CSS Merged
CSS Merged
Introduction
The Advanced Encryption Standard (AES) is a symmetric key block cipher algorithm developed to secure
sensitive information. It was established by the National Institute of Standards and Technology (NIST) in
2001, replacing the older Data Encryption Standard (DES) due to its vulnerabilities. AES is widely used
across the world for securing data in applications like wireless communication, banking, and data storage.
Features of AES
- Number of Rounds:
AES Structure
AES operates on a 4x4 matrix of bytes called the State. The input plaintext is converted into this state matrix
a) Initial Round:
- AddRoundKey -> XOR the state with the first round key.
c) Final Round:
- SubBytes
- ShiftRows
- InvSubBytes
- InvShiftRows
- InvMixColumns
- AddRoundKey
a) SubBytes Transformation
Each byte in the state matrix is replaced with its corresponding value from the S-Box.
b) ShiftRows Transformation
Rows of the state matrix are shifted left by 0, 1, 2, and 3 bytes respectively.
c) MixColumns Transformation
d) AddRoundKey Transformation
Each byte of the state is XORed with the corresponding byte of the round key.
AES uses a key schedule to generate a series of round keys from the original cipher key.
Uses processes like RotWord, SubWord, and Rcon operations to expand the key.
Advantages of AES
Applications of AES
- VPNs
- Disk Encryption
Conclusion
AES is a highly secure and efficient encryption standard that provides excellent confidentiality and integrity
for sensitive data. Its strength, flexibility, and resistance to known attacks have made it the most widely used
DES (Data Encryption Standard) is a symmetric block cipher developed by IBM in the early 1970s.
Conceptual Overview
DES encrypts 64-bit plaintext blocks into 64-bit ciphertext using a 56-bit key.
Figure 3.3.1 illustrates the conceptual flow, with all blocks using the same 56-bit key.
Step-by-Step Process
1. Initial Permutation (IP): Rearranges the 64-bit plaintext using a fixed permutation table. Output is divided
2. Key Discarding & Subkey Generation: A 64-bit key is reduced to 56 bits by dropping every 8th bit. Sixteen
3. Expansion Permutation: RPT is expanded to 48 bits and XORed with the round's 48-bit subkey.
4. S-box Substitution: The 48-bit result is divided into eight 6-bit parts. Each goes through an S-box to get a
6. XOR & Swapping: The permuted result is XORed with LPT. LPT and RPT are then swapped for the next
round.
7. 16 Rounds: Steps 3-6 repeat 16 times with different subkeys. LPT and RPT are recombined at the end.
8. Final Permutation: The combined block undergoes a final permutation (inverse of IP), producing the
ciphertext.
Conclusion
DES uses 16 rounds of substitution, permutation, and XOR operations to securely transform plaintext into
Digital Certificates:
A digital certificate is an electronic document used to prove the ownership of a public key. It is
2. Secure Communication: By verifying the public key, digital certificates enable secure encrypted
communication.
3. Trust Establishment: Certificates are trusted because they are signed by trusted Certificate
Authorities (CAs).
Digital Signatures:
A digital signature is a cryptographic method used to verify the authenticity and integrity of a digital
In a digital certificate, the Certificate Authority (CA) digitally signs the certificate using its private key.
2. Ensures Integrity:
3. Establishes Trust:
Key Generation:
2. Compute n = p * q.
Signing Process:
1. Hash the message using a hash function like SHA-256: H(m)
2. Encrypt the hash using the private key: Signature = (H(m))^d mod n
Verification Process:
Example:
Conclusion:
Digital certificates and signatures are critical for secure communication. Certificates bind identities to
public keys, and signatures ensure authenticity and integrity. RSA is a classical and reliable digital
signature algorithm.