SlideShare a Scribd company logo
Design and Implementation of
Encryption Standards
Presentation By:
RAghumanohAR Adusumilli
Bhagyashree Todali
2VX14LVS15 2VX14LVS26
21-12-2016VTU PG Centre, Belgavi
1
Under Guidance of
Mr. Mahesh Neelgar
Assistant Professor
Centre for PG studies
Visvesvaraya Technological University
Belgavi
Encryption
 In cryptography, encryption is the process of
encoding messages or information in such a way
that only authorized parties can read it.[1]
 In an encryption scheme, the message or
information, referred to as plain text, is encrypted
using an encryption algorithm, generating cipher
text that can only be read if decrypted.[2]
 Encryption scheme usually uses a pseudo-
random encryption key generated by an algorithm.
21-12-2016VTU PG Centre, Belgavi
2
Types & Uses of Encryption
 Symmetric key encryption
 Public key encryption
 Uses of Encryption
 Military
 Mobile Phones
 Telecommunication
 E-commerce etc..
21-12-2016VTU PG Centre, Belgavi
3
Encryption Standards
 Data Encryption Standard (DES, now obsolete)
 Triple-DES
 Advanced Encryption Standard
 RSA
21-12-2016VTU PG Centre, Belgavi
4
Important Features
 Block size: in general larger block sizes mean greater
security.
 Key size: larger key size means greater security (larger
key space).
 Number of rounds: multiple rounds offer increasing
security.
21-12-2016VTU PG Centre, Belgavi
5
Data Encryption Standard (DES)
 The Data Encryption Standard (DES) was once a
predominant symmetric-key algorithm for the encryption of
electronic data.
 Developed in the early 1970s at IBM and based on an earlier
design by Horst Feistel, the algorithm was submitted to the
National Bureau of Standards (NBS).
 in January, 1999, distributed.net and the Electronic
Frontier Foundation collaborated to publicly break a DES
key in 22 hours and 15 minutes
21-12-2016VTU PG Centre, Belgavi
6
DES
 DES is the block cipher — an algorithm that takes a
fixed-length string of plaintext bits and transforms it
through a series of complicated operations into
another cipher text bit string of the same length.
 The block size is 64 bits. The key also consists of 64
bits, however, only 56 of these are actually used by the
algorithm. Eight bits are used solely for checking parity,
and are thereafter discarded.
21-12-2016VTU PG Centre, Belgavi
7
21-12-2016VTU PG Centre, Belgavi
8
DES
 The processing of the plaintext
proceeds in three phases :
 Initial permutation (IP)
 Feistel Rounds (16 Rounds)
 Final Permutation (FP)
21-12-2016VTU PG Centre, Belgavi
9
DES: Initial Permutation
 This table specifies the input
permutation on a 64-bit block.
 The first bit of the output is taken from
the 58th bit of the input; the second bit
from the 50th bit, and so on, with the
last bit of the output taken from the 7th
bit of the input.
 This information is presented as a
table for ease of presentation: it is a
vector, not a matrix.
21-12-2016VTU PG Centre, Belgavi
10
DES Rounds
 IP(x) = L0R0
 Li = Ri-1
 Ri = Li-1⊕f(Ri-1, Ki)
 y = IP-1(R16L16)
 Note that, as usual:
R16 = L15⊕f(R15, K16)
L16 = R15
21-12-2016VTU PG Centre, Belgavi
11
Final Permutation
 The final permutation is the inverse of the initial
permutation; the table is interpreted similarly.
21-12-2016VTU PG Centre, Belgavi
12
The Feistel function
 E is an expansion
function which takes a
block of 32 bits as input
and produces a block of
48 bits as output.
 16 bits appear twice, in
the expansion
21-12-2016VTU PG Centre, Belgavi
13
S-Box
 S-boxes are the only non-linear elements in
DES design.
 S = matrix 4x16, values from 0 to 15.
 B (6 bit long) = b1b2b3b4b5b6
 b1b6  r = row of the matrix (2 bits:
0,1,2,3)
 b2b3b4b5  c = column of the matrix (4
bits: 0,1,…15)
 C (4 bit long) = Binary representation of S(r,
c).
21-12-2016VTU PG Centre, Belgavi
14
DES Key Schedule
21-12-2016VTU PG Centre, Belgavi
15
DES Weak keys
 DES has 4 weak keys (64-bit)
 01010101 01010101
 FEFEFEFE FEFEFEFE
 E0E0E0E0 F1F1F1F1
 1F1F1F1F 0E0E0E0E
 Using weak keys, the outcome of the Permuted Choice
1 (PC1) in the DES key schedule leads to round keys
(K1---K16) being either all zeros, all ones or alternating
zero-one patterns
 Since all the sub keys are identical, and DES is a
Feistel network, the encryption function becomes self-
inverting; that is, encrypting twice with a weak key K
produces the original plaintext.
21-12-2016VTU PG Centre, Belgavi
16
Triple DES
 TDES applies the Data Encryption Standard (DES)
cipher algorithm three times to each data block.
 The original DES cipher's key size of 56 bits was
generally sufficient when that algorithm was designed, but
the availability of increasing computational power
made brute-force attacks feasible. Triple DES provides a
relatively simple method of increasing the key size of
DES to protect against such attacks, without the need to
design a completely new block cipher algorithm.
21-12-2016VTU PG Centre, Belgavi
17
TDES
 Use three different keys
 Encrypt: C = EK3 [ DK2 [ EK1 [P] ] ]
 Decrypt: P = DK1 [ EK2 [ DK3 [C] ] ]
21-12-2016VTU PG Centre, Belgavi
18
TDES Keying options
 The standards define three keying options:
 Keying option 1: All three keys are independent.
 Keying option 2: K1 and K2 are independent, and K3 = K1.
 Keying option 3: All three keys are identical, i.e. K1 = K2 = K3.
21-12-2016VTU PG Centre, Belgavi
19
TDES Keying Options
 Keying option 1 is the strongest, with 3 × 56 = 168 independent
key bits.
 Keying option 2 provides less security, with 2 × 56 = 112 key bits.
This option is stronger than double DES, e.g. with K1 and K2,
because it protects against meet-in-the-middle attacks.
 Keying option 3 is equivalent to DES, with only 56 key bits. This
option provides backward compatibility with DES, because the
first and second DES operations cancel out.
21-12-2016VTU PG Centre, Belgavi
20
Uses of TDES
 The electronic payment industry uses Triple DES and
continues to develop and promulgate standards based
upon it (e.g. EMV, Europay, VISA, Master-card).
 Microsoft OneNote, Microsoft Outlook 2007 and
Microsoft System Centre Configuration
Manager 2012 use Triple DES to password protect user
content and system data.
21-12-2016VTU PG Centre, Belgavi
21
Advanced encryption standard
(AES)
 The Advanced Encryption Standard (AES), also referenced
as Rijndael[3] (its original name), is a specification for the
encryption of electronic data established by the U.S. National
Institute of Standards and Technology (NIST) in 2001.
 AES is also symmetric key algorithm.
 ES is based on a design principle known as a substitution-
permutation network, combination of both substitution and
permutation, and is fast in both software and hardware.
 AES is a variant of Rijndael which has a fixed block size of
128 bits, and a key size of 128, 192, or 256 bits.
21-12-2016VTU PG Centre, Belgavi
22
AES
 AES operates on a 4×4 column-major order matrix of bytes,
termed the state.
 The key size used for an AES cipher specifies the number of
repetitions of transformation rounds that convert the input,
called the plain text, into the final output, called the cipher
text.
 10 cycles of repetition for 128-bit keys.
 12 cycles of repetition for 192-bit keys.
 14 cycles of repetition for 256-bit keys.
21-12-2016VTU PG Centre, Belgavi
23
AES- Steps
 Key Expansions—round keys are derived from the cipher
key using Rijndael's key schedule.
 Initial Round
 Add Round Key
 Rounds
 Sub Bytes
 Shift Rows
 Mix Columns
 Add Round Key
 Final Round
 Sub Bytes
 Shift Rows
 Add Round Key 21-12-2016VTU PG Centre, Belgavi
24
AES
21-12-2016VTU PG Centre, Belgavi
25
AES-Add Round Key
 Add Round Key: each byte of the state is combined with a
block of the round key using bitwise xor.
21-12-2016VTU PG Centre, Belgavi
26
Sub Bytes
 Sub bytes: a non-linear substitution step where each
byte is replaced with another according to a lookup tab.
 In the Sub byte step, each byte a(i , j) in
the state matrix is replaced with a Sa(i , j) using an 8-
bit substitution box, the Rijndael S-box.
 The S-box used is derived from the multiplicative
inverse over GF(28).
21-12-2016VTU PG Centre, Belgavi
27
AES: Shift Rows
 Shift Rows: a transposition step where the last three rows of the
state are shifted cyclically a certain number of steps.
 In shift rows step operates on the rows of the state, it cyclically
shifts the bytes in each row by a certain offset.
 For blocks of sizes 128 bits and 192 bits, row n is shifted left circular
by n-1 bytes.
 For a 256-bit block, the first row is unchanged and the shifting for the
second, third and fourth row is 1 byte, 3 bytes and 4 bytes
respectively
21-12-2016VTU PG Centre, Belgavi
28
AES: Mix Columns
 Mix Columns: a mixing operation which operates on
the columns of the state, combining the four bytes in
each column.
21-12-2016VTU PG Centre, Belgavi
29
Uses of AES
 AES has 10 rounds for 128-bit keys, 12 rounds for 192-bit keys,
and 14 rounds for 256-bit keys. By 2006, the best known attacks
were on 7 rounds for 128-bit keys, 8 rounds for 192-bit keys, and
9 rounds for 256-bit keys.
 Used in US Government to encrypt classified and Non-classified
data
 Mobile Phones (Black Berry etc., )
 Wi-Fi Routers
 Network Adapters
21-12-2016VTU PG Centre, Belgavi
30
Implementation Results of DES
21-12-2016VTU PG Centre, Belgavi
31
Implementation Results of
TDES
21-12-2016VTU PG Centre, Belgavi
32
Proposed Modified TDES
21-12-2016VTU PG Centre, Belgavi
33
Proposed Modified DES
21-12-2016VTU PG Centre, Belgavi
34
Conclusion
 By comparing the encryption standards, it is clear that AES is
best among all the standards, We can see that DES can be
used by cascading for three times which provides more
efficiency compared to normal DES architecture.
 We developed VHDL & VERILOG code for DES, TDES and
AES compared all the technical specifications and also
working to develop the proposed designs to reduce area
which in turn reduces power dissipation and cost.
21-12-2016VTU PG Centre, Belgavi
35
References
 "Encryption Basics | EFF Surveillance Self-Defense Project." Encryption
Basics | EFF Surveillance Self-Defense Project. Surveillance Self-Defense
Project, n.d. Web. 06 Nov. 2013.
 United States Department of Commerce (1999-10-25). "FIPS PUB 46-3:
Data Encryption Standard (DES)". Retrieved 2014-01-20.
 New Comparative Study Between DES, 3DES and AES within Nine
Factors. JOURNAL OF COMPUTING, VOLUME 2, ISSUE 3, MARCH
2010, ISSN 2151-9617. Retrieved 2012-12-01
 NIST Special Publication 800-78-3, Cryptographic Algorithms and Key
Sizes for Personal Identity Verification, December 2010
 Daemen, Joan; Rijmen, Vincent (March 9, 2003). "AES Proposal:
Rijndael". National Institute of Standards and Technology. p. 1. Retrieved 21
February 2013.
 Distinguisher and Related-Key Attack on the Full AES-256".Advances in
Cryptology – CRYPTO 2009. Springer Berlin / Heidelberg. pp. 231–
249.doi:10.1007/978-3-642-03356-8_14. ISBN 978-3-642-03355-1.
21-12-2016VTU PG Centre, Belgavi
36

More Related Content

What's hot

New primitives of controlled elements F 2/4 for block ciphers
New primitives of controlled elements F 2/4 for block ciphers New primitives of controlled elements F 2/4 for block ciphers
New primitives of controlled elements F 2/4 for block ciphers
IJECEIAES
 
Cache recap
Cache recapCache recap
Cache recap
Hoang Nguyen
 
Security Analysis of AES and Enhancing its Security by Modifying S-Box with a...
Security Analysis of AES and Enhancing its Security by Modifying S-Box with a...Security Analysis of AES and Enhancing its Security by Modifying S-Box with a...
Security Analysis of AES and Enhancing its Security by Modifying S-Box with a...
IJCNCJournal
 
AES Cryptosystem
AES CryptosystemAES Cryptosystem
AES Cryptosystem
هيثم فرج
 
Js2517181724
Js2517181724Js2517181724
Js2517181724
IJERA Editor
 
AES effecitve software implementation
AES effecitve software implementationAES effecitve software implementation
AES effecitve software implementation
Roman Oliynykov
 
A Block Cipher Based Cryptosystem through Modified Forward Backward Overlappe...
A Block Cipher Based Cryptosystem through Modified Forward Backward Overlappe...A Block Cipher Based Cryptosystem through Modified Forward Backward Overlappe...
A Block Cipher Based Cryptosystem through Modified Forward Backward Overlappe...
IOSR Journals
 
Memory caching
Memory cachingMemory caching
Memory caching
Harry Potter
 

What's hot (8)

New primitives of controlled elements F 2/4 for block ciphers
New primitives of controlled elements F 2/4 for block ciphers New primitives of controlled elements F 2/4 for block ciphers
New primitives of controlled elements F 2/4 for block ciphers
 
Cache recap
Cache recapCache recap
Cache recap
 
Security Analysis of AES and Enhancing its Security by Modifying S-Box with a...
Security Analysis of AES and Enhancing its Security by Modifying S-Box with a...Security Analysis of AES and Enhancing its Security by Modifying S-Box with a...
Security Analysis of AES and Enhancing its Security by Modifying S-Box with a...
 
AES Cryptosystem
AES CryptosystemAES Cryptosystem
AES Cryptosystem
 
Js2517181724
Js2517181724Js2517181724
Js2517181724
 
AES effecitve software implementation
AES effecitve software implementationAES effecitve software implementation
AES effecitve software implementation
 
A Block Cipher Based Cryptosystem through Modified Forward Backward Overlappe...
A Block Cipher Based Cryptosystem through Modified Forward Backward Overlappe...A Block Cipher Based Cryptosystem through Modified Forward Backward Overlappe...
A Block Cipher Based Cryptosystem through Modified Forward Backward Overlappe...
 
Memory caching
Memory cachingMemory caching
Memory caching
 

Viewers also liked

C3 and digital citizenship
C3 and digital citizenshipC3 and digital citizenship
C3 and digital citizenship
JuliaHoesingVanderMolen
 
The world of encryption
The world of encryptionThe world of encryption
The world of encryption
Mohammad Yousri
 
BTree, Data Structures
BTree, Data StructuresBTree, Data Structures
BTree, Data Structures
Jibrael Jos
 
B tree
B treeB tree
B tree
Tech_MX
 
Encryption
EncryptionEncryption
Encryption
Nitin Parbhakar
 
Cryptography.ppt
Cryptography.pptCryptography.ppt
Cryptography.ppt
kusum sharma
 
Encryption presentation final
Encryption presentation finalEncryption presentation final
Encryption presentation final
adrigee12
 

Viewers also liked (7)

C3 and digital citizenship
C3 and digital citizenshipC3 and digital citizenship
C3 and digital citizenship
 
The world of encryption
The world of encryptionThe world of encryption
The world of encryption
 
BTree, Data Structures
BTree, Data StructuresBTree, Data Structures
BTree, Data Structures
 
B tree
B treeB tree
B tree
 
Encryption
EncryptionEncryption
Encryption
 
Cryptography.ppt
Cryptography.pptCryptography.ppt
Cryptography.ppt
 
Encryption presentation final
Encryption presentation finalEncryption presentation final
Encryption presentation final
 

Similar to M tech2

Block Cipher.cryptography_miu_year5.pptx
Block Cipher.cryptography_miu_year5.pptxBlock Cipher.cryptography_miu_year5.pptx
Block Cipher.cryptography_miu_year5.pptx
HodaAhmedBekhitAhmed
 
Network Security Lec4
Network Security Lec4Network Security Lec4
Network Security Lec4
Federal Urdu University
 
Aes 128 192_256_bits_project_report
Aes 128 192_256_bits_project_reportAes 128 192_256_bits_project_report
Aes 128 192_256_bits_project_report
sakhi rehman
 
chap3.pdf
chap3.pdfchap3.pdf
chap3.pdf
NickySanthosh1
 
Unit 2
Unit  2Unit  2
Unit 2
tamil arasan
 
Final report
Final reportFinal report
Final report
Jagbir Kalirai
 
High throughput FPGA Implementation of Advanced Encryption Standard Algorithm
High throughput FPGA Implementation of Advanced Encryption Standard AlgorithmHigh throughput FPGA Implementation of Advanced Encryption Standard Algorithm
High throughput FPGA Implementation of Advanced Encryption Standard Algorithm
TELKOMNIKA JOURNAL
 
Medern Symmetric -Key Ciphers (AES, DES)
Medern Symmetric -Key Ciphers (AES, DES)Medern Symmetric -Key Ciphers (AES, DES)
Medern Symmetric -Key Ciphers (AES, DES)
maharajdey
 
Data Encryption standard in cryptography
Data Encryption standard in cryptographyData Encryption standard in cryptography
Data Encryption standard in cryptography
NithyasriA2
 
Design and Implementation A different Architectures of mixcolumn in FPGA
Design and Implementation A different Architectures of mixcolumn in FPGADesign and Implementation A different Architectures of mixcolumn in FPGA
Design and Implementation A different Architectures of mixcolumn in FPGA
VLSICS Design
 
An Efficient FPGA Implementation of the Advanced Encryption Standard Algorithm
An Efficient FPGA Implementation of the Advanced Encryption Standard AlgorithmAn Efficient FPGA Implementation of the Advanced Encryption Standard Algorithm
An Efficient FPGA Implementation of the Advanced Encryption Standard Algorithm
ijsrd.com
 
Aes
AesAes
Comparative Study on DES and Triple DES Algorithms and Proposal of a New Algo...
Comparative Study on DES and Triple DES Algorithms and Proposal of a New Algo...Comparative Study on DES and Triple DES Algorithms and Proposal of a New Algo...
Comparative Study on DES and Triple DES Algorithms and Proposal of a New Algo...
Associate Professor in VSB Coimbatore
 
icwet1097
icwet1097icwet1097
icwet1097
Sapna Agarwal
 
Renas Rajab Asaad
Renas Rajab Asaad Renas Rajab Asaad
Renas Rajab Asaad
Renas Rekany
 
Module 2 network and computer security
Module 2 network and computer securityModule 2 network and computer security
Module 2 network and computer security
Deepak John
 
Jaimin chp-8 - network security-new -use this - 2011 batch
Jaimin   chp-8 - network security-new -use this -  2011 batchJaimin   chp-8 - network security-new -use this -  2011 batch
Jaimin chp-8 - network security-new -use this - 2011 batch
Jaimin Jani
 
Information and data security block cipher and the data encryption standard (...
Information and data security block cipher and the data encryption standard (...Information and data security block cipher and the data encryption standard (...
Information and data security block cipher and the data encryption standard (...
Mazin Alwaaly
 
A03530107
A03530107A03530107
Next generation block ciphers
Next generation block ciphersNext generation block ciphers
Next generation block ciphers
Roman Oliynykov
 

Similar to M tech2 (20)

Block Cipher.cryptography_miu_year5.pptx
Block Cipher.cryptography_miu_year5.pptxBlock Cipher.cryptography_miu_year5.pptx
Block Cipher.cryptography_miu_year5.pptx
 
Network Security Lec4
Network Security Lec4Network Security Lec4
Network Security Lec4
 
Aes 128 192_256_bits_project_report
Aes 128 192_256_bits_project_reportAes 128 192_256_bits_project_report
Aes 128 192_256_bits_project_report
 
chap3.pdf
chap3.pdfchap3.pdf
chap3.pdf
 
Unit 2
Unit  2Unit  2
Unit 2
 
Final report
Final reportFinal report
Final report
 
High throughput FPGA Implementation of Advanced Encryption Standard Algorithm
High throughput FPGA Implementation of Advanced Encryption Standard AlgorithmHigh throughput FPGA Implementation of Advanced Encryption Standard Algorithm
High throughput FPGA Implementation of Advanced Encryption Standard Algorithm
 
Medern Symmetric -Key Ciphers (AES, DES)
Medern Symmetric -Key Ciphers (AES, DES)Medern Symmetric -Key Ciphers (AES, DES)
Medern Symmetric -Key Ciphers (AES, DES)
 
Data Encryption standard in cryptography
Data Encryption standard in cryptographyData Encryption standard in cryptography
Data Encryption standard in cryptography
 
Design and Implementation A different Architectures of mixcolumn in FPGA
Design and Implementation A different Architectures of mixcolumn in FPGADesign and Implementation A different Architectures of mixcolumn in FPGA
Design and Implementation A different Architectures of mixcolumn in FPGA
 
An Efficient FPGA Implementation of the Advanced Encryption Standard Algorithm
An Efficient FPGA Implementation of the Advanced Encryption Standard AlgorithmAn Efficient FPGA Implementation of the Advanced Encryption Standard Algorithm
An Efficient FPGA Implementation of the Advanced Encryption Standard Algorithm
 
Aes
AesAes
Aes
 
Comparative Study on DES and Triple DES Algorithms and Proposal of a New Algo...
Comparative Study on DES and Triple DES Algorithms and Proposal of a New Algo...Comparative Study on DES and Triple DES Algorithms and Proposal of a New Algo...
Comparative Study on DES and Triple DES Algorithms and Proposal of a New Algo...
 
icwet1097
icwet1097icwet1097
icwet1097
 
Renas Rajab Asaad
Renas Rajab Asaad Renas Rajab Asaad
Renas Rajab Asaad
 
Module 2 network and computer security
Module 2 network and computer securityModule 2 network and computer security
Module 2 network and computer security
 
Jaimin chp-8 - network security-new -use this - 2011 batch
Jaimin   chp-8 - network security-new -use this -  2011 batchJaimin   chp-8 - network security-new -use this -  2011 batch
Jaimin chp-8 - network security-new -use this - 2011 batch
 
Information and data security block cipher and the data encryption standard (...
Information and data security block cipher and the data encryption standard (...Information and data security block cipher and the data encryption standard (...
Information and data security block cipher and the data encryption standard (...
 
A03530107
A03530107A03530107
A03530107
 
Next generation block ciphers
Next generation block ciphersNext generation block ciphers
Next generation block ciphers
 

Recently uploaded

Software Engineering and Project Management - Introduction, Modeling Concepts...
Software Engineering and Project Management - Introduction, Modeling Concepts...Software Engineering and Project Management - Introduction, Modeling Concepts...
Software Engineering and Project Management - Introduction, Modeling Concepts...
Prakhyath Rai
 
Engineering Drawings Lecture Detail Drawings 2014.pdf
Engineering Drawings Lecture Detail Drawings 2014.pdfEngineering Drawings Lecture Detail Drawings 2014.pdf
Engineering Drawings Lecture Detail Drawings 2014.pdf
abbyasa1014
 
原版制作(Humboldt毕业证书)柏林大学毕业证学位证一模一样
原版制作(Humboldt毕业证书)柏林大学毕业证学位证一模一样原版制作(Humboldt毕业证书)柏林大学毕业证学位证一模一样
原版制作(Humboldt毕业证书)柏林大学毕业证学位证一模一样
ydzowc
 
Electric vehicle and photovoltaic advanced roles in enhancing the financial p...
Electric vehicle and photovoltaic advanced roles in enhancing the financial p...Electric vehicle and photovoltaic advanced roles in enhancing the financial p...
Electric vehicle and photovoltaic advanced roles in enhancing the financial p...
IJECEIAES
 
Welding Metallurgy Ferrous Materials.pdf
Welding Metallurgy Ferrous Materials.pdfWelding Metallurgy Ferrous Materials.pdf
Welding Metallurgy Ferrous Materials.pdf
AjmalKhan50578
 
22CYT12-Unit-V-E Waste and its Management.ppt
22CYT12-Unit-V-E Waste and its Management.ppt22CYT12-Unit-V-E Waste and its Management.ppt
22CYT12-Unit-V-E Waste and its Management.ppt
KrishnaveniKrishnara1
 
Software Quality Assurance-se412-v11.ppt
Software Quality Assurance-se412-v11.pptSoftware Quality Assurance-se412-v11.ppt
Software Quality Assurance-se412-v11.ppt
TaghreedAltamimi
 
Mechanical Engineering on AAI Summer Training Report-003.pdf
Mechanical Engineering on AAI Summer Training Report-003.pdfMechanical Engineering on AAI Summer Training Report-003.pdf
Mechanical Engineering on AAI Summer Training Report-003.pdf
21UME003TUSHARDEB
 
spirit beverages ppt without graphics.pptx
spirit beverages ppt without graphics.pptxspirit beverages ppt without graphics.pptx
spirit beverages ppt without graphics.pptx
Madan Karki
 
CompEx~Manual~1210 (2).pdf COMPEX GAS AND VAPOURS
CompEx~Manual~1210 (2).pdf COMPEX GAS AND VAPOURSCompEx~Manual~1210 (2).pdf COMPEX GAS AND VAPOURS
CompEx~Manual~1210 (2).pdf COMPEX GAS AND VAPOURS
RamonNovais6
 
Generative AI leverages algorithms to create various forms of content
Generative AI leverages algorithms to create various forms of contentGenerative AI leverages algorithms to create various forms of content
Generative AI leverages algorithms to create various forms of content
Hitesh Mohapatra
 
AI assisted telemedicine KIOSK for Rural India.pptx
AI assisted telemedicine KIOSK for Rural India.pptxAI assisted telemedicine KIOSK for Rural India.pptx
AI assisted telemedicine KIOSK for Rural India.pptx
architagupta876
 
一比一原版(CalArts毕业证)加利福尼亚艺术学院毕业证如何办理
一比一原版(CalArts毕业证)加利福尼亚艺术学院毕业证如何办理一比一原版(CalArts毕业证)加利福尼亚艺术学院毕业证如何办理
一比一原版(CalArts毕业证)加利福尼亚艺术学院毕业证如何办理
ecqow
 
官方认证美国密歇根州立大学毕业证学位证书原版一模一样
官方认证美国密歇根州立大学毕业证学位证书原版一模一样官方认证美国密歇根州立大学毕业证学位证书原版一模一样
官方认证美国密歇根州立大学毕业证学位证书原版一模一样
171ticu
 
学校原版美国波士顿大学毕业证学历学位证书原版一模一样
学校原版美国波士顿大学毕业证学历学位证书原版一模一样学校原版美国波士顿大学毕业证学历学位证书原版一模一样
学校原版美国波士顿大学毕业证学历学位证书原版一模一样
171ticu
 
Advanced control scheme of doubly fed induction generator for wind turbine us...
Advanced control scheme of doubly fed induction generator for wind turbine us...Advanced control scheme of doubly fed induction generator for wind turbine us...
Advanced control scheme of doubly fed induction generator for wind turbine us...
IJECEIAES
 
Rainfall intensity duration frequency curve statistical analysis and modeling...
Rainfall intensity duration frequency curve statistical analysis and modeling...Rainfall intensity duration frequency curve statistical analysis and modeling...
Rainfall intensity duration frequency curve statistical analysis and modeling...
bijceesjournal
 
CEC 352 - SATELLITE COMMUNICATION UNIT 1
CEC 352 - SATELLITE COMMUNICATION UNIT 1CEC 352 - SATELLITE COMMUNICATION UNIT 1
CEC 352 - SATELLITE COMMUNICATION UNIT 1
PKavitha10
 
Optimizing Gradle Builds - Gradle DPE Tour Berlin 2024
Optimizing Gradle Builds - Gradle DPE Tour Berlin 2024Optimizing Gradle Builds - Gradle DPE Tour Berlin 2024
Optimizing Gradle Builds - Gradle DPE Tour Berlin 2024
Sinan KOZAK
 
integral complex analysis chapter 06 .pdf
integral complex analysis chapter 06 .pdfintegral complex analysis chapter 06 .pdf
integral complex analysis chapter 06 .pdf
gaafergoudaay7aga
 

Recently uploaded (20)

Software Engineering and Project Management - Introduction, Modeling Concepts...
Software Engineering and Project Management - Introduction, Modeling Concepts...Software Engineering and Project Management - Introduction, Modeling Concepts...
Software Engineering and Project Management - Introduction, Modeling Concepts...
 
Engineering Drawings Lecture Detail Drawings 2014.pdf
Engineering Drawings Lecture Detail Drawings 2014.pdfEngineering Drawings Lecture Detail Drawings 2014.pdf
Engineering Drawings Lecture Detail Drawings 2014.pdf
 
原版制作(Humboldt毕业证书)柏林大学毕业证学位证一模一样
原版制作(Humboldt毕业证书)柏林大学毕业证学位证一模一样原版制作(Humboldt毕业证书)柏林大学毕业证学位证一模一样
原版制作(Humboldt毕业证书)柏林大学毕业证学位证一模一样
 
Electric vehicle and photovoltaic advanced roles in enhancing the financial p...
Electric vehicle and photovoltaic advanced roles in enhancing the financial p...Electric vehicle and photovoltaic advanced roles in enhancing the financial p...
Electric vehicle and photovoltaic advanced roles in enhancing the financial p...
 
Welding Metallurgy Ferrous Materials.pdf
Welding Metallurgy Ferrous Materials.pdfWelding Metallurgy Ferrous Materials.pdf
Welding Metallurgy Ferrous Materials.pdf
 
22CYT12-Unit-V-E Waste and its Management.ppt
22CYT12-Unit-V-E Waste and its Management.ppt22CYT12-Unit-V-E Waste and its Management.ppt
22CYT12-Unit-V-E Waste and its Management.ppt
 
Software Quality Assurance-se412-v11.ppt
Software Quality Assurance-se412-v11.pptSoftware Quality Assurance-se412-v11.ppt
Software Quality Assurance-se412-v11.ppt
 
Mechanical Engineering on AAI Summer Training Report-003.pdf
Mechanical Engineering on AAI Summer Training Report-003.pdfMechanical Engineering on AAI Summer Training Report-003.pdf
Mechanical Engineering on AAI Summer Training Report-003.pdf
 
spirit beverages ppt without graphics.pptx
spirit beverages ppt without graphics.pptxspirit beverages ppt without graphics.pptx
spirit beverages ppt without graphics.pptx
 
CompEx~Manual~1210 (2).pdf COMPEX GAS AND VAPOURS
CompEx~Manual~1210 (2).pdf COMPEX GAS AND VAPOURSCompEx~Manual~1210 (2).pdf COMPEX GAS AND VAPOURS
CompEx~Manual~1210 (2).pdf COMPEX GAS AND VAPOURS
 
Generative AI leverages algorithms to create various forms of content
Generative AI leverages algorithms to create various forms of contentGenerative AI leverages algorithms to create various forms of content
Generative AI leverages algorithms to create various forms of content
 
AI assisted telemedicine KIOSK for Rural India.pptx
AI assisted telemedicine KIOSK for Rural India.pptxAI assisted telemedicine KIOSK for Rural India.pptx
AI assisted telemedicine KIOSK for Rural India.pptx
 
一比一原版(CalArts毕业证)加利福尼亚艺术学院毕业证如何办理
一比一原版(CalArts毕业证)加利福尼亚艺术学院毕业证如何办理一比一原版(CalArts毕业证)加利福尼亚艺术学院毕业证如何办理
一比一原版(CalArts毕业证)加利福尼亚艺术学院毕业证如何办理
 
官方认证美国密歇根州立大学毕业证学位证书原版一模一样
官方认证美国密歇根州立大学毕业证学位证书原版一模一样官方认证美国密歇根州立大学毕业证学位证书原版一模一样
官方认证美国密歇根州立大学毕业证学位证书原版一模一样
 
学校原版美国波士顿大学毕业证学历学位证书原版一模一样
学校原版美国波士顿大学毕业证学历学位证书原版一模一样学校原版美国波士顿大学毕业证学历学位证书原版一模一样
学校原版美国波士顿大学毕业证学历学位证书原版一模一样
 
Advanced control scheme of doubly fed induction generator for wind turbine us...
Advanced control scheme of doubly fed induction generator for wind turbine us...Advanced control scheme of doubly fed induction generator for wind turbine us...
Advanced control scheme of doubly fed induction generator for wind turbine us...
 
Rainfall intensity duration frequency curve statistical analysis and modeling...
Rainfall intensity duration frequency curve statistical analysis and modeling...Rainfall intensity duration frequency curve statistical analysis and modeling...
Rainfall intensity duration frequency curve statistical analysis and modeling...
 
CEC 352 - SATELLITE COMMUNICATION UNIT 1
CEC 352 - SATELLITE COMMUNICATION UNIT 1CEC 352 - SATELLITE COMMUNICATION UNIT 1
CEC 352 - SATELLITE COMMUNICATION UNIT 1
 
Optimizing Gradle Builds - Gradle DPE Tour Berlin 2024
Optimizing Gradle Builds - Gradle DPE Tour Berlin 2024Optimizing Gradle Builds - Gradle DPE Tour Berlin 2024
Optimizing Gradle Builds - Gradle DPE Tour Berlin 2024
 
integral complex analysis chapter 06 .pdf
integral complex analysis chapter 06 .pdfintegral complex analysis chapter 06 .pdf
integral complex analysis chapter 06 .pdf
 

M tech2

  • 1. Design and Implementation of Encryption Standards Presentation By: RAghumanohAR Adusumilli Bhagyashree Todali 2VX14LVS15 2VX14LVS26 21-12-2016VTU PG Centre, Belgavi 1 Under Guidance of Mr. Mahesh Neelgar Assistant Professor Centre for PG studies Visvesvaraya Technological University Belgavi
  • 2. Encryption  In cryptography, encryption is the process of encoding messages or information in such a way that only authorized parties can read it.[1]  In an encryption scheme, the message or information, referred to as plain text, is encrypted using an encryption algorithm, generating cipher text that can only be read if decrypted.[2]  Encryption scheme usually uses a pseudo- random encryption key generated by an algorithm. 21-12-2016VTU PG Centre, Belgavi 2
  • 3. Types & Uses of Encryption  Symmetric key encryption  Public key encryption  Uses of Encryption  Military  Mobile Phones  Telecommunication  E-commerce etc.. 21-12-2016VTU PG Centre, Belgavi 3
  • 4. Encryption Standards  Data Encryption Standard (DES, now obsolete)  Triple-DES  Advanced Encryption Standard  RSA 21-12-2016VTU PG Centre, Belgavi 4
  • 5. Important Features  Block size: in general larger block sizes mean greater security.  Key size: larger key size means greater security (larger key space).  Number of rounds: multiple rounds offer increasing security. 21-12-2016VTU PG Centre, Belgavi 5
  • 6. Data Encryption Standard (DES)  The Data Encryption Standard (DES) was once a predominant symmetric-key algorithm for the encryption of electronic data.  Developed in the early 1970s at IBM and based on an earlier design by Horst Feistel, the algorithm was submitted to the National Bureau of Standards (NBS).  in January, 1999, distributed.net and the Electronic Frontier Foundation collaborated to publicly break a DES key in 22 hours and 15 minutes 21-12-2016VTU PG Centre, Belgavi 6
  • 7. DES  DES is the block cipher — an algorithm that takes a fixed-length string of plaintext bits and transforms it through a series of complicated operations into another cipher text bit string of the same length.  The block size is 64 bits. The key also consists of 64 bits, however, only 56 of these are actually used by the algorithm. Eight bits are used solely for checking parity, and are thereafter discarded. 21-12-2016VTU PG Centre, Belgavi 7
  • 9. DES  The processing of the plaintext proceeds in three phases :  Initial permutation (IP)  Feistel Rounds (16 Rounds)  Final Permutation (FP) 21-12-2016VTU PG Centre, Belgavi 9
  • 10. DES: Initial Permutation  This table specifies the input permutation on a 64-bit block.  The first bit of the output is taken from the 58th bit of the input; the second bit from the 50th bit, and so on, with the last bit of the output taken from the 7th bit of the input.  This information is presented as a table for ease of presentation: it is a vector, not a matrix. 21-12-2016VTU PG Centre, Belgavi 10
  • 11. DES Rounds  IP(x) = L0R0  Li = Ri-1  Ri = Li-1⊕f(Ri-1, Ki)  y = IP-1(R16L16)  Note that, as usual: R16 = L15⊕f(R15, K16) L16 = R15 21-12-2016VTU PG Centre, Belgavi 11
  • 12. Final Permutation  The final permutation is the inverse of the initial permutation; the table is interpreted similarly. 21-12-2016VTU PG Centre, Belgavi 12
  • 13. The Feistel function  E is an expansion function which takes a block of 32 bits as input and produces a block of 48 bits as output.  16 bits appear twice, in the expansion 21-12-2016VTU PG Centre, Belgavi 13
  • 14. S-Box  S-boxes are the only non-linear elements in DES design.  S = matrix 4x16, values from 0 to 15.  B (6 bit long) = b1b2b3b4b5b6  b1b6  r = row of the matrix (2 bits: 0,1,2,3)  b2b3b4b5  c = column of the matrix (4 bits: 0,1,…15)  C (4 bit long) = Binary representation of S(r, c). 21-12-2016VTU PG Centre, Belgavi 14
  • 15. DES Key Schedule 21-12-2016VTU PG Centre, Belgavi 15
  • 16. DES Weak keys  DES has 4 weak keys (64-bit)  01010101 01010101  FEFEFEFE FEFEFEFE  E0E0E0E0 F1F1F1F1  1F1F1F1F 0E0E0E0E  Using weak keys, the outcome of the Permuted Choice 1 (PC1) in the DES key schedule leads to round keys (K1---K16) being either all zeros, all ones or alternating zero-one patterns  Since all the sub keys are identical, and DES is a Feistel network, the encryption function becomes self- inverting; that is, encrypting twice with a weak key K produces the original plaintext. 21-12-2016VTU PG Centre, Belgavi 16
  • 17. Triple DES  TDES applies the Data Encryption Standard (DES) cipher algorithm three times to each data block.  The original DES cipher's key size of 56 bits was generally sufficient when that algorithm was designed, but the availability of increasing computational power made brute-force attacks feasible. Triple DES provides a relatively simple method of increasing the key size of DES to protect against such attacks, without the need to design a completely new block cipher algorithm. 21-12-2016VTU PG Centre, Belgavi 17
  • 18. TDES  Use three different keys  Encrypt: C = EK3 [ DK2 [ EK1 [P] ] ]  Decrypt: P = DK1 [ EK2 [ DK3 [C] ] ] 21-12-2016VTU PG Centre, Belgavi 18
  • 19. TDES Keying options  The standards define three keying options:  Keying option 1: All three keys are independent.  Keying option 2: K1 and K2 are independent, and K3 = K1.  Keying option 3: All three keys are identical, i.e. K1 = K2 = K3. 21-12-2016VTU PG Centre, Belgavi 19
  • 20. TDES Keying Options  Keying option 1 is the strongest, with 3 × 56 = 168 independent key bits.  Keying option 2 provides less security, with 2 × 56 = 112 key bits. This option is stronger than double DES, e.g. with K1 and K2, because it protects against meet-in-the-middle attacks.  Keying option 3 is equivalent to DES, with only 56 key bits. This option provides backward compatibility with DES, because the first and second DES operations cancel out. 21-12-2016VTU PG Centre, Belgavi 20
  • 21. Uses of TDES  The electronic payment industry uses Triple DES and continues to develop and promulgate standards based upon it (e.g. EMV, Europay, VISA, Master-card).  Microsoft OneNote, Microsoft Outlook 2007 and Microsoft System Centre Configuration Manager 2012 use Triple DES to password protect user content and system data. 21-12-2016VTU PG Centre, Belgavi 21
  • 22. Advanced encryption standard (AES)  The Advanced Encryption Standard (AES), also referenced as Rijndael[3] (its original name), is a specification for the encryption of electronic data established by the U.S. National Institute of Standards and Technology (NIST) in 2001.  AES is also symmetric key algorithm.  ES is based on a design principle known as a substitution- permutation network, combination of both substitution and permutation, and is fast in both software and hardware.  AES is a variant of Rijndael which has a fixed block size of 128 bits, and a key size of 128, 192, or 256 bits. 21-12-2016VTU PG Centre, Belgavi 22
  • 23. AES  AES operates on a 4×4 column-major order matrix of bytes, termed the state.  The key size used for an AES cipher specifies the number of repetitions of transformation rounds that convert the input, called the plain text, into the final output, called the cipher text.  10 cycles of repetition for 128-bit keys.  12 cycles of repetition for 192-bit keys.  14 cycles of repetition for 256-bit keys. 21-12-2016VTU PG Centre, Belgavi 23
  • 24. AES- Steps  Key Expansions—round keys are derived from the cipher key using Rijndael's key schedule.  Initial Round  Add Round Key  Rounds  Sub Bytes  Shift Rows  Mix Columns  Add Round Key  Final Round  Sub Bytes  Shift Rows  Add Round Key 21-12-2016VTU PG Centre, Belgavi 24
  • 26. AES-Add Round Key  Add Round Key: each byte of the state is combined with a block of the round key using bitwise xor. 21-12-2016VTU PG Centre, Belgavi 26
  • 27. Sub Bytes  Sub bytes: a non-linear substitution step where each byte is replaced with another according to a lookup tab.  In the Sub byte step, each byte a(i , j) in the state matrix is replaced with a Sa(i , j) using an 8- bit substitution box, the Rijndael S-box.  The S-box used is derived from the multiplicative inverse over GF(28). 21-12-2016VTU PG Centre, Belgavi 27
  • 28. AES: Shift Rows  Shift Rows: a transposition step where the last three rows of the state are shifted cyclically a certain number of steps.  In shift rows step operates on the rows of the state, it cyclically shifts the bytes in each row by a certain offset.  For blocks of sizes 128 bits and 192 bits, row n is shifted left circular by n-1 bytes.  For a 256-bit block, the first row is unchanged and the shifting for the second, third and fourth row is 1 byte, 3 bytes and 4 bytes respectively 21-12-2016VTU PG Centre, Belgavi 28
  • 29. AES: Mix Columns  Mix Columns: a mixing operation which operates on the columns of the state, combining the four bytes in each column. 21-12-2016VTU PG Centre, Belgavi 29
  • 30. Uses of AES  AES has 10 rounds for 128-bit keys, 12 rounds for 192-bit keys, and 14 rounds for 256-bit keys. By 2006, the best known attacks were on 7 rounds for 128-bit keys, 8 rounds for 192-bit keys, and 9 rounds for 256-bit keys.  Used in US Government to encrypt classified and Non-classified data  Mobile Phones (Black Berry etc., )  Wi-Fi Routers  Network Adapters 21-12-2016VTU PG Centre, Belgavi 30
  • 31. Implementation Results of DES 21-12-2016VTU PG Centre, Belgavi 31
  • 33. Proposed Modified TDES 21-12-2016VTU PG Centre, Belgavi 33
  • 34. Proposed Modified DES 21-12-2016VTU PG Centre, Belgavi 34
  • 35. Conclusion  By comparing the encryption standards, it is clear that AES is best among all the standards, We can see that DES can be used by cascading for three times which provides more efficiency compared to normal DES architecture.  We developed VHDL & VERILOG code for DES, TDES and AES compared all the technical specifications and also working to develop the proposed designs to reduce area which in turn reduces power dissipation and cost. 21-12-2016VTU PG Centre, Belgavi 35
  • 36. References  "Encryption Basics | EFF Surveillance Self-Defense Project." Encryption Basics | EFF Surveillance Self-Defense Project. Surveillance Self-Defense Project, n.d. Web. 06 Nov. 2013.  United States Department of Commerce (1999-10-25). "FIPS PUB 46-3: Data Encryption Standard (DES)". Retrieved 2014-01-20.  New Comparative Study Between DES, 3DES and AES within Nine Factors. JOURNAL OF COMPUTING, VOLUME 2, ISSUE 3, MARCH 2010, ISSN 2151-9617. Retrieved 2012-12-01  NIST Special Publication 800-78-3, Cryptographic Algorithms and Key Sizes for Personal Identity Verification, December 2010  Daemen, Joan; Rijmen, Vincent (March 9, 2003). "AES Proposal: Rijndael". National Institute of Standards and Technology. p. 1. Retrieved 21 February 2013.  Distinguisher and Related-Key Attack on the Full AES-256".Advances in Cryptology – CRYPTO 2009. Springer Berlin / Heidelberg. pp. 231– 249.doi:10.1007/978-3-642-03356-8_14. ISBN 978-3-642-03355-1. 21-12-2016VTU PG Centre, Belgavi 36