SlideShare une entreprise Scribd logo
1  sur  28
 WHAT IS ENCRYPTION :-
 Encryption (Round) (cont.) :-
 HISTORY OF DE :-
 TYPES OF DATA ENCRYPTION :-
 Decryption :-
 Security And Cryptanalysis :-
 KEY OF DATA ENCRYPTION:-
 Encryption is a technique for transforming
information on a computer in such a way that it
becomes unreadable.
 Encryption is the process of obscuring
information to make it unreadable without
special knowledge.
 A secure computing environment would not be
complete without consideration of encryption
technology.
 DEs was the result of research project set up by
International Business Machines (IBM).
 corporation in the late 1960’s which resulted in
a cipher know as LUCIFR in the early it was
decided to commercialise LUCIFER and a
number of significant. Changes were
introduced.
 Published in 1977, standardized in 1979.
 Key: 64 bit quantity=8-bit parity+56-bit key
 In 1971, IBM developed an algorithm, named
which operates on a block of using a key.
 In 1971, IBM developed an algorithm, named
which operates on a block of 64 using a key
 Walter Tuchman, an IBM researcher, refined
LUCIFER and reduced the key size to ,fit on a
chip.
 In 1977, the results of Tuchman’s project of
IBM was adopted as the by NSA (NIST).
 DES (and most of the other major symmetric
cipher) is based on cipher know as the festal
block cipher.
 This was block cipher developed by the IBM
cryptography research Horst feistily in the
early 70’s. it consists of a number rounds
where each round contains bit-suffering, non-
linear substitution (s-boxe) and exclusive or
operation.
 Most symmetric encryption schemes today are
based on this structure knows as a feistily
network.
 Once a plain-text message is received to be
encrypt.
 it is arranged into 64 bit blocks required for
input if the number.
 In this the message of bits in the message is
not evenly dividable by 64 then the last block.
 will be padded multiple permutation and
substitutions are incorporated throughout in
order to increase the difficulty of performing a
cryptanalyst is on the cipher.
 However it is generally accepted that the initial
and final permutation offer title or no
contribution to the security of DES and in fact
some software unit implementation then
although strictly speaking these are not DES as
 Hashing creates a unique, fixed-length
signature for a message or data set.
 Each “hash” is unique to a specific message, so
minor changes to that message would be easy
to track.
 Once data is encrypted using hashing, it cannot
be reversed or deciphered.
 Hashing, then, though not technically an
encryption method as such, is still useful for
proving data hasn’t been tampered with.
 Symmetric encryption is also known as
private-key cryptography, and is called so
because the key used to encrypt and decrypt.
 the message must remain secure, because
anyone with access to it can decrypt the data.
 Using this method, a sender encrypts the data
with one key, sends the data (the cipher text)
and then the receiver uses the key to decrypt
the data.
 Asymmetric encryption, or public-key
cryptography, is different than the previous method
because.
 it uses two keys for encryption or decryption (it has
the potential to sec such).
 With this method, a public key is freely available to
everyone and is used to encrypt messages, and a
different, private key is used by the recipient to
decrypt messages.
 Any of these methods would likely prove sufficient
for proper data security, and a quick Google search
will reveal the multitude of software available for
data encryption.
 .Data encryption is a necessity (both for legal reasons
and otherwise) when transmitting information like
PHI, so no matter what method you choose, make
sure you’re doing everything you can to protect data.
 Asymmetric encryption is most commonly used
to secure physically separate end points.
Examples include:
 Web browser and web server (HTTPS).
 VPN client and server.
 Secure FTP (SSL encrypted connection).
 The same algorithm as encryption. Asymmetric
encryption, or public-key cryptography,.
 Is different than the previous method because it
uses two keys for encryption or decryption (it
has the potential to be more secure as such).
 With this method, a public key is freely
available to everyone and is used to encrypt
messages, and a different, private key is used
by the recipient to decrypt messages.
 . Data encryption is a necessity (both for legal
reasons and otherwise) when transmitting
information like PHI, so no matter what
method you choose, make sure you’re doing
everything you can to protect data.
 Feistily cipher implements Shannon’s S-P
network concept.
based on invertible product cipher
 Process through multiple rounds which
 partitions input block into two halves
 perform a substitution on left data half
 based on round function of right half & sub key
 then have permutation swapping halves
 Feistel cipher implements Shannon’s S-P network
concept
 Achieve diffusion and confusion
 Although more information has been on the
Cryptanalysis of dfs than any other block
cipher while having a theoretical complicity
less than a brute force attack.
 The most practical attack to date is still abrate
foree approach .the length of the key
determines the number of possible.
 Differential cryptanalysis has been proposed
since 1990 to break block cipher such as DES
and while successful for breaking LUCIFER
 A signal round DES encryption let ^x represent the
difference of the two known and chosen plaintexts
x1 and x2
 ^x = x1&
 A mentioned earlier there are two main types
of cryptography in use today secret key or
Private key cryptography and public key
cryptography key cryptography
 the oldest type wheres asymmetric
cryptography is only being used publicly since
the late 1970’s asymmetric.
 The was major milestone in the search for a
perfect encryption scheme.
 There are two types of Key Private Key &
public key.
 Private Key also called as the secret key.
 This cryptography goes back to least encryption
times and is of Concern
 here it involves the use of only one key which is
used for both encryption and decryption (hence the
use of the term symmetries).
 It is necessary for security purpose that the secret
key never be revaluated.
SECRE
T KEY
E{p.k}
D{C,K}
CIPHERTEXT(C)
SECRET
KEY
SECRET KEY
 Private/secret/single key cryptography uses
one key .
 Shared by both sender and receiver.
 If this key is disclosed communications are
compromised .
 Also is symmetric, parties are equal .
 Hence does not protect sender from receiver
forging a message & claiming is sent by sender
 It also referred as a symmetric encryption. It
two gets in that security key private key or yes
and public key.
 Sender user a security key to enciphers
message and sends to receiver when the
recipient get the message .
 he uses public key of sender to descript the
message it is most secure message than
sematic one because sender need not discover
this private key .
A public-key, which may be known by
anybody, and can be used to encrypt
messages, and verify signatures
a private-key, known only to the recipient,
used to decrypt messages, and sign (create)
signatures
Asymmetric because those who encrypt
messages or verify signatures cannot
decrypt messages or create signatures
Probably most significant advance in the
3000 year history of cryptography
 Public-Key algorithms rely on two keys with
the characteristics that it is:
 Computationally infeasible to find decryption
key knowing only algorithm & encryption key
 Computationally easy to en/decrypt messages
when the relevant (en/decrypt) key is known
 Either of the two related keys can be used for
encryption, with the other used for decryption
(in some schemes)
FIG : public key
 William Stallings, Cryptography and
Network Security, 1999.
 https: www.google.com
THANKE YOU

Contenu connexe

Tendances

Encryption presentation final
Encryption presentation finalEncryption presentation final
Encryption presentation final
adrigee12
 
PROJECT REPORT ON CRYPTOGRAPHIC ALGORITHM
PROJECT REPORT ON CRYPTOGRAPHIC ALGORITHMPROJECT REPORT ON CRYPTOGRAPHIC ALGORITHM
PROJECT REPORT ON CRYPTOGRAPHIC ALGORITHM
saniacorreya
 
Data encryption standard
Data encryption standardData encryption standard
Data encryption standard
Prasad Prabhu
 
Cryptography full report
Cryptography full reportCryptography full report
Cryptography full report
harpoo123143
 
Cryptography Fundamentals
Cryptography FundamentalsCryptography Fundamentals
Cryptography Fundamentals
Duy Do Phan
 

Tendances (20)

Encryption presentation final
Encryption presentation finalEncryption presentation final
Encryption presentation final
 
Cryptography and network security
Cryptography and network securityCryptography and network security
Cryptography and network security
 
Cryptography
CryptographyCryptography
Cryptography
 
Overview of cryptography
Overview of cryptographyOverview of cryptography
Overview of cryptography
 
PROJECT REPORT ON CRYPTOGRAPHIC ALGORITHM
PROJECT REPORT ON CRYPTOGRAPHIC ALGORITHMPROJECT REPORT ON CRYPTOGRAPHIC ALGORITHM
PROJECT REPORT ON CRYPTOGRAPHIC ALGORITHM
 
Information and network security 31 public key cryptography
Information and network security 31 public key cryptographyInformation and network security 31 public key cryptography
Information and network security 31 public key cryptography
 
Cryptography
CryptographyCryptography
Cryptography
 
Data encryption standard
Data encryption standardData encryption standard
Data encryption standard
 
Cryptography
CryptographyCryptography
Cryptography
 
Cryptography
CryptographyCryptography
Cryptography
 
Cryptography and Network Security
Cryptography and Network SecurityCryptography and Network Security
Cryptography and Network Security
 
Cryptography
CryptographyCryptography
Cryptography
 
Information Security & Cryptography
Information Security & CryptographyInformation Security & Cryptography
Information Security & Cryptography
 
Cryptography full report
Cryptography full reportCryptography full report
Cryptography full report
 
Cryptography Fundamentals
Cryptography FundamentalsCryptography Fundamentals
Cryptography Fundamentals
 
Symmetric and asymmetric key
Symmetric and asymmetric keySymmetric and asymmetric key
Symmetric and asymmetric key
 
Cryptography
CryptographyCryptography
Cryptography
 
Network security and cryptography
Network security and cryptographyNetwork security and cryptography
Network security and cryptography
 
Cryptography.ppt
Cryptography.pptCryptography.ppt
Cryptography.ppt
 
Cryptography by Durlab Kumbhakar
Cryptography by Durlab KumbhakarCryptography by Durlab Kumbhakar
Cryptography by Durlab Kumbhakar
 

En vedette

Encryption And Decryption
Encryption And DecryptionEncryption And Decryption
Encryption And Decryption
NA
 
Basic Encryption Decryption Chapter 2
Basic Encryption Decryption Chapter 2Basic Encryption Decryption Chapter 2
Basic Encryption Decryption Chapter 2
AfiqEfendy Zaen
 
Introduction to Cyber Security
Introduction to Cyber SecurityIntroduction to Cyber Security
Introduction to Cyber Security
Stephen Lahanas
 
Cyber crime and security ppt
Cyber crime and security pptCyber crime and security ppt
Cyber crime and security ppt
Lipsita Behera
 

En vedette (18)

Communication technique
Communication techniqueCommunication technique
Communication technique
 
Asif
AsifAsif
Asif
 
Pyramid of Cyber Security
Pyramid of Cyber SecurityPyramid of Cyber Security
Pyramid of Cyber Security
 
Cryptography
Cryptography Cryptography
Cryptography
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
Cryptography
CryptographyCryptography
Cryptography
 
Encryption
EncryptionEncryption
Encryption
 
Data Encryption and Decryption using Hill Cipher
Data Encryption and Decryption using Hill CipherData Encryption and Decryption using Hill Cipher
Data Encryption and Decryption using Hill Cipher
 
Carrier Sense Multiple Access (CSMA)
Carrier Sense Multiple Access (CSMA)Carrier Sense Multiple Access (CSMA)
Carrier Sense Multiple Access (CSMA)
 
INDIAN CYBERLAW AND SECURITY
INDIAN CYBERLAW AND SECURITYINDIAN CYBERLAW AND SECURITY
INDIAN CYBERLAW AND SECURITY
 
Cyber crime and cyber security
Cyber crime and cyber securityCyber crime and cyber security
Cyber crime and cyber security
 
Encryption And Decryption
Encryption And DecryptionEncryption And Decryption
Encryption And Decryption
 
Basic Encryption Decryption Chapter 2
Basic Encryption Decryption Chapter 2Basic Encryption Decryption Chapter 2
Basic Encryption Decryption Chapter 2
 
CSMA/CD
CSMA/CDCSMA/CD
CSMA/CD
 
DES
DESDES
DES
 
basic encryption and decryption
 basic encryption and decryption basic encryption and decryption
basic encryption and decryption
 
Introduction to Cyber Security
Introduction to Cyber SecurityIntroduction to Cyber Security
Introduction to Cyber Security
 
Cyber crime and security ppt
Cyber crime and security pptCyber crime and security ppt
Cyber crime and security ppt
 

Similaire à Data encryption

An Understanding And Perspectives of END TO END ENCRYPTION (4).pdf
An Understanding And Perspectives of END TO END ENCRYPTION (4).pdfAn Understanding And Perspectives of END TO END ENCRYPTION (4).pdf
An Understanding And Perspectives of END TO END ENCRYPTION (4).pdf
KailasS9
 
Lesson 04 - Symmetric and Asymmetric Key Encryptions (1).pptx
Lesson 04 - Symmetric and Asymmetric Key Encryptions (1).pptxLesson 04 - Symmetric and Asymmetric Key Encryptions (1).pptx
Lesson 04 - Symmetric and Asymmetric Key Encryptions (1).pptx
MohamedNowfeek1
 
Encryption in Cryptography
Encryption in CryptographyEncryption in Cryptography
Encryption in Cryptography
Uttara University
 

Similaire à Data encryption (20)

International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)
 
A comparative study of symmetric key algorithm des, aes and blowfish for vide...
A comparative study of symmetric key algorithm des, aes and blowfish for vide...A comparative study of symmetric key algorithm des, aes and blowfish for vide...
A comparative study of symmetric key algorithm des, aes and blowfish for vide...
 
Computer Security (Cryptography) Ch01
Computer Security (Cryptography) Ch01Computer Security (Cryptography) Ch01
Computer Security (Cryptography) Ch01
 
A Survey on Cryptographic Techniques for Network Security.pdf
A Survey on Cryptographic Techniques for Network Security.pdfA Survey on Cryptographic Techniques for Network Security.pdf
A Survey on Cryptographic Techniques for Network Security.pdf
 
An Understanding And Perspectives of END TO END ENCRYPTION (4).pdf
An Understanding And Perspectives of END TO END ENCRYPTION (4).pdfAn Understanding And Perspectives of END TO END ENCRYPTION (4).pdf
An Understanding And Perspectives of END TO END ENCRYPTION (4).pdf
 
Secret-Key-Cryptography-ppt-by-alljobs.co_.in_.pptx
Secret-Key-Cryptography-ppt-by-alljobs.co_.in_.pptxSecret-Key-Cryptography-ppt-by-alljobs.co_.in_.pptx
Secret-Key-Cryptography-ppt-by-alljobs.co_.in_.pptx
 
Week 12 slide
Week 12 slideWeek 12 slide
Week 12 slide
 
Week 12 slide
Week 12 slideWeek 12 slide
Week 12 slide
 
A REVIEW STUDY OF CRYPTOGRAPHY TECHNIQUES
A REVIEW STUDY OF CRYPTOGRAPHY TECHNIQUESA REVIEW STUDY OF CRYPTOGRAPHY TECHNIQUES
A REVIEW STUDY OF CRYPTOGRAPHY TECHNIQUES
 
s117
s117s117
s117
 
White Paper on Cryptography
White Paper on Cryptography White Paper on Cryptography
White Paper on Cryptography
 
Analysis of Cryptographic Algorithms for Network Security
Analysis of Cryptographic Algorithms for Network SecurityAnalysis of Cryptographic Algorithms for Network Security
Analysis of Cryptographic Algorithms for Network Security
 
Secret-Key-Cryptography-ppt-by-alljobs.co_.in_.pptx
Secret-Key-Cryptography-ppt-by-alljobs.co_.in_.pptxSecret-Key-Cryptography-ppt-by-alljobs.co_.in_.pptx
Secret-Key-Cryptography-ppt-by-alljobs.co_.in_.pptx
 
Lesson 04 - Symmetric and Asymmetric Key Encryptions (1).pptx
Lesson 04 - Symmetric and Asymmetric Key Encryptions (1).pptxLesson 04 - Symmetric and Asymmetric Key Encryptions (1).pptx
Lesson 04 - Symmetric and Asymmetric Key Encryptions (1).pptx
 
Encryption
EncryptionEncryption
Encryption
 
Analysis of Cryptography Techniques
Analysis of Cryptography TechniquesAnalysis of Cryptography Techniques
Analysis of Cryptography Techniques
 
cryptography
cryptographycryptography
cryptography
 
Fundamentals of cryptography
Fundamentals of cryptographyFundamentals of cryptography
Fundamentals of cryptography
 
Encryption in Cryptography
Encryption in CryptographyEncryption in Cryptography
Encryption in Cryptography
 
Networksecurity1 1
Networksecurity1 1 Networksecurity1 1
Networksecurity1 1
 

Dernier

CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
giselly40
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
Joaquim Jorge
 

Dernier (20)

Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdf
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 

Data encryption

  • 1.
  • 2.  WHAT IS ENCRYPTION :-  Encryption (Round) (cont.) :-  HISTORY OF DE :-  TYPES OF DATA ENCRYPTION :-  Decryption :-  Security And Cryptanalysis :-  KEY OF DATA ENCRYPTION:-
  • 3.  Encryption is a technique for transforming information on a computer in such a way that it becomes unreadable.  Encryption is the process of obscuring information to make it unreadable without special knowledge.  A secure computing environment would not be complete without consideration of encryption technology.
  • 4.
  • 5.
  • 6.  DEs was the result of research project set up by International Business Machines (IBM).  corporation in the late 1960’s which resulted in a cipher know as LUCIFR in the early it was decided to commercialise LUCIFER and a number of significant. Changes were introduced.  Published in 1977, standardized in 1979.  Key: 64 bit quantity=8-bit parity+56-bit key  In 1971, IBM developed an algorithm, named which operates on a block of using a key.
  • 7.  In 1971, IBM developed an algorithm, named which operates on a block of 64 using a key  Walter Tuchman, an IBM researcher, refined LUCIFER and reduced the key size to ,fit on a chip.  In 1977, the results of Tuchman’s project of IBM was adopted as the by NSA (NIST).
  • 8.  DES (and most of the other major symmetric cipher) is based on cipher know as the festal block cipher.  This was block cipher developed by the IBM cryptography research Horst feistily in the early 70’s. it consists of a number rounds where each round contains bit-suffering, non- linear substitution (s-boxe) and exclusive or operation.  Most symmetric encryption schemes today are based on this structure knows as a feistily network.
  • 9.  Once a plain-text message is received to be encrypt.  it is arranged into 64 bit blocks required for input if the number.  In this the message of bits in the message is not evenly dividable by 64 then the last block.  will be padded multiple permutation and substitutions are incorporated throughout in order to increase the difficulty of performing a cryptanalyst is on the cipher.  However it is generally accepted that the initial and final permutation offer title or no contribution to the security of DES and in fact some software unit implementation then although strictly speaking these are not DES as
  • 10.  Hashing creates a unique, fixed-length signature for a message or data set.  Each “hash” is unique to a specific message, so minor changes to that message would be easy to track.  Once data is encrypted using hashing, it cannot be reversed or deciphered.  Hashing, then, though not technically an encryption method as such, is still useful for proving data hasn’t been tampered with.
  • 11.  Symmetric encryption is also known as private-key cryptography, and is called so because the key used to encrypt and decrypt.  the message must remain secure, because anyone with access to it can decrypt the data.  Using this method, a sender encrypts the data with one key, sends the data (the cipher text) and then the receiver uses the key to decrypt the data.
  • 12.  Asymmetric encryption, or public-key cryptography, is different than the previous method because.  it uses two keys for encryption or decryption (it has the potential to sec such).  With this method, a public key is freely available to everyone and is used to encrypt messages, and a different, private key is used by the recipient to decrypt messages.  Any of these methods would likely prove sufficient for proper data security, and a quick Google search will reveal the multitude of software available for data encryption.
  • 13.  .Data encryption is a necessity (both for legal reasons and otherwise) when transmitting information like PHI, so no matter what method you choose, make sure you’re doing everything you can to protect data.  Asymmetric encryption is most commonly used to secure physically separate end points. Examples include:  Web browser and web server (HTTPS).  VPN client and server.  Secure FTP (SSL encrypted connection).
  • 14.  The same algorithm as encryption. Asymmetric encryption, or public-key cryptography,.  Is different than the previous method because it uses two keys for encryption or decryption (it has the potential to be more secure as such).  With this method, a public key is freely available to everyone and is used to encrypt messages, and a different, private key is used by the recipient to decrypt messages.  . Data encryption is a necessity (both for legal reasons and otherwise) when transmitting information like PHI, so no matter what method you choose, make sure you’re doing everything you can to protect data.
  • 15.
  • 16.  Feistily cipher implements Shannon’s S-P network concept. based on invertible product cipher  Process through multiple rounds which  partitions input block into two halves  perform a substitution on left data half  based on round function of right half & sub key  then have permutation swapping halves  Feistel cipher implements Shannon’s S-P network concept  Achieve diffusion and confusion
  • 17.
  • 18.  Although more information has been on the Cryptanalysis of dfs than any other block cipher while having a theoretical complicity less than a brute force attack.  The most practical attack to date is still abrate foree approach .the length of the key determines the number of possible.  Differential cryptanalysis has been proposed since 1990 to break block cipher such as DES and while successful for breaking LUCIFER
  • 19.  A signal round DES encryption let ^x represent the difference of the two known and chosen plaintexts x1 and x2  ^x = x1&
  • 20.  A mentioned earlier there are two main types of cryptography in use today secret key or Private key cryptography and public key cryptography key cryptography  the oldest type wheres asymmetric cryptography is only being used publicly since the late 1970’s asymmetric.  The was major milestone in the search for a perfect encryption scheme.  There are two types of Key Private Key & public key.
  • 21.  Private Key also called as the secret key.  This cryptography goes back to least encryption times and is of Concern  here it involves the use of only one key which is used for both encryption and decryption (hence the use of the term symmetries).  It is necessary for security purpose that the secret key never be revaluated.
  • 23.  Private/secret/single key cryptography uses one key .  Shared by both sender and receiver.  If this key is disclosed communications are compromised .  Also is symmetric, parties are equal .  Hence does not protect sender from receiver forging a message & claiming is sent by sender
  • 24.  It also referred as a symmetric encryption. It two gets in that security key private key or yes and public key.  Sender user a security key to enciphers message and sends to receiver when the recipient get the message .  he uses public key of sender to descript the message it is most secure message than sematic one because sender need not discover this private key .
  • 25. A public-key, which may be known by anybody, and can be used to encrypt messages, and verify signatures a private-key, known only to the recipient, used to decrypt messages, and sign (create) signatures Asymmetric because those who encrypt messages or verify signatures cannot decrypt messages or create signatures Probably most significant advance in the 3000 year history of cryptography
  • 26.  Public-Key algorithms rely on two keys with the characteristics that it is:  Computationally infeasible to find decryption key knowing only algorithm & encryption key  Computationally easy to en/decrypt messages when the relevant (en/decrypt) key is known  Either of the two related keys can be used for encryption, with the other used for decryption (in some schemes)
  • 28.  William Stallings, Cryptography and Network Security, 1999.  https: www.google.com THANKE YOU