User:CodeBreakNight/Symmetric-key algorithm
possible edits to Symmetric-key algorithm article
[edit]Under Types
[edit]Symmetric-key encryption can use either stream ciphers or block ciphers.[1]
- Stream ciphers encrypt the digits (typically bytes), or letters (in substitution ciphers) of a message one at a time. An example is ChaCha20.
- Substitution ciphers are well-known ciphers, but can be easily decrypted using a frequency table. [2]
- Block ciphers take a number of bits and encrypt them as a single unit, padding the plaintext so that it is a multiple of the block size. The Advanced Encryption Standard (AES) algorithm, approved by NIST in December 2001, uses 128-bit blocks.
Under Security of symmetric ciphers
[edit]Symmetric ciphers have historically been susceptible to known-plaintext attacks, chosen-plaintext attacks, differential cryptanalysis and linear cryptanalysis. Careful construction of the functions for each round can greatly reduce the chances of a successful attack.[citation needed] Note to self: This is by pediapress, Wiki's own book... What do I do about this? You can also increase the key length or the rounds in the encryption process to better protect against attack. This, however, tends to increase the processing power and decrease the speed at which the process runs due to the amount of operations the system needs to do.[3]
For the rest of the article
[edit]It seems as though some sources need to be checked or found, and maybe talk a little on the titles that have nothing/ only a little.
Intro (copied)
[edit]Symmetric-key algorithms[a] are algorithms for cryptography that use the same cryptographic keys for both the encryption of plaintext and the decryption of ciphertext. The keys may be identical, or there may be a simple transformation to go between the two keys.[4] The keys, in practice, represent a shared secret between two or more parties that can be used to maintain a private information link.[5] The requirement that both parties have access to the secret key is one of the main drawbacks of symmetric-key encryption, in comparison to public-key encryption (also known as asymmetric-key encryption).[6][7] However, symmetric-key encryption are usually better for bulk encryption. They have a smaller file size which allows for less storage space and faster transmission. Due to this, asymmetric-encryption is often used to exchange the secret key for symmetric-key encryption.[8]
Check the [1].
![]() | This is the sandbox page where you will draft your initial Wikipedia contribution.
If you're starting a new article, you can develop it here until it's ready to go live. If you're working on improvements to an existing article, copy only one section at a time of the article to this sandbox to work on, and be sure to use an edit summary linking to the article you copied from. Do not copy over the entire article. You can find additional instructions here. Remember to save your work regularly using the "Publish page" button. (It just means 'save'; it will still be in the sandbox.) You can add bold formatting to your additions to differentiate them from existing content. |
Article Draft
[edit]Lead
[edit]Article body
[edit]References
[edit]- ^ Pelzl & Paar (2010). Understanding Cryptography. Berlin: Springer-Verlag. p. 30. Bibcode:2010uncr.book.....P.
- ^ Bellare, Mihir; Rogaway, Phillip (2005). Introduction to Modern Cryptography (PDF).
- ^ Hack proofing your network. David R. Mirza Ahmad, Ryan Russell (2nd ed ed.). Rockland, MA: Syngress. 2002. pp. 165–203. ISBN 1-932266-18-6. OCLC 51564102.
{{cite book}}
:|edition=
has extra text (help)CS1 maint: others (link) - ^ Kartit, Zaid (February 2016). "Applying Encryption Algorithms for Data Security in Cloud Storage, Kartit, et al". Advances in Ubiquitous Networking: Proceedings of UNet15: 147. ISBN 9789812879905.
- ^ "Symmetric-key encryption". Introduction to cryptography: principles and applications. Springer. 2007. ISBN 9783540492436.
{{cite book}}
: Unknown parameter|authors=
ignored (help) - ^ Finite fields and applications. American Mathematical Society. 2007. p. 112. ISBN 9780821844182.
{{cite book}}
: Unknown parameter|authors=
ignored (help) - ^ "Demystifying symmetric and asymmetric methods of encryption". Cheap SSL Shop. 2017-09-28.
- ^ Johnson, Leighton (2016), "Security Component Fundamentals for Assessment", Security Controls Evaluation, Testing, and Assessment Handbook, Elsevier, pp. 531–627, retrieved 2021-12-06
Cite error: There are <ref group=lower-alpha>
tags or {{efn}}
templates on this page, but the references will not show without a {{reflist|group=lower-alpha}}
template or {{notelist}}
template (see the help page).