密码学主题列表

密码学主题列表

来自 维客

Jump to: navigation, search
欢迎您积极翻译与修订。

这篇文章旨在组织一个‘研究用术语表’,或者作为对密码学注释的链接的一次组织的收集。参考 密码学主题列表获取按字母顺序排列的密码学 文章列表。

目录

[隐藏]
  • 1 传统密码学
  • 2 著名的密文
  • 3 对传统密码学的攻击
  • 4 现代算法,方法评估与选择工程
    • 4.1 标准机构
    • 4.2 加密组织
    • 4.3 Open efforts
  • 5 加密散列函数 (消息摘要算法,MD算法)
  • 6 公/私钥加密算法(也称 非对称性密钥算法)
  • 7 公/私钥签名算法
  • 8 密碼鑑定
  • 9 匿名认证系统
  • 10 秘密钥算法 (也称 对称性密钥算法)
  • 11 有密级的 密码 (美国)
  • 12 破译密码
  • 13 弱密钥和基于口令的密码
  • 14 密钥传输/交换
  • 15 伪的和真的随机数发生器
  • 16 匿名通讯
  • 17 法律问题
  • 18 术语
  • 19 书籍和出版物
  • 20 密码学家
  • 21 密码技术应用
  • 22 杂项
  • 23 免费/开源的密码系统(特指算法+协议+体制设计)
[ 编辑]

传统密码学

  • Autokey cipher
  • 置换密码
  • 二字母组代替密码 (by Charles Wheatstone)
  • 多字母替换密码
    • 希尔(Hill)密码
    • 维吉尼亚(Vigenère)密码
  • 替换密码
    • 凯撒密码
      • ROT13
    • 仿射几何学密码
    • Atbash cipher
  • 换位密码
    • Scytale
    • Grille 密码
    • VIC cipher (一种复杂的手工密码,在五十年代早期被至少一名苏联间谍使用过,在当时是十分安全的)
[ 编辑]

著名的密文

  • 参阅 著名密文的列表
[ 编辑]

对传统密码学的攻击

  • 频率分析
  • 重合指数
[ 编辑]

现代算法,方法评估与选择工程

[ 编辑]

标准机构

  • the Federal Information Processing Standards Publication program (run by NIST to produce standards in many areas to guide operations of the US Federal government; many FIPS Pubs are cryptography related, ongoing)
  • the ANSI standardization process (produces many standards in many areas; some are cryptography related, ongoing)
  • ISO standardization process (produces many standards in many areas; some are cryptography related, ongoing)
  • IEEE standardization process (produces many standards in many areas; some are cryptography related, ongoing)
  • IETF standardization process (produces many standards (called RFCs) in many areas; some are cryptography related, ongoing)

See Cryptography standards

[ 编辑]

加密组织

  • NSA internal evaluation/selections (surely extensive, nothing is publicly known of the process or its results for internal use; NSA is charged with assisting NIST in its cryptographic responsibilities)
  • GCHQ internal evaluation/selections (surely extensive, nothing is publicly known of the process or its results for GCHQ use; a division of GCHQ is charged with developing and recommending cryptographic standards for the UK government)
  • DSD Australian SIGINT agency - part of ECHELON
  • Communications Security Establishment (CSE) — Canadian intelligence agency.
[ 编辑]

Open efforts

  • the DES selection (NBS selection process, ended 1976)
  • the RIPE division of the RACE project (sponsored by the European Union, ended mid-'80s)
  • the AES competition (a 'break-off' sponsored by NIST; ended 2001)
  • the NESSIE Project (evaluation/selection program sponsored by the European Union; ended 2002)
  • the CRYPTREC program (Japanese government sponsored evaluation/recommendation project; draft recommendations published 2003)
  • the Internet Engineering Task Force (technical body responsible for Internet standards -- the Request for Comment series: ongoing)
  • the CrypTool project (eLearning programme in English and German; freeware; exhaustive educational tool about cryptography and cryptanalysis)
[ 编辑]

加密散列函数 (消息摘要算法,MD算法)

  • 加密散列函数
  • 消息认证码
  • Keyed-hash message authentication code
    • EMAC (NESSIE selection MAC)
    • HMAC (NESSIE selection MAC; ISO/IEC 9797-1, FIPS and IETF RFC)
    • TTMAC 也称 Two-Track-MAC (NESSIE selection MAC; K.U.Leuven (Belgium) & debis AG (Germany))
    • UMAC (NESSIE selection MAC; Intel, UNevada Reno, IBM, Technion, & UCal Davis)
  • MD5 (系列消息摘要算法之一,由MIT的Ron Rivest教授提出; 128位摘要)
  • SHA-1 (NSA开发的160位摘要,FIPS标准之一;第一个发行发行版本被发现有缺陷而被该版本代替; NIST/NSA 已经发布了几个具有更长'摘要'长度的变种; CRYPTREC推荐 (limited))
    • SHA-256 (NESSIE 系列消息摘要算法, FIPS标准之一180-2,摘要长度256位 CRYPTREC recommendation)
    • SHA-384 (NESSIE 列消息摘要算法, FIPS标准之一180-2,摘要长度384位; CRYPTREC recommendation)
    • SHA-512 (NESSIE 列消息摘要算法, FIPS标准之一180-2,摘要长度512位; CRYPTREC recommendation)
  • RIPEMD-160 (在欧洲为 RIPE 项目开发, 160位摘要;CRYPTREC 推荐 (limited))
  • Tiger (by Ross Anderson et al)
  • Snefru
  • Whirlpool (NESSIE selection hash function, Scopus Tecnologia S.A. (Brazil) & K.U.Leuven (Belgium))
[ 编辑]

公/私钥加密算法(也称 非对称性密钥算法)

  • ACE-KEM (NESSIE selection asymmetric encryption scheme; IBM Zurich Research)
    • ACE Encrypt
  • Chor-Rivest
  • Diffie-Hellman (key agreement; CRYPTREC 推荐)
  • El Gamal (离散对数)
  • ECC(椭圆曲线密码算法) (离散对数变种)
    • PSEC-KEM (NESSIE selection asymmetric encryption scheme; NTT (Japan); CRYPTREC recommendation only in DEM construction w/SEC1 parameters) )
    • ECIES (Elliptic Curve Integrated Encryption System; Certicom Corp)
    • ECIES-KEM
    • ECDH (椭圆曲线Diffie-Hellman 密钥协议; CRYPTREC推荐)
  • EPOC
  • Merkle-Hellman (knapsack scheme)
  • McEliece
  • NTRUEncrypt
  • RSA (因数分解)
    • RSA-KEM (NESSIE selection asymmetric encryption scheme; ISO/IEC 18033-2 draft)
    • RSA-OAEP (CRYPTREC 推荐)
  • Rabin cryptosystem (因数分解)
    • Rabin-SAEP
    • HIME(R)
  • XTR
[ 编辑]

公/私钥签名算法

  • DSA(数字签名算法) (来自NSA,数字签名标准(DSS)的一部分; CRYPTREC 推荐)
  • Elliptic Curve DSA (NESSIE selection digital signature scheme; Certicom Corp); CRYPTREC recommendation as ANSI X9.62, SEC1)
  • Schnorr signatures
  • RSA签名
    • RSA-PSS (NESSIE selection digital signature scheme; RSA Laboratories); CRYPTREC recommendation)
  • RSASSA-PKCS1 v1.5 (CRYPTREC recommendation)
  • Nyberg-Rueppel signatures
  • MQV protocol
  • Gennaro-Halevi-Rabin signature scheme
  • Cramer-Shoup signature scheme
  • One-time signatures
    • Lamport signature scheme
    • Bos-Chaum signature scheme
  • Undeniable signatures
    • Chaum-van Antwerpen signature scheme
  • Fail-stop signatures
  • Ong-Schnorr-Shamir signature scheme
  • Birational permutation scheme
  • ESIGN
    • ESIGN-D
    • ESIGN-R
  • Direct anonymous attestation
  • NTRUSign用于移动设备的公钥加密算法, 密钥比较短小但也能达到高密钥ECC的加密效果
  • SFLASH (NESSIE selection digital signature scheme (esp for smartcard applications and similar); Schlumberger (France))
  • Quartz
[ 编辑]

密碼鑑定

  • Key authentication
  • Public key infrastructure
    • X.509
  • Public key certificate
    • Certificate authority
    • Certificate revocation list
  • ID-based cryptography
  • Certificate-based encryption
  • Secure key issuing cryptography
  • Certificateless cryptography
[ 编辑]

匿名认证系统

  • GPS (NESSIE selection anonymous identification scheme; Ecole Normale Supérieure, France Télécom, & La Poste)
[ 编辑]

秘密钥算法 (也称 对称性密钥算法)

  • 流密码
    • A5/1, A5/2 (GSM移动电话标准中指定的密码标准)
    • BMGL
    • Chameleon
    • FISH (by Siemens AG)
    • 二战'Fish'密码
      • Geheimfernschreiber (二战时期Siemens AG的机械式一次一密密码, 被布莱奇利(Bletchley)庄园称为STURGEON)
      • Schlusselzusatz (二战时期 Lorenz的机械式一次一密密码, 被布莱奇利(Bletchley)庄园称为[[tunny)
    • HELIX
    • ISAAC (作为伪随机数发生器使用)
    • Leviathan (cipher)
    • LILI-128
    • MUG1 (CRYPTREC 推荐使用)
    • MULTI-S01 (CRYPTREC 推荐使用)
    • 一次一密 (Vernam and Mauborgne, patented mid-'20s; an extreme stream cypher)
    • Panama
    • Pike (improvement on FISH by Ross Anderson)
    • RC4 (ARCFOUR) (one of a series by Prof Ron Rivest of MIT; CRYPTREC 推荐使用 (limited to 128-bit key))
    • CipherSaber (RC4 variant with 10 byte random IV, 易于实现)
    • SEAL
    • SNOW
    • SOBER
      • SOBER-t16
      • SOBER-t32
    • WAKE
  • 分组密码
    • 分组密码操作模式
    • 乘积密码
    • Feistel cipher (由Horst Feistel提出的分组密码设计模式)
    • Advanced Encryption Standard (分组长度为128位; NIST selection for the AES, FIPS 197, 2001 -- by Joan Daemen and Vincent Rijmen; NESSIE selection; CRYPTREC 推荐使用)
    • Anubis (128-bit block)
    • BEAR (由流密码和Hash函数构造的分组密码, by Ross Anderson)
    • Blowfish (分组长度为128位; by Bruce Schneier, et al)
    • Camellia (分组长度为128位; NESSIE selection (NTT & Mitsubishi Electric); CRYPTREC 推荐使用)
    • CAST-128 (CAST5) (64 bit block; one of a series of algorithms by Carlisle Adams and Stafford Tavares, who are insistent (indeed, adamant) that the name is not due to their initials)
    • CAST-256 (CAST6) (128位分组长度; CAST-128的后继者,AES的竞争者之一)
    • CIPHERUNICORN-A (分组长度为128位; CRYPTREC 推荐使用)
    • CIPHERUNICORN-E (64 bit block; CRYPTREC 推荐使用 (limited))
    • CMEA — 在美国移动电话中使用的密码,被发现有弱点.
    • CS-Cipher (64位分组长度)
    • DES数字加密标准(64位分组长度; FIPS 46-3, 1976)
    • DEAL — 由DES演变来的一种AES候选算法
    • DES-X 一种DES变种,增加了密钥长度.
    • FEAL
    • GDES —一个DES派生,被设计用来提高加密速度.
    • Grand Cru (128位分组长度)
    • Hierocrypt-3 (128位分组长度; CRYPTREC 推荐使用))
    • Hierocrypt-L1 (64位分组长度; CRYPTREC 推荐使用 (limited))
    • International Data Encryption Algorithm (IDEA) (64位分组长度-- 苏黎世ETH的James Massey & X Lai)
    • Iraqi Block Cipher (IBC)
    • KASUMI (64位分组长度; 基于MISTY1, 被用于下一代W-CDMA cellular phone 保密)
    • KHAZAD (64-bit block designed by Barretto and Rijmen)
    • Khufu and Khafre (64位分组密码)
    • LION (由流密码和Hash函数构造的分组密码, by Ross Anderson)
    • LOKI89/91 (64位分组密码)
    • LOKI97 (128位分组长度的密码, AES候选者)
    • Lucifer (by Tuchman et al of IBM, early 1970s; modified by NSA/NBS and released as DES)
    • MAGENTA (AES 候选者)
    • Mars (AES finalist, by Don Coppersmith et al)
    • MISTY1 (NESSIE selection 64-bit block; Mitsubishi Electric (Japan); CRYPTREC 推荐使用 (limited))
    • MISTY2 (分组长度为128位: Mitsubishi Electric (Japan))
    • Nimbus (64位分组)
    • Noekeon (分组长度为128位)
    • NUSH (可变分组长度(64 - 256位))
    • Q (分组长度为128位)
    • RC2 64位分组,密钥长度可变.
    • RC6 (可变分组长度; AES finalist, by Ron Rivest et al)
    • RC5 (by Ron Rivest)
    • SAFER (可变分组长度)
    • SC2000 (分组长度为128位; CRYPTREC 推荐使用)
    • Serpent (分组长度为128位; AES finalist by Ross Anderson, Eli Biham, Lars Knudsen)
    • SHACAL-1 (256-bit block)
    • SHACAL-2 (256-bit block cypher; NESSIE selection Gemplus (France))
    • Shark (grandfather of Rijndael/AES, by Daemen and Rijmen)
    • Square (father of Rijndael/AES, by Daemen and Rijmen)
    • 3-Way (96 bit block by Joan Daemen)
    • TEA(小型加密算法)(by David Wheeler & Roger Needham)
    • Triple DES (by Walter Tuchman, leader of the Lucifer design team -- not all triple uses of DES increase security, Tuchman's does; CRYPTREC 推荐使用 (limited), only when used as in FIPS Pub 46-3)
    • Twofish (分组长度为128位; AES finalist by Bruce Schneier, et al)
    • XTEA (by David Wheeler & Roger Needham)
  • 多表代替密码机密码
    • Enigma (二战德国转轮密码机--有很多变种,多数变种有很大的用户网络)
    • 紫密(Purple) (二战日本外交最高等级密码机;日本海军设计)
    • SIGABA (二战美国密码机,由William Friedman, Frank Rowlett, 等人设计)
    • TypeX (二战英国密码机)
  • Hybrid code/cypher combinations
    • JN-25 (二战日本海军的高级密码; 有很多变种)
    • Naval Cypher 3 (30年代和二战时期英国皇家海军的高级密码)
  • 可视密码
[ 编辑]

有密级的 密码 (美国)

  • EKMS NSA的电子密钥管理系统
  • FNBDT NSA的加密窄带话音标准
  • Fortezza encryption based on portable crypto token in PC Card format
  • KW-26 ROMULUS 电传加密机(1960s - 1980s)
  • KY-57 VINSON 战术电台语音加密
  • SINCGARS 密码控制跳频的战术电台
  • STE 加密电话
  • STU-III 较老的加密电话
  • TEMPEST prevents compromising emanations
  • Type 1 products
[ 编辑]

破译密码

  • 被动攻击
  • 选择明文攻击
  • 选择密文攻击
  • 自适应选择密文攻击
  • 暴力攻击
    • 密钥长度
    • 唯一解距离
  • 密码分析学
    • 中间相会攻击
    • 差分密码分析
    • 线性密码分析
    • Slide attack cryptanalysis
    • Algebraic cryptanalysis
    • XSL attack
    • Mod n cryptanalysis
[ 编辑]

弱密钥和基于口令的密码

  • 暴力攻击
  • 字典攻击
  • 相关密钥攻击
  • Key derivation function
  • 弱密钥
  • 口令
  • Password-authenticated key agreement
  • Passphrase
  • Salt
[ 编辑]

密钥传输/交换

  • BAN Logic
  • Needham-Schroeder
  • Otway-Rees
  • Wide Mouth Frog
  • Diffie-Hellman
  • 中间人攻击
[ 编辑]

伪的和真的随机数发生器

  • PRNG
  • CSPRNG
  • 硬件随机数发生器
  • Blum Blum Shub
  • Yarrow (by Schneier, et al)
  • Fortuna (by Schneier, et al)
  • ISAAC
  • 基于SHA-1的伪随机数发生器, in ANSI X9.42-2001 Annex C.1 (CRYPTREC example)
  • PRNG based on SHA-1 for general purposes in FIPS Pub 186-2 (inc change notice 1) Appendix 3.1 (CRYPTREC example)
  • PRNG based on SHA-1 for general purposes in FIPS Pub 186-2 (inc change notice 1) revised Appendix 3.1 (CRYPTREC example)
[ 编辑]

匿名通讯

  • Dining cryptographers protocol (by David Chaum)
  • 匿名投递
  • pseudonymity
  • 匿名网络银行业务
  • Onion Routing
[ 编辑]

法律问题

  • Cryptography as free speech
    • Bernstein v. United States
    • DeCSS
    • Phil Zimmermann
  • Export of cryptography
  • Key escrow and Clipper Chip
  • Digital Millennium Copyright Act
  • 数字版权管理 (DRM)
  • Cryptography patents
    • RSA (now public domain}
    • David Chaum and digital cash
  • Cryptography and Law Enforcement
    • Wiretaps
    • Espionage
  • 不同国家的密码相关法律
    • Official Secrets Act (United Kingdom)
    • Regulation of Investigatory Powers Act 2000 (United Kingdom)
[ 编辑]

术语

  • Cryptographic key
  • Cipher
  • 密文
  • 明文
  • Code
  • Tabula recta
[ 编辑]

书籍和出版物

  • 密码学相关书籍
  • 密码学领域重要出版物
[ 编辑]

密码学家

  • 参见List of cryptographers
[ 编辑]

密码技术应用

  • Commitment schemes
  • Secure multiparty computations
  • 电子投票
  • Authentication
  • 数字签名
  • Cryptographic engineering
  • Crypto systems
[ 编辑]

杂项

  • Echelon
  • Espionage
  • IACR
  • Ultra
  • Security engineering
  • SIGINT
  • Steganography
  • Cryptographers
  • SSL
  • 量子密码
  • Crypto-anarchism
  • Cypherpunk
  • Key escrow
  • 零知识证明
  • Random oracle model
  • 盲签名
  • Blinding (cryptography)
  • 数字时间戳
  • 秘密共享
  • 可信操作系统
  • Oracle (cryptography)
[ 编辑]

免费/开源的密码系统(特指算法+协议+体制设计)

  • PGP (a name for any of several related crypto systems, some of which, beginning with the acquisition of the name by Network Associates, have not been Free Software in the GNU sense)
  • FileCrypt (an open source/commercial command line version of PGP from Veridis of Denmark, see PGP)
  • GPG (an open source implementation of the OpenPGP IETF standard crypto system)
  • SSH (Secure SHell implementing cryptographically protected variants of several common Unix utilities, First developed as open source in Finland by Tatu Ylonen. There is now OpenSSH, an open source implementation supporting both SSH v1 and SSH v2 protocols. There are also commercial implementations.
  • IPsec (因特网协议安全IETF标准,IPv6 IETF 标准的必须的组成部分)
  • Free S/WAN (IPsec的一种开源实现)en:Topics in cryptography

fr:Liste des articles sur la cryptologie vi:Các chủ đề trong mật mã học

取自" http://www.wiki.cn/wiki/%E5%AF%86%E7%A0%81%E5%AD%A6%E4%B8%BB%E9%A2%98%E5%88%97%E8%A1%A8"
 

你可能感兴趣的:(密码学)