Page 49 - DCAP516_COMPUTER_SECURITY
P. 49

Unit 4: Cryptography




          Optimization of the Cipher                                                            Notes

          On systems with 32-bit or larger words, it is possible to speed up execution of this cipher by
          combining SubBytes and ShiftRows with MixColumns, and transforming them into a sequence
          of table lookups. This requires four 256-entry 32-bit tables, which utilizes a total of four kilobytes
          (4096 bytes) of memory—one kilobyte for each table. A round can now be done with 16 table
          lookups and 12 32-bit exclusive-or operations, followed by four 32-bit exclusive-or operations
          in the AddRoundKey step.
          If the resulting four kilobyte table size is too large for a given target platform, the table lookup
          operation can be performed with a single 256-entry 32-bit (i.e. 1 kilobyte) table by the use of
          circular rotates.

          Using a byte-oriented approach, it is possible to combine the  SubBytes,  ShiftRows, and
          MixColumns steps into a single round operation.




              Task  What do you understand by AES? What are the various steps involved in AES
             algorithm?

          4.5 Public-Key Algorithms


          In 1976, two researchers at Stanford, Diffie and Hellman proposed a radically new kind of
          crypto-system, one in which the encryption and decryption keys were different and the encryption
          key is public.
          The (keyed) encryption algorithm and the (keyed) decryption algorithm, had to meet the
          following three requirements:
          (a)  D(E(P)) = P.
          (b)  It is exceedingly difficult to deduce (the key of) from (the key of).
          (c)  cannot be broken by a chosen plaintext attack.
          How does this method work?

               Any one wanting to receive secret messages first devises two (keyed) algorithms, and,
               meeting the above requirements.

               It is then made public (by putting it in a file accessible by anyone), hence the name public
               key cryptography (but the remains private).
               Suppose and have never had contact before and want to communicate.

                    takes his first message, computes, and sends it to.
                    then decrypts it by applying his secret key.
          Why no one else except is able to read the encrypted message?

          The RSA Algorithm

          The only catch is that we need to find algorithms that indeed satisfy all three requirements.
          One good method was discovered by three researchers—Rivest, Shamir, Adleman—at MIT,
          known as RSA. This method is based on some principles from number theory.





                                           LOVELY PROFESSIONAL UNIVERSITY                                   43
   44   45   46   47   48   49   50   51   52   53   54