KEMBAR78
Unit 5 | PDF | Transport Layer Security | Public Key Cryptography
0% found this document useful (0 votes)
23 views15 pages

Unit 5

Digital signatures are cryptographic techniques used to verify the authenticity and integrity of digital messages, employing public key cryptography for secure communication. Hybrid ciphers combine asymmetric and symmetric cryptography for efficient secure communication, while SSL/TLS protocols ensure encrypted data transmission over networks, with TLS being the modern standard that addresses vulnerabilities found in SSL. Transitioning from SSL to TLS involves upgrading servers, obtaining valid certificates, and disabling insecure protocols to enhance security.

Uploaded by

MONISH MONNAT
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
23 views15 pages

Unit 5

Digital signatures are cryptographic techniques used to verify the authenticity and integrity of digital messages, employing public key cryptography for secure communication. Hybrid ciphers combine asymmetric and symmetric cryptography for efficient secure communication, while SSL/TLS protocols ensure encrypted data transmission over networks, with TLS being the modern standard that addresses vulnerabilities found in SSL. Transitioning from SSL to TLS involves upgrading servers, obtaining valid certificates, and disabling insecure protocols to enhance security.

Uploaded by

MONISH MONNAT
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 15

Unit 5

Digital Signature

A digital signature is a cryptographic technique used to verify the authenticity and integrity of digital
messages or documents. It serves a similar purpose to a handwritten signature or a stamped seal,
but it offers far more security. Digital signatures are commonly used in email communications,
software distribution, and financial transactions to ensure that a document has not been tampered
with and that the sender is legitimate.

Working of Digital Signature

1. Key Generation

Digital signatures rely on public key cryptography (asymmetric cryptography), which uses two keys:

1. Private Key: The private key is kept secret by the signer. It is used to create the digital
signature.

2. Public Key: The public key is shared with others and is used to verify the signature.

The process of creating and verifying a digital signature involves the following steps:

2. Signing a Document (Creating the Digital Signature)

 Hashing the Document: First, the document or message is hashed using a cryptographic
hash function (like SHA-256). A hash function generates a unique, fixed-length string of
characters (called a "hash") that represents the document.

 Encrypting the Hash: The hash value is then encrypted using the sender's private key. This
encrypted hash value is the digital signature.

 Attaching the Signature: The digital signature is appended to the document or message,
along with the public key (or a link to it) of the sender, allowing the recipient to verify the
signature.

3. Verifying the Signature

 Hashing the Received Document: The recipient first hashes the received document to create
their own hash.

 Decrypting the Digital Signature: Using the sender’s public key, the recipient decrypts the
digital signature. The decrypted value should match the hash that the sender originally
created.

 Comparison: If the decrypted hash matches the hash of the document, it confirms that the
document hasn’t been altered in transit, and the sender’s identity is authenticated.

Key Properties of Digital Signatures

1. Authenticity: Ensures the message was created by the claimed sender (as only they have the
private key).

2. Integrity: Guarantees that the document hasn’t been altered since it was signed.
3. Non-repudiation: Prevents the sender from denying they signed the document (since only
they have the private key).

Applications of Digital Signatures

 Emails: Digital signatures in email messages ensure that the message is authentic and has
not been tampered with.

 Software Distribution: Developers use digital signatures to ensure that the software being
downloaded is legitimate and hasn’t been altered.

 Legal Documents: In e-commerce and legal contracts, digital signatures are used to validate
agreements and contracts.

 Blockchain: Digital signatures are critical in blockchain technology, where they help to verify
transactions and users.

Advantages of Digital Signatures

 Security: High level of security due to the use of encryption.

 Efficiency: Digital signatures are faster and more efficient than traditional paper-based
signatures.

 Global Acceptance: Digital signatures are recognized worldwide and comply with
international standards like the eIDAS (EU) and ESIGN Act (USA).

Hybrid Cipher Approach based on Diffie Hellman and RSA assumption

Hybrid cipher combine the strength of asymmetric and symmetric cryptography, offers robust and
efficient solutions for secure communication.

Components of Hybrid Cipher

 Diffie Hellman Key Exchange:-


 It enables two parties to establish a shared secret key over an insecure channel.
 Relies on computational difficulty of discrete logarithmic problem.
 Use to securely exchange a symmetric key.
 RSA Cryptosystem
 An asymmetric encryption algorithm based on the difficulty of factoring large
composite numbers.
 Employs public and private key pairs for encryption and decryption.

Hybrid Cipher Encryption and Decryption process

 Key Generation: The sender generates a random session key (symmetric key) to be used for
encrypting the message.
 Message Encryption: The sender encrypts the message using the symmetric encryption
algorithm and the session key.
 Session Key Encryption: The sender encrypts the session key using the recipient's public key
(asymmetric encryption).
 Sending Data: The encrypted message and the encrypted session key are sent to the
recipient.
 Decryption: The recipient uses their private key to decrypt the session key. The recipient
then uses the decrypted session key to decrypt the message.

Advantages of Hybrid Cipher

 Efficiency: Symmetric encryption is faster than asymmetric encryption, so hybrid ciphers


offer the speed of symmetric encryption while maintaining the security of asymmetric
encryption for key exchange.
 Security: Asymmetric encryption ensures that the symmetric key can be transmitted
securely, even over an insecure channel.
 Scalability: This combination is more scalable than purely asymmetric encryption for large
datasets because of the performance advantages of symmetric encryption.
 Flexibility: It can be use for both confidentiality and authentication.

Applications

 Secure communication protocols:- Protocols like TLS/SSL protects the data transmitted
over internet.
 Secure email:- Encrypt sensitive email content.
 Secure file transfer:- Protects file during transmission.
 Secure messaging app:- Ensure privacy in communication.

TLS /SSL

SSL (Secure Sockets Layer) is a cryptographic protocol designed to provide secure communication
over a computer network, most commonly the internet. It has since been replaced by TLS (Transport
Layer Security), which is a more secure and efficient protocol. However, the term "SSL" is still
commonly used to refer to the entire family of protocols, even though TLS is the modern standard.
SSL/TLS ensures that the data transmitted between a client (like a web browser) and a server (like a
website) is encrypted, preventing eavesdropping, tampering, and forgery. It is used to secure various
protocols, most notably HTTP, forming the basis of HTTPS (HTTP over SSL/TLS).

Key Goals of SSL/TLS:

1. Confidentiality: Data is encrypted, ensuring that only authorized parties can read the
information.

2. Integrity: Data integrity is assured using checksums, ensuring that the data has not been
altered during transmission.

3. Authentication: The client can verify the identity of the server (and vice versa, in some
cases) to ensure they are communicating with the right party.

SSL/TLS Working Mechanism

The working of SSL/TLS can be broken down into a few key phases, primarily focusing on the
handshake process, followed by data transfer. Below is an outline of how SSL/TLS functions:

1. SSL/TLS Handshake

The SSL/TLS handshake is the process by which the client and server authenticate each other and
establish an encrypted connection. The handshake involves several steps:

Step-by-Step SSL/TLS Handshake:

1. Client Hello:

o The client (e.g., a web browser) sends a "ClientHello" message to the server.

o The message includes:

 Supported SSL/TLS versions (e.g., TLS 1.2, TLS 1.3).

 A list of supported cipher suites (encryption algorithms).

 A randomly generated number for use in creating keys.

2. Server Hello:

o The server responds with a "ServerHello" message.

o The message includes:

 The chosen SSL/TLS version (from the list provided by the client).

 The selected cipher suite.

 A server-generated random number.

 The server’s digital certificate (containing its public key).


3. Server Certificate:

o The server sends its digital certificate to the client. This certificate is issued by a
trusted Certificate Authority (CA) and contains:

 The server’s public key.

 Information about the server’s identity.

 The signature of the Certificate Authority (CA) to verify its authenticity.

o The certificate ensures that the client can verify the identity of the server.

4. Key Exchange:

o Based on the selected cipher suite, the client and server agree on a method for
securely exchanging encryption keys:

 In case of RSA-based cipher suites, the client generates a pre-master secret


(a random number), encrypts it using the server’s public key (from the
server’s certificate), and sends it to the server.

 In case of Elliptic Curve Diffie-Hellman (ECDHE), both sides exchange keys


and compute a shared secret that will be used to derive the encryption keys.

5. Session Key Creation:

o Both the client and the server use the pre-master secret (or shared secret) along
with the random values generated during the handshake to create the session keys.

o These session keys are symmetric encryption keys (typically using AES, ChaCha20, or
another cipher) that will be used to encrypt and decrypt data during the session.

6. Server Finished:

o The server sends a "Finished" message, encrypted with the session key, indicating
that the server part of the handshake is complete.

7. Client Finished:

o The client sends its own "Finished" message, encrypted with the session key,
indicating the handshake is complete on the client side.
At the end of the handshake, both parties have agreed on a set of encryption keys and methods, and
secure communication can begin.

2. Data Transfer (Encryption)

After the handshake is completed and the session keys are established, symmetric encryption
(usually AES or ChaCha20) is used for encrypting the actual data that is exchanged between the
client and the server.

Process:

1. Encryption: The data is encrypted using the session keys and then transmitted over the
network.
2. Decryption: Upon receiving the encrypted data, the recipient (either the client or the server)
uses the session key to decrypt it and retrieve the original message.

Integrity checks are also performed on the data during transmission, using a Message
Authentication Code (MAC) to ensure that the data has not been tampered with.

3. Session Termination

Once the communication ends, the session can be terminated securely:

 Session Closure: The client and server can exchange a "close_notify" message, signaling the
end of the communication session.

 This ensures that no further data is sent, and both parties know the connection is being
terminated securely.

Advantages of Secure Socket Layer

 The advantage of this approach is that the service can be tailored to the specific needs of the
given application.
 Secure Socket Layer was originated by Netscape.
 SSL is designed to make use of TCP to provide reliable end-to-end secure service.
 This is a two-layered protocol.

Disadvantages of Secure Socket Layer

 Performance Overload:- SSL encryption and decryption process can slightly increase website
loading times especially in older hardware or server connection.
 Cost:- Obtaining and maintaining an SSL certificate can incur costs particularly for business.
 Complexity:- Implementing SSL can be complex, especially for those who are unfamiliar with
server configuration.

SSL Versions and Vulnerabilities

 SSL 1.0 (never publicly released), SSL 2.0 (deprecated), and SSL 3.0 were found to have
multiple security flaws. Some of the key vulnerabilities include:

o POODLE attack (SSL 3.0)

o Padding Oracle attacks (SSL 2.0)

o Weak cipher suites (SSL versions)

 Due to these vulnerabilities, SSL was officially deprecated in favor of TLS.

Introduction of TLS

 TLS 1.0 was introduced in 1999 as the successor to SSL 3.0 and was designed to fix the
security flaws of SSL. However, it was still vulnerable to some attacks, and further versions
were developed.
 TLS 1.1 and TLS 1.2 (released in 2008) introduced more robust encryption algorithms and
security mechanisms.

 TLS 1.3 (released in 2018) is the latest version, improving both security and performance. It
removed outdated cryptographic algorithms, strengthened the handshake process, and
provided faster connection setups.

Why Transition to TLS?

 Security Improvements: TLS offers stronger encryption, more robust cipher suites, and
protection against various types of attacks that SSL cannot guard against.

 End of Support for SSL: Since SSL is now considered insecure, many browsers and operating
systems no longer support it. Web services are required to upgrade to TLS to ensure
compatibility and security.

 TLS 1.3 Benefits: With TLS 1.3, some legacy protocols and weaker ciphers have been
deprecated. This version reduces handshake times, improving performance, while also
enhancing security.
Advantages of TLS:-

 Data Encryption:- TLS encrypts data transmitted between client and server making it
unreadable to anyone who intercepts communication.
 Data Integrity:- TLS ensures that data remain unaltered during transmission.
 Authentication:- TLS verifies the identity of server and client prevent MITM attack where an
attacker intercepts the communication and impersonates.
 Wide Adoption:- TLS is widely supported by web servers and browsers making it standard
for secure communication on internet.

Disadvantage of TLS

 Performance overload:- TLS adds an overhead to the communication process due to


encryption and decryption process.
 Complexity:- Implementing and managing TLS can be complex requiring careful
configuration and maintenance to ensure security.
 Vulnerability:- While TLS is strong security protocol, its not immune to vulnerability.
 Cost:- Implementing TLS can incur costs particularly for obtaining and managing digital
certificates which are essential for authentication.
 False sense of security:- While SSL peovides strong security its not full proof.

Steps to Transition from SSL to TLS

1. Upgrade Your Web Server (and Software)

o Ensure Compatibility with TLS: Modern web servers (Apache, Nginx, IIS) support TLS
by default. If you're using SSL, your server needs to be updated to support TLS (at
least version 1.2, preferably 1.3).

o Check and Install Latest Updates: Keep your web server and any other relevant
software (e.g., operating system, OpenSSL) updated to ensure you have the latest
security patches and support for TLS.

2. Obtain a Valid TLS Certificate

o SSL/TLS Certificates: While the technology behind certificates hasn't changed, the
terminology has. Certificates issued for SSL will still work for TLS, as they are
essentially the same. You must make sure your web server is configured to support
TLS connections.

o Use Strong Encryption: Ensure that your certificate uses strong cryptographic
standards. Choose a 2048-bit RSA or EC (Elliptic Curve) certificate.

3. Disable SSL (2.0 & 3.0)

o Disable Older SSL Protocols: SSL 2.0 and SSL 3.0 are insecure and should be
disabled. Configure your server to only allow TLS 1.2 or TLS 1.3 connections.

o Server Configuration Example (Apache):

SSLEngine on
SSLProtocol All -SSLv2 -SSLv3

This ensures that only TLS 1.0, 1.1, 1.2, and 1.3 are enabled, and SSL 2.0 and SSL 3.0 are turned
off.

4. Update Cipher Suites

o Strong Cipher Suites: TLS 1.2 and 1.3 support stronger cipher suites, while older SSL
protocols rely on weaker ciphers. Disable weak cipher suites like RC4 and 3DES, and
prioritize modern, secure options like AES and ChaCha20.

o Cipher Suite Configuration Example (Apache):

SSLCipherSuite HIGH:!aNULL:!MD5:!RC4

SSLHonorCipherOrder on

5. Enable Forward Secrecy (FS)

o Forward Secrecy ensures that even if a server's private key is compromised in the
future, past communications cannot be decrypted. Enable ephemeral key exchanges
(like ECDHE) to support FS in your cipher suite.

o Forward Secrecy Example (Apache):

SSLCipherSuite ECDHE-ECDSA-AES128-GCM-SHA256:EECDH+AESGCM:!RC4

6. Test Server Configuration


o Use Online Tools: After configuring your server, use online tools like SSL Labs' SSL
Test to verify that TLS is properly enabled and that weak protocols (SSL) are
disabled.

 It will also assess the overall security of your TLS implementation (e.g.,
SSL/TLS version support, cipher strength, key exchange mechanism, etc.).

o Look for a High Score: Aim for an A+ grade in SSL Labs, indicating strong, secure
configurations.

7. Configure HTTP Strict Transport Security (HSTS)

o HSTS is a security feature that tells browsers to only interact with your website using
HTTPS, not HTTP. It protects against downgrade attacks and cookie hijacking.

o HSTS Header Example:

Strict-Transport-Security: max-age=31536000; includeSubDomains; preload

The preload directive allows your site to be added to the HSTS preload list in browsers, ensuring
a secure connection from the first visit.

8. Monitor and Maintain

o Regularly Monitor Your SSL/TLS Configurations: Cyber threats evolve, and so should
your server configurations. Regularly check your setup for compliance with the latest
security standards.
o Stay Updated: Keep your web server, TLS libraries, and other components updated
to ensure that you are protected against newly discovered vulnerabilities.

Number Theory

Divisibility is a fundamental concept in number theory that deals with determining whether one
number divides another without leaving a remainder. The study of divisibility is essential for
understanding the structure of integers and forms the foundation for many results in number
theory.

Basic Divisibility Definition

We say that an integer a divides an integer b if there exists another integer c such that:

b=a⋅c

This is written as:

a|b

where "a divides b" or "b is divisible by a."

For example:

3∣12 because

12=3×4

5∣25 because

25=5×5

Properties of divisibility:-

 If a|1 then a = +- 1
 If a|b and b|a then a=+-b
 If a|b and b|c then a|c
 If b|g & b|h then b(mg+nh) for arbitrary integer m & n.
 If b|g then g is of the form g= bxgi for some integer gi.
 If b|h then g is of the form h= bxhi for some integer hi.

Division Algorithm

Given a +ve integer n and non negative integer a if we divide a by n, we get an integer quitient q and
integer remainder r and they obey relationship

a= qn+r 0<=r<n q= a|n ----- (i)

Eq (i) is known as division algorithm.


Euclidian Algorithm

It is a way to find GCD of two positive integers.

Basic Euclidian Algorithm

It is based on fact that

If we subtract smaller number from larger number (we reduce the larger number), GCD
doesn’t change. So keep subtracting repeatedly the larger of two end up with GCD.

Now instead of subtraction if we divide the larger number, the algorithm steps when we find
remainder 0.

Extended Euclidian Algorithm

The extended Euclidian algorithm updates the result of gcd(a,b) using results calculated by recursive
call of gcd(b%a, a)

Eg. two numbers 1337 and 19 by using Euclidian extended method

Gcd(1337,19)

= gcd(19,7)

= gcd(7,5)

= gcd(5,2)

= gcd(2,1)

=1

Modular Arithmetic

If a is integer and n is +ve integer we define a mod n to be remainder, when a is divided by n.


When we say that two integers 𝑎 and 𝑏 are congruent modulo 𝑛 (denoted 𝑎≡b (mod 𝑛)
a≡b (mod n), it means that when 𝑎 and 𝑏 are divided by 𝑛 they leave the same remainder.
In other words, 𝑎−𝑏 is divisible by 𝑛.

Mathematically:
𝑎≡𝑏 (mod 𝑛) if and only if
(𝑎−𝑏) = 𝑘𝑛 for some integer 𝑘.
a ≡ b (mod n) if and only if (a−b) = k*n for some integer k.
This means: 𝑎 and 𝑏 have the same remainder when divided by 𝑛
The difference 𝑎−𝑏 is divisible by 𝑛.

Properties of Congruence
Congruence has following properties
 a≡ b (mod n) if n|(a-b)
 a≡b (mod n) implies b ≡a (mod n)
 a≡b (mod n) & b≡c (mod n) imply a≡c (mod n)
Arithmetic Modulo Properties

 Commutative Laws :- By commutative law we can say, (w+x) mod n ≡ (x+w) mod n
 Associative Laws:- By associative law we can say, [(w+x)+y] mod n ≡ [w+ (x+y)] mod n
 Distributive Law:- By distributive law we can say, [(wx(x+y)] mod n ≡ [(wxx) + (wxy) mod n]
 Identities Law:- By identity law we can say, 0 is identity element of addition and 1 is identity
element of multiplication.
 Additive Inverse :- By this we can say, w€Z then there exist a z such that w+z = 0 mod n

0 1 2 3 4
0 1 2 3 4
1 2 3 4 0
2 3 4 0 1
3 4 0 1 2
4 0 1 2 3

Arithmetic modulo 5

0 1 2 3 4
0 0 0 0 0
0 1 2 3 4
0 2 4 1 3
0 3 1 4 2
0 4 3 2 1

Multiplicative modulo 5

Group Rings and Field

Group
A group is a set G along with a binary operation (denoted as. or simply + , depending on the context)
that satisfies the following four properties:
A1: Closure: For any two elements a, b ∈ G, the result of the operation a⋅b must also be in G.
A2: Associativity: For any three elements a,b,c ∈ G, the operation must satisfy: (a.b).c = a.(b.c).
A3: Identity element: There exists an element e ∈ G (called the identity element) such that for
every element a∈G we have: e⋅a=a⋅e=a
A4: Inverse element: For every element a ∈ G there exists an element b ∈ G (called the inverse)
such that: a⋅b=b⋅a=e, where e is the identity element.

If a group has finite no. elements it is called as finite group and order of group is equal to
number of elements in group.

Abelian Group
A group is called as abelian group if it follows following condition
A5: Commutative: a.b = b.a for all a, b € G
Cyclic Group
A group is cyclic if every element of G is a power ak (k is an integer) of fixed elements a€G.
The element a is said to generate the group G or to be generator of G.

Ring

A ring is a set RRR equipped with two binary operations: addition and multiplication, that satisfy the
following properties:
[A1- A5]: Addition forms an abelian group: The set R with the operation of addition forms
an abelian group (i.e., the addition is commutative and satisfies the properties of a group as
described earlier).
(M1) Closure under multiplication: If a & b belongs to R then a.b is also in R.
(M2) Multiplication is associative: For all a,b,c ∈ R, multiplication satisfies: (a⋅b)⋅c=a⋅(b⋅c).
(M3) Distributive properties: Multiplication distributes over addition: a⋅(b+c)=a⋅b+a⋅c and
(a+b)⋅c=a⋅c+b⋅c for all a,b,c € R
Multiplicative identity (optional): A ring may or may not have a multiplicative identity (i.e.,
an element 1∈R such that a⋅1=a)

Commutative Ring:
A ring is said to be commutative if it follows following additional condition.
(M4) Commutative of multiplication: It says a.b = b.a for all a,b € R

Integral Domain:
Next we define commutative ring that obeys following axiom as well. It is called as integral
domain
(M5) Multiplicative Identity: There is an element I in R such that 1.a = a.1 =a for all a in R

(M6) Non Zero divisor: If a,b in R and ab=0 then either a=0 or b=0.
Field

A field is denoted by [F, +, *] is a set of elements with two binary operations called addition and
multiplication such that a,b,c is in F the following axioms must be followed:

[A1-M6] F is an integral domain i.e. F satisfies axiom [A1- A5 and M1- M6] along with

(M7) Multiplicative Inverse: For each a in F except 0 there is an element a-1 in F such that
a.a-1 = a-1.a = 1
Interactive Protocols
Interactive protocols in cryptography are protocols in which two or more parties exchange messages
to accomplish a task, such as proving a statement, securely exchanging data, or performing
computations. These protocols often involve multiple rounds of communication and can be designed
to achieve various security goals, such as confidentiality, integrity, and authentication.
Here's a breakdown of key aspects of interactive protocols in cryptography:

1. Interactive Proof Systems (IPS)


An interactive proof system is a protocol where one party, called the prover, tries to convince
another party, called the verifier, that a statement is true. The prover is typically trying to prove that
they know some secret, such as the solution to a cryptographic puzzle, without revealing the secret
itself. The verifier uses randomness and interaction to ensure the prover isn't cheating.

Protocols:
 Zero-Knowledge Proofs: A ZKP allows one party (the prover) to convince another party (the
verifier) that a statement is true, without revealing any information other than the truth of
the statement.
 Sigma Protocols: These are a class of three-message protocols that can be used to create
zero-knowledge proofs. The typical flow is: commitment (prover sends a message),
challenge (verifier sends a random challenge), and response (prover sends a response).

Commitment Schemes
A commitment scheme is a cryptographic protocol where one party commits to a chosen value
while keeping it hidden from others, with the ability to reveal the value later. This ensures that the
committed value cannot be changed once the commitment is made, but it can still be revealed later
in an interactive manner.
 Two phases:
1. Commitment phase: The sender commits to a value using a cryptographic function
(e.g., a hash or encryption).
2. Reveal phase: The sender reveals the committed value and proves that it was
indeed the value they committed to.

Secure Multi-Party Computation (SMPC)


Secure Multi-Party Computation is a class of protocols that allow multiple parties to jointly compute
a function over their inputs while keeping their individual inputs private. The parties exchange
messages to compute a result without revealing their private data to each other.

Protocols:
 Yao's Garbled Circuits: A protocol that allows two parties to securely compute a function
without revealing their inputs.
 Secret Sharing: The secret is split into shares distributed across parties, and no individual
party knows the entire secret. The parties collaborate to compute the desired output.

Authenticated Key Exchange


Interactive protocols are used in key exchange schemes to allow two parties to establish a shared
secret key, even if they are communicating over an insecure channel.

Secure Voting Protocols


In secure voting systems, interactive protocols allow voters to cast votes anonymously while
ensuring that the vote is counted correctly and that it cannot be tampered with.
Oblivious Transfer (OT)
In Oblivious Transfer, one party sends one of several messages to another party, but the sender does
not know which message was received. This can be used as a building block for more advanced
cryptographic protocols, such as secure multi-party computation or private information retrieval.

Proofs of Knowledge
These protocols allow a prover to convince a verifier that they know a certain piece of information
without revealing it. They are often used in zero-knowledge proofs.

Interactive Encryption Schemes


These are encryption schemes where encryption and decryption involve interactive steps between
the sender and the receiver.

Applications of Interactive Protocols:


 Authentication: Verifying the identity of users or systems.
 Secure Data Exchange: Exchanging private data securely, for instance in secure messaging.
 Digital Signatures: Ensuring that messages or documents are authentic and non-repudiable.
 Blockchain: Used in consensus protocols, such as zk-SNARKs for privacy in blockchain
systems.

You might also like