• Breaking News

    Sunday, January 10, 2021

    Types Of Encryption Algorithms In Cyber Security

    Hash or encryption is the result of a password or encryption of information deemed important.

    While Encryption is the process of securing the information by making such information can’t be read without the help of specialized knowledge (http://id.wikipedia.org/wiki / Encryption).

    There are several types of hash which are:
    1.MD4 (Message-Digest algorithm 4)
    - MD4 is made by Ronald Rivest (famous cryptographer) in October 1990, MD4 is a hash function that is used prior to MD5, but because of the many shortcomings make it replaced by MD5 MD4.
    - Length of 16 bytes (32 characters)
    - Example: 31d6cfe0d16ae931b73c59d7e0c089c0
    2. MD5 (Message-Digest algorithm 5)
    - MD5 was designed by Ronald Rivest in 1991 to replace earlier hash function, MD4. In the year 1996 (http://id.wikipedia.org/wiki/MD5)
    - Used in phpBB v2.x, Joomla version 1.0.13 and below are used by some of the CMS and forum
    - Length is 16 bytes (32 characters)
    - Example: c4ca4238a0b923820dcc509a6f75849b
    3. MD5 ($ pass. $ Salt)
    - Used on the WB News, Joomla version 1.0.13 and above versions
    - Length of 16 bytes (32 characters)
    - Hash this one starts from hashnya first then followed by saltnya
    - Example: 6f04f0d75f6870858bae14ac0b6d9f73
    4. MD5 ($ salt. $ Pass)
    - Used in osCommerce, AEF, Gallery and several other CMS
    - Length of 16 bytes (32 characters)
    - Hash this one starts from saltnya first then followed by hashnya
    - Example: f190ce9ac8445d249747cab7be43f7d
    5. md5 (md5 ($ pass). $ salt)
    - Used in vBulletin, IceBB and other cms
    - Length of 16 bytes (32 characters)
    - Example: 6011527690eddca23580955c216b1fd2
    6. MD5 (WordPress)
    - Used in wordpress
    - Length is 17 bytes (34 characters)
    - Hashnya initiated by the sign of $ P $ then followed by a character (the character who most often used is the letter "B") followed by saltnya (8 characters who arranged randomly, in this example saltnya is "12345678") then followed by hashnya
    - Example: $ P $ B123456780BhGFYSlUqGyE6ErKErL01
    7. MD5 (phpBB3)
    - Used in CMS phpBB 3.xx
    - Length is 17 bytes (34 characters)
    - Hashnya by the $ H $ then followed by a character (the character who most often used is the number "9"), followed by saltnya (8 characters who arranged randomly, in the example I gave saltnya who is "12345678") then proceed by hashnya
    - Example: $ H $ 9123456785DAERgALpsri.D9z3ht120
    8. SHA-1 (Secure Hash Algorithm)
    - Created by the National Institute of Standards and Technology or the U.S. Federal Information Processing Standard used by some of the CMS and some forums
    - Length is 20 bytes (40 characters)
    - Example: 356a192b7913b04c54574d18c28d46e6395428ab
    9. SHA-256 (Secure Hash Algorithm)
    - Hashnya started by a $ sign $ 5 and then followed by saltnya (8 characters who arranged randomly, in the example I gave saltnya who is "12345678") then followed by the character "$" followed by hashnya
    - Length of 55 characters
    - Example: $ $ 5 $ 12,345,678 jBWLgeYZbSvREnuBr5s3gp13vqi ...
    10. SHA-512 (Secure Hash Algorithm)
    - Hashnya started by a $ sign $ 6 and then proceed with saltnya (8 characters who arranged randomly, in the example I gave saltnya who is "12345678") then followed by the character "$" followed by hashnya
    - Length of 98 characters
    - Example: $ $ 6 $ 12,345,678 U6Yv5E1lWn6mEESzKen42o6rbEm ...
    11. Base64
    - Reply function algorithm for encoding and decoding a data into ASCII format. hashnya a maximum length of 64 characters consisting of A.. Z, a.. z and 0 .. 9, and coupled with the last two characters of the symbol + and /, and one character equals "="
    - Used in some forums and CMS
    - Example: Y3liZXJfY3JpbWluYWw =
    Sites to crack the hash:
    http://www.md5decrypter.co.uk/ => decrypt MD5
    http://www.md5decrypter.co.uk/sha1-decrypt.aspx => decrypt SHA1
    http://base64-encoder-online.waraxe.us/ => decode / encode base64
    and much more

     Advance Explanation
    1. SHA-1
    In cryptography, SHA-1 is a cryptographic has functions designed by the National Security Agency (NSA) and published by NIST as a U.S. Federal Information Processing Standard. SHA stands for Secure Hash Algorithm. SHA algorithm is composed of three distinct and distinguished as:
    ·         SHA-0
    ·         SHA-1
    ·         SHA-2
    HA-1 produces 160-bit digest from the message with maximum length (2 64-1) bits. SHA-1 is based on principles similar to those used by Ronald L. Rivest of MIT in the design of MD4 and MD5 message digest algorithm, but has a more conservative design.

    The original specification of the algorithm was published in 1993 as the Secure Hash Standard, FIPS PUB 180 standard government agencies, by the U.S. NIST (National Institute of Standards and Technology). This version is now often referred to as SHA-0. It was withdrawn by NSA shortly after publication and has been replaced by a revised version, published in 1995 in FIPS PUB 180-1 and commonly referred to as SHA-1. SHA-1 differs from SHA-0 only by a single bitwise rotation in a schedule message that the compression function, this is done, according to NSA, to correct defects in the original algorithm which reduced its cryptographic security. However, NSA did not provide further details or identify the defects have been corrected. Weaknesses are then reported in both SHA-0 and SHA-1. SHA-1 seems to provide greater resistance to attacks, supporting the NSA's assertion that changes to increase security.
    2. X.509
    In cryptography, X.509 is the ITU-T standard for public key infrastructure (PKI) for single sign-on (SSO) and Privilege Management Infrastructure (PMI). X.509 determines, among other things, standard formats for public key certificates, certificate revocation lists, attribute certificates, and certification path validation algorithm.
    X.509 was initially issued on July 3, 1988 and began working with the X.500 standard. This assumes a strict hierarchical system of certificate authorities (CA) to issue certificates This contrasts with a web of trust model, such as PGP, and everyone (not just specific CA) can register and thus proving the validity of the certificate key 'others. Version 3 of X.509 includes the flexibility to support other topologies such as bridges and meshes (RFC 4158). It can be used in peer-to-peer, OpenPGP-like web of trust, but is rarely used in a way that in 2004. X.500 system has not been fully implemented, and the IETF's Public-Key Infrastructure (X.509), or PKIX, working groups have been adjusted to the standards organization that is more flexible than the Internet. In fact, the term usually refers to the X.509 certificate of the IETF's PKIX Certificate and CRL Profile X.509 v3 certificate standard, as specified in RFC 5280, commonly referred to as PKIX Public Key Infrastructure (X.509).
    Certificate structure
    Structure of a X.509 v3 digital certificate is as follows:
    ·         Certificate
    ·         Version
    ·         Serial number
    ·         Algorithm ID
    ·         Issuer
    ·         Validity
    ·         Not Before
    ·         Not After
    ·         Subject
    ·         Subject Public Key Info
    ·         Public Key Algorithms
    ·         Subjects Public Key
    ·         Issuer Unique Identifier (Optional)
    ·         Subject Unique Identifier (Optional)
    ·         Extensions (Optional)
    ·         Certificate Signature Algorithm
    ·         Signature Certificate
    Issuer and subject unique identifiers introduced in version 2, Extensions in Version 3. Nevertheless, Serial number should be unique for each certificate issued by the CA (as defined in RFC 2459).
    3. RSA
    In cryptography, RSA (which means Rivest, Shamir and Adleman public who first described it) is an algorithm for public-key cryptography [1]. This is the first known algorithm suitable for signing and encryption, and is one of the first major advances in public key cryptography. RSA is widely used in electronic commerce protocols, and is believed to be secure given sufficiently long keys and the use of cutting-edge implementations up.
    Operation
    RSA algorithm involves three steps:
    ·         Key generation,
    ·         Encryption
    ·         Decryption.
    4. Cast-128
    In cryptography, CAST-128 (alternative CAST5) is a block cipher used in several products, particularly as the standard cipher in some versions of GPG and PGP. The algorithm is founded in 1996 by Carlisle Adams and Stafford Tavares using the CAST design procedure; other members of the cast of the cipher, CAST-256 (former AES candidate) is derived from the CAST-128. According to some sources, the name CAST based on the initials of its inventors, although the report author Bruce Schneier claims that "the name should conjure up images random" (Schneier, 1996).
    CAST-128 is a 12 - or 16-round Feistel network with 64 - bit block size and key size between 40-128 bits (but only in a gradual 8-bit). 16 full rounds are used when the size of a key longer than 80 bits. Components includes a large 8 × 32-bit S boxes based on bent functions, depending on the rotation lock, modular addition and subtraction, and XOR operations. There are three types of alternating round functions, but they are similar in structure and differ only in the choice of the appropriate operation (addition, subtraction or XOR) at various points. Although Custody holds a patent on the design procedure CAST, CAST-128 is available worldwide on a royalty free basis for non-commercial and commercial use.

    5. ElGamal Encryption
    In cryptography, encryption ElGamal system is an asymmetric key encryption algorithm for public-key cryptography based on Diffie Hellman key-agreement. ElGamal encryption is used in the free software GNU Privacy Guard, the latest version of PGP, and other algorithms. The Digital Signature Algorithm is a variant of the ElGamal signature scheme, which should not be confused with ElGamal encryption. ElGamal encryption can be defined over any cyclic group G. Its security depends on the difficulty of certain problems in G associated with the computing discrete logarithm.
    ElGamal encryption consists of three components:
    ·         Key Generator
    ·         Encryption algorithm,
    ·         Decryption algorithm.
    6. MD5
    In cryptography, MD5 (Message-Digest algorithm 5) is a widely used cryptographic hash function with 128 - bit hash value. Specified in RFC 1321, MD5 has been used in various types of security applications, and are also often used to check file integrity. However, it has been proven that MD5 is not collision resistant; like that, MD5 is not suitable for applications such as SSL certificates or digital signatures that depend on this property. A MD5 hash is usually expressed as a 32-digit hexadecimal number.
    MD5 is one of a series of message digest algorithms designed by Professor Ronald Rivest of MIT (Rivest, 1994). When analytic work shows that MD5's predecessor MD4 was perhaps insecure, MD5 was designed in 1991 to be a safe substitute. (The downside was later found in MD4 by Hans Dobbertin.)
    Security MD5 hash function is compromised. A collision attack one can find collisions in a few seconds on a normal computer (complexity of 2 24.1). [14] Furthermore, there is also an attack chosen-prefix collisions that could result in collision of two different inputs chosen arbitrarily, within hours of a single regular computer (complexity 2 39).
    Algorithms
    MD5 processes a variable-length message into fixed-length output of 128 bits. Input message is broken into chunks of 512-bit blocks (sixteen 32-bit little endian integer); message padded so its length divided by 512. Padding works as follows: first a single bit, 1, is appended to the end of the message. This is followed by as many zeros as are required to bring the message length of up to 64 bits less than a multiple of 512. Remaining bits are filled with a 64-bit integer representing the length of the original message, in bits.
    The main MD5 algorithm operates on 128-bit state, divided into four-bit words 32, denoted A, B, C and D. This is to make certain fixed constants. The main algorithm then operates on each 512-bit message block in turn, each block modifying the state. Processing a message block consists of four stages of the same, called rounds, each round consisting of 16 similar operations based on non-linear function F, modular addition, and rotation to the left. Figure 1 illustrates one operation in the round. There are four possible functions F, which is used differently in each round:

    RC2/40
    In cryptography, RC2 is a block cipher designed by Ron Rivest in 1987. "RC" stands for "Ron's Code" or "Rivest Cipher"; other cipher designed by Rivest including RC4, RC5 and RC6.
    RC2 development sponsored by Lotus, who are looking for custom password, after evaluation by NSA, can be exported as part of Lotus Notes software. The NSA suggested some changes, which included Rivest. After further negotiations, the cipher has been approved for export in 1989. Along with RC4, RC2 with 40-bit key size being treated properly under U.S. export regulations for cryptography.
    Initially, the algorithm details secret - exclusively to RSA Security - but on January 29, 1996, the source code for the RC2 is anonymously posted to the Internet on a Usenet forum, sci.crypt. A similar disclosure has occurred prior to the RC4 algorithm. It is unclear whether the poster has access to the specifications or whether it has been reverse engineered.
    RC2 is a 64-bit block cipher with variable key size. 18 Its rotation is set as a source-heavy Feistel network, with 16 rounds of one type (mixing) punctuated by two rounds of other types (mashed). A round consists of four applications mixing MIX transformation, as shown in the diagram.

    No comments:

    Popular Articles

    Haking Tips – Milon's Blog

    Freelancing – Milon's Blog

    Recent Posts

    WordPress

    Services