Skip to main content

2021 | OriginalPaper | Buchkapitel

Role of Cryptography in Network Security

verfasst von : Anindita Sarkar, Swagata Roy Chatterjee, Mohuya Chakraborty

Erschienen in: The "Essence" of Network Security: An End-to-End Panorama

Verlag: Springer Singapore

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Network administrators employ several security mechanisms to protect data in the network from unauthorized access and various threats. The security mechanisms enhance the usability and integrity of the network. The design aspects of the network security mechanism involve both hardware and software technologies. The application domains of security mechanisms cover both public and private computer networks which are used in everyday jobs for conducting transactions and communications among business partners, government agencies, enterprises and individuals. The network security schemes vary depending on the types of the network, that is, public or private, wired or wireless. Data security includes encryption, tokenization, and key management practices in protecting data across all applications and platforms. The antivirus and antimalware software are also part of network security for protection from malware such as spyware, ransomware, trojans, worms, and viruses. Cryptography is an automated mathematical tool that plays a vital role in network security. It assures the confidentiality and integrity of data as well as provides authentication and non-repudiation to the users. This chapter primarily focuses on cryptography techniques and their role in preserving the network security. The cryptography technique consists of encryption and decryption algorithms. The encryption algorithms perform scrambling of ordinary text and generate an unreadable format for the third party known as ciphertext. The original data is restructured by the intended receiver using decryption algorithms. The cryptographic techniques are broadly classified into three categories namely symmetric-key cryptography, asymmetric-key cryptography and authentication. The cryptographic algorithms that are widely accepted are outlined with their relative advantages and disadvantages. Moreover, recent proficient cryptographic algorithms specific to cloud computing, wireless sensor networks and on-chip-networks are thoroughly discussed that provide a clear view about acquiring secure communication in the network using cryptography.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Smith JL The design of lucifer, a cryptographic device for data communication, RC 3326. IBM Research, White Plains Smith JL The design of lucifer, a cryptographic device for data communication, RC 3326. IBM Research, White Plains
2.
Zurück zum Zitat National Bureau of Standards (1977) Data encryption standard, U.S. Department of Commerce, FIPS Publication 46, Jan 1977 National Bureau of Standards (1977) Data encryption standard, U.S. Department of Commerce, FIPS Publication 46, Jan 1977
3.
Zurück zum Zitat American National Standards Institute (1998) New York. ANSI X9.52–1998, Triple Data Encryption Algorithm—Modes of operation American National Standards Institute (1998) New York. ANSI X9.52–1998, Triple Data Encryption Algorithm—Modes of operation
4.
Zurück zum Zitat Daemen J, Rijmen V (2002) The design of Rijndael, AES—the advanced encryption standard. Springer, p 238 Daemen J, Rijmen V (2002) The design of Rijndael, AES—the advanced encryption standard. Springer, p 238
5.
Zurück zum Zitat The Blowfish Encryption Algorithm (1994) Dobb’s J 19(4):38–40 The Blowfish Encryption Algorithm (1994) Dobb’s J 19(4):38–40
6.
Zurück zum Zitat Rivest RL (1994) The RC5 encryption algorithm. Fast Software Encryption. FSE 1994. Lecture Notes in Computer Science, vol 1008. Springer, Berlin, Heidelberg Rivest RL (1994) The RC5 encryption algorithm. Fast Software Encryption. FSE 1994. Lecture Notes in Computer Science, vol 1008. Springer, Berlin, Heidelberg
7.
Zurück zum Zitat Juels A, Ristenpart T (2014) Honey encryption: security beyond the brute-force bound. EUROCRYPT 2014, LNCS 8441, pp 293–310 Juels A, Ristenpart T (2014) Honey encryption: security beyond the brute-force bound. EUROCRYPT 2014, LNCS 8441, pp 293–310
8.
Zurück zum Zitat Cormen TH, Leiserson CE, Rivest RL, Stein C (2009) Introduction to algorithms, 3rd edn. MIT Press, pp 428–436 Cormen TH, Leiserson CE, Rivest RL, Stein C (2009) Introduction to algorithms, 3rd edn. MIT Press, pp 428–436
9.
Zurück zum Zitat Berry N (2012) PIN analysis. DataGenetics blog Berry N (2012) PIN analysis. DataGenetics blog
10.
Zurück zum Zitat Rivest RL, Shamir A, Adleman L A method for obtaining digital signature and public key cryptosystems. Communications of the ACM Rivest RL, Shamir A, Adleman L A method for obtaining digital signature and public key cryptosystems. Communications of the ACM
11.
Zurück zum Zitat Diffie W, Hellman ME (1976) New directions in cryptography. IEEE Trans Inform Theory 22(6) Diffie W, Hellman ME (1976) New directions in cryptography. IEEE Trans Inform Theory 22(6)
13.
Zurück zum Zitat Miller VS (1986) Use of elliptic curves in cryptography. Advances in Cryptology CRYPTO’85, Lecture Notes in Computer Science, vol. 218. Springer, pp 417–426 Miller VS (1986) Use of elliptic curves in cryptography. Advances in Cryptology CRYPTO’85, Lecture Notes in Computer Science, vol. 218. Springer, pp 417–426
15.
Zurück zum Zitat Mukhopadhyay D, Shirwadkar A, Gaikar P, Agrawal T (2014) Securing the data in clouds with Hyperelliptic curve cryptography. In: Proceedings of international conference on information technology. IEEE Mukhopadhyay D, Shirwadkar A, Gaikar P, Agrawal T (2014) Securing the data in clouds with Hyperelliptic curve cryptography. In: Proceedings of international conference on information technology. IEEE
16.
Zurück zum Zitat Scholten J, Vercauteren F (2015) An introduction to elliptic and hyperellipticcurve cryptography and the NTRUCryptosystem. IEEE (2015) Scholten J, Vercauteren F (2015) An introduction to elliptic and hyperellipticcurve cryptography and the NTRUCryptosystem. IEEE (2015)
17.
Zurück zum Zitat ElGamal T (1985) A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans Inf Theory 31(4):469–472MathSciNetCrossRef ElGamal T (1985) A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans Inf Theory 31(4):469–472MathSciNetCrossRef
18.
Zurück zum Zitat National Institute of Standards and Technology (1985) Computer data authentication. U.S. Department of Commerce, FIPS Publication 113 National Institute of Standards and Technology (1985) Computer data authentication. U.S. Department of Commerce, FIPS Publication 113
19.
Zurück zum Zitat Rivest R (1992) Step 4. Process message in 16-word blocks. The MD5 message-digest algorithm. IETF, p. 5. sec. 3.4 Rivest R (1992) Step 4. Process message in 16-word blocks. The MD5 message-digest algorithm. IETF, p. 5. sec. 3.4
20.
Zurück zum Zitat National Institute of Standards and Technology (2002) Secure Hash Standard (SHA-1). U.S. Department of Commerce, FIPS Publication 180-1, April 1995 superseded by FIPS 180-2 National Institute of Standards and Technology (2002) Secure Hash Standard (SHA-1). U.S. Department of Commerce, FIPS Publication 180-1, April 1995 superseded by FIPS 180-2
21.
Zurück zum Zitat National Institute of Standards and Technology (2008) The keyed-hash message authentication code (HMAC). U.S. Department of Commerce, FIPS Publication, pp 198–1CrossRef National Institute of Standards and Technology (2008) The keyed-hash message authentication code (HMAC). U.S. Department of Commerce, FIPS Publication, pp 198–1CrossRef
22.
Zurück zum Zitat ANSI X9.62 (1999) Public key cryptography for the financial services industry: the elliptic curve digital signature algorithm (ECDSA) ANSI X9.62 (1999) Public key cryptography for the financial services industry: the elliptic curve digital signature algorithm (ECDSA)
23.
Zurück zum Zitat Shor PW (2014) Algorithms for quantum computation: discrete logarithms and factoring. In: Proceedings of the 35nd annual symposium foundations of computer science, pp 124–134 Shor PW (2014) Algorithms for quantum computation: discrete logarithms and factoring. In: Proceedings of the 35nd annual symposium foundations of computer science, pp 124–134
24.
Zurück zum Zitat Chen C-Y, Zeng G-J, Lin F-J, Chou Y-H, Chao H-C (2015) Quantum cryptography and its applications over the internet. In: Proceedings of the IEEE network Chen C-Y, Zeng G-J, Lin F-J, Chou Y-H, Chao H-C (2015) Quantum cryptography and its applications over the internet. In: Proceedings of the IEEE network
25.
Zurück zum Zitat Bennett CH, Brassard G (1984) Quantum cryptography: public key distribution and coin tossing. In: Proceedings of the IEEE international conference on computers, systems & signal processing, Bangalore, India, pp 175–179 Bennett CH, Brassard G (1984) Quantum cryptography: public key distribution and coin tossing. In: Proceedings of the IEEE international conference on computers, systems & signal processing, Bangalore, India, pp 175–179
26.
Zurück zum Zitat Chou YH et al (2013) Using GHZ-state for multiparty quantum secret sharing without code table. Comput J 56(10):1167–75CrossRef Chou YH et al (2013) Using GHZ-state for multiparty quantum secret sharing without code table. Comput J 56(10):1167–75CrossRef
27.
Zurück zum Zitat Chou YH et al (2012) Enhanced multiparty quantum secret sharing of classical messages by using entanglement swapping. IET Info Secur 6(2):84–92CrossRef Chou YH et al (2012) Enhanced multiparty quantum secret sharing of classical messages by using entanglement swapping. IET Info Secur 6(2):84–92CrossRef
28.
Zurück zum Zitat Chou YH et al (2011) Quantum entanglement and non-locality based secure computation for future communication. IET Info Secur 5(1):69–79MathSciNetCrossRef Chou YH et al (2011) Quantum entanglement and non-locality based secure computation for future communication. IET Info Secur 5(1):69–79MathSciNetCrossRef
29.
Zurück zum Zitat Chou YH, Lin FJ, Zeng GJ (2015) An efficient novel online shopping mechanism based on quantum communication. Quant Inf Process 14:2211–2225CrossRef Chou YH, Lin FJ, Zeng GJ (2015) An efficient novel online shopping mechanism based on quantum communication. Quant Inf Process 14:2211–2225CrossRef
31.
Zurück zum Zitat Kak S (2006) A three-stage quantum cryptography protocol. Foundations of physics letters, vol 19 Kak S (2006) A three-stage quantum cryptography protocol. Foundations of physics letters, vol 19
32.
Zurück zum Zitat Krawec WO (2016) Asymptotic analysis of a three state quantum cryptographic protocol. In: Proceedings of the IEEE ISIT. Springer, Barcelona, pp 2489–2493 Krawec WO (2016) Asymptotic analysis of a three state quantum cryptographic protocol. In: Proceedings of the IEEE ISIT. Springer, Barcelona, pp 2489–2493
33.
Zurück zum Zitat Paillier P (1999) Public-key cryptosystems based on composite degree residuosity classes. In: International conference on advances in cryptology “EUROCRYPT 1999”. Lecture Notes in Computer Science, vol 1592. Springer, Berlin, Heidelberg, pp 223–238 Paillier P (1999) Public-key cryptosystems based on composite degree residuosity classes. In: International conference on advances in cryptology “EUROCRYPT 1999”. Lecture Notes in Computer Science, vol 1592. Springer, Berlin, Heidelberg, pp 223–238
34.
Zurück zum Zitat Rivest RL, Adleman L, Dertouzos ML (1978) On data banks and privacy homomorphisms. Foundations of secure computation, pp 169–180 Rivest RL, Adleman L, Dertouzos ML (1978) On data banks and privacy homomorphisms. Foundations of secure computation, pp 169–180
35.
Zurück zum Zitat Gentry C (2009) A fully homomorphic encryption scheme. Ph.D. dissertation, Stanford University Gentry C (2009) A fully homomorphic encryption scheme. Ph.D. dissertation, Stanford University
36.
Zurück zum Zitat Gentry C, Halevi S (2011) Implementing Gentry’s fully-homomorphic encryption scheme. In: EUROCRYPT, pp 129–148 Gentry C, Halevi S (2011) Implementing Gentry’s fully-homomorphic encryption scheme. In: EUROCRYPT, pp 129–148
37.
Zurück zum Zitat Gentry C, Halevi S, Smart NP (2012) Homomorphic evaluation of the AES circuit. IACR Cryptology ePrint Archive 2012:99MATH Gentry C, Halevi S, Smart NP (2012) Homomorphic evaluation of the AES circuit. IACR Cryptology ePrint Archive 2012:99MATH
38.
Zurück zum Zitat Wang W, Hu Y, Chen L, Huang X, Sunar B (2012) Accelerating fully homomorphic encryption using GPU. In: HPEC, pp 1–5 Wang W, Hu Y, Chen L, Huang X, Sunar B (2012) Accelerating fully homomorphic encryption using GPU. In: HPEC, pp 1–5
39.
Zurück zum Zitat Moore C, Hanley N, McAllister J, O’Neill M, O’Sullivan E, Cao X (2013) Targeting FPGA DSP slices for a large integer multiplier for integer based FHE. Workshop on applied homomorphic cryptography, vol 7862 Moore C, Hanley N, McAllister J, O’Neill M, O’Sullivan E, Cao X (2013) Targeting FPGA DSP slices for a large integer multiplier for integer based FHE. Workshop on applied homomorphic cryptography, vol 7862
40.
Zurück zum Zitat Brakerski Z, Gentry C, Vaikuntanathan V (2011) Fully homomorphic encryption without bootstrapping. Electronic Colloquium on Computational Complexity (ECCC), vol 18, p 111 Brakerski Z, Gentry C, Vaikuntanathan V (2011) Fully homomorphic encryption without bootstrapping. Electronic Colloquium on Computational Complexity (ECCC), vol 18, p 111
41.
Zurück zum Zitat Smart NP, Vercauteren F (2011) Fully homomorphic SIMD operations. IACR Cryptology ePrint Archive 2011:133MATH Smart NP, Vercauteren F (2011) Fully homomorphic SIMD operations. IACR Cryptology ePrint Archive 2011:133MATH
42.
Zurück zum Zitat Brakerski Z, Gentry C, Halevi S (2012) Packed ciphertexts in LWE based homomorphic encryption. IACR Cryptology ePrint Archive 2012:565MATH Brakerski Z, Gentry C, Halevi S (2012) Packed ciphertexts in LWE based homomorphic encryption. IACR Cryptology ePrint Archive 2012:565MATH
43.
Zurück zum Zitat Coron J-S, Lepoint T, Tibouchi M (2013) Batch fully homomorphic encryption over the integers. IACR Cryptol ePrint Archive 2013:36MATH Coron J-S, Lepoint T, Tibouchi M (2013) Batch fully homomorphic encryption over the integers. IACR Cryptol ePrint Archive 2013:36MATH
44.
Zurück zum Zitat Standaert F-X, Piret G, Gershenfeld N, Quisquater J-J (2006) SEA, a scalable encryption algorithm for small embedded applications. In: International conference on smart card research and advanced applications “CARDIS 2006”, Lecture Notes in Computer Science, vol 3928. Springer, Berlin, Heidelberg, pp 222–236 Standaert F-X, Piret G, Gershenfeld N, Quisquater J-J (2006) SEA, a scalable encryption algorithm for small embedded applications. In: International conference on smart card research and advanced applications “CARDIS 2006”, Lecture Notes in Computer Science, vol 3928. Springer, Berlin, Heidelberg, pp 222–236
45.
Zurück zum Zitat Hue TTK, Hoang TM, Tran D (2014) Chaos-based S-box for lightweight block cipher. IEEE Hue TTK, Hoang TM, Tran D (2014) Chaos-based S-box for lightweight block cipher. IEEE
46.
Zurück zum Zitat Roy Chatterjee S, Mukherjee S, Chowdhury J, Chakraborty M (2018) CREnS: a convolutional coder based encryption algorithm for tiny embedded cognitive radio sensor node. In: Proceedings of international ethical hacking conference 2018. Advances in Intelligent Systems and Computing, vol 811. Springer, Singapore (2018) Roy Chatterjee S, Mukherjee S, Chowdhury J, Chakraborty M (2018) CREnS: a convolutional coder based encryption algorithm for tiny embedded cognitive radio sensor node. In: Proceedings of international ethical hacking conference 2018. Advances in Intelligent Systems and Computing, vol 811. Springer, Singapore (2018)
47.
Zurück zum Zitat Benini L, De Micheli G (2002) Networks on chips: a new SoC paradigm. IEEE Computer Benini L, De Micheli G (2002) Networks on chips: a new SoC paradigm. IEEE Computer
48.
Zurück zum Zitat Kocher P, Lee R, McGraw G, Raghunathan A, Ravi S (2004) Security as a new dimension in embedded system design. In: Proceedings of DAC 2004, pp 7–11 Kocher P, Lee R, McGraw G, Raghunathan A, Ravi S (2004) Security as a new dimension in embedded system design. In: Proceedings of DAC 2004, pp 7–11
49.
Zurück zum Zitat Evain S, Diguet J (2005) From NoC security analysis to design solutions. In: IEEE workshop on signal processing systems design and implementation, pp 166–171 Evain S, Diguet J (2005) From NoC security analysis to design solutions. In: IEEE workshop on signal processing systems design and implementation, pp 166–171
50.
Zurück zum Zitat Gebotys CH, Gebotys RJ (2003) A framework for security on NoC technologies. In: Proceedings of the IEEE computer society annual symposium on VLSI (ISVLSI’03) Gebotys CH, Gebotys RJ (2003) A framework for security on NoC technologies. In: Proceedings of the IEEE computer society annual symposium on VLSI (ISVLSI’03)
51.
Zurück zum Zitat Sajeesh K, Kapoor HK (2011) An authenticated encryption based security framework for NoC architectures. In: IEEE international symposium on electronic system design Sajeesh K, Kapoor HK (2011) An authenticated encryption based security framework for NoC architectures. In: IEEE international symposium on electronic system design
52.
Zurück zum Zitat Yu Q, Frey J (2013) Exploiting error control approaches for hardware trojans on network-on-chip links. In: IEEE international symposium on defect and fault tolerance in VLSI and nanotechnology systems (DFTS) Yu Q, Frey J (2013) Exploiting error control approaches for hardware trojans on network-on-chip links. In: IEEE international symposium on defect and fault tolerance in VLSI and nanotechnology systems (DFTS)
Metadaten
Titel
Role of Cryptography in Network Security
verfasst von
Anindita Sarkar
Swagata Roy Chatterjee
Mohuya Chakraborty
Copyright-Jahr
2021
Verlag
Springer Singapore
DOI
https://doi.org/10.1007/978-981-15-9317-8_5

Neuer Inhalt