Chapter 2 Symmetric Encryption and Message Confidentiality - PowerPoint PPT Presentation

1 / 109
About This Presentation
Title:

Chapter 2 Symmetric Encryption and Message Confidentiality

Description:

a b c d e f g h i j k l m n o p q r s t u v w x y z ... is unbreakable since ciphertext bears no statistical relationship to the plaintext ... – PowerPoint PPT presentation

Number of Views:1075
Avg rating:3.0/5.0
Slides: 110
Provided by: DrLawri1
Category:

less

Transcript and Presenter's Notes

Title: Chapter 2 Symmetric Encryption and Message Confidentiality


1
Chapter 2 Symmetric Encryptionand Message
Confidentiality
  • Many savages at the present day regard their
    names as vital parts of themselves, and therefore
    take great pains to conceal their real names,
    lest these should give to evil-disposed persons a
    handle by which to injure their owners.
  • The Golden Bough, Sir James George Frazer

2
Outline
  • Conventional Encryption Principles
  • Conventional Encryption Algorithms
  • Cipher Block Modes of Operation
  • Location of Encryption Devices
  • Key Distribution

3
Some Basic Terminology
  • plaintext - original message
  • ciphertext - coded message
  • cipher - algorithm for transforming plaintext to
    ciphertext
  • key - info used in cipher known only to
    sender/receiver
  • encipher (encrypt) - converting plaintext to
    ciphertext
  • decipher (decrypt) - recovering ciphertext from
    plaintext
  • cryptography - study of encryption
    principles/methods
  • cryptanalysis (codebreaking) - study of
    principles/ methods of deciphering ciphertext
    without knowing key
  • cryptology - field of both cryptography and
    cryptanalysis

4
Cryptography
  • Classified along three independent dimensions
  • The type of operations used for transforming
    plaintext to ciphertext
  • substitution / transposition / product
  • The number of keys used
  • symmetric (single key)
  • asymmetric (two-keys, or public-key encryption)
  • The way in which the plaintext is processed
  • block / stream

5
Cryptanalysis
  • objective to recover key not just message
  • general approaches
  • cryptanalytic attack
  • brute-force attack

6
Brute Force Search
  • always possible to simply try every key
  • most basic attack, proportional to key size
  • assume either know / recognise plaintext

7
  • Conventional
  • Encryption Principles

8
Symmetric Encryption
  • or conventional/ private-key/ single-key
  • sender and recipient share a common key
  • all classical encryption algorithms are
    private-key
  • was only type prior to invention of public-key in
    1970s
  • and by far most widely used

9
Symmetric Encryption Terminology
  • A symmetric encryption scheme has five
    ingredients
  • Plaintext
  • Encryption algorithm
  • Secret Key
  • Ciphertext
  • Decryption algorithm
  • Security depends on the secrecy of the key, not
    the secrecy of the algorithm

10
Symmetric Cipher Model
11
Requirements
  • two requirements for secure use of symmetric
    encryption
  • a strong encryption algorithm
  • a secret key known only to sender / receiver
  • mathematically have
  • Y EK (X)
  • X DK (Y)
  • assume encryption algorithm is known
  • implies a secure channel to distribute key

12
  • Conventional Encryption Algorithms

13
Classical Substitution Ciphers
  • where letters of plaintext are replaced by other
    letters or by numbers or symbols
  • or if plaintext is viewed as a sequence of bits,
    then substitution involves replacing plaintext
    bit patterns with ciphertext bit patterns

14
Caesar Cipher
  • earliest known substitution cipher
  • by Julius Caesar
  • first attested use in military affairs
  • replaces each letter by 3rd letter on
  • example
  • meet me after the toga party
  • PHHW PH DIWHU WKH WRJD SDUWB

15
Caesar Cipher
  • can define transformation as
  • a b c d e f g h i j k l m n o p q r s
    t u v w x y z
  • D E F G H I J K L M N O P Q R S T U V W X Y Z A B
    C
  • mathematically give each letter a number
  • a b c d e f g h i j k l m n o p q
    r s t u v w x y z
  • 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19
    20 21 22 23 24 25
  • then have Caesar cipher as
  • c E(p) (p k) mod 26
  • p D(c) (c k) mod 26

16
Cryptanalysis of Caesar Cipher
  • only have 25 possible ciphers
  • A maps to B,..Z
  • could simply try each in turn
  • a brute force search
  • given ciphertext, just try all shifts of letters
  • do need to recognize when have plaintext
  • eg. break ciphertext "GCUA VQ DTGCM"

17
English Letter Frequencies
18
Use in Cryptanalysis
  • key concept - monoalphabetic substitution ciphers
    do not change relative letter frequencies
  • discovered by Arabian scientists in 9th century
  • calculate letter frequencies for ciphertext
  • compare counts/plots against known values
  • if caesar cipher look for common peaks/troughs
  • peaks at A-E-I single, NO pair, RST triple
  • troughs at JK, X-Z
  • for monoalphabetic must identify each letter
  • tables of common double/triple letters help

19
One-Time Pad
  • if a truly random key as long as the message is
    used, the cipher will be secure
  • called a One-Time pad
  • is unbreakable since ciphertext bears no
    statistical relationship to the plaintext
  • since for any plaintext any ciphertext there
    exists a key mapping one to other
  • can only use the key once though
  • problems in generation safe distribution of key

20
Transposition Ciphers
  • now consider classical transposition or
    permutation ciphers
  • these hide the message by rearranging the letter
    order
  • without altering the actual letters used
  • can recognise these since have the same frequency
    distribution as the original text

21
Rail Fence Cipher
  • write message letters out diagonally over a
    number of rows
  • then read off cipher row by row
  • eg. write message out as
  • m e m a t r h t g p r y
  • e t e f e t e o a a t
  • giving ciphertext
  • MEMA TRHT GPRY ETEF ETEO AAT

22
Row Transposition Ciphers
  • a more complex transposition
  • write letters of message out in rows over a
    specified number of columns
  • then reorder the columns according to some key
    before reading off the rows
  • Plaintext a t t a c k p
  • o s t p o n e
  • d u n t i l t
  • w o a m x y z
  • Key 4 3 1 2 5 6 7
  • Ciphertext TTNAAPTMTSUOAODWCOIXKNLYPETZ

23
Product Ciphers
  • ciphers using substitutions or transpositions are
    not secure because of language characteristics
  • hence consider using several ciphers in
    succession to make harder, but
  • two substitutions make a more complex
    substitution
  • two transpositions make more complex
    transposition
  • but a substitution followed by a transposition
    makes a new much harder cipher
  • this is bridge from classical to modern ciphers

24
Modern Block Ciphers
  • now look at modern block ciphers
  • one of the most widely used types of
    cryptographic algorithms
  • provide secrecy /authentication services
  • focus on DES (Data Encryption Standard)
  • to illustrate block cipher design principles

25
Block vs Stream Ciphers
  • block ciphers process messages in blocks, each of
    which is then en/decrypted
  • like a substitution on very big characters
  • 64-bits or more
  • stream ciphers process messages a bit or byte at
    a time when en/decrypting
  • many current ciphers are block ciphers
  • broader range of applications

26
Block Cipher Principles
  • most symmetric block ciphers are based on a
    Feistel Cipher Structure
  • needed since must be able to decrypt ciphertext
    to recover messages efficiently
  • block ciphers look like an extremely large
    substitution
  • would need table of 264 entries for a 64-bit
    block
  • instead create from smaller building blocks
  • using idea of a product cipher

27
Ideal Block Cipher
28
Claude Shannon and Substitution-Permutation
Ciphers
  • Claude Shannon introduced idea of
    substitution-permutation (S-P) networks in 1949
    paper
  • form basis of modern block ciphers
  • S-P nets are based on the two primitive
    cryptographic operations seen before
  • substitution (S-box)
  • permutation (P-box)
  • provide confusion diffusion of message key

29
Confusion and Diffusion
  • cipher needs to completely obscure statistical
    properties of original message
  • a one-time pad does this
  • more practically Shannon suggested combining S
    P elements to obtain
  • diffusion dissipates statistical structure of
    plaintext over bulk of ciphertext
  • confusion makes relationship between ciphertext
    and key as complex as possible

30
Feistel Cipher Structure
  • Horst Feistel devised the feistel cipher
  • based on concept of invertible product cipher
  • partitions input block into two halves
  • process through multiple rounds which
  • perform a substitution on left data half
  • based on round function of right half subkey
  • then have permutation swapping halves
  • implements Shannons S-P net concept

31
Feistel Cipher Structure
32
Feistel Cipher Design Elements
  • block size
  • key size
  • number of rounds
  • subkey generation algorithm
  • round function
  • fast software en/decryption
  • ease of analysis

33
Feistel Cipher Decryption
34
Data Encryption Standard (DES)
  • most widely used block cipher in world
  • adopted in 1977 by NBS (now NIST)
  • as FIPS PUB 46
  • encrypts 64-bit data using 56-bit key
  • has widespread use
  • has been considerable controversy over its
    security

35
DES History
  • IBM developed Lucifer cipher
  • by team led by Feistel in late 60s
  • used 64-bit data blocks with 128-bit key
  • then redeveloped as a commercial cipher with
    input from NSA and others
  • in 1973 NBS issued request for proposals for a
    national cipher standard
  • IBM submitted their revised Lucifer which was
    eventually accepted as the DES

36
DES Design Controversy
  • although DES standard is public
  • was considerable controversy over design
  • in choice of 56-bit key (vs Lucifer 128-bit)
  • and because design criteria were classified
  • subsequent events and public analysis show in
    fact design was appropriate
  • use of DES has flourished
  • especially in financial applications
  • still standardised for legacy application use

37
DES Encryption Overview
38
Initial Permutation IP
  • first step of the data computation
  • IP reorders the input data bits
  • even bits to LH half, odd bits to RH half
  • quite regular in structure (easy in h/w)
  • example
  • IP(675a6967 5e5a6b5a) (ffb2194d 004df6fb)

39
Initial Permutation IP
  • example
  • IP(675a6967 5e5a6b5a) (ffb2194d 004df6fb)

40
Inverse Initial Permutation IP-1
41
DES Round Structure
  • uses two 32-bit L R halves
  • as for any Feistel cipher can describe as
  • Li Ri1
  • Ri Li1 ? F(Ri1, Ki)
  • F takes 32-bit R half and 48-bit subkey
  • expands R to 48-bits using perm E
  • adds to subkey using XOR
  • passes through 8 S-boxes to get 32-bit result
  • finally permutes using 32-bit perm P

42
DES F Function
43
DES Expansion Structure
44
DES Round Structure
45
Substitution Boxes S
  • have eight S-boxes which map 6 to 4 bits
  • each S-box is actually 4 little 4 bit boxes
  • outer bits 1 6 (row bits) select one row of 4
  • inner bits 2-5 (col bits) are substituted
  • result is 8 lots of 4 bits, or 32 bits
  • row selection depends on both data key
  • feature known as autoclaving (autokeying)
  • example
  • S(18 09 12 3d 11 17 38 39) 5fd25e03

46
Substitution Boxes S
  • example
  • S(18 09 12 3d 11 17 38 39) 5fd25e03

47
DES Key Schedule
  • forms subkeys used in each round
  • initial permutation of the key (PC1) which
    selects 56-bits in two 28-bit halves
  • 16 stages consisting of
  • rotating each half separately either 1 or 2
    places depending on the key rotation schedule K
  • selecting 24-bits from each half permuting them
    by PC2 for use in round function F
  • note practical use issues in h/w vs s/w

48
DES Key Schedule
49
DES Decryption
  • decrypt must unwind steps of data computation
  • with Feistel design, do encryption steps again
    using subkeys in reverse order (SK16 SK1)
  • IP undoes final FP step of encryption
  • 1st round with SK16 undoes 16th encrypt round
  • .
  • 16th round with SK1 undoes 1st encrypt round
  • then final FP undoes initial encryption IP
  • thus recovering original data value

50
Strength of DES Key Size
  • 56-bit keys have 256 7.2 x 1016 values
  • brute force search looks hard
  • recent advances have shown is possible
  • in 1997 on Internet in a few months
  • in 1998 on dedicated h/w (EFF) in a few days
  • in 1999 above combined in 22hrs!
  • still must be able to recognize plaintext
  • must now consider alternatives to DES

51
Strength of DES Analytic Attacks
  • now have several analytic attacks on DES
  • these utilise some deep structure of the cipher
  • by gathering information about encryptions
  • can eventually recover some/all of the sub-key
    bits
  • if necessary then exhaustively search for the
    rest
  • generally these are statistical attacks
  • include
  • differential cryptanalysis
  • linear cryptanalysis
  • related key attacks

52
Strength of DES Timing Attacks
  • attacks actual implementation of cipher
  • use knowledge of consequences of implementation
    to derive information about some/all subkey bits
  • specifically use fact that calculations can take
    varying times depending on the value of the
    inputs to it
  • particularly problematic on smartcards

53
Block Cipher Design
  • basic principles still like Feistels in 1970s
  • number of rounds
  • more is better, exhaustive search best attack
  • function F
  • provides confusion, is nonlinear, avalanche
  • have issues of how S-boxes are selected
  • key schedule
  • complex subkey creation, key avalanche

54
Triple-DES with Three-Keys
  • although are no practical attacks on two-key
    Triple-DES have some indications
  • can use Triple-DES with Three-Keys to avoid even
    these
  • C EK3(DK2(EK1(P)))
  • has been adopted by some Internet applications,
    eg PGP, S/MIME

55
AES Origins
  • clear a replacement for DES was needed
  • have theoretical attacks that can break it
  • have demonstrated exhaustive key search attacks
  • can use Triple-DES but slow, has small blocks
  • US NIST issued call for ciphers in 1997
  • 15 candidates accepted in Jun 98
  • 5 were shortlisted in Aug-99
  • Rijndael was selected as the AES in Oct-2000
  • issued as FIPS PUB 197 standard in Nov-2001

56
AES Requirements
  • private key symmetric block cipher
  • 128-bit data, 128/192/256-bit keys
  • stronger faster than Triple-DES
  • active life of 20-30 years ( archival use)
  • provide full specification design details
  • both C Java implementations
  • NIST have released all submissions unclassified
    analyses

57
AES Evaluation Criteria
  • initial criteria
  • security effort for practical cryptanalysis
  • cost in terms of computational efficiency
  • algorithm implementation characteristics
  • final criteria
  • general security
  • ease of software hardware implementation
  • implementation attacks
  • flexibility (in en/decrypt, keying, other factors)

58
AES Shortlist
  • after testing and evaluation, shortlist in
    Aug-99
  • MARS (IBM) - complex, fast, high security margin
  • RC6 (USA) - v. simple, v. fast, low security
    margin
  • Rijndael (Belgium) - clean, fast, good security
    margin
  • Serpent (Euro) - slow, clean, v. high security
    margin
  • Twofish (USA) - complex, v. fast, high security
    margin
  • then subject to further analysis comment
  • saw contrast between algorithms with
  • few complex rounds verses many simple rounds
  • which refined existing ciphers verses new
    proposals

59
The AES Cipher - Rijndael
  • designed by Rijmen-Daemen in Belgium
  • has 128/192/256 bit keys, 128 bit data
  • an iterative rather than feistel cipher
  • processes data as block of 4 columns of 4 bytes
  • operates on entire data block in every round
  • designed to be
  • resistant against known attacks
  • speed and code compactness on many CPUs
  • design simplicity

60
Rijndael
  • data block of 4 columns of 4 bytes is state
  • key is expanded to array of words
  • has 9/11/13 rounds in which state undergoes
  • byte substitution (1 S-box used on every byte)
  • shift rows (permute bytes between groups/columns)
  • mix columns (subs using matrix multipy of groups)
  • add round key (XOR state with key material)
  • view as alternating XOR key scramble data bytes
  • initial XOR key material incomplete last round
  • with fast XOR table lookup implementation

61
AES Algorithm Cipher
62
Rijndael
63
AES Round
64
AES Decryption
  • AES decryption is not identical to encryption
    since steps done in reverse
  • but can define an equivalent inverse cipher with
    steps as for encryption
  • but using inverses of each step
  • with a different key schedule
  • works since result is unchanged when
  • swap byte substitution shift rows
  • swap mix columns add (tweaked) round key

65
AES Algorithm Inverse Cipher
66
AES Decryption
67
  • Cipher Block Modes of Operation

68
Modes of Operation
  • block ciphers encrypt fixed size blocks
  • eg. DES encrypts 64-bit blocks with 56-bit key
  • need some way to en/decrypt arbitrary amounts of
    data in practise
  • ANSI X3.106-1983 Modes of Use (now FIPS 81)
    defines 4 possible modes
  • subsequently 5 defined for AES DES
  • have block and stream modes

69
Electronic Codebook Book (ECB)
  • message is broken into independent blocks which
    are encrypted
  • each block is a value which is substituted, like
    a codebook, hence name
  • each block is encoded independently of the other
    blocks
  • Ci DESK1(Pi )
  • uses secure transmission of single value

70
Electronic Codebook Book (ECB)
71
Advantages and Limitations of ECB
  • message repetitions may show in ciphertext
  • if aligned with message block
  • particularly with data such graphics
  • or with messages that change very little, which
    become a code-book analysis problem
  • weakness is due to the encrypted message blocks
    being independent
  • main use is sending a few blocks of data

72
Cipher Block Chaining (CBC)
  • message is broken into blocks
  • linked together in encryption operation
  • each previous cipher blocks is chained with
    current plaintext block, hence name
  • use Initial Vector (IV) to start process
  • Ci DESK1(Pi XOR Ci?1)
  • C?1 IV
  • uses bulk data encryption, authentication

73
Cipher Block Chaining (CBC)
74
Message Padding
  • at end of message must handle a possible last
    short block
  • which is not as large as block size of cipher
  • pad either with known non-data value (eg nulls)
  • or pad last block along with count of pad size
  • eg. b1 b2 b3 0 0 0 0 5
  • means have 3 data bytes, then 5 bytes padcount
  • this may require an extra entire block over those
    in message
  • there are other, more esoteric modes, which avoid
    the need for an extra block

75
Advantages and Limitations of CBC
  • a ciphertext block depends on all blocks before
    it
  • any change to a block affects all following
    ciphertext blocks
  • need Initialization Vector (IV)
  • which must be known to sender receiver
  • if sent in clear, attacker can change bits of
    first block, and change IV to compensate
  • hence IV must either be a fixed value (as in
    EFTPOS)
  • or must be sent encrypted in ECB mode before rest
    of message

76
Cipher FeedBack (CFB)
  • message is treated as a stream of bits
  • added to the output of the block cipher
  • result is feed back for next stage (hence name)
  • standard allows any number of bit (1,8, 64 or 128
    etc) to be feed back
  • denoted CFB-1, CFB-8, CFB-64, CFB-128 etc
  • most efficient to use all bits in block (64 or
    128)
  • Ci Pi ? DESK1(Ci?1)
  • C?1 IV
  • uses stream data encryption, authentication

77
Cipher FeedBack (CFB)
78
Advantages and Limitations of CFB
  • appropriate when data arrives in bits/bytes
  • most common stream mode
  • limitation is need to stall while do block
    encryption after every n-bits
  • note that the block cipher is used in encryption
    mode at both ends
  • errors propagate for several blocks after the
    error

79
Output FeedBack (OFB)
  • message is treated as a stream of bits
  • output of cipher is added to message
  • output is then feed back (hence name)
  • feedback is independent of message
  • can be computed in advance
  • Ci Pi ? Oi
  • Oi DESK1(Oi?1)
  • O?1 IV
  • uses stream encryption on noisy channels

80
Output FeedBack (OFB)
81
Advantages and Limitations of OFB
  • bit errors do not propagate
  • more vulnerable to message stream modification
  • a variation of a Vernam cipher
  • hence must never reuse the same sequence (keyIV)
  • sender receiver must remain in sync
  • originally specified with m-bit feedback
  • subsequent research has shown that only full
    block feedback (ie CFB-64 or CFB-128) should ever
    be used

82
Counter (CTR)
  • a new mode, though proposed early on
  • similar to OFB but encrypts counter value rather
    than any feedback value
  • must have a different key counter value for
    every plaintext block (never reused)
  • Ci Pi ? Oi
  • Oi DESK1(i)
  • uses high-speed network encryptions

83
Counter (CTR)
84
Advantages and Limitations of CTR
  • efficiency
  • can do parallel encryptions in h/w or s/w
  • can preprocess in advance of need
  • good for bursty high speed links
  • random access to encrypted data blocks
  • provable security (good as other modes)
  • but must ensure never reuse key/counter values,
    otherwise could break (cf OFB)

85
Stream Ciphers
  • process message bit by bit (as a stream)
  • have a pseudo random key stream
  • combined (XOR) with plaintext bit by bit
  • randomness of stream key completely destroys
    statistically properties in message
  • Ci Mi ? StreamKeyi
  • but must never reuse stream key
  • otherwise can recover messages (cf block cipher)

86
Stream Cipher Structure
87
Stream Cipher Properties
  • some design considerations are
  • long period with no repetitions
  • statistically random
  • depends on large enough key
  • large linear complexity
  • properly designed, can be as secure as a block
    cipher with same size key
  • but usually simpler faster

88
RC4
  • a proprietary cipher owned by RSA DSI
  • another Ron Rivest design, simple but effective
  • variable key size, byte-oriented stream cipher
  • widely used (web SSL/TLS, wireless WEP)
  • key forms random permutation of all 8-bit values
  • uses that permutation to scramble input info
    processed a byte at a time

89
RC4 Key Schedule
  • starts with an array S of numbers 0..255
  • use key to well and truly shuffle
  • S forms internal state of the cipher
  • for i 0 to 255 do
  • Si i
  • Ti Ki mod keylen
  • j 0
  • for i 0 to 255 do
  • j (j Si Ti) (mod 256)
  • swap (Si, Sj)

90
RC4 Encryption
  • encryption continues shuffling array values
  • sum of shuffled pair selects "stream key" value
    from permutation
  • XOR St with next byte of message to en/decrypt
  • i j 0
  • for each message byte Mi
  • i (i 1) (mod 256)
  • j (j Si) (mod 256)
  • swap(Si, Sj)
  • t (Si Sj) (mod 256)
  • Ci Mi ? St

91
RC4 Overview
92
RC4 Security
  • claimed secure against known attacks
  • have some analyses, none practical
  • result is very non-linear
  • since RC4 is a stream cipher, must never reuse a
    key
  • have a concern with WEP, but due to key handling
    rather than RC4 itself

93
  • Location of Encryption Devices

94
Placement of Encryption
  • have two major placement alternatives
  • link encryption
  • encryption occurs independently on every link
  • implies must decrypt traffic between links
  • requires many devices, but paired keys
  • end-to-end encryption
  • encryption occurs between original source and
    final destination
  • need devices at each end with shared keys

95
Placement of Encryption
96
Placement of Encryption
  • when using end-to-end encryption must leave
    headers in clear
  • so network can correctly route information
  • hence although contents protected, traffic
    pattern flows are not
  • ideally want both at once
  • end-to-end protects data contents over entire
    path and provides authentication
  • link protects traffic flows from monitoring

97
Placement of Encryption
  • can place encryption function at various layers
    in OSI Reference Model
  • link encryption occurs at layers 1 or 2
  • end-to-end can occur at layers 3, 4, 6, 7
  • as move higher less information is encrypted but
    it is more secure though more complex with more
    entities and keys

98
Encryption vs Protocol Level
99
Traffic Analysis
  • is monitoring of communications flows between
    parties
  • useful both in military commercial spheres
  • can also be used to create a covert channel
  • link encryption obscures header details
  • but overall traffic volumes in networks and at
    end-points is still visible
  • traffic padding can further obscure flows
  • but at cost of continuous traffic

100
Traffic Padding Encryption
101
  • Key Distribution

102
Key Distribution
  • symmetric schemes require both parties to share a
    common secret key
  • issue is how to securely distribute this key
  • often secure system failure due to a break in the
    key distribution scheme

103
Key Distribution
  • given parties A and B have various key
    distribution alternatives
  • A can select key and physically deliver to B
  • third party can select deliver key to A B
  • if A B have communicated previously can use
    previous key to encrypt a new key
  • if A B have secure communications with a third
    party C, C can relay key between A B

104
Key Hierarchy
  • typically have a hierarchy of keys
  • session key
  • temporary key
  • used for encryption of data between users
  • for one logical session then discarded
  • master key
  • used to encrypt session keys
  • shared by user key distribution center

105
Key Distribution Scenario
106
Key Distribution Issues
  • hierarchies of KDCs required for large networks,
    but must trust each other
  • session key lifetimes should be limited for
    greater security
  • use of automatic key distribution on behalf of
    users, but must trust system
  • use of decentralized key distribution
  • controlling key usage

107
Transparent Key Control
Automatic Key Distribution
108
Decentralized Key Distribution
109
Summary
  • have considered
  • classical cipher techniques and terminology
  • substitution ciphers Caesar cipher
  • transposition ciphers
  • block vs stream ciphers
  • Feistel cipher design structure
  • DES, 3DES, AES, RC4
  • use and placement of symmetric
  • need for good key distribution
  • encryption use of trusted third party KDCs
Write a Comment
User Comments (0)
About PowerShow.com