How Encryption Works – HowStuffWorks "Computer"

When we use the Internet, we're not always just clicking around and passively taking in information, such as reading news articles or blog posts -- a great deal of our time online involves sending others our own information. Ordering something over the Internet, whether it's a book, a CD or anything else from an online vendor, or signing up for an online account, requires entering in a good deal of sensitive personal information. A typical transaction might include not only our names, e-mail addresses and physical address and phone number, but also passwords and personal identification numbers (PINs).

The incredible growth of the Internet has excited businesses and consumers alike with its promise of changing the way we live and work. It's extremely easy to buy and sell goods all over the world while sitting in front of a laptop. But security is a major concern on the Internet, especially when you're using it to send sensitive information between parties.

Let's face it, there's a whole lot of information that we don't want other people to see, such as:

Information security is provided on computers and over the Internet by a variety of methods. A simple but straightforward security method is to only keep sensitive information on removable storage media like portable flash memory drives or external hard drives. But the most popular forms of security all rely on encryption, the process of encoding information in such a way that only the person (or computer) with the key can decode it.

In this article, you will learn about encryption and authentication. You will also learn about public-key and symmetric-key systems, as well as hash algorithms.

Continued here:

How Encryption Works - HowStuffWorks "Computer"

Advanced Encryption Standard – Wikipedia, the free encyclopedia

Advanced Encryption Standard (Rijndael)

The SubBytes step, one of four stages in a round of AES

Attacks have been published that are computationally faster than a full brute force attack, though none as of 2013 are computationally feasible:[3]

The Advanced Encryption Standard (AES) is a specification for the encryption of electronic data established by the U.S. National Institute of Standards and Technology (NIST) in 2001.[4] It is based on the Rijndael cipher[5] developed by two Belgian cryptographers, Joan Daemen and Vincent Rijmen, who submitted a proposal to NIST during the AES selection process.[6] Rijndael is a family of ciphers with different key and block sizes. For AES, NIST selected three members of the Rijndael family, each with a block size of 128 bits, but three different key lengths: 128, 192 and 256 bits.

AES has been adopted by the U.S. government and is now used worldwide. It supersedes the Data Encryption Standard (DES),[7] which was published in 1977. The algorithm described by AES is a symmetric-key algorithm, meaning the same key is used for both encrypting and decrypting the data.

In the United States, AES was announced by the NIST as U.S. FIPS PUB 197 (FIPS 197) on November 26, 2001.[4] This announcement followed a five-year standardization process in which fifteen competing designs were presented and evaluated, before the Rijndael cipher was selected as the most suitable (see Advanced Encryption Standard process for more details). It became effective as a federal government standard on May 26, 2002 after approval by the Secretary of Commerce. AES is included in the ISO/IEC 18033-3 standard. AES is available in many different encryption packages, and is the first publicly accessible and open cipher approved by the National Security Agency (NSA) for top secret information when used in an NSA approved cryptographic module (see Security of AES, below).

The name Rijndael (Dutch pronunciation:[rindal]) is a play on the names of the two inventors (Joan Daemen and Vincent Rijmen).

AES is based on a design principle known as a substitution-permutation network, and is fast in both software and hardware.[8] Unlike its predecessor DES, AES does not use a Feistel network. AES is a variant of Rijndael which has a fixed block size of 128 bits, and a key size of 128, 192, or 256 bits. By contrast, the Rijndael specification per se is specified with block and key sizes that may be any multiple of 32 bits, both with a minimum of 128 and a maximum of 256 bits.

AES operates on a 44 column-major order matrix of bytes, termed the state, although some versions of Rijndael have a larger block size and have additional columns in the state. Most AES calculations are done in a special finite field.

The key size used for an AES cipher specifies the number of repetitions of transformation rounds that convert the input, called the plaintext, into the final output, called the ciphertext. The number of cycles of repetition are as follows:

Excerpt from:

Advanced Encryption Standard - Wikipedia, the free encyclopedia

NSA researches quantum computing to crack most encryption

WASHINGTON In room-size metal boxes, secure against electromagnetic leaks, the National Security Agency is racing to build a computer that could break nearly every kind of encryption used to protect banking, medical, business and government records around the world.

According to documents provided by former NSA contractor Edward Snowden, the effort to build "a cryptologically useful quantum computer" a machine exponentially faster than classical computers is part of a $79.7 million research program titled, "Penetrating Hard Targets." Much of the work is hosted under classified contracts at a laboratory in College Park, Md.

The development of a quantum computer has long been a goal of many in the scientific community, with revolutionary implications for fields like medicine as well as for the NSA's code-breaking mission. With such technology, all forms of public key encryption would be broken, including those used on many secure websites as well as the type used to protect state secrets.

Physicists and computer scientists have long speculated whether the NSA's efforts are more advanced than those of the best civilian labs. Although the full extent of the agency's research remains unknown, the documents provided by Snowden suggest that the NSA is no closer to success than others in the scientific community.

"It seems improbable that the NSA could be that far ahead of the open world without anybody knowing it," said Scott Aaronson, an associate professor of electrical engineering and computer science at the Massachusetts Institute of Technology.

The NSA appears to regard itself as running neck and neck with quantum computing labs sponsored by the European Union and the Swiss government, with steady progress but little prospect of an immediate breakthrough.

"The geographic scope has narrowed from a global effort to a discrete focus on the European Union and Switzerland," one NSA document states.

Seth Lloyd, professor of quantum mechanical engineering at MIT, said the NSA's focus is not misplaced. "The E.U. and Switzerland have made significant advances over the last decade and have caught up to the U.S. in quantum computing technology," he said.

The NSA declined to comment for this story.

The documents, however, indicate that the agency carries out some of its research in large, shielded rooms known as Faraday cages, which are designed to prevent electromagnetic energy from coming in or out. Those, according to one brief description, are required "to keep delicate quantum computing experiments running."

Go here to read the rest:

NSA researches quantum computing to crack most encryption

NSA Building Encryption-Busting Super Computer

January 3, 2014

Peter Suciu for redOrbit.com Your Universe Online

On Thursday The Washington Post reported that the National Security Agency (NSA) is now developing a computer that, if successful, could break into nearly every type of encryption that currently exists. This would include encryption programs used to protect banking, medical, business and government records throughout the world.

The Washington Post attributes these findings to documents provided by former NSA contractor Edward Snowden, who fled to Russia in June after leaking the classified documents to the media. This latest leak suggests that their effort is to build a cryptologically useful quantum computer or what the Post refers to as a machine exponentially faster than classical computers. This research program, which could cost as much as $79.7 million, is reportedly titled Penetrating Hard Targets.

The work is allegedly being conducted under classified contracts at a laboratory in College Park, Md. the paper added.

Quantum computing is not solely in the domain of the government, and has long been a goal for many throughout the scientific community. Beyond being a tool to break encryption, quantum computing could offer a range of revolutionary uses.

Several organizations including DARPA (Defense Advanced Research Projects Agency) and Google have launched their own initiatives. In May the search giant along with NSA joined forces to create a new research laboratory that could use a quantum supercomputer to study artificial intelligence and machine learning.

Last year researchers at UC Santa Barbara also created a new quantum processor that would factor composite numbers in a way that could offer significant progress in the battle against cyber crime by creating more advanced encryption methods.

Now it appears that the NSA is pushing forward with efforts that go even further, and which would enable it to create a machine that could break through most encryption methods.

The Post also reported that computer scientists have speculated that the NSAs efforts could be more advanced than those being conducted in the best civilian labs. However, the leaked documents provided by Snowden suggest that the NSA is no closer to a success than those other efforts.

Here is the original post:

NSA Building Encryption-Busting Super Computer

Sound Advice: Explaining Comcast cable encryption

Question: What's up with the Comcast cable encryption you are writing about? Wasn't cable always encrypted?

A. MUSZALSKI

Castle Shannon

Answer: Not all cable channels were encrypted.

Unencrypted basic cable is (or should I say, was) a beautiful thing for the consumer. Until recently the FCC required cable companies to retransmit over-the-air local channels (including high definition channels) without encryption, which meant Limited Basic subscribers could just connect the cable from the wall to an HDTV without a cable box or digital adapter (DTA).

The TV's remote changed channels and volume, and you could make high-quality recordings with digital recorders containing a QAM tuner. Subscribers with expensive packages could use the unencrypted cable in places where there is only occasional viewing to watch local TV without paying for an additional box.

After lobbying from the cable companies, the FCC changed the regulations so they can now encrypt these channels. There are four large benefits to the cable companies: a reduction of piracy, a limit to the number of televisions that can be connected without charge, a new potential revenue stream from equipment rentals and now it is no longer necessary to send out trucks for service disconnections and reconnections due to nonpayment.

I am sorting through a lot of information regarding the pricing of the standard definition (SD) DTAs and HD DTAs. The situation varies greatly nationwide. Comcast, DirecTV, Dish and Verizon FIOS charge for equipment and all are entitled to make a profit for their services. The issue is using encryption to take away HD channels people once had and then charging them to get them back.

HDTV technology isn't new. The first HDTV broadcast was in 1998, which makes it about 15 years old. Remember the ubiquitous AOL CDs for dial-up Internet? How long has it been since you saw one of those? That's the time frame. People are junking their tube-type analog TVs at such a rate that Goodwill won't even accept them as donations anymore. There is even Ultra HD 4K now!

Sending customers the SD DTA as the default would be funny if it were not so tragic. Everyone with a flat-screen TV who receives the SD adapter is going to end up with a crippled television. For everyone who writes me, how many others are out there (especially older people) who are just living with their crippled TV and regretfully accepting it?

Here is the original post:

Sound Advice: Explaining Comcast cable encryption

Report: NSA looking to crack all encryption with quantum computer

The U.S. National Security Agency is attempting to build a new breed of supercomputer that theoretically could make short work of cracking most keys used for encrypted communications.

The project to build a cryptographically useful quantum computer is part of an $80 million research project called Penetrating Hard Targets that is taking place at a campus in College Park, Maryland, according to The Washington Post. The newspaper quoted documents it said were provided by former NSA contractor Edward Snowden.

Since the early days of encryption, an important defense in the security of each system has been the amount of time it would take to attack and discover the encryption key. The longer the time required, the greater the motivation and financial investment needed to discover the key.

As computers have gotten more powerful, longer encryption keys that are harder to crack have been employed, so today keys of 256 bits or more are common, especially for sensitive information. Even with a powerful supercomputer, experts generally agree it would take many years to crack a single key of 256 bits or more.

Quantum computing turns all of that around.

Unlike traditional computing, which relies on single bits of information that represent either one or zero, a quantum computer employs quantum bits that hold the value of one and zero at the same time.

If youre wondering how thats possible, youre not alone. Even the worlds leading quantum computing experts dont totally understand how it works, but they are in agreement about what it means for encryption keys.

Because each quantum bit holds two values at the same time, a string of quantum bits can represent all numbers simultaneously. That means a future quantum computer could do many calculations in a single step, not one by one as todays computers do. So, cracking an encryption key could become childs play.

At least, thats the theory.

Scientists are yet to get reliably operating quantum computers capable of doing complex mathematical calculations, but it appears the NSA program is aimed at doing just that.

Originally posted here:

Report: NSA looking to crack all encryption with quantum computer