SlideShare a Scribd company logo
1 of 30
Download to read offline
Submitted by
R.Rathna deepa
Ii-M.Sc(cs)
 Encrypts a digital data stream one bit or one
byte at a time
 Examples:
 Auto keyed Vigenère cipher
 Vernam cipher
 A stream cipher is a symmetric key cipher where
plaintext digits are combined with
a pseudorandom cipher digit stream (key stream)
 In a stream cipher each plain text is
encrypted one at a time with the
corresponding digit of the key stream, to
give a digit of the cipher text stream.
 An alternative name is a state cipher, as the
encryption of each digit is dependent on the
current state.
 In practice, a digit is typically a bit and the
combining operation an exclusive -or (XOR)
 cryptographic bit stream can be produced by
both users
 It must be computationally impractical to
predict future portions of the bit stream
based on previous portions of the bit stream
 The two users need only share the
generating key and each can produce the
key stream
 A block of plaintext is treated as a whole
and used to produce a cipher text block
of equal length
 Typically a block size of 64 or 128 bits is
used
 As with a stream cipher, the two users
share a symmetric encryption key
 The majority of network-based symmetric
cryptographic applications make use of
block ciphers
a)Stream cipher
b)block cipher
•N bits
• There are 2n possible different plaintext blocks and, for the
encryption to be reversible
•Each must produce a unique cipher text block. Such a
transformation is called reversible/nonsingular.
 Feistel cipher is the execution of two or more simple
ciphers in sequence in such a way that the final result or
product is cryptographically stronger than any of the
component ciphers.
 In a Feistel cipher, the text being encrypted is split into
two halves. The round function f is applied to one half
using a subkey and the output of f is exclusive ORed with
other half.
 The two halves are then swapped. Each round follows the
same pattern except for the last round there is no swap.
 Proposed the use of a cipher that alternates
substitutions and permutations
 Substitutions :Each plaintext element or group
of elements is uniquely replaced by a
corresponding cipher text element or group of
elements
 Permutation :No elements are added or deleted
or replaced in the sequence, rather the order in
which the elements appear in the sequence is
changed.
 confusion and diffusion
1. The inputs to the encryption
algorithm are a plaintext block of
length 2w bits and a key k.
2. The plaintext block is divided
into two halves L0,R0.
3. The two halves of the data pass
through n rounds of processing
and then combine to produce the
cipher text block.
4. Feistel Cipher Structure each
round i has an inputs Li-1 and Ri-1
derived from the previous round,
as well as the sub key ki, derived
from the overall k.
In Figure, 16 rounds are used:
➢All rounds have the same structure.
➢A substitution is performed on the left half of the data.
➢ This is done by applying a round function F to the right half of the
data and then taking the Exclusive-OR of the output of that function
and the left half of the data.
➢The round function has the same general structure for each round
but is parameterized by the round subkey Ki .
➢ Another way to express this is to say that F is a function of right-
half block of w bits and a subkey of y bits, which produces an
output value of length w bits: F (REi , Ki+1 ).
➢Following this substitution, a permutation is performed that
consists of the interchange of the two halves of the data.
➢ This structure is a particular form of the Substitution-
Permutation Network (SPN) proposed by Shannon.
❖ Block size
❖Key size
❖Number of rounds
❖Sub key generation algorithm
❖Round function F
❖Fast software
encryption/decryption
❖Ease of Analysis
This figure shows the 15th round of encryption and 2nd
round of decryption. The 14th round value is LE14=DE7F
and RE14=03A6 and the key value is K15=12DE52. after
the round 15 we have LE15=03A6 and
RE15=F(03A6,12DE52)xorDE7F.
 The DES was once a predominant symmetric key
algorithm for the encryption data.
 It was highly influential in the advancement of
modern cryptography in the academic world.
 Algorithm itself is referred to as the Data
Encryption Algorithm (DEA)
 There are two inputs to the encryption function. The
plaintext to be encrypted and the key.
 Data are encrypted in 64-bit blocks using a 56-bit key
 The algorithm transforms 64-bit input in a series of steps
into a 64-bit output
 The same steps, with the same key, are used to reverse
the encryption
6.18
6.19
Figure General structure of DES
6. Finally, the pre-output is passed through permutation [IP-1] that is
inverse of the initial permutation function, to produce the 64 bit cipher
text.
7. The right hand side portion, in which the 56 bit key is used. Initially the
key is passed through a permutation function.
8. Then for each 16 rounds, a sub key(Ki) is produced a combination of a
left circular shift and a permutation.
9.This is same for each round. But different sub key is produced because
the repeated shift of the key bits
DES Encryption Algorithm:
1. The left hand side of the figure, the plaintext proceeds in three
phases.
2.First, 64 bit plaintext passes through an initial permutation(IP)
that rearranges the bit produce the permuted input.
3. The phase consisting of sixteen rounds of the same function,
which involves both permutation and substitution functions.
4. The output of the last round consists of 64 bits that are a
function of input plaintext and a key.
5. The left & right halves of the output are swapped to produce
the pre-output.
DES Example
THE AVALANCHE EFFECT
• The avalanche effect refers to a desirable property of
cryptographic algorithms, typically block ciphers and cryptographic
hash functions.
• The avalanche effect is evident if, when an input is changed
slightly (for example, flipping a single bit) the output changes
significantly (e.g., half the output bits flip).
• In the case of high-quality block ciphers, such a small change
in either the key or the plaintext should cause a drastic change in
the ciphertext. It means that a very small change in the input will lead to
a very big change in the output. The avalanche effect is calculated
by:
 Avalanche effect
 Completeness
THE STRENGTH OF DES:
1-The use of 56-bit keys:
❑ In computing, 56-bit encryption refers to a key size of fifty-
six bits, or seven bytes, for symmetric encryption, with the key
length of 56 bits, there are 256 possible keys, which is approximately
7.2 * 106 keys.
❑ DES encryption per micro second would take more than a
thousand years to break the cipher.
2. The Nature of the DES algorithm:
❑ The focus of concern has been on the eight substitution
tables, S-Boxes, that are used in each iteration.
❑ Because the design criteria for these boxes, and indeed for the
entire algorithm, were not made public, there is a suspicion that the
boxes were constructed in such a way that cryptanalysis is possible
for an opponent who knows the weakness in the S-boxes.
3. Timing attacks
❖ The timing attacks relate to public key algorithms.
❖ The timing attack is one in which information about the
key or the plaintext is obtained by observing how long
it takes a given implementation to perform decryptions
on various ciphertexts
❖The timing attack Exploits the fact that an encryption
or decryption algorithm often takes slightly different
amounts of time on different inputs
 we much progress has been made in designing block
ciphers that are cryptographically strong, the basic
principles have not changed.
 we look three critical aspects of block cipher design:
1. The number of Rounds
2. Design of function F
3.Key schedule algorithm
 The greater the number of rounds, the more
difficult it is to perform cryptanalysis
 In general, the criterion should be that the
number of rounds is chosen so that known
cryptanalytic efforts require greater effort than
a simple brute-force key search attack
 If DES had 15 or fewer rounds, differential
cryptanalysis would require less effort than a
brute-force key search
 The heart of a Feistel block cipher is the function F
 The more nonlinear F, the more difficult any type of
cryptanalysis will be
 The SAC and BIC criteria appear to strengthen the
effectiveness of the confusion function
The algorithm should have good avalanche properties:
Strict avalanche criterion (SAC):
States that any output bit j of an S-box should change with
probability 1/2 when any single input bit i is inverted for all i , j
Bit independence criterion (BIC) :
States that output bits j and k should change independently
when any single input bit i is inverted for all i , j , and k
 With any Feistel block cipher, the key is used to
generate one subkey for each round
 In general, we would like to select subkeys to
maximize the difficulty of deducing individual
subkeys and the difficulty of working back to the
main key
 It is suggested that, at a minimum, the key
schedule should guarantee key/ciphertext Strict
Avalanche Criterion and Bit Independence
Criterion.

More Related Content

What's hot

Ch03 block-cipher-and-data-encryption-standard
Ch03 block-cipher-and-data-encryption-standardCh03 block-cipher-and-data-encryption-standard
Ch03 block-cipher-and-data-encryption-standardtarekiceiuk
 
symmetric key encryption algorithms
 symmetric key encryption algorithms symmetric key encryption algorithms
symmetric key encryption algorithmsRashmi Burugupalli
 
information security(Feistal Cipher)
information security(Feistal Cipher)information security(Feistal Cipher)
information security(Feistal Cipher)Zara Nawaz
 
Modern symmetric cipher
Modern symmetric cipherModern symmetric cipher
Modern symmetric cipherRupesh Mishra
 
Block Cipher and its Design Principles
Block Cipher and its Design PrinciplesBlock Cipher and its Design Principles
Block Cipher and its Design PrinciplesSHUBHA CHATURVEDI
 
CRYPTOGRAPHY AND NETWORK SECURITY
CRYPTOGRAPHY AND NETWORK SECURITYCRYPTOGRAPHY AND NETWORK SECURITY
CRYPTOGRAPHY AND NETWORK SECURITYKathirvel Ayyaswamy
 
Symmetric Cipher Model, Substitution techniques, Transposition techniques, St...
Symmetric Cipher Model, Substitution techniques, Transposition techniques, St...Symmetric Cipher Model, Substitution techniques, Transposition techniques, St...
Symmetric Cipher Model, Substitution techniques, Transposition techniques, St...JAINAM KAPADIYA
 
cryptography and network security chap 3
cryptography and network security chap 3cryptography and network security chap 3
cryptography and network security chap 3Debanjan Bhattacharya
 
AES by example
AES by exampleAES by example
AES by exampleShiraz316
 
Stream ciphers presentation
Stream ciphers presentationStream ciphers presentation
Stream ciphers presentationdegarden
 
Jaimin chp-8 - network security-new -use this - 2011 batch
Jaimin   chp-8 - network security-new -use this -  2011 batchJaimin   chp-8 - network security-new -use this -  2011 batch
Jaimin chp-8 - network security-new -use this - 2011 batchJaimin Jani
 
Next generation block ciphers
Next generation block ciphersNext generation block ciphers
Next generation block ciphersRoman Oliynykov
 
4. The Advanced Encryption Standard (AES)
4. The Advanced Encryption Standard (AES)4. The Advanced Encryption Standard (AES)
4. The Advanced Encryption Standard (AES)Sam Bowne
 
block ciphers
block ciphersblock ciphers
block ciphersAsad Ali
 
A Tutorial on Linear and Differential Cryptanalysis by Howard M. Heys
A Tutorial on Linear and Differential Cryptanalysis by Howard M. HeysA Tutorial on Linear and Differential Cryptanalysis by Howard M. Heys
A Tutorial on Linear and Differential Cryptanalysis by Howard M. HeysInformation Security Awareness Group
 

What's hot (20)

Ch03 block-cipher-and-data-encryption-standard
Ch03 block-cipher-and-data-encryption-standardCh03 block-cipher-and-data-encryption-standard
Ch03 block-cipher-and-data-encryption-standard
 
Cryptography
CryptographyCryptography
Cryptography
 
Ch03
Ch03Ch03
Ch03
 
symmetric key encryption algorithms
 symmetric key encryption algorithms symmetric key encryption algorithms
symmetric key encryption algorithms
 
information security(Feistal Cipher)
information security(Feistal Cipher)information security(Feistal Cipher)
information security(Feistal Cipher)
 
Modern symmetric cipher
Modern symmetric cipherModern symmetric cipher
Modern symmetric cipher
 
Block Cipher and its Design Principles
Block Cipher and its Design PrinciplesBlock Cipher and its Design Principles
Block Cipher and its Design Principles
 
CRYPTOGRAPHY AND NETWORK SECURITY
CRYPTOGRAPHY AND NETWORK SECURITYCRYPTOGRAPHY AND NETWORK SECURITY
CRYPTOGRAPHY AND NETWORK SECURITY
 
Symmetric Cipher Model, Substitution techniques, Transposition techniques, St...
Symmetric Cipher Model, Substitution techniques, Transposition techniques, St...Symmetric Cipher Model, Substitution techniques, Transposition techniques, St...
Symmetric Cipher Model, Substitution techniques, Transposition techniques, St...
 
Symmetric encryption
Symmetric encryptionSymmetric encryption
Symmetric encryption
 
cryptography and network security chap 3
cryptography and network security chap 3cryptography and network security chap 3
cryptography and network security chap 3
 
AES by example
AES by exampleAES by example
AES by example
 
Stream ciphers presentation
Stream ciphers presentationStream ciphers presentation
Stream ciphers presentation
 
Jaimin chp-8 - network security-new -use this - 2011 batch
Jaimin   chp-8 - network security-new -use this -  2011 batchJaimin   chp-8 - network security-new -use this -  2011 batch
Jaimin chp-8 - network security-new -use this - 2011 batch
 
Next generation block ciphers
Next generation block ciphersNext generation block ciphers
Next generation block ciphers
 
Symmetric
SymmetricSymmetric
Symmetric
 
Des
DesDes
Des
 
4. The Advanced Encryption Standard (AES)
4. The Advanced Encryption Standard (AES)4. The Advanced Encryption Standard (AES)
4. The Advanced Encryption Standard (AES)
 
block ciphers
block ciphersblock ciphers
block ciphers
 
A Tutorial on Linear and Differential Cryptanalysis by Howard M. Heys
A Tutorial on Linear and Differential Cryptanalysis by Howard M. HeysA Tutorial on Linear and Differential Cryptanalysis by Howard M. Heys
A Tutorial on Linear and Differential Cryptanalysis by Howard M. Heys
 

Similar to Network security R.Rathna Deepa 2nd M.sc.,Computer Science

Module 2.pptx
Module 2.pptxModule 2.pptx
Module 2.pptxseethal9
 
Block Ciphers and DES.pptx
Block Ciphers and DES.pptxBlock Ciphers and DES.pptx
Block Ciphers and DES.pptxDrAnilKannur1
 
Implementation of Various Cryptosystem Using Chaos
Implementation of Various Cryptosystem Using ChaosImplementation of Various Cryptosystem Using Chaos
Implementation of Various Cryptosystem Using ChaosIOSR Journals
 
Block ciphers & public key cryptography
Block ciphers & public key cryptographyBlock ciphers & public key cryptography
Block ciphers & public key cryptographyRAMPRAKASHT1
 
Aes 128 192_256_bits_project_report
Aes 128 192_256_bits_project_reportAes 128 192_256_bits_project_report
Aes 128 192_256_bits_project_reportsakhi rehman
 
Information and network security 19 feistel cipher
Information and network security 19 feistel cipherInformation and network security 19 feistel cipher
Information and network security 19 feistel cipherVaibhav Khanna
 
Randomization Based Block Cipher with Key Mapped S-Box SelectionFull Text
Randomization Based Block Cipher with Key Mapped S-Box SelectionFull Text Randomization Based Block Cipher with Key Mapped S-Box SelectionFull Text
Randomization Based Block Cipher with Key Mapped S-Box SelectionFull Text ijcisjournal
 
RANDOMIZATION-BASED BLOCK CIPHER WITH KEY-MAPPED S-BOX SELECTION
RANDOMIZATION-BASED BLOCK CIPHER WITH KEY-MAPPED S-BOX SELECTIONRANDOMIZATION-BASED BLOCK CIPHER WITH KEY-MAPPED S-BOX SELECTION
RANDOMIZATION-BASED BLOCK CIPHER WITH KEY-MAPPED S-BOX SELECTIONijcisjournal
 
presentation based on data encryption standards
presentation based on data encryption standardspresentation based on data encryption standards
presentation based on data encryption standardsSwati Sharma
 
RIT701_CGNS_L5.pptx
RIT701_CGNS_L5.pptxRIT701_CGNS_L5.pptx
RIT701_CGNS_L5.pptxjohn942994
 
Block Cipher.cryptography_miu_year5.pptx
Block Cipher.cryptography_miu_year5.pptxBlock Cipher.cryptography_miu_year5.pptx
Block Cipher.cryptography_miu_year5.pptxHodaAhmedBekhitAhmed
 
“Optimized AES Algorithm Core Using FeedBack Architecture”
“Optimized AES Algorithm Core Using FeedBack Architecture” “Optimized AES Algorithm Core Using FeedBack Architecture”
“Optimized AES Algorithm Core Using FeedBack Architecture” Nirav Desai
 

Similar to Network security R.Rathna Deepa 2nd M.sc.,Computer Science (20)

chap3.pdf
chap3.pdfchap3.pdf
chap3.pdf
 
Unit 2
Unit  2Unit  2
Unit 2
 
Module 2.pptx
Module 2.pptxModule 2.pptx
Module 2.pptx
 
cns 2marks
cns 2markscns 2marks
cns 2marks
 
Block Ciphers and DES.pptx
Block Ciphers and DES.pptxBlock Ciphers and DES.pptx
Block Ciphers and DES.pptx
 
Implementation of Various Cryptosystem Using Chaos
Implementation of Various Cryptosystem Using ChaosImplementation of Various Cryptosystem Using Chaos
Implementation of Various Cryptosystem Using Chaos
 
Block ciphers & public key cryptography
Block ciphers & public key cryptographyBlock ciphers & public key cryptography
Block ciphers & public key cryptography
 
Aes 128 192_256_bits_project_report
Aes 128 192_256_bits_project_reportAes 128 192_256_bits_project_report
Aes 128 192_256_bits_project_report
 
Information and network security 19 feistel cipher
Information and network security 19 feistel cipherInformation and network security 19 feistel cipher
Information and network security 19 feistel cipher
 
CNS2 unit 2.pdf
CNS2 unit 2.pdfCNS2 unit 2.pdf
CNS2 unit 2.pdf
 
Randomization Based Block Cipher with Key Mapped S-Box SelectionFull Text
Randomization Based Block Cipher with Key Mapped S-Box SelectionFull Text Randomization Based Block Cipher with Key Mapped S-Box SelectionFull Text
Randomization Based Block Cipher with Key Mapped S-Box SelectionFull Text
 
RANDOMIZATION-BASED BLOCK CIPHER WITH KEY-MAPPED S-BOX SELECTION
RANDOMIZATION-BASED BLOCK CIPHER WITH KEY-MAPPED S-BOX SELECTIONRANDOMIZATION-BASED BLOCK CIPHER WITH KEY-MAPPED S-BOX SELECTION
RANDOMIZATION-BASED BLOCK CIPHER WITH KEY-MAPPED S-BOX SELECTION
 
Unit 2
Unit 2Unit 2
Unit 2
 
presentation based on data encryption standards
presentation based on data encryption standardspresentation based on data encryption standards
presentation based on data encryption standards
 
DES.ppt
DES.pptDES.ppt
DES.ppt
 
RIT701_CGNS_L5.pptx
RIT701_CGNS_L5.pptxRIT701_CGNS_L5.pptx
RIT701_CGNS_L5.pptx
 
Ci25500508
Ci25500508Ci25500508
Ci25500508
 
Block Cipher.cryptography_miu_year5.pptx
Block Cipher.cryptography_miu_year5.pptxBlock Cipher.cryptography_miu_year5.pptx
Block Cipher.cryptography_miu_year5.pptx
 
icwet1097
icwet1097icwet1097
icwet1097
 
“Optimized AES Algorithm Core Using FeedBack Architecture”
“Optimized AES Algorithm Core Using FeedBack Architecture” “Optimized AES Algorithm Core Using FeedBack Architecture”
“Optimized AES Algorithm Core Using FeedBack Architecture”
 

Recently uploaded

BAG TECHNIQUE Bag technique-a tool making use of public health bag through wh...
BAG TECHNIQUE Bag technique-a tool making use of public health bag through wh...BAG TECHNIQUE Bag technique-a tool making use of public health bag through wh...
BAG TECHNIQUE Bag technique-a tool making use of public health bag through wh...Sapna Thakur
 
Student login on Anyboli platform.helpin
Student login on Anyboli platform.helpinStudent login on Anyboli platform.helpin
Student login on Anyboli platform.helpinRaunakKeshri1
 
Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...
Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...
Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...fonyou31
 
Holdier Curriculum Vitae (April 2024).pdf
Holdier Curriculum Vitae (April 2024).pdfHoldier Curriculum Vitae (April 2024).pdf
Holdier Curriculum Vitae (April 2024).pdfagholdier
 
Unit-IV- Pharma. Marketing Channels.pptx
Unit-IV- Pharma. Marketing Channels.pptxUnit-IV- Pharma. Marketing Channels.pptx
Unit-IV- Pharma. Marketing Channels.pptxVishalSingh1417
 
Measures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and ModeMeasures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and ModeThiyagu K
 
Key note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdfKey note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdfAdmir Softic
 
Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)eniolaolutunde
 
Paris 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activityParis 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activityGeoBlogs
 
fourth grading exam for kindergarten in writing
fourth grading exam for kindergarten in writingfourth grading exam for kindergarten in writing
fourth grading exam for kindergarten in writingTeacherCyreneCayanan
 
Grant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy ConsultingGrant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy ConsultingTechSoup
 
Sanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdfSanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdfsanyamsingh5019
 
Sports & Fitness Value Added Course FY..
Sports & Fitness Value Added Course FY..Sports & Fitness Value Added Course FY..
Sports & Fitness Value Added Course FY..Disha Kariya
 
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptxSOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptxiammrhaywood
 
Advanced Views - Calendar View in Odoo 17
Advanced Views - Calendar View in Odoo 17Advanced Views - Calendar View in Odoo 17
Advanced Views - Calendar View in Odoo 17Celine George
 
Measures of Dispersion and Variability: Range, QD, AD and SD
Measures of Dispersion and Variability: Range, QD, AD and SDMeasures of Dispersion and Variability: Range, QD, AD and SD
Measures of Dispersion and Variability: Range, QD, AD and SDThiyagu K
 
Class 11th Physics NEET formula sheet pdf
Class 11th Physics NEET formula sheet pdfClass 11th Physics NEET formula sheet pdf
Class 11th Physics NEET formula sheet pdfAyushMahapatra5
 
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...christianmathematics
 

Recently uploaded (20)

BAG TECHNIQUE Bag technique-a tool making use of public health bag through wh...
BAG TECHNIQUE Bag technique-a tool making use of public health bag through wh...BAG TECHNIQUE Bag technique-a tool making use of public health bag through wh...
BAG TECHNIQUE Bag technique-a tool making use of public health bag through wh...
 
Student login on Anyboli platform.helpin
Student login on Anyboli platform.helpinStudent login on Anyboli platform.helpin
Student login on Anyboli platform.helpin
 
Advance Mobile Application Development class 07
Advance Mobile Application Development class 07Advance Mobile Application Development class 07
Advance Mobile Application Development class 07
 
Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...
Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...
Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...
 
Holdier Curriculum Vitae (April 2024).pdf
Holdier Curriculum Vitae (April 2024).pdfHoldier Curriculum Vitae (April 2024).pdf
Holdier Curriculum Vitae (April 2024).pdf
 
Unit-IV- Pharma. Marketing Channels.pptx
Unit-IV- Pharma. Marketing Channels.pptxUnit-IV- Pharma. Marketing Channels.pptx
Unit-IV- Pharma. Marketing Channels.pptx
 
Measures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and ModeMeasures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and Mode
 
Key note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdfKey note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdf
 
Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)
 
Paris 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activityParis 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activity
 
fourth grading exam for kindergarten in writing
fourth grading exam for kindergarten in writingfourth grading exam for kindergarten in writing
fourth grading exam for kindergarten in writing
 
Grant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy ConsultingGrant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy Consulting
 
Sanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdfSanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdf
 
Mattingly "AI & Prompt Design: The Basics of Prompt Design"
Mattingly "AI & Prompt Design: The Basics of Prompt Design"Mattingly "AI & Prompt Design: The Basics of Prompt Design"
Mattingly "AI & Prompt Design: The Basics of Prompt Design"
 
Sports & Fitness Value Added Course FY..
Sports & Fitness Value Added Course FY..Sports & Fitness Value Added Course FY..
Sports & Fitness Value Added Course FY..
 
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptxSOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
 
Advanced Views - Calendar View in Odoo 17
Advanced Views - Calendar View in Odoo 17Advanced Views - Calendar View in Odoo 17
Advanced Views - Calendar View in Odoo 17
 
Measures of Dispersion and Variability: Range, QD, AD and SD
Measures of Dispersion and Variability: Range, QD, AD and SDMeasures of Dispersion and Variability: Range, QD, AD and SD
Measures of Dispersion and Variability: Range, QD, AD and SD
 
Class 11th Physics NEET formula sheet pdf
Class 11th Physics NEET formula sheet pdfClass 11th Physics NEET formula sheet pdf
Class 11th Physics NEET formula sheet pdf
 
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
 

Network security R.Rathna Deepa 2nd M.sc.,Computer Science

  • 2.  Encrypts a digital data stream one bit or one byte at a time  Examples:  Auto keyed Vigenère cipher  Vernam cipher  A stream cipher is a symmetric key cipher where plaintext digits are combined with a pseudorandom cipher digit stream (key stream)  In a stream cipher each plain text is encrypted one at a time with the corresponding digit of the key stream, to give a digit of the cipher text stream.
  • 3.  An alternative name is a state cipher, as the encryption of each digit is dependent on the current state.  In practice, a digit is typically a bit and the combining operation an exclusive -or (XOR)  cryptographic bit stream can be produced by both users  It must be computationally impractical to predict future portions of the bit stream based on previous portions of the bit stream  The two users need only share the generating key and each can produce the key stream
  • 4.
  • 5.  A block of plaintext is treated as a whole and used to produce a cipher text block of equal length  Typically a block size of 64 or 128 bits is used  As with a stream cipher, the two users share a symmetric encryption key  The majority of network-based symmetric cryptographic applications make use of block ciphers
  • 6.
  • 9. •N bits • There are 2n possible different plaintext blocks and, for the encryption to be reversible •Each must produce a unique cipher text block. Such a transformation is called reversible/nonsingular.
  • 10.  Feistel cipher is the execution of two or more simple ciphers in sequence in such a way that the final result or product is cryptographically stronger than any of the component ciphers.  In a Feistel cipher, the text being encrypted is split into two halves. The round function f is applied to one half using a subkey and the output of f is exclusive ORed with other half.  The two halves are then swapped. Each round follows the same pattern except for the last round there is no swap.
  • 11.  Proposed the use of a cipher that alternates substitutions and permutations  Substitutions :Each plaintext element or group of elements is uniquely replaced by a corresponding cipher text element or group of elements  Permutation :No elements are added or deleted or replaced in the sequence, rather the order in which the elements appear in the sequence is changed.  confusion and diffusion
  • 12. 1. The inputs to the encryption algorithm are a plaintext block of length 2w bits and a key k. 2. The plaintext block is divided into two halves L0,R0. 3. The two halves of the data pass through n rounds of processing and then combine to produce the cipher text block. 4. Feistel Cipher Structure each round i has an inputs Li-1 and Ri-1 derived from the previous round, as well as the sub key ki, derived from the overall k.
  • 13. In Figure, 16 rounds are used: ➢All rounds have the same structure. ➢A substitution is performed on the left half of the data. ➢ This is done by applying a round function F to the right half of the data and then taking the Exclusive-OR of the output of that function and the left half of the data. ➢The round function has the same general structure for each round but is parameterized by the round subkey Ki . ➢ Another way to express this is to say that F is a function of right- half block of w bits and a subkey of y bits, which produces an output value of length w bits: F (REi , Ki+1 ). ➢Following this substitution, a permutation is performed that consists of the interchange of the two halves of the data. ➢ This structure is a particular form of the Substitution- Permutation Network (SPN) proposed by Shannon.
  • 14. ❖ Block size ❖Key size ❖Number of rounds ❖Sub key generation algorithm ❖Round function F ❖Fast software encryption/decryption ❖Ease of Analysis
  • 15. This figure shows the 15th round of encryption and 2nd round of decryption. The 14th round value is LE14=DE7F and RE14=03A6 and the key value is K15=12DE52. after the round 15 we have LE15=03A6 and RE15=F(03A6,12DE52)xorDE7F.
  • 16.  The DES was once a predominant symmetric key algorithm for the encryption data.  It was highly influential in the advancement of modern cryptography in the academic world.  Algorithm itself is referred to as the Data Encryption Algorithm (DEA)  There are two inputs to the encryption function. The plaintext to be encrypted and the key.  Data are encrypted in 64-bit blocks using a 56-bit key  The algorithm transforms 64-bit input in a series of steps into a 64-bit output  The same steps, with the same key, are used to reverse the encryption
  • 17.
  • 18. 6.18
  • 20.
  • 21. 6. Finally, the pre-output is passed through permutation [IP-1] that is inverse of the initial permutation function, to produce the 64 bit cipher text. 7. The right hand side portion, in which the 56 bit key is used. Initially the key is passed through a permutation function. 8. Then for each 16 rounds, a sub key(Ki) is produced a combination of a left circular shift and a permutation. 9.This is same for each round. But different sub key is produced because the repeated shift of the key bits DES Encryption Algorithm: 1. The left hand side of the figure, the plaintext proceeds in three phases. 2.First, 64 bit plaintext passes through an initial permutation(IP) that rearranges the bit produce the permuted input. 3. The phase consisting of sixteen rounds of the same function, which involves both permutation and substitution functions. 4. The output of the last round consists of 64 bits that are a function of input plaintext and a key. 5. The left & right halves of the output are swapped to produce the pre-output.
  • 22. DES Example THE AVALANCHE EFFECT • The avalanche effect refers to a desirable property of cryptographic algorithms, typically block ciphers and cryptographic hash functions. • The avalanche effect is evident if, when an input is changed slightly (for example, flipping a single bit) the output changes significantly (e.g., half the output bits flip). • In the case of high-quality block ciphers, such a small change in either the key or the plaintext should cause a drastic change in the ciphertext. It means that a very small change in the input will lead to a very big change in the output. The avalanche effect is calculated by:
  • 23.
  • 24.  Avalanche effect  Completeness
  • 25. THE STRENGTH OF DES: 1-The use of 56-bit keys: ❑ In computing, 56-bit encryption refers to a key size of fifty- six bits, or seven bytes, for symmetric encryption, with the key length of 56 bits, there are 256 possible keys, which is approximately 7.2 * 106 keys. ❑ DES encryption per micro second would take more than a thousand years to break the cipher. 2. The Nature of the DES algorithm: ❑ The focus of concern has been on the eight substitution tables, S-Boxes, that are used in each iteration. ❑ Because the design criteria for these boxes, and indeed for the entire algorithm, were not made public, there is a suspicion that the boxes were constructed in such a way that cryptanalysis is possible for an opponent who knows the weakness in the S-boxes.
  • 26. 3. Timing attacks ❖ The timing attacks relate to public key algorithms. ❖ The timing attack is one in which information about the key or the plaintext is obtained by observing how long it takes a given implementation to perform decryptions on various ciphertexts ❖The timing attack Exploits the fact that an encryption or decryption algorithm often takes slightly different amounts of time on different inputs
  • 27.  we much progress has been made in designing block ciphers that are cryptographically strong, the basic principles have not changed.  we look three critical aspects of block cipher design: 1. The number of Rounds 2. Design of function F 3.Key schedule algorithm
  • 28.  The greater the number of rounds, the more difficult it is to perform cryptanalysis  In general, the criterion should be that the number of rounds is chosen so that known cryptanalytic efforts require greater effort than a simple brute-force key search attack  If DES had 15 or fewer rounds, differential cryptanalysis would require less effort than a brute-force key search
  • 29.  The heart of a Feistel block cipher is the function F  The more nonlinear F, the more difficult any type of cryptanalysis will be  The SAC and BIC criteria appear to strengthen the effectiveness of the confusion function The algorithm should have good avalanche properties: Strict avalanche criterion (SAC): States that any output bit j of an S-box should change with probability 1/2 when any single input bit i is inverted for all i , j Bit independence criterion (BIC) : States that output bits j and k should change independently when any single input bit i is inverted for all i , j , and k
  • 30.  With any Feistel block cipher, the key is used to generate one subkey for each round  In general, we would like to select subkeys to maximize the difficulty of deducing individual subkeys and the difficulty of working back to the main key  It is suggested that, at a minimum, the key schedule should guarantee key/ciphertext Strict Avalanche Criterion and Bit Independence Criterion.