Committee on National Security Systems (CNSS) Glossary

Total Page:16

File Type:pdf, Size:1020Kb

Committee on National Security Systems (CNSS) Glossary Committee on National Security Systems CNSSI No. 4009 April 6, 2015 Committee on National Security Systems (CNSS) Glossary THIS DOCUMENT PRESCRIBES MINIMUM STANDARDS YOUR DEPARTMENT OR AGENCY MAY REQUIRE FURTHER IMPLEMENTATION 1 National Manager FOREWORD 1. The Committee on National Security Systems (CNSS) Glossary Working Group convened to review and update the Committee on National Security Systems (CNSS) Glossary, Committee on National Security Systems Instruction (CNSSI) No. 4009, dated April 2010. This revision of CNSSI No. 4009 incorporates many new terms submitted by the CNSS Membership. Most of the terms from the 2010 version of the Glossary remain, but a number of terms have updated definitions in order to remove inconsistencies among the communities. 2. The Glossary Working Group set several overall objectives for itself in producing this version: . Use authoritative sources for definitions of terms. It is preferred that definitions originate from current authoritative sources, as this demonstrates both that the term is in active use and that the definition has been vetted by subject matter experts. Listing sources for terms also provides context and a reference for additional information. The glossary still contains terms where sources are not specified. For these terms, definitions will be considered organic. The majority of unsourced terms are from the CNSSI No. 4009 (2010) version, although some are newly introduced. These new terms are primarily emerging terms judged to be valuable to include in the glossary, but for whatever reason have not yet been defined in a published authoritative source. Continue to resolve differences between the definitions of terms used by the Department of Defense (DoD), Intelligence Community (IC), and Civil Agencies (e.g. National Institute of Standards and Technology (NIST)); enabling all three to use the same glossary. This will allow for use of consistent terminology in documentation, policy, and process across these communities. Ensure consistency among related and dependent terms. These terms are linked through a suggestion to see the related term. Ensure any acronyms used in the terms and definitions also appear in the Acronyms appendix, and remove any acronyms judged to be outside of the scope of the glossary or no longer relevant. Ensure all documents referenced as sources in the terms and definitions also appear in the References appendix. Because of this, the number of references has grown from 29 in the 2010 version to over 150 in the current version. References not used as the source of terms and definitions were removed. 3. Many cyber terms are emerging. The Glossary Working Group has tried to include significant terms and definitions that have a useful distinction when compared to existing Information Assurance terms. All terms currently defined in CNSS issuances were reviewed for either inclusion or to replace current definitions in the Glossary. Not all terms appearing in CNSS issuances are within the scope of the CNSS Glossary or are relevant to a broad audience. 4. Some terms and definitions recommended by the community for inclusion were not 2 added to this version of the glossary. The main reasons for not adding new terms or definitions were ones of scope or lack of an authoritative source, where an organic definition was not deemed appropriate. 5. Many terms that are outdated or no longer necessary were removed from the glossary. Some of these had been labeled as Candidates for Deletion (C.F.D.) for several versions of the glossary, but continue to remain in this version. A term labeled "C.F.D." may be obsolete; however without the term, rationale and possible linkage to a new term, users of the glossary would have no indication the term is outdated or has been replaced by a new term. 6. We recognize an effective glossary must be in a continuous state of coordination and improvement. We encourage further community review and comments as new terms become significant and old terms fall into disuse or change meaning. The goal of the Glossary Working Group is to keep the CNSS Glossary relevant and a tool for commonality across the IA community. 7. Representatives of the CNSS may obtain copies of this instruction on the CNSS Web Page at http://www.cnss.gov. FOR THE NATIONAL MANAGER: /s/ CURTIS W. DUKES CNSS Secretariat (IE414). National Security Agency. 9800 Savage Road, STE 6716. Ft Meade, MD 20755-6716 Office: (410) 854-6805 Unclassified FAX: (410) 854-6814 [email protected] 3 THIS PAGE INTENTIONALLY LEFT BLANK 4 Table of Contents Terms and Definitions......................................................................................................................1 Annex A: Acronyms ................................................................................................................... 134 Annex B: References .................................................................................................................. 150 5 National Information Assurance (IA) Glossary Terms and Definitions This instruction applies to all U.S. Government Departments, Agencies, Bureaus and Offices; supporting contractors and agents; that collect, generate process, store, display, transmit or receive classified or controlled unclassified information or that operate, use, or connect to National Security Systems (NSS), as defined herein. Term Definition access Ability to make use of any information system (IS) resource. Source: NIST SP 800-32 access authority An entity responsible for monitoring and granting access privileges for other authorized entities. access control The process of granting or denying specific requests: 1) for obtaining and using information and related information processing services; and 2) to enter specific physical facilities (e.g., Federal buildings, military establishments, and border crossing entrances). Source: FIPS PUB 201-1 (adapted) access control list A list of permissions associated with an object. The list specifies who or what is allowed (ACL) to access the object and what operations are allowed to be performed on the object. access control Security safeguards (i.e., hardware and software features, physical controls, operating mechanism procedures, management procedures, and various combinations of these) designed to detect and deny unauthorized access and permit authorized access to an information system. access cross domain A type of cross domain solution (CDS) that provides access to a computing platform, solution application, or data residing on different security domains from a single device. Source: CNSSI No. 1253F Attachment 3 access level A category within a given security classification limiting entry or system connectivity to only authorized persons. access list Roster of individuals authorized admittance to a controlled area. access profile Association of a user with a list of protected objects the user may access. access type Privilege to perform action on an object. Read, write, execute, append, modify, delete, and create are examples of access types. 1 accountability 1. The principle that an individual is entrusted to safeguard and control equipment, keying material, and information and is answerable to proper authority for the loss or misuse of that equipment or information. Source: NSA/CSS Manual Number 3-16 (COMSEC) 2. The security goal that generates the requirement for actions of an entity to be traced uniquely to that entity. This supports non-repudiation, deterrence, fault isolation, intrusion detection and prevention, and after-action recovery and legal action. Source: NIST SP 800-27 Rev A accounting legend A numeric code used to indicate the minimum accounting controls required for items of code (ALC) accountable COMSEC material within the COMSEC material control system (CMCS). Source: NSA/CSS Manual Number 3-16 (COMSEC) accounting number A number assigned to an individual item of COMSEC material to facilitate its handling and accounting. Source: NSA/CSS Manual Number 3-16 (COMSEC) accreditation (C.F.D.) Formal declaration by a designated accrediting authority (DAA) or principal accrediting authority (PAA) that an information system is approved to operate at an acceptable level of risk, based on the implementation of an approved set of technical, managerial, and procedural safeguards. See authorization to operate (ATO). Rationale: The Risk Management Framework uses a new term to refer to this concept, and it is called authorization. accreditation 1. Identifies the information resources covered by an accreditation decision, as boundary (C.F.D.) distinguished from separately accredited information resources that are interconnected or with which information is exchanged via messaging. Synonymous with Security Perimeter. 2. For the purposes of identifying the Protection Level for confidentiality of a system to be accredited, the system has a conceptual boundary that extends to all intended users of the system, both directly and indirectly connected, who receive output from the system. See authorization boundary. Rationale: The Risk Management Framework uses a new term to refer to the concept of accreditation, and it is called authorization. Extrapolating, the accreditation boundary would then be referred to as the authorization boundary. accreditation package Product comprised of a system security plan (SSP) and a report documenting the basis (C.F.D.) for the accreditation decision. Rationale: The RMF uses a new term to refer to this concept, and it is called RMF security authorization package. 2 accrediting
Recommended publications
  • Secure Communications One Time Pad Cipher
    Cipher Machines & Cryptology © 2010 – D. Rijmenants http://users.telenet.be/d.rijmenants THE COMPLETE GUIDE TO SECURE COMMUNICATIONS WITH THE ONE TIME PAD CIPHER DIRK RIJMENANTS Abstract : This paper provides standard instructions on how to protect short text messages with one-time pad encryption. The encryption is performed with nothing more than a pencil and paper, but provides absolute message security. If properly applied, it is mathematically impossible for any eavesdropper to decrypt or break the message without the proper key. Keywords : cryptography, one-time pad, encryption, message security, conversion table, steganography, codebook, message verification code, covert communications, Jargon code, Morse cut numbers. version 012-2011 1 Contents Section Page I. Introduction 2 II. The One-time Pad 3 III. Message Preparation 4 IV. Encryption 5 V. Decryption 6 VI. The Optional Codebook 7 VII. Security Rules and Advice 8 VIII. Appendices 17 I. Introduction One-time pad encryption is a basic yet solid method to protect short text messages. This paper explains how to use one-time pads, how to set up secure one-time pad communications and how to deal with its various security issues. It is easy to learn to work with one-time pads, the system is transparent, and you do not need special equipment or any knowledge about cryptographic techniques or math. If properly used, the system provides truly unbreakable encryption and it will be impossible for any eavesdropper to decrypt or break one-time pad encrypted message by any type of cryptanalytic attack without the proper key, even with infinite computational power (see section VII.b) However, to ensure the security of the message, it is of paramount importance to carefully read and strictly follow the security rules and advice (see section VII).
    [Show full text]
  • A Brief History of Cryptography
    University of Tennessee, Knoxville TRACE: Tennessee Research and Creative Exchange Supervised Undergraduate Student Research Chancellor’s Honors Program Projects and Creative Work Spring 5-2000 A Brief History of Cryptography William August Kotas University of Tennessee - Knoxville Follow this and additional works at: https://trace.tennessee.edu/utk_chanhonoproj Recommended Citation Kotas, William August, "A Brief History of Cryptography" (2000). Chancellor’s Honors Program Projects. https://trace.tennessee.edu/utk_chanhonoproj/398 This is brought to you for free and open access by the Supervised Undergraduate Student Research and Creative Work at TRACE: Tennessee Research and Creative Exchange. It has been accepted for inclusion in Chancellor’s Honors Program Projects by an authorized administrator of TRACE: Tennessee Research and Creative Exchange. For more information, please contact [email protected]. Appendix D- UNIVERSITY HONORS PROGRAM SENIOR PROJECT - APPROVAL Name: __ l1~Ui~-~-- A~5-~~± ---l(cl~-~ ---------------------- ColI e g e: _l~.:i~_~__ ~.:--...!j:.~~~ __ 0 epa r t men t: _ {~~.f_':.~::__ ~,:::..!._~_~_s,_ Fa c u 1ty Me n tor: ____Q-' _·__ ~~~~s..0_~_L __ D_~_ ~_o_~t _______________ _ PRO JE CT TITL E: ____~ __ ~c ~ :.f __ l1L~_ ~_I_x __ 9_( __( ~~- ~.t~~-.r--~~ - I have reviewed this completed senior honors thesis "\lith this student and certifv that it is a project commensurate with honors level undergraduate research in this field. Signed ~u:t2~--------------- , Facultv .'vfentor Date: --d~I-~--Q-------- Comments (Optional): A BRIEF HISTORY OF CRYPTOGRAPHY Prepared by William A. Kotas For Honors Students at the University of Tennessee May 5, 2000 ABSTRACT This paper presents an abbreviated history of cryptography.
    [Show full text]
  • Enigma Cipher Machine Simulator 7.0.5
    ENIGMA CIPHER MACHINE SIMULATOR 7.0.5 About the Enigma Simulator The German Enigma machine is the most famous example of the battle between codemakers and codebreakers. Never before has the fate of so many lives been so influenced by one cryptographic machine, as the Enigma did in the Second World War. The story of Enigma combines technology, military history, espionage, codebreaking and intelligence into a real thriller. This software is an exact simulation of the 3-rotor Heer (Army) and Luftwaffe (Airforce) Wehrmacht Enigma I, the Kriegsmarine (wartime Navy) Enigma M3 and the famous 4-rotor Enigma M4, as they were used during World War II from 1939 until 1945. The internal wiring of all rotors is identical to those used by the Heer, Luftwaffe and Kriegsmarine. This simulator is therefore fully compatible with the real Enigma machine and you can decipher original messages and encipher your own messages. You can use the Enigma simulator in exactly the same way as a German signal trooper would have done during WW2. The hands-on approach and realistic graphics ensure an authentic feeling. You can open the machine, change the internal settings, select rotors from the spare box, preset their ring settings, insert them into the machine and set the plugboard. The sounds are recorded from an actual Enigma machine. This manual explains how to use the Enigma simulator, the message procedures as used by the German Armed Forces, including some authentic message examples, a complete technical description and a brief history of the Enigma. More information on the Enigma machine is found at the Cipher Machines & Cryptology website: http://users.telenet.be/d.rijmenants This manual is copyrighted.
    [Show full text]
  • Part I History and Machines of Cryptography
    Part I History and machines of cryptography CHAPTER 14: MACHINES and HISTORY of CRYPTOGRAPHY MACHINES and HISTORY of CRYPTOGRAPHY IV054 1. History and machines of cryptography 2/78 PROLOGUE PROLOGUE IV054 1. History and machines of cryptography 3/78 WHAT to VALUE MORE As information becomes an increasingly valuable commodity, the encryption is the only way to protect our privacy and guarantee the success of the e-business. Some groups, for example businessmen and civil libertarians, require strong cryptography. The forces of law and order are pressing governments to restrict the use of cryptography. What to value more? Personal freedom? or the order and law? IV054 1. History and machines of cryptography 4/78 WHO are CODEBREAKERS The vision of codebreakers has changed through the history, depending on the tools used for encryption and cryptanalysis. Before computer era views; Codebreakers or cryptanalysts are linguistic alchemists, a mystical tribe attempting to conjure sensible words out of meaningless symbols. Current view: Codebreakers and cryptanalyst's are artists that can superbly use modern mathematics, informatics and computing super-technology. Three views of the history First World War was the war of chemists (deadly gases). Second World War was the war of physicists (atomic bombs) Third World War would be the war of informaticians (cryptographers and cryptanalysts). IV054 1. History and machines of cryptography 5/78 PERIODS of the HISTORY of CRYPTOGRAPHY Prehistory - before nontrivial machines period: till about 1930 - no electrical
    [Show full text]
  • One Woman's Journey to the Codebreaking Victory Over Japan
    United States Cryptologic History ANNNN’S WAARR OOnene WWoman’soman’s JJourneyourney ttoo tthehe CCodebreakingodebreaking VVictoryictory overover JapanJapan Special series | Volume 13 | 2019 Center for Cryptologic History David Sherman was head of the Strategy, Plans, and Policy organization for the National Security Agency before his retirement in 2017. For their assistance in locating material relevant to the preparation of this monograph, the author expresses his appreciation to Kelly Grant of the Sage Colleges Archives and Special Collections; Eloise Morgan, village historian, Bronxville, New York; Rene Stein, former librarian, National Cryptologic Museum; and Sarah Parsons and Betsy Rohaly Smoot of NSA’s Center for Cryptologic History. This publication presents a historical perspective for informational and educational purposes, is the result of independent research, and does not necessarily reflect a position of NSA/CSS or any other US government entity. This publication is distributed free by the National Security Agency. If you would like additional copies, please email [email protected] or write to: Center for Cryptologic History National Security Agency 9800 Savage Road, Suite 6886 Fort George G. Meade, MD 20755 UNITED STATES CRYPTOLOGIC HISTORY ANN’S WAR One Woman’s Journey to the Codebreaking Victory over Japan David Sherman National Security Agency Center for Cryptologic History 2019 CONTENTS Foreword ........................................................................... iii Introduction........................................................................ 1 Chapter 1. Childhood in Suburban New York ................................. 3 Chapter 2. College Years at Russell Sage ...................................... 7 Chapter 3. War Comes to America … and to Russell Sage .................. 11 Chapter 4. On to Washington ................................................... 13 Chapter 5. A Codebreaker in Training .......................................... 17 Chapter 6. Getting Down to Work ..............................................19 Chapter 7.
    [Show full text]
  • Project VENONA: Breaking the Unbreakable Code
    Georgia Southern University Digital Commons@Georgia Southern University Honors Program Theses 2020 Project VENONA: Breaking the Unbreakable Code Cassandra Hankin Georgia Southern University Follow this and additional works at: https://digitalcommons.georgiasouthern.edu/honors-theses Part of the History Commons Recommended Citation Hankin, Cassandra, "Project VENONA: Breaking the Unbreakable Code" (2020). University Honors Program Theses. 471. https://digitalcommons.georgiasouthern.edu/honors-theses/471 This thesis (open access) is brought to you for free and open access by Digital Commons@Georgia Southern. It has been accepted for inclusion in University Honors Program Theses by an authorized administrator of Digital Commons@Georgia Southern. For more information, please contact [email protected]. Project VENONA: Breaking the Unbreakable Code An Honors Thesis submitted in partial fulfillment of the requirements for Honors in History. By Cassandra Hankin Under the mentorship of Dr. Bill Allison ABSTRACT Project VENONA was a top-secret counterintelligence program initiated by the United States Army Signals Intelligence Service during World War II. VENONA was established to decipher intercepted Soviet communications and break the “unbreakable” Soviet code system. Examining Project VENONA and its discoveries is vital to understanding the history of the early Cold War. Thesis Mentor:________________________ Dr. Bill Allison Honors Director:_______________________ Dr. Steven Engel April 2020 Department of History University Honors Program Georgia Southern University 2 Acknowledgements There are many people I’d like to thank for helping me during the year and a half I worked on this project. For helping me through the research and writing process, I would like to thank Dr. Bill Allison, who never gave up on me or my project.
    [Show full text]
  • Electronic Codebook Mode 0011 00109.2 1010 Block 1101 Repla 0001Y 0100 1011 9.3 Cipher Block Chaining Mode 9
    Security Engineering 0011 0010 1010 1101 0001 0100 1011 Lesson 8 Algorithm Types and Modes Spring 2010 Dr. Marenglen Biba Outline Algorithm Types and Modes 9.1 Electronic Codebook Mode 0011 00109.2 1010 Block 1101 Repla 0001y 0100 1011 9.3 Cipher Block Chaining Mode 9. 4 Stream Ciphers 9.5 Self-Synchronizing Stream Ciphers 9.6 Cipher-Feedback Mode 9.7 Synchronous Stream Ciphers 9.8 Output-Feedback Mode 9.9 Counter Mode 9.10 Other Block-Cipher Modes 9. 11 Choosing a Cipher Mode 9.12 Interleaving 9.13 Block Cippphers versus Stream Ciphers Spring 2010, Security Engineering – M. Biba Algorithm Types and Modes • There are two basic types of symmetric algorithms: block ciphers and stream ciphers. 0011 0010 1010 1101 0001 0100 1011 • Block ciphers operate on blocks of plaintext and ciphertext — usually of 64 bits but sometimes longer. • Stream ciphers operate on streams of plaintext and ciphertext one bit or byte (sometimes even one 32-bit word) attit a time. • With a block cipher, the same plaintext block will always encrypt to the same ciphertext block , using the same key. • With a stream cipher, the same plaintext bit or byte will encrypt to a different bit or byte every time it is encrypted . Spring 2010, Security Engineering – M. Biba Cryptographic mode •A cryptographic mode usually combines the basic cipher, some sort of feedback, and some simple operations. 0011 0010 1010 1101 0001 0100 1011 – The operations are simple because the security is a function of the underlying cipher and not the mode. – Even more strongly, the cipher mode should not compromise the security of the underlying algorithm.
    [Show full text]
  • Chapter Cryptography and Symmetric Key Algorithms
    Chapter Cryptography and Symmetric Key 9 Algorithms THE CISSP EXAM TOPICS COVERED IN THIS CHAPTER INCLUDE: 5. Cryptography A. Understand the application and use of cryptography A.1 Data at rest (e.g., hard drive) A.2 Data in transit (e.g., on the wire) B. Understand the cryptographic life cycle (e.g., cryptographic limitations, algorithm/protocol governance) C. Understand encryption concepts C.1 Foundational concepts C.2 Symmetric cryptography C.3 Asymmetric cryptography C.5 Message digests C.6 Hashing D. Understand key management processes D.1 Creation/distribution D.2 Storage/destruction D.3 Recovery D.4 Key escrow F. Understand non-repudiation cc09.indd09.indd 336161 331/05/121/05/12 11:22:22 PPMM Cryptography provides added levels of security to data dur- ing processing, storage, and communications. Over the years, mathematicians and computer scientists have developed a series of increasingly complex algorithms designed to ensure confi dentiality, integrity, authentica- tion, and nonrepudiation. While cryptographers spent time developing strong encryption algorithms, hackers and governments alike devoted signifi cant resources to undermining them. This led to an “arms race” in cryptography and resulted in the development of the extremely sophisticated algorithms in use today. This chapter looks at the history of cryptography, the basics of cryptographic communications, and the fundamental principles of private key cryptosystems. The next chapter continues the discussion of cryptogra- phy by examining public key cryptosystems and the various techniques attackers use to defeat cryptography. Historical Milestones in Cryptography Since the beginning of mankind, human beings have devised various systems of written communication, ranging from ancient hieroglyphics written on cave walls to fl ash stor- age devices stuffed with encyclopedias full of information in modern English.
    [Show full text]
  • View the Index
    INDEX OF TERMS 2013, 2 Axolotl, 11 65537, 2 Backdoor, 11 A5/0, 2 Backtracking resistance, 11 A5/1, 2 Backward secrecy, 11 A5/2, 3 Base64, 12 A5/3, 3 BassOmatic, 12 A5/4, 3 BB84, 12 Adaptive attack, 3 bcrypt, 12 AEAD (authenticated encryption Biclique cryptanalysis, 13 with associated data) , 3 BIKE (Bit Flipping Key AES (Advanced Encryption Encapsulation), 13 Standard), 4 BIP (Bitcoin improvement AES-CCM, 4 proposal), 13 AES-GCM, 5 Bit Gold, 14 AES-GCM-SIV, 5 Bitcoin, 14 AES-NI, 5 Black, 14 AES-SIV, 6 BLAKE, 14 AIM (Advanced INFOSEC Machine), 6 BLAKE2, 14 AKA, 6 BLAKE3, 14 AKS (Agrawal–Kayal–Saxena), 7 Bleichenbacher attack, 15 Algebraic cryptanalysis, 7 Blind signature, 15 Alice, 7 Block cipher, 16 All-or-nothing transform (AONT), 7 Blockchain, 16 Anonymous signature, 8 Blockcipher, 17 Applied Cryptography, 8 Blowfish, 17 Applied cryptography, 8 BLS (Boneh-Lynn-Shacham) ARC4, 8 signature, 17 Argon2, 8 Bob, 18 ARX (Add-Rotate-XOR), 9 Boolean function, 18 ASIACRYPT, 9 Boomerang attack, 18 Asymmetric cryptography, 9 BQP (bounded-error quantum Attack, 9 polynomial time), 19 Attribute-based encryption (ABE), 10 Braid group cryptography, 19 Authenticated cipher, 11 Brainpool curves, 19 Break-in recovery, 20 Cryptologia, 29 Broadcast encryption, 20 Cryptology, 29 Brute-force attack, 20 Cryptonomicon, 29 Bulletproof, 20 Cryptorchidism, 30 Byzantine fault tolerance, 21 Cryptovirology, 30 CAESAR, 21 CRYPTREC, 30 Caesar’s cipher, 22 CSIDH (Commutative Supersingular CAVP (Cryptographic Algorithm Isogeny Diffie–Hellman), 30 Validation Program), 22
    [Show full text]
  • Relaxing Full-Codebook Security: a Refined
    Relaxing Full-Codebook Security: A Refined Analysis of Key-Length Extension Schemes? Peter Gaži??, Jooyoung Lee???, Yannick Seurin†, John Steinberger‡, and Stefano Tessaro§ April 27, 2015 Abstract. We revisit the security (as a pseudorandom permutation) of cascading-based constructions for block-cipher key-length extension. Pre- vious works typically considered the extreme case where the adversary is given the entire codebook of the construction, the only complexity mea- sure being the number qe of queries to the underlying ideal block cipher, representing adversary’s secret-key-independent computation. Here, we initiate a systematic study of the more natural case of an adversary re- stricted to adaptively learning a number qc of plaintext/ciphertext pairs that is less than the entire codebook. For any such qc, we aim to deter- mine the highest number of block-cipher queries qe the adversary can issue without being able to successfully distinguish the construction (un- der a secret key) from a random permutation. More concretely, we show the following results for key-length extension schemes using a block cipher with n-bit blocks and κ-bit keys: r – Plain cascades of length ` = 2r + 1 are secure whenever qcqe r(κ+n) κ 2κ 2 , qc 2 and qe 2 . The bound for r = 1 also applies to two-key triple encryption (as used within Triple DES). r r(κ+n) – The r-round XOR-cascade is secure as long as qcqe 2 , matching an attack by Gaži (CRYPTO 2013). – We fully characterize the security of Gaži and Tessaro’s two-call 2XOR construction (EUROCRYPT 2012) for all values of qc, and note that the addition of a third whitening step strictly increases n/4 3/4n security for 2 ≤ qc ≤ 2 .
    [Show full text]
  • Block Ciphers
    ¡ ¢ £ ¤ ¥ ¦ § ¢ ¨ © ¤ ¢ © ¨ ¢ ¨ ¡ ¦ ¦ ¨ ¡ £ £ © © ¡ ¥ ¦ ¦ ¤ 4 BLOCK CIPHERS During the Cold War, the US and Soviets developed their own ciphers. The US government created the Data Encryption Standard (DES), which was adopted as a federal standard from 1979 to 2005, while the KGB developed GOST 28147-89, an algorithm kept secret until 1990 and still used today. In 2000, the US-based National Institute of Standards and Technology (NIST) selected the succes- sor to DES, called the Advanced Encryption Standard (AES), an algorithm developed in Belgium and now found in most electronic devices. AES, DES, and GOST 28147-89 have something in common: they’re all block ciphers , a type of cipher that combines a core algorithm working on blocks of data with a mode of operation, or a technique to process sequences of data blocks. ¡ ¢ £ ¤ ¥ ¦ § ¢ ¨ © ¤ ¢ © ¨ ¢ ¨ ¡ ¦ ¦ ¨ ¡ £ £ © © ¡ ¥ ¦ ¦ ¤ This chapter reviews the core algorithms that underlie block ciphers, discusses their modes of operation, and explains how they all work together. It also discusses how AES works and concludes with coverage of a classic attack tool from the 1970s, the meet-in-the-middle attack, and a favorite attack technique of the 2000s—padding oracles. What Is a Block Cipher? A block cipher consists of an encryption algorithm and a decryption algorithm: x The encryption algorithm ( E) takes a key, K, and a plaintext block, P, and produces a ciphertext block, C. We write an encryption operation as C = E(K, P). x The decryption algorithm ( D) is the inverse of the encryption algorithm and decrypts a message to the original plaintext, P. This operation is written as P = D(K, C).
    [Show full text]
  • NSA Patent Portfolio
    cientific breakthroughs and technical advances can be S accelerated through successful partnerships between the public and private sectors. Shared knowledge inspires and challenges this country’s brightest minds to create products that shape our future. This is the goal of the National Security Agency (NSA) Technology Transfer Program’s (TTP) patent licensing activities—to create dynamic, effective partnerships between CREATING PARTNERSHIPS the Agency and industry that deliver advanced capabilities into the marketplace. Since 2010, the White House has focused on initiatives to increase the impact of federally-funded research, boosting economic growth through commercialization efforts. A healthy and growing economy yields a more secure and stable nation. It is our priority to use NSA’s research to support technology development that will IGNITING INNOVATION advance Agency mission, create jobs, grow our economy, and add dimension, depth, and strength to our national security. Patent license agreements with NSA create opportunities for businesses to gain product differentiation and a competitive edge. Our greatest satisfaction comes from helping businesses discover new applications for Agency technologies. Whether your business is a large corporation, a medium-sized business, or an entrepreneurial start-up, the NSA TTP stands ready to be your committed partner. We hope you will work with us to ignite innovation at your company! Sincerely, Linda Burger Director, NSA Office of Research & Technology Applications (ORTA) Technology Transfer Program NSA Patent Portfolio Awards V 6.0 National Security Agency Excellence in Tech Transfer, Federal Laboratory Consortium Technology Transfer Program 2019, 2017, 2015, 2012 Office of Research & Technology Applications NSA Research Directorate MarCom Awards, Association of Marketing and Communication Professionals (2019, 2017) 9800 Savage Road, Suite 6843 Hermes Awards, Association of Marketing and Communication Professionals (2018) Ft.
    [Show full text]