0% found this document useful (0 votes)
80 views36 pages

Sai Arpan Patra - Internship Report

This document summarizes an internship report on exploring the ASCON and KASUMI cryptographic algorithms. The internship took place at DRDO over 5 weeks. In the first two weeks, the intern was oriented to the project and tech stacks. In weeks 3 and 4, the intern worked on implementing the ASCON and KASUMI algorithms, gaining an understanding of how they function and ensuring secure communication. In the final week, the intern presented their findings and submitted their report, concluding the internship experience.

Uploaded by

himanshubehera73
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as DOCX, PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
80 views36 pages

Sai Arpan Patra - Internship Report

This document summarizes an internship report on exploring the ASCON and KASUMI cryptographic algorithms. The internship took place at DRDO over 5 weeks. In the first two weeks, the intern was oriented to the project and tech stacks. In weeks 3 and 4, the intern worked on implementing the ASCON and KASUMI algorithms, gaining an understanding of how they function and ensuring secure communication. In the final week, the intern presented their findings and submitted their report, concluding the internship experience.

Uploaded by

himanshubehera73
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as DOCX, PDF, TXT or read online on Scribd
You are on page 1/ 36

Industrial Internship Training Report

Light Weight and Block Ciphers

Submitted
by
Sai Arpan Patra
(20010346)
Of
th
7 Semester / Computer Science and Engineering (AI AND ML)

Under Supervision of:

Mr. Amit Sardar (Scientist-E)


Integrated Test Range, DRDO Chandipur
(Duration: 16 May, 2023 - 15 June, 2023)

Department of Computer Science & Engineering


C. V. RAMAN GLOBAL UNIVERSITY,
BHUBANESWAR, ODISHA
December
2023
Declaration

I hereby declare that the internship report entitled “Light Weight and Block Ciphers”
is my own work and that, to the best of my knowledge and belief, it contains no
material previously published or written by another neither person nor material
which to substantial extent has been accepted for the award of any degree of the
university or another institute of higher learning.

Sai Arpan Patra

20010346

10/12/2023

Page: I
Department of Computer Science & Engineering

C. V. RAMAN GLOBAL UNIVERSITY

Certificate of Approval

This is to certify that we have examined the training report entitled “Light Weight
and Block ciphers ” submitted by,Sai Arpan Patra (Regd No.-20010346), CGU,
Bhubaneswar. We hereby accord our approval of the training work carried out and
presented in a manner required for its acceptance as per the academic regulation, for
the partial fulfillment for the 7th Semester in Computer Science & Engineering
(Artificial Intelligence and Machine Learning). This training has fulfilled all the
requirements as per the regulations of the university.

Prof. Monalisa Mishra Dr. Rojalina Priyadarshini


(Internship Coordinator) (H.O.D, CSE)

Page: II
Internship Certificate

Page: III
Acknowledgement

It gives me immense pleasure to express my sincere gratitude to our faculty coordinator Prof.
Monalisa Mishra for her support and advices to get and complete internship in the above said
organization.

I extend my sincere thanks to our HOD Dr. R. Priyadarshini for her immeasurable support
throughout my internship.

I also like to acknowledge the contribution of other faculty members of the Department of CSE for
their cooperation and kind assistance in successful completion of this internship.

December 2023 Sai Arpan Patra (20010346)

Page: IV
Abstract

In Summary, my Summer Training at DRDO, Chandipur has been an incredible voyage into the world
of Cryptography, where I've had the chance to put my theoretical understanding of Cryptography and
Bock Ciphers to use on actual projects. I have gained priceless knowledge and a thorough
comprehension of many development principles thanks to this training programme.

I have acquired substantial information and useful skills under the direction and mentoring of experts at
DRDO, which will surely affect my future endeavors in the field of development. During this
programme, I was exposed to cutting-edge technology and gained hands-on experience that have
broadened my knowledge and given me the skills I need to succeed in the field I've chosen.

I am appreciative of the chance to work on real-world projects and see how my abilities are put to use.
Through this summer training, I was able to hone my technical skills and gain confidence in my ability
to take on challenging development problems.

I want to thank DRDO from the bottom of my heart for giving me this worthwhile learning opportunity.
Without a doubt, the information and experiences I obtained throughout this programme will serve as a
solid basis for my future professional success. I can't wait to use the knowledge and skills I've gained
from this programme to make a real difference in the development community and seize new chances
with confidence.

Page: V
Contents

DECLARATION………………………………………………………………………………………….....i

CERTIFICATE OF APPROVAL……………………………………………………………………….....ii

INTERNSHIP CERTIFICATE…………………………………………………………………………....iii

ACKNOWLEDGEMENT.............................................................................................................................iv

ABSTRACT……………………………………………………………………………………………….....v

CONTENTS …………………………………………………………………………………………….......vi

WEEKLY OVERVIEW………………………………………………………………………………….....1

INTRODUCTION...........................................................................................................................................2

REQUIREMENT SPECIFICATIONS………………………………………………………………………………………………………….5

METHODOLOGY..........................................................................................................................................6

SOURCE CODE ..................................................................................................................................................12

CONCLUSION …………………………………………………………………………………………….. 24

Page: VI
Page: VII
WEEKLY OVERVIEW OF INTERNSHIP ACTIVITIES

Week Date Day Name of the Topic/Module


Completed

1st week 16/05/2023 – Tuesday – Saturday Orientation


19/05/2023

2nd week 22/05/2023 – Monday – Friday Project Orientation and Introduction to


26/05/2023 Tech Stacks

3rd week 29/05/2023- Monday – Friday Worked on Ascon Algorithm.


02/06/2023

4th week 05/06/2023- Monday – Friday Worked on Kasumi Algorithm.


09/06/2023

5th week 12/06/2023- Monday – Friday Final Presentation and Report


16/06/2023 Submission.

Page: 8
INTRODUCTION

INTRODUCTION TO PROJECT

As the digital landscape continues to evolve, the importance of secure communication and data

protection becomes increasingly paramount. In the realm of information security, cryptographic

algorithms play a pivotal role in safeguarding sensitive information from unauthorized access and

manipulation. This report encapsulates the findings and outcomes of an intensive internship at

DRDO (Defence Research and Development Organization), where the focus was on the

exploration and implementation of two notable cryptographic algorithms – ASCON

(Authenticated Sponge Construction) and KASUMI.

Page: 9
OVERVIEW

The internship at DRDO focused on an in-depth exploration of two pivotal cryptographic


algorithms – ASCON (Authenticated Sponge Construction) and KASUMI. The primary objective
was to enhance understanding and contribute to the advancement of secure communication
technologies.

ASCON, designed for lightweight cryptography, emphasizes simplicity, speed, and resistance to
potential attacks. It incorporates both authenticated encryption and hashing within a sponge
construction, making it suitable for resource-constrained environments. On the other hand,
KASUMI, also known as A5/3, serves a distinct purpose in the realm of mobile communications.
Developed for GSM networks, KASUMI plays a critical role in securing voice and data
transmissions, ensuring confidentiality and thwarting unauthorized access.

This overview provides a glimpse into the dual focus of the internship – exploring the efficiency
and security features of ASCON for broader applications and understanding the specific role of
KASUMI in safeguarding mobile communication channels. Subsequent sections will delve into
the methodology, implementation, and outcomes of the research on these two cryptographic
algorithms.

Page: 10
BACKGROUND AND MOTIVATION

Cryptography stands as the bedrock of information security, providing the


means to protect sensitive data in an increasingly interconnected and digital
world. The internship at DRDO immersed us in the critical domain of
cryptographic research, offering a unique opportunity to delve into the
complexities and innovations within this field. The backdrop of escalating cyber
threats and the need for robust defense mechanisms underscored the importance
of our focus on ASCON and KASUMI algorithms.

With a legacy rooted in pioneering defense technologies, DRDO provides a


fertile ground for cryptographic research. The organization's commitment to
staying at the forefront of technological advancements aligns seamlessly with
the evolving challenges posed by cyber threats. This internship thus became a
gateway to contribute to the ongoing efforts to secure communication systems
against malicious actors and ensure the confidentiality and integrity of sensitive
information.

The motivation behind the exploration of ASCON and KASUMI algorithms


stemmed from a dual perspective: the need for efficient and secure
cryptographic solutions in general, and the specific challenges posed by mobile
communications within the defense context.

ASCON's lightweight design and focus on simplicity and speed presented a


promising avenue for applications in resource-constrained environments. The
prospect of contributing to the development of cryptographic solutions that can
operate efficiently in such contexts fueled our interest. Moreover, the inherent
security features of ASCON were particularly appealing, considering the ever-
evolving landscape of cyber threats.

Page: 11
REQUIREMENT SPECIFICATIONS

Windows 7 or later: The minimal operating system version needed to run the
project is indicated by this criterion. The project must be compatible with
Windows 7 or any later version of Windows, according to the statement. Users
or other stakeholders who need to be aware of the system requirements prior to
installing or executing the project should take note of this information.

4 GB RAM or more: This requirement defines the minimal amount of random-


access memory (RAM) required to run the project. The system on which the
project is installed is required to have at least 4 gigabytes of RAM, according to
the document. With the help of this criterion, the project will be able to handle
its processing and memory needs without experiencing performance concerns.

Visual Studio 2019: This requirement details the software tool required for the
project development. An integrated development environment (IDE) called
Visual Studio is frequently used to create a variety of apps, including desktop,
online, and mobile ones. This requirement suggests that Visual Studio will be
used for project development, hence it is important to install the correct version
of Visual Studio in order to work on the project.

Page: 12
Cryptography

The practise and study of mechanisms for secure communication in the context of adversarial
behaviour is known as cryptography or cryptology. More broadly, cryptography is the
creation and analysis of protocols that prevent third parties or the general public from
accessing private messages. Modern cryptography resides at the nexus of mathematics,
computer science, information security, electrical engineering, digital signal processing,
physics, and other disciplines. Data confidentiality, data integrity, authentication, and non-
repudiation are all fundamental concepts in information security. Electronic commerce, chip-
based payment cards, digital currencies, computer passwords, and military communications
are all practical applications of cryptography.

Prior to the contemporary era, cryptography was synonymous with encryption, the act of
transforming readable information (plaintext) to nonsensical gibberish text (ciphertext),
which can only be read by reversing the process (decryption). To prevent adversaries from
gaining access to an encrypted (coded) message, the sender only discloses the decryption
(decoding) mechanism with the intended receivers. The identities "Alice" (or "A") for the
sender, "Bob" (or "B") for the intended recipient, and "Eve" (or "E") for the eavesdropping
adversary are frequently used in cryptography literature. Cryptography methods have gotten
increasingly complex and diverse since the creation of rotor cypher machines in World War I
and the introduction of computers in World War II.

Modern cryptography is strongly reliant on mathematical theory and computer science


practise; cryptographic algorithms are developed around computational hardness
assumptions, making such systems difficult for any adversary to break in actual practise.
While it is theoretically conceivable to break into a well- designed system, doing so in
practise is impossible. Such methods are thus referred to as "computationally secure" if
correctly constructed; theoretical breakthroughs (e.g., improvements in integer factorization
techniques) and faster computing power necessitate that these designs be constantly
reevaluated and, if required, changed. The best theoretically breakable but computationally
secure systems, such as the one-time pad, are far more difficult to utilise in practise than the

Page: 13
best theoretically breakable but computationally secure techniques.

In the Information Age, the advancement of cryptographic technology has produced a


variety of legal challenges. Because of the potential for espionage and sedition, many
governments have classified cryptography as a weapon and limited or even prohibited its
use and export.

Page: 14
Modern Cryptography :

Prior to the early twentieth century, the primary focus of cryptography was on linguistic and
lexicographic patterns. Since then, cryptography has grown in scope, incorporating many
mathematical subdisciplines such as information theory, computational complexity,
statistics, combinatorics, abstract algebra, number theory, and finite mathematics.
Cryptography is a type of engineering, but it is unique in that it deals with active, intelligent,
and evil resistance, whereas other types of engineering (for example, civil or chemical
engineering) must only deal with neutral natural forces. There is also ongoing study into the
connection between cryptography difficulties and quantum physics.

Much more complicated cyphers were made possible by the advent of digital computers
and electronics, just as those technologies aided cryptanalysis.
Computers also made it possible to encrypt any type of data that can be represented in a
binary format, as opposed to traditional cyphers that could only encrypt written language
texts. This was a novel and important development. In order to create cyphers and perform
cryptanalysis, computers have thus replaced language cryptography. Contrary to classical and
mechanical methods, which often manipulate conventional characters (i.e., letters and
numerals) directly, many computer cyphers can be identified by their operation on binary bit
sequences (sometimes in groups or blocks). Computers have, however, also aided
cryptanalysis, which has somewhat made up for increasing cypher complexity.

Modern cryptography concerns itself with the following four objectives:

1. Confidentiality: The information cannot be understood by anyone for whom it


was unintended.
2. Integrity: The information cannot be altered in storage or transit between sender and
intended receiver without the alteration being detected.
3. Non-repudiation: The creator/sender of the information cannot deny at a later stage
their intentions in the creation or transmission of the information.
4. Authentication: The sender and receiver can confirm each other's identity and the
origin/destination of the information.

Page: 15
Symmetric Key Cryptography :

Symmetric-key cryptography is the name given to encryption techniques where the


transmitter and receiver both use the same key (or, less frequently, where their keys are
distinct but mathematically related). Up until June 1976, this was the only form of
encryption that was widely understood. Block cyphers and stream cyphers are both used to
implement symmetric key cyphers. Unlike stream cyphers, which employ individual
characters as their input, block cyphers encipher input in blocks of plaintext. The US
government has certified block cypher designs known as the Data Encryption Standard
(DES) and the Advanced Encryption Standard (AES) as cryptography standards, though the
DES classification was ultimately revoked once the AES was adopted.

DES (especially its still-approved and far more secure triple-DES variation) is still widely
used in a variety of applications, from ATM encryption to email privacy and secure remote
access, despite being deprecated as an official standard. There have been several additional
block cyphers created and published, with a wide range in quality. Many, including some
that were created by skilled practitioners but were severely flawed, like FEAL. Unlike the
'block' kind, stream cyphers generate an arbitrary length stream of key information that is
merged with the plaintext bit-by-bit or character-by-character, something like the one-time
pad. A stream cypher bases the output stream on a secret internal state that evolves while the
cypher is used.

The secret key material is originally used to configure that internal state. A common stream
cypher is RC4.By creating blocks of a keystream (instead of using a pseudorandom number
generator) and performing an XOR operation on each bit of the plaintext and each bit of the
keystream, block cyphers can be utilised as stream cyphers. Message authentication codes
(MACs) are similar to cryptographic hash functions, with the exception that a secret key may
be used to verify the received hash value. This extra step prevents an attack against naked
digest algorithms, hence it has been deemed worthwhile to make the effort. A third category
of cryptographic algorithm is cryptographic hash functions.

Page: 16
ASCON CIPHER

About
The Ascon suite and especially the underlying 320-bit permutation have been de- signed for
high security and robustness in practice with a very low area footprint in hardware while
providing good performance in software and hardware implementations. Ascon’s
permutation is defined on 64-bit words using only bitwise Boolean functions (and, not, xor)
and rotations within words. Hence, the permutation lends itself well to fast bit sliced
implementations on 64-bit platforms, while bit interleaving allows for fast bit sliced
implementations on 32-, 16-, and 8-bit platforms. Ascon’s low- degree S-box allows masked
implementations with a small overhead in hardware and software. Thus, Ascon is an
excellent choice in scenarios where lightweight devices carry out cryptographic operations.
Due to the good performance in software, Ascon is a perfect fit in scenarios where
lightweight devices communicate with high-end servers. Benchmarks show that Ascon is
particularly efficient for short messages.
The structure of the design is inspired on sponge constructions like Sponge Wrap and
Monkey Duplex. Due to its versatile nature, Ascon can be used as a cypher, hash, or MAC.
Seven cyphers were included in the Ascon package, including:
 Ascon-128 and Ascon-128a authenticated ciphers
 Ascon-Hash cryptographic hash
 Ascon-Xof (extendable-output function)
 Ascon-80pq cipher with an "increased" 160-bit key.
The main components have been borrowed from other designs:

 substitution layer utilizes a modified S-box from the χ function of Keccak


 permutation layer functions are similar to the Σ of SHA-2.

Parameterization:

The key length k (up to 128 bits), "rate" (block size) r, and two numbers of rounds a, b are all
parameterizable for the cyphers. With plaintext P and additional authenticated data A (which
is not encrypted), all techniques offer authenticated encryption. A public nonce N is also
included in the encryption input, and the output is an authentication tag T with ciphertext C
that is the same size as P. N, A, C, and T are the inputs for the decryption, which results in
Page: 17
either P or a verification failure if the message has been changed. The size of the once and
tag is the same as the key K (k bits).

In the CAESAR submission, two sets of parameters were recommended:

Page: 18
State :

The 320-bit state that each Ascon cypher uses is updated using permutations pa (for a
rounds) and pb (for b rounds). The Ascon version determines the rate r and capacity c = 320
r for the 320-bit state S, which is divided into an outer component Sr of r bits and an inner
part Sc of c bits.

Authenticated Encryption:

Ascon's authenticated encryption mode of operation is based on duplex modes such as


Monkey Duplex [Dae12], but it makes use of a more powerful keyed initialization and
keyed finalisation function. The operations of encryption and decryption are shown below:

Page: 19
Our Approach:

Initialization Round:

The secret key K of k bits and the nonce N of 128 bits, along with an IV describing the
algorithm (which includes the key size k, the rate r, the initialization and finalisation
round numbers a and b, each written as an 8-bit integer), form the 320-bit initial state of
Ascon):

Processing Associated Data:

After the initialization cycle, the accompanying data, which is broken up into 64-bit
chunks, is Xored with Sr before the Pb operation is carried out.

The final bit of Sc is Xored with one to signal the end of the Associated Data stage once
the Pb operation has been performed on the last piece of the associated data.

Plain Text phase:

In this phase, the plain text is again divided into small chunks of 64 bits each and padded
with 0 at the start to complete this step if needed.

After dividing the plain text into bits and pieces, the 64-bits chunked are Xored with Sr and
after this step the Sr is considered as the cipher text for that plain text.

Page: 20
If we have more chunks of plain text left to encode, then a Pb operation is performed
on S and the above step is repeated to obtain the cipher text.

Page: 21
Finalization Step:

The Sc obtained in the previous stage is Xored in this step using a Key K that has trailing
zeros padded into it. S is subjected to the Pa operation following the Xor operation.

The last 128 bits of S are considered the token of the encryption that was carried out after the
Key K is Xored with them.

Similarly, Decryption is also carried out.

Permutation:
The two 320-bit permutations pa and pb serve as the foundation for the Ascon, Ascon-Xof,
and Ascon-Hash cryptographic algorithms. The permutations perform an SPN-based round
transformation p, which is made up of the following three steps: Pc, Ps, and Pl, iteratively:

Only the number of rounds separates pa from pb. The security parameters that can be
adjusted are the number of rounds a and the number of rounds b.

The 320-bit state S is divided into five 64-bit registers words Xi, S = x0||x1||x2||
x3||x4 for the application of the round transformations.

Page: 22
Addition of Constants Layer:

The round constant Cr is added in the constant addition step Pc to register word x2 of the
state S in round i. We use r = i for pa and r = i + a - b for Pb, where both indices r and i start
at zero.

Substitution Layer:

The 64 parallel applications of the 5-bit S-box S(x) defined in each bit-slice of the five
registers x0 through x4 make up the substitution layer Ps, which updates the state S. As in
the example code, it is commonly implemented in this bit-sliced form with operations
carried out on whole 64-bit words. x0 is the MSB and x4 is the LSB in the lookup table for
S.

The original S-box suggested in the NIST based paper is as follows:

The updated s-box is as follows which gives better differential uniformity:

X 0 1 2 3 4 5 6 7 8 9 a b c d e f 10 11 12

Page: 23
S(X) 0 f 13 1d 1 8 1a 19 1e 3 10 6 1c c 2 4 12 7 a

X 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f

S(X) e 14 15 16 17 1b 11 b 1f d 9 5 18

Page: 24
Linear Diffusion Layer:

The linear diffusion layer Pl provides diffusion within each 64-bit register word Xi. It
applies a linear function Σi(xi) defined to each word Xi:

All this is implemented in Python and 2 programs are made during this summer training
implementing this algorithm. We have implemented a command line based interface as well
as a well-designed graphical user interface that is also hosted on the internet and can be
accessed by anyone using Streamlit and Python.

Example Output

All inputs of the variable given below are in Hexadecimal. Key =


a0705375b8d44e5f036f7c835003ed22
Nonce = 3ca6d517828f5194cd4155147edc8100
Associated Data = 4153434f4e
Plain Text = 6173636f6e

Cipher Text = 1d7d90806836d7b4

Token = 39dcecdbb4a5761f467e44d0d3c7d638

Page: 25
ASCON Cipher Implemented and hosted online

Command Line Based ASCON Cipher Program

Page: 26
KASUMI Cipher

About

In UMTS, GSM, and GPRS mobile communications systems, the block cypher KASUMI is
employed. In UMTS, KASUMI is utilised in the UEA1 and UIA1 secrecy and integrity
algorithms, respectively. KASUMI is utilised in the GPRS GEA3 key stream generator and
the A5/3 key stream generator in GSM.

The Security Algorithms Group of Experts (SAGE), a division of the European standards
body ETSI, created KASUMI for 3GPP to be used in the UMTS security system. Due to
schedule constraints in 3GPP standardisation, SAGE and the TSG for System Aspects of 3G
Security (SA3) of 3GPP agreed to base the construction of a new cypher on an existing
algorithm that had already undergone some examination. They decided on the cypher
algorithm MISTY1 created by Mitsubishi Electric Corporation and protected by a patent.
For simpler hardware implementation and to satisfy other 3G mobile communications
security standards, the original method was somewhat modified.

A 3GPP technical document contains details about the KASUMI algorithm. A block cypher
called KASUMI has a 128-bit key and 64-bit input and output. A Feistel network with eight
rounds is the basis of KASUMI. The core Feistel network contains irreversible Feistel-like
network transformations called round functions. Each time a round is performed, a round
key is used, which is made up of eight 16-bit subkeys that are generated using a fixed key
schedule from the initial 128-bit key.

These years have seen a remarkable advancement in network and computer communication.
The need for privacy and authentication in a setting with open access also helps to advance
cryptography. Numerous cryptosystems have been suggested, along with some fresh
research. Real-time communications can use a quick encryption mechanism. The Global
System for Mobile Communications, or GSM, is a standard for mobile telephony and is a
widely used real-time communication system. The security of the A5 family of
cryptosystems is necessary for the confidentiality of GSM. The first two members of this
family, A5/1 and A5/2, are stream cyphers that were created twenty years ago in a secretive
process and were only made public in 1999 after being reverse engineered. Numerous
cryptanalytic findings on these two cyphers have since been put forth. It quickly becomes
apparent that A5/2 offers essentially no security and A5/1 is insufficient to prevent an

Page: 27
opponent from listening in on GSM talks. It is also feasible to emulate a mobile phone to
place calls and send texts.

Page: 28
Numerous cryptanalytic findings on these two cyphers have since been put forth. It quickly
becomes apparent that A5/2 offers essentially no security and A5/1 is insufficient to prevent
an opponent from listening in on GSM talks. It is also feasible to emulate a mobile phone to
place calls and send texts.

In recent years, numerous attacks using a variety of methodologies have been proposed
against KASUMI versions. Jia et al. provide a result on KASUMI-64 using just 1152
selected plaintexts and 262.75 encryptions, which is the least complex in terms of time.
Dunkelman et al. demonstrate that given the relevant key configuration, they could derive the
entire 128-bit key with data complexity of 226, 232 encryptions, and 230 bytes of memory.

Page: 29
Implementation

The Feistel structure KASUMI has eight rounds. It utilises a 128-bit key and operates on
a 64-bit block. An FL function and a FO function make up each

Page: 30
round. Depending on the round number, the two functions are in a different order: in rounds
with odd numbers, the FL function comes before the FO function, while in rounds with even
numbers, the FO function comes before the FL function. The structure of KASUMI
algorithm is as follows:

The Key Schedule of Kasumi is as follows:

This whole algorithm is also implemented in python during the period of summer
training 2023 at DRDO, Chandipur.

Example Output:

All inputs of the variable given below are in Hexadecimal. Key =


2BD6459F82C5B300952C49104881FF48
Plain Text = 4B1644E60D25344F Cipher
Text = EA024714AD5C4D84

Page: 31
Appendix

Page: 32
The code for ASCON Cipher in Python is as follows

Page: 33
Page: 34
CONCLUSION

Conclusively, my Summer Training experience at DRDO, Chandipur has been an amazing


journey into the realm of programming, allowing me to apply my theoretical knowledge of
ASP.NET to real-world tasks. This training session has given me invaluable information and
a deep understanding of numerous development ideas.

Under the guidance and mentorship of professionals at DRDO, I have gained a great deal of
knowledge and practical skills that will undoubtedly help me in my future development-
related endeavours. I was exposed to cutting-edge technologies and received practical
experience during this programme, which has expanded my knowledge and equipped me
with the skills I need to be successful in my chosen area.

I am grateful for the opportunity to work on actual projects and observe how my skills are
applied. I was able to polish my technical abilities and boost my self-assurance in my
capacity to take on difficult development difficulties thanks to this summer training.

I sincerely appreciate DRDO providing me with this priceless educational opportunity. The
knowledge and experiences I've gained from this curriculum will undoubtedly provide a
strong foundation for my future success in the workplace. With the information and abilities
I've received from this programme, I can't wait to positively impact the development
community and confidently take advantage of new opportunities.

Page: 35

You might also like