You are on page 1of 42
Module & Pernt e mee em year STENT |i pme tr paprserdcd in Slnings of ben, aad Cis) unto Tiphabes: Nodenn CAY POS sem | need ap process dis benan4 siaings Lo tonteen bul anodnery bona Soouing Based oD how these bin 3 ao processed, a Symorped rte enenyprion than | can be classited trto- ; | Ay Bloc Ciploens - | & Sncam Ciphers | 4,| Block Cipher» | hy dus scheme, che plain bénasuy Leas is processed tn | blocks Cqnoups Do? beds aL a dimes le a block o¢ plasste! | bids és Sotecdod, a Series of Openodions iS pertarmuct | ep dhis Vlocks to qenenate a block of Ciphentestt bit | The number of bets tna block is “fred: Fq% The Schemes DES and AES have blo ck | and eee eee Sees a teak ds 4) An Hes t * ' | to sos Se ne Plavodenk S processed one lott of dime 62> Ore ocd of Platoderck s daken eS | me and a Senies of operation? (5 pertosmed on th to geo een ; oe “ Crpbersure Tecruuicalty , SAKA Ciphers ame Uocle c) et | witha block Size of one b- fens Kee - > Key Genenatorr BA Stream 3 1010141000101110110010- on py et 5 Cipperdtiont | 10040001040 | Function, | 4oottoror101 | | |Back Cipher. Coraporusats | eC ! | The baste Schum of a lolocks Cipher ce depicted as Collotus | Eneaypaion. Key ll ouce ce | 3 ne: | ; of be Freneyp tore jrer Bleck of 1 | Process | Ctphertent A bieckriphen dakes a block of plaintect bits and Groenates a block of Cipoemtect bitsy generally of Some size. “The give of blxtee is fixed tn the given Scher The chraie of blocks size does nod Airey attent to su ah. of enanupsion Sou The Sea of Cpoen. Aepends up on ae key lenga Blocks Size ¢ Thouge Any Size of block ¢s accepsa' ERAS ble, Collocsire oaponts ove barns third Reorcle: Sele eel, a lec : ie re ie Aecoide ueney grnatl block &72 Say abl cle Size ig, | ple plaindext péts tonobthations | beds - Then dine posstble fe 9 oA) | ; lear, discouens the plaintect by dhun am Wshe wae lock | ‘ udously gent Cipherterca — | carnesponding JO Some paw 4 e a Lease ars fre addocter Can (aunth -& Pe g . ducdeonany oddaoke” toy eee im eee. a plointert | cipherter pours Sx ; encarysion | key. A tanger lock cize males attack hander ay | dhe dickionany reeds J° Bea @ Do nak have ueay lange btoele size— Wet Ven lary Wek size, dhe Cipher becornes Wettictent 40, Openaie Sudr platoiexts voill red do be padded before bein | | encrypted | © Toultiples of & bat - A preformed Vlock Size tp a | multiple of 8 as cis & for tmplemeniation 2s | most Compeder processor “handle dado in roubkple | of @bids- | Padding in Block. Cipher | Block, Ciphers prrscess blocks of | ee me Platnents is ie Sixes ( Say a fia i example, ® 160 bea ee houttip le of : (sedate cs OF 64) bets erates Platter prow ake : | eee ae Oak ee of te Ct eo Oita newded 9° I nplat l e the Schome Th oun Cavin HD block sme of bets necd to have acetess ig maining 3 Pedundourt [oc be | 4 Ten % Vvole DES ed to noutde A lonoplete blocke Es io aeetne o — adding Too mucr padding makes dhe Suter fetticiernd. Algo” jpasauiny Sele Sire System insecure at Atmos, fe jane padding Is dons vid Same bas alwauys : Bleck. Cipher Schurres - pn : There I a Cast number of block Coben Schemes thot qowin Use: any of them ane publicaltey known: Mosk populan and. prominent block Ciphers ane liscded belore - | Dagtial Enenupaion SAandand (PES) The populery block tephen of dhe Janos. TL is nous considered asa throu Woleck cipher, ous primarily do (4s Small Key Size- Ws a uaniant Scheme basedon repeat od DES applications. TA’s Sail a puspecdea btock Cépbens but Ineftici end Cornparrtds 4p Khe neev-fasie rn block Ciphers auailable- Advanced Enanypitor Slandanch (Aes Ws a sulatiuely new blode “pre based ov Spree peor. algonithrn Rijndact dad wor ant Gusta Cornpediilon « Ws a sertci sdnong block ciphen eoktth a block Ee Actin od, and a uy size OF dag bits -A number oF Appiicasions use IDEA encry pater » including cant « Nenstons of orci as | (pe10) predocol re use of IDEA Seheme basa resapicted adopcion A, | padersk (ss. cass - | re * ’ * en of bak tipi uses block Size ‘ol fae iy anda Key of uasiable length Thtwas One of shy te finalisds Ws based ore the caatien block Cire Blowottrh wii block size of OA bite * enh, Seen with alolock stze a 4ag bids ay Key lengios of 128, jaa on asebds which res an AES Compediatton Cinaleed | 1t’s a Slower,” La more Scout descqn Sar othan blo cipher: ‘Diternce berwoeen Block Cipher, and Sdevann Cohen Block Ciploerw shin. Sart cay Blocks, Cipner Conteends Saowam Cipher. loners are plataders into Cipher | the platosent Tato Ciphertu! ter by doling Vloclead | i a dim | ihe | platrdend ak a dime: (Since block.eiphen conuerus: ohtey, | blocks ata dime: Ti erses ee etdhen 64 bids OM mare * dhan 64 bits 8 OEE can be convent! irra os oh sane Blocle, Cipher uses bets ee Monfusion? and * deeusion? | ‘ Cipher uses only | puinciple fonthe Conttension Confuston. peunciple ie Aagyined Tan encryption, ThE Coneresy torw in daking ons byte of a 4 de oe te ot b a qw Conoplenisey Of block, while etream ty = h es Cipoer- w& Sérople Conples. ieee Fon enenuphion of plain Snearn Ciplen Uses Cipen uct Block. Ciphen Uses Feedback, (CEB) ana oudped Eleanonic Code Book (ee) Feedback (ore) alganiahn and Cipher Block. Chain Cee) algonitans: As a Combination, Of Sascarn Cipben uses XOR fan rome PES ged enenyplel dhe Erenyption Lohich can be Incase Of Block Ciprer | easily severed Jo the plain Sodhe uuense enonyp- i awery chon, Om deem piton Le Cormpanadiciel y Corp lex as | Conppased. do that of Sdneam Cipher t . ine er PE | Bleek Ciphen voanks on. Saneans Ciphen Wwanks on Sewnsposition ike pail- Subsdidution techruqurs Uke ce eC E Columnar Caesar Ciphers polygnrann Sounsposision, dechnin ts Sulesdidetton, Cipher ede | the. aa cea K Uphen ts Slooo as Smear Cipher is Cast in Compared too SAnearr Conn parison, Jo bleck cipher Cipher Rreschel Cipben. fale mose| The main dnoplemendation of | (8 Uennorn oo Block cipher — Sdrrearn Ciphe* |Mplementacitors - Cinser i t a ie nak a Specie wise Si Chex ¢ ois.kel a tohit mary ae block Cty, meee pes is just Om exorople “ai Ba) Feisdel ep, Pema oe ee NS OPROPS Shr a Gras saree agora poral oy wag uses dhe Fecsdeh Sdructusy as of prrceessing 08 she plain] consisiing multiple oun’ CSubsdckuttor ” Step tel gach ound Cconsishing, oa by @ perrmuraiton Shep: | ~ Plaindexth block | ude inte atwo Inalues, hand RD fare ae meal h RO ct Kn abe ot] eased | The trper Llecl.. do each round is Aina | ghod can be Aenorted aS tana R Porte alga, Volo & halves. : haltand athe rigid hate. @ Theam round, the Weghh half of the block, R, goes arough wnrdranged. Bua dhe (eta hale, h, goes thorough — — an openadior Arad depends on R and the encryption Key Fensd woe Apply aru eneny piling funcdion “¢! thas Jalees Le00 Inpur— dhe Kay Ki anat R- The tunedions educes he oretlyud PCKIR). Thin we XoR Are oudpur of athe! mathumaticok fenedion . wish bh. @ Tm weal Iropleruniation of the Feistel Cephen such ad. DES, \nstand of Using adhe whole enerypscon, keg a eo ound, AMoUNd ” dependens key Ca subkes) iS Adestured -forono the trenypsion key. Thess means - } drat each round Was fuses.o Aitreswnd key» although all these subkeys ann related do dhe aruyinak Koy @ The pammutation Sdep at the end of Cash nounh Sucaps the moditied bh ark Unmoditted R- Theretanc the ker the nexk round Would be R of the Cusswok round. And Ron dhe nest round be the ovetpea h of dhe Cunt wound: © Aboue suiaitituction and permutation. Steps Teen & round’. The number of sounds aw Specified by the [> algaridtomn. Aesiqn : ’ i be : (* Once dhe last mound ts Cornpleded wi | blocks PR ana Sk? ane. Contalenated | Torn Ihe Ciplrensesl block. tthe ditteutt pard of staring o Fesstel Cipher Ian the dwo see ny ghar ander Jo is Selection. function “Tn onde oo Deel a val of mound ae. needs JO have Serienal Wopasa, beyond ee re Hstisy | ' tron Dern A pion th fetztel eiper alae The pw eae votth a block of Plaindecs, (ed toto the Sart of the | Snilan: Instead of Sd 55 therwacten, dhe Ciploesstent Vleck Is Riu Maueiunt and dun dhe proe : athe Sameas descailoed tr the qiverv illusny The porceess is Sait Jo oe almest Sinsilary and not ercacdty Same: In the Case of deerupsior. ythe on dteterunce ts that dhe Subkeys Used tr eneougphion an Used in dhe Meverye arden: : |) The tinal. Suoapping of b andR in (ask Shep of dre | Fetsack Cipher is esserottal- Uf dthose ane nok Sevapped iw tre usulsing Cipherterct Could net oe decry pact Usia | athe Jame alganisinns ’ [Suen Rounds . | The number of rounds sel tr a Fees lon chested So del Ciplan depen Cus fotos dhe System Mane nunbe ; et, 1 eee a Pe 9ce8505. Nivinbeo of t “ depend Lipen efficient | Seeunlily Anade ot “Ts aa Geryptin Sdans (6 | DES Wea Semmmedrie pis ; eu blocle Ciploen. ished by Ww Notional Institude of Mondancds si he) <- wes ents | 1? Des 1s are iropernarsiadion Of a. Feiss Cipher. ol waren sound Feistel Stnucdtuw: Wr block size tis 64 bi. Tho 4 lenglin tS 64-léd; DED has an effecsevre bey least of ) Bp bids, Since 8 Of INE 64 bids Oo aye Teeny ARL'S used athe enerypsion. algosidhno Genenal SAAUCAUMAL Of DES depirded as -follocns CX bid plaintert G4 bed Key, “Tndsint, Peammudasion Penmaled chotce 4 Y b&baS 7 se bas “ ‘ 7 bi: 66 bets Pees (ef COPE 89 lait snd to Sawn) Round 2 Peswnuted chotced | hott. cénculan Shit J eau 56 bats 7 % bas. 49 bids Ka 5 = eo a Maal Rourd & t+ Penroectad choice 2 t/-| Lett tineulan shit Kite ag wets sebas 4g Round 16. < /— Penmaed choree &. #7! Leth Cimectanshich J ; }2R biLseoap | + chats [ouene oriatad ateorw 3 sing of Planner FH mCeeg, op ahe teCLhand Siavs re. ee a Y- , ies | Bovine phases oh ah im ae hd Sie Message. 58 50 0 5& 62 54 64. 56 54 |51 61 53 63 55 AR As 4e Ag 5T 44 41 Ag 45 eo Thuesse cua [34] 7 Bg 6 a1 5 36 4 36 3 34 a 48 1 46 46 44 43 34 36 8 40 oo BD) 31 34 ae as 30 TnittaL permutation (tr) 42 to ao 42 RR 14 Sa alse a5 RI cu 34 11.4 fq it at 19 Qs 15 Initial Pemmutation (IP 4b 15 14 43 4a 44 $3) 41/4 56 55 5¢ 53 5a| 5t Bo 44 O4 bh a3 63. aa 62 at 64 ao 60 14 54 18 58 21) Sel Single Round of DES algosisior he lera ank reqbd halves of eac 8a 34 30 ag, at aT a6 a5 bh 64 bid todenmediale Ualue are Amoated as Seperate 3& ed qyransittes labeled LC te and R Creqboa)-As tranq Thucuenatt processing at each dhe “Collowng ternnulas Lis Re-4 Re Lee @F CRit, Ke) clastic Feissel cipoen » round car be surmmarita Lettsnit > hots 9 Es, oh aa eee | ! ' I 1 ! 1 Wy ke eas F (mor KEE CRermedter ehotce 2) bets eg bag 6 bia the ‘ea R he Res & ORDS OPA Rietinad Crrpanded Jo a beds Usny on expapston 0; penmukatrion, . Ths ia bits are KORA with ro oe ee Udy é- £ UBSAEALAEON. sfeunctiory \ nates! Contract, ] / ¥ Foepansion Pesmmeudasion Bose hone Sugiod anes bed and Hound key ts a 46 bid eup four neck A Lary Mglod lopud to AB bits. Permectation lie 7 graphically Aepeeted as Ba bia lnped Fr If Maleal (E jreryt wet bial wat x anil Alvivivnt eS bid 3. 3 Foro 2 eae # XOR (whiner) $ After expansion permutation » DES | does XOR Openaiton on the expanded suogiok Seation wa dhe round key- The round key es used orrty in thts - operation ¥| Substidution. Boxes - TW box pertrrms the Subsdideation , they casery ook adhe acal. mixing, Ceortuston) DES “ses 8-5 boxes each Ustln ov 6 babinpud and % A bet Pe Sa = bg (3a bits) | x Mina, & ee AS dS: if a CP 1 a fT Se Ge ined as ¢ the -flass i S$ box ts detina: i, bs ene Jo wor Se Torvyl aA by vn Seale go Setecd ore of Cour see ie etna ae . Pte reder ett n ws ty the dalle for Se» The. re se ey oy - Sixaeer, Columns The decir nth oncot she dhe Now andcotumn ts chen nv 5 os peasersation to produce the Ceetpe, dp ts st Eqs Consider sable for 4 448 ry) a) 031818 g|10/6f& | 5 407 o}At ALO 148 10..8 | 7144 m \te| 2 |t0} 642/44 1 44534 ala ls {sje [48 | © Je j8t}15) 12) 4) 7 | 3 to 56 B\45 Az 2 ta ewok ct ict n3p54, 5 op te, 4 (ot (a I i418 | i, : | Tnpes ts 00414, Ane mow if6 OF C1) and tolumni! [0011 (8) henee we thoose 4 (15* row af eolermn? and dhe 4 bet ovdpus would be. o100. uk of $ bor! Mal Generoian Corates rere ae-bi2 The kay Is “fines Subteesed, $1 Bi sobatel tae 5| 42 3) 14 BA Sel doa Ee Governed’ by a table” 4, Pernt atic s 4 hh Pervnedted choice ! 13 1s ne vusulting 56 bia & Ahen Ancated a5 stove ae bi | ities labeled as Coand Do - Ad eae round ain a peer Om Sepesrately Subjected, How Carculan Shera On aviation of Lord bits ‘ Truse Shifted vate Senue as inpur to the nowy gound. They also Senve as inped do Pemmeded Choice 2 which produces a 48 bid output thet Seavos ay input qo dhe “UndiOn FCRi4 5K) 24 Pemmuled Choice 2 Pemmeted Choice & [51/44] 44] 33|as[47| 4,| tals7 1124.1 | 5/3 [a8 [4 58) 50) 4a 34, a6] 18| 45| 6 a1 to 2g |t4|ta 4 | toa \54| 52 43/35 | 27 3b@ 167 21 20% @ 4a] 14 | 3 | 60 52) 44/36 | 41/52 3137 47) 55 30 40 63/55) 41/34 3123/15 5145 28 48 44 44 34 56 11 |62 |54| 46 38 | 30 aa 34 5346 +250 26 aq 32 44) 6 | 64/53) 45| 31124) Gelbes (as! 42/5 |agiao 18/4 | ( * DES Deanyption Ree dacmuption Uses the Same algaristhinn as eng ee thak dhe applicakton ofthe Subkeys NS Aevens ea - The DES Satisttes bad de desired. properues of block “Cipher. These dwvo properties makes DES Ve.ng strong ° Avalanche Effecd § A small change Yo plarraleccs rer athe very grat change in the Cphentert © Connplebenuss ¢ Each bit of Ciphentext depends on many bes of plairterd | Dussing ds lack few yoans, caypiana lays have found i key Selected aru weak dp be AUS, voell dettned Ploek oy pes hot ae Seqnittcano ana ae hay > 8 were ghan exhaushl? key Se : she Speed, Of exhrauisdi le a emaeiiias ct * began 20° Cause disconnforA Among 64x, oti: wesicn: Urens didn’t Wwark YO Np, Users Card tas enanmous amour of time andmen Des as ida Algoridhres Snark are wordy do change encryption 01g , waspaed and arobtdded tn lange Security archins The pragmucie Approach was nod ao arbernclon sh DES Compladtle » wea do Change athe mannen In ie i used This! led do dre Moditied Scherves of Triple DES CSorutines Knownas 30ES> A ie, atin DES ae 9 OLoto101o1 01 OLOL * FEFEFE FEFEFEFEFE © FOEOFO fo -F1F1 PLES ° AFIFAF 1F OE OF OF OF Double DES: ‘ Tn ahs appowach we use Sr frsdances ot DES Ciphers ar. en pio ‘ ut! t 5 MENON ANA de50 tngclances of CONF OD > Facto doubled - ER Biftenens Kory are beey 517% * There ave sues of Preduueseon, Do Single 534° a However, double DES is uUtresabl e "30 mued-{n- aho-middle cipb, gdaack - Ss, Given APlainiext Pand dew a 0 @nenyptio ES yaa Cipoendert Can be genenaed. yption keys kt ant C= EC Ka, EC Kt, PDD * des | Deen pxtoro raul i‘ a 4 ayisus dhat the Keyy are , on uerte Onder de applied in ce mory P= DOK, DCKa, 0d) ley Ks eg Ae ediry, V the | e E x sagt Ge alsi st h Des | | ple, Deeneyprion Need tp dhe Meadle Adbancle The tidal desks Oe Bench Counter by the fous encaupitor. S On the inst Aecsuypriory NM, should be Same ae fos Era (PD to Dea ccd Frenuypt P uuing all posible ualurs oF Kiand seconds ACuatars Obsained for o- _ Decougphs C using all possible val all ualues Obdained Gr TO uy Of Ka and mecordS Create two tables Sardred 4 Ss fee foe ais md to until ewertinds those ee re values fOr ‘4p “apwhice Sncuialut, of Nis Samui beth Sides [deb a tos Ens (P? M = Dxe2 led = EK . { es er fo Ka roeeen al M's and rretond earvusponding kK & Ka Thsead of using ules key Stand dests, use have dows 2 tee Seanch ests dwo “dimes: Noung, nom o Single DES Jo double DES we hue! | Wereased, “dhe Strength Tron 256 to a5? ‘Tniple_DES | Tneldentalty Wheneare dwvo Variants of Touple DES | Knownas 3- key ‘Truple DES( STPEs) anda Key Trish | DEs CatoEs) CD Trifle DES wits 2. een Capes’)? Use Bonar sAages Of DES fon ency,, : to) dees spoon mTna. AEs 34, lage ose ed Oe uses Ka Key”. ? : heey Cents : Te ty ee sre lg alge) feropattble ois Single DF Side ard enendyraon. ing tO” WP dhe enenypld” : “10 AN deemupsion Side ty QTves encayprlon. ak, Ket Ka Ki | Ka Ky t ¢ D £ ux | : yedo The “function follows an ences de enemu4 pk } CEDED Seqpence- can el C= ELK) OC Ka, E CK 'PD)) a P= DCKi, EC Kas DC KUO) p ) By the use of TOES» A naises Hre Cost of meet iw middle attack do all? : |] Ja has the drvevback of neqyining & key length er of 56x3- 168 bids which may be Somuwhat eanevieldy | CHD Triple DES woth 3 Key (3TDES , | | Aithougp dhe attacks just deccoubed appenr yy Smpmaciieal, aryort using sive Katy SPES may tee Some Concenn- Thus many Aeseanches how fect drat STDES is 3h Prefered aldenrarive § Use Dore cages of PES far encrypitor 74 ieerert ce dcony prtore uote ahrue Oe Key Ss nas an Ltfecdkre key length of (68 bigs oe 3 We | defined as i c= ECK3, DC Kay E (Kt PD P=plis, ECKR, pcks,c))) Enenypitons x Ka Ks { a B f yet ? = : _ Decnypatory i 8 i 4 i ob A 3 { LE a " Mee osx ; crprion - deanuphion ts as follocws Ge Encowypd dhe of ndeak , Shad Strgle Dey weit Key! © Decrypt the output of bey Ka me Shep 1 using single DES wil ° ia 2 eroaupt thes ou DES upidth kay eye ; “The outed ‘ ate Fen Cnt? {8 dhe Ciphendect: & Uperdeat ee ays : CAd2 porocess. Une fis iS eco Using Ry ats era ly Qeenypk with Ks. PH, with ka, ard Put of Sdop a using sing eg bist? Xe to Dnis design Of 3TDES asan enon pd ~ dey cess, CA ts poasitole to use @ 3TpEs Uns e fon Single DES Setding «BsKA and kB ap % value Wis proites backwards Compata eters loclis, . ly cvith Der Triple DES Syideros ane Signitcansty rans ecu chan single DES, but theee aw Clearly amet Slowen, Process than enemy pitor eae Single DES Crea -chemupd | ane) iim. al Adwanced: Enenupiion Slandand, (AES) AES is & Syrmmetouic key block. Ciploer» (VS a nom festet Ciploer that oncauphs and decry pis A dalablock of 40g bids Td uses 10,12 ar 14) sounds. The key SiZe Which Can be 188, 142 ON a56 bits depending onthe ne. of , sounds: Aes has defined thous tensions with 10,42 ano 14 nourds. Each Uersion uses oiefenund Cipher key’ re but the ound keys are aluoays 4as bcs Genenal design of AES 423 bid platodent Ro f ieee farts | (Pee Traps formation a_i — pid ' is ; perio 4 cipbes Mery apiece | Chae, tad or A56 Re Rounded Se pa) Piece i | | Cig eee Or ane fas ba ciphertext } Relationship eteveer- no. of mounds anol. Ciphen, ha | | Sie T 1 Neunaben of | Key Wig. | Rouundlé (Nr | FF cihiaa Fe 438 | | fo t 2 | pop yt nee ah | | 44 | AB6. iaicen naa} Data Unids tn AES | | Gd Bit 2 Binany dig ths: | G1) Byte $4 Byte = § bas GID Aland 2 4 Wands 4 Beles ; | Clu) Block 8 4 Block - 46 Beles = 4 Wands - (v) State: A Stale = hoadniz Pepreseration of bbct Gs Tbs [ope wel ine, tataia ba le Ups = 2 b c Bibs by bs ea _ be | Word > [bo lor ba bg | -> ooh br tal Bete ba b3 Block, b seh olen ed bial bs | ks Sdade ww 30,0 Sor $0.2 S03 é° Svo Sut Sua Sus =Slitios aoe Sa,0 Sa.) S22 Se,3 22 WW2 bo, 7] | Sar Sav S32 S32 | |Block Jo Sake papresernation ty ry | bo} b te Jou! be, s|bu| bu) be) bt} bal 3 | ba|bs| be |b, z ¥ | Sienoa4, 74 <— — Block.e | ¥ Demo bgt Sdate| bt bs ba ae ba be bo bu Peele aust mae ren {balbrdbal bel bal_bs| be| bal bel bal ba] bal bel bs Ga (brs) Eq Plaintert? AES USES A NOATRIX AED SUI E SOMO ATTER UNO R tq 00 02 0013 WOR 2314 i 2 00 of Ia 1A [2 O4 00 12 o¢ of 04 04 00 23 Ree 4" 14 oo tt [a = f each round Sinucdupus Oh AL | Fetal Ihe Ye | One Aad Rouna Key ig ||. Subbepes | appteed. before dhe tin, | | : ound: | Saate The tind Ananctan, | Ris W — | 18 missing Wo she lay le aa | | Prouide Seunity , AES Uses |mnasions ® Substitedton, p | Kory adding, “bun dupes of deun't" RAMP ON. 4 Mest peaing ard cio Subbytes | We-ftask dnanstonmete | encry piton tele, oP SubBute is used at WoleApred the Subsdisate™ byre., we The Sub Bees fitt Wewadecimal deged# | bytedo ~byle Ancinstonmarn wes 16 inotep £ i Frome dhe & bis hexadecimal dtgisds tin, ondes to the ow in the substilution. digids tonrsspondes £0 Column: SubBqes Lnansfanmadion, ialole WL Oi, 94 Connie stable and, ana lo 54 A3/40 8F 92) 4D 3g F5| Be|Be |PA at fo Fr F3, pal | [5 0 £2 4.10 FA 64147 Fo AD PAIARAF ac Ag Ta col! Ha 60 F043 6 36)3F FI cc 54 ABIES E111 pg 31/18) [3 8 FO|c7 23 C8 48.46 05 4A OT 42) ¢0 Ea, FB aT | bal: 76) | |4teres.ac 1A 4B 6 5A Ao 68 38|Dé 83 aq F3 ae] F| 84 5 BADE 66 ED 20 Fe Bt 5B 6A CB BE 34.44 AC. 58 | ce sco esa viulaats a (6 to FF AA FB 43 40 93 45 45.F4 a TE 59 8C AF) AB fet | 54/43 40 SF |42\4D 32 FB BC Bb DA‘at to FF FB ba |. @0| 81 4F | | De laalaa|ao a8 Ab EE Be|44 DE) 5E 08 | De | | FO) |22. 3A 0A | [44/06 4 6C\caib3 \Ac 6a at! 45 E4 A (BET ce! 31/60 lap 95 4E A be 56 F4 FA65 TA AE 08 | (le BANg as ¢ 10 Ab B4 c6 Eg 0D 14 4F AB BD 86 aA, 66.48.03 F6 OF G1 35 67 64.86 C1 4D AE) LE Et Fs 48) Mt 64.04 BE 44 96 1E\87 $A CE 55 ag OF le & AL 84 0D BFIEGAa 08 41 qq aD OF Bo 54 BB 46 fas pL Sebsyte: | ae 00 12 oC 08 63 (qa FE 30 04 04 00° a3 ‘ Fa Fa 63 ab 1a 4a 43 14 cq cq 1D DF $4 00 11 Iq FA 63 82 Pt . | InuSubbyte ait \clin Srettoves on tound in a Mottnd j, ve fo marco” os Anedloere Lane’ : the : ces dhe byder. In Sorel a Eahetaroriai tors 18 called Shritys, enenypaton, J j | sis | ShettRoew > eee | Reeiz0 2 Noshice | pote Rous 4 byte . . feo ava State Rowds a by de % left shett - Rows 3 3 byte i lethishier : Eqs eee : | : 63 C4 FE 30 > 63.ca FE 30 F2 F263 ab] 9 - Fa 63 ae Fa CA ID D4 TD D4 ca cq fA ait od D4. FA 63.82 ue ShRocer lg [CHD toi foteamns, eee The Mixtoturns Unanstanmedign openates ah she telumn levels id dnanstanms each, Column of dhe State Jo a noes coleermn et a me new! Malnix and ane MANION nad bot ty placed” Ahe Posttten of that mateuize. y ™ P[Rizcolumns i yes: | 63 cq FE 30 a | F2 63 26 Fa 62 O&€ QT’ 26 W 4 ca 4 ah 4a ve e | D. oe ks 63 82 a a4 te "se 4 | at Tne Petes _ eae sath | ' uw) AddRound Ker, MdRound Ker, proceeds ont column at odtinne u Zee & Mound wand with tach sabe column matrix 5 dhe PELE in AddRoundkey é rmalevise aaldlisior | + Add Reundkey I : B eC | BPA Be Shake Key Expanston a i } 1 bed To Create sound keys far. each mound ) obec expansion process 1¢ the number ee: Jag bid Ny dhe expansior nousine eacales Wt key. ound. keys trom one Single tag bit Cipher “4 anstor. alganithr wakes as topes 4 Tn AES bey &P' ‘ MR: Key and proauces 4A voor 6 © 4% No, of | Keys fan $a Wit Koy => 4041 = 40182 St ward, 4013) = 52 wands Aaabid Koy =) 4 (att) = 56 oad key =) AGEL) = 48) = Corer; Blow Cipher Noods of Operodlor, 4, Elednonie Codr Book (ECB) 2 Cipberr Block, Chaining (¢Be) , 3) Giploen Feedback ¢ CFB) |4, ousped Feedback (0FrB) 15, Counter CCTR Bleck Ciploery modes of openaktons ANL procedural gute Caria generic block Cipher: » . 4y\Eleesmonic Code Book, CECB) ps The user dales the Frenypttor * Encouypdeon 4 ys » Eronypaton te & ea rd ' key Cipher 4 Cipher a phen Ni Vcipben Cipbena CiphenN | > Decaypsion » Decryption Decowypicon Ky oy Seo ie Plaiodent Plainket Platndent \ Denteutdy / Desaduaniage of enon yption mods os that ja Sams pattern Pupeats to dhe (aiatert the Ciphercenk ca will also bel Sar dhes i athe Caypianalynt [do guest on mecouen dhe Ra and message hénce | ECB ts netted dn many aippliccctéors Cipben, Blocks Chaining, ceaeD T overcome dre security dafictenctes of ECB, Wwe would ike a. decniquy in which same (uncles bloke of Pupeatel, Produces Adttenend Céploerdint blocks. A si a so Sodisty dhe vuquirumrent 18 cBc depencorce is modrot openctcor prowedes Message On pores Cipnentod and malies sine Sqr? NO k jor (Ie) ps KORA Be aus pete pnintatizadion Vee eis rth, t © bo ba plaiatesct Plock, and dhe sess fetid we WL Led vith key K, Xhis Cip: i! 1 7 % neat block ‘yokdore . [Por same ite TT acest | faired D1O° "4 Chin XoR of dhe “Ear (oy ‘each block: Phe, a Same for et paidenr of lp bests anenod eotposed » Ps Pa Py wv | Cut i * aS > a K- K—™ Enerypt ie Frenne Eocouspt e1 ow. ! CN | Fon ptton, Tu dada, is XOReA cotta tirst Ciera | ‘Veloce duerypted Tr tirud Clpherdent bbleck is Ted trio Segéden Suplactng Vu far, Ckenypsing React Ciphertect | block. mt ; $ O | cA ca. bis Cu, K 2 Denyet — &—albeanap are lu ) i Ph) Se oa 3 Pa dsaitaity aN OY Pt { Knctordton Sender an ie _Lipber Feedbacte Node Core) Medt each prentett older, afess ea bel” dhe enemuypiion prscets in : t ORME 38° oy Hern i a r plaindexd block : ; by . ane massage bods has stze'S? oonune 12 Sensor ines an Initialization verdon (IU) tonic isn. bé i neds to be Secows: i | eae pion. ,load Iv tn the top vragiskes Lohich és | | Fare erent : p bo be shold rugestenrs enenyps Ivy value tothe | underlying Ciploar coil Key Ke: Take only Ys? number of rnosk Segnéficart bis of cudput of encaypsion prscasand xo shen twit ‘8? bes | plainsent muss age Vlock to Generale Ciprenceact block Th addidion contenis of ith magesden aneshithed lett | bays bese and ¢4 ts placed to dhe sudlaimoss (deask signi- | | fecant bed) § beds of Ihe Stk pugisder- The parocest erdeay | Consinuats unit all platrodeccst untis have boon! aptek | | Snits Reqesters | shithegisten Shafi Reqiser | b~ shits | sbérs “b-s bis [shits ‘beatbas buss | : : 1k [Eo K | Enenyat Erenget - i y | Aah Seleck Pescard Ades ioe _ Shits, b-s bess Sbias b-sbeas aaah | Lt j | ape a) p oC Pao | fates & re... Pa 4 ; ¥ ct ) Ca tn C8 bits) 40 Bk cs wath f cot! ak ; The same Scheme és Used, erecept Ee ccs Uprerdent unid is XORed vost ceo Le adtas} F shithReqesden bestoas Shocks | T srietRegisters | esis Stood | co] Enangeé |... | KY Berge |" Sect, Decand || | Select — Daseana Sibiis b-s bids S$ bas b-cbdds * Eat “ms Sa x “4 $ ¥ ( ] iz > Pa : ~! Pa 4, | Oedeas feedback. Mode, OFB: Hits Smitando de Struct to shat of: (EB, output dhe encayplior “ttunetion, Whar ts (ed back sto dhe srt ister, In OFB , whervas “lin CPB the Ciphertext unt! Rad back to the Shit Register » Th intotures “leading dhe screccessive oed block taom dhe undenlying block Cipher, back so ta ee Pave blocks paoucole S: of bits doteed She eneny pio” algonitinrs vohith acl av dhe keg Stewans genenato™ as incasaot CFB node: The message is dowaled as Dusen of bids oni! youdpat of She Coe fs added 4o the plaindexd roess't Output Is Thon “feedback, to Prodrice merck ovctpo The Key Saran genenated is KOR ed, wish she »platincbeacs bloctes: The OFB mode Peguines an IU as yor gre irideal randern n- bes boped. binek TSF Med nod to be Seared Tu ib ¢ Shutd Reqesten, Sh, Ragishen b-s bas Sheds b-s bls shits | K = 5 = * freaypt Ko Encougpe [Select | Descana, ValiSetent Lic aac | S-beds —_b-8 beats Puss, POO Zanes . Pa v q it e4 ca Dec fon Porocess ’ aad. ree os Shut Reqester~ Shuth Reqesrer b-abits sbcks b-s bets sbeas | at y x | Matake my Enenypt K-» Eneouypt . fSelean. | Pecan Seleck | Dercand | | (She $ bes bits s- bd b- sbets | I v | stage cat | ¥ ¥ Pn | Zl Pa e| ele + Sunder ( CTR) ace | Th ean be considered as a counter baseo! a oe Mowe Uotdhiow! are feedbacks’ Inidties Mo ie. dhe Sender and roceirany raced do ace@s toa reliniy, s anew shared value cag, f in Counden, which Comp ed A Clrendiod block is exchanged - Tus Shared Counte,. necessarily o Secrek valu ) pod challenge 'S Shad 6," Sides rousk Koop Wre tourden Synclnnonszed. : Erenupiton Reweest load the cridval Cousker value tn dhe op SUES On «| sender and the Pruceiven. Ip dhe dame far baile tne plays dro Sarnenole as the TY tn CEB and CBC Mog, | Enenypr athe Conderats or dine Counter votsh the Key | ard place dhe susalat Vodtorn vreqister » Tales dar irst platoderck block P1 and XOR shut do + dhe condents ot athe boatore wuasden The susalis ghis Och Send C1 do the pucelven and updase st Counden: Tre Courter update replaces thw af C eedleack tn CFB mode: ae Continue In Bus manner wossil Ahe last plairshest cere] y town > fs oy Boerypt K [Enerypt Px CN The decayptcon Ree) . : oat block 2 XoRed, teat aie The eiprers™| Contents of Counten alee Actor, see ie nm Sara nh Sereniciphepders.. eects Penden iy updos a OL 4, rng gg tr case of enenypator - ie counter t Courton & beesaats iN ce cee ee Lu | : : ae, 2 ow ms PL Pa Py 2y | Sda0cano Siproes~ “A dupeeal CAnearo cépher. ereayphs plaintext ore byte at et a seh although a Sdrcans cipher may be desgred ee jo ake ON one be ata dime On on curids anger teak mca Ok a dine } cli key ext | Key ia ra { Poouwtorandona byte qenenak ¢ a Sdovear K Rag) Jp dhis Saude a key is Inport doa rs: Be aes ahad produces & Sdream of 85 eek shad are app ane Athair Tata pseudo tandoro saruam |e one “abut is Butoh, ble sethoca She Knowledge of the imped Key» The Ceatpy | ot dhe generator called a key streans a | one byte Ladiine evith the plainderd Arran, | using dhe exclusive -OR CXORD operation: wt 4 Ee oro 1 Ore platrtext @ortoi1t00 Keystreans “Zot Oh ONO. 0 Ciphemdtex k Decnypaton, vuqyisrts She use of Samu preudorandy Seqgunce A GURIOR ONO. OO Cipherrrox s o14o01%4 0600 keoptrcans 44004400 Platodect | The Re4 Algaritiore | Ret Isa Sdorar Cibhen. Thisa uaruable ~ SIZE Straare CpbO with bykes aniended operations. algortthrr "is based onthe use of a wandons pencil The ROA al goovidom. is vuemantcably Sirople and | qyite easy. A Uanrable lengtts Keay of rom 1 to | 256 bytes (8 to 2048 bytes. is Cred to Inddcaleze 256 byte State vector $, with elermendts gto st be hate Ai all dimes, & Condains a peamedatior pr al S=0eh ntimhans cena through 255° » | fox eneny pitore and Accanyption, ak pe le ig a | jeer § by’ selecting Ore of dhe’ 255 ¥ fenenate, 4 | ; eres | syshernadte cfoshion: As each value of kis can a) ; en. bie dhe erintes to S are once again permuted LPs f : ree | lExenaplions Agonist “oor Ree RC4_Enenypdion (KD Il Creation of iniriol Sdode and Key bytes font t=o to 265) scey — t x | KLE] <— Key Ct mod Keyhengih J | fest II Re lor. state bytes based om ualuy of key bepes | ie o | fantt=o to ass ) | Ree re ‘ Me cht SC + KCET Dmad ase | Suoap ( SLUT, SCjT? HKcomineinusly penmoring State betes, qenenating Keys and encaypring */ teo $0 i 5 Sy | Hemant 36 emit 2 Bor? 1< (141) rod 286 J* Cj + Stet, mod 266 Sucap (SCEI, $09. ®B ke s[(scc+scj 3) mod ace J 0 Key is Puady » encrugps Woput P a oe | oudput ¢ 5 $ 2) Petamns RC4 erenupaton » where Sdate vectan ¢ is 8x3 beds Plated =( 1 2 21 and K= 04,2, 3,1) ee Soe rome | Rese er imine Ae a chal | P= Cts Rha heal a jee for t=0 to T | f= (J+ Seas RCE amo € Susap (SCI; §Ci7 (20, j= 0 | Je Cot ott Imodg Susap( StoJ, $17) [=i ona, 3) 4° Siman 13 =tmodg s | | | | | | | ft) j= fe oO) mod &= 3 suoap ( SCtI, S08I) Meni on 2 OF 49 $,6,7] ce) |= 2 eaae 2 + 3) mod t'=\0% Suoap ( $£2I, § COI) Reps tO, 4.5) 5 Td is, Jeo goat © red f= 6 Svoap | S033, SCI) feiss oy 1c, 4, 5) ors74 t=4 , J=6 pecans #2 mod Sump 8643, 5081) §=(2,3,1545 65 5,07] g= it mods tas) \-3 x (345+2) mod & = 40 mod 8 Sacap Cs [61, $tald Meme 3h 5, 4 6, thy OF t=6, jz 2 ( CQtots) mod B= 5 Swap (gre, $053) Beles) 5, 4, G, 0. t+ 7 in | tet. JF o fe (at T4689 mod & = (gmod & ~ 2 | swap S019 539 0, 12 8 Bi CEES ee Randore Keg genenadcor (eo, Jro i=(¢+t9 mod 8 ’ Ne cy gé}) med 8 Suoap ( $CiI, SCj1? k= S[(stia+sCjJImod 84 [Peronyeo | v= Cott mod B = 4 pr tora) mods =~ 3 i Swap $C13,8(339 (S2L& 4,7 8, 60,1, 6 9 | K=§ [($c19 + $(3) mod 8d) | = S(A432mod 29] - SCIJ= 5 te , fed Bi te (441) mod 8 =Q | ft C847) moa 8 = a y i] §=(&4,7,3,6,0,4, 5) { k= [C144 mod ey = t4 mod 26 4 sled= 4 ' ty ja, Jee j= (ar td mod 8 = 3 jz (243) mods = Seoap ($0815 $059) Meta, 447,0, 6,3579'5 J K=(SC83+ST5I mod ¢.9 = Slo+3) mode) = Sl383= oO 3 os, j= 5 t= (8419 mod 8 = 4 jp C546) mod @ = Il mod &2 3° Swap ($041, 63) 9 Bea, 1, 6) O,3,1,5 9 K=(s CSC4}%xSC8J.) mode) =S(lote)mod ej = Sléj = 4 R05, 4, 0,14 elt, 2, 2, 2 3. Cipberdend 1 C= PO K =[4aaery@® [8 4® 5 =4 a@a-=3 XG =-2 2@O1 <3 “Dement c ee OMe 5

You might also like