Fact-checked by Grok 2 weeks ago

Cipher

A cipher is a cryptographic algorithm consisting of an encryption function that transforms into using a secret key, and a corresponding decryption function that reverses the process to recover the original message, ensuring that only authorized parties can access the information. Ciphers form the core of , the practice of securing communications and data by disguising their content from unauthorized observers. The use of ciphers dates back thousands of years, with early examples including Egyptian hieroglyphic substitutions around 1900 BC and the Spartan , a device for wrapping messages around a to obscure them, employed around 400 BC. One of the earliest documented substitution ciphers is the , attributed to (100–44 BC), which shifts each letter in the alphabet by a fixed number of positions, such as three, to encode messages for . Over centuries, ciphers evolved through polyalphabetic methods like the in the , which uses a keyword to vary the substitution and resist , and mechanical devices like the during , which employed rotors for complex permutations but was ultimately broken by Allied cryptanalysts. Ciphers are broadly classified into symmetric and asymmetric types based on key usage. Symmetric ciphers, such as the introduced in 1977, employ the same secret for both encryption and decryption, offering efficiency for bulk data but requiring secure . Asymmetric ciphers, also known as public-key systems, use a pair of keys—a public key for encryption and a private for decryption—enabling without prior key sharing; this paradigm was pioneered in 1976 by Diffie-Hellman and Rivest-Shamir-Adleman (RSA) algorithms. In the modern era, ciphers underpin digital security across applications like secure web browsing (), email encryption, and technology. The Advanced Encryption Standard (AES), a symmetric selected by the U.S. National Institute of Standards and Technology (NIST) in 2001 after a global competition, supports key sizes of 128, 192, or 256 bits and is mandated for protecting sensitive government data due to its resistance to known attacks. As computational power grows and emerges, NIST has standardized initial post-quantum cryptographic algorithms, including ML-KEM, ML-DSA, and SLH-DSA in 2024, with further selections like HQC in 2025, to safeguard against quantum threats and support the evolution of cryptographic protections.

Etymology and Terminology

Etymology

The word cipher originates from the Arabic ṣifr (صِفْر), meaning "zero" or "empty," a term used in the Arabic numeral system to denote the absence of value. This entered Latin as cifra around the 12th century and Old French as cifre (modern French chiffre), before being adopted into Middle English in the late 14th century, where it initially referred to the numeral zero, an arithmetic symbol, or a record of numerical calculation. The earliest documented use of cipher in English appears in 1399 in the writings of poet William Langland, denoting a numerical figure, though it gained prominence in literary contexts by the late 14th century, as seen in works by Geoffrey Chaucer, who referenced numerals in a similar vein around 1386. By the 16th century, the term's meaning expanded significantly in English to encompass secret writing or encryption, with the first recorded sense of a "secret code" appearing in the 1520s, reflecting growing interest in concealing messages amid political and diplomatic intrigue. Related terminology in cryptography also draws from ancient roots. Cryptography derives from the Greek kryptós ("hidden") and gráphein ("to write"), coined in the mid-17th century via Latin and to describe the practice of hidden writing. Similarly, stems from Latin (from , "tree trunk" or "block of wood," referring to early inscribed law tablets), entering as code in the 13th century and English around 1300 to mean a systematic collection of rules or symbols, later applied to cryptographic substitutions at the level of words or phrases. Over time, cipher evolved from a mere placeholder for zero in medieval European mathematics—introduced via Arabic scholars—to a symbol for intricate systems of secret communication during the Renaissance, when cryptographic techniques proliferated in Europe. This linguistic shift paralleled practical developments, such as the Caesar cipher, an ancient Roman substitution method that exemplified early encoded messaging.

Key Terminology

In cryptography, the foundational elements of a cipher involve transforming readable data into a secure form and back. Plaintext refers to the original, unencrypted message or data that is intended for transmission or storage. Ciphertext is the encrypted output produced from the plaintext, rendering it unintelligible without the proper reversal process. The key is a secret parameter used in conjunction with a cryptographic algorithm to control the encryption and decryption operations, enabling only authorized parties to recover the original data. Encryption denotes the process of converting plaintext into ciphertext using an algorithm and key, thereby concealing the data's meaning. Decryption is the inverse operation, transforming ciphertext back into plaintext via the same or a related key and algorithm. Ciphers are categorized by their key management and operational mechanisms. Symmetric cryptography employs a single key for both encryption and decryption, ensuring efficiency but requiring secure between parties. In contrast, asymmetric cryptography utilizes a pair of related keys—a public key for encryption or signature verification, and a private key for decryption or signing—facilitating secure communication without prior . Block ciphers process data in fixed-size s, typically 64 or 128 bits, applying the algorithm to each block independently or in modes that chain them. Stream ciphers, however, generate a keystream that is combined with the bit-by-bit or byte-by-byte, suitable for continuous data flows without fixed block boundaries. Many ciphers rely on modulo arithmetic as a mathematical foundation, where operations are performed within a of residues from 0 to n-1, with results wrapping around upon exceeding n; this enables efficient computations in cyclic groups essential for functions like modular addition. Claude Shannon's principles of underpin secure cipher design: confusion obscures the statistical relationship between the and , making it difficult to deduce the key from observed outputs, while diffusion ensures that changes in a single bit influence many bits, dissipating statistical patterns across the output.

Glossary of Key Terms

  • Nonce: A number used only once in a cryptographic communication to ensure uniqueness and prevent replay attacks, often serving as an input to modes of operation.
  • Initialization Vector (IV): A fixed-length, random or pseudo-random value used in conjunction with a key to initialize a cipher mode, ensuring that identical plaintexts produce different ciphertexts; it functions as a nonce in many contexts.
  • Padding: Additional data appended to plaintext to align its length with the block size requirements of a block cipher, standard schemes like PKCS#7 ensure reversibility during decryption.
  • Keystream: A pseudo-random bit sequence generated by a stream cipher, which is combined (typically via XOR) with plaintext to produce ciphertext.
  • Mode of Operation: A specification defining how a block cipher processes multiple blocks, such as ECB for independent blocks or CBC for chained dependencies, to achieve security properties like confidentiality.
  • Cryptographic Algorithm: A mathematical procedure or function that, given a key, performs encryption or decryption; examples include AES for symmetric operations.
  • Public Key: In asymmetric systems, the openly shared component of a key pair used for encryption or verification, derived from but not revealing the private key.
  • Private Key: The confidential component of an asymmetric key pair, used for decryption or signing, kept secret by its owner.
  • Substitution: A transformation in a cipher that replaces plaintext elements with ciphertext ones based on the key, contributing to confusion.
  • Permutation: A reordering of data elements within a cipher block, promoting diffusion by spreading influences across positions.

Ciphers Versus Codes

Core Distinctions

A cipher involves a rule-based mathematical transformation applied to using a secret , producing that can be reversibly decrypted only with the same . In contrast, a code substitutes entire words, phrases, or symbols with predefined equivalents, typically via a or , and decryption requires access to that reference without relying on a computational . The core differences lie in their structures and functions: ciphers operate algorithmically and depend on keys to enable automated encryption and decryption through computation, whereas codes use semantic mappings in lookup tables that emphasize obscurity over mathematics. Ciphers protect messages against interception by leveraging computational secrecy, making them suitable for systematic security, while codes rely on the hidden nature of their substitutions, often prioritizing brevity or deception in non-technical contexts. Theoretically, ciphers can achieve perfect secrecy, as defined by , where the ciphertext provides no information about the without the key, provided the key is randomly selected and at least as long as the message. Codes, however, do not inherently support this level of secrecy, as their fixed mappings can leak patterns or meanings even without the full reference. Ciphers offer scalability for digital and large-scale applications due to their algorithmic nature, facilitating efficient implementation in software and hardware. Codes, by comparison, are simpler for manual use in small operations but become cumbersome to manage at scale owing to the need for distributing and maintaining extensive reference materials.

Illustrative Examples

A classic example of a cipher is the , a monoalphabetic method where each letter in the is shifted by a fixed number of positions in the . For a shift of 3, the message "HELLO" encrypts to "KHOOR" by mapping A to D, B to E, C to F, and so forth, wrapping around from Z to A if necessary. Decryption applies the inverse shift of 23 positions (or equivalently, subtract 3), restoring "KHOOR" to "HELLO"; this process relies solely on the shift value as the and operates algorithmically on individual symbols. In contrast, a code employs a pre-agreed to replace entire words, phrases, or concepts with arbitrary symbols or words, without altering the structure of the message symbols. A typical codebook might substitute words like "attack" with "EAGLE" and "dawn" with another term, enabling brevity and in communications; decoding demands possession of the complete codebook to map back to meanings, as there is no underlying to apply. To demonstrate the core distinctions, consider encrypting the message "MEET AT DAWN." Under the with a shift of 3, it transforms letter-by-letter into "PHHW DG'DZQ," systematically altering symbols via the key without regard to semantic units. By comparison, a codebook approach might replace the full phrase "MEET AT DAWN" with "FALCON," a direct substitution of the meaning drawn from lookup tables, underscoring ciphers' reliance on algorithmic symbol manipulation versus codes' dependence on referential mappings. Modern non-secret applications of codes, such as codes in postal systems, illustrate the lookup principle by mapping numeric sequences (e.g., ) to specific locations via standardized tables, akin to codebooks but serving organization rather than confidentiality. In cryptographic contexts, systems like the —often viewed as a hybrid due to its —remain classified as a cipher, as it applies a random stream algorithmically to the (typically via modular addition or XOR) for , ensuring through the key's secrecy and single use rather than phrase substitutions. Codes exhibit significant limitations in security, as capturing the compromises the entire system by exposing all mappings at once, rendering further messages immediately intelligible to adversaries. Ciphers, however, resist if the remains undisclosed, since the rules alone yield no meaningful information without it, allowing reuse of the algorithm across messages with varying keys.

Types of Ciphers

Historical Ciphers

The earliest known uses of ciphers trace back to ancient civilizations, where methods were employed to obscure . Around 1900 BCE, ancient Egyptians utilized hieroglyphic substitutions to conceal sensitive information, marking one of the first documented cryptographic practices in . In , the Spartans developed the around 400 BCE, a involving a baton around which a strip of was wrapped to encode a ; when unwrapped, the text appeared as a jumbled sequence, only readable when rewound on a matching of the same . This device facilitated secure military communications, leveraging physical alignment for decryption rather than linguistic transformation. During the classical era, Roman and Greek innovations further advanced substitution techniques. The , attributed to in the 1st century BCE, employed a simple monoalphabetic shift where each letter in the was replaced by one three positions down the , creating a basic yet effective method for protecting military orders. Complementing this, the , devised in the 2nd century BCE by the Greek historian , organized the into a 5x5 to encode letters as pairs of numbers, enabling compact transmission via signals like torches or flags and serving both cryptographic and signaling purposes in warfare. In the medieval and periods, ciphers evolved toward greater complexity to counter emerging cryptanalytic methods. The cipher, a Hebrew mirror substitution dating to around 500 CE, reversed the alphabet to transform each letter into its opposite (e.g., A to Z, B to Y), often used in religious texts for symbolic or secretive encoding. A significant leap came with the , first described by in 1553 and later popularized by in 1586; this polyalphabetic system used a keyword to select shifting alphabets, producing via the modular addition of and values, formalized as C_i = (P_i + K_j) \mod 26 where C_i is the ciphertext letter, P_i the plaintext letter, K_j the corresponding key letter, and indices cycle through the keyword. The mechanism relied on a —a table of shifted alphabets—to align and encrypt, offering resistance to simple compared to monoalphabetic predecessors. By the 19th century, ciphers incorporated digraph substitutions and precursors to later machines. The , developed by in 1854 and promoted by Baron Lyon Playfair, treated the as a 5x5 derived from a keyword, substituting pairs of letters (digraphs) based on their positions—replacing them with letters from the same row, column, or forming a —thus providing a digraphic suited for telegraphic use. Earlier concepts, such as rotating cylinders or wheels proposed in the late 18th and 19th centuries, foreshadowed rotor-based systems by enabling sequential substitutions, though they remained hand-operated and limited in scale. Historical ciphers played pivotal roles in societal contexts, particularly warfare and literature, while their vulnerabilities spurred cryptanalytic advancements. In 16th-century , nomenclators—hybrid systems combining ciphers with codebooks for names and phrases—were employed by figures like , to secure correspondence during political intrigues, though such messages were often intercepted and deciphered by rivals. In literature, popularized cryptograms in the 19th century through stories like "" (1843), where he embedded solvable ciphers to engage readers and demonstrate , influencing public fascination with . The limitations of these hand ciphers, vulnerable to linguistic patterns, prompted the emergence of ; notably, in the , Arab polymath pioneered by tabulating letter occurrences in Arabic to break monoalphabetic substitutions, laying foundational principles for codebreaking. The advent of computing in the marked the decline of manual historical ciphers, as electronic machines like the during rendered hand methods obsolete for large-scale operations, shifting toward algorithmic and automated systems.

Modern Ciphers

Modern ciphers, developed primarily in the late 20th and early 21st centuries, rely on for security and are designed for digital systems, contrasting with earlier manual methods. These include symmetric block ciphers like the (DES) and (AES), which process data in fixed-size blocks using and operations. DES, standardized by the National Bureau of Standards in 1977, operates on 64-bit blocks with a 56-bit key and uses a Feistel network structure consisting of 16 rounds of expansion, substitution via S-boxes, and permutation. Its relatively short key length made it vulnerable to brute-force attacks by the , leading to its eventual deprecation in favor of stronger alternatives. AES, selected by the National Institute of Standards and Technology (NIST) in 2000 and published as Federal Information Processing Standard (FIPS) 197 in 2001, is based on the Rijndael algorithm submitted by Joan Daemen and Vincent Rijmen. It supports 128-bit blocks and key sizes of 128, 192, or 256 bits, structured around 10, 12, or 14 rounds of operations including SubBytes (non-linear substitution with S-boxes), ShiftRows (permutation), MixColumns (linear mixing), and AddRoundKey (key XOR). AES remains the dominant symmetric block cipher in use today due to its efficiency and resistance to known cryptanalytic attacks. Stream ciphers, which generate a pseudorandom keystream to XOR with , are suited for real-time applications like network encryption. , designed by in 1987, produces a variable-length keystream from a key up to 256 bits using a state array and swapping mechanism, but it has been deprecated since the early 2010s due to biases in its output that enable practical attacks. More secure alternatives include Salsa20, introduced by in 2005, and its variant from 2008, both 256-bit stream ciphers optimized for high-speed performance on resource-constrained devices like mobiles. These use addition-rotation-XOR (ARX) operations in 20 rounds to produce keystreams resistant to , with particularly favored in protocols for its software efficiency. Asymmetric ciphers enable secure without prior shared secrets, relying on mathematical problems like . , proposed by , , and in 1977, bases its security on the difficulty of factoring the product of two large primes. involves selecting primes p and q, computing n = p \times q as the and \phi(n) = (p-1)(q-1) as Euler's totient, then choosing public exponent e coprime to \phi(n) with private exponent d such that d \times e \equiv 1 \pmod{\phi(n)}; computes ciphertext C = M^e \mod n for message M, while decryption recovers M = C^d \mod n. Hybrid systems combine symmetric and asymmetric ciphers for efficiency and security in practical applications. (PGP), developed by in 1991, employs asymmetric (typically ) to securely exchange a symmetric key (like IDEA or ), which then encrypts the bulk data. Similarly, (TLS) version 1.3, standardized by the (IETF) in RFC 8446 in 2018, integrates mechanisms using asymmetric (e.g., Diffie-Hellman or ) followed by symmetric with or ChaCha20 for session data. As of 2025, TLS implementations are incorporating post-quantum resistance through modes, as outlined in IETF drafts. The advent of poses existential threats to classical asymmetric ciphers like and (ECC), primarily via from 1994, which efficiently solves and problems on a sufficiently large quantum computer. This motivates (PQC), with NIST having finalized initial standards in 2024 (including FIPS 203 for ML-KEM based on CRYSTALS-Kyber, which uses learning-with-errors problems for secure , FIPS 204 for ML-DSA, and FIPS 205 for SLH-DSA based on hash-based signatures such as SPHINCS+) and selecting additional algorithms like HQC for standardization in March 2025. Standardization ensures interoperability and security; NIST plays a central role, as with FIPS 197 for , while the IETF governs protocol integration, such as cipher suites in TLS. These bodies continue to evolve standards to address emerging threats, including quantum risks.

Security Considerations

Key Size and Strength

The key space of a cipher refers to the total number of possible keys, which for a symmetric cipher with a k-bit key length is $2^k. A brute-force attack attempting to recover the key by exhaustive search would require, on average, $2^{k-1} trials, leading to a time complexity of O(2^k) operations. The strength of a cipher is often quantified by its effective level in bits, representing the minimum computational effort (in terms) an adversary would need to break it via the most efficient known attack, typically for well-designed ciphers. For instance, a 128-bit security level implies approximately $2^{128} operations are required, which remains infeasible with current and foreseeable classical computing resources. , which historically doubles computing power approximately every 18-24 months, gradually erodes this effective strength by effectively reducing the security bits over time; estimates suggest a loss of about 1 bit of security every 1.5-2 years due to increased attack feasibility. Historically, the with its 56-bit key exemplified inadequate strength; in 1998, the Electronic Frontier Foundation's DES cracker machine broke a DES key in under 3 days using specialized hardware costing less than $250,000, demonstrating that $2^{56} trials were feasible even then. In contrast, the with 128-bit keys provides 128-bit security and is recommended by NIST for protection through at least 2030 and into the subsequent decade, while AES-256 offers 256-bit security suitable for long-term confidentiality needs beyond 2040. For asymmetric ciphers, key sizes must be larger to achieve comparable due to differing mathematical foundations. NIST guidelines equate a 2048-bit to approximately 112 bits of symmetric (e.g., equivalent to 3-key ), while a 3072-bit key reaches 128 bits; for (), a 256-bit curve provides 128-bit , offering efficiency advantages over . The table below summarizes these equivalences based on NIST security strength ratings:
Security Strength (bits)Symmetric Key AlgorithmsRSA Modulus Size (bits)ECC Key Size (bits)
112AES-128, 3-key 2048224
128AES-1283072256
192AES-1927680384
256AES-25615360512
Beyond , true strength depends on processes ensuring full equal to the key length—insufficient randomness can reduce the effective key space. Additionally, mechanisms like , achieved through generation in protocols such as ephemeral Diffie-Hellman, limit compromise to current sessions rather than past ones, enhancing overall system resilience independent of static . The security level in bits can be formally defined as \log_2 of the adversary's required effort; for a symmetric cipher with key size k, this is k bits against . For AES-256, exhaustive search demands $2^{256} trials, or roughly $10^{77} operations. At a hypothetical rate of $10^{18} operations per second (exceeding current capabilities), the average time to find the key would be $2^{255} / 10^{18} \approx 3.4 \times 10^{51} years, far exceeding the age of the .

Vulnerabilities and Cryptanalysis

Classical encompasses techniques that exploit statistical properties of ciphers to recover without the key. , a foundational , targets monoalphabetic ciphers by leveraging the non-uniform distribution of letters in natural languages, such as English where 'E' appears about 12.7% of the time, allowing cryptanalysts to map ciphertext frequencies to likely equivalents. In the 1990s, differential cryptanalysis emerged as a powerful attack on block ciphers like , developed by Eli Biham and ; it uses chosen plaintexts to identify high-probability differences propagating through rounds, exploiting S-box nonlinearities with success probabilities derived from differential distributions. , introduced by Mitsuru Matsui in 1993, complements this by approximating the cipher's nonlinear operations, such as es, with linear equations over , using known plaintexts to bias these approximations and recover keys through statistical correlation. Integral cryptanalysis, proposed by Lars Knudsen and David Wagner in 2002, extends these ideas to ciphers with integral properties, partitioning plaintexts into subsets where byte sums remain invariant across rounds, enabling key recovery on structures like substitution-permutation networks. Side-channel attacks bypass mathematical weaknesses by observing physical implementations. Timing attacks, first detailed by Paul Kocher in 1996, exploit variations in execution time—such as in depending on key bits—to infer secrets from measurement precision as low as nanoseconds. includes simple power analysis (SPA), which directly interprets consumption traces for data-dependent operations like conditional branches, and differential power analysis (DPA), a statistical method correlating multiple traces with hypothetical power models to extract keys with high confidence using leakages. attacks induce errors via voltage glitches or lasers to disrupt computations, revealing keys when faulty ciphertexts are compared to correct ones, as demonstrated on . Quantum computing poses existential threats to current ciphers. reduces the effective security of symmetric ciphers from $2^k to approximately $2^{k/2} operations by providing a quadratic speedup for unstructured search, necessitating at least 256-bit keys for 128-bit security. efficiently factors large integers, breaking and by solving the problem in polynomial time on a sufficiently large quantum computer. In response, NIST's aims for full migration of federal systems to quantum-resistant algorithms by 2035, with initial standards including ML-KEM (FIPS 203), ML-DSA (FIPS 204), and SLH-DSA (FIPS 205) finalized in 2024. In March 2025, NIST selected HQC as a fifth algorithm for , with a draft standard expected in 2026 and finalization around 2027. Implementation flaws often amplify theoretical vulnerabilities. The , formalized by Serge Vaudenay in 2002, exploits servers that leak whether padding is valid, allowing byte-by-byte decryption of ciphertexts through adaptive queries. Bleichenbacher's 1998 attack on PKCS#1 v1.5 padding in uses similar oracle responses to forge signatures or decrypt by exploiting malleability in error messages. Weak random number generators, such as , contained a deliberate backdoor revealed in 2013 via leaks, enabling prediction of outputs and compromise of keys in TLS handshakes. Mitigations emphasize rigorous design and verification. Provable security frameworks, like OAEP padding for introduced by Mihir Bellare and Phillip Rogaway in 1994, achieve chosen-ciphertext security in the model by incorporating redundancy and to prevent malleability attacks. Regular security audits, including and penetration testing, identify flaws early, while transitioning to quantum-resistant algorithms such as lattice-based schemes (e.g., ) ensures long-term resilience as standardized by NIST.

References

  1. [1]
    [PDF] Lecture 1 - Stony Brook Computer Science
    Definition 1 Cipher : A cipher is defined by its 3 components. E(k,m)→c and m←D(c,k) are encryption and decryption algorithms, and k is the secret key. E ...
  2. [2]
    Definition and Common Cryptography Techniques | tulane
    Ciphers are written codes that disguise key information to entities that aren't authorized for access. The stronger the cipher, the more effective the security.
  3. [3]
    [PDF] A Brief History of Cryptography Shmuel Lotsvin 640:436
    May 1, 2017 · Cryptography dates back to 4000 years ago with Egyptians using hieroglyphs, and around 500 BC, Spartans used a scytale to encrypt messages.
  4. [4]
    Caesar Ciphers
    One of the earliest known approaches to symmetric key cryptography was applied by Julius Caesar (100 BC to 44 BC) and is now called the Caesar cipher.
  5. [5]
    [PDF] An Abridged History of Cryptography Caesar Cipher Vigen`ere Cipher
    The Caesar cipher, from 45 BC, uses a fixed offset to encode letters. The Vigen`ere cipher, from the mid-1500s, is a variation using multiple Caesar ciphers.
  6. [6]
    Cryptographic Standards and a 50-Year Evolution - NCCoE
    May 26, 2022 · Public-key cryptography, invented in 1976, enabled a game-changing breakthrough in the 21st century, allowing different parties to establish ...
  7. [7]
    Advanced Encryption Standard - Glossary | CSRC
    A US Government-approved cryptographic algorithm that can be used to protect electronic data. The AES algorithm is a symmetric block cipher.
  8. [8]
    Cryptography | NIST - National Institute of Standards and Technology
    Cryptography uses mathematical techniques to transform data and prevent it from being read or tampered with by unauthorized parties.
  9. [9]
    Cipher - Etymology, Origin & Meaning
    Originating in late 14c. from Arabic sifr via Old French and Latin, "cipher" means zero, arithmetic symbol, to calculate, or to write in code.Cipher(n.) · Cipher(v.) · Entries Linking To Cipher
  10. [10]
    cipher - Wiktionary, the free dictionary
    From Middle English cifre, from Old French cyfre, cyffre (French chiffre), ultimately from Arabic صِفْر (ṣifr, “zero, empty”), from صَفَرَ (ṣafara, “to be empty”).
  11. [11]
    cipher, n. meanings, etymology and more | Oxford English Dictionary
    OED's earliest evidence for cipher is from 1399, in the writing of William Langland, poet. cipher is a borrowing from French. Etymons: French cyfre.
  12. [12]
    Cryptography - Etymology, Origin & Meaning
    From Greek kryptos "hidden" + graphia, origin in 1650s French/Latin; meaning the art of writing in secret characters, linked to cryptographic and ...
  13. [13]
  14. [14]
    Code - Etymology, Origin & Meaning
    c. 1300, "systematic compilation of laws," from Old French code "system of laws, law-book" (13c.), from Latin codex "systematic classification of statutory law ...
  15. [15]
    Types of Ciphers: A Complete Guide to Early and Modern Codes
    Feb 26, 2025 · Cipher definition: The origin of the word · Arabic Origin (ṣifr, صفر) - The Arabic word "ṣifr" literally means "empty," "zero," or "nothingness.".<|control11|><|separator|>
  16. [16]
    [PDF] nist.sp.800-175b.pdf
    Mar 31, 2020 · Figure 2 depicts the encryption and decryption processes. The plaintext and a key are used by the encryption process to produce the ciphertext.
  17. [17]
    cryptographic key - Glossary | CSRC
    A cryptographic key is a parameter used with a cryptographic algorithm to determine its operation, allowing an entity with knowledge to reproduce or reverse it.
  18. [18]
    encryption - Glossary | CSRC
    Cryptographic transformation of data (called “plaintext”) into a form (called “ciphertext”) that conceals the data's original meaning to prevent it from being ...
  19. [19]
    [PDF] Recommendation for Cryptographic Key Generation
    Jul 23, 2018 · Decryption The process of changing ciphertext into plaintext using a cryptographic algorithm and key.
  20. [20]
    symmetric key - Glossary | CSRC
    Definitions: A cryptographic key that is used to perform both the cryptographic operation and its inverse (e.g., to encrypt, decrypt, create a message ...
  21. [21]
    asymmetric cryptography - Glossary | CSRC
    one to encrypt or digitally sign the data and one to decrypt the data ...
  22. [22]
    [PDF] Advanced Encryption Standard (AES)
    May 9, 2023 · The Advanced Encryption Standard (AES) specifies a FIPS-approved cryp- tographic algorithm that can be used to protect electronic data. The AES ...
  23. [23]
    [PDF] TRIAD v1 - NIST Computer Security Resource Center
    Unlike a block cipher, a stream cipher can accept messages with various bit lengths. This implies that we do not need a “mode of operation” for ...
  24. [24]
    [PDF] Modular Arithmetic and Cryptography!
    Jan 22, 2015 · In modular arithmetic, we select an integer, n, to be our “modulus”. Then our system of numbers only includes the numbers 0, 1, 2, 3, ..., n-1.
  25. [25]
    [PDF] NIST SP 800-38A, Recommendation for Block Cipher Modes of ...
    The OFB mode requires that the IV is a nonce, i.e., the IV must be unique for each execution of the mode under the given key; the generation of such IVs is ...
  26. [26]
    Cryptology - Encryption for Kids! - CERIAS, Purdue
    A code replaces words, phrases, or sentences with groups of letters or numbers, while a cipher rearranges letters or uses substitutes to disguise the message.
  27. [27]
    'Codes and Ciphers' Puts Students to Test - Bryn Mawr College
    May 13, 2017 · Codes substitute arbitrary symbols—typically, letters or numbers—for the components of the original message. Ciphers use algorithms to transform ...
  28. [28]
    Secret Language: Cryptography & Secret Codes | Exploratorium
    The study of enciphering and encoding (on the sending end), and deciphering and decoding (on the receiving end) is called cryptography from the Greek κρυπτός ( ...
  29. [29]
    [PDF] Communication Theory of Secrecy Systems* - By CE SHANNON
    It is shown that perfect secrecy is possible but requires, if the number of messages is finite, the same number of possible keys. If the message is thought of ...
  30. [30]
    Mathematics and Primary Sources: Historic Codes, Ciphers, and ...
    Mar 20, 2018 · ... code and Jefferson's cipher. What are the advantages and disadvantages of each? (For instance, codebooks have to be distributed and may be ...Missing: cryptography | Show results with:cryptography
  31. [31]
    Information Security Concepts and Practices - IMP Document
    Rating 5.0 (1) " Using the codebook, "attack at dawn" would. Summary: Encryption: Encryption ... be encoded as "eagle at dawn." Only those with the codebook would understand it.
  32. [32]
    1 Introduction to codes and ciphers – Cryptography Challenge
    While a code operates on meanings, a cipher operates on symbols (such as individual letters). It transforms the “plaintext” symbols to their “ciphertext” ...
  33. [33]
    What is a One-Time Pad? Definition from SearchSecurity - TechTarget
    Jan 27, 2022 · In many regards, a one-time pad is a stream cipher if certain conditions are met. However, not all stream ciphers can be one-time pads. The ...
  34. [34]
    [PDF] BASIC CRYPTOGRAPHY - National Security Agency
    M-209-B (Cipher)". 152. Advantages and Disadvantages of Cipher Machines a. The principles underlying the various machines which have thus far been developed ...
  35. [35]
    [PDF] From Ancient Ciphers to Modern Encryption Systems - IOSR Journal
    May 1, 2025 · Another early method was the Scytale Cipher, an ancient technique used by the Spartans that involved wrapping a strip of parchment around a ...
  36. [36]
    [PDF] Myths and Histories of the Spartan scytale
    Feb 1, 2021 · It will be shown that, contrary to the accepted point of view, scytale encryption is as complex and secure as other known ancient ciphers. The.
  37. [37]
    Myths and Histories of the Spartan scytale - University of Bristol
    Jan 21, 2021 · A comprehensive review and reassessment of the extant sources describing the cryptographic Spartan device known as the scytale to challenge ...
  38. [38]
    [PDF] A Comparative Study of Classical Substitution Ciphers
    Caesar's code or Caesarian shift cipher, is one of the easiest and most widely known encryption techniques. The method is named after Julius Caesar, who made ...
  39. [39]
    [PDF] Polybius Square in Cryptography: A Brief Review of Literature - Warse
    One of the first recorded incidents of cryptography occurred in Ancient Rome, where the Polybius cipher, also known as Polybius square, was developed. The.
  40. [40]
    The rise of cryptology in the European Renaissance - ResearchGate
    Aug 17, 2020 · This chapter discusses the rise of cryptology in the European renaissance. The rise of cryptology in the Europe of the Renaissance period ...
  41. [41]
    Substitution Cipher - an overview | ScienceDirect Topics
    This cipher was invented by a British scholar, Sir Charles Wheatstone, in 1854; however, the cipher was named after the Scottish scientist and liberal ...Missing: scholarly | Show results with:scholarly
  42. [42]
    A Brief History of Cryptology and Cryptographic Algorithms
    This book is a brief history of cryptology from the time of Julius Caesar up through around the year 2001.
  43. [43]
    Vigenère cipher | Research Starters - EBSCO
    The Vigenère cipher, developed by French diplomat Blaise de Vigenère in the sixteenth century, is a classical method of encryption that employs a ...Missing: renaissance scholarly
  44. [44]
    Historical Introduction - American Mathematical Society
    This is when frequency analysis was first used to break ciphers (messages). ... The roots of al-Kindi's insight into frequency analysis began while he was ...
  45. [45]
    [PDF] Alan Turing, Enigma, and the Breaking of German Machine Ciphers ...
    Before proceeding further with how the. Enigma codes were broken after the fall of. Poland, it may be well to look at the odyssey of a message from point of ...
  46. [46]
    FIPS 46, Data Encryption Standard (DES) | CSRC
    FIPS 46, or DES, is a standard for Federal organizations to use an encryption algorithm for sensitive computer data, defining mathematical steps to transform ...
  47. [47]
    [PDF] FIPS 46-3, Data Encryption Standard (DES) (withdrawn May 19, 2005)
    Oct 25, 1999 · FIPS 46-3, the Data Encryption Standard (DES), specifies cryptographic algorithms for encrypting and decrypting binary data, and was withdrawn ...
  48. [48]
    FIPS 197, Advanced Encryption Standard (AES) | CSRC
    FIPS 197, or AES, uses the Rijndael block cipher family, with AES-128, AES-192, and AES-256, which transform data in 128-bit blocks.
  49. [49]
    [PDF] FIPS 197, Advanced Encryption Standard (AES)
    Nov 26, 2001 · Definitions. 2.1 Glossary of Terms and Acronyms. The following definitions are used throughout this standard: AES. Advanced Encryption Standard.<|control11|><|separator|>
  50. [50]
    Security Advisory 2868725: Recommendation to disable RC4
    Nov 12, 2013 · In light of recent research into practical attacks on biases in the RC4 stream cipher, Microsoft is recommending that customers enable TLS1.
  51. [51]
    [PDF] ChaCha, a variant of Salsa20
    Jan 20, 2008 · Abstract. ChaCha8 is a 256-bit stream cipher based on the 8-round cipher Salsa20/8. The changes from Salsa20/8 to ChaCha8 are designed.
  52. [52]
    The ChaCha family of stream ciphers
    The ChaCha family of stream ciphers, also known as Snuffle 2008, is a variant of the Salsa20 family of stream ciphers. The following paper introduces ChaCha and ...
  53. [53]
    [PDF] A Method for Obtaining Digital Signatures and Public-Key ...
    We demonstrate in this paper how to build these capabilities into an electronic mail system. At the heart of our proposal is a new encryption method. This ...
  54. [54]
    Pretty Good Privacy (PGP) - Stanford Computer Science
    PGP, a "hybrid cryptosystem," relies on a special approach for its data encryption that combines the features of both private and public cryptosystem.
  55. [55]
    Post-Quantum Cryptography Recommendations for TLS-based ...
    Sep 18, 2025 · When using protocols such as TLS 1.3 [RFC8446], DTLS 1.3 [RFC9147], or protocols built on these foundations (e.g., QUIC [RFC9001]), clients ...
  56. [56]
    NIST Releases First 3 Finalized Post-Quantum Encryption Standards
    CRYSTALS-Kyber, CRYSTALS-Dilithium, Sphincs+ and FALCON — slated for standardization in ...
  57. [57]
    Selected Algorithms - Post-Quantum Cryptography | CSRC
    March 2025: The rationale for choosing the HQC algorithm for standardization is described in NIST IR 8545, Status Report on the Fourth Round of the NIST Post- ...
  58. [58]
    [PDF] Recommendation for Key Management: Part 1 - General
    May 5, 2020 · National Institute of Standards and Technology Special Publication 800-57 Part 1, Revision 5 ... NIST SP 800-57 PART 1 REV. 5. RECOMMENDATION FOR ...Missing: 2025 | Show results with:2025
  59. [59]
    How to account for moore's law in estimating time-to-crack?
    Feb 4, 2012 · Moore's law, then, yields "2 bits per year" of computing power to the attacker. For integer factorization and classical discrete logarithm (i.e. ...How long would it take to brute force an AES-128 key?Security strength of RSA in relation with the modulus sizeMore results from crypto.stackexchange.com
  60. [60]
    EFF Builds DES Cracker that proves that Data Encryption Standard ...
    Jan 19, 1999 · On Wednesday, July 17, 1998 the EFF DES Cracker, which was built for less than $250,000, easily won RSA Laboratory's "DES Challenge II" contest ...Introduction · Background
  61. [61]
    SP 800-57 Part 1 Rev. 5, Recommendation for Key Management
    May 4, 2020 · This Recommendation provides cryptographic key-management guidance. It consists of three parts. Part 1 provides general guidance and best practices.
  62. [62]
    128 or 256 bit Encryption: Which Should I Use? - Ubiq Security
    Feb 15, 2021 · ... 10^18≈2^67 operations per second. Assuming that these operations are of equal difficulty to a brute force ... AES-256 is more resistant to brute ...
  63. [63]
    Integral Cryptanalysis | SpringerLink
    Integral cryptanalysis is a cryptanalytic approach, dual to differential cryptanalysis, applicable to block ciphers not vulnerable to differential attacks.
  64. [64]
    [PDF] Differential Power Analysis - Paul Kocher
    Simple Power Analysis (SPA) is a technique that involves directly interpret- ing power consumption measurements collected during cryptographic operations. SPA ...
  65. [65]
    [PDF] NIST IR 8547 initial public draft, Transition to Post-Quantum ...
    Nov 12, 2024 · National Security Memorandum 10 (NSM-10) establishes the year 2035 as the primary target for completing the migration to PQC across Federal ...
  66. [66]
    [PDF] Optimal Asymmetric Encryption How to Encrypt with RSA - UCSD CSE
    Nov 19, 1995 · De Santis ed., Springer-Verlag, 1994. Optimal Asymmetric Encryption. How to Encrypt with RSA. Mihir Bellare∗. Phillip Rogaway†.