Common Information
Type Value
Value
Asymmetric Cryptography - T1573.002
Category Attack-Pattern
Type Mitre-Attack-Pattern
Misp Type Cluster
Description Adversaries may employ a known asymmetric encryption algorithm to conceal command and control traffic rather than relying on any inherent protections provided by a communication protocol. Asymmetric cryptography, also known as public key cryptography, uses a keypair per party: one public that can be freely distributed, and one private. Due to how the keys are generated, the sender encrypts data with the receiver’s public key and the receiver decrypts the data with their private key. This ensures that only the intended recipient can read the encrypted data. Common public key encryption algorithms include RSA and ElGamal. For efficiency, many protocols (including SSL/TLS) use symmetric cryptography once a connection is established, but use asymmetric cryptography to establish or transmit a key. As such, these protocols are classified as [Asymmetric Cryptography](https://attack.mitre.org/techniques/T1573/002).
Details Published Attributes CTI Title
Details Website 2024-11-17 0 Defining Cryptography In Cyber Security
Details Website 2024-11-13 17 Quantum Computing and Geopolitics
Details Website 2024-11-08 3 Top Authentication Strategies: OAuth, JWT & More
Details Website 2024-11-08 35 Life on a crooked RedLine: Analyzing the infamous infostealer’s backend
Details Website 2024-11-07 1 Cryptography: The Super-Secret Ninja Art of Hiding Your Texts From Nosy Siblings!
Details Website 2024-11-07 4 Essential Terms for Cybersecurity Conversations: Security and Key Tech Lingo A-Z
Details Website 2024-11-05 3 Public Key Cryptography Basics | TryHackMe Walkthrough
Details Website 2024-10-28 0 Cryptography Basics | Tryhackme Write Up | By jawstar
Details Website 2024-10-25 0 PKI in Automotive Cybersecurity: Secure Vehicle Communications
Details Website 2024-10-21 138 Intro to Active Directory HTB-Academy
Details Website 2024-10-17 64 Post Quantum Cryptography (PQC): You May Already Be Using It! - DomainTools | Start Here. Know Now.
Details Website 2024-10-12 5 RSA and Wiener’s Attack
Details Website 2024-10-09 0 The Countdown Has Begun: Getting Started on Your Post-Quantum Journey
Details Website 2024-10-02 57 Separating the bee from the panda: CeranaKeeper making a beeline for Thailand
Details Website 2024-09-26 0 Security and Trust: Cryptography in Blockchain
Details Website 2024-09-18 5 CSC 316 Cryptography: Key Terms, Definition & Concepts Unveiled
Details Website 2024-09-13 0 Authentication Made Easier — Single Sign-On
Details Website 2024-09-03 3 Secure Remote Access
Details Website 2024-08-20 2 Preparing for a Quantum World: Examining the Migration Path of Hybrid Certificates
Details Website 2024-08-19 3 Making sense of secrets management on Amazon EKS for regulated institutions | Amazon Web Services
Details Website 2024-08-19 3 Announcing AWS KMS Elliptic Curve Diffie-Hellman (ECDH) support | Amazon Web Services
Details Website 2024-08-18 21 LAPSUS$ is dead, long live HexaLocker?
Details Website 2024-07-10 21 Designing PC Firmware Protection for the Quantum Era | HP Wolf Security
Details Website 2024-07-02 0 The End of Passwords? Embrace the Future with Passkeys.
Details Website 2024-05-15 45 To the Moon and back(doors): Lunar landing in diplomatic missions