StudentShare
Contact Us
Sign In / Sign Up for FREE
Search
Go to advanced search...
Free

Cryptography as One Fundamental Way of Saving Communications: Information and Data Security Technology - Research Paper Example

Cite this document
Summary
The paper describes the detailed analysis of the cryptography technology regarding information and data safety. In this research, I will present a comprehensive overview of the main security and privacy aspects those we need to assess during the implementation of any security policy…
Download full paper File format: .doc, available for editing
GRAB THE BEST PAPER96% of users find it useful
Cryptography as One Fundamental Way of Saving Communications: Information and Data Security Technology
Read Text Preview

Extract of sample "Cryptography as One Fundamental Way of Saving Communications: Information and Data Security Technology"

 Abstract As the technology grows the need of enhanced information technology also grows. This progress in the technology brings lot of facilities and easiness in every field of life. However, the technology emergence also presents some problems regarding the user data and information security and privacy. The main danger is regarding the communications that are offered nowadays mainly through the internet. Internet offers vital communication among tens of millions of people also is being more and more utilized like a tool intended for commerce. The security of the communication turned out to be an extremely significant matter to deal with. There are a lot of factors to safety and a lot of software applications, ranging from protected commerce payments, personal communications as well as defending passwords. One fundamental way for safe communications is cryptography. Cryptography is presently the main information and data security technology. However it is significant to note that as cryptography is essential for safe communications, it is not by itself sufficient. This research presents the detailed analysis of the cryptography technology regarding the information and data safety. In this research I will present the comprehensive overview of the main security and privacy aspects those we need to assess during the implementation of any security policy. The technology of cryptography is very old but it’s utilization in the information technology sector was stated after emergence of web based crimes. The research will spotlight on the main cryptography technology, types, algorithms, application areas, main advantages, and some of the main technological scenarios. Overview Data can be defined as the “group of unrefined facts representing events taking place in organizations or the physical environment prior to they have been structured and managed into a structure that people can identify and utilize and Information refers to data that have been transformed into a structure that is important and functional to human beings” (Norton, 2001, p. 4) and (Laudon & Laudon, 1999, p. 7). Data and information are most important assets for every organization. So it becomes very essential to protect these assets from possible threats. Security is a set of rules, actions, and technical measures used to stop unlawful access or modification, robbery, and physical damage to database (Laudon & Laudon, 1999, p. 502). Privacy refers to right of individuals and organizations to forbid or restrict the compilation and utilizations of information about them. In the past, information privacy was uncomplicated to retain for the reason that information was kept in different locations. Each business had its own acknowledgment files. Each government agency kept detached records. Doctors kept their own patient files. On the other hand, at present, massive databases store this data online. A large amount of this data is private and secret and should be reachable only to approved users (Shelly, Cashman, & Vermaat, 2005, p. 591). In this situation the data security becomes a big challenge which demands implementation of effective methods. Cryptography provides useful techniques for security of data and information. Technology of Cryptography can be described as the science which deals with the processes of alteration of information or data into a scrambled code that can be decoded and sent all through a private or public network (Kessler, 2009) and (Akdeniz, 1996). Anonymity and Privacy According to (Martin, 2006) privacy and anonymity on the web are noteworthy because they are hard to attain. Online privacy concerns are in the news each day currently. This is all right for us, in view of the fact that when it is exciting and notable that people yet care regarding the confidentiality of their individual data and information in a number of basic and significant manners. Internet has established many years age, however since technology converge we are entirely forced to formulate a number of significant new alternatives regarding what we are desired to reveal (Martin, 2006). Martin (2006) has spotlighted on the current events those have established the Electronic Freedom Foundation warning clients not to utilize Google Desktop's novel search all through computers option, that stores a client’s indexed data on Google’s main data servers for up to 30 days. Its production titles, however it is immediately the tip of the iceberg. Martin (2006) has declared that privacy and anonymity is on top of the entire the previous news that hardly makes headlines any longer: botnet Trojans handling access to our system’s data and stealing our identity; out of control system spyware infections that have been by us for years as well as are occasionally reasonably nasty; the reality is that just a 1/3 of the public even don’t know what spyware is; lastly, there is still the rarely military breach that outline the personal data and information of people who certainly value their confidentiality very much (Martin, 2006). Encryption and Cryptography Encryption is the coding or scramble of data with the intention that humans cannot understand it. The purpose of data encryption is to protect highly senstive data for instance, customer credit card numbers or account balance. Encryption is commonly utilized in electronic funds transfer systems. Any system that presents encryption facilities must also offer compulsory routines for decoding the data. These decoding routines require adequate security, otherwise the benefits of encryption cannot be achieved. They also have need of large computing resources (Hoffer, Prescott, & McFadden, 2007, p. 509). Plain Text XXXXXX Key1 (Public) YYYYYY (Cipher) Key 2 (Private) XXXXXX Plain Text Process of Encryption: Source (Hoffer, Prescott, & McFadden, 2007, p. 509) According to (Akdeniz, 1996) “Cryptography is the science and study of secret writing", its mean the ways in which communications and data can be encoded to avoid leakage of their contents through eavesdropping or message interception, by applying codes (2), ciphers (3), and other techniques, as a result only concerned people can understand the actual message (Akdeniz, 1996). In this way encryption can be acknowledged as an important element of cryptography. The reaserch of Kessler (2009) outlined the main origan and evolution of the cryptography. The technology of the cryptography is the science of writing in covert code and is a very old art. The initial documented utilization of cryptography in scripting dates back to around 1900 B.C. This early utilization of the cryptography was done by an Egyptian scribe who utilized non standard hieroglyphs in writing (Kessler, 2009). A number of cryptographic methods are vulnerable to diverse shapes of web or network attack. An ideal encryption algorithm would simply be weak to brute force attacks that are cracks to try out each possible key. In application of these encryption methods implementation errors and mathematical shortcuts can make it feasible to break a shape of encryption devoid of containing each single key grouping (ABCSEO, 2006). Kessler (2009) has also outlined that a number of specialists disagree that cryptography came out suddenly sometime following writing was made-up, by means of applications varying from political memorandums to war time fight/battle strategy. It is true that novel shapes of cryptography approached quickly following the extensive growth of computer communications. In telecommunications and data, cryptography is essential when corresponding over some un-trusted medium, that involves just about some network, mainly the Internet (Kessler, 2009). Types of Cryptography Cryptography comprises two major methods or structures of decoding or encrypting data; asymmetrical and symmetrical. Symmetric cryptography/encryptions algorithms utilize the similar key for encryption until they are used for decryption. There are also some of other names for these encryption techniques like that shared-key, secret-key, and private-key. In this type of encryption the encryption key is loosely linked to the decryption key. It does not essentially require being an exact copy (Barcodesinc, 2009) and (Hoffer, Prescott, & McFadden, 2007). The symmetric cryptography is vulnerable to plain text attacks as well as linear cryptanalysis implies that they can be hacked as well as uncomplicated to decode. Through cautious planning of the operations of the cryptographic procedures and coding these intimidations can be diminished. Asymmetric cryptography utilizes diverse encryption keys intended for decryption and encryption. In this scenario an end user on a public or private network, has a couple of encryption keys; one for decryption and one for encryption. These encryption keys are known or labeled as a private and a public key; in this case the private key be able to not be resulting as of the public key (Barcodesinc, 2009). The second type of the encryption is asymmetrical cryptography technique which has been verified to be safe against computationally limited hackers/interlopers. The safety is a mathematical depiction foundational upon the implementation of said encryption. Fundamentally asymmetric encryption is as high-quality as its useful utilization; this is described through the technique in which the data is converted and for security reasons. The majority widespread shape of asymmetrical encryption is in the implementation of transmitting data messages where the correspondent encodes as well as the receiving person translates the data and information message through utilizing a random key produced through the public key of the dispatcher (Barcodesinc, 2009). Types of cryptographic algorithms Kessler (1998) describes some of main types of the cryptograpy algoritms. There are several methods for categorizing cryptographic algorithms. Kessler (1998) has categorized these types of cryptography on the basis of the number of keys that are used for encryption and decryption. These three kinds of algorithms are (Kessler, 2009): PKC or Public Key Cryptography technique utilizes one key for encryption while a different key for decryption SKC or Secret Key Cryptography utilizes a single key intended for both decryption and encryption. Hash Functions cryptography technique makes use of a mathematical conversion to permanently "encrypt" information for the safety of data. The image below demonstrates the main type of encryption and their operations. Figure 2- Types of cryptography Source: http://www.garykessler.net/library/crypto.html Modern Cryptography This section provides a deep insight into the different new and modern techniques of cryptographic for the information system security implementation and enhancement. The emergence of useful encryption algorithms has transformed the management of security for the information systems. One of the popular techniques is symmetric key algorithms that involve the similar cryptographic key by means of the fundamental algorithm through mutually the recipient and the sender together maintains it secretly. The entire of the electromechanical technology utilized in World War II were of this rational class. The cryptographic key for a code is, undoubtedly, the codebook that has to be similarly given to sender and receiver and reserved conditional (Public-key-cryptography, 2009) and (Kessler, 2009). Cryptography for Information Technology In this section I will describe the cryptography techniques and ways that can be used in information technology security and management. In fundamental nature, cryptography implementation for the information system security involves four major objectives. To avoid misunderstanding as well as the extreme widespread mystical confusion regarding the theme, it is significant to be familiar with these reasons as well as their linked boundaries. Below I have presented four main cancers that should be kept in mind during the development and implementation of security parameters for the information system (KnowledgeRush, 2009) and (Pawliw B. , 2006): 1. Message reliability: The receiver must be capable to decide if the information/message has been changed throughout broadcast of information. 2. Message privacy: Simply an allowed receiver must be capable to access the data and information contents of the transmitted message which are changed through the encryption technique implementation. In addition, it should not be possible to gain data and information regarding the message since this builds cryptanalysis easier therefore producing privacy fewer possible. 3. Sender non-repudiation: The data and information sender must not be capable to reject sending the message. 4. Sender verification: The receiver must be capable to recognize the sender, as well as confirm that the supposed sender really did send the message. Every cryptographic scheme or technique can’t achieve all of the above given objectives and aims for the information system privacy, or are still projected to. Insufficiently planned or inadequately applied crypto algorithm or systems for the information system apprehend them merely through accident or trick or shortage of attention on the fraction of the conflict. Clients can also discover flaws in information system security. Up till now effectively planned, finely implemented, and correctly utilized crypto systems could not realistically achieve in information system in a number of contexts. For instance the sender of the data wants to hide his identification, as well as would consequently purposely decide not to problem by means of non-repudiation. Otherwise, the structure can be planned for an environment by means of imperfect computing resources; otherwise data/message privacy might not be a matter (KnowledgeRush, 2009). New emergence cryptography technique is acknowledged as conventional key cryptosystem. D-H key replaces (as well as following developments as well as alternatives) prepared process of these systems a great deal of easier, as well as additional protected than had ever been probable earlier (BBC, 2004). In point of fact, a number of the well appreciated and extensively utilized public key/private key techniques of cryptography and the algorithms of these techniques can be broken through one or any more cryptanalytic attempts and consequently. Certainly, all can be smashed if the cryptography key length utilized is small enough to permit realistic brute force key investigation; this is intrinsically accurate for all the encryption techniques and algorithms utilizing keys, consisting of asymmetric and symmetric algorithms (EipaPatents, 2006). Broadcast encryption and traitor tracing (Bruce & Naor, 2006) discribed the traitor tracing as a method intended for tracing traitor receiver in an information and data broadcast encryption arrangement. The technique comprises utilization of false key to program plural subsets demonstrating receivers in the structure. The subsets are resulting as of a tree by means of a Subset Cover system, plus the traitor receiver is linked by means of one or additional compromised encryption keys that have been acquired through a potentially duplicated reproduced receiver. By duplicating the pirate receiver, the individuality of the traitor receiver is determined, or the pirate receiver replica are delivered inadequately for decoding/decrypting information and data by means of the compromised encryption key via producing a suitable set of subsets (Bruce & Naor, 2006). (Waters, 2009) descibed the Broadcast encryption and traitor tracing as it is quite probable that a group of subscribers is performed like a pirate and is concerned in data piracy. Waters (2009) has also disucssed about the main problems with the traitor tracing technique. Traitor tracing is an unbendable predicament in broad-spectrum, for the reason that the tracing algorithm has to perform its work through treating the pirate decoder like a black box. The pirate is open to construct the decoder the means it desired the pirate code, utilize tamper resistant hardware, as well as strive to randomize the confidential keys. So, it is easier to be careful of the pirate decoder similar to a black box plus the tracing algorithm is able to not appear into the inner workings of the encryption decoder. The simple thing the tracer recognizes is that the decoder would be able to properly decrypt the data messages as of the broadcast signal with elevated probability (Waters, 2009). Cryptanalysis Cryptanalysis is the technique of examining the cipher-text with the aim of cracking the code or breaking it. Cryptanalysis is the analysis of techniques that can be utilized to get plaintext data and information as of encrypted information without utilizing the techniques like that, a key to decrypt the data or information (Comptechdoc, 2009). Cryptanalysis tries to hit faults in the techniques employed to encrypt code or the techniques utilized to produce encryption keys. Some cryptanalysis techniques are given below (Comptechdoc, 2009): 1. Differential cryptanalysis technique: Differential cryptanalysis is fundamentally a plaintext attack using selected plaintext and relies on a study of the dissimilarities among two linked plaintexts as they are encrypted by means of the similar key. Through cautiously analyzing the data the likelihood of potential keys being employed to encrypt the information and data to be intended and the accurate key can be finally identified. 2. Linear cryptanalysis technique: Linear cryptanalysis technique is a plaintext attack that employs linear approximation to decide the behavior of the data block cipher. If sufficient plaintext as well as matching cipher text is acquired, then data and information regarding the key can be discovered. It has been employed profitably besides DES and FEAL. The technology of the Cryptanalysis is the discipline of reading encrypted data traffic with no prior knowledge of the key. Is the technique that will be utilized beside us if someone is annoying to break our encrypted data and information traffic? The techniques employed differ, mutually because to the temperament of the data and information attacker plus the encryption algorithm they are demanding to crack. Though we will frequently discover that attackers will attempt practical cryptanalysis on our instead - plainly stealing of the necessary encryption key through some ways essential. For this cause we should be anxious more regarding physical safety, staff as well as system security than some other issue. Online or network attackers will frequently smash or brazen their system in as well as take the private keys, without containing the resort to some knowledgeable technological attacks (ABCSEO, 2006). Cryptography applications The paradigm of cryptography is tremendously functional; there are many cryptography applications, a lot of them are at present in use. A usual application of cryptography technology is a system built on the fundamental methods. A number of the more easy implementation/applications are protected identification, communication, authentication, as well as secret sharing. Additional complicated cryptography applications comprise systems for e-commerce, secure electronic mail and certification, secure computer access and key recovery (RSA, 2009). Recognition and verification systems exist extensively, as Ecommerce systems are immediately start to be found. Though, there are exceptions to this law; namely, the acceptance rate can rely on the intensity of require. For instance, SSL encapsulated HTTP achieved a lot more practice much more rapidly than simpler link-layer encryption has ever attained. The acceptance rate can rely on the level of demand (RSA, 2009). There are following applications of Cryptography (RSA, 2009): Secure Communication Safe communication is the simplest utilization of cryptography. Two people can correspond strongly through encrypting the messages sent among them. This can be performed in similar a way that a 3rd party spying /eavesdropping can never be capable to decode the messages (RSA, 2009). Identification and Authentication Authentication and recognition are two extensively utilized applications of cryptography. Identification through cryptography is the practice of confirming someone's or something's individuality, for instance, when with-drawing cash from a bank a cashier inquires to confirm the individuality of the owner of the bank account. This similar process can be performed electronically employing cryptography. Each automatic ATM cash machine card is linked by means of a ``secret'' PIN, that connects the possessor to the card and therefore to the account. Authentication simply decides whether that individual or entity is certified for whatever is in question (RSA, 2009). Secret Sharing One more application of cryptography technology which is acknowledged as covert sharing permits the faith of a secret to be scattered between a groups of individuals. In a number of implementations of secret sharing methods, every participant obtains the secret following it has been generated. In further implementations, the real secret is never made noticeable to the members, though the function for which they required the secret (for instance right of entry to a permission or building to carry out a function) is permissible (RSA, 2009). Electronic Commerce The comprehensive accessibility of the Internet for the exchange of transactions between buyers and sellers is the fundamental reason for the development of electronic commerce (e-Commerce). “Electronic commerce is the course of action of purchasing and selling goods and services electronically with computerized business transactions by means of the Internet, networks, and other digital technologies” (Laudon & Laudon, 1999, p. 25). Electronic commerce contains online brokerage accounts, online banking as well as Internet shopping, to name a few of the numerous applications. Though entering a credit card number on the web leaves one open to scam. The cryptographic solution to this trouble is to decode/encrypt the credit card number or any confidential information when it is entered on the web; When a system decodes/encrypts this data/information and transmits it out on the web, it is useless to a 3rd party viewer. The Internet shopping center or web server obtains the encrypted data and information, decodes/decrypts it, and continues by means of the sale without danger that the personal information or credit card number slipped into the wrong hands (RSA, 2009). Certification One more application of cryptography technology is certification; qualifications or certification is a system through which trusted agents like that certifying authorities promise for unidentified agents, such as users. A digital certificate is an approval that makes certain a user or a Web site is genuine or legal. E-commerce applications normally utilize digital certificate (Shelly, Cashman, & Vermaat, 2005) and (RSA, 2009). Key Recovery Another application of cryptography technology is Key recovery; this technology permits a key to be exposed under convinced conditions without the possessor of the key revealing it. This is helpful for two major causes; first of the entire, if a client misplaces or accidentally deletes her key, in such cases the key recovery could avoid a disaster. Next, if a law implementation agency needs to spy on an assumed illicit without the suspect's information, the organization has to be capable to recover the key. Key recovery methods are utilized in a number of instances; though, the utilization of key recovery like a law enforcement practice is to some extent controversial (RSA, 2009). Remote Access Another application of cryptography technology is secure remote access. The fundamental structure of passwords definitely provides a level of safety for safe access; on the other hand it can not be sufficient in a number of cases. For example, passwords can be forgotten, guessed or stolen. A lot of products present cryptographic techniques for remote access by means of a advanced degree of safety (RSA, 2009). Other Applications Cryptography is not limited to the areas of computers. Cryptography is as well utilized in mobile phones like verification; for instance to confirm that a particular mobile phone has the correct bill. This avoids individuals from stealing mobile/cellular phone numbers as well as access codes. One more implementation is to protect phone calls as of eavesdropping by means of voice encryption (RSA, 2009). Cryptographic protocols A protocol for cryptographic is a protocol executed by numerous remote agents throughout a network where the user data messages or fraction of the messages are formed by cryptographic functions (like that hashing, encryption). Cryptographic protocols are utilized for a variety of functions among the agents (Irisa, 2009): Confirming one, a number of or all the agents Vote Entering or transferring secret information Carry out an electronic transaction (specially in E-Commerce) Protect patent/Copyright on digital content The method of the protocol is believed to oppose to the attacks of, supposed, intruders who are untruthful agents. Confirming a protocol composed in examination that no matter what the interloper does but he should not be able to alter the potential outcome of the protocol (Irisa, 2009): made-up to be someone else vote numerous times acquire a secret information adapt a transaction copy a protected digital content Kessler (2009) outlined some of the main protocols for instance, TLS or Transport Layer Security is a cryptographic protocol that is employed to secure web (HTTP) links. The utilization of Transport Layer Security for the protection of the user information at transport layer makes the data more secure during the transmission. Typical Transport Layer Security does not have non repudiation support. Kessler (2009) also outlined a broad diversity of cryptographic protocols go further than the customary objectives of data privacy, integrity, as well as verification to protect a range of other preferred individuality of computer mediated cooperation (Kessler, 2009). Blind signatures can be utilized for digital credentials and digital cash to establish that someone obtains an attribute or accurate without revealing individual's identity or the individualities of group that person managed with (Kessler, 2009). Undeniable signatures comprise interactive protocols that permit the signer to establish an imitation as well as bound who would able to confirm the signature (Kessler, 2009). Deniable encryption expands standard encryption through making it unworkable and unattainable for a hacker/attacker to mathematically show the continuation of a plaintext message. The technique digital mixes produces hard-to-trace connections and communication (Kessler, 2009). Quantum Cryptography The technology of Quantum cryptography utilizes the present knowledge of physics to build up a cryptosystem that is not proficient to be beaten, that is, one that is totally protected against being compromised devoid of information of the transmitter or the receiver of the data and information messages. The word quantum describes the basic behavior of the negligible elements of matter as well as energy: quantum theory clarifies all that exists as well as nothing can be in contravention of it (Pawliw B. , 2004). The technique of quantum cryptography is not similar to traditional cryptographic methods because it uses principles of physics, instead of mathematics. Fundamentally, quantum cryptography is foundational on the practice of individual atoms/waves of light and their essential quantum properties to build up an indestructible cryptosystem - fundamentally for the reason that it is not possible to gauge the quantum state of some system distressing that system. It is hypothetically probable that other elements could be employed, on the other hand photons presents all the essential qualities and features desirable, their behavior is moderately well-understood, as well as they obtain the information in optical fiber cables, the majority capable medium intended for tremendously high-bandwidth infrastructure (Pawliw B. , 2004). Reconfigurable computing in cryptography The technology of the reconfigurable hardware presents distinctive prospects intended for the execution and design of safe applications in entrenched as well as high-end computing policies. High performance, cautiously prohibited accomplishment, and physical segregation are immediately a small amount of the compensation that hardware carries over software (Virginia Tech , 2009). Conclusion This current age of online and communication technology has changed the ways of lives. Now we have better choices to communicate, transfer data, take information, dealing, and especially online business, but all these enhancements also brought the security threats. At the present we are facing the problems of online information security, personal information theft, bank frauds, viruses and lots of other security problems. One necessary technology for information hiding and communications is cryptography and its modern tools and techniques. Although it is significant to note that techniques of the cryptography are important for secure information and data transfer and for the communications. Cryptography is frequently known as the 'black art'. Cryptography is frequently used for the protection of personal data and information. Encryption is the discipline of varying information and data consequently that it is unrecognizable as well as inadequate to an illegal person. This paper has presented a detailed analysis of cryptography. This paper has outlined its techniques, tools, applications, and issues. I hope this paper will helpful in understanding the concept of cryptography. References ABCSEO. (2006). Cryptanalysis. Retrieved 10 07, 2009, from http://www.abcseo.com/papers/security/11-cryptoanalysis.htm Akdeniz, Y. (1996). Cryptography & Encryption . Retrieved October 09, 2009, from Cyber-Rights & Cyber-Liberties: http://www.cyber-rights.org/crypto/cryptog.htm Barcodesinc. (2009). Cryptography. Retrieved 10 07, 2009, from http://www.barcodesinc.com/articles/cryptography2.htm BBC. (2004, January 08). Modern Cryptography - Methods and Uses. Retrieved 07 29, 2009, from BBC.co.uk: http://www.bbc.co.uk/dna/h2g2/A1315919 Bruce, J., & Naor, D. (2006, July 03). Method for tracing traitor receivers in a broadcast encryption system. Retrieved 10 07, 2009, from FreePatentsOnline.com: http://www.freepatentsonline.com/7010125.html Comptechdoc. (2009). Cryptoanalysis. Retrieved 10 07, 2009, from http://www.comptechdoc.org/independent/security/terms/cryptoanalysis.html Cryptography. (2009). Techniques of Cryptography. Retrieved 07 27, 2009, from http://knowledgerush.com/kr/encyclopedia/Cryptography/ EipaPatents. (2006). Secure cryptographic methods for electronic transfer of information. Retrieved October 09, 2009, from Eipa-patents.org: http://www.eipa-patents.org/Finance/Find-patent-Secure-cryptographic-methods-for-electronic-transfer-of-information-500141.htm Hoffer, J. A., Prescott, M. B., & McFadden, F. R. (2007). Modern Database Management, Eighth Edition. Pearson Education, Inc. Irisa. (2009). Formal verification of Cryptographic Protocols. Retrieved 10 07, 2009, from http://www.irisa.fr/lande/genet/crypto.html Kessler, G. C. (2009, August 17). An Overview of Cryptography. Retrieved 10 07, 2009, from GaryKessler.net: http://www.garykessler.net/library/crypto.html KnowledgeRush. (2009). Cryptography. Retrieved October 09, 2009, from knowledgerush.com: http://knowledgerush.com/kr/encyclopedia/Cryptography/ Laudon, K. C., & Laudon, J. P. (1999). Management Information Systems, Sixth Edition. New Jersey: Prentice Hall . Martin, K. (2006, February 14). Privacy and anonymity. Retrieved 10 07, 2009, from SecurityFocus.com: http://www.securityfocus.com/columnists/386 Norton, P. (2001). Introduction to Computers, Fourth Edition. Singapore: McGraw-Hill. Pawliw, B. (2006, January 13). cryptography. Retrieved October 09, 2009, from TechTarget.com: http://searchsoftwarequality.techtarget.com/dictionary/definition/214431/cryptography.html Pawliw, B. (2004, July 20). quantum cryptography. Retrieved 10 07, 2009, from SearchSecurity.com: http://searchsecurity.techtarget.com/sDefinition/0,,sid14_gci284012,00.html Public-key-cryptography. (2009). Cryptography. Retrieved 07 29, 2009, from http://en.wikipedia.org/wiki/Public-key_cryptography RSA. (2009). How is cryptography applied? Retrieved 10 07, 2009, from http://www.rsa.com/rsalabs/node.asp?id=2159 Shelly, Cashman, & Vermaat. (2005). Discovering Computers 2005. Boston: Thomson Course Technology. Virginia Tech . (2009). Reconfigurable Computing for Security and Cryptography. Retrieved 10 07, 2009, from http://www.ece.vt.edu/schaum/rc09_security.pdf Waters, B. (2009, March 26). Broadcast Encryption (Contd.) and Traitor Tracing. Retrieved 10 07, 2009, from Advanced Cryptography: http://www.cs.utexas.edu/~rashid/395Tcrypt/9_2.pdf Read More
Cite this document
  • APA
  • MLA
  • CHICAGO
(“Not Found (#404) - StudentShare”, n.d.)
Not Found (#404) - StudentShare. Retrieved from https://studentshare.org/technology/1727695-applied-cryptography-research-paper-computer-science
(Not Found (#404) - StudentShare)
Not Found (#404) - StudentShare. https://studentshare.org/technology/1727695-applied-cryptography-research-paper-computer-science.
“Not Found (#404) - StudentShare”, n.d. https://studentshare.org/technology/1727695-applied-cryptography-research-paper-computer-science.
  • Cited: 0 times

CHECK THESE SAMPLES OF Cryptography as One Fundamental Way of Saving Communications: Information and Data Security Technology

Information Technology Security

Name: Tutor: Course: Date: University: Information technology and Security Introduction CIA denotes confidentiality of information, integrity of information, and availability of information.... hellip; The protection of such information as bank account statements, credit card numbers, personal information, government documents, and trade secrets remain a critical part of information security.... SSL/TSL details a security protocol for communication over the internet has overtime been employed, in conjunction with a broad range on internet protocols, to guarantee security (Whitman and Mattord 2012, p....
3 Pages (750 words) Essay

Information Theory and Cryptography

Thus, to this effect of lending exclusivity to the information stored or transmitted, the science of cryptography today has pervaded all areas of information technology today....  … Information theory can be defined as the mathematical aspect of processing data so that it can be communicated across different media.... Such data processing can be compression of computer files, error-correcting codes such as those used in DVD players, digital television, etc....
9 Pages (2250 words) Essay

The Uses of Basic Cryptography in My Organization

Find out who's responsible for these tools … information and Computer Technology has facilitated countless aspects of the business process and has automated numerous work tasks.... At the same time, however, it has led to countless security issues and, as a rule of thumb, has imposed the imperatives of adopting cryptographic techniques and technologies by organisations who engage in any form of online commerce or which have an online presence.... As the IT director noted, while many security systems are designed in such a way that the entire security of the website depends upon secret passwords, the fact is that the password system is riddled with shortcomings....
4 Pages (1000 words) Essay

Information Security Access Control Methods

It is the initial process that authorizes the end users to establish the Information security Access Control Methods of Information security Access Control Methods Access controls: Are the methods that applied to control the ways of communication of users and the systems with other systems and resources.... he three important security principles are also relate to access control:IntegrityAvailabilityConfidentialitya) Managing User Access:Managing user access includes the authorization of the user to a specific resource....
1 Pages (250 words) Assignment

Cryptographic Failures and Challenges

The crippling weaknesses discovered in the Taiwanese Citizen Digital Certificate Program spread uncertainty that certifications intended to guarantee cryptographic security used by governments and enemies cannot circumvent other delicate organizations.... om/security/2013/09/16/fatal-crypto-flaw-in- some-government-certified-smartcards-makes-forgery-a-snap/... Cryptography is a technique used in keeping and passing on information in a particular outline such that, only for whom the data is proposed can understand and process it....
1 Pages (250 words) Assignment

Cryptography Attacks

The agency employs the best brains in communication technology and has some of the best cryptographers in the world.... It believes in safeguarding the security of the nation and will do all it takes without caring for the thoughts and opinions of the people.... This led the government to form the National security Agency, this is a special state agency mandated with overseeing state communication and supervising all communications in the country with a view to averting threats to the country....
5 Pages (1250 words) Research Paper

Cryptographic Protocols: Kerberos and IPSec

The two protocols will be used together in cases where both the IP header and data need to be protected (Snader, 2006).... Some sites will use firewalls to provide network security.... When an individual makes a security decision, he/she might wonder whether to use Kerberos or IPSec for encryption and authentication.... Table of ContentIPSec ProtocolIPSec Sub-protocols IPSec Modes IPSec security Kerberos ProtocolRealmClient-based LogonClient Authentication Limitations of KerberosConclusionReferencesIPSec ProtocolIPSec protocol has been designed to provide integrity, verification or authentication, and confidentiality in a network....
6 Pages (1500 words) Assignment

Data and Computer Communications - The Issue of Security

… The paper "Data and Computer Communications - The Issue of Security" is a delightful example of an assignment on information technology.... The paper "Data and Computer Communications - The Issue of Security" is a delightful example of an assignment on information technology.... It is obvious to expect that the security necessities of a wireless system will include addressing this distress (Curtin, 2005).... Integrity, with reference to data and network security, is the guarantee that information can only be accessed or effect changes by those endorsed to do so....
6 Pages (1500 words) Assignment
sponsored ads
We use cookies to create the best experience for you. Keep on browsing if you are OK with that, or find out how to manage cookies.
Contact Us