algorithm

In this form of encryption algorithm, every individual block contains 64-bit data, and three key are used, where each key consists of 56 bits. Which is that this encryption algorithm?

In this form of encryption algorithm, every individual block contains 64-bit data, and three key are used, where each key consists of 56 bits. Which is that this encryption algorithm?

Option 1 : AES
Option 2 : IDES
Option 3 : Triple encoding Standard
Option 4 : MD5 encryption algorithm
1. AES

The more popular and widely adopted symmetric encryption algorithm likely to be encountered nowadays is that the Advanced Encryption Standard (AES). it’s found a minimum of six time faster than triple DES.
A replacement for DES was needed as its key size was too small. With increasing computing power, it had been considered vulnerable against exhaustive key search attack. Triple DES was designed to beat this drawback but it had been found slow.
The features of AES are as follows ?
• Symmetric key symmetric block cipher
• 128-bit data, 128/192/256-bit keys
• Stronger and faster than Triple-DES
• Provide full specification and style details
• Software implementable in C and Java

Operation of AES

AES is an iterative instead of Feistel cipher. it’s supported ‘substitution–permutation network’. It comprises of a series of linked operations, a number of which involve replacing inputs by specific outputs (substitutions) et al. involve shuffling bits around (permutations).
Interestingly, AES performs all its computations on bytes instead of bits. Hence, AES treats the 128 bits of a plaintext block as 16 bytes. These 16 bytes are arranged in four columns and 4 rows for processing as a matrix ?
Unlike DES, the amount of rounds in AES is variable and depends on the length of the key. AES uses 10 rounds for 128-bit keys, 12 rounds for 192-bit keys and 14 rounds for 256-bit keys. Each of those rounds uses a special 128-bit round key, which is calculated from the first AES key.

Encryption Process

Here, we restrict to description of a typical round of AES encryption. Each round comprise of 4 sub-processes. the primary round process is depicted below ?

Byte Substitution (SubBytes)

The 16 input bytes are substituted by looking up a hard and fast table (S-box) given in design. The result’s during a matrix of 4 rows and 4 columns.

Shiftrows

Each of the four rows of the matrix is shifted to the left. Any entries that ‘fall off’ are re-inserted on the proper side of row. Shift is administered as follows ?
• First row isn’t shifted.
• Second row is shifted one (byte) position to the left.
• Third row is shifted two positions to the left.
• Fourth row is shifted three positions to the left.
• The result’s a replacement matrix consisting of an equivalent 16 bytes but shifted with reference to one another .

MixColumns

Each column of 4 bytes is now transformed employing a special function . This function takes as input the four bytes of 1 column and outputs four completely new bytes, which replace the first column. The result’s another new matrix consisting of 16 new bytes. It should be noted that this step isn’t performed within the last round.

Addroundkey

The 16 bytes of the matrix are now considered as 128 bits and are XORed to the 128 bits of the round key. If this is often the last round then the output is that the ciphertext. Otherwise, the resulting 128 bits are interpreted as 16 bytes and that we begin another similar round.

Decryption Process

The process of decryption of an AES ciphertext is analogous to the encryption process within the reverse order. Each round consists of the four processes conducted within the reverse order ?
• Add round key
• Mix columns
• Shift rows
• Byte substitution
Since sub-processes in each round are in reverse manner, unlike for a Feistel Cipher, the encryption and decryption algorithms must be separately implemented, although they’re very closely related.

2. IDES

In cryptography, block cyphers are vital within the designing of the many cryptographic algorithms and are widely wont to encrypt the majority of knowledge in chunks. By chunks, it means the cypher takes a hard and fast size of the plaintext within the encryption process and generates a hard and fast size ciphertext employing a fixed-length key. An algorithm’s strength is decided by its key length.
The Simplified International encoding Algorithm (IDEA) may be a symmetric key block cypher that:
• uses a fixed-length plaintext of 16 bits 
• encrypts them in 4 chunks of 4 bits each
• to supply 16 bits ciphertext.
• The length of the key used is 32 bits.
• The key’s also divided into 8 blocks of 4 bits each.
This algorithm involves a series of 4 identical complete rounds and 1 half-round. Each complete round involves a series of 14 steps that has operations like:
• Bitwise XOR
• Addition modulo
• Multiplication modulo +1
After 4 complete rounds, the ultimate “half-round” consists of only first 4 out of the 14 steps previously utilized in the full-rounds. To perform these rounds, each mathematical notation must be converted to its equivalent mathematical notation , perform the operation and therefore the result obtained should be converted back to the binary representation for the ultimate results of that specific step.

3. Triple encoding Standard

Triple DES is another mode of DES operation. It takes three 64-bit keys, for an overall key length of 192 bits. In Stealth, you merely type within the entire 192-bit (24 character) key instead of entering each of the three keys individually. The Triple DES DLL then breaks the user-provided key into three subkeys, padding the keys if necessary in order that they are each 64 bits long. The procedure for encryption is strictly an equivalent as regular DES, but it’s repeated 3 times , hence the name Triple DES. the info is encrypted with the primary key, decrypted with the second key, and eventually encrypted again with the third key.
Triple DES runs 3 times slower than DES, but is far safer if used properly. The procedure for decrypting something is that the same because the procedure for encryption, except it’s executed in reverse. Like DES, data is encrypted and decrypted in 64-bit chunks. Although the input key for DES is 64 bits long, the particular key employed by DES is merely 56 bits long . the smallest amount significant (right-most) bit in each byte may be a parity , and will be set in order that there are always an odd number of 1s in every byte. These parity bits are ignored, so only the seven most vital bits of every byte are used, leading to a key length of 56 bits. this suggests that the effective key strength for Triple DES is really 168 bits because each of the three keys contains 8 parity bits that aren’t used during the encryption process.
Triple DES Modes
Triple ECB (Electronic Code Book)
• This variant of Triple DES works precisely the same way because the ECB mode of DES.
• this is often the foremost commonly used mode of operation.
Triple CBC (Cipher Block Chaining)
• This method is extremely almost like the quality DES CBC mode.
• like Triple ECB, the effective key length is 168 bits and keys are utilized in an equivalent manner, as described above, but the chaining features of CBC mode also are employed.
• the primary 64-bit key acts because the Initialization Vector to DES.
• Triple ECB is then executed for one 64-bit block of plaintext.
• The resulting ciphertext is then XORed with subsequent plaintext block to be encrypted, and therefore the procedure is repeated.
• This method adds an additional layer of security to Triple DES and is therefore safer than Triple ECB, although it’s not used as widely as Triple ECB.

4. MD5 Encryption Algorithm

MD5 message digest algorithm is that the 5th version of the Message Digest Algorithm developed by Ron Rivest to supply 128 bit message digest. MD5 is sort of fast than other versions of message digest which takes the plain text of 512 bit blocks which is further divided into 16 blocks, each of 32 bit and produces the 128 bit message digest which may be a set of 4 blocks, each of 32 bits. MD5 produces the message digest through five steps i.e. padding, append length, divide input into 512 bit blocks, initialize chaining variables a process blocks and 4 rounds, uses different constant it in each iteration.

Use of MD5 Algorithm

It was developed with the most motive of security because it takes an input of any size and produces an output if a 128-bit hash value. To be considered cryptographically secure MD5 should meet two requirements:
1. it’s impossible to get two inputs that can’t produce an equivalent hash function.
2. it’s impossible to get a message having an equivalent hash value.
Initially, MD5 was developed to store a method hash of a password and a few file servers also provide pre-computed MD5 checksum of a file in order that the user can compare the checksum of the downloaded file thereto . Most Unix based Operating Systems include MD5 checksum utilities in their distribution packages.

Learn CEH & Think like hacker


This Blog Article is posted by

Infosavvy, 2nd Floor, Sai Niketan, Chandavalkar Road Opp. Gora Gandhi Hotel, Above Jumbo King, beside Speakwell Institute, Borivali West, Mumbai, Maharashtra 400092

Contact us – www.info-savvy.com

https://g.co/kgs/ttqPpZ

Leave a Comment