Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Udemy

Advanced Cryptography Concepts

via Udemy

Overview

Advanced Cryptography Concepts, Basic and Advanced Encryption Concepts, PKI Components, Encryption Systems

What you'll learn:
  • Advanced Cryptography Concepts, PKI, Basic Cryptography, Encryption Systems, Symmetric and Asymmetric

Advanced Advance Cryptography Concepts, deep dive explanation into to the advantages, disadvantages, use case, constraints, limitations of symmetric, asymmetric, Hashing, algorithms, Public Key Infrastructure, Certificate Authority, Secure Channels, TLS, and standards. Course covers through explains of Applications of Cryptography, Private and public key pairs, and Binary math, the good bad and ugly for all symmetric and asymmetric algorithms with practical use cases for how algorithms are uses today and how their weakness are discovered and broke, such as with WEP and DES. Cryptographic Secure Channels and cybersecurity defense counter measures, Cryptanalysis attacks, Cryptography standards, to include VPS, IPSEC, AH, ESP, and major attacks against crypto systems.

This Course covers all major systemic and asymmetric algorithms and the entire encryption system with the application of the CIA triad to cryptography to include a discussion on how Blockchain works as a security solution. Course resources included with all videos.

Course is broken down in 5 areas with over 13 symmetric algorithms

Symmetric

· Substitution

· Transposition

· Major concepts and definitions

· Keys

· Advantages and disadvantages of symmetric

· Binary Math

· Key Management

· DES Operations

· DES Modes

· AES Operations



Asymmetric

· Private and public key pair- deep dive

· Algorithms – deep dive

· Advantages and disadvantages of symmetric

· Authenticity

· Non-Repudiation

· Application of asymmetric

· Key agreement and key exchange

· Digital Signature

· TLS Secure channel

Hashing Algorithms

· Hash algorithms and concepts

· Integrity

· Birthday attack

· Collisions

· Application with PKI

· HMAC

· Demo


PKI

· Certificate Authorities (CA)

· Certificate Management

· Public Key Generation

· Public Key Distribution

· X509v3

· Certificate classes

· Registration Authorities

· Certificate Policy Statement

· CRL

· OCSP

· Certificate Pinning

· Certificate Revocation

· Trust Models

· Certificate Life Cycle


Cryptography Standards and Agencies

  • NIST

    • NISTSP

  • NSA

    • SUITE A and B Algorithms

    • Types

  • RFC

  • PKCS

  • FIPS

  • CNSS

  • IETF

  • PKI

  • Key Management

Taught by

Dr. Dwayne Hodges

Reviews

4.1 rating at Udemy based on 868 ratings

Start your review of Advanced Cryptography Concepts

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.