Network Security
Network Security
What is Security?
Protection of network from different type of
security threats is known as network security
Network security measures are needed to
protect data during transmission and to
guarantee that the data transmissions are
authentic
Why Network Security is
Important?
Computer Systems store large amounts of
information, some of which are highly
sensitive and valuable to their users
Various Resources and information of a
computer system should be protected against
destruction and unauthorized access
Security requirements are different for
different users and different environments
Transmission of important and secrete data
over network
Security in Wired
Network
Security in Wired network is much easy as
compared to wireless network
In wired there is a physical medium between
two connecting devices, and it is difficult for
hackers to get access in a wired network
Topics in Wired Security
Cryptography
Public Key Cryptography
RSA
Secret Key Cryptography
DES
3DES
AES
Firewall
Cryptography
Is a science of secrete writing
Different type of algorithms or keys are used
to encrypt data at sender end
On receiver end it is again decrypt with the
related key or algorithm
Types of Cryptography
Secrete Key Cryptography (Symmetric
Key)
In Secrete Key Cryptography, Sender encrypt
the data (called Cipher Text) before sending it
on network
It decrypt on receiver end with the key that is
shared between sender and receiver
Types of Secrete Key
Cryptography
Traditional Ciphers
It is a character oriented, and have two
categories…
Substitution Ciphers
In Substitution Cipher we replace one character with
another, for example we can replace A with F and 1 with
6. However we may use
One-to-One relationship (Monoalphabetic)
Complete Diagram
Feistel Function
DES (Cont…)
Key Scheduling 56 bits of the key
are selected from the initial 64 by
Permuted Choice 1 (PC-1) the
remaining eight bits are either
discarded or used as parity check
Then 56 bits are divided into two
blocks of 28 bits
Each block is treated separately
In successive rounds, either blocks
are rotated left by one or two bits
(specified for each round), and then
48 bits subkey is selected by
Permuted Choice 2 (PC-2) by
selecting 24 bits from the left block,
and 24 from the right
3DES (Triple Data
Encryption Standard)
Triple Data Encryption Standard (3DES)
Designed to overcome the problems in simple DES
It uses three times greater key for encryption and decryption
In 2 keys, key1 = key3, and the key size will be of 112 bits,
means Key1 and Key3 are same
In 3 keys all keys are different from each other and have key
size of 168 bits
There will be 48 rounds for encryption and 48 for decryption
AES (Advanced Encryption
Standard)
For example if encryption block uses a Decryption-
Encryption-Decryption combination then in receiver
end decryption block will use Decryption-Encryption-
Decryption combination to get actual data
Advanced Encryption Standard (AES)
AES was develop to overcome the problems, that
are currently present in the existing system, e. g;
Short length Security key in DES and 3DES
It uses three different key sizes
128 bits have 10 rounds
SubBytes
each byte in the state array is replaced with another byte
from lookup table (16x16) which has all permutation values
of 16 bytes
ShiftRows
first row left unchanged and last three rows are shifted
cyclically
AES (Cont…)
Each byte of the second row is shifted one to the left
The third and fourth rows are shifted by values of two and
three respectively
MixColumns
The four bytes of each column of the state are combined
AddRoundKey
The subkey is combined with the state
For each round, a subkey is derived from the main key using
=
1 5
9 13 S1,0 S1,1 S1,2 S1,3
0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15
2 6 10 14 S2,0 S2,1 S2,2 S2,3
3 7 11 15
S3,0 S3,1 S3,2 S3,3
AddRoundKey
XOR each byte of the round key with its
corresponding byte in the state array
XOR
S0,1
S0,0 S0,1 S0,2 S0,3
S1,0 S
S11,1,1 S1,2 S1,3 S’0,1
R0,1 S’0,0 S’0,1 S’0,2 S’0,3
S2,0 S2,1 S2,2 S2,3
S2,1 R0,0 R0,1 R0,2 R0,3
S3,0 S3,1 S3,2 S3,3 R1,1 R R S’1,0 S’
S’1,11,1 S’1,2 S’1,3
R1,0 R1,1 1,2 1,3
S3,1 S’2,0 S’2,1 S’2,2 S’2,3
R2,0 R2,1 R2,2 R2,3 S’2,1
R2,1 S’3,0 S’3,1 S’3,2 S’3,3
R3,0 R3,1 R3,2 R3,3
S’3,1
R3,1
SubBytes
Replace each byte in the state array with its
corresponding value from the S-Box
00 44 88 CC
11 55
55 99 DD
22 66 AA EE
33 77 BB FF
ShiftRows
Last three rows are cyclically shifted
Inter
Inter
net
net
Firewall