Click me
Transcribed

The History of Cryptanalysis

THE HISTORY OF CRYPTANALYSIS INI The struggle to understand the Enigma code lasts for the entire war. Cryptanalysts used physical access to the machine (including using parts of the machine, which were intended to add complexity, against itself), social engineering (understanding and using the routine messages of the German army, and using traditional espionage techniques) and traditional cryptanalysis. Flaws in Enigma's security were constantly being patched up, so codebreakers had to work fast. Electro-mechanical machines of increasing sophistication were used to help those in Bletchley Park and in Poland to stay one step ahead. Modern computers are still working to decrypt some Enigma messages! 1940 - 1946 Clifford Cocks implements the basic idea behind the RSA algorithm for the first time. The RSÁ algorithm is a method of encrypting information using a public key, implemented separately by Clifford Cocks in 1973 and by Rivest, Shamir and Adleman in 1977. The user creates and publishes the product of two large prime numbers, plus an extra value, and these values are then used to encode and decode messages. The RSA algorithm is currently known to have been broken to a length of 768 bits, and currently it is recommended that the number used be at least 2048 bits long. 1973 Madryga cipher File input The Madryga cipher is designed to be easy and efficient to implement in software. It only uses very simple operations such as XOR and byte rotations, meaning that it's possible to create very fast implementations of it. File output Key, HEX D2D9ESC000 1985 Encode Decode Peter Shor proves that a quantum computer would be capable of factoring a very large number in a relatively extremely short amount of time. A quantum computer implementing Shor's Algorithm would effectively break RSA - fortunately, so far the largest number factored on a quantum computer is 21, so there's a long way to go. 1994 The Madryga cipher is broken, using a differential attack; it is later broken again, using an improved differential attack and ciphertexts. For a block cipher, an attack on the ciphertext is more damaging, and thus the Madryga cipher is no longer considered usable. 1995 The virus "Flame" builds on Stuxnet, using world-class cryptanalysis to pull something off which some experts had thought was nearly-impossible, creating a "cryptographic collision" with a secret Microsoft key. 2011 Increasingly powerful machines using efficient algorithms are able to work on behalf of large organisations to decrypt complex cryptographic systems relatively quickly. Reactive rather than predictive software is required to deal with security breaches as they occur. THE FUTURE

The History of Cryptanalysis

shared by GreggTownsend on Feb 17
198 views
0 shares
0 comments
Discover the history of the intriguing enigma that is cryptanalysis.

Publisher

Hardware

Tags

None.

Category

Technology
Did you work on this visual? Claim credit!

Get a Quote

Embed Code

For hosted site:

Click the code to copy

For wordpress.com:

Click the code to copy
Customize size