NSC Module II Ppts
NSC Module II Ppts
NSC Module II Ppts
Technology (AIIT)
PG Program
Network Security and Cryptography
Dr. Himanshu Gupta
1
Module - II
Block Cipher Principal
The choice of block size does not directly affect to the strength of
encryption scheme. The strength of cipher depends up on the key
length.
• AES has been adopted by the U.S. government and is now used
worldwide. It supersedes the Data Encryption Standard (DES),
which was published in 1977.
• The algorithm described by AES is a symmetric-key algorithm,
meaning the same key is used for both encrypting and
decrypting the data.
• AES data encryption is a more mathematically efficient and
elegant cryptographic algorithm, but its main strength rests in
the option for various key lengths.
• AES allows you to choose a 128-bit, 192-bit or 256-bit key,
making it exponentially stronger than the 56-bit key of DES.
Advanced Encryption Standard (AES)
• AES has a fixed block size of 128 bits and a key size of 128, 192, or 256
bits, whereas Rijndael can be specified with block and key sizes in any
multiple of 32 bits, with a minimum of 128 bits. The blocksize has a
maximum of 256 bits, but the keysize has no theoretical maximum.
2. Initial Round
AddRoundKey—each byte of the state is combined with the round key using bitwise XOR.
3. Rounds
a) SubBytes—a non-linear substitution step where each byte is replaced with another according to a lookup
table.
b) ShiftRows—a transposition step where each row of the state is shifted cyclically a certain number of steps.
c) MixColumns—a mixing operation which operates on the columns of the state, combining the four bytes in
each column.
d) AddRoundKey
This is also called public key cryptography, because one of the keys can be
given to anyone.
RSA Algorithm
Thank You!