Cryptology#


Table of Contents#


Resources#

  • [ g ] Awesome Cryptography

  • [ h ] NaCl: Networking and Cryptography Library

  • [ h ] TweetNaCl: a crypto library in 100 tweets

  • [ h ] TweetNaCl.js

  • [ y ] 10-25-2017. “Cryptography: Crash Course Computer Science #33”.

  • [ y ] 03-04-2015. MIT OpenCourseware. “21. Cryptography: Hash Functions”. Design and Analysis of Algorithms (Spring 2015).

  • [ y ] 03-04-2015. MIT OpenCourseware. “22. Cryptography: Encryption”. Design and Analysis of Algorithms (Spring 2015).

  • [ y ] 09-27-2013. VideosCoursera. “Cryptography I”.

  • [ y ] 08-08-2022. “Jonathan Katz - Introduction to Cryptography Part 1 of 3 - IPAM at UCLA”.

  • [ y ] 08-08-2022. “Jonathan Katz - Introduction to Cryptography Part 2 of 3 - IPAM at UCLA”.

  • [ y ] 08-08-2022. “Jonathan Katz - Introduction to Cryptography Part 3 of 3 - IPAM at UCLA”.

more

  • [ y ] 02-03-2024. OskarPuzzle. “PRBS Generator - What are Pseudo-Random Binary Sequences used for?”.


Texts#

  • Aumasson, Jean-Philippe. (2021). Crypto Dictionary: 500 Tasty Tidbits for the Curious Cryptographer. No Starch Press.

  • Aumasson, Jean-Philippe. (2017). Serious Cryptography: A Practical Introduction to Modern Encryption. No Starch Press.

  • Dunin, Elonka & Klaus Schmeh. (2023). Codebreaking: A Practical Guide. No Starch Press.

  • Hoffstein, Jeffrey, Jill Pipher, & Joseph H. Silverman. (2014). An Introduction to Mathematical Cryptography, 2nd Ed. Springer Undergraduate Texts in Mathematics.

  • [ h ][ y ] Katz, Jonathan & Yehuda Lindell. Introduction to Modern Cryptography. 3e. Chapman & Hall CRC Cryptography and Network Security Series.

  • [ h ] Menezes, Alfred J., Paul C. van Oorschot, & Scott A. Vanstone. (1996). Handbook of Applied Cryptography. CRC Press.

  • Mitani, Masaaki; Shinichi Sato; Idero Hinoki; & Verte Corp. (2018). The Manga Guide to Cryptography. No Starch Press.

  • McAndrew, Alasdair. (2016). Introduction to Cryptography with Open-Source Software. CRC Press.

  • Rubin, Frank. (2022). Secret Key Cryptography: Ciphers, from simple to unbreakable. Manning.

  • [ h ] Sweigart, Al. (2018). Cracking Codes with Python: An Introduction to Building and Breaking Ciphers. No Starch Press.

  • Wong, David. (2021). Real-World Cryptography. Manning.


Figures#

  • [ w ] 1945----- Adleman, Leonard

  • [ w ] --------- Chaum, David

  • [ w ] 1944----- Diffie, Whitfield

  • [ w ] --------- Dwork, Cynthia

  • [ w ] 1936-2020 Edwards, Harold

  • [ w ] 1915-1990 Feistel, Horst

  • [ w ] 1945----- Hellman, Martin

  • [ w ] --------- Jakobsson, Markus

  • [ w ] --------- Katz, Jonathan [ h ]

  • [ w ] 1952----- Merkle, Ralph

  • [ w ] --------- Naor, Moni

  • [ w ] 1947----- Rivest, Ronald

  • [ w ] 1943----- Schnorr, Claus

  • [ w ] 1952----- Shamir, Adi


Terms#

  • [ w ] 40-Bit Encryption

  • [ w ] 56-Bit Encryption

  • [ w ] Advanced Encryption Standard (AES)

  • [ w ] Adversary

  • [ w ] Alice

  • [ w ] Atbash

  • [ w ] Authenticated Encryption

  • [ w ] Authentication

  • [ w ] Attack Model

  • [ w ] Avalanche Effect

  • [ w ] Bar Mitzvah Attack

  • [ w ] Birthday Attack

  • [ w ] Blind Signature

  • [ w ] Block Cipher

  • [ w ] Block Cipher Mode of Operation

  • [ w ] Bob

  • [ w ] Brute-Force Attack

  • [ w ] Caesar Cipher

  • [ w ] CCM Mode

  • [ w ] Certificate Authority

  • [ w ] Challenge-Response Authentication

  • [ w ] Cipher

  • [ w ] Cipher Block Chaining Message Authentication Code (CBC-MAC)

  • [ w ] Cipher Suite

  • [ w ] Ciphertext

  • [ w ] Classical Cipher

  • [ w ] Code

  • [ w ] Codebook

  • [ w ] Collision Attack

  • [ w ] Communications Security

  • [ w ] Computationally Bounded Adversary

  • [ w ] Computer Security

  • [ w ] Confusion and Diffusion

  • [ w ] Cryptanalysis

  • [ w ] Crypto-Shredding

  • [ w ] Cryptographic Hash Function

  • [ w ] Cryptographic Primitive

  • [ w ] Cryptographic Protocol

  • [ w ] Cryptography

  • [ w ] Cryptography Export

  • [ w ] Cryptosystem

  • [ w ] Data Encryption Standard (DES)

  • [ w ] Differential Cryptanalysis

  • [ w ] Diffie-Hellman Key Exchange

  • [ w ] Digital Certificate

  • [ w ] Digital Signature

  • [ w ] Distributed Key Generation (DKG)

  • [ w ] Edwards-Curve Digital Signature Algorithm (EdDSA)

  • [ w ] Elliptic-Curve Cryptography

  • [ w ] Elliptic-Curve Diffie-Hellman (ECDH)

  • [ w ] Encryption

  • [ w ] End-to-End Encryption (E2EE)

  • [ w ] Feistel Network

  • [ w ] Fluhrer, Mantin, Shamir Attack

  • [ w ] Format-Preserving Encryption

  • [ w ] Forward Secrecy

  • [ w ] Frequency Analysis

  • [ w ] Fundamental Theorem of Arithmetic

  • [ w ] Galois/Counter Mode (GCM)

  • [ w ] Generic Group Model

  • [ w ] GNU Privacy Guard (GnuPG)

  • [ w ] Hash-Based Message Authentication Code (HMAC)

  • [ w ] Hash Function

  • [ w ] HMAC-Based Key Derivation Function (HKDF)

  • [ w ] Hybrid Cryptosystem

  • [ w ] Identity-Based Cryptography

  • [ w ] Identity-Based Encryption

  • [ w ] Information-Theoretic Security

  • [ w ] Initialization Vector (IV)

  • [ w ] Kerckhoff’s Principle

  • [ w ] Key

  • [ w ] Key-Agreement Protocol

  • [ w ] Key Derivation Function (KDF)

  • [ w ] Key Exchange

  • [ w ] Key Generation

  • [ w ] Key Generator

  • [ w ] Key Management

  • [ w ] Key Schedule

  • [ w ] Key Server

  • [ w ] Key Size

  • [ w ] Key Stream

  • [ w ] Known-Plaintext Attack (KPA)

  • [ w ] Linear Cryptanalysis

  • [ w ] Link Encryption

  • [ w ] Lookup Table

  • [ w ] MD2

  • [ w ] MD4

  • [ w ] MD5

  • [ w ] MD6

  • [ w ] Mersenne Twister

  • [ w ] Message

  • [ w ] Message Authentication Code (MAC)

  • [ w ] Multiple Encryption

  • [ w ] Mutual Authentication

  • [ w ] Negligible Function

  • [ w ] Non-Cryptographic Hash Function (NCHF)

  • [ w ] Nonce

  • [ w ] Null Cipher

  • [ w ] One-Time Pad

  • [ w ] Partitioning Cryptanalysis

  • [ w ] Passphrase

  • [ w ] Password

  • [ w ] Permutation

  • [ w ] Plaintext

  • [ w ] Preimage Attack

  • [ w ] Pretty Good Privacy (PGP)

  • [ w ] Product Cipher

  • [ w ] Provable Security

  • [ w ] Pseudo Random Function Family (PRF)

  • [ w ] Pseudo Random Number Generator (PRNG)

  • [ w ] Public-Key Certificate

  • [ w ] Public-Key Cryptography

  • [ w ] Public-Key Infrastructure (PKI)

  • [ w ] Quantum Cryptography

  • [ w ] Quantum Key Distribution

  • [ w ] Random Oracle

  • [ w ] Randomized Algorithm

  • [ w ] RC2

  • [ w ] RC4

  • [ w ] RC5

  • [ w ] RC6

  • [ w ] Related-Key Attack

  • [ w ] Replay Attack

  • [ w ] Rivest-Shamir-Adleman (RSA)

  • [ w ] ROT13

  • [ w ] Round

  • [ w ] Schnor Signature

  • [ w ] Secret Sharing

  • [ w ] Secure Channel

  • [ w ] Secure Communication

  • [ w ] Secure Multi Party Computation

  • [ w ] Security Engineering

  • [ w ] Security Level

  • [ w ] Security Protocol Notation

  • [ w ] Security Through Obscurity

  • [ w ] Session Key

  • [ w ] Shared Secret

  • [ w ] Side-Channel Attack

  • [ w ] Signals Intelligence

  • [ w ] Slide Attack

  • [ w ] Standard Model

  • [ w ] Steganography

  • [ w ] Stream Cipher

  • [ w ] Stream Cipher Attack

  • [ w ] Strong Cryptography

  • [ w ] Substitution Cipher

  • [ w ] Sybil Attack

  • [ w ] Symmetric-Key Algorithm

  • [ w ] Threshold Cryptosystem

  • [ w ] Transposition Cipher

  • [ w ] Trust Metric

  • [ w ] Twisted Edwards Curve

  • [ w ] Unconditional Security

  • [ w ] VeraCrypt

  • [ w ] Vigenère Cipher

  • [ w ] Web of Trust

  • [ w ] Zero Knowledge Proof (ZKP)