Cryptographic challenges

 

THIS PAGE NEEDS MORE CONTRIBUTIONS!

 

Cryptographic algorithms are -- and should be -- subjectto continuous, robust challenge.  The ongoing integrity of today's algorithms must never be taken for granted. 

As computers grow more powerful, brute force attacks on standard algorithms such as DES and RSA become more and more feasible within reasonable times and resource limits.  Some years ago, the original DES algorithm with its effective key length of 56 bits was superceded, bu Triple DES (still popular in banking) and eventually by the "Advanced Encryption Algorithm" AES. 

It is possible to put an upper limit on the useful longevity of cryptographic key lengths based on forecasting the growth in computing strength, assuming brute force is the only way to breach an algorithm.  See www.keylength.com and the work by Lenstra and Verheul published at that site. 

Of course, if "cryptanalysis" detects a flaw on an algorithm, then an attack by cleverer means than brute force becomes possible.  Or more subtley, brute force attacks might be expedited by being able to restrict the search space.

The most topical cryptanalysis in recent years has been the work by Chinese researchers on the SHA-1 hash algorithm that is so central to most digital signatures today.  See the presentation Cryptanalysis on SHA-1 and NIST's comments

The state of SHA-1 is a crucial issue, and a work in progress.  Few commentators have recommended any drastic action, but a measured transition to algorithms like SHA-512 and SHA-1024 seems prudent, in line with NIST advice.  

Interested parties should keep an eye on the NIST SHA-1 project website.

XML.org Focus Areas: BPEL | DITA | ebXML | IDtrust | OpenDocument | SAML | UBL | UDDI
OASIS sites: OASIS | Cover Pages | XML.org | AMQP | CGM Open | eGov | Emergency | IDtrust | LegalXML | Open CSA | OSLC | WS-I