Security level, the Glossary
In cryptography, security level is a measure of the strength that a cryptographic primitive — such as a cipher or hash function — achieves.[1]
Table of Contents
36 relations: Advanced Encryption Standard, Alfred Menezes, Birthday attack, Bit, Black Hat Briefings, Brute-force attack, Brute-force search, Cipher, Cipher security summary, Collision resistance, Complexity, Computational hardness assumption, Cryptographic hash function, Cryptographic primitive, Diffie–Hellman key exchange, Elliptic-curve cryptography, European Union Agency for Cybersecurity, GeForce 900 series, General number field sieve, Hash function, Hash function security summary, Hybrid cryptosystem, Internet Engineering Task Force, Key size, Mathematical problem, National Institute of Standards and Technology, Paul van Oorschot, Phelix, Preimage attack, Public-key cryptography, RSA (cryptosystem), Scott Vanstone, SHA-2, SHA-3, Symmetric-key algorithm, 40-bit encryption.
- Computational hardness assumptions
Advanced Encryption Standard
The Advanced Encryption Standard (AES), also known by its original name Rijndael, is a specification for the encryption of electronic data established by the U.S. National Institute of Standards and Technology (NIST) in 2001. Security level and Advanced Encryption Standard are cryptography.
See Security level and Advanced Encryption Standard
Alfred Menezes
Alfred Menezes is co-author of several books on cryptography, including the Handbook of Applied Cryptography, and is a professor of mathematics at the University of Waterloo in Canada.
See Security level and Alfred Menezes
Birthday attack
A birthday attack is a bruteforce collision attack that exploits the mathematics behind the birthday problem in probability theory.
See Security level and Birthday attack
Bit
The bit is the most basic unit of information in computing and digital communication.
Black Hat Briefings
Black Hat Briefings (commonly referred to as Black Hat) is a computer security conference that provides security consulting, training, and briefings to hackers, corporations, and government agencies around the world.
See Security level and Black Hat Briefings
Brute-force attack
In cryptography, a brute-force attack consists of an attacker submitting many passwords or passphrases with the hope of eventually guessing correctly.
See Security level and Brute-force attack
Brute-force search
In computer science, brute-force search or exhaustive search, also known as generate and test, is a very general problem-solving technique and algorithmic paradigm that consists of systematically checking all possible candidates for whether or not each candidate satisfies the problem's statement.
See Security level and Brute-force search
Cipher
In cryptography, a cipher (or cypher) is an algorithm for performing encryption or decryption—a series of well-defined steps that can be followed as a procedure. Security level and cipher are cryptography.
Cipher security summary
This article summarizes publicly known attacks against block ciphers and stream ciphers.
See Security level and Cipher security summary
Collision resistance
In cryptography, collision resistance is a property of cryptographic hash functions: a hash function H is collision-resistant if it is hard to find two inputs that hash to the same output; that is, two inputs a and b where a ≠ b but H(a).
See Security level and Collision resistance
Complexity
Complexity characterizes the behavior of a system or model whose components interact in multiple ways and follow local rules, leading to non-linearity, randomness, collective dynamics, hierarchy, and emergence.
See Security level and Complexity
Computational hardness assumption
In computational complexity theory, a computational hardness assumption is the hypothesis that a particular problem cannot be solved efficiently (where efficiently typically means "in polynomial time"). Security level and computational hardness assumption are computational hardness assumptions.
See Security level and Computational hardness assumption
Cryptographic hash function
A cryptographic hash function (CHF) is a hash algorithm (a map of an arbitrary binary string to a binary string with a fixed size of n bits) that has special properties desirable for a cryptographic application.
See Security level and Cryptographic hash function
Cryptographic primitive
Cryptographic primitives are well-established, low-level cryptographic algorithms that are frequently used to build cryptographic protocols for computer security systems.
See Security level and Cryptographic primitive
Diffie–Hellman key exchange
Diffie–Hellman (DH) key exchangeSynonyms of Diffie–Hellman key exchange include.
See Security level and Diffie–Hellman key exchange
Elliptic-curve cryptography
Elliptic-curve cryptography (ECC) is an approach to public-key cryptography based on the algebraic structure of elliptic curves over finite fields.
See Security level and Elliptic-curve cryptography
European Union Agency for Cybersecurity
The European Union Agency for Cybersecurity – self-designation ENISA from the abbreviation of its original name – is an agency of the European Union.
See Security level and European Union Agency for Cybersecurity
GeForce 900 series
The GeForce 900 series is a family of graphics processing units developed by Nvidia, succeeding the GeForce 700 series and serving as the high-end introduction to the Maxwell microarchitecture, named after James Clerk Maxwell.
See Security level and GeForce 900 series
General number field sieve
In number theory, the general number field sieve (GNFS) is the most efficient classical algorithm known for factoring integers larger than.
See Security level and General number field sieve
Hash function
A hash function is any function that can be used to map data of arbitrary size to fixed-size values, though there are some hash functions that support variable length output.
See Security level and Hash function
Hash function security summary
This article summarizes publicly known attacks against cryptographic hash functions.
See Security level and Hash function security summary
Hybrid cryptosystem
In cryptography, a hybrid cryptosystem is one which combines the convenience of a public-key cryptosystem with the efficiency of a symmetric-key cryptosystem. Security level and hybrid cryptosystem are cryptography.
See Security level and Hybrid cryptosystem
Internet Engineering Task Force
The Internet Engineering Task Force (IETF) is a standards organization for the Internet and is responsible for the technical standards that make up the Internet protocol suite (TCP/IP).
See Security level and Internet Engineering Task Force
Key size
In cryptography, key size or key length refers to the number of bits in a key used by a cryptographic algorithm (such as a cipher).
See Security level and Key size
Mathematical problem
A mathematical problem is a problem that can be represented, analyzed, and possibly solved, with the methods of mathematics.
See Security level and Mathematical problem
National Institute of Standards and Technology
The National Institute of Standards and Technology (NIST) is an agency of the United States Department of Commerce whose mission is to promote American innovation and industrial competitiveness.
See Security level and National Institute of Standards and Technology
Paul van Oorschot
Paul C. van Oorschot is a cryptographer and computer security researcher, currently a professor of computer science at Carleton University in Ottawa, Ontario, where he held a Canada Research Chair in authentication and computer security over the period 2002-2023.
See Security level and Paul van Oorschot
Phelix
Phelix is a high-speed stream cipher with a built-in single-pass message authentication code (MAC) functionality, submitted in 2004 to the eSTREAM contest by Doug Whiting, Bruce Schneier, Stefan Lucks, and Frédéric Muller.
Preimage attack
In cryptography, a preimage attack on cryptographic hash functions tries to find a message that has a specific hash value.
See Security level and Preimage attack
Public-key cryptography
Public-key cryptography, or asymmetric cryptography, is the field of cryptographic systems that use pairs of related keys. Security level and Public-key cryptography are cryptography.
See Security level and Public-key cryptography
RSA (cryptosystem)
RSA (Rivest–Shamir–Adleman) is a public-key cryptosystem, one of the oldest widely used for secure data transmission.
See Security level and RSA (cryptosystem)
Scott Vanstone
Scott A. Vanstone was a mathematician and cryptographer in the University of Waterloo Faculty of Mathematics.
See Security level and Scott Vanstone
SHA-2
SHA-2 (Secure Hash Algorithm 2) is a set of cryptographic hash functions designed by the United States National Security Agency (NSA) and first published in 2001.
SHA-3
SHA-3 (Secure Hash Algorithm 3) is the latest member of the Secure Hash Algorithm family of standards, released by NIST on August 5, 2015.
Symmetric-key algorithm
Symmetric-key algorithms are algorithms for cryptography that use the same cryptographic keys for both the encryption of plaintext and the decryption of ciphertext.
See Security level and Symmetric-key algorithm
40-bit encryption
40-bit encryption refers to a (now broken) key size of forty bits, or five bytes, for symmetric encryption; this represents a relatively low level of security.
See Security level and 40-bit encryption
See also
Computational hardness assumptions
- Computational Diffie–Hellman assumption
- Computational hardness assumption
- Decision Linear assumption
- Decisional Diffie–Hellman assumption
- Decisional composite residuosity assumption
- Diffie–Hellman problem
- Discrete logarithm
- Discrete logarithm records
- Exponential time hypothesis
- Higher residuosity problem
- Integer factorization
- Lattice problem
- Logjam (computer security)
- Phi-hiding assumption
- Planted clique
- Quadratic residuosity problem
- RSA problem
- Ring learning with errors
- Security level
- Short integer solution problem
- Small set expansion hypothesis
- Strong RSA assumption
- Sub-group hiding
- Unique games conjecture
- XDH assumption
References
[1] https://en.wikipedia.org/wiki/Security_level
Also known as Bit strength, Bits of security, Broken (cryptography), Broken cipher, Broken hash, Broken hash function, Cipher strength, Cryptographic strength, Encryption strength, Hash function strength, Hash strength, Level of security, Security claim, Security levels, Security strength, Strength (cryptography), Target security level.