Skip to:Content
|
Bottom
Cover image for User's guide to cryptography and standards
Title:
User's guide to cryptography and standards
Personal Author:
Series:
Artech House computer security series
Publication Information:
Boston, MA : Artech House, 2005
ISBN:
9781580535304
Added Author:

Available:*

Library
Item Barcode
Call Number
Material Type
Item Category 1
Status
Searching...
30000010077647 QA76.9.A25 D464 2005 Open Access Book Book
Searching...
Searching...
30000010115912 QA76.9.A25 D464 2005 Open Access Book Book
Searching...

On Order

Summary

Summary

With the scope and frequency of attacks on valuable corporate data growing enormously in recent years, a solid understanding of cryptography is essential for anyone working in the computer/network security field. This timely book delivers the hands-on knowledge you need, offering comprehensive coverage on the latest and most-important standardized cryptographic techniques to help you protect your data and computing resources to the fullest. Rather than focusing on theory like other books on the market, this unique resource describes cryptography from an end-user perspective, presenting in-depth, highly practical comparisons of standards and techniques.


Reviews 1

Choice Review

Dent and Mitchell (both, Univ. of London) offer a work that is not a traditional cryptography book. They assume some familiarity with cryptography but, as they state, the book is "not intended to provide a thorough grounding in the theory of cryptography." They also avoid any details of cryptanalysis. The mathematics is kept to a minimum (modular arithmetic and discrete logarithms take up two pages). When discussing the security of a particular cipher, one may ask two questions: Why is it secure? Who says it is secure? This book focuses on the latter question, and discusses the various certifying agencies along with some of their criteria and what their particular certification asserts. It goes through the historic development of many of the different agencies, often including why they came into being as well as their impact. It is not a textbook in that there are no problems, but it does provide a considerable list of references and, as the title suggests, it is a user's guide for many of the standards in cryptography, for the end user rather than the researcher. ^BSumming Up: Recommended. Professionals. J. R. Burke Gonzaga University


Table of Contents

Acknowledgmentsp. xv
1 Introductionp. 1
1.1 Scope and purposep. 1
1.2 Structure of the bookp. 3
1.3 Terminologyp. 4
1.4 Modular arithmeticp. 5
1.5 Notesp. 7
Referencesp. 7
2 Standards and the Standardization Processp. 9
2.1 Why bother with standards?p. 9
2.2 International standardization organizationsp. 10
2.2.1 International Organization for Standardization (ISO)p. 10
2.2.2 International Electrotechnical Commission (IEC)p. 12
2.2.3 International Telecommunication Union (ITU)p. 12
2.3 National standardization organizationsp. 12
2.3.1 American National Standards Institute (ANSI)p. 13
2.3.2 British Standards Institute (BSI)p. 13
2.3.3 National Institute of Standards and Technology (NIST)p. 13
2.4 Industrial standardization organizationsp. 13
2.4.1 Third Generation Partnership Project (3GPP)p. 14
2.4.2 European Telecommunications Standard Institute (ETSI)p. 14
2.4.3 Institute of Electrical and Electronics Engineers (IEEE)p. 14
2.4.4 Internet Engineering Task Force (IETF)p. 14
2.4.5 Standards for Efficient Cryptography Group (SECG)p. 15
2.4.6 Public-Key Cryptography Standards (PKCSs)p. 15
2.5 Cryptographic evaluation bodiesp. 16
2.6 Notesp. 17
Referencesp. 17
3 Security Mechanisms and Security Servicesp. 19
3.1 Introductionp. 19
3.2 Security standardsp. 20
3.3 A model for securityp. 21
3.3.1 Security policiesp. 21
3.4 Security servicesp. 22
3.4.1 Authenticationp. 23
3.4.2 Access controlp. 23
3.4.3 Data confidentialityp. 24
3.4.4 Data integrityp. 24
3.4.5 Non-repudiationp. 25
3.4.6 Other servicesp. 25
3.4.7 Summaryp. 25
3.5 Security mechanismsp. 26
3.5.1 Specific security mechanismsp. 26
3.5.2 Pervasive security mechanismsp. 29
3.5.3 Selection of security mechanismsp. 30
3.6 Relating services to mechanismsp. 31
3.7 Service and protocol layersp. 31
3.7.1 The OSI modelp. 31
3.7.2 Layers versus security servicesp. 32
3.7.3 The Internet modelp. 33
3.8 Security managementp. 34
3.8.1 System security managementp. 35
3.8.2 Security service managementp. 35
3.8.3 Security mechanism managementp. 35
3.8.4 Security of OSI managementp. 36
3.8.5 Assurancep. 36
3.9 Security frameworksp. 36
3.9.1 Frameworks overviewp. 37
3.9.2 Authentication frameworkp. 37
3.9.3 Access control frameworkp. 37
3.9.4 Non-repudiation frameworkp. 37
3.9.5 Confidentiality frameworkp. 38
3.9.6 Integrity frameworkp. 38
3.9.7 Audit and alarms frameworkp. 38
3.10 Notesp. 38
Referencesp. 40
4 Encryptionp. 45
4.1 Definitions and basic propertiesp. 46
4.1.1 Symmetric ciphersp. 46
4.1.2 Asymmetric ciphersp. 46
4.1.3 Attacks against encryption schemesp. 47
4.2 Block ciphersp. 48
4.2.1 The National Bureau of Standards and DESp. 49
4.2.2 The ISO Register of Cryptographic Algorithmsp. 51
4.2.3 NIST and AESp. 52
4.2.4 3GPP and KASUMIp. 52
4.2.5 ISO/IEC 18033p. 53
4.3 Stream ciphersp. 53
4.4 Asymmetric ciphersp. 56
4.4.1 The Rivest-Shamir-Adleman (RSA) schemep. 57
4.4.2 Industry Standards for Asymmetric Encryptionp. 59
4.4.3 IEEE 1363p. 60
4.4.4 ISO/IEC 18033p. 61
4.5 Notesp. 63
Referencesp. 67
5 Modes of Operation for Block Ciphersp. 71
5.1 Definitions and basic propertiesp. 71
5.2 Standards for modes of operationp. 72
5.3 Padding methodsp. 72
5.4 ECB modep. 73
5.5 Cipher block chaining (CBC) modep. 74
5.6 CTR modep. 77
5.7 OFB modep. 79
5.8 CFB modep. 81
5.9 Choosing a mode of operationp. 84
5.10 Other modesp. 86
5.10.1 Triple-DES modesp. 86
5.10.2 Authenticated encryption modesp. 87
5.11 Notesp. 87
Referencesp. 89
6 Cryptographic Hash Functionsp. 93
6.1 Definitions and basic propertiesp. 93
6.1.1 The security of a hash functionp. 93
6.1.2 Iterative hash functionsp. 95
6.2 Standards for hash functionsp. 97
6.3 Hash functions based on block ciphersp. 98
6.3.1 Padding methodsp. 98
6.3.2 Block cipher hash function 1p. 99
6.3.3 Block cipher hash function 2p. 101
6.4 Dedicated hash functionsp. 103
6.5 Hash functions based on modular arithmeticp. 105
6.6 Choosing a hash functionp. 105
6.7 Notesp. 106
Referencesp. 109
7 Message Authentication Codes (MACs)p. 113
7.1 Definitions and basic propertiesp. 113
7.2 Standards for MACsp. 115
7.3 CBC-MACsp. 116
7.3.1 SMAC-the simplest form of CBC-MACp. 116
7.3.2 Padding methodsp. 117
7.3.3 Output transformationsp. 119
7.3.4 Other CBC-MAC schemesp. 121
7.3.5 MAC algorithm 4 from ISO/IEC 9797-1p. 123
7.3.6 MAC algorithms 5 and 6 from ISO/IEC 9797-1p. 124
7.3.7 XCBC, TMAC, and OMACp. 124
7.3.8 Choosing a CBC-MAC functionp. 125
7.4 MACs based on hash functionsp. 126
7.4.1 The MDx-MAC functionsp. 127
7.4.2 HMACp. 127
7.4.3 MDx-MAC variant for short messagesp. 128
7.4.4 Choosing a hash-based MAC functionp. 128
7.5 Other MAC functionsp. 128
7.6 Notesp. 129
Referencesp. 131
8 Digital Signaturesp. 135
8.1 Definitions and basic propertiesp. 135
8.1.1 Deterministic and probabilistic signature schemesp. 138
8.1.2 Reversible and nonreversible signature schemesp. 139
8.1.3 Identity-based and certificate-based signature schemesp. 140
8.2 Standards for digital signaturesp. 141
8.3 The Digital Signature Algorithm (DSA)p. 142
8.4 RSA-based signature schemesp. 144
8.5 Digital signatures and the lawp. 147
8.5.1 U.S. legislationp. 147
8.5.2 Certification authoritiesp. 149
8.5.3 EU legislationp. 149
8.6 Choosing a digital signature schemep. 150
8.7 Notesp. 151
Referencesp. 156
9 Non-Repudiation Mechanismsp. 159
9.1 Introductionp. 159
9.2 Standards for non-repudiationp. 160
9.3 Non-repudiation model and servicesp. 160
9.3.1 A model for non-repudiationp. 161
9.3.2 Types of evidencep. 162
9.3.3 Non-repudiation servicesp. 162
9.3.4 Non-repudiation tokensp. 163
9.4 Non-repudiation using symmetric cryptographyp. 164
9.4.1 Non-repudiation of origin using MACsp. 164
9.4.2 Non-repudiation of delivery using MACsp. 166
9.4.3 Other mechanismsp. 168
9.5 Non-repudiation using asymmetric cryptographyp. 168
9.5.1 Non-repudiation of origin using signaturesp. 168
9.5.2 Non-repudiation of delivery using signaturesp. 169
9.5.3 Other mechanismsp. 170
9.6 Time-stamping and non-repudiationp. 170
9.7 Notesp. 170
Referencesp. 171
10 Authentication Protocolsp. 173
10.1 Introductionp. 174
10.2 Standards for entity authentication protocolsp. 175
10.3 Cryptographic mechanismsp. 176
10.3.1 Using symmetric encryptionp. 176
10.3.2 Using MACsp. 177
10.3.3 Using digital signaturesp. 178
10.3.4 Zero-knowledge protocolsp. 178
10.3.5 Using asymmetric encryptionp. 178
10.3.6 Using other asymmetric cryptographic techniquesp. 179
10.4 Timeliness checking mechanismsp. 179
10.4.1 Time-stampsp. 179
10.4.2 Noncesp. 180
10.5 Authentication using symmetric cryptographyp. 181
10.5.1 Unilateral authentication protocolsp. 181
10.5.2 Mutual authentication protocolsp. 185
10.5.3 Third party-aided mechanismsp. 189
10.6 Authentication using asymmetric cryptographyp. 194
10.6.1 Unilateral authentication mechanismsp. 195
10.6.2 Mutual authentication mechanismsp. 197
10.7 Manual authentication protocolsp. 200
10.7.1 Manual authentication using a short check-valuep. 202
10.7.2 Manual authentication using a full-length MAC functionp. 203
10.8 Choosing an authentication protocolp. 205
10.9 Notesp. 207
Referencesp. 210
11 Key Management Frameworksp. 215
11.1 Standards for key managementp. 215
11.2 Definitions and basic propertiesp. 216
11.2.1 Threats and protectionp. 216
11.2.2 Basic definitionsp. 217
11.2.3 Key separationp. 218
11.2.4 Key hierarchiesp. 218
11.2.5 Registration authoritiesp. 219
11.3 The general frameworkp. 219
11.3.1 Key generationp. 221
11.3.2 Key activationp. 223
11.3.3 Key deactivationp. 223
11.3.4 Key reactivationp. 224
11.3.5 Key destructionp. 224
11.4 The ANSI X9.24 frameworkp. 225
11.4.1 General requirementsp. 225
11.4.2 Key generationp. 227
11.4.3 Key distributionp. 227
11.4.4 Key utilizationp. 227
11.4.5 Key replacementp. 228
11.4.6 Key destruction and archivalp. 228
11.5 Notesp. 228
Referencesp. 229
12 Key Establishment Mechanismsp. 231
12.1 Definitions and basic propertiesp. 231
12.1.1 Key establishment mechanisms and authentication protocolsp. 233
12.1.2 Properties of key establishment mechanismsp. 234
12.2 Standards for key establishmentp. 235
12.2.1 Standards using symmetric techniquesp. 235
12.2.2 Standards using asymmetric techniquesp. 236
12.3 Physical mechanismsp. 237
12.3.1 Dual controlp. 238
12.4 Mechanisms using symmetric cryptographyp. 238
12.4.1 Direct communicationp. 239
12.4.2 Key distribution centersp. 241
12.4.3 Key translation centers (KTCs)p. 244
12.4.4 Key establishment between different security domainsp. 246
12.5 Mechanisms using asymmetric cryptographyp. 246
12.5.1 The Diffie-Hellman functionp. 248
12.5.2 Key agreement mechanismsp. 249
12.5.3 Key transport mechanismsp. 253
12.6 Key establishment based on weak secretsp. 254
12.7 Key establishment for mobile networksp. 255
12.8 Choosing a key establishment schemep. 258
12.9 Notesp. 259
Referencesp. 263
13 Public Key Infrastructuresp. 267
13.1 What is a PKI?p. 267
13.2 PKI standardsp. 269
13.3 Certificate formatsp. 271
13.3.1 X.509 public key certificatesp. 271
13.3.2 X.509 attribute certificatesp. 276
13.3.3 X.509 certificate profilesp. 276
13.3.4 Other certificate formatsp. 278
13.4 Certificate managementp. 278
13.4.1 The certificate management protocol (CMP)p. 279
13.4.2 Certificate request messagesp. 281
13.4.3 Mechanisms for proof of possessionp. 282
13.4.4 Other certificate management standardsp. 282
13.5 Certificate storage and retrievalp. 283
13.5.1 X.500 directoriesp. 283
13.5.2 Using LDAP version 2p. 283
13.5.3 Using FTP and HTTPp. 284
13.5.4 Delegating certification path discoveryp. 284
13.6 Certificate status discoveryp. 284
13.6.1 Certificate revocation lists (CRLs)p. 285
13.6.2 The on-line certificate status protocol (OCSP)p. 285
13.6.3 Using proxies for status managementp. 285
13.7 Certificate policies and certification practice statementsp. 286
13.8 Notesp. 287
Referencesp. 289
14 Trusted Third Partiesp. 295
14.1 Definitions and basic propertiesp. 295
14.2 Standards for managing TTPsp. 297
14.3 TTP requirementsp. 297
14.3.1 Policy and practice statementsp. 297
14.3.2 TTP managementp. 298
14.3.3 Legal considerationsp. 299
14.4 TTP architecturesp. 299
14.4.1 Two-party TTP architecturesp. 300
14.4.2 Interworking TTPsp. 302
14.5 Time-stamping authoritiesp. 302
14.5.1 Time-stamping tokensp. 303
14.5.2 Linked tokensp. 304
14.6 Digital archiving authoritiesp. 305
14.7 Notesp. 305
Referencesp. 307
15 Cryptographic APIsp. 309
15.1 Introductionp. 309
15.2 Standards for crypto APIsp. 311
15.3 GSS-APIp. 312
15.3.1 Properties of the APIp. 313
15.3.2 Language bindingsp. 314
15.3.3 Authentication protocolsp. 314
15.4 PKCS #11p. 315
15.4.1 Data storagep. 315
15.4.2 Access controlp. 316
15.4.3 Sessions and concurrencyp. 316
15.5 Security issuesp. 316
15.6 Notesp. 318
Referencesp. 319
16 Other Standardsp. 323
16.1 Random bit generationp. 323
16.1.1 Nondeterministic RBGsp. 324
16.1.2 Deterministic RBGsp. 326
16.1.3 Generating random numbersp. 327
16.2 Prime number generationp. 328
16.3 Authenticated encryptionp. 329
16.3.1 CTR and CBC-MAC (CCM) modep. 330
16.3.2 CTR and OMAC (EAX) modep. 333
16.4 Security modulesp. 336
16.4.1 Security modules in the financial sectorp. 336
16.4.2 Security modules in the wider worldp. 338
16.5 Standards for the use of biometric techniquesp. 339
16.5.1 General requirements of a biometricp. 340
16.5.2 Common biometricsp. 341
16.5.3 The general biometric architecturep. 343
16.5.4 Supporting functionsp. 344
16.5.5 Biometric standardsp. 344
16.6 Information security managementp. 345
16.7 Notesp. 347
Referencesp. 350
17 Standards: The Futurep. 355
Appendix A Table of Standardsp. 359
A.1 3GPP standardsp. 359
A.2 ANSI standardsp. 360
A.3 BSI standardsp. 360
A.4 ETSI standardsp. 361
A.5 IEEE standardsp. 361
A.6 IETF requests for comments (RFCs)p. 361
A.7 ISO standardsp. 363
A.8 ITU-T Recommendationsp. 366
A.9 NIST FIPSp. 367
A.10 RSA PKCSp. 368
A.11 SECG standardsp. 368
About the Authorsp. 369
Indexp. 371
Go to:Top of Page