Global Information Lookup Global Information

Cryptographic protocol information


A cryptographic protocol is an abstract or concrete protocol that performs a security-related function and applies cryptographic methods, often as sequences of cryptographic primitives. A protocol describes how the algorithms should be used and includes details about data structures and representations, at which point it can be used to implement multiple, interoperable versions of a program.[1]

Cryptographic protocols are widely used for secure application-level data transport. A cryptographic protocol usually incorporates at least some of these aspects:

  • Key agreement or establishment
  • Entity authentication
  • Symmetric encryption and message authentication material construction
  • Secured application-level data transport
  • Non-repudiation methods
  • Secret sharing methods
  • Secure multi-party computation

For example, Transport Layer Security (TLS) is a cryptographic protocol that is used to secure web (HTTPS) connections.[2] It has an entity authentication mechanism, based on the X.509 system; a key setup phase, where a symmetric encryption key is formed by employing public-key cryptography; and an application-level data transport function. These three aspects have important interconnections. Standard TLS does not have non-repudiation support.

There are other types of cryptographic protocols as well, and even the term itself has various readings; Cryptographic application protocols often use one or more underlying key agreement methods, which are also sometimes themselves referred to as "cryptographic protocols". For instance, TLS employs what is known as the Diffie–Hellman key exchange, which although it is only a part of TLS per se, Diffie–Hellman may be seen as a complete cryptographic protocol in itself for other applications.

  1. ^ "Cryptographic Protocol Overview" (PDF). 2015-10-23. Archived from the original (PDF) on 2017-08-29. Retrieved 2015-10-23.
  2. ^ Chen, Shan; Jero, Samuel; Jagielski, Matthew; Boldyreva, Alexandra; Nita-Rotaru, Cristina (2021-07-01). "Secure Communication Channel Establishment: TLS 1.3 (over TCP Fast Open) versus QUIC". Journal of Cryptology. 34 (3): 26. doi:10.1007/s00145-021-09389-w. ISSN 0933-2790. S2CID 235174220.

and 20 Related for: Cryptographic protocol information

Request time (Page generated in 0.8114 seconds.)

Cryptographic protocol

Last Update:

A cryptographic protocol is an abstract or concrete protocol that performs a security-related function and applies cryptographic methods, often as sequences...

Word Count : 1009

Signal Protocol

Last Update:

The Signal Protocol (formerly known as the TextSecure Protocol) is a non-federated cryptographic protocol that provides end-to-end encryption for voice...

Word Count : 3045

Cryptographic primitive

Last Update:

Cryptographic primitives are well-established, low-level cryptographic algorithms that are frequently used to build cryptographic protocols for computer...

Word Count : 814

Cryptographic nonce

Last Update:

In cryptography, a nonce is an arbitrary number that can be used just once in a cryptographic communication. It is often a random or pseudo-random number...

Word Count : 898

Quantum cryptography

Last Update:

Quantum cryptography is the science of exploiting quantum mechanical properties to perform cryptographic tasks. The best known example of quantum cryptography...

Word Count : 8931

IPsec

Last Update:

Management Protocol (ISAKMP) RFC 4307: Cryptographic Algorithms for Use in the Internet Key Exchange Version 2 (IKEv2) RFC 4308: Cryptographic Suites for...

Word Count : 5081

Secure Remote Password protocol

Last Update:

is that even if one or two of the cryptographic primitives it uses are attacked, it is still secure. The SRP protocol has been revised several times, and...

Word Count : 3404

Cryptographic Message Syntax

Last Update:

the key cryptographic component of many other cryptographic standards, such as S/MIME, PKCS #12 and the RFC 3161 digital timestamping protocol. OpenSSL...

Word Count : 281

Host Identity Protocol

Last Update:

in applications are eliminated and replaced with cryptographic host identifiers. The cryptographic keys are typically, but not necessarily, self-generated...

Word Count : 486

Digital signature

Last Update:

the recipient. Digital signatures are a standard element of most cryptographic protocol suites, and are commonly used for software distribution, financial...

Word Count : 5198

Transport Layer Security

Last Update:

Layer Security (TLS) is a cryptographic protocol designed to provide communications security over a computer network. The protocol is widely used in applications...

Word Count : 17090

Authentication protocol

Last Update:

An authentication protocol is a type of computer communications protocol or cryptographic protocol specifically designed for transfer of authentication...

Word Count : 1184

Double Ratchet Algorithm

Last Update:

Perrin and Moxie Marlinspike in 2013. It can be used as part of a cryptographic protocol to provide end-to-end encryption for instant messaging. After an...

Word Count : 1363

Cryptography

Last Update:

or cryptographic protocols, which guarantee one or more high-level security properties. Note, however, that the distinction between cryptographic primitives...

Word Count : 10726

Encryption

Last Update:

types of keys in cryptographic systems are symmetric-key and public-key (also known as asymmetric-key). Many complex cryptographic algorithms often use...

Word Count : 3575

Simple Certificate Enrollment Protocol

Last Update:

Simple Certificate Enrollment Protocol (SCEP) is described by the informational RFC 8894. Older versions of this protocol became a de facto industrial...

Word Count : 740

Protocol

Last Update:

protocol, a defined set of rules and regulations that determine how data is transmitted in telecommunications and computer networking Cryptographic protocol...

Word Count : 261

Cryptographic hash function

Last Update:

Most cryptographic hash functions are designed to take a string of any length as input and produce a fixed-length hash value. A cryptographic hash function...

Word Count : 6067

Quantum key distribution

Last Update:

distribution (QKD) is a secure communication method that implements a cryptographic protocol involving components of quantum mechanics. It enables two parties...

Word Count : 11613

HTTPS

Last Update:

cryptographic attack.[citation needed] Because TLS operates at a protocol level below that of HTTP and has no knowledge of the higher-level protocols...

Word Count : 4373

PDF Search Engine © AllGlobal.net