Networking & Security

Introduction to Network Security

Encryption

Encryption plays an important role in securing information from going into wrong hands by encoding plain text into non-readable form or cipher text. The sender encrypts the information using a cryptographic algorithm before transmitting on the Internet. The receiver, on the other end, uses a decryption key to bring the information to its original plain text form. This ensures that data is not deciphered in transit. There are three main encryption algorithms available.

Hashing algorithm

This algorithm is mostly used to encrypt and decrypt digital signatures and passwords. It takes a variable length message and converts it to a fixed sized message digest. The converted value is numeric and also called hash total. There can be two types of hashing algorithms: one-way or two-way.

One way hashing algorithm is also known as message digest. It performs one way encryption and does not allow a message to be decoded and the original text cannot be determined based on hash. The Figure 1 below shows that text “Hello” converted to cipher text “abc” cannot be converted back to text “Hello” again.

Figure 1

The only way to check the value is to verify the hash. This can be used to compare a typed password to a hash stored on a network or a database.

The two-way hash allows the message to be reconstructed from a hash. Hashing allows you to determine the integrity of a given bit of data.  Even if one bit of the hash value is changed, you will know that the data has been tempered. The two main hashing standards for encryption are SHA (Secure Hash Algorithm) and MDA (Message Digest Algorithm) both of them are one way hash algorithms.

Symmetric Algorithm

Symmetric-key algorithms use a single cryptographic key for both encryption and decryption. The key is also called a shared key because it is shared between two or more parties that need to encrypt or decrypt the information. The secret key is also known as the private key. Although, this type of algorithm is mush faster, the shared key is considered a disadvantage because it needs to be shared. Also if the key is lost then the entire process fails.

Asymmetric algorithm

Asymmetric key algorithms are more secure but slow as compared to Symmetric-key algorithms. They use different keys for encryption and decryption. These keys are called public key and private key, as shown in Figure 2.  The public key is used to encrypt the message and the private key is used to decrypt the message. The public key is shared between two or more parties but the private is only known to the receiver.

Figure 2