System.Security.Cryptography Namespace

Class Description Aes

Represents the abstract base class from which all implementations of the Advanced Encryption Standard (AES) must inherit.

Provides a Cryptography Next Generation (CNG) implementation of the Advanced Encryption Standard (AES) algorithm.

Performs symmetric encryption and decryption using the Cryptographic Application Programming Interfaces (CAPI) implementation of the Advanced Encryption Standard (AES) algorithm.

Provides a managed implementation of the Advanced Encryption Standard (AES) symmetric algorithm.

Represents Abstract Syntax Notation One (ASN.1)-encoded data.

Represents a collection of AsnEncodedData objects. This class cannot be inherited.

Provides the ability to navigate through an AsnEncodedDataCollection object. This class cannot be inherited.

Represents the abstract base class from which all implementations of asymmetric algorithms must inherit.

Represents the base class from which all asymmetric key exchange deformatters derive.

Represents the base class from which all asymmetric key exchange formatters derive.

Represents the abstract base class from which all implementations of asymmetric signature deformatters derive.

Represents the base class from which all implementations of asymmetric signature formatters derive.

Encapsulates the name of an encryption algorithm.

Encapsulates the name of an encryption algorithm group.

Defines the core functionality for keys that are used with Cryptography Next Generation (CNG) objects.

Specifies a key BLOB format for use with Microsoft Cryptography Next Generation (CNG) objects.

Contains advanced properties for key creation.

Provides a strongly typed collection of Cryptography Next Generation (CNG) properties.

Encapsulates the name of a key storage provider (KSP) for use with Cryptography Next Generation (CNG) objects.

Encapsulates optional configuration parameters for the user interface (UI) that Cryptography Next Generation (CNG) displays when you access a protected key.

Performs a cryptographic transformation of data. This class cannot be inherited.

Accesses the cryptography configuration information.

Contains a type and a collection of values associated with that type.

Contains a set of CryptographicAttributeObject objects.

Provides enumeration functionality for the CryptographicAttributeObjectCollection collection. This class cannot be inherited.

The exception that is thrown when an error occurs during a cryptographic operation.

The exception that is thrown when an unexpected operation occurs during a cryptographic operation.

Defines a stream that links data streams to cryptographic transformations.

Provides additional information about a cryptographic key pair. This class cannot be inherited.

Contains parameters that are passed to the cryptographic service provider (CSP) that performs cryptographic computations. This class cannot be inherited.

Provides the base class for data protectors.

Represents the abstract base class from which all classes that derive byte sequences of a specified length inherit.

Represents the base class for the Data Encryption Standard (DES) algorithm from which all DES implementations must derive.

Defines a wrapper object to access the cryptographic service provider (CSP) version of the Data Encryption Standard (DES) algorithm. This class cannot be inherited.

Provides simple data protection methods.

Represents the abstract base class from which all implementations of the Digital Signature Algorithm (DSA) must inherit.

Provides a Cryptography Next Generation (CNG) implementation of the Digital Signature Algorithm (DSA).

Defines a wrapper object to access the cryptographic service provider (CSP) implementation of the DSA algorithm. This class cannot be inherited.

Verifies a Digital Signature Algorithm (DSA) PKCS#1 v1.5 signature.

Creates a Digital Signature Algorithm (DSA) signature.

Provides an abstract base class that Elliptic Curve Diffie-Hellman (ECDH) algorithm implementations can derive from. This class provides the basic set of operations that all ECDH implementations must support.

Provides a Cryptography Next Generation (CNG) implementation of the Elliptic Curve Diffie-Hellman (ECDH) algorithm. This class is used to perform cryptographic operations.

Specifies an Elliptic Curve Diffie-Hellman (ECDH) public key for use with the ECDiffieHellmanCng class.

Provides an abstract base class from which all ECDiffieHellmanCngPublicKey implementations must inherit.

Provides an abstract base class that encapsulates the Elliptic Curve Digital Signature Algorithm (ECDSA).

Provides a Cryptography Next Generation (CNG) implementation of the Elliptic Curve Digital Signature Algorithm (ECDSA).

Converts a CryptoStream from base 64.

Represents the base class from which all implementations of cryptographic hash algorithms must derive.

Represents the abstract class from which all implementations of Hash-based Message Authentication Code (HMAC) must derive.

Computes a Hash-based Message Authentication Code (HMAC) by using the MD5 hash function.

Computes a Hash-based Message Authentication Code (HMAC) by using the RIPEMD160 hash function.

Computes a Hash-based Message Authentication Code (HMAC) using the SHA1 hash function.

Computes a Hash-based Message Authentication Code (HMAC) by using the SHA256 hash function.

Computes a Hash-based Message Authentication Code (HMAC) using the SHA384 hash function.

Computes a Hash-based Message Authentication Code (HMAC) using the SHA512 hash function.

Represents the abstract class from which all implementations of keyed hash algorithms must derive.

Determines the set of valid key sizes for the symmetric cryptographic algorithms.

Computes a Message Authentication Code (MAC) using TripleDES for the input data CryptoStream.

Provides information for a manifest signature.

Represents a read-only collection of ManifestSignatureInformation objects.

Represents the abstract class from which all mask generator algorithms must derive.

Represents the abstract class from which all implementations of the MD5 hash algorithm inherit.

Provides a CNG (Cryptography Next Generation) implementation of the MD5 (Message Digest 5) 128-bit hashing algorithm.

Computes the MD5 hash value for the input data using the implementation provided by the cryptographic service provider (CSP). This class cannot be inherited.

Represents a cryptographic object identifier. This class cannot be inherited.

Represents a collection of Oid objects. This class cannot be inherited.

Provides the ability to navigate through an OidCollection object. This class cannot be inherited.

Derives a key from a password using an extension of the PBKDF1 algorithm.

Computes masks according to PKCS #1 for use by key exchange algorithms.

Provides methods for encrypting and decrypting data. This class cannot be inherited.

Provides methods for protecting and unprotecting memory. This class cannot be inherited.

Represents the abstract class from which all implementations of cryptographic random number generators derive.

Represents the base class from which all implementations of the RC2 algorithm must derive.

Defines a wrapper object to access the cryptographic service provider (CSP) implementation of the RC2 algorithm. This class cannot be inherited.

Implements password-based key derivation functionality, PBKDF2, by using a pseudo-random number generator based on HMACSHA1.

Represents the base class from which all implementations of the Rijndael symmetric encryption algorithm must inherit.

Accesses the managed version of the Rijndael algorithm. This class cannot be inherited.

Performs a cryptographic transformation of data using the Rijndael algorithm. This class cannot be inherited.

Represents the abstract class from which all implementations of the MD160 hash algorithm inherit.

Computes the RIPEMD160 hash for the input data using the managed library.

Implements a cryptographic Random Number Generator (RNG) using the implementation provided by the cryptographic service provider (CSP). This class cannot be inherited.

Represents the base class from which all implementations of the RSA algorithm inherit.

Provides a Cryptography Next Generation (CNG) implementation of the RSA algorithm.

Performs asymmetric encryption and decryption using the implementation of the RSA algorithm provided by the cryptographic service provider (CSP). This class cannot be inherited.

Specifies the padding mode and parameters to use with RSA encryption or decryption operations.

Decrypts Optimal Asymmetric Encryption Padding (OAEP) key exchange data.

Creates Optimal Asymmetric Encryption Padding (OAEP) key exchange data using RSA.

Decrypts the PKCS #1 key exchange data.

Creates the PKCS#1 key exchange data using RSA.

Verifies an RSA PKCS #1 version 1.5 signature.

Creates an RSA PKCS #1 version 1.5 signature.

Specifies the padding mode and parameters to use with RSA signature creation or verification operations.

Computes the SHA1 hash for the input data.

Provides a Cryptography Next Generation (CNG) implementation of the Secure Hash Algorithm (SHA).

Computes the SHA1 hash value for the input data using the implementation provided by the cryptographic service provider (CSP). This class cannot be inherited.

Computes the SHA1 hash for the input data using the managed library.

Computes the SHA256 hash for the input data.

Provides a Cryptography Next Generation (CNG) implementation of the Secure Hash Algorithm (SHA) for 256-bit hash values.

Defines a wrapper object to access the cryptographic service provider (CSP) implementation of the SHA256 algorithm.

View post:
System.Security.Cryptography Namespace

Cryptography | Define Cryptography at Dictionary.com

Historical Examples

The same with cryptography, which we've both run up against, no doubt, in course of business.

They are much more difficult to decipher than was the cryptography left by the pirate Kidd.

He is the author of a work on cryptography, I believe, though I am ashamed to say I haven't yet read it.

In cryptography it's a number, or letter, thrown in for the sake of appearance, or to confuse.

In this work the different methods of cryptography are classified.

I am not altogether ignorant of cryptography; it was Trevisa's favorite pursuit when we were at college.

If they retained the name of some god or hero of mythology, the only way they dared to write it was by cryptography.

cryptography, krip-togra-fi, n. the art of secret writing: the character or cipher so used.

British Dictionary definitions for cryptography Expand

the science or study of analysing and deciphering codes, ciphers, etc; cryptanalysis

Derived Forms

cryptographer, cryptographist, cryptologist, nouncryptographic (krptrfk), cryptographical, adjectivecryptographically, adverb

Word Origin and History for cryptography Expand

1650s, from French cryptographie or directly from Modern Latin cryptographia, from Greek kryptos "hidden" (see crypt) + -graphy. Related: Cryptograph; cryptographer.

cryptography in Culture Expand

The science of coding and decoding messages so as to keep these messages secure. Coding (see encryption) takes place using a key that ideally is known only by the sender and intended recipient of the message.

cryptography in Technology Expand

Go here to read the rest:
Cryptography | Define Cryptography at Dictionary.com

Secret Language: Cryptography & Secret Codes | Exploratorium

Ron Hipschman

When you were a kid, did you have a "Captain Midnight" decoder ring? With it, you could send messages to a friends that no one else could read. Or perhaps you remember using special symbols to write notes to your "squeeze" in class. If the note was intercepted , your teacher, could learn nothing about your romance.

In more serious uses, codes and ciphers are used by our military and diplomatic forces to keep confidential information from unauthorized eyes. Businesses also send data that has been encoded to try and protect trade secrets and back-room deals. After all, you wouldn't want your competitor to know that you were about to acquire their company with a leveraged buy-out.

The study of enciphering and encoding (on the sending end), and deciphering and decoding (on the receiving end) is called cryptography from the Greek (kryptos), or hidden and (graphia), or writing. If you don't know Greek (and not many of us do) the above letters could be a form of code themselves! Although the distinction is fuzzy, ciphers are different from codes. When you substitute one word for another word or sentence, like using a foreign language dictionary, you are using a code. When you mix up or substitute existing letters, you are using a cipher. (I told you the difference was fuzzy, and you can combine codes and ciphers by substituting one word for another and then mixing up the result.) We'll concentrate on ciphers.

For a cipher to be useful, several things must be known at both the sending and receiving ends.

By way of analogy, to get into your home you would put a key in a lock to open the door. This process (the use of a key and a lock) is the method or algorithm. Now this method only works if you have the proper key to stick in the lock, and your key will be valid only as long as you are the resident of the particular abode. The next resident will have the locks changed to a different key to make sure that you cannot enter even though you may know the method.

The selection of the above three items - algorithm, key and period - depend on your needs. If you are in the battlefield and are receiving current tactical data, you want an algorithm that makes it easy to decipher the message in the heat of battle. On the other hand, you must also assume that your opponent has intercepted your enciphered message and is busy trying to break it. Therefore you must choose an algorithm (method) that is complicated enough so that by the time your opponent figures it out, the data will be worthless. The easier the algorithm you choose, the more often you will have to change the key that unlocks the code - if you want to keep your enemy in the dark.

Ciphers are broken into two main categories; substitution ciphers and transposition ciphers. Substitution ciphers replace letters in the plaintext with other letters or symbols, keeping the order in which the symbols fall the same. Transposition ciphers keep all of the original letters intact, but mix up their order. The resulting text of either enciphering method is called the ciphertext. Of course, you can use both methods, one after the other, to further confuse an unintended receiver as well. To get a feel for these methods, let's take a look at some ciphers.

The Captain Midnight decoder ring (which is an "encoder" ring as well) allows you to do a simple substitution cipher. It usually has two concentric wheels of letters, A through Z. You rotate the outside ring and substitute the letters in your message found on the outside ring with the letters directly below on the inside ring (see diagram). Here, the algorithm is to offset the alphabet and the key is the number of characters to offset it. Julius Caesar used this simple scheme, offsetting by 3 characters (He would have put the "A" on the outer ring of letters over the "D" on the inner ring if he had owned a Captain Midnight decoder ring.) The word "EXPLORATORIUM" thus becomes "HASORUDWRULXP." Such a scheme was easily broken and showed a certain level of naivete on Caesar's part concerning the enemy's intelligence.

Click here to download a copy of the cypher wheels (12k PDF). Copy and cut out the two wheels. Place the smaller wheel on top of the larger wheel and rotate them so your "key letter" on the small wheel is beneath the "A" of the large wheel. Now you can encipher your plaintext and pass it to your friend who knows the proper key letter.

You could make your ciphertext a little tougher to decode if you threw 26 pieces of paper into a hat, each with a letter of the alphabet written on it, drew them out one at a time, and put them side-by-side under a normal alphabet. The result might look like this (I just used the order of the keys on my keyboard, so you might call this a "Qwerty" code):

You can construct a secret message from the above table. Every time you see an "I" you would substitute the "O" beneath and so on for the other characters. The message "Meet me after school behind the gym," would read

Word lengths - especially the short words - give great clues as to the nature of the code (see frequency charts). To help conceal your message, ignore the spaces and break the message up into equal-sized chunks. Five letters are customary in the spy biz, so your message comes out like this (Note that an extra "dummy" character "M" is added at the end to make it come out with a 5-letter group. Your recipient should have no trouble with the extra character.):

Another popular system called a diagrammatic cipher, used by many children in school, substitutes symbols for letters instead of other letters. This system is, in essence, the same as the letter substitution system, but it's easier to remember than 26 randomly picked letters. It uses the tic-tac-toe boards and two X's as shown below.

The same secret message as above, using the line-shapes that surround each letter (and including a dot where needed) becomes:

Even though it looks like undecipherable outer-space alien text, this would take an arm-chair cryptologist only about 10 minutes or less to figure out. Why? Given enough ciphertext, certain patterns become obvious. Notice how often the empty four-sided box appears: six times out of a total of 29 characters or about 20% of the time. This would immediately indicate that the empty box was almost certainly the symbol for "E," the most frequently used letter in English. Other letters can also be determined by their frequency and by their association with other nearby characters (see "Frequencies"). Almost all substitution ciphers are open to this kind of analysis.

Francis Bacon created one of the more interesting substitution ciphers. He used two different type faces slightly differing in weight (boldness). He broke up his ciphertext into 5 character groups, each of which would represent one character in his plaintext. Depending on which characters of the group were bold, one could determine the plaintext character using the following table (* stands for a plain character and B for a bold character)

Our same secret message as above would appear thusly (Bacon's bold and plain characters were less obvious than those below):

To decipher, we just break the characters into groups of 5 and use the key above to find the plaintext message.

Going back way before your school days, to the 5th century B.C., the Spartans used an interesting transposition cipher called a scytale. The scytale utilized a cylinder with a ribbon wrapped helically around it from one end to the other. The message was written across the ribbons, and then unwrapped from the cylinder. Only someone with an identical diameter cylinder could re-wrap and read the message.

The scytale depended on a piece of hardware, the cylinder, which if captured by the enemy, compromised the whole system. Also, the receiver could lose or break the cylinder and therefore lose the ability to decipher any message. It would be better if the method were completely "intellectual" and could be remembered and used without resorting to a physical device.

Since both the sender and receiver of a transposed ciphertext must agree on and remember this algorithm or method for enciphering and deciphering, something easy would be nice. Since geometrical figures are easy to remember, they serve as the basis for a whole class of transposition ciphers. Let's put our message into the shape of a box. Since there are 29 characters, we'll add a dummy ("O") to make 30 and write the message in a six by five box.

We can now transcribe the message by moving down the columns instead of across the rows. Once again we'll break the characters into groups of five to give no clues about word sizes. The result looks like this :

The real variety begins when you realize that you don't have to write your plaintext into the box row by row. Instead, you can follow a pattern that zig-zags horizontally, vertically or diagonally, or one that spirals in or spirals out (clockwise or counterclockwise), or many other variations (see diagram below).

Once you've put the text in the chosen form using one route, you can then encipher it by choosing a different route through the text. You and your partner just have to agree on the reading route, the transcription (enciphering) route, and the starting point to have yourselves a system. These systems are called route transcriptions.

Here's our message again. The reading route spirals counterclockwise inward, starting at the lower right corner (left diagram). The transcription route (right diagram) is zig-zag diagonal starting at the lower left corner. The ciphertext becomes:

To decipher, you fill the in box following the zig-zag route and read the message using the spiral route.

Another type of transposition cipher uses a key word or phrase to mix up the columns. This is called columnar transposition. It works like this: First, think of a secret key word. Ours will be the word SECRET. Next, write it above the columns of letters in the square, and number the letters of the key word as they would fall if we placed them in alphabetical order. (If there are duplicate letters, like the "E", they are numbered from left to right.)

Now write the columns down in the order indicated by the numbers. The resulting ciphertext looking like this:

As you can see, this is just a different arrangement of the previous ciphertext, but at least it isn't in some regular pattern. We could have easily made it a little more difficult by filling the square following a more complicated path. We could also use a geometric shape other than a rectangle and combine substitution and transposition. The only problem that might occur is that the deciphering may become so complicated that it will remain a secret at the receiving end forever! Come to think of it, she never did meet me behind the gym...

Order of frequency of digraphs (two letter combinations): th er on an re he in ed nd ha at en es of or nt ea ti to it st io le is ou ar as de rt ve

Order of frequency of trigraphs: the and tha ent ion tio for nde has nce edt tis oft sth men

Order of frequency of most common doubles: ss ee tt ff 11 mm oo

Order of frequency of initial letters: T O A W B C D S F M R H I Y E G L N P U J K

Order of frequency of final letters: E S T D N R Y F L O G H A R M P U W

One-letter words: a, I, 0.

Most frequent two-letter words: of, to, in, it, is, be, as, at, so, we, he, by, or, on, do, if, me, my, up, an, go, no, us, am...

Most frequent three-letter words: the, and, for, are, but, not, you, all, any, can, had, her, was, one, our, out, day, get, has, him, his, how, man, new, now, old, see, two, way, who, boy, did, its, let, put, say, she, too, use...

Most frequent four-letter words: that, with, have, this, will, your, from, they, know, want, been, good, much, some, time, very, when, come, here, just, like, long, make, many, more, only, over, such, take, than, them, well, were...

Smith, Laurence Dwight. Cryptography, the Science of Secret Writing. New York, NY: Dover Publications Inc., 1943. A good account of codes and ciphers with many historical examples.

Konheim, Alan G. Cryptography: A Primer. New York, NY: John Wiley & Sons, 1981. A highly technical (and mathematical) book on more modern methods of code making and breaking.

Gaines, Helen Fouch. Cryptanalysis: A Study of Ciphers and their Solution. New York, NY: Dover Publications Inc., 1956. The title says it all.

Continued here:
Secret Language: Cryptography & Secret Codes | Exploratorium

Chapter 7: The Role of Cryptography in Information Security …

After its human resources, information is an organizations most important asset. As we have seen in previous chapters, security and risk management is data centric. All efforts to protect systems and networks attempt to achieve three outcomes: data availability, integrity, and confidentiality. And as we have also seen, no infrastructure security controls are 100% effective. In a layered security model, it is often necessary to implement one final prevention control wrapped around sensitive information: encryption.

Encryption is not a security panacea. It will not solve all your data-centric security issues. Rather, it is simply one control among many. In this chapter, we look at encryptions history, its challenges, and its role in security architecture.

Cryptography is a science that applies complex mathematics and logic to design strong encryption methods. Achieving strong encryption, the hiding of datas meaning, also requires intuitive leaps that allow creative application of known or new methods. So cryptography is also an art.

The driving force behind hiding the meaning of information was war. Sun Tzu wrote,

Of all those in the army close to the commander none is more intimate than the secret agent; of all rewards none more liberal than those given to secret agents; of all matters none is more confidential than those relating to secret operations.

Secret agents, field commanders, and other human elements of war required information. Keeping the information they shared from the enemy helped ensure advantages of maneuver, timing, and surprise. The only sure way to keep information secret was to hide its meaning.

Early cryptographers used three methods to encrypt information: substitution, transposition, and codes.

One of the earliest encryption methods is the shift cipher. A cipher is a method, or algorithm, that converts plaintext to ciphertext. Caesars shift cipher is known as a monoalphabetic substitution shift cipher. See Figure 7-1.

Figure 7- 1: Monoalphabetic Substitution Shift Cipher

The name of this cipher is intimidating, but it is simple to understand. Monoalphabetic means it uses one cipher alphabet. Each character in the cipher alphabettraditionally depicted in uppercaseis substituted for one character in the plaintext message. Plaintext is traditionally written in lowercase. It is a shift cipher because we shift the start of the cipher alphabet some number of letters (four in our example) into the plaintext alphabet. This type of cipher is simple to use and simple to break.

In Figure 7-1, we begin by writing our plaintext message without spaces. Including spaces is allowed, but helps with cryptanalysis (cipherbreaking) as shown later. We then substitute each character in the plaintext with its corresponding character in the ciphertext. Our ciphertext is highlighted at the bottom.

Looking at the ciphertext, one of the problems with monoalphabetic ciphers is apparent: patterns. Note the repetition of O and X. Each letter in a language has specific behavior, or socialization, characteristics. One of them is whether it is used as a double consonant or vowel. According to Mayzner and Tresselt (1965), the following is a list of the common doubled letters in English.

LL EE SS OO TT FF RR NN PP CC

In addition to doubling, certain letter pairs commonly appear in English text:

TH HE AN RE ER IN ON AT ND ST ES EN OF TE ED OR TI HI AS TO

Finally, each letter appears in moderate to long text with relative frequency. According to Zim (1962), the following letters appear with diminishing frequency. For example, e is the most common letter in English text, followed by t, etc.

ETAON RISHD LFCMU GYPWB VKXJQ Z

Use of letter frequencies to break monoalphabetic ciphers was first documented by Abu Yusuf Yaqub ibnis-haq ibn as-Sabbath ibn om-ran ibn Ismail al-Kindi in the ninth century CE (Singh, 1999).al-Kindi did what cryptanalysts (people to try to break the work of cryptographers) had been trying to do for centuries: develop an easy way to break monoalphabetic substitution ciphers. Once the secret spread, simple substitution ciphers were no longer safe. The steps are

Eventually, this frequency analysis begins to reveal patterns and possible words. Remember that the letters occur with relative frequency. So this is not perfect. Letter frequency, for example, differs between writers and subjects. Consequently, using a general letter frequency chart provides various results depending on writing style and content. However, by combining letter socialization characteristics with frequency analysis, we can work through inconsistency hurdles and arrive at the hidden plaintext.

Summarizing, monoalphabetic substitution ciphers are susceptible to frequency and pattern analysis. This is one of the key takeaways from this chapter; a bad cipher tries to hide plaintext by creating ciphertext containing recognizable patterns or regularly repeating character combinations.

Once al-Kindi broke monoalphabetic ciphers, cryptographers went to work trying to find a stronger cipher. Finally, in the 16th century, a French diplomat developed a cipher that would stand for many decades (Singh, 1999). Combining the work and ideas of Johannes Trithemius, Giovanni Porta, and Leon Battista Alberti, Blaise de Vigenre created the Vigenre cipher.

Vigenres cipher is based on a Vigenre table, as shown in Figure 7-2. The table consists of 27 rows. The first row of lower case letters represents the plaintext characters. Each subsequent row represents a cipher alphabet. For each alphabet, the first character is shifted one position farther than the previous row. In the first column, each row is labeled with a letter of the alphabet. In some tables, the letters are replaced with numbers representing the corresponding letters position in the standard alphabet. For example, A is replaced with 1, C with 3, etc.

Figure 7- 2: Vigenre Table

A key is required to begin the cipher process. For our example, the key is FRINGE. The message we wish to encrypt is get each soldier a meal.

Write the key above the message so that each letter of the key corresponds to one letter in the message, as shown below. Repeat the key as many times as necessary to cover the entire message

MWCSHHNKXZKNKJJALFR

Figure 7- 3: Selection of Table Rows Based on Key

Our encrypted message used six cipher alphabets based on our key. Anyone with the key and the layout of the table can decrypt the message. However, messages encrypted using the Vigenre cipher are not vulnerable to frequency analysis. Our message, for example, contains four es as shown in red below. A different cipher character represents each instance of an e. It is not possible to determine the relative frequency of any single letter. However, it is still vulnerable to attack.

MWCSHHNKXZKNKJJALFR

Although slow to gain acceptance, the Vigenre cipher was a very strong and seemingly unbreakable encryption method until the 19th century. Charles Babbage and Friedrich Wilhelm Kasiski demonstrated in the mid and late 1800s respectively that even polyalphabetic ciphers provide trails for cryptanalysts. Although frequency analysis did not work, encrypted messages contained patterns that matched plaintext language behaviors. Once again, a strong cipher fell because it could not distance itself from the characteristics of the plaintext language.

Other attempts to hide the meaning of messages included rearranging letters to obfuscate the plaintext: transposition. The rail fence transposition is a simple example of this technique. See Figure 7-4. The plaintext, giveeachsoldierameal, is written with every other letter on a second line. To create the ciphertext, the letters on the first line are written first and then the letters on the second. The resulting cipher text is GVECSLIRMAIEAHODEAEL.

Figure 7- 4: Rail Fence Transposition

The ciphertext retains much of the characteristic spelling and letter socialization of the plaintext and its corresponding language. Using more rows helped, but complexity increased beyond that which was reasonable and appropriate.

In addition to transposition ciphers, codes were also common prior to use of contemporary cryptography. A code replaces a word or phrase with a character. Figure 7-5 is a sample code. Using codes like our example was a good way to obfuscate meaning if the messages are small and the codebooks were safe. However, using a codebook to allow safe communication of long or complex messages between multiple locations was difficult.

Figure 7- 5: Code Table

The first challenge was creating the codes for appropriate words and phrases. Codebooks had to be large, and the effort to create them was significant: like writing an English/French dictionary. After distribution, there was the chance of codebook capture, loss, or theft. Once compromised, the codebook was no longer useful, and a new one had to be created. Finally, coding and decoding lengthy messages took time, time not available in many situations in which they were used.

Codes were also broken because of characteristics inherent in the plaintext language. For example, and, the, I, a, and other frequently occurring words or letters could eventually be identified. This provided the cryptanalysts with a finger hold from which to begin breaking a code.

To minimize the effort involved in creating and toting codebooks, cryptographers in the 16th century often relied on nomenclators. A nomenclator combines a substitution cipher with a small code set, as in the famous one shown in Figure 7-6. Mary Queen of Scots and her cohorts used this nomenclator during a plot against Queen Elizabeth I (Singh, 1999). Thomas Phelippes (cipher secretary to Sir Francis Walsingham, principal secretary to Elizabeth I) used frequency analysis to break it. Phelippes success cost Queen Mary her royal head.

Figure 7- 6: Nomenclator of Mary Queen of Scots (Singh, 1999, loc. 828)

Between the breaking of the Vigenre cipher and the 1970s, many nations and their militaries attempted to find the unbreakable cipher. Even Enigma fell to the technology-supported insights of Marian Rejewski and Alan Turing. (If you are interested in a good history of cryptography, including transposition ciphers and codes, see The Code Book by Simon Singh.)

Based on what we learn from the history of cryptography, a good cipher

makes it impossible to find the plaintext m from ciphertext c without knowing the key. Actually, a good encryption function should provide even more privacy than that. An attacker shouldnt be able to learn any information about m, except possibly its length at the time it was sent (Ferguson, Schneier, & Kohno, 2010, p. 24).

Achieving this ideal requires that any change to the plaintext, no matter how small, must produce a drastic change in the ciphertext, such that no relationship between the plaintext and the resulting ciphertext is evident. The change must start at the beginning of the encryption process and diffuse throughout all intermediate permutations until reaching the final ciphertext. Attempting to do this before the late 20th century, and maintain some level of business productivity, was not reasonable. Powerful electronic computers were stuff of science fiction. Today, we live in a different world.

The standard cipher in use today is the Advanced Encryption Standard (AES). It is a block cipher mode that ostensibly meets our definition of an ideal cipher. However, it has already been broken on paper. AES is a symmetric cipher, meaning that it uses a single key for encryption and decryption. Cryptanalysts have theoretically broken it, but we need better computers to test the discovered weaknesses. It will be some time before private industries have to worry about changing their encryption processes.

A block cipher mode features the use of a symmetric key block cipher algorithm (NIST, 2010). Figure 7-7 depicts a simple block cipher. The plaintext is broken into blocks. In todays ciphers, the block size is typically 128 bits. Using a key, each block passes through the block algorithm resulting in the final ciphertext. One of the problems with this approach is lack of diffusion. The same plaintext with the same key produces the same ciphertext. Further, a change in the plaintext results in a corresponding and identifiable change in the ciphertext.

Figure 7- 7: Simple Block Cipher (Electronic codebook, 2012)

Because of the weaknesses in simple block algorithms, cryptographers add steps to strong ciphers. Cipher block chaining (CBC), for example, adds diffusion by using ciphertext, an initialization vector, and a key. Figure 7-8 graphically depicts the encipher process ( = XOR). The initialization vector (IV) is a randomly generated and continuously changing set of bits the same size as the plaintext block. The resulting ciphertext changes as the IV changes. Since the key/IV pair should never be duplicated, the same plaintext can theoretically pass through the cipher algorithm using the same key and never produce the same ciphertext.

Figure 7- 8: Cipher-block Chaining Cipher Mode (Cipher-block chaining, 2012)

When the CBC cipher begins, it XORs the plaintext block with the IV and submits it to the block algorithm. The algorithm produces a block of ciphertext. The ciphertext from the first block is XORed with the next block of plaintext and submitted to the block algorithm using the same key. If the final block of plaintext is smaller than the cipher block size, the plaintext block is padded with an appropriate number of bits. This is stronger, but it still fell prey to skilled cryptanalysts.

AES, another block cipher mode, uses a more sophisticated approach, including byte substitution, shifts, column mixing, and use of cipher-generated keys for internal processing (NIST, 2001). It is highly resistant to any attack other than key discovery attempts. However, cryptanalysts have theoretically broken AES (Ferguson, Schneier, & Kohno, 2010). This does not mean it is broken in practice; it is still the recommended encryption method for strong data protection.

For additional information on attacks against modern ciphers, see Cryptography Engineering: Design Principles and Practical Applications by Niels Ferguson, Bruce Schneier, and Tadayoshi Kohno.

The processes underlying all widely accepted ciphers are and should be known, allowing extensive testing by all interested parties: not just the originating cryptographer. We tend to test our expectations of how our software development creations should work instead of looking for ways they deviate from expected behavior. Our peers do not usually approach our work in that way. Consequently, allowing a large number of people to try to break an encryption algorithm is always a good idea. Secret, proprietary ciphers are suspect. A good encryption solution follows Auguste Kerckhoffs principle:

The security of the encryption scheme must depend only on the secrecy of the key and not on the secrecy of the algorithm (Ferguson, Schneier, & Kohno, 2010, p. 24)

If a vendor, or one of your peers, informs you he or she has come up with a proprietary, secret cipher that is unbreakable, that person is either the foremost cryptographer of all time or deluded. In either case, only the relentless pounding on the cipher by cryptanalysts can determine its actual strength.

Now that we have established the key as the secret component of any well-tested cipher, how do we keep our keys safe from loss or theft? If we lose a key, the data it protects is effectively lost to us. If a key is stolen, the encrypted data is at higher risk of discovery. And how do we share information with other organizations or individuals if they do not have our key?

AES is a symmetric cipher; it uses the same key for both encryption and decryption. So, if I want to send AES-encrypted information to a business partner, how do I safely send the key to the receiver?

Managing keys requires three considerations:

Many organizations store key files on the same system, and often the same drive, as the encrypted database or files. While this might seem like a good idea if your key is encrypted, it is bad security. What happens if the system fails and the key is not recoverable? Having usable backups helps, but backup restores do not always work as planned

Regardless of where you keep your key, encrypt it. Of course, now you have to decide where to store the encryption key for the encrypted encryption key. None of this confusion is necessary if you store all keys in a secure, central location. Further, do not rely solely on backups. Consider storing keys in escrow, allowing access by a limited number of employees (key escrow, n.d.). Escrow storage can be a safe deposit box, a trusted third party, etc. Under no circumstances allow any one employee to privately encrypt your keys.

Encrypted keys protecting encrypted production data cannot be locked away and only brought out by trusted employees as needed. Rather, keep the keys available but safe. Key access security is, at its most basic level, a function of the strength of your authentication methods. Regardless of how well protected your keys are when not used, authenticated users (including applications) must gain access. Ensure identity verification is strong and aggressively enforce separation of duties, least privilege, and need-to-know.

Most, if not all, attacks against your encryption will try to acquire one or more of your keys. Use of weak keys or untested/questionable ciphers might achieve compliance, but it provides your organization, its customers, and its investors with a false sense of security. As Ferguson, Schneier, and Kohno (2010) wrote,

In situations like this (which are all too common) any voodoo that the customer [or management] believes in would provide the same feeling of security and work just as well (p. 12).

So what is considered a strong key for a cipher like AES? AES can use 128-, 192-, or 256-bit keys. 128-bit keys are strong enough for most business data, if you make them as random as possible. Key strength is measured by key size and an attackers ability to step through possible combinations until the right key is found. However you choose your keys, ensure you get as close as possible to a key selection process in which all bit combinations are equally likely to appear in the key space (all possible keys).

It is obvious from the sections on keys and algorithms that secrecy of the key is critical to the success of any encryption solution. However, it is often necessary to share encrypted information with outside organizations or individuals. For them to decrypt the ciphertext, they need our key.

Transferring a symmetric cipher key is problematic. We have to make sure all recipients have the key and properly secure it. Further, if the key is compromised in some way, it must be quickly retired from use by anyone who has it. Finally, distribution of the key must be secure. Luckily, some very smart cryptographers came up with the answer.

In 1978, Ron Rivest, Adi Shamir, and Leonard Adelman (RSA) publicly described a method of using two keys to protect and share data; one key is public and the other private. The organization or person to whom the public key belongs distributes it freely. However, the private key is kept safe and is never shared. This enables a process known as asymmetric encryption and decryption.

As shown in Figure 7-9, the sender uses the recipients public key to convert plaintext to ciphertext. The ciphertext is sent and the recipient uses her private key to recover the plaintext. Only the person with the private key corresponding to the public key can decrypt the message, document, etc. This works because the two keys, although separate, are mathematically entwined.

Figure 7- 9: Asymmetric Cryptography (Microsoft, 2005)

At a very high level, the RSA model uses prime numbers to create a public/private key set:

There is more to asymmetric key creation, but this is close enough for our purposes.

When someone uses the public key, or the product of the two primes, to encrypt a message, the recipient of the ciphertext must know the two prime numbers that created it. If the primes were small, a brute force attack can find them. However, use of extremely large primes and todays computing power makes finding the private key through brute force unlikely. Consequently, we can use asymmetric keys to share symmetric keys, encrypt email, and various other processes where key sharing is necessary.

The Diffie-Hellman key exchange method is similar to the RSA model and it was made public first. However, it allows two parties who know nothing about each other to establish a shared key. This is the basis of SSL and TLS security. An encrypted session key exchange occurs over an open connection. Once both parties to the session have the session key (also know as a shared secret), they establish a virtual and secure tunnel using symmetric encryption.

So why not throw out symmetric encryption and use only asymmetric ciphers? First, symmetric ciphers are typically much stronger. Further, asymmetric encryption is far slower. So we have settled for symmetric ciphers for data center and other mass storage encryption and asymmetric ciphers for just about everything else. And it works for now.

Although not really encryption as we apply the term in this chapter, the use of asymmetric keys has another use: digital signatures. If Bob, for example, wants to enable verification that he actually sent a message, he can sign it.

Refer to Figure 7-10. The signature process uses Bobs private key, since he is the only person who has it. The private key is used as the message text is processed through a hash function. A hash is a fixed length value that represents the message content. If the content changes, the hash value changes. Further, an attacker cannot use the hash value to arrive at the plain text.

Figure 7- 10: Digital Signing (Digital signature, 2012)

When Alice receives Bobs message, she can verify the message came from Bob and is unchanged: if she has Bobs public key. With Bobs public key, she rehashes the message text. If the two hash values are the same, the signature is valid, and the data reached Alice unchanged.

If hash values do not match, either the message text changed or the key used to create the signature hash value is not Bobs. In some cases, the public key might not be Bobs. If attacker, Eve, is able to convince Alice that a forged certificate she sends to her is Bobs key, Eve can send signed messages using a forged Bob key that Alice will verify. It is important for a recipient to be sure the public key used in this process is valid.

Verifying the authenticity of keys is critical to asymmetric cryptography. We have to be sure that the person who says he is Bob is actually Bob or that the bank Web server we access is actually managed by our bank. There are two ways this can happen: through hierarchical trust or a web of trust.

Private industry usually relies on the hierarchical chain-of-trust model that minimally uses three components:

The CA issues certificates binding a public key to a specific distinguished name provided by the certificate applicant (subject). Before issuing a certificate, however, it validates the subjects identity. One verification method is domain validation. The CA sends an email containing a token or link to the administrator responsible for the subjects domain. The recipient address might take the form of postmaster@domainname or root@domainname. The recipient (hopefully the subject or the subjects authorized representative) then follows verification instructions.

Another method, and usually one with a much higher cost for the requestor, is extended validation (EV). Instead of simple administrator email exchange, a CA issuing an EV steps through a rigorous identity verification process. The resulting certificates are structurally the same as other certificates; they simply carry the weight of a higher probability that the certificate holder is who they say they are, by

A simple certificate issuance process is depicted in Figure 7-11. It is the same whether you host your own CA server or use a third party. The subject (end-entity) submits an application for a signed certificate. If verification passes, the CA issues a certificate and the public/private key pair. Figure 7-12 depicts the contents of my personal VeriSign certificate. It contains identification of the CA, information about my identity, the type of certificate and how it can be used, and the CAs signature (SHA1 and MD5 formats).

Figure 7- 11: PKI (Ortiz, 2005)

The certificate with the public key can be stored in a publicly accessible directory. If a directory is not used, some other method is necessary to distribute public keys. For example, I can email or snail-mail my certificate to everyone who needs it. For enterprise PKI solutions, an internal directory holds all public keys for all participating employees.

Figure 7- 12: Personal Certificate

The hierarchical model relies on a chain of trust. Figure 7-13 is a simple example. When an application/system first receives a subjects public certificate, it must verify its authenticity. Because the certificate includes the issuers information, the verification process checks to see if it already has the issuers public certificate. If not, it must retrieve it. In this example, the CA is a root CA and its public key is included in its root certificate. A root CA is at the top of the certificate signing hierarchy. VeriSign, Comodo, and Entrust are examples of root CAs.

See the article here:
Chapter 7: The Role of Cryptography in Information Security ...

Cryptography: An Introduction (3rd Edition)

%PDF-1.3 % 4 0 obj << /Length 5 0 R /Filter /FlateDecode >> stream xOK189&iPxn]lMCHEr~/sy2bb hC0+z7}6OYm`_)}5eA{zS:)@WJh', ik_:9o;q Kdt ,lghVn@(+uc_O)!DA/ClonZ~^ endstream endobj 5 0 obj 242 endobj 2 0 obj << /Type /Page /Parent 3 0 R /Resources 6 0 R /Contents 4 0 R /MediaBox [0 0 612 792] >> endobj 6 0 obj << /ProcSet [ /PDF /Text ] /ExtGState << /Gs1 9 0 R /Gs2 10 0 R >> /Font << /Tc1.0 7 0 R /Tc2.0 8 0 R >> >> endobj 9 0 obj << /Type /ExtGState /SM 0.02 >> endobj 10 0 obj << /Type /ExtGState /OPM 1 >> endobj 12 0 obj << /Length 13 0 R /Filter /FlateDecode >> stream x+T endstream endobj 13 0 obj 11 endobj 11 0 obj << /Type /Page /Parent 3 0 R /Resources 14 0 R /Contents 12 0 R /MediaBox [0 0 612 792] >> endobj 14 0 obj << /ProcSet [ /PDF ] >> endobj 16 0 obj << /Length 17 0 R /Filter /FlateDecode >> stream xrGx ,Tn=,hD5 >H~dVEH(de9ON_/fN?M?Na9}g7Y,r_XuiWf1]NM{:tmlLgw*Byyb2N~sl??$-bd}k_7p_SMg{02~kQ?2"b:t#^"5]OfTcR~!}WEGUOf]6RSH s,v6]A+*r>Tn[05& DV8@s q7fu5+<86d;mg3n@+(Ib`7%E9Uw'f$6&M6)&P]!>R/2SP(s5U4/rw8>ZN EIPu^E[;RF@< 4pv'C%plQh N)g^!4uK7H07T~8x_VuvGdUP<'[<4d&Ea-+:kF < k3SDEA-#&9zv2/cn" CwAI!2$dBnFlU1'HCW=1wL0Ya NK+J/jbw'Aqat=q"@uF)+~m^1^(RL1QPl:SPCnYmt3~ k39)#L9G0V`b|h4e_R_!S`& &+ .8B6C*KaRj2K/`+.szT-ahkp@c/#nrdKu1hCVYkX]c;u^w'e1_N$[V"f4P C72.^!d"j9#+HcVTRXNyxSiulw;mo% G|{ DY@!QL}d-SsIu;m9z^R j?VKh1[+-j/T9+7T#q%Ln^<~:K$Y'g*aweB5EPxy,iT UB4CEJ[mS5mGKby#09htFw!!zN6B}|VcdA#o#N4).-N?y5|@4K9Y_pn0s`G$s?"HLtQ`Ii,M.z,6` N"2.H=P[xR!oL[kW85pBU g=s@^aFL De)[h^d2[hD+V+tF_! =6K'zf ~y)$h4B,${). !,.$7j3}y8Vens"@96reJRf(N ?eKj5I$Ri,C mI5mQ'tB WA$b$L;`Po/ f R9@E,IRQ%rc^ hjVSTmJuFqeZ.`zmkPi!+ 0FQ/j:O6IABYV!gUtH/5fi/0HlCd K(x}L@B78VY;7nyaKe*% K|m#ukn5)nQOj(]A {@%~w7^X ;&1q@(a*di"Ck<9q;$,:~Mu> nE*<^}cHP5Z)3a]h:a q4|k)MM)o7-(_L 7O >JP2Tg&Uc 8KST2&g&V3"xhM4T"TzdZ1$t,"8Mrb^$a:r

+2a |/w1'T_bKnccHC^-9E=j7oxSIV U8u(1BG D"m%y $R/V=&/Jc}TJLW[>$D@?ymKdm1ZYy>cN_!sN T{~SpZQ}a:~;CF*0d]sU*f= 0 ]TeG?m wo <3E;2.cu}3@E(PY+QCyVP.">41z@HOkm_q(G.$kV*B q;^cf%p,M}m(,9q6Rt}RJyZ(Y7H&~b@K=qI#e7xTa]4"4E9?nu|E>ad>`5TZAc,D?Q4`f9|S$fuiF7k)RMcOvV=^;yNidM$^,M-b1 N/&]w- =DDB[<@,I3@xpz+ / I^fCQ%h:D`Tkd*> j:hEy^]L"<_(?zP2$V*8 C0p*V3mO-(E`fc[r CUw;Igu+>U&>+8o?w9;A:}% y?Nkb/&w'r?s:MO8PpN;bziQl+rqFs@!Xd d1@0V<9+Z&~!9/(7Hq. BG/` = z(P0h0O|!O]nXxJ'yCz1qv_L;`)`#KE:hctE^xTnn|%NSurxku7z Ot"zWEKv N/hFvBztLo;Ij%A*M:>H$f*c> !d,D`A/d0#$J]U]O^N#HQ(MM>BUi;|N.Ry<"!/%,q._ 75QGRB`TrJhZ@b^!y&q3`4=1>=PDB1Vp;~3d#nOXP2R!ST ic1OfL].7~}Fk!6me04eYR~)i>6;O5&D6*8#|m!& Htf~Bkem,(3}R:UNVn_$S20 US%dO95goEN4 /-"+EJQ 33 "A+gBoGY1T V*(a&i/O,W/G+n-}C:*g]O`rO endstream endobj 17 0 obj 6752 endobj 15 0 obj << /Type /Page /Parent 3 0 R /Resources 18 0 R /Contents 16 0 R /MediaBox [0 0 612 792] >> endobj 18 0 obj << /ProcSet [ /PDF /Text ] /ExtGState << /Gs1 9 0 R /Gs2 10 0 R >> /Font << /Tc5.0 21 0 R /Tc6.0 22 0 R /Tc1.0 7 0 R /Tc4.0 20 0 R /Tc3.0 19 0 R >> >> endobj 24 0 obj << /Length 25 0 R /Filter /FlateDecode >> stream x+T endstream endobj 25 0 obj 11 endobj 23 0 obj << /Type /Page /Parent 3 0 R /Resources 26 0 R /Contents 24 0 R /MediaBox [0 0 612 792] >> endobj 26 0 obj << /ProcSet [ /PDF ] >> endobj 28 0 obj << /Length 29 0 R /Filter /FlateDecode >> stream xrWvH*Li2*phmO'YZ{w PtT^{tk~rz}Fr1=_e;.y,e3_w.t9x;o/gv.tvt?lu>~}f2{y.964-Bb[/owvUk.utq/Xu6B H9h:^%}9|10(nK>S0uAlRk'EWh,;vA#K{*eu68OB_k v:VBr}`:{AjGQ!i`1#ipTp ^$*4$:l"0+^U +9,S&!JG*.eIseT{~hSP(7@b=qn iDS>ei(J`aNoOi(~8Kra.;X[%?>7b8}icim,)"CvNcH C!&b BiihiDWH#l.]!m *H*l1P^pbf!R/*M6. ,)-Z L&s`(-S'CbDV9hB#G''Mep3?h?59>? V>I/`/O@F#r%&6,7vrM;]]V] >f6"cjFJzrAaHO768zKQuwRw.iUA31no-K-e~))^{VEv jc?fyj}lJ~Qk&m"Z7qGj{Fn4`(]7VRD(VhQ`JT+VLAD>pZzA}XjQcfwH['P{Aw{`"vk~db(}%xH?cKDYMhE0M&1`vy40~hA {ON4A#m509]$hl9Z5ZEB%0q)9T62KBEq!S3ke5('K%@:EXaU`%(5 5u:h+*ebMu^n!4=8;TjOZ .*3TDz,.)t2#q-lOZ_/Bf9"|>Sm=Z&N$RcOA] ,**0cR5bvI|]QK_T,4Gl,l{Sk~KTbPrZN/vp$?#lO8y3Jxj(KQ q 9Os(Wn+6FNFC/7ka(NtnA!hJN$h(R"#f" tEcshss n8qf1R^2P"H5S ib,KE`i %HVh2@M'%yn8;~y6cYooqBs$a{1%/tU8D%,y1`rQU"1M?|RoyR6xBaX% e8swpbjQ"ub=DBH`G$A+18;a[eGr&&'S&yV$O+aJ:(p^mEij,!X[+w$CXrKu/ .IAGlOJH`,Z*NW%-Gq5 <{:x:Fnw3m2"+T=(>=y/hLPj w%/}_?d=As9%m mY'yA*_`b #g=V898NCAX#o$j`9bt;zHM>hZ=!5D5T(-5r(U|7(X;PL};vc[s~};RIV.DJ w!q[YWLcON-d j(R_~2)}.vYhBG.`-T#)r5Q' N %w:Z%{3Nfpuq:BT|*]V(MGB l*6'f),MzF*o Y*|_T '=P!*A-' #7?t?~z^3T^6/p!d=&xaeKpb#!wyp.e2!Dr_JTDd6d_h*Ip4zhE"+Uy EpV-K_5+r9oX)L e3]F%vJjRh7R2X a*QB A>LoMTZU2BLCcPZ5*`Ww5Tc%a`hvvZ%^,ObH(8hpP J>uN>hluljfK>UZ )hKfH|R/QO+B0WEH-Tk_+]w^ [b8O=ye#eU*K5%ry 7E Bk tq"WfL}# (G'q>^{< ;hW`@@8E#>~&$D",LJK,Y8Eq8 {M'XObh|LU.f< bUcprdrVILJ`+-C'Q+GRo% 0p:k&G?M_DxSm,CuS124dxL4b~Yv&8ng2r-S5I 0}MKeWDe r@lQ|PeTwQ5WDe(1M)@`&J%&p*(*2CHWRZ)M,D.YEo^Kjq?#;ALQ1vl^AhFJH&q{xq2aP-On_}9*o|{}~/jrPNF39^jA^I?L%qO|s83`c{uY`P+L ES#DueYhhi-SP< [qZ@h$@mXK HD0o>ix A bJ4,R)Oyv@vT5CZQV`D )D$|1fMKTcd0^A%I7_ &rXhM.>{F7aaVMqkCR{e694iM VW"A% `3;+/3RyD{kI}zE4LNW0-@M^"EJZ!)6Aqsh,8#r;E^ 3|+:7EuB d;,^*~ W9>dpm;tx$8xR zYbULm^MBi%613^s'/B`^'w1e/q>e9bsKm$:5_&mo=k(3TIV:SrB[3sQJIE7nV>Ra>d=<24NLTz 64) JAO=0o6QLgFA?l98%(yW,7B8QuWps?+cNEe:6Y8:nxWDOh|h#{6vEjA9FRtP~dOwT&Jhv-w)%b.NLkQUxN[Kp'}1^?BDsxUYs9-m,%Wc~Pn]q??$wor;U)672 endstream endobj 29 0 obj 7463 endobj 27 0 obj << /Type /Page /Parent 3 0 R /Resources 30 0 R /Contents 28 0 R /MediaBox [0 0 612 792] >> endobj 30 0 obj << /ProcSet [ /PDF /Text ] /ExtGState << /Gs1 9 0 R /Gs2 10 0 R >> /Font << /Tc7.1 32 0 R /Tc1.0 7 0 R /Tc8.1 34 0 R /Tc5.0 21 0 R /Tc9.0 35 0 R /Tc6.0 22 0 R /Tc4.0 20 0 R /Tc3.0 19 0 R >> >> endobj 37 0 obj << /Length 38 0 R /Filter /FlateDecode >> stream xY%b(qz1+dERg[*}8] V)|-C *y._wU7Ydhf<)Zahhnn.If SL+l n?1.ohRLC3m(Tza"tM$?;!am$pcWQ?nI*[c_MOmHNmMzP]Cz d>[ 8?zmQZJ_5MM@GEDWUWocPh/:_0Vlq<0e`LB|.`H`^c2Rr++F]04Oo&Z?CH y"eB^gt2Yo:#!6Ux%1^74BMZAtg~&QHpT"%{dE2Kez{)[yCXkh|4;b/o?A$Q=0H?Lb)k (uJ)oadC-B8G4Q|ugz;s;Y/!6|Dqx-X?|WB$X#^vV1 jo V~Bmcjc{IFk4LW.QiYTRen1@U6'I "H)00pLq8VY4b#H5B,612uq==+WHAE,LTV135fn:Ml |m] f*lvN1kCFH fB HT@h ?0'dZT[@TeCdMg`tHPPWTg(Ru|v bq+v6qcTY4pjo.5zJqij{oqBZ<,Kk{cLapsZ1S4FVF;*`4!> "*J*VMf_|M-}f7b lg"|$,zND+97?~,LLwUv'1DVVfsVgp~yz}_M?(]u#D"3|e24#p $+!pE+?C!hk+Ue{g,Az pih;'>O&BdOQOKFyk1=q[C6g#m)3vo=jw DY%W# */? K)`k$hl;b-,;qW5Ddk&/EUMMW CxP}+U`L_oBLN-rUyIp/+AlyntqPL Mw*kP#Sz8M'3GV! ]2aWp%6FSva].1{"g=h]Al9M4MFv_$VWw*{g5!e#sw{ B%9j,9cZ{G7wn 5n2y} Nfj:jfnufV{~V7Yk/1!|"k@A Z@Lw! Ppq(y(Bhd""xV39 w+8vd~vy7:dA ^kluDNL6QbS0^Y]h$ (M+%U4@~C2 EAxh3tN s*j UE&qM *.PhZU$WWIWU:Dw)BZ[F%0njCld}jO88@l5FT,@GZ.W HT2xAQ[ TI^SJ3S`t3hkjC!ax/++;o?d:gH]"uzE{6!z( CtC' [g4&zFiwgidc]5bn>wt=a_YuTN nc4b_Vk=zC}.cG;p4VF CJjL+[KqK9lF3ZrF^ojFR3m`Rl>L&i#1 in^;J@=AFvai`U&O$Jc 4LsWNNfi%w?$SB4)e/|p32fNcePB#1gDHO 3V=/tpb. oIfHV@bqGR]=8:qk1&BV-XZqhWC2)y (@6g.8<~ 9A6?cYz0qo!Ig b1 !jZlDcdhWij-^c7}P]A|gwH,S@7kg# H!ab5gB7^8O@R^"&DyWP#(=[}QO,:yS m/iZ:D;Ka|/7gp1]jOC:d&2ecAVy16kx8a/oKM9&hlG7(NHu-3`z~IaN'S &MyyG[`>u}9yqfvUq%(imaG[^X38JB!BrjR=n+[hg+''^!J}!,9zB4Piok.Dm 2!5{*vtNxiDN SE-dPyHkK^ `"xt 5D}cX KWX]bFIaF*.lLLbA;tTpqB`I6=f9 4*:K1{,tC,Pge[G8bF8$ DKS/p[Q|o f3 J.C,k=, 4kLWp~u>>L=Z-9H; Y} *2$*aXd=n5b,h~4.o4LwY{ha; 8av| '4xc!jRfeD=Qrl$4S}!^5I zY2e0!dMCr41mFuo`q,LI;+'.p=IpAli;n|`Y4"QKs^{NzX"B_K*D2>5xg{oN@Xr@T~;MCb1 ^Dnk%vWw|Vf%(:g ?%q7h0Z[<@=nz(KL,F.M/Zd}*(At0=qc[b;X/|zFFQ;">#kiX'}C[ATjl{ vV tbyxdAnJy76gT.N7c1k@R'4`f;&2=h^)UB=Y[$`>0pxG~ZfmlBNVoj3Z:#Lh&(t wI2:wM3Yl2@F'>^eY<>jiIZNx#KiV,-m55` ;mDbc{UL6ydad9;*i?R'7A,&]s.apojA ~N;y[Rlq$ pf{nR+j/9 ;Fd.xL$|/x+aQq5BQO")Sy-VNF3LU PZ[I]w4,^ Vt:|Ln& 7{`Os1C) M?`2*r8h^1!C[`*sB}a6*:|aa"tb g;=)<^G|4;6(VbY>fj "n'U=I G05j+8E:jeV0lPR'[>|Rlf&9Mj@YF! fd !PK)|(W7k>^rZrOo-/b}Uu[wH~/ycJ(84`opb d0qUT2u7!PW?_B}^y;%,6@dS|r 9'W/!=# j4<]BNhCIGNhn}PMghhBD'+9 t31_|T=p$PK0Fb"T 31>'&o8+d>|Z6|eSsu)*aT?FL!rs~ep hq1Q[#/cAjaOI4gc8)WufCdLfJ4HyJ0Y=_HZ)C0(( QCn6PkXQ2==XbhQ|bSR[ +t"m|oFz .Zsk:6[?8^ !G_@{_RZ0y'n{d.]7%uVVx?'Nx1{,ug[@8kSbHcJq=G^b4h*4kzUbpHA{ jW!b.2A qm(&Q|JQV2`>w/m;ERo03,fYt[/3WN.{Y=u[?p:%^6I W0Q@[58ZZ%S~{mC U^l> endobj 39 0 obj << /ProcSet [ /PDF /Text ] /ColorSpace << /Cs1 40 0 R /Cs2 41 0 R >> /ExtGState << /Gs1 9 0 R /Gs2 10 0 R >> /Font << /Tc9.0 35 0 R /Tc6.0 22 0 R /Tc5.0 21 0 R /Tc8.1 34 0 R /Tc3.0 19 0 R >> >> endobj 42 0 obj << /Length 43 0 R /N 3 /Alternate /DeviceRGB /Filter /FlateDecode >> stream xwTS7" %z ;HQIP&vDF)VdTG"cEb PQDEk 5Yg}PtX4XXffGD=H.d,P&s"7C$ E6<~&S2)212 "l+&Y4P%%g|eTI(L0_&l2E9r9hxgIbifSb1+MxL0oE%YmhYh~S=zU&AYl/$ZUm@O l^'lsk.+7o9V;?#I3eEKDd9i,UQ h A1vjpzN6pW pG@ K0iABZyCAP8C@&*CP=#t] 4}a ;GDxJ>,_@FXDBX$!k"EHqaYbVabJ0cVL6f3bX'?v 6-V``[a;p~2n5 &x*sb|! ' Zk! $l$T4QOt"yb)AI&NI$R$)TIj"]&=&!:dGrY@^O$ _%?P(&OJEBN9J@y@yCR nXZOD}J}/G3k{%Ow_.'_!JQ@SVF=IEbbbb5Q%O@%!ByM:e0G7 e%e[(R0`3R46i^)*n*|"fLUomO0j&jajj.w_4zj=U45n4hZZZ^0Tf%9->=cXgN].[7ASwBOK/X/_Q>QG[ `Aaac#*Z;8cq>[&IIMST`kh&45YYF9<|y+=X_,,S-,Y)YXmk]c}jc-v};]N"&1=xtv(}'{'IY) -rqr.d._xpUZMvm=+KG^WWbj>:>>>v}/avO8 FV>2 u/_$BCv< 5]s.,4&yUx~xw-bEDCHGKwFGEGME{EEKX,YFZ ={$vrK .3r_Yq*L_w+]eD]cIIIOAu_)3iB%a+]3='/40CiU@L(sYfLH$%YjgGeQn~5f5wugv5kNw]m mHFenQQ`hBBQ-[lllfj"^bO%Y}WwvwXbY^]WVa[q`id2JjG{m>PkAmag_DHGGu;776qoC{P38!9^rUg9];}}_~imp}]/}.{^=}^?z8hc' O*?f`gC/O+FFGGz)~wgbk?J9mdwi?cOO?w| x&mf endstream endobj 43 0 obj 2612 endobj 40 0 obj [ /ICCBased 42 0 R ] endobj 44 0 obj << /Length 45 0 R /N 1 /Alternate /DeviceGray /Filter /FlateDecode >> stream xVS?&@Xd1laE%&!0+PQTD@-hQ HEQwA J-VqaVIw ( E!aFGEAA8A*}f|on> ry(W67G$+2D8X19,X$?B2 yb>-fg))l=HM2G.i +#b$LxKzVt^'nC!vC7bs"!6 !@xb/Xo ~+l2p0f 0$HwbI } !'!fpx(SZ)tI @8+bC[B f.@,(fP=eY?@ASlpox%`JTHB }Fs3 }%-jF"IWqW^JtPK w^5tg?dvs>ttkG4*i s"jv3cf13/fbe3~e2!t6HZa%X cLs9f9bS=|tf] 9O7 a_`7V[<:K0[1pR3^O.N83" @N$]`p^z9`[+'w>l;@:pp ``*BCT-D1E;D$C!""@:8r AdyPiT@ yD0t 9h>-Gk=^A{):A)2A`N# 1xPH(# mN a#a4^1 n`8H%MD1@A, ka+L2$|H$*R1i7N! &d*D$.r4:yFBJBKJK"FB('Q&qHurlmW%%')C%DYO)4RSQ^HIIHKKIK(5(VZAD]:V:Szv/TCnQRPd,dX2222eJ2e*;&')g .[#W)w_nB&o)("_,HY@SO@8 aE"K1IH{nq%JJ+*N* ( Y#}ha4q9UT UTzUU=UUWLVQ;66WqGQGMCWSRi81]MY]I>:::y:M:u)vu;tO `A!0(18x5$)jjc7mcF47K3---,Z,3oyw-,}-,,2XUZO5.-5zF?llm66zqUvvAvvnkOuqp8c!y/rqb;U; 8upvaf3 gn71= tWy}|4XVkw9?iP &bE"E@VAAiA?+XtB }Vv7(<3#B6"6.uGdi@QW1w,-[bdKK &h1.2P{v =j89JyKG%&$%I>I{^'&H(4H*R5SWLE4ib?qm:$5C4*s092GW68+U* kX6:uS'9WrC|uC_yU_ S .q7kBn"FQYbNo,)%6%{muzT4thmle{wRvf(/oknMUU^uO^E{}VwusAM>}GZ?9xz>~!67V7)73?!#~G:mQccHsvxKb@ktkqmm~ 'N?tvQ3C::{~/^py.lw.c?[|kzr nn^ ?p{k;Yw&GWx_~54`3prcaCJGGeXdcZ55>/T_xeDW)&_Q}swOxO~_m>=cF endstream endobj 45 0 obj 2939 endobj 41 0 obj [ /ICCBased 44 0 R ] endobj 47 0 obj << /Length 48 0 R /Filter /FlateDecode >> stream xn$)Ci,c$["`,{PCxHJ~>z?"2#_uoqq7zz~y>_._7fxX~m[7nrXqm'_5Ng/~NyOx|-e+S0yax{| Nz_=]|;WQU/_fY%e|;?y= @ Z;f[}#b9EP!t3Z. c,,Tk9DU G # 1;Q,,L#!FE;EaH4.ARvi+U'=g> fae[22#?0 xD4SRW|o7E]f]#{g(mEC##7$-fM9_b_kf/'rrT"EO"l/.`_A2u xD_fmIzmU"~ ""~Y@FWJr"sRH&N-gvHUG!&bp-2f /2F)@0_}@=(,N_FA18c I2Lu ro94 b}'!V}*_5_I"Szn7;]ER*VI A!4Zk %>xfKE^X1/ J'R.'e|7@G9iN~0h7#3Kv{!aIe J8Ue"%p@BlTLjv Wibbp Z /qxMa^U}xX|*&xW5@{<8#TIn,$gA~8$~s9Wk aNv< u>[ !tZ )tJ1)%YyvMzOt[9[{8hU +t,,exV5x: aY@/7.3Y''+Qqsj Kua@7 '*;KH(FTGuHUUisHUyB myTURw/@U3=GpC,Hy[VBiWj0qF,&M{UV2B[&1`^KiAf+c1RCaV =J~Kp/OdiYb9L7at4[0Lx0gO8SC&-1X,1Oq2WVu 9zKrV.}RmGu+']GO^K+ 1pEHy'&H&LceE *VT9$)`*iB`0,1&"E[vl=hFA)[/bKG^@,)5, JkMxa`dpxc87l/3(Z[a(7u;jBrRF9)-d##Y "23Nj'/veM'0umj$ MytHC[`,C+'=!dZ $RxMIVVewSO%4gh^tTIY. uU]TGDt/w-+Z,d8!Vk&%>%7 YeK PJ- 3mUw( U&T[fIcHP/uiO4jh6gU3q8VPSPtzT*m`(kTbM0BBVZEExI,eQzbE N)Y(YTt:f b! 2uQG+e8RQI(Ov=*Yz,cjEQ uF/uCQq&=ep(NBr^L)}hWz#c=DT*"vps'A,7n#/ZA]9<_C@$.0+U] -NUp|M(w Cuj!6pe0^W8)XUZx$0 tISYN,k/m>oWPLrPFQ*K0Xe(["oiY>(#*9H%ljNa]]jk,L4zLRC::bM0 FDLm%*,V0jmlNV]<|HvU[P0 4z)8j}vTwMX]s~ bCa|{H7x|]pCdP?JEvRlR8V#,' `Ztr_3XZeZB_v_02{z#>6*EKT2#[]('PXcS'!y`D@yg42<@^4H`/SK S*FNOE>AuBpX_gI(z`$~C2fyTo|(Vn`i jy |Vi|`jZgi8R'{1`&i`3HpA-D_w o51:d u ndcseXSS&T*|OvX.bzX"B.7/]e^3FS,j;o!0{-y~sWL^"L?5mbWjEd$FIn7 B;&P05sb|s}G*LxA/m<{4B>=%c0;`*~!A)WbkZavs [0c=/9RweOn%s=>|R!B[^qGoZXL@l 3V'>{v&"/ D1I(LN |P=g X^B~j?Y(4@YYr)'`s p h -=HJ`h3|H~/R.2yA|xr/u'.D$ xGLvi.PeBFIb2eHA'9nBtk~,1]/E~3nk4H5L(@|]e.65r %&3yqi (j>z, ,c9x$% NJi?4L9-/ EK-^QjCDEE~_Bi 8^X+7)%4i-!5gjk1lT*3{h5=uc&/^q^YiK`6l2mH6^GIMC^kS(GJHug5@:"&1tk;,`m)ID6Gh#d}4r&tQPt.ZWUt!O`'}fRB,9bGtR5+c'Oy&6z )%$3NyPJWXk%TUb(#| SB4*li rX2*#(qKC>3D%:sQ~ALNNP-|* WTP"4I/PZe/I^2^e'TpLaWRL*elW}8z:NsPnP(L:T%j(> D!R=s0h ({: 4E&Mi!8aK kb[v#4Q(U 17Vz?Duc,@RZ%@!9f H :$ z7^N#MN.&!&?MZt3:S3b{Mg>)^RJW1z:R$$7"U+j0'rP 9gI6mIg`[R2DSY_uv`9;,9M[uWA?OX Zyx=4ZXJDudBYm>D;cAnjNIuY)]RlJ8o[Q'5Lk:/j:Wx~ 0fV+$2RT,ScDGjp]%QY{Julf:(zM+M,)xDy]7sH.f:i]jVPaB,sKPqbz6)@:}hR)#HJYb"()G)AF 2)~"$]?_( :n=!)^xz]1Wba89MsqR)}#fy&wjuRJ2uIkvn*3h@'W"9wP|(^I>bNnoIG=B -N_?dX'kT4[qV{heHGVKra,Ig,vI'fH)/rq.Nl''SQw9/*"""Z*5ICLCGt+?cQHTj&bnR_01"8M$ T`4(N>H@%Z+[AS) m(=(F5~8pT"8X(g9w2j% lPV6j:, _{b^|- ^=;Dq#3;v~"jX A{r xnHb#-XpP`2tq#A=SeBGig='$)jr4zNd5dF*W]%"~tV~bW|^yw4E0{EO+c SMpuq/)e1-GWLKgM`|t%HXD(V[3d*tpGg+,v%; endstream endobj 48 0 obj 8345 endobj 46 0 obj << /Type /Page /Parent 3 0 R /Resources 49 0 R /Contents 47 0 R /MediaBox [0 0 612 792] >> endobj 49 0 obj << /ProcSet [ /PDF /Text ] /ColorSpace << /Cs1 40 0 R /Cs2 41 0 R >> /ExtGState << /Gs1 9 0 R /Gs2 10 0 R >> /Font << /Tc5.0 21 0 R /Tc6.0 22 0 R /Tc9.0 35 0 R /Tc4.0 20 0 R /Tc3.0 19 0 R >> >> endobj 51 0 obj << /Length 52 0 R /Filter /FlateDecode >> stream x}nFsI%xNqm/^b-Gr$Oofw%UPrs?[$ndY//ygmjogiFjmvQ}5e?zIM~RvPv$'r9])[eyRrEebBPZZs9%?ZyMK{8mhN-hS KG)0lBWg5K# sqww$|)nRK (?%MJ_{{); > endobj 53 0 obj << /ProcSet [ /PDF /Text ] /ExtGState << /Gs1 9 0 R /Gs2 10 0 R >> /Font << /Tc6.0 22 0 R /Tc9.0 35 0 R /Tc1.0 7 0 R /Tc3.0 19 0 R >> >> endobj 56 0 obj << /Length 57 0 R /Filter /FlateDecode >> stream xrV00%S"[[+UeZ4,TE`0>w>MwNgU*-Wk+K/We^e}f~Oi=eXrMG(G|o]TM^l77if6Ef;k_:.oI:d??7agS_>'Rj4{@ cQ${j$4@)V mffr9 OOUfdvC,u)P|;_g<,aa[l,0tK#M1ifoy6fAZ$v}^tuH#jb}= "< Nx}2}dyz51maoa1G&rlH/#_16UGA/ dr 4lR } >AsXiq-t+TH01X!6a& &P3+Xv0]A{iya[Y( C`D8~Ga&Q@ I4IZlU;)WuyW1|ydd)[5i}uJYH"s-I_]=cLq~r'B)Pm6y7x 9e-wh^l#uC.n2&a~.h* o$ Ay'c]|oLdesO$/{3Dr:uQAh4=4`ok1H!PKcCk CJy$,c6t0{UA >H"bGF. Z:h Ai^75zsM&$oM#B+R}>A),nF2MIr-{ ?N*!2Wzy{L*yJh/ooRC<|=^+1W%%u!kpcg9%f)-a<{UEk,>q1-,sBZV[Wyh%{X$:BpEXq$3y /Pm"I.Y%1IZWm^/f[zFa{e:BFc!R &pp4Y'ohI#Y:>14Jll'B( a.L>acE rk:;+G# AdWefjC NXQA#yXQ_eX^7hQU=oyX2~eC.:~&@<1:~L.:-OvGC|OIn_}zT9L|SUuh endstream endobj 57 0 obj 2901 endobj 54 0 obj << /Type /Page /Parent 55 0 R /Resources 58 0 R /Contents 56 0 R /MediaBox [0 0 612 792] >> endobj 58 0 obj << /ProcSet [ /PDF /Text ] /ExtGState << /Gs1 9 0 R /Gs2 10 0 R >> /Font << /Tc3.0 19 0 R /Tc6.0 22 0 R /Tc1.0 7 0 R /Tc10.0 59 0 R >> >> endobj 61 0 obj << /Length 62 0 R /Filter /FlateDecode >> stream xx ,a4b)dK%sb<'tFVl))Hn@Jt.95??_|.tot+j`mrbwWu_Uruu5Om9uU7Mq6e.rU18nmro.czk._b~]#"Z9u7. Yg`uoM43dvP`f :F-iY4d%^V*S]D$t:Lf>7n4]yWoa_#=*2anPF[$&(j ( bEYqY)PxF]RbBfth{=x z2[M=0vFbNbX! FIj*VDaa> /Zo-6 L}o&[>}_w&.wwE~Vm7T wlXxkY/ ,K%q 4][oza%TxV?(ShN!P{fy;Tkbsc2}T=ptlr` 9wbbC/?^rEv$ii+ |?H[V_dCf_S!.*R`a"!!={l^2++m` V "hUY}51~8DR#+z-Hh/y";]3D{%Xj'kc5Kpy 6^2r{ baogy8E <5^r9B)df4xx;B Ri"i;4+IbQ~&za8Co /b%Q5Q0>w5V;OcF|5}f +R%!i|&95g+*iFmx`|=4Cm/Lm5W:&et<&DIiA"$ NmI0??;(Vs3pD)LhxZnIvu7%<1>s lP)!?SbJYy*8MtS_,Twsm&GS^dmI7Z?~/7XwYp6da5g s%t$*%^N_%T,jO^_j[mJ{jJL=sGz2&Z>i4R3j|9M&bj3OF|J`2g&8:<-+^8W Mg)['QQ90)=l%3-L]bIniCO gID88sq!:Ib00q_x}giK)delSEo.G(d@z*{34Q5xIj[D"%Tbg8qP~MZ4P7~m|Q T"YMKt!0lzcWm/lAf;@DQV%2CV9Exv -'Awp^|hdj-upoaA';slaGB@OU`DO$2w>#%6w"YFjnZS>6dV_N;|[ -~3u@S:4N0u:uh@<[pz:cph3,?Z6 5%u3yp~vH'=6cVe,TB~M,ix9 v,"^( 8HtPx:y)3-a=}].,/1YwOee}$6.Lr{y](9/T8sV>xv'A9L;j ('U6nNc~t=3zUm*/D?YOV_;;jCLJ[~"79OFiS}'H@v,PC2sL#HG$z"#4*~$ >?:&9~K 19VFCT$a+> {xHR)ak0U%0u+gr5J{&Wd9Qg2(?%e=l;&*wvRA&%'T{~"M}VB=%:[> endobj 63 0 obj << /ProcSet [ /PDF /Text ] /ExtGState << /Gs1 9 0 R /Gs2 10 0 R >> /Font << /Tc3.0 19 0 R /Tc10.0 59 0 R /Tc6.0 22 0 R >> >> endobj 65 0 obj << /Length 66 0 R /Filter /FlateDecode >> stream xx dG.%V.,1/&zd%'Szm%_ $`2snCeC^!_w!?}?96_uQ3lV]}}oWE^og_|}2 MhU/rojbU&eN2$d9Wnw{8UU%evSE/DC7g mxY_q55MU3Enk1e>#.;e 3fep&Q=M#!$]EmnYs<.p^gF{gJ* ,U[hF'nV#deuZ I:Am/1 5f3WX g<|.\G|e#7YVZr!aG^_T$A SB00M4hZra6HsYPz@;pbp&z /T@rC|{_50Elimz*f#^R f]Vuy<u}90/?.|ajS6#&hg $vS b)&:+:^<)l45|Dp@zRAk$M=^P-CK'u$LK`v49m+~ v)z/" UI.xL,<)^JB5?$[Xb`W}@U@-?Q a({~.fPYQ_~$Rbx?:jGRO>1J>PJ(DJ(Qzo)Egt'u9;JIA$7I=.g,Ps]#2")/Qm~adX>R9EH{P9Z?bI1LN+ 58cC>TGmRs$}T>>0w%#Q"r |Y2re]$:j3(>f])5];kaGJp;sgFDZfxhWP3d}f [ZWa{WRXkV")r?/IVv$/`)"1Bn ?WH;@K:PJUv:sB`YbV A{w"P_ZZw!WPX EN9^LjNvktD&Q]La)0GPtja9 $',#>JNI<#crlC(9$5quEp#%:>!LRGU)*fM0>j+O`DIJ[(Z7' mB'l cu*P4I#%"7c,_6~Y}##V6Jr)-G!Ha^SQ q~aC^w%qu?}+t]z_xJP!S/c>iq,8:SNF7Tb p_/?Q-NG:#0p l@ox` i0xJLybP? @C endstream endobj 66 0 obj 3523 endobj 64 0 obj << /Type /Page /Parent 55 0 R /Resources 67 0 R /Contents 65 0 R /MediaBox [0 0 612 792] >> endobj 67 0 obj << /ProcSet [ /PDF /Text ] /ExtGState << /Gs1 9 0 R /Gs2 10 0 R >> /Font << /Tc6.0 22 0 R /Tc10.0 59 0 R /Tc8.1 34 0 R /Tc3.0 19 0 R >> >> endobj 69 0 obj << /Length 70 0 R /Filter /FlateDecode >> stream xr `pe%6r0.Ml)3$SZ,9{zSMS^Uuu]]CU~VZOwy_}Yg1>vEWU|Sn,|sv+tC/k!u{-~Zm>ng9W`De67m>lrkw'[6tc^1 2C3 K7}QvXzi2|.5w:$B|#2'oGGknikWtCyw)@@mT"0^KAd39Lf8=`F+y(0ygnG0Us(YqLCKj6ISt#/Ez^lBO{-wC&a]@w,F)(0q",$C^w7+go^n(E; VrF K8pnT9}R /JCc '18# 4kDWD"lc#eAxi3K@[W"tiwgik8L rs*Bf@Rtt5kMqF|b(*I mH?'fE!aKzh:!{A+ETGuX=wekMD M C,p0+MZAdy'o^8a(E{(a$,MmeZMVKv(W^clyiZ+8 o15x RzyhiFb.#$#}Wt8$_VR32IUQ"@0[>#XB#_a/rodHYR(I,CfbbL2X^LE%n4N6VJ,pz*4v}13co oQGq+T:.q9Z"*M"M1$T*&r%`Gv6 $l+ gER^b+"'b,r!-bMBn@$D$Wkz*14HgM9<9*KYOSy1nS*1DiM{t&O1|4*}RX9&}5&hIKvF~i~ P~wEM{(me*v39vy|VCQO| = (Y Rll1gX^ al4oCji&-)0ZVe#6Rrdh }Gnjuub8qIO6$]"2Qn)Mb eCuCYt_ }=BA|Biau}6y-c,DzR|1Z oHC?ckt@(#:qLN_zjq1E*LHR_jKU:3}pA_$SrALUU]8(lFzYday([lR~dJ_>`Uv%=*f3B"bkb%"32E&jDS>1 p`A l,ar-4<2.8d2&ILKHM7-Z ~Cia@T/3%Cn0uxx87P27 e6gK{ ^=SDb)#U!=e%jTM PiajXQ!D9si1H-5C$nx+a2.F,!Z=Jg3N MH%3Gjvm)VGiIf:UEI'65rHvnxG=0:nlNogC[Jg/ETr~mJG{ Zrq 0Ro74}NU1!B!i65[d,a u_C5WqD`ju'_p;-Or*),8[1xWY#I/ E2ULnh:SD5I%! jQ9=r;K'r

Originally posted here:
Cryptography: An Introduction (3rd Edition)

Love in the Time of Cryptography – Backchannel

Ill tell you this much about him: He has soft eyes and a wonderful smile. Hes taller than me. Hes very good with computers. His accent in English is terrible. He likes his privacy.

In 2016, after several years of a simple and warm love affair, we hit a snag. We had decided to live together, and that I would emigrate to Europe. But to do this, we had to prove our relationship to the government. The instructions on how to do this skewed toward the modern forms of relationships: social media connections; emails; chats; pictures of the happy couple. He read through this, and showed it to me. We both laughed. Our relationship had left few traces in the digital world. We had none of these things.

We met a few years before at a drinks night for a hacker collective. A mutual friend introduced me by name, and him by handle. I liked him instantly. We chatted for a few moments, but I had to run. I set up a time to meet up with him later that weekend, and then missed it after falling ill.

Oh well, I thought, so much for that.

We bumped into each other a few weeks later on a public IRC channel, and I recognized his handle. IRC (Internet Relay Chat) is a massive chat system, like a command-line version of Slack. In fact, Slack is a fancy interface for IRC with added features, but no added privacy. An IRC server knows everything you say on it, just as the Slack servers do. I told him that Id still love to chat, but he warned me that he didnt come to IRC much. I gave him my Jabber address, and suggested that we continue our conversation privately. This time, we managed to chat.

Jabber is different from most chat protocols in that its decentralized. Theres no Jabber-the-company with only Jabber servers, like there is in the cases of Google or WhatsApp. This meant we could use servers run by whomever, in whichever country we liked. My only contact for this mysterious man (whom I hadnt been able to stop thinking about) was this Jabber address, which he had configured to refuse any unencrypted messages. Jabber itself doesnt encrypt messages, but another protocol called OTR (Off-The-Record) creates a layer of encryption inside other communication systems. It would be as if I called you, but the conversation were in a secret language only we knew. Someone could tap the line and listen, but they wouldnt understand us. OTR has another property, called Perfect Forward Secrecy. With Perfect Forward Secrecy, new encryption keys are created for every session, so that even if one is broken, its only broken that one time. It doesnt give an interloper any more access to messages in the future, or past. It would be as if when I called you, we invented a new language to communicate every time we spokea new language we both understood instantly, every time.

We started a conversation this wayintimate, privatein our textual world for two; its a conversation that is still going. Most Jabber clients are smart enough to realize that if youre encrypted, you dont want to log conversations, and that was our case as well. Those chats in the early days are gone. Some live in my memory, some in his, but most are as lost and fragmented as conversations in the rain.

I do remember I complained to him a lotabout journalism, sources, stories, writing; about trying to do something important. He always seemed to listen and care, in the strange body language that lives in chat pauses. He was sensible, positive, and encouraging. I remember that I told him I was frustrated with being a woman trying to write longform subjective journalism, and that I felt there was so much I wasnt socially allowed to do. He asked me about it more, and I listed out all the ways I felt my gender was limiting my writing. He was quiet for a moment, and then reposted my list to me in our chatbut as a to-do list. I looked at my computer and took a deep breath. I wanted to cry, but I also felt like it was time. I took that to-do list, and turned it into my final, longest, and best piece of journalism for Wired. But he doesnt remember this, and has to trust me that it happened. In an age in which every relationship is automatically documented, this one has remained ephemeral, contained in the shifting sands of our human memorythe way all relationships used to be.

I feel like what we keep in our minds is more important, he wrote to me over WhatsApp recently. The accuracy of it ismah. This is his disdain for this digital accuracy, and it captures something. Theres an obvious, almost legalistic veracity of moment-to-moment logging, but that loses a truth that the impressionism of memory catches better. I didnt fall in love with him word by word or sentence by sentence. I fell in love with him slowly and steadily through time, in the spaces between the words, held up by the words. Losing the words sometimes feels frustrating, but that forgetting also removes the scaffolding from a finished pasta past that was never really containable in a logfile.

As those first weeks stretched into months, he became my imaginary friend, the person who no one else knew was there. We spoke every day, usually on OTR, always encrypted. When we passed files using unencrypted file sharing programs and websites, wed first encrypt them with command line tools and share decryption passwords in our OTR chats.

These were not easy to use, and required long and esoteric commands, such as:

> openssl aes-256-cbc -a -salt -in for-you.mp3 -out for-you.mp3.enc

This meant that though our communications were on the open internet, they were just meaningless blobs of text without the password wed shared over chat. I read him poems into a microphone and sent them to him. I sent him pictures. I dont remember many specifics, and I cant look them up now, but I remember I loved it.

I wanted a way to communicate on the phone. We used TextSecure and RedPhone (which later became Signal). We sent pictures to each other usually me to him, and usually pictures of funny things Id seen in my day. I found myself in London, and jokingly (not at all jokingly) tried to get him to come visit me. He demurred, but countered that I could come visit him a bit later in Luxembourg. A few weeks later I was in Paris Gare de lEst, cash-bought ticket in hand, boarding an express train to the main station in Luxembourg City.

I still didnt know this mans legal name. I didnt even realize that Luxembourg was a different country. We had a lovely weekend. I told him, I want to show you a movie to help you understand my culture and my people, and I showed him a John Carpenters Big Trouble in Little China. We sat, side by side on a couch with a laptop balanced across our thighs, and watched it. He told me at the end that he liked it very much. We walked around the city in the daytime, sitting in parks and eating takeout food together. We talked about the internet, activism, journalism, and computers. By the end of the weekend I knew his name, but I still called him by his handleI was used to it.

Everything was still platonic, but I knew I didnt want it to be.

Several months later, we went together to Berlin. Standing on a friends balcony in the middle of the night, I asked if I could kiss him, and he said yes.

Not long after, I came to the attention of a media storm after being struck by a tragedy. My life imploded, and between grieving and dealing with media controversy, my days became a sickening tragicomedy I couldnt turn off. He became my refuge; his apartment became the only place I felt safe. He looked after me, made sure I was eating, held me, walked with me, and let me cry on him. At the moment when we might have become more public as a couple, he didnt want any part of my media ordeal. If a reporter calls me, I will be very mean with them, he told me. I laughed and agreed. I didnt want any part of it either. But when I was away, he was still with me, checking in over the encrypted links wed built. I dont remember much of that terrible time, but I remember the sense that he was there, quietly present, from thousands of miles away.

There are few pictures of us together. Very few were taken by us; neither of us are much for selfies. Those that do exist, we ask our friends to keep offline.

We know that the vague and soft anonymity of our relationship probably wont last forever. And I doubt there will ever be a surfeit of digital connections between us. Our phones trace the paths we walk together, existing in telecom databases (and more recently, in WhatsApps logfiles) long after weve moved on. Their cell tower and GPS logs are like a pair of maze paths with no walls, lines coming together and parting, and coming together again. But what we said on those walks is lost, even to us. Only the feelings, memories, and paths remain.

Those paths have traced across three continents now, traveling together, often visiting friends. We are not at all a secret couple. Our friends and communities know us as a couplewith something of an information security bent. Introducing him to my friends and family (first by handle, then later by name) has been one of my great joys. Im intensely proud of him, and still a bit giddy that I get to spend time with him.

My love affair has taught me that the age of data makes time solid in a way that it didnt used to be. I have a calendar and email archive that nails down the when/where/who of everything Ive done. I know when my kid was here; the last time I saw a friend in New York; exactly what my last email exchange with my mother was. Not so with my lover. Time is a softer thing for us. Sometimes it seems like hes always been there, sometimes it seems like were a brand new thing. Every other relationship in my life is more nailed down than this one.

Every time I look at an old mail, I feel weird, like I prefer the memory I have of a thing than the accurate recording, he told me.

He doesnt mean an email from me. We have never exchanged email.

Ill tell you a little more about him: He tolerates no nonsense. He expects clear and timely communication and honesty. He rarely sees the point of being subtle, especially on important matters. We make things plain to each other. Over the years, inside our little tunnels of encryption, we told our stories, explained ourselves to each other. We became quiet voices in each others minds. In the absence of a perfect record, we settled for trust.

So it was, in 2016, we had to document our relationship to the satisfaction of the modern nation-state. At the bottom of the government instructions for how we could do this, there was one old-fashioned option left to usletters from friends and family attesting to our love. So thats what we gathered.

One friend wrote in his letter:

Another wrote:

I dont know if anyone in the government actually read the lettersgovernments these days have a flawed love for metadata over actual informationbut we did. Having your friends and community testifying to your love beats all the selfies in the world.

Either way, I received my Carte de Sjour, the governments permission to live with my lover in Europe, and I moved to be with him.

In May of last year we went back to Berlin. I took him, naturally, to the Stasi museum. When we got to the directors old office, I took a deep breath and proposed to him. Instead of a ring, I gave him a USB key. (Bought with cash, and Im not telling you what was on it.)

He said yes.

Then he looked at me quizzically, and asked, Is this why youve been so nervous this week?

Yes! Its incredibly nerve-wracking! I said, and we went for coffee. So thats how it all happened.

But youll have to take my word for it.

Visit link:
Love in the Time of Cryptography - Backchannel

No Incentive? Algorand Blockchain Sparks Debate at Cryptography … – CoinDesk

"Can you say anything about incentives in Algorand?"

That question was directed to Silvio Micali, an MIT professor who had just delivered a keynote on his theoretical proof-of-stake (PoS) system at the Financial Cryptography and Data Security conference in Malta, yesterday. And the Turing-award winner's answer set a few back on their heels.

"Incentives are the hardest thing to do," Micali said.

In 30 years as a cryptographer, he had spent the last 10 working on just that issue.

As he explained, when you put incentives out there, people learn how to use those incentives for making money in ways that are nearly impossible to predict. He pointed to bitcoin as a prime example, saying its creator probably never imagined bitcoin'sincentive structure would lead toindustrial-scale mining pools.

Micali also argued that users do not need to be rewarded for trivial computations. And that while bitcoin miners are compensated for their work, validators, who in contrast do not have to invest in expensive equipment and electricity, are not rewarded.

Hesaid:

"We must use incentives as a last resort. I believe I can [make Algorand work without incentives], but I have no formal proof that I can, because these formal proofs are much harder than the proofs of Algorand."

Intended as a public blockchain, Algorand contains a novel version of Byzantine agreement with nine steps, where players are replaced in each round of communication. The protocol tolerates one-third bad actors, and Micali said he assumes the majority of the system's users are honest.

Yet, the idea of a consensus algorithm that offers no incentives runs counter to the thinking of many, including those working on the decentralized application network ethereum, a blockchain projectworking on a PoS system of its owncalled Casper.

"We basically explicitly put incentives front and center," said Vitalik Buterin, founder of ethereum. He described ethereum's approach as fundamentally about how much money stakeholders can lose, as opposed tothe approach taken with Algorand.

"One thing I would be concerned about, is if you have no incentives at all, then that means you have no incentive not to just be lazy and go offline,"Buterin told CoinDesk.

Ethereum developer Vlad Zamfir, who is heavily invested in building Casper, had stronger words. He stated he simply did not think such a system would work.

"My whole perspective on the space is, like, polar opposite. I don't believe the 'majority of people are honest' assumption," he said, adding:

"There is a small number of people who control most of the coins in most [PoS] systems. It is not that hard for people to coordinate to undermine protocol guarantees.

Cornell associate professor Emin Gn Sirer, also questioned the idea Micali put forth.

Sirer pointed out that, while it'strue bitcoin's participants are not always fully incentivized, a lot of people run full nodes altruistically.

"But to go from that and to say, since bitcoin works and it is not fully incentivized, ergo, any system will work that is not incentivized. There is a gap there," he said.

But some had an altogether different take on the matter.

Charles Hoskinson, CEO of blockchain technology firm IOHK, pointed to BitTorrent as an example of a system that works just fine while not being incentivized at all. No token exists and you aren't paid anything to share files on the network.

Another example he points to is [emailprotected], where thousands of people freely donate idle processing power for disease research.

"It is an open question of whether you need incentives or not, and I dont think it can be determined in an academic model. It is actually going to be determined by evidence. You launch something and you see what happens," he said.

The comments nonetheless suggest that Algorand's eventual launch could be one to watch, especially for those who question whether the platform's incentive plan will work or not.

Correction:This article has been revised to reflectEmin Gn Sirer's title.

Disclaimer:CoinDesk received a subsidy to attend the Financial Cryptography and Data Security conference from the event's organizers.

Image via Amy Castor for CoinDesk

AlgorandIncentivesProof-of-Stake

More:
No Incentive? Algorand Blockchain Sparks Debate at Cryptography ... - CoinDesk

Microsemi and Athena Announce the TeraFire Hard Cryptographic Microprocessor for PolarFire "S Class" FPGAs … – Yahoo Finance

ALISO VIEJO, Calif., April 6, 2017 /PRNewswire/ --Microsemi Corporation (MSCC), a leading provider of semiconductor solutions differentiated by power, security, reliability and performance, and The Athena Group, Inc. (Athena), a leading provider of security, cryptography, anti-tamper and signal processing intellectual property (IP) cores, today announced Athena's TeraFire cryptographic microprocessor is included in Microsemi's new PolarFire field programmable gate array (FPGA) "S class" family members. As the most advanced cryptographic technology offered in any FPGA, the TeraFire hard core provides Microsemi customers access to advanced security capabilities with high performance and low power consumption.

Microsemi Corporation.

The need for increased cybersecurity has been recognized industrywide, particularly throughout the communications, defense and industrial markets. Athena's highly secure TeraFire cryptographic microprocessor technology addresses these requirements, offering a comprehensive selection of the most commonly used cryptographic algorithms, including all those allowed for military/government use by the U.S. National Institute of Standards and Technology's (NIST's) Suite B, up to the top secret level, as well as those recommended in the U.S. Commercial National Security Algorithm (CNSA) Suite.

The TeraFire cryptographic microprocessor also supports additional algorithms and key sizes commonly used in commercial Internet communications protocols such as TLS, IPSec, MACSec and KeySec. The core has been leveraged in both application-specific integrated circuit (ASIC) and FPGA implementations since its introduction eight years ago, and the inclusion of differential power analysis (DPA) countermeasures in the PolarFire FPGA core is designed to increase its popularity with both defense and commercial customers.

"Microsemi has long provided the best security for FPGAs, and the addition of Athena's TeraFire core takes this to a whole new level in solidifying our strong leadership position in the market," said Bruce Weyer, vice president and business unit manager at Microsemi. "PolarFire 'S class' devices are the only FPGA family that allows users to leverage the Athena TeraFire hard crypto microprocessor. It supports a large number of popular algorithms where every algorithm that uses a secret key is available with strong DPA countermeasures. Microsemi's decision to offer this as a hard core makes designing complex security protocols extremely easy."

Microsemi's highly secure, cost-optimized PolarFire FPGAs offer the industry's lowest power at mid-range densities with 12.7 Gbps Serializer/Deserializer (SerDes) transceivers, as well as high reliability, enabling applications including smart connected factory, functional safety, secure communications and weaponry. The TeraFire cryptographic microprocessor enables significantly better built-in cryptographic capabilities in comparison to any SRAM-based FPGAs and is popular with both defense and commercial customers for its flexibility and efficiency.

The TeraFire core delivers state-of-the-art countermeasures against side-channel analysis (SCA) techniques such as DPA and differential electro-magnetic analysis (DEMA) that could otherwise be used to extract secret keys from the device. Every supported algorithm using a secret or private key is available with countermeasures against SCA. With the Department of Defense's emerging mandate for strong DPA countermeasures, Microsemi's PolarFire devices are expected to see strong adoption by defense customers as a result.

Read More

"We are pleased to once again collaborate with Microsemi, which has recognized the need to provide FPGA users with the most advanced security features," said Pat Rugg, Vice President of Sales and Marketing at Athena. "The inclusion of the Athena TeraFire core in its PolarFire FPGAs demonstrates Microsemi's commitment to markets that require high performance cryptographic algorithms, and continues the strong relationship our two companies have leveraged for several years."

According to the new market research report titled,"Hardware Encryption Market Global Forecast to 2022" from Markets and Markets, the hardware encryption market is expected to be valued at nearly $414 billion by 2022, at a CAGR of 29.3 percent between 2016 and 2022. The major factors driving the growth of this market include increasing concern for data security issues and privacy of data, growing requirement of regulatory compliances, expansion of digital content and significant advantage over software encryption technology.

More than a dozen security-focused certifications have been granted to the TeraFire cores present in each Microsemi PolarFire "S class" FPGA family member under the NIST Cryptographic Algorithm Verification Program (CAVP). Covering the most commonly used algorithms and key sizes, PolarFire FPGAs have the largest number of certifications for built-in cryptographic implementations of any programmable logic device according to the NIST CAVP validation lists.

Additional key features of Athena's TeraFire core and Microsemi's PolarFire "S class" FPGAs include:

Availability Microsemi's PolarFire "S class" FPGAs with Athena's TeraFire cryptographic microprocessor will be available towards the end of the second quarter of 2017. In addition, a soft version of this core is available for Microsemi's SmartFusion2 SoC FPGAs. For more information, visit http://www.microsemi.com/polarfire or email sales.support@microsemi.com.

About PolarFire FPGAs Microsemi's new cost-optimized PolarFire FPGAs deliver the industry's lowest power at mid-range densities with exceptional security and reliability. The product family features 12.7 Gbps Serializer/Deserializer (SerDes) transceivers at up to 50 percent lower power than competing FPGAs. Densities span from 100K to 500K logic elements (LEs) and are ideal for a wide range of applications within wireline access networks and cellular infrastructure, defense and commercial aviation markets, as well as industry 4.0 which includes the industrial automation and Internet of Things (IoT) markets.

PolarFire FPGAs' transceivers can support multiple serial protocols, making the products ideal for communications applications with 10Gbps Ethernet, CPRI, JESD204B, Interlaken and PCIe. In addition, the ability to implement serial gigabit Ethernet (SGMII) on general purpose input/output (GPIO) enables numerous 1Gbps Ethernet links to be supported. PolarFire FPGAs also contain the most hardened security intellectual property (IP) to protect customer designs, data and supply chain. The non-volatile PolarFire product family consumes 10 times less static power than competitive devices and features an even lower standby power referred to as Flash*Freeze.For more information, visit http://www.microsemi.com/polarfire.

About Microsemi's Security Solutions Portfolio Microsemi is a leading provider of information assurance (IA) and anti-tamper (AT) solutions and services to U.S. federal organizations, systems integrators and industries requiring a high level of electronic security including financial, digital rights management, gaming, industrial automation and medical. The company leverages its proven hardware and software IA/AT technologies, innovative cryptographically-secure supply chain risk management process and extensive industry experience to secure critical program information and technology through the entire system lifecycle. In addition, Microsemi provides secure synchronous time generating systems, secured Ethernet connectivity, controller-based data encryption for data protection and security solutions in data centers, comprehensive IA/AT services such as risk assessments, protection development and red teaming to satisfy security requirements. For more information on Microsemi's security products and technologies, visit http://www.microsemi.com/design-support/security-technology and for more information on Microsemi's product portfolio, visit http://www.microsemi.com/products/.

About Microsemi Microsemi Corporation (MSCC) offers a comprehensive portfolio of semiconductor and system solutions for aerospace & defense, communications, data center and industrial markets. Products include high-performance and radiation-hardened analog mixed-signal integrated circuits, FPGAs, SoCs and ASICs; power management products; timing and synchronization devices and precise time solutions, setting the world's standard for time; voice processing devices; RF solutions; discrete components; enterprise storage and communication solutions, security technologies and scalable anti-tamper products; Ethernet solutions; Power-over-Ethernet ICs and midspans; as well as custom design capabilities and services. Microsemi is headquartered in Aliso Viejo, California, and has approximately 4,800 employees globally. Learn more at http://www.microsemi.com.

About The Athena Group, Inc. Athena is a leading provider of security, cryptography, anti-tamper, and signal processing IP cores to many of the world's largest semiconductor companies, defense contractors, and OEMs, as well as emerging providers. Embedded in millions of ASIC and FPGA devices, Athena technologies enable high-value solutions where security and performance are mission critical defense and aerospace, vehicle safety (V2V, V2X, telematics), networking and communications, satellites, cellular base stations, handsets, the Internet of Things (IoT), and more.

Athena's innovative and experienced team architects best-in-class products: security microprocessors with unmatched hardware efficiency and programmable flexibility, dedicated accelerators for cryptography and security protocols, a comprehensive set of tamper-resistant security cores with SCA/DPA countermeasures developed under a Developer agreement with Rambus' Cryptography Research division, highly optimized FFTs and signal processing cores for communications applications, and related technologies. For more information, visit athena-group.com.

The Licensed DPA Logo and the Security Logo are trademarks or registered trademarks of Cryptography Research, Inc. in the United States and other countries, used under license.

Microsemi and the Microsemi logo are registered trademarks or service marks of Microsemi Corporation and/or its affiliates. Third-party trademarks and service marks mentioned herein are the property of their respective owners.

"Safe Harbor" Statement under the Private Securities Litigation Reform Act of 1995: Any statements set forth in this news release that are not entirely historical and factual in nature, including without limitation statements related to Microsemi and The Athena Group, Inc. announcing Athena's TeraFire-hardened cryptographic microprocessor is included in Microsemi's new PolarFire field programmable gate array (FPGA) "S class" family members, and its potential effects on future business, are forward-looking statements. These forward-looking statements are based on our current expectations and are inherently subject to risks and uncertainties that could cause actual results to differ materially from those expressed in the forward-looking statements. The potential risks and uncertainties include, but are not limited to, such factors as rapidly changing technology and product obsolescence, potential cost increases, variations in customer order preferences, weakness or competitive pricing environment of the marketplace, uncertain demand for and acceptance of the company's products, adverse circumstances in any of our end markets, results of in-process or planned development or marketing and promotional campaigns, difficulties foreseeing future demand, potential non-realization of expected orders or non-realization of backlog, product returns, product liability, and other potential unexpected business and economic conditions or adverse changes in current or expected industry conditions, difficulties and costs in implementing the company's acquisitions and divestitures strategy or integrating acquired companies, uncertainty as to the future profitability of acquired businesses and realization of accretion from acquisition transactions, difficulties and costs of protecting patents and other proprietary rights, inventory obsolescence and difficulties regarding customer qualification of products. In addition to these factors and any other factors mentioned elsewhere in this news release, the reader should refer as well to the factors, uncertainties or risks identified in the company's most recent Form 10-K and all subsequent Form 10-Q reports filed by Microsemi with the SEC. Additional risk factors may be identified from time to time in Microsemi's future filings. The forward-looking statements included in this release speak only as of the date hereof, and Microsemi does not undertake any obligation to update these forward-looking statements to reflect subsequent events or circumstances.

To view the original version on PR Newswire, visit:http://www.prnewswire.com/news-releases/microsemi-and-athena-announce-the-terafire-hard-cryptographic-microprocessor-for-polarfire-s-class-fpgas-providing-advanced-security-features-300435552.html

Read the original post:
Microsemi and Athena Announce the TeraFire Hard Cryptographic Microprocessor for PolarFire "S Class" FPGAs ... - Yahoo Finance

Quantum Cryptography: A Boon for Security – National Review

The most recent WikiLeaks document dump regarding the CIA has made it clear that its getting harder and harder to keep secrets in the digital age.

If the CIA or foreign intelligence services like Britains arent eavesdropping on our conversations by surreptitiously turning on our Samsung TVs or hacking into our supposedly encrypted smart phones (and disguising themselves as Russian hackers while theyre doing it); if actual Russian and Chinese and North Korean hackers arent burrowing through one firewall after another in our corporate or government networks; then we have rogue insiders like Edward Snowden, former sergeant Manning, and very possibly whoever sent these 9,000 CIA documents to WikiLeaks, feeling free to expose mounds of classified documents to public scrutiny whenever they feel like it, on the rationale that its more ethical for you as a citizen of the world to endanger your nations security than to protect it as you are legally required to do.

No one can be very shocked that the CIA, or any other spy agency, has the capabilities the WikiLeaks documents allege that it does. Whats shocking is that we didnt find out sooner. In an intelligence community that has become populated by rogue whistleblowers (or, as the Michael Flynn case suggests, rogue employees on a vendetta) and in which our most trusted and guarded information networks have become extremely porous, the mission motto of the 1992 Robert Redford movie Sneakers No More Secrets may be coming to pass before our eyes.

Fortunately, however, there is a silver lining to all these dark shadows.

Thats the advent of quantum cryptography, which uses quantum mechanics, instead of digital algorithms, to encrypt data. The data will then be forever immune from hackers or malware makers; the only users who will see it will be you and whoever you are sending it to or sharing it with. Big Brothers data may finally be safe; but so will your data, from an unauthorized Big Brother.

How does quantum cryptography work? Since the late 1940s, standard digital computing has relied on the same binary linear sequence of the numbers 1 and 0 to encode, transmit, and then read messages via electricity. The process has gotten faster over the last 70 years, thanks to the transistor, the microchip, and using more and more conducive media through which to send the electrons. But ultimately the electronic digital process that ENIAC used to do computations for the Army during the Truman administration is still the same as the one that runs your smart phone or the worlds biggest supercomputer.

Quantum computing turns to the electrons smaller nuclear cousin, the quantum, to transmit message data. That eliminates the need for the traditional 0-1 linear sequence; instead a quantum bit can be both a zero and a one at the same time. That not only exponentially speeds up the transmission process; it means interrupting the linear process. The opening for traditional hacking techniques vanishes in an uncertain haze. Is a bit a zero or one? Only its programmer, and receiver, knows for sure.

A metaphor helps here. Think of the standard Internet server as the equivalent of a telephone landline; a hacker can tap it like an eavesdropper who taps the wire to listen in on a conversation.

With quantum cryptography, the intrusion of another listener snaps the cable. The sender and receiver know at once that the connection has been severed, and why. Hacking has become an exercise in futility; sender and receiver are able to communicate in confidence, knowing that their connection defies any intrusion from unwanted guests.

Quintessence Laboratories in Australia is just one of the companies involved in quantum cryptography that say that a commercially viable version of quantum cryptography will be available in 18 months or two years creating a virtually unhackable cyber universe.

Thats the good news, that quantum cryptography can either be installed directly on devices, which revolutionizes the Internet of Things, or be accessible in the quantum cloud.

The bad news is the same quantum principles will also revolutionize computing itself in another decade or less. It will turn even our most advanced current systems into todays equivalent of TVs with rabbit ears. (If you arent old enough to know what those are, you can ask your grandmother.) Quantum computing will rip through any and all conventional algorithms for encryption literally in less than a blink of an eye.

The challenge is that the instability of quanta that makes quantum cryptography so effective makes quantum computing i.e., transforming the entire digital universe into a quantum-driven cyber sphere daunting. Nonetheless, other countries are trying. The Chinese are already feverishly working to achieve the first big breakthrough in quantum computers; so are the Europeans.

This is the Next Big Thing in information technology. As with all technological revolutions, it has two sides one positive, one negative. It will shut some doors we all want shut, and eventually will open others wed all prefer shut. We cant let current scandals distract us from preparing for the brave new world to come, and taking a clear-eyed look before making the Quantum Leap.

Arthur Herman is a senior fellow at the Hudson Institute. His most recent book, Douglas MacArthur: American Warrior, was published in June.

See more here:
Quantum Cryptography: A Boon for Security - National Review

The First Step to Uncovering Cryptography – Infosecurity Magazine

Cryptography is, by design, complex and difficult to understand. Cryptography is present in every corner of the internet or rather, it should be. Especially as the total value of the internet is anticipated to grow from $3.5 trillion last year to $5.8 trillion in 2020, according to the GSMA.

Google Brain has recently developed two artificial intelligences that evolved their own cryptographic algorithm to protect their messages from a third AI. While the study was successful, research continues to investigate how the developed algorithm actually works.

As cryptography becomes increasingly complicated and perhaps gradually more unintelligible for humans (especially as we hand it over to AI), understanding the precepts of security and cryptography is essential to all businesses, especially those that provide internet services or store customer data in internet-based systems.

Businesses in this position need to comprehend these principles to protect their assets as its unarguably critical in conducting business online in this modern age. However some of the principles underlying the complexity can be fairly accessible, so lets start there.

Symmetric and Asymmetric

Symmetric Key Cryptography is very classical in its approach. A single key is used to both encrypt and decrypt a given message. A schoolyard example of this is the Caesar Shift Cipher. In this cipher, the key is a single number between one and 25 - this key represents the number of positions the letter is slipped in the alphabet to perform the encryption and decryption of a plaintext message. This means that if the key were three, you'd translate 'A' in your plaintext to 'D' in an encrypted message. Equally, 'B' would become 'E' and 'C' would become 'F', etc.

Once a message is delivered, to decrypt a message the reader would perform the same alphabet slip, but inversely. For every 'D' found in the encrypted version, it would replace with an 'A', etc. until the message is revealed. This is an example of a substitution cipher, and even in modern symmetric encryption algorithms (such as Data Encryption Standard (DES) and Advanced Encryption Standard (AES)), substitution steps are still performed to scramble the message into a strongly encrypted message.

There are more symmetric key algorithms out there than I could comfortably hold count, and even more permutations when you consider modes of encryption - what do you do if your plaintext is not exactly a multiple of the key length? How can you parallelize the encryption task?

Suffice to say there are some industry-approved symmetric ciphers for particular tasks and for particularly risky appetites. Ive seen banks continuing to rely on 3DES and even 2DES for certain protocols, even though the use of 3DES is somewhat frowned upon.

Really, these days, not using AES-128 or AES-256 for bulk data encryption should be flagged as a risk. AES represents a very strong and universally accepted encryption technique which is also very quick to encrypt/decrypt depending on its mode of operation. This is a moving goalpost though, and businesses should engage periodically with the security industry to ensure they stay ahead of this game.

Asymmetric cryptography is quite easy to understand conceptually, but in practice is quite difficult to explain without diving into a mathematics degree. Essentially there are two keys: one is the private key which only the creator has access to; while the other is the public key which is available to everyone. The mathematical relationship between these two keys is such that with the public key, anyone can encrypt a message such that only the owner of the private key can decrypt.

One of the first practical and wide-spread algorithms to make use of asymmetric cryptographic principles was RSA. RSA makes use of the inherent difficulty in factoring the product of two prime numbers to secure messages. Research continues to speed up this factorization to break the RSA algorithm, but it remains secure making it a good choice for businesses to use with large enough key sizes. In fact, most HTTPS enabled websites today use RSA keys.

There are also other things you can do with RSA keys, such as signing and verifying documents. Together with its encryption capability, its easy to see how this versatile algorithm can be bent to not only enhance the security of an application, but can also be misconfigured to create an illusion of security. All too often Ive seen key architectures built where public keys are held secretly, for instance. Cryptography is often made very accessible by clever packaging or GUI interfaces, but its always worth getting a specialist involved to verify that the underlying cryptographic primitives are well suited to your application, rather than assuming that they are.

In practice, symmetric and asymmetric cryptographic techniques are used in combination to secure messages as they fly across the public internet. Symmetric ciphers suffer in the key management and distribution front, and asymmetric ciphers suffer as they cannot securely encrypt data longer than their key length. Symmetric ciphers are used to bulk encrypt data (webpages, images, documents, audio, video, etc.) and Asymmetric ciphers are to then used to encrypt that Symmetric key and protect it in transit.

Elliptic Curve Cryptography

A relative newcomer to the asymmetric party is Elliptic Curve Cryptography (ECC). ECC makes use of unusual properties in a two-dimensional curve to encrypt and decrypt.

ECC has two major advantages over RSA: ECC keys are significantly shorter and provide stronger security; and ECC is very easy to perform quickly on low powered devices. The features of ECC also make it a perfect candidate for the Internet of Things (IoT) and Blockchain technologies. Many progressive websites are using ECC for HTTPS sites too, which is providing better security for users.

While the security industry still approves the use of RSA with key sizes of 2048 or more, there is a big push right now to move towards the use of ECC. Its a goalpost we all know will soon move, so if you are deploying a new system, and its capable of supporting the use of ECC, (generally) do so! For example, Google and Facebook are already using ECC for their HTTPS protection.

With ECC, there are some decisions to be made as not all curves are equal! The American National Institute of Standards and Technology (NIST) have developed and published some, however concern over NSA influence of the parameters of those curves has raised the suspicions of some cryptographers as to whether backdoors have been introduced for those curves NIST approves.

There are some other curves though which have been independently researched and published which while not NIST approved, are preferred for use by those sceptics amongst the security industry.

There are lots of complex and baffling techniques being used to build the security we all rely on to conduct our business over an inherently insecure medium. For instance, research continues to be conducted into quantum cryptography whereby the quantum effect can be used to securely transmit keys or data.

Of course, encryption is essential in at least some respect for every business. However the breadth of complexity and variety of use cases within one business can make the selection process difficult.

An important step before such investigations however is to develop an understanding whether through their own learning or through consulting a partner - of what is involved with each application of cryptography, and therefore the differences and suitable uses for the individual technologies on offer. This allows prudent decisions to be made, and for a businesses and its customers to be protected appropriately.

Read the original:
The First Step to Uncovering Cryptography - Infosecurity Magazine