information Concealment Engine. Key sizes of 128 bits, 192 bits, or 256 bits are supported by ICE, which runs on 64-bit data blocks. ICE is well-known for being easy to use when it comes to software implementation, which makes it appropriate for a range of cryptographic uses.
The Soviet Union created the GOST series of symmetric key block ciphers. It can handle 256-bit key sizes and works with 64-bit data blocks. GOST includes powerful security features and is widely utilized in Russia and other former Soviet Union nations.
The symmetric key block cipher known as LBlock was created by Masakatu Morii and Harunaga Hiwatari. It supports key sizes of 80 or 128 bits and runs on 64-bit data blocks. Because of its efficiency and ease of use, LBlock is a popular choice for a wide range of cryptographic applications.
Ray Beaulieu, Douglas Shors, Jason Smith, Stefan Treatman-Clark, Bryan Weeks, and Louis Wingers created the Simon family of lightweight block ciphers. It can handle key sizes of 64, 96, or 128 bits and runs on 64-bit data blocks. Because of its basic design and compact size, Simon is well-suited for settings with limited resources.
Hongjun Wu created the lightweight block cipher HIGHT. It supports 128-bit key sizes and runs on 64-bit data blocks. HIGHT is renowned for its low-power requirements and effective hardware implementation, which makes it a good fit for low-power gadgets like RFID tags and sensor nodes.
The KATAN family of lightweight block ciphers was created by Jongin Lim, Deukjo Hong, Jaechul Sung, and Sangjin Lee. It supports key sizes of 80 or 128 bits and runs on 64-bit data blocks. Because of its tiny size and well-known simplicity, KATAN is well-suited for settings with limited resources.
The KLEIN block cipher was created by Wenling Wu, Dengguo Feng, and Lei Zhang. It is lightweight. It supports 64, 80, or 96 bit key widths and runs on 64 bit data blocks. Low-power devices can benefit from KLEIN's simplicity and efficiency in hardware implementation.
The asymmetric encryption method known as RSA was created by Ron Rivest, Adi Shamir, and Leonard Adleman and is extensively utilized. It includes the encryption and decryption of data using public and private keys. RSA is statistically safe because its foundation is the mathematical difficulty of dividing huge significant integers. In many different applications, including SSL/TLS for safe online traffic and secure email communication, it is frequently used for data transfer security, digital signatures, and authentication.
Whitfield Diffie and Martin Hellman created the Diffie-Hellman key exchange protocol, which enables two parties to create a shared secret key via an unreliable communication channel. The continuous logarithm problem's difficulty and flexible exponentiation serve as the foundation for the key exchange. Several cryptographic systems, including SSL/TLS, IPSec, and SSH, use Diffie-Hellman to establish secure communication sessions without requiring the prior sharing of secret keys.
Elliptic curve cryptography (ECC) is an asymmetric cryptography technique that relies on the algebraic structure of elliptic curves over finite fields. Compared to classic RSA, ECC provides lower key sizes and faster computations, which makes it especially appropriate for resource-constrained contexts like mobile and Internet of Things devices. It is an attractive alternative for digital signatures and secure communication since it offers comparable security with shorter key lengths.
DSA is a standard for digital signatures that offers a way to use public-key cryptography to verify signers and sign data. The continuous logarithm problem's difficulty in a finite field serves as the foundation for DSA. It is frequently utilized for digital signatures in a number of applications, including electronic transactions, software distribution, and secure email.
ElGamal is a Diffie-Hellman key exchange-based asymmetric key encryption technique. It is flexible for secure communication and authentication because it supports both digital signatures and encryption. ElGamal signatures offer a way to sign documents and confirm the legitimacy of the signer, whereas ElGamal encryption uses public and private keys for both encryption and decryption.
The digital signature algorithm known as ECDSA is predicated on elliptical curve cryptography. Like DSA, ECDSA offers a way to sign data and use elliptic curve operations to confirm the signer's legitimacy. ECDSA is appropriate for resource-constrained contexts, like those seen in mobile and Internet of Things devices, because it provides efficient signature generation and verification.
The Diffie-Hellman key exchange and symmetric encryption are combined in the hybrid encryption method known as DHIES. It enables two parties to utilize Diffie-Hellman to create a shared secret key, after which they can encrypt and decrypt data using symmetric encryption methods like AES. When the long-term keys are compromised, the previous session keys remain uncompromised thanks to DHIES's forward-secret communication system.
ECDH is a cryptographic technique for key exchange that utilizes elliptic curves. ECDH enables two parties to create a shared secret key across an unsecure communication channel, much like classic Diffie-Hellman. Compared to classic Diffie-Hellman, ECDH provides lower key sizes and faster computations, which makes it especially appropriate for contexts with limited resources.
GPG is an open-source implementation of the OpenPGP protocol that offers data communication security and cryptographic privacy. Using public-key cryptography, it enables users to encrypt and sign data, such as emails, files, and messages. GPG is frequently used for data security, software delivery, and secure communication.
Cryptographic privacy and authentication are offered by PGP, a tool for data encryption and decryption. PGP, created by Phil Zimmermann, secures data transmission by using symmetric and asymmetric encryption techniques. PGP is frequently used for digital signatures, file encryption, and secure email exchanges.
S/MIME is a standard for secure email communication that offers email message authentication, digital signatures, and encryption. Using public-key cryptography, it enables users to digitally sign and encrypt email messages, ensuring the authenticity, integrity, and confidentiality of email correspondence.
Often used for email encryption and secure communication, OpenPGP is an open standard for data encryption and signatures. It outlines key management procedures, trust models, and formats for encrypted and signed messages. Numerous email clients, encryption programs, and cryptographic libraries support OpenPGP.
CMS is a common syntax used for digital signatures, data encryption, and decryption. It provides a foundation for cryptographic functions like signed, wrapped, and authenticated data. CMS is used to secure data communication in a number of cryptographic protocols and standards, including S/MIME, PKCS, and TLS.
A set of guidelines for public-key cryptography, PKCS addresses digital signatures, encryption, key management, and data exchange formats. It specifies formats for digital signatures, encrypted data, public key certificates, and cryptographic methods. For compatibility and interoperability, cryptographic applications and protocols frequently use PKCS.
A common format for public key certificates, X.509 is utilized for identification in a number of internet protocols. It outlines the format for digital certificates and contains details on the public key, issuer, identity of the certificate holder, and validity duration. In SSL/TLS and other secure communication systems, X.509 certificates are frequently used for server and client identification.
A cryptographic network protocol called SSH is used to securely execute commands remotely over untrusted networks. It allows for encrypted communication between a client and a server, guarding against data manipulation and listening. SSH is frequently used for file transfers, drilling, and remote administration.
A outdated cryptographic technology called SSL is used to protect online communications between a client and a server. It offers data transferred between parties stability protection, authentication, and encryption. Although TLS has replaced SSL, SSL is still mentioned in historical contexts.
TLS is a cryptographic protocol that is frequently used to secure online traffic and is used to provide secure communication over computer networks. It offers data transferred between clients and servers quality protection, authentication, and encryption. TLS protects communication privacy and security by guarding against data imitations, manipulation, and monitoring.
By identifying and encrypting each IP packet in a communication session, the protocol suite known as IPSec helps to secure Internet Protocol (IP) communications. By guaranteeing IP traffic's confidentiality, integrity, and authenticity, it ensures safe communication over unreliable networks like the internet. Site-to-site connection, network security, and virtual private networks (VPNs) are three common uses for IPSec.
The simplicity and speed of MD5 made it a popular choice for data hashing and verification generation in the past. It is now regarded as cryptographically defective, though, which leaves it open to collision attacks. Because of this, it is no longer advised for use in cryptography, while it can still be applied in non-security-sensitive scenarios where collision resistance is not essential.
In digital transmission and retrieval systems, error detection is the main application for CRC, a non-cryptographic hash function. It functions by using the input data to generate a fixed-size checksum that can be used to confirm the accuracy of the data being transferred or stored. Although CRC is quick and effective at detecting errors, its vulnerability to deliberate manipulation makes it unsuitable for use in cryptography.
The MurmurHash family of hash functions is a non-cryptographic family that is renowned for its simplicity and quickness. Applications like hash tables, data deduplication, and hash-based data structures frequently employ it. Because MurmurHash is made to provide a wide range of hash values, it can be used for a variety of hashing jobs without the need for cryptographic security.
A cryptographic hash function with great speed and security is called BLAKE2. There are two primary versions available: BLAKE2b, which is designed for 64-bit systems, and BLAKE2s, which is intended for 8- to 32-bit systems. BLAKE2 is frequently used in applications like digital signatures, verification of messages, and hash-based message authentication codes (HMAC) because it is resistant to a variety of cryptographic techniques, including collision attacks.
A key derivation function called Argon2 was created especially for hashing passwords and extending keys. It is recognized as one of the safest methods for hashing passwords and was the winner of the Password Hashing Competition (PHC).Because Argon2 can withstand attacks from both GPUs and ASICs, it can be used in a variety of applications to protect sensitive login information.
A cryptographic hash algorithm called RIPEMD-160 is intended to generate a fixed-size 160-bit hash value. It is frequently combined with other cryptographic techniques, such message authentication codes and digital signatures. RIPEMD-160 is still useful in some cryptographic applications even though it is not as commonly used as some other hash algorithms.
A cryptographic hash function called Whirlpool yields a hash value of 512 bits. Strong security guarantees, such as resilience to collision attacks, are part of its design. Whirlpool is frequently utilized in applications where the security of the underpinning cryptographic primitives is crucial, such as digital signatures, message authentication, and data stability verification.
Once a popular choice for cryptographic hashing, SHA-1 is currently regarded as insecure because of flaws in its collision resistance. SHA-1 is no longer advised for use in cryptography, but it is nevertheless used rarely on older systems and non-security-sensitive applications where its drawbacks are tolerated.
SHA-256 belongs to the SHA-2 family of hash functions in cryptography, which also consists of SHA-224, SHA-384, and SHA-512. SHA-256 provides a hash value of 256 bits and is extensively employed in numerous security applications, such as IPsec, SSL/TLS, PGP, and SSH. It is appropriate for the majority of cryptographic hashing tasks and is thought to be secure against known cryptographic attacks.
Keccak, or Secure Hash Algorithm-3, is the newest member of the family of hash algorithms. NIST sponsored an open competition to pick the winner of a new cryptographic hash standard. SHA-3 is superior to SHA-2 in a number of ways, including better performance in some situations and defense against length extension assaults. Long-term security is its main goal, and cryptographic applications are gradually adopting it.
A cryptographic hash function called the BHT algorithm guarantees bijectivity, which means that every input has a separate corresponding output and the reverse is true. This feature is critical for applications like cryptographic transformations and reversed information hiding where reversibility and data security are critical. Strong guarantees concerning data authenticity and reliability are provided by BHT-based hash functions, which ensure that there are no collisions.