Knowledge (XXG)

Key (cryptography)

Source đź“ť

178:
transport are the two types of a key exchange scheme that are used to be  remotely exchanged between entities . In a key agreement scheme, a secret key, which is used between the sender and the receiver to encrypt and decrypt information, is set up to be sent indirectly. All parties exchange information (the shared secret) that permits each party to derive the secret key material. In a key transport scheme, encrypted keying material that is chosen by the sender is transported to the receiver. Either symmetric key or asymmetric key techniques can be used in both schemes.
159:. The problem of how to safely generate random keys is difficult and has been addressed in many ways by various cryptographic systems. A key can directly be generated by using the output of a Random Bit Generator (RBG), a system that generates a sequence of unpredictable and unbiased bits. A RBG can be used to directly produce either a symmetric key or the random output for an asymmetric key pair generation. Alternatively, a key can also be indirectly created during a key-agreement transaction, from another key or from a password. 141:“The keys used in public key cryptography have some mathematical structure. For example, public keys used in the RSA system are the product of two prime numbers. Thus public key systems require longer key lengths than symmetric systems for an equivalent level of security. 3072 bits is the suggested key length for systems based on factoring and integer discrete logarithms which aim to have security equivalent to a 128 bit symmetric cipher.” 1235: 246:
often created to be memorized by users and may contain non-random information such as dictionary words. On the other hand, a key can help strengthen password protection by implementing a cryptographic algorithm which is difficult to guess or replace the password altogether. A key is generated based on random or pseudo-random data and can often be unreadable to humans.
126:
in the key defined by the algorithm. This size defines the upper bound of the cryptographic algorithm's security. The larger the key size, the longer it will take before the key is compromised by a brute force attack. Since perfect secrecy is not feasible for key algorithms, researches are now more
177:
The security of a key is dependent on how a key is exchanged between parties. Establishing a secured communication channel is necessary so that outsiders cannot obtain the key. A key establishment scheme (or key exchange) is used to transfer an encryption key among entities. Key agreement and key
100:
Since the key protects the confidentiality and integrity of the system, it is important to be kept secret from unauthorized parties. With public key cryptography, only the private key must be kept secret, but with symmetric cryptography, it is important to maintain the confidentiality of the key.
245:
A password is a memorized series of characters including letters, digits, and other special symbols that are used to verify identity. It is often produced by a human user or a password management software to protect personal and sensitive information or generate cryptographic keys. Passwords are
162:
Some operating systems include tools for "collecting" entropy from the timing of unpredictable operations such as disk drive head movements. For the production of small amounts of keying material, ordinary dice provide a good source of high-quality randomness.
130:
In the past, keys were required to be a minimum of 40 bits in length, however, as technology advanced, these keys were being broken quicker and quicker. As a response, restrictions on symmetric keys were enhanced to be greater in size.
249:
A password is less safe than a cryptographic key due to its low entropy, randomness, and human-readable properties. However, the password may be the only secret data that is accessible to the cryptographic algorithm for
237:(KMS) typically includes three steps of establishing, storing and using keys. The base of security for the generation, storage, distribution, use and destruction of keys depends on successful key management protocols. 50:
cryptographic data. Based on the used method, the key can be different sizes and varieties, but in all cases, the strength of the encryption relies on the security of the key being maintained. A key's
1215: 1045: 213: 898: 212:
Key confirmation delivers an assurance between the key confirmation recipient and provider that the shared keying materials are correct and established. The
788: 258:(KDF) uses a password to generate the secure cryptographic keying material to compensate for the password's weakness. Various methods such as adding a 671: 205:
key exchange protocol allows key exchange over an insecure channel by electronically generating a shared key between two parties. On the other hand,
138:
is commonly used, which is sufficient for current systems. However, current key sizes would all be cracked quickly with a powerful quantum computer.
808: 608: 563: 518: 438: 38:
is a piece of information, usually a string of numbers or letters that are stored in a file, which, when processed through a cryptographic
857: 891: 202: 198: 182: 362: 1094: 206: 884: 342: 156: 1210: 1165: 978: 92:
has separate keys for encrypting and decrypting. These keys are known as the public and private keys, respectively.
1089: 337: 697: 209:
is a form of the asymmetric key system which consists of three steps: key generation, encryption, and decryption.
1205: 102: 833: 730: 54:
is dependent on its algorithm, the size of the key, the generation of the key, and the process of key exchange.
1195: 1185: 1040: 254:
in some applications such as securing information in storage devices. Thus, a deterministic algorithm called a
216:
recommends key confirmation to be integrated into a key establishment scheme to validate its implementations.
1263: 1190: 1180: 983: 943: 936: 926: 921: 650: 377: 307: 302: 272: 255: 89: 931: 372: 357: 78: 1238: 1084: 1030: 757: 473: 186: 459: 1200: 1124: 251: 548:
2016 International Conference on Wireless Communications, Signal Processing and Networking (WiSPNET)
418: 963: 367: 259: 503:
2014 International Conference on Electronics, Communication and Computational Engineering (ICECCE)
1069: 1053: 814: 745: 593:
Networks 2008 - the 13th International Telecommunications Network Strategy and Planning Symposium
569: 524: 297: 135: 233:
concerns the generation, establishment, storage, usage and replacement of cryptographic keys. A
155:
To prevent a key from being guessed, keys need to be generated randomly and contain sufficient
1129: 1119: 990: 804: 604: 559: 514: 434: 392: 347: 105:
states that the entire security of the cryptographic system relies on the secrecy of the key.
51: 1064: 796: 737: 596: 551: 506: 426: 190: 770: 1139: 1059: 1020: 968: 953: 624: 352: 327: 322: 234: 230: 225: 194: 150: 800: 81:
refers to the practice of the same key being used for both encryption and decryption.
1257: 1220: 1175: 1134: 1114: 1010: 973: 948: 749: 573: 1170: 1015: 1005: 995: 958: 907: 818: 332: 317: 172: 35: 528: 787:
Yassein, M. B.; Aljawarneh, S.; Qawasmeh, E.; Mardini, W.; Khamayseh, Y. (2017).
555: 1149: 600: 510: 382: 789:"Comprehensive study of symmetric key and asymmetric key encryption algorithms" 588: 543: 498: 1109: 1079: 1074: 1035: 430: 312: 67: 47: 43: 1099: 858:"Difference Between Encryption and Password Protection | Difference Between" 741: 287: 63: 39: 17: 1144: 1104: 672:"Anatomy of a change – Google announces it will double its SSL key sizes" 397: 387: 277: 119: 114: 1025: 189:(RSA) are the most two widely used key exchange algorithms. In 1976, 499:"A comparative survey of Symmetric and Asymmetric Key Cryptography" 793:
2017 International Conference on Engineering and Technology (ICET)
70:. There are different methods for utilizing keys and encryption. 698:"Recommendation for Applications Using Approved Hash Algorithms" 292: 282: 880: 123: 729:
Turan, M. S.; Barker, E. B.; Burr, W. E.; Chen, L. (2010).
544:"A Survey on current key issues and status in cryptography" 201:
algorithm, which was the first public key algorithm. The
497:
Chandra, S.; Paira, S.; Alam, S. S.; Sanyal, G. (2014).
460:"What is a cryptographic key? | Keys and SSL encryption" 1046:
Cryptographically secure pseudorandom number generator
872: 1158: 914: 731:"Recommendation for password-based key derivation" 625:"What is Key Length? - Definition from Techopedia" 262:or key stretching may be used in the generation. 542:Kumar, M. G. V.; Ragupathy, U. S. (March 2016). 589:"Kerckhoffs' principle for intrusion detection" 214:National Institute of Standards and Technology 892: 587:Mrdovic, S.; Perunicic, B. (September 2008). 62:The key is what is used to encrypt data from 8: 899: 885: 877: 873: 651:"An Overview of Public Key Cryptography" 27:Used for encoding or decoding ciphertext 724: 722: 720: 718: 716: 409: 766: 755: 595:. Vol. Supplement. pp. 1–8. 782: 780: 7: 423:Encyclopedia of Software Engineering 834:"Recommendation for Key Management" 127:focused on computational security. 25: 801:10.1109/ICEngTechnol.2017.8308215 1234: 1233: 856:Khillar, Sagar (29 April 2020). 832:Barker, Elaine (January 2016). 1095:Information-theoretic security 1: 474:"Asymmetric-Key Cryptography" 658:IEEE Communications Magazine 556:10.1109/WiSPNET.2016.7566121 343:Key signature (cryptography) 1211:Message authentication code 1166:Cryptographic hash function 979:Cryptographic hash function 696:Dang, Quynh (August 2012). 601:10.1109/NETWKS.2008.6231360 511:10.1109/ICECCE.2014.7086640 425:, American Cancer Society, 183:Diffie–Hellman key exchange 1280: 1090:Harvest now, decrypt later 393:Machine-readable paper key 223: 170: 148: 112: 1229: 1206:Post-quantum cryptography 876: 431:10.1002/0471028959.sof070 1196:Quantum key distribution 1186:Authenticated encryption 1041:Random number generation 1191:Public-key cryptography 1181:Symmetric-key algorithm 984:Key derivation function 944:Cryptographic primitive 937:Authentication protocol 927:Outline of cryptography 922:History of cryptography 742:10.6028/NIST.SP.800-132 378:Random number generator 308:Key distribution center 303:Key derivation function 273:Cryptographic key types 256:key derivation function 90:Asymmetric cryptography 85:Asymmetric cryptography 932:Cryptographic protocol 765:Cite journal requires 373:Public key fingerprint 358:Key-agreement protocol 79:Symmetric cryptography 74:Symmetric cryptography 1085:End-to-end encryption 1031:Cryptojacking malware 235:key management system 187:Rivest-Shamir-Adleman 103:Kerckhoff's principle 1201:Quantum cryptography 1125:Trusted timestamping 550:. pp. 205–210. 417:Piper, Fred (2002), 293:Keyed hash algorithm 252:information security 167:Establishment scheme 134:Currently, 2048 bit 964:Cryptographic nonce 368:Password psychology 1070:Subliminal channel 1054:Pseudorandom noise 1001:Key (cryptography) 631:. 16 November 2011 505:. pp. 83–93. 478:www.cs.cornell.edu 298:Key authentication 1251: 1250: 1247: 1246: 1130:Key-based routing 1120:Trapdoor function 991:Digital signature 810:978-1-5386-1949-0 649:Hellman, Martin. 610:978-963-8111-68-5 565:978-1-4673-9338-6 520:978-1-4799-5748-4 440:978-0-471-02895-6 348:Key signing party 122:is the number of 52:security strength 16:(Redirected from 1271: 1237: 1236: 1065:Insecure channel 901: 894: 887: 878: 874: 868: 867: 865: 864: 853: 847: 846: 844: 843: 838: 829: 823: 822: 795:. pp. 1–7. 784: 775: 774: 768: 763: 761: 753: 735: 726: 711: 710: 708: 707: 702: 693: 687: 686: 684: 683: 668: 662: 661: 655: 646: 640: 639: 637: 636: 621: 615: 614: 584: 578: 577: 539: 533: 532: 494: 488: 487: 485: 484: 470: 464: 463: 456: 450: 449: 448: 447: 414: 197:constructed the 191:Whitfield Diffie 21: 1279: 1278: 1274: 1273: 1272: 1270: 1269: 1268: 1254: 1253: 1252: 1243: 1225: 1154: 910: 905: 871: 862: 860: 855: 854: 850: 841: 839: 836: 831: 830: 826: 811: 786: 785: 778: 764: 754: 733: 728: 727: 714: 705: 703: 700: 695: 694: 690: 681: 679: 670: 669: 665: 653: 648: 647: 643: 634: 632: 623: 622: 618: 611: 586: 585: 581: 566: 541: 540: 536: 521: 496: 495: 491: 482: 480: 472: 471: 467: 458: 457: 453: 445: 443: 441: 416: 415: 411: 407: 402: 268: 243: 241:Key vs password 228: 222: 175: 169: 153: 147: 117: 111: 98: 87: 76: 60: 28: 23: 22: 15: 12: 11: 5: 1277: 1275: 1267: 1266: 1264:Key management 1256: 1255: 1249: 1248: 1245: 1244: 1242: 1241: 1230: 1227: 1226: 1224: 1223: 1218: 1216:Random numbers 1213: 1208: 1203: 1198: 1193: 1188: 1183: 1178: 1173: 1168: 1162: 1160: 1156: 1155: 1153: 1152: 1147: 1142: 1140:Garlic routing 1137: 1132: 1127: 1122: 1117: 1112: 1107: 1102: 1097: 1092: 1087: 1082: 1077: 1072: 1067: 1062: 1060:Secure channel 1057: 1051: 1050: 1049: 1038: 1033: 1028: 1023: 1021:Key stretching 1018: 1013: 1008: 1003: 998: 993: 988: 987: 986: 981: 971: 969:Cryptovirology 966: 961: 956: 954:Cryptocurrency 951: 946: 941: 940: 939: 929: 924: 918: 916: 912: 911: 906: 904: 903: 896: 889: 881: 870: 869: 848: 824: 809: 776: 767:|journal= 712: 688: 676:Naked Security 663: 641: 629:Techopedia.com 616: 609: 579: 564: 534: 519: 489: 465: 451: 439: 419:"Cryptography" 408: 406: 403: 401: 400: 395: 390: 385: 380: 375: 370: 365: 360: 355: 353:Key stretching 350: 345: 340: 335: 330: 328:Key management 325: 323:Key generation 320: 315: 310: 305: 300: 295: 290: 285: 280: 275: 269: 267: 264: 242: 239: 231:Key management 226:Key management 224:Main article: 221: 218: 203:Diffie–Hellman 199:Diffie–Hellman 195:Martin Hellman 171:Main article: 168: 165: 151:Key generation 149:Main article: 146: 145:Key generation 143: 113:Main article: 110: 107: 97: 94: 86: 83: 75: 72: 59: 56: 26: 24: 14: 13: 10: 9: 6: 4: 3: 2: 1276: 1265: 1262: 1261: 1259: 1240: 1232: 1231: 1228: 1222: 1221:Steganography 1219: 1217: 1214: 1212: 1209: 1207: 1204: 1202: 1199: 1197: 1194: 1192: 1189: 1187: 1184: 1182: 1179: 1177: 1176:Stream cipher 1174: 1172: 1169: 1167: 1164: 1163: 1161: 1157: 1151: 1148: 1146: 1143: 1141: 1138: 1136: 1135:Onion routing 1133: 1131: 1128: 1126: 1123: 1121: 1118: 1116: 1115:Shared secret 1113: 1111: 1108: 1106: 1103: 1101: 1098: 1096: 1093: 1091: 1088: 1086: 1083: 1081: 1078: 1076: 1073: 1071: 1068: 1066: 1063: 1061: 1058: 1055: 1052: 1047: 1044: 1043: 1042: 1039: 1037: 1034: 1032: 1029: 1027: 1024: 1022: 1019: 1017: 1014: 1012: 1011:Key generator 1009: 1007: 1004: 1002: 999: 997: 994: 992: 989: 985: 982: 980: 977: 976: 975: 974:Hash function 972: 970: 967: 965: 962: 960: 957: 955: 952: 950: 949:Cryptanalysis 947: 945: 942: 938: 935: 934: 933: 930: 928: 925: 923: 920: 919: 917: 913: 909: 902: 897: 895: 890: 888: 883: 882: 879: 875: 859: 852: 849: 835: 828: 825: 820: 816: 812: 806: 802: 798: 794: 790: 783: 781: 777: 772: 759: 751: 747: 743: 739: 732: 725: 723: 721: 719: 717: 713: 699: 692: 689: 677: 673: 667: 664: 659: 652: 645: 642: 630: 626: 620: 617: 612: 606: 602: 598: 594: 590: 583: 580: 575: 571: 567: 561: 557: 553: 549: 545: 538: 535: 530: 526: 522: 516: 512: 508: 504: 500: 493: 490: 479: 475: 469: 466: 461: 455: 452: 442: 436: 432: 428: 424: 420: 413: 410: 404: 399: 396: 394: 391: 389: 386: 384: 381: 379: 376: 374: 371: 369: 366: 364: 361: 359: 356: 354: 351: 349: 346: 344: 341: 339: 336: 334: 331: 329: 326: 324: 321: 319: 316: 314: 311: 309: 306: 304: 301: 299: 296: 294: 291: 289: 286: 284: 281: 279: 276: 274: 271: 270: 265: 263: 261: 257: 253: 247: 240: 238: 236: 232: 227: 219: 217: 215: 210: 208: 204: 200: 196: 192: 188: 184: 179: 174: 166: 164: 160: 158: 152: 144: 142: 139: 137: 132: 128: 125: 121: 116: 108: 106: 104: 95: 93: 91: 84: 82: 80: 73: 71: 69: 65: 57: 55: 53: 49: 45: 41: 37: 33: 19: 1171:Block cipher 1016:Key schedule 1006:Key exchange 1000: 996:Kleptography 959:Cryptosystem 908:Cryptography 861:. Retrieved 851: 840:. Retrieved 827: 792: 758:cite journal 704:. Retrieved 691: 680:. Retrieved 678:. 2013-05-27 675: 666: 657: 644: 633:. Retrieved 628: 619: 592: 582: 547: 537: 502: 492: 481:. Retrieved 477: 468: 454: 444:, retrieved 422: 412: 333:Key schedule 318:Key exchange 248: 244: 229: 211: 180: 176: 173:Key exchange 161: 154: 140: 133: 129: 118: 99: 88: 77: 61: 36:cryptography 31: 29: 1159:Mathematics 1150:Mix network 383:Session key 1110:Ciphertext 1080:Decryption 1075:Encryption 1036:Ransomware 863:2021-04-02 842:2021-04-02 706:2021-04-02 682:2021-04-09 635:2021-05-01 483:2021-04-02 446:2021-04-09 405:References 338:Key server 313:Key escrow 220:Management 68:ciphertext 18:Secret key 1100:Plaintext 288:Group key 109:Key sizes 64:plaintext 40:algorithm 1258:Category 1239:Category 1145:Kademlia 1105:Codetext 1048:(CSPRNG) 750:56801929 574:14794991 398:Weak key 388:Tripcode 363:glossary 278:Diceware 266:See also 120:Key size 115:Key size 915:General 819:3781693 157:entropy 96:Purpose 1026:Keygen 817:  807:  748:  607:  572:  562:  529:377667 527:  517:  437:  48:decode 44:encode 42:, can 1056:(PRN) 837:(PDF) 815:S2CID 746:S2CID 734:(PDF) 701:(PDF) 654:(PDF) 570:S2CID 525:S2CID 58:Scope 805:ISBN 771:help 605:ISBN 560:ISBN 515:ISBN 435:ISBN 283:EKMS 260:salt 193:and 185:and 181:The 124:bits 797:doi 738:doi 597:doi 552:doi 507:doi 427:doi 207:RSA 136:RSA 66:to 46:or 34:in 32:key 1260:: 813:. 803:. 791:. 779:^ 762:: 760:}} 756:{{ 744:. 736:. 715:^ 674:. 656:. 627:. 603:. 591:. 568:. 558:. 546:. 523:. 513:. 501:. 476:. 433:, 421:, 30:A 900:e 893:t 886:v 866:. 845:. 821:. 799:: 773:) 769:( 752:. 740:: 709:. 685:. 660:. 638:. 613:. 599:: 576:. 554:: 531:. 509:: 486:. 462:. 429:: 20:)

Index

Secret key
cryptography
algorithm
encode
decode
security strength
plaintext
ciphertext
Symmetric cryptography
Asymmetric cryptography
Kerckhoff's principle
Key size
Key size
bits
RSA
Key generation
entropy
Key exchange
Diffie–Hellman key exchange
Rivest-Shamir-Adleman
Whitfield Diffie
Martin Hellman
Diffie–Hellman
Diffie–Hellman
RSA
National Institute of Standards and Technology
Key management
Key management
key management system
information security

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.

↑