Price: $1,999.00

Length: 2 Days
Print Friendly, PDF & Email

Introduction to Cryptography

Introduction to Cryptography is a 2-day course where participants learn the concept of cryptography and basic terminologies related to key encryption.

In cryptography the techniques which are used to protect information are obtained from mathematical concepts and a set of rule based calculations known as algorithms to convert messages in ways that make it hard to decode it.

These algorithms are used for cryptographic key generation, digital signing, verification to protect data privacy, web browsing on internet and to protect confidential transactions such as credit card and debit card transactions.

In the digital age, cryptography is often associated with the process where an ordinary plain text is converted to cipher text which is the text made such that intended receiver of the text can only decode it and hence this process is known as encryption.

The process of conversion of cipher text to plain text this is known as decryption.

The benefits of cryptography are considerable and include:

  • Protection against cyber-attacks
  • Secure communication
  • Access control
  • Compliance with legal requirements

The use cases of cryptography are many in the digital era. One important use is for authentication such as when accessing a bank account, logging into a computer, or using a secure network.

Cryptography has also taken center stage in the cryptocurrency realm.

Cryptography is heavily used by cryptocurrencies like Bitcoin and Ethereum to safeguard transactions, thwart fraud, and maintain the network’s integrity. Complex algorithms and cryptographic keys are used to safeguard transactions, making it nearly hard to tamper with or forge the transactions.

Another increasingly important aspect: Cryptography also helps organizations meet industry regulations. If your organization handles data that might include customer financials and account information, cardholder data and transactions and non-public personal information, it’s highly likely that data generated and/or used by your organization has strict regulations and compliance guidelines.

The broad categories that require the most regulation include: financial data, personal health data, private individual data, military and government data, and confidential/sensitive business data. Some examples of regulations and standards that require encryption are: PCI DSS, GLBA, SOX, HIPAA, HITECH and many others.

Introduction to Cryptography Course by Tonex

Introduction to Cryptography introduces course participants  to the field of cryptography. The participants will learn the foundations of modern cryptography, symmetric, types of cryptography, symmetric key cryptography, asymmetric key cryptography, hash functions, cryptographic algorithms, protocols, stream and block ciphering and other topics including: IPSec, SSL/TLS, OpenPGP, SSH, Kerberos Feistel Networks, traditional DES/3DES, AES, encryption modes of operation and principles of the public key algorithms.

Cryptography is the science of using mathematics to encrypt and decrypt data.; Phil Zimmermann

Cryptography is the art and science of keeping messages secure.’ Bruce Schneier

Cryptography is an indispensable tool for protecting information in information systems, mission critical applications and network-centric operations a and missions. Introduction to Cryptography course explains the inner workings of cryptographic primitives and how to correctly use them with real case studies, examples and workshops.

Audience

Introduction to cryptography training course is a 2-day course designed for:

  • All individuals who need to learn the concept of cryptography.
  • Professionals in the areas of system and software security and application of cryptography
  • Cyber security professionals, network engineers, security analysts, policy analysts
  • Security operation personnel, network administrators, system integrators and security consultants
  • Technicians, operators, and maintenance personnel who are or will be working on cybersecurity projects

Training Objectives

Upon completion of the cryptography training course, the attendees are able to:

  • Learn the concept of cryptography and basic terminologies related to key encryption
  • Explain different types of ciphers, their classification, and operation principles
  • Differentiate the symmetric and asymmetric key encryption
  • Explain the concept of public key infrastructure and cryptographic tools
  • Learn about applications of the digital signatures, digital certificates and protection against threats
  • Recognize the cryptographic threats and tools to mitigate them

Course Outline/Agenda

The cryptography training course consists of the lessons, case studies, workshops, labs and group projects, which can be revised and tailored to the client’s need:

Introduction to Cryptography

  • Information security and cryptography
  • Backgrounds and functions
  • Cryptography Definitions
  • Terminology
  • Cryptography Services
  • Confidentiality (secrecy)
  • Integrity (anti-tampering)
  • Authentication

Components of a Basic Cryptosystem

  • Plaintext
  • Encryption Algorithm
  • Ciphertext
  • Decryption Algorithm
  • Encryption Key
  • Decryption Key
  • Digital signatures
  • Authentication and identification
  • Public key cryptography

Types of Cryptography

  • Symmetric Key Cryptography
  • Asymmetric Key Cryptography
  • Hash Functions

 Symmetric (Private Key) Encryption

  • Symmetric encryption schemes
  • Modern stream ciphers
  • Block ciphers
  • Symmetric key distribution
  • Key management
  • Secret key distribution
  • Formal approaches to protocol checking
  • Message authentication codes

 Asymmetric Encryption

  • Asymmetric encryption schemes
  • Notions of security
  • Hybrid encryption

 PKI and Encryption

  • Concept of public key infrastructure (PKI)
  • Basic definitions before PKI
  • Public key crypto
  • Certificate
  • Certificate authority
  • Relationship between PKI and basic terms

Hash Functions and Data Integrity

  • Introduction to hash functions
  • Classification of hash functions
  • General classification
  • Basic properties of hash functions
  • Iterated hash functions
  • Formatting and initialization of hash functions

Digital Signature

  • Introduction to digital signatures
  • Basic definition
  • Digital signature schemes
  • Types of attacks on signature schemes
  • RSA and related signature schemes
  • Possible attacks on RSA signature
  • The Rabin public key signature scheme
  • ISO/IEC 9796 formatting

 Digital Certificate

  • Definition of digital certificate
  • CA’s identity
  • Owner’s identity
  • Owner’s public key
  • Certificate expiration date
  • CA’s signature for certificate
  • Types of digital certificate
  • Identity certificates
  • Accreditation certificates
  • Authorization and permission certificates
  • Parties to digital certificate
  • Public and private keys
  • Certificate validation
  • 509 certificate
  • Third party digital signature certification authorities
  • New certificate research
  • Companies providing digital certificate
  • RSA
  • Thawte
  • Verisign

Cryptographic Threats and Tools

  • Impersonation
  • Pretend to be someone else to gain access to information or services
  • Lack of secrecy
  • Eavesdrop on data over network
  • Corruption
  • Modify data over network
  • Break-ins
  • Take advantage of implementation bugs
  • Denial of Service
  • Flood resource to deny use from legitimate users
  • Firewalls
  • Filtering “dangerous” traffic at a middle point in the network
  • Network level security (e.g. IPsec)
  • Host-to-host encryption and authentication
  • Providing security without application knowledge
  • Application level security
  • True end-to-end security
  • Extra effort per application
  • Libraries help, like SSL/TLS

Hands-on and In-Class Activities

  • Labs
  • Workshops
  • Group Activities

Cryptography and Modern Cryptography Workshop

  • Working with Block ciphers
  • Case studies: AES and 3DES.
  • How to use block ciphers
  • Message integrity: definition and applications
  • Case studies: SHA and HMAC
  • Authenticated encryption: security against active attacks
  • Public key cryptography
  • Public key encryption
  • Digital signatures: definitions and applications
  • How to sign using RSA
  • Hash based signatures
  • Working with certificates, certificate transparency, certificate revocation
  • Authenticated key exchange and SSL/TLS session setup
  • Cryptography and quantum computers
  • Practical Constructions of Symmetric-Key Primitives, Public-Key (Asymmetric) Cryptography, and end-to-end encryption
  • Message Authentication Codes (MAC) and hash functions and applications
  • Digital Signature Schemes
  • Protocols for identification and login

 

Request More Information

Please enter contact information followed by your questions, comments and/or request(s):
  • Please complete the following form and a Tonex Training Specialist will contact you as soon as is possible.

    * Indicates required fields

  • This field is for validation purposes and should be left unchanged.

Request More Information

  • Please complete the following form and a Tonex Training Specialist will contact you as soon as is possible.

    * Indicates required fields

  • This field is for validation purposes and should be left unchanged.