• Aucun résultat trouvé

Encryption Standards

Dans le document Red Hat Enterprise Linux 7 Security Guide (Page 189-193)

A.1. Synchronous Encrypt ion

A.1.1. Advanced Encrypt ion St andard — AES

In cryptography, the Advance d Encryption Standard (AES) is an e ncryption s tandard adopte d by the U.S. Gove rnme nt. The s tandard compris e s thre e block ciphe rs , AES-128, AES-192 and AES-256, adopte d from a large r colle ction originally publis he d as Rijndae l.

Each AES ciphe r has a 128-bit block s ize , with ke y s ize s of 128, 192 and 256 bits , re s pe ctive ly. The AES ciphe rs have be e n analyze d e xte ns ive ly and are now us e d worldwide , as was the cas e with its pre de ce s s or, the Data Encryption Standard (DES). ⁠ A.1.1.1. AES History

AES was announce d by National Ins titute of Standards and Te chnology (NIST) as U.S. FIPS PUB 197 (FIPS 197) on Nove mbe r 26, 2001 afte r a 5-ye ar s tandardization proce s s . Fifte e n

A.1.2. Dat a Encrypt ion St andard — DES

The Data Encryption Standard (DES) is a block ciphe r (a form of s hare d s e cre t e ncryption) that was s e le cte d by the National Bure au of Standards as an official Fe de ral Information Proce s s ing Standard (FIPS) for the Unite d State s in 1976 and which has s ubs e que ntly e njoye d wide s pre ad us e inte rnationally. It is bas e d on a s ymme tric-ke y algorithm that us e s a 56-bit ke y. The algorithm was initially controve rs ial with clas s ifie d de s ign

e le me nts , a re lative ly s hort ke y le ngth, and s us picions about a National Se curity Age ncy (NSA) backdoor. DES cons e que ntly came unde r inte ns e acade mic s crutiny which motivate d the mode rn unde rs tanding of block ciphe rs and the ir cryptanalys is . ⁠

A.1.2.1. DES History

DES is now cons ide re d to be ins e cure for many applications . This is chie fly due to the 56-bit ke y s ize be ing too s mall; in January, 1999, dis tribute d.ne t and the Ele ctronic Frontie r Foundation collaborate d to publicly bre ak a DES ke y in 22 hours and 15 minute s . The re are als o s ome analytical re s ults which de mons trate the ore tical we akne s s e s in the ciphe r, algorithm which is re fe rre d to as the DEA (the Data Encryption Algorithm). ⁠

A.2. Public-key Encrypt ion

A.2. Public-key Encrypt ion

Public-ke y cryptography is a cryptographic approach, e mploye d by many cryptographic algorithms and cryptos ys te ms , whos e dis tinguis hing characte ris tic is the us e of

as ymme tric ke y algorithms ins te ad of or in addition to s ymme tric ke y algorithms . Us ing the te chnique s of public ke y-private ke y cryptography, many me thods of prote cting communications or authe nticating me s s age s forme rly unknown have be come practical.

The y do not re quire a s e cure initial e xchange of one or more s e cre t ke ys as is re quire d whe n us ing s ymme tric ke y algorithms . It can als o be us e d to cre ate digital s ignature s . ⁠ Public ke y cryptography is a fundame ntal and wide ly us e d te chnology around the world, and is the approach which unde rlie s s uch Inte rne t s tandards as Trans port Laye r Se curity the dis cove ry of s uch algorithms which re volutionize d the practice of cryptography be ginning in the middle 1970s . ⁠

In contras t, Symme tric-ke y algorithms , variations of which have be e n us e d for s ome thous ands of ye ars , us e a s ingle s e cre t ke y s hare d by s e nde r and re ce ive r (which mus t als o be ke pt private , thus accounting for the ambiguity of the common te rminology) for both e ncryption and de cryption. To us e a s ymme tric e ncryption s che me , the s e nde r and re ce ive r mus t s e cure ly s hare a ke y in advance . ⁠

Be caus e s ymme tric ke y algorithms are ne arly always much le s s computationally

inte ns ive , it is common to e xchange a ke y us ing a ke y-e xchange algorithm and trans mit data us ing that ke y and a s ymme tric ke y algorithm. PGP, and the SSL/TLS family of s che me s do this , for ins tance , and are calle d hybrid cryptos ys te ms in cons e que nce . ⁠

A.2.1. Diffie-Hellman

Diffie –He llman ke y e xchange (D–H) is a cryptographic protocol that allows two partie s that have no prior knowle dge of e ach othe r to jointly e s tablis h a s hare d s e cre t ke y ove r an re cognition of Ralph Me rkle 's contribution to the inve ntion of public-ke y cryptography (He llman, 2002). ⁠

Although Diffie –He llman ke y agre e me nt its e lf is an anonymous (non-authe nticate d) ke y-agre e me nt protocol, it provide s the bas is for a varie ty of authe nticate d protocols , and is

U.S. Pate nt 4,200,770, now e xpire d, de s cribe s the algorithm and cre dits He llman, Diffie , and Me rkle as inve ntors . ⁠

A.2.2. RSA

In cryptography, RSA (which s tands for Rive s t, Shamir and Adle man who firs t publicly de s cribe d it) is an algorithm for public-ke y cryptography. It is the firs t algorithm known to be s uitable for s igning as we ll as e ncryption, and was one of the firs t gre at advance s in public ke y cryptography. RSA is wide ly us e d in e le ctronic comme rce protocols , and is be lie ve d to be s e cure give n s ufficie ntly long ke ys and the us e of up-to-date

imple me ntations .

A.2.3. DSA

DSA (Digital Signature Algorithm) is a s tandard for digital s ignature s , a Unite d State s fe de ral gove rnme nt s tandard for digital s ignature s . DSA is for s ignature s only and is not an e ncryption algorithm. ⁠

A.2.4. SSL/T LS

Trans port Laye r Se curity (TLS) and its pre de ce s s or, Se cure Socke ts Laye r (SSL), are cryptographic protocols that provide s e curity for communications ove r ne tworks s uch as the Inte rne t. TLS and SSL e ncrypt the s e gme nts of ne twork conne ctions at the Trans port Laye r e nd-to-e nd.

Se ve ral ve rs ions of the protocols are in wide s pre ad us e in applications like we b brows ing, e le ctronic mail, Inte rne t faxing, ins tant me s s aging and voice -ove r-IP (VoIP). ⁠

A.2.5. Cramer-Shoup Crypt osyst em

The Crame r–Shoup s ys te m is an as ymme tric ke y e ncryption algorithm, and was the firs t e fficie nt s che me prove n to be s e cure agains t adaptive chos e n ciphe rte xt attack us ing s tandard cryptographic as s umptions . Its s e curity is bas e d on the computational

intractability (wide ly as s ume d, but not prove d) of the de cis ional Diffie –He llman as s umption.

De ve lope d by Ronald Crame r and Victor Shoup in 1998, it is an e xte ns ion of the ElGamal cryptos ys te m. In contras t to ElGamal, which is e xtre me ly malle able , Crame r–Shoup adds additional e le me nts to e ns ure non-malle ability e ve n agains t a re s ource ful attacke r. This non-malle ability is achie ve d through the us e of a collis ion-re s is tant has h function and additional computations , re s ulting in a ciphe rte xt which is twice as large as in ElGamal.

A.2.6. ElGamal Encrypt ion

In cryptography, the ElGamal e ncryption s ys te m is an as ymme tric ke y e ncryption

algorithm for public-ke y cryptography which is bas e d on the Diffie -He llman ke y agre e me nt.

It was de s cribe d by Tahe r ElGamal in 1985. ElGamal e ncryption is us e d in the fre e GNU Privacy Guard s oftware , re ce nt ve rs ions of PGP, and othe r cryptos ys te ms . ⁠

[17]

[18]

[19]

[20]

[21]

[3] "Advanced Encryption Standard." Wikipedia. 14 Novem ber 2009 http://en.wikipedia.org/wiki/Advanced_Encryption_Standard

[4] "Advanced Encryption Standard." Wikipedia. 14 Novem ber 2009 http://en.wikipedia.org/wiki/Advanced_Encryption_Standard

[5] "Advanced Encryption Standard." Wikipedia. 14 Novem ber 2009 http://en.wikipedia.org/wiki/Advanced_Encryption_Standard

[6] "Data Encryption Standard." Wikipedia. 14 Novem ber 2009 http://en.wikipedia.org/wiki/Data_Encryption_Standard

[7] "Data Encryption Standard." Wikipedia. 14 Novem ber 2009 http://en.wikipedia.org/wiki/Data_Encryption_Standard

[8] "Data Encryption Standard." Wikipedia. 14 Novem ber 2009 http://en.wikipedia.org/wiki/Data_Encryption_Standard

[9] "Public-key Encryption." Wikipedia. 14 Novem ber 2009 http://en.wikipedia.org/wiki/Public-key_cryptography

[10] "Public-key Encryption." Wikipedia. 14 Novem ber 2009 http://en.wikipedia.org/wiki/Public-key_cryptography

[11] "Public-key Encryption." Wikipedia. 14 Novem ber 2009 http://en.wikipedia.org/wiki/Public-key_cryptography

[12] "Public-key Encryption." Wikipedia. 14 Novem ber 2009 http://en.wikipedia.org/wiki/Public-key_cryptography

[13] "Public-key Encryption." Wikipedia. 14 Novem ber 2009 http://en.wikipedia.org/wiki/Public-key_cryptography

[14] "Diffie-Hellm an." Wikipedia. 14 Novem ber 2009 http://en.wikipedia.org/wiki/Diffie-Hellm an [15] "Diffie-Hellm an." Wikipedia. 14 Novem ber 2009 http://en.wikipedia.org/wiki/Diffie-Hellm an [16] "Diffie-Hellm an." Wikipedia. 14 Novem ber 2009 http://en.wikipedia.org/wiki/Diffie-Hellm an [17] "Diffie-Hellm an." Wikipedia. 14 Novem ber 2009 http://en.wikipedia.org/wiki/Diffie-Hellm an [18] "DSA." Wikipedia. 24 February 2010 http://en.wikipedia.org/wiki/Digital_Signature_Algorithm [19] "TLS/SSL." Wikipedia. 24 February 2010 http://en.wikipedia.org/wiki/Transport_Layer_Security [20] "Cram er-Shoup cryptosystem ." Wikipedia. 24 February 2010

http://en.wikipedia.org/wiki/Cram er–Shoup_cryptosystem [21] "ElGam al encryption" Wikipedia. 24 February 2010 http://en.wikipedia.org/wiki/ElGam al_encryption

Dans le document Red Hat Enterprise Linux 7 Security Guide (Page 189-193)