first sign of encryption emerges 1900bce 600...all hail caesar! around 60 bce, it is known that...

1
1900 BCE 600 BCE 60 BCE 1900 s THE The Impact of WWII 1795 Many Years Later... First Sign of Encryption Emerges First found at the tomb of Khnumhotep II, Egyptian scribes used symbol replacement, changing uncommon hieroglyphic symbols and changing grammatical syntax to encode the inscription. This is among the earliest known instances of encoding. The Time of 100% Analog One of the earliest encryption devices was a scytale, a leather strap wrapped around a wooden rod. Letters were written on the strap while it was adhered to a specific width of rod; when unwrapped, or used with the wrong size of rod, the messages were meaningless. All Hail Caesar! Around 60 BCE, it is known that Julius Caesar adds ciphers to the encryption mix. Also know as a substitution scheme, these ciphers shift characters by three places - so A becomes D, B becomes E and so on. Introducing Encryption Machine Theory Thomas Jefferson created a “wheel cypher” for encrypting military communications. This cypher system used a set of wheels, each with 26 letters of the alphabet in a random order. Jefferson only used the device briefly; it was forgotten and only rediscovered in 1922. In the 1890s, Étienne Bazeries independently invented the same device, now known as the Bazeries Cylinder. From Rotor Machine to M94 In 1917, American cryptographer Edward Hebern invents the rotor machine, which embeds the key to the cipher on a rotating disk which changes every time a key in typed. Just one year later, German engineer Arthur Scherbius invented the Enigma machine, which uses several rotors to encode the message instead of just one. The Enigma machine would be pivotal for encrypting messages during WWII. Similarly, US Army Major Joseph Mauborne invented the M-94 device in 1917, based on similar principles as the Bazeries Cylinder. Modern Computing Meets Cryptography After being discovered by Polish cryptographer Marian Rejewski in 1932, Polish authorities alerted French and British intelligence services about the Enigma machine – what it did and how it worked. Cryptographer Alan Turing, among others, launched the start of modern computing by using the Bombe Machine to crack the ever-changing Enigma keys – enabling the Allied victory during WWII. After the war, in 1945, Claude E. Shannon of Bell Labs published an article called "A mathematical theory of cryptography” – the first step towards a rigorous approach to cryptography. 1985 1990 s THE 1970 s THE 1980 s THE Standardizing Encryption. The Invention of Public Key Cryptography In 1976, the US adopted the IBM-developed Data Encryption Standard (DES) block cipher as a national standard. This was the first encryption standard of its kind. Due to its short key size, a variant called 3DES was adopted in the mid-1990s. This remained the standard until 2002. In 1976, two researchers at Stanford University – Whitfield Diffie and Martin Hellman – first publicly proposed asymmetric cryptography – also known as public-key cryptography - in their paper “New Directions in Cryptography.” The Diffie-Hellman paper outlines a system using pairs of keys – public keys, which may be known to others, and private keys, which must be kept secret by the recipient; this process is considered to be more secure than encryption pre-1970s, all of which used symmetric encryption, using one key for encryption and decryption. A year later, in 1977, Rivest, Shamir and Adleman published the RSA public-key cryptosystem, which became the most widely used scheme for asymmetric encryption and digital signatures. The Birth of Modern Cryptography In 1984, Blum and Goldwasser published their breakthrough paper called “Probabilistic Encryption”. This was the first formal definition of security for encryption, and introduced the theoretical foundations of cryptography. This approach was quickly adopted across the board, greatly impacting the practice of applied cryptography. In this decade, other major ideas were introduced, including zero-knowledge proofs and secure multiparty computation (MPC). These notions would be studied and improved for close to 30 years, before being ready for use in production to solve real-world security problems. Introducing Elliptic Curve Cryptography Elliptic curve cryptography (ECC) was introduced by Victor Miller and Neal Koblitz, who both independently proposed the idea of using elliptic curves for public key cryptography. ECC-based cryptosystems are assumed harder to break, and can therefore utilize smaller keys to get similar levels to RSA security. ECC entered mainstream use in the mid-2000s. 2000 Network Encryption In 1994, early internet provider Netscape released the Secure Sockets Layer (SSL) encryption protocol, designed to secure communications over a computer network and/or internet connection. SSL, and its current successor, TLS, secure data in transit between server/client and server/server communications. Harder, Faster, Stronger In a true nod to a future run on crowdsourcing, a competition opened to the public birthed DES’s replacement – the Advanced Encryption Standard (AES) in 2000. While AES is also a symmetric block cipher, the block size is larger than DES, and it has much longer key sizes. It is not only harder to crack, but faster as well. AES officially replaced DES in 2001. 2009 The Emergence of Fully Homomorphic Encryption In 2009, Craig Gentry proposed the first plausible construction for a fully homomorphic encryption scheme, whereby one can perform calculations on encrypted data without decrypting it first. One year later, Gentry – along with Shai Halevi, Vinod Vaikuntanathan and Marten van Dijk refined this scheme, with many other variants and improvements following. While first conceived in 1978, this is the first time that a concrete homomorphic encryption scheme is constructed. The Evolution of Encryption Cryptography Reimagined 2021 In a work-from-anywhere world, where everything is digital and we’re constantly connected, ensuring our data is protected is more important than ever. Encryption is only one part of the task at hand – to ensure security is at the CORE of anywhere where data is stored, transferred, or transacted. At Unbound Security, we’re utilizing advanced cryptographic techniques like MPC to bring you cryptographic orchestration that is reimagined for the enterprise. Secure any data, anywhere, at any time.

Upload: others

Post on 27-Mar-2021

7 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: First Sign of Encryption Emerges 1900BCE 600...All Hail Caesar! Around 60 BCE, it is known that Julius Caesar adds ciphers to the encryption mix. Also know as a substitution scheme,

1900BCE

600BCE

60BCE

1900sTHE

The Impact of

WWII

1795Many Years Later...

First Sign of Encryption EmergesFirst found at the tomb of Khnumhotep II, Egyptian scribes used symbol replacement, changing uncommon hieroglyphic symbols and changing grammatical syntax to encode the inscription. This is among the earliest known instances of encoding.

The Time of 100% AnalogOne of the earliest encryption devices was a scytale, a leather strap wrappedaround a wooden rod. Letters were written on the strap while it was adheredto a speci�c width of rod; when unwrapped, or used with the wrong size ofrod, the messages were meaningless.

All Hail Caesar!Around 60 BCE, it is known that Julius Caesar adds ciphers to the encryption mix. Also know as a substitution scheme, these ciphers shift characters by three places - so A becomes D, B becomes E and so on.

Introducing Encryption Machine TheoryThomas Je�erson created a “wheel cypher” for encrypting military communications. This cypher system used a set of wheels, each with 26 letters of the alphabet in a random order. Je�erson only used the device brie�y; it was forgotten and only rediscovered in 1922. In the 1890s, Étienne Bazeries independently invented the same device, now known as the Bazeries Cylinder.

From Rotor Machine to M94In 1917, American cryptographer Edward Hebern invents the rotor machine, which embeds the key to the cipher on a rotating disk which changes every time a key in typed. Just one year later, German engineer Arthur Scherbius invented the Enigma machine, which uses several rotors to encode the message instead of just one. The Enigma machine would be pivotal for encrypting messages during WWII.

Similarly, US Army Major Joseph Mauborne invented the M-94 device in 1917, based on similar principles as the Bazeries Cylinder.

Modern Computing Meets CryptographyAfter being discovered by Polish cryptographer Marian Rejewski in 1932, Polish authorities alerted French and British intelligence services about the Enigma machine – what it did and how it worked. Cryptographer Alan Turing, among others, launched the start of modern computing by using the Bombe Machine to crack the ever-changing Enigma keys – enabling the Allied victory during WWII. After the war, in 1945, Claude E. Shannon of Bell Labs published an article called "A mathematical theory of cryptography” – the �rst step towards a rigorous approach to cryptography.

1985

1990sTHE

1970sTHE

1980sTHE

Standardizing Encryption. The Invention of Public Key Cryptography In 1976, the US adopted the IBM-developed Data Encryption Standard (DES) block cipher as a national standard. This was the �rst encryption standard of its kind. Due to its short key size, a variant called 3DES was adopted in the mid-1990s. This remained the standard until 2002. In 1976, two researchers at Stanford University – Whit�eld Di�e and Martin Hellman – �rst publicly proposed asymmetric cryptography – also known as public-key cryptography - in their paper “New Directions in Cryptography.” The Di�e-Hellman paper outlines a system using pairs of keys – public keys, which may be known to others, and private keys, which must be kept secret by the recipient; this process is considered to be more secure than encryption pre-1970s, all of which used symmetric encryption, using one key for encryption and decryption. A year later, in 1977, Rivest, Shamir and Adleman published the RSA public-key cryptosystem, which became the most widely used scheme for asymmetric encryption and digital signatures.

The Birth of Modern CryptographyIn 1984, Blum and Goldwasser published their breakthrough paper called “Probabilistic Encryption”. This was the �rst formal de�nition of security for encryption, and introduced the theoretical foundations of cryptography. This approach was quickly adopted across the board, greatly impacting the practice of applied cryptography. In this decade, other major ideas were introduced, including zero-knowledge proofs and secure multiparty computation (MPC). These notions would be studied and improved for close to 30 years, before being ready for use in production to solve real-world security problems.

Introducing Elliptic Curve CryptographyElliptic curve cryptography (ECC) was introduced by Victor Miller and Neal Koblitz, who both independently proposed the idea of using elliptic curves for public key cryptography. ECC-based cryptosystems are assumed harder to break, and can therefore utilize smaller keys to get similar levels to RSA security. ECC entered mainstream use in the mid-2000s.

2000

Network EncryptionIn 1994, early internet provider Netscape released the Secure Sockets Layer (SSL) encryption protocol, designed to secure communications over a computer network and/or internet connection. SSL, and its current successor, TLS, secure data in transit between server/client and server/server communications.

Harder, Faster, StrongerIn a true nod to a future run on crowdsourcing, a competition opened to the public birthed DES’s replacement – the Advanced Encryption Standard (AES) – in 2000. While AES is also a symmetric block cipher, the block size is larger than DES, and it has much longer key sizes. It is not only harder to crack, but faster as well. AES o�cially replaced DES in 2001.

2009The Emergence of Fully Homomorphic EncryptionIn 2009, Craig Gentry proposed the �rst plausible construction for a fully homomorphic encryption scheme, whereby one can perform calculations on encrypted data without decrypting it �rst. One year later, Gentry – along with Shai Halevi, Vinod Vaikuntanathan and Marten van Dijk re�ned this scheme, with many other variants and improvements following. While �rst conceived in 1978, this is the �rst time that a concrete homomorphic encryption scheme is constructed.

The Evolution of Encryption

Cryptography Reimagined2021

In a work-from-anywhere world, where everything is digital and we’re constantly connected, ensuring our data is protected is more important than ever. Encryption is only one part of the task at hand – to ensure security is at the CORE of anywhere where data is stored, transferred, or transacted.

At Unbound Security, we’re utilizing advanced cryptographic techniques like MPC to bring you cryptographic orchestration that is reimagined for the enterprise. Secure any data, anywhere, at any time.