Explore chapters and articles related to this topic
Cryptography Threats
Published in Nicholas Kolokotronis, Stavros Shiaeles, Cyber-Security Threats, Actors, and Dynamic Mitigation, 2021
Konstantinos Limniotis, Nicholas Kolokotronis
Block ciphers operate on a block of bits, instead of a bit-by-bit basis; the initial plaintext is being split into blocks (typical block size: 128 bits) and each block is being encrypted, giving a ciphertext block of equal length (padding bits in the last plaintext block may be needed). The encryption in block ciphers is a more complex procedure than a simple XOR operation4. The typical operation of a block cipher is shown in Figure 4.3. The current symmetric cryptography standard is the Advanced Encryption Standard (AES), adopted by National Institute of Standards and Technology (NIST) in 2000 [2]. The AES algorithm is capable of using cryptographic keys of 128, 192, and 256 bits to encrypt/decrypt data in blocks of 128 bits. Several other strong block ciphers are also known, such as DES (the earlier cryptographic standard, which is fully insecure today), 3DES, Kasumi (being used in the Universal Mobile Telecommunications System (UMTS), the General Packet Radio Service (GPRS), and GSM), MARS, RC6, Serpent, and Twofish (the last four were the other finalists in the NIST competition for adopting the AES standard; the winner was the algorithm that was being called Rijndael in its initial submission).
Miscellaneous
Published in Dan Zwillinger, CRC Standard Mathematical Tables and Formulas, 2018
Suppose Alice wants to send a message (the plaintext) M to Bob. Using a key Alice encrypts M to create the ciphertext E, and sends E to Bob. Bob converts E back to M, also using a key. The goal is to make it difficult to convert E to M if some information is unknown. Common cipher classes include:Secret key cryptography uses one key for encryption and decryption. Examples include:Data Encryption Standard (DES) is a block-cipher that is out of use. Triple-DES with 168‐bit keys is currently used.Advanced Encryption Standard (AES) uses a block-cipher with 128-bit keys and blocks.Public key cryptography uses one key for encryption and another key for decryption. These depend upon one-way functions; mathematical functions that are easy to compute but difficult to invert. (The existence of one-way functions has never been proven. If P = NP, then they do not exist.)
Security in Wireless PAN Mesh Networks
Published in Yan Zhang, Jun Zheng, Honglin Hu, Security in Wireless Mesh Networks, 2008
Stefaan Seys, Dave Singelée, Bart Preneel
AES is a symmetric block cipher with a block-length of 128 bits and three different key sizes: 128, 192, and 256 bits. The three resulting algorithms are referred to as AES-128, AES-192, and AES-256. The cipher is based on a round operation that is repeated a number of times. Each round has two inputs: a round-key of 128 bits and the result of the previous round. The round-keys can be pre-computed or generated on-the-fly out of the input key. Every round consists of four steps: Byte Substitution, Shift Rows, Shift Columns, and Add Round Key (this simply XORs the round-key with the current block). The number of rounds depends on the size of the key: 9, 11, and 13 rounds for 128-, 192-, and 256-bit keys, respectively. Due to its regular structure, AES can be implemented very efficiently in hardware and software. Computational performance of software implementations often differs between encryption and decryption because the inverse operations in the round function are more complex than the according operation for encryption. For further information, we refer to [8].
A partial image encryption scheme based on DWT and texture segmentation
Published in Cogent Engineering, 2022
Zainab Noori Ghanim, Suha Abdul Raheem Khoja
AES is a symmetric block cipher which has a fixed block size of 128 bits and a key size of 128, 192 or 256 bits. The number of rounds in the algorithm may be 10, 12 or 14 depending on the key length. The encryption process begins by arranging the plain text and the key column wise in 4 × 4 array called a state. The AES have four transformations or stages which are SubBytes, ShiftRows, MixColumns and AddRoundKey. The SubBytes transformation permutes the state array bytes according to 16 × 16 array of bytes known as S-box. The S-box is based on the Galois Field GF (28) multiplication. In the next stage the rows of the state array obtained from the previous transformation are cyclically left shifted according to the row number. Row 0 is not shifted while rows 1, 2, 3 are shifted to the left one, two and three bytes respectively. The output of the shift row stage is used as a state array for MixColumns stage, which is a substitution that uses arithmetic over GF (2^8), which operates on the state array column by column. Each column is considered a four terms GF (2^8) polynomial that is multiplied by a fixed polynomial to get a new state array. Each element in this state array is the sum of products of one row and one column elements.
Efficient Key Generation Techniques for Securing IoT Communication Protocols
Published in IETE Technical Review, 2021
Amol K. Boke, Sangeeta Nakhate, Arvind Rajawat
Block cipher, on the other hand, operates on a block of data having a fixed size (64/128/256-bit) instead of a single bit as in the case of the stream cipher. Encryption and decryption can be done with a single key. Examples of a block cipher can be seen in Figure 3. A most famous and widely used block cipher is AES (Advanced Encryption standards). But all these block cipher operates with the inclusion of one or several block cipher modes. Basically there are five modes in which block cipher operates. Electronic code book (ECB) is one of the oldest modes in which the same key is used for encryption. Hence, two same blocks of plaintext will be converted to the same cipher text which can lead to brute force attack. Next mode is, Cipher block chaining (CBC) in which feedback mechanism is added and plaintext is XORed with previous cipher text before encryption.
A Fast Image Encryption Algorithm Based on Convolution Operation
Published in IETE Journal of Research, 2019
The National Institute of Standards and Technology (NIST) issued the advanced encryption standard (AES) as the new standard for text data encryption to replace the data encryption standard (DES) in 2001 [1]. AES is a block cipher with a packet length of 128 bits and a key length of 128, 192, or 256 bits. Compared with text data, image data have the characteristics of huge volume of data, strong correlation between adjacent pixels, and high data redundancy. Therefore, image encryption requires a large number of key streams. AES in cipher block chaining (CBC) mode can be used in image encryption but it is weak on encryption speed and sensitivity, so it is generally believed that AES is no longer suitable for image data encryption [2–4]. For decades, scholars have been trying to explore an optimized image encryption algorithm as the standard of image encryption. Because the chaotic systems possess extreme sensitivity of initial values and parameters, non-periodicity and ergodicity, long-term evolution orbit unpredictability, and so on, they have inherent advantages in generating pseudo-random sequences. Many scholars have studied the image cryptosystem based on chaotic systems, and have made multiple achievements [5–10].