SlideShare une entreprise Scribd logo
1  sur  28
In cryptography, a block cipher is a deterministic algorithm
operating on fixed-length groups of bits, called blocks, with an
unvarying transformation that is specified by a symmetric key.
 A block cipher algorithm is a basic building block for
providing data security.
 To apply a block cipher in a variety of applications, five
“modes of operations” are defined by NIST.
What is block cipher?
 NIST : National Institute of Standards and Technology
 That five modes of operations are :
1. Electronic code book
2. Cipher chaining block
3. Cipher feedback mode
4. Output feedback mode
5. Counter mode
Introduction to block cipher modes of
operation
 Block cipher only allow to encrypt entire blocks.
 What if our message is longer/shorter than the block size?
When message is longer/shorter than the block size , we use
modes of operations.
Algorithms that exploit a block cipher to provide a service
(e.g. confidentiality ).
When we use block cipher modes of
operation?
Electronic codebook
ECB is the simplest mode of operation.
The plain text is divided into N blocks.
The block size is n bits.
If the plaintext size is not multiple of the block size , the
text is padded to make the last block the same size other
blocks.
Same key is used to encrypt and decrypt each block.
Electronic codebook encryption
process
Cipher texti = encryption with key (plain texti)
Electronic codebook encryption
example
Electronic codebook Decryption
process
Plain texti = Decryption with key (cipher texti)
Electronic codebook Decryption
example
Electronic codebook
encryption/decryption Security issues
Patterns at the block level are preserved.
For example equal blocks in the plain text become equal
block in the cipher text.
If any person finds out the cipher text block 1,5 and 10 are
the same ,that person knows that plaintext blocks 1, 5 and
10 are the same.
This is a leak in security.
What is initialization vector?
An initialization vector (IV) or starting variable is a
block of bits that is used by several modes to randomize
the encryption and hence to produce distinct cipher texts
even if the same plain text is encrypted multiple times,
without the need for a slower re-keying process.
 An initialization vector has different security
requirements than a key, so the IV usually does not need
to be secret
 However, in most cases, it is important that an
initialization vector is never reused under the same key.
What is initialization vector?
(continue…)
For CBC and CFB, reusing an IV leaks some information
about the first block of plaintext, and about any common prefix
shared by the two messages.
For OFB and CTR, reusing an IV completely destroys security.
This can be seen because both modes effectively create a bit
stream that is XORed with the plaintext, and this bit stream is
dependent on the password and IV only. Reusing a bit stream
destroys security.
In CBC mode, the IV must, in addition, be unpredictable at
encryption time; in particular, the (previously) common practice
of re-using the last cipher text block of a message as the IV for
the next message is insecure.
Cipher block chaining mode
IBM invented the Cipher Block Chaining (CBC)
mode of operation in 1976.
In CBC mode, each block of plaintext is XORed
with the previous cipher text block before being
encrypted.
This way, each cipher text block depends on all
plaintext blocks processed up to that point. To make
each message unique, an initialization vector must
be used in the first block.
Cipher block chaining mode
encryption
IV = initialization vector
Cipher texti = encryption with key (plain text XOR cipher text i-
1)
Cipher block chaining mode
Decryption
IV = initialization vector
plain texti = Decryption with key (cipher text XOR cipher text i-1)
The patterns at the block level are not preserved.
In CBC mode, equal plain text block belonging to the same
message are enciphered into different cipher text block.
However ,if two message are equal ,their encipherment is
the same if they use the same IV.
As a matter of fact ,if the first M blocks in two different
message are equal , they are enciphered into equal blocks
unless different IVs are used.
For this reason , some people recommended the use of time-
stamp as an IV.
Any person can add some cipher text blocks to the end of
the cipher text stream.
Cipher block chaining mode
Security issues
Cipher feedback mode
ECB and CBC modes encrypt and decrypt blocks of the
message.
Block size n is predetermine by the underlying cipher ; for
example , for DES n = 64
for AES n =128
In some situations, we need use DES or AES as secure
cipher , but the plain text or cipher text block size are to be
smaller.
For example , to encrypt and decrypt 8-bit characters , you
would not want to use one of the traditional cipher like
Caesar cipher.
The solution is to use DES or AES in cipher feedback mode
Cipher feedback mode
encryption
IV = initialization vector
Cipher texti = Encryption with key (Cipher text i-1 ) XOR plain
text
Cipher feedback mode
Decryption
IV = initialization vector
Plain texti = Encryption with key (Cipher text i-1 ) XOR cipher
text
Cipher feedback mode
Security issues
Just like CBC , patterns at the block level are not preserved.
More than one message can be encrypted with the same key ,
but the value of the IV should be changed for each message.
This means that sender needs to use a different IV each time
sender sends a message.
Attacker can add some cipher text block to the end of the
cipher text stream.
Cipher output feedback mode
Output feedback mode is very similar to CFB mode , with
one difference: each bit in the cipher text is independent of
the previous bit or bits.
This avoids error propagation.
If an error occur in transmission , it does not affect the bits
that follow.
Note that , like cipher feedback mode , both the sender and
the receiver use the encryption algorithm.
Cipher output feedback mode
encryption
IV = initialization vector
cipher texti =
plain texti XOR Encryption
(k , [cipher text i-1 XOR plain text i-1] )
Cipher output feedback mode
Decryption
IV = initialization vector
Plain texti =
cipher texti XOR Encryption
(k , [cipher text i-1 XOR plain text i-1] )
Cipher output feedback mode
Security issues
Just like CBC , patterns at the block level are not preserved.
Any change in the cipher text affects the plain text encrypted
at the receiver side.
Counter
In the counter mode , there is no feedback.
The pseudo randomness in the key streams achieved using a
counter.
An n bit counter is initialized to a predetermined value(IV)
and incremented based on a predefined rule(mod 2n)
To provide a better randomness , the increment value can
depend on the block numbers to be incremented.
The plain text and cipher block text block have same block
size as the underlying cipher.
Both encryption and decryption can be performed fully in
parallel on multiple blocks .
Provides true random access to cipher text blocks
Counter
Encryption process
Nonce = IV
Cipher texti = Plain texti XOR Encryption with key(counter)
Counter
Decryption process
Nonce = IV
Plain texti = Cipher texti XOR Encryption with key(counter)
Block cipher modes of operation

Contenu connexe

Tendances

Tendances (20)

5. message authentication and hash function
5. message authentication and hash function5. message authentication and hash function
5. message authentication and hash function
 
Unit 2
Unit 2Unit 2
Unit 2
 
Key management and distribution
Key management and distributionKey management and distribution
Key management and distribution
 
Modes of Operation
Modes of Operation Modes of Operation
Modes of Operation
 
Pgp pretty good privacy
Pgp pretty good privacyPgp pretty good privacy
Pgp pretty good privacy
 
Web Security
Web SecurityWeb Security
Web Security
 
Idea(international data encryption algorithm)
Idea(international data encryption algorithm)Idea(international data encryption algorithm)
Idea(international data encryption algorithm)
 
symmetric key encryption algorithms
 symmetric key encryption algorithms symmetric key encryption algorithms
symmetric key encryption algorithms
 
DES
DESDES
DES
 
Hash Function
Hash FunctionHash Function
Hash Function
 
Cryptography
CryptographyCryptography
Cryptography
 
Cryptography and Information Security
Cryptography and Information SecurityCryptography and Information Security
Cryptography and Information Security
 
IP Security
IP SecurityIP Security
IP Security
 
Diffie hellman key exchange algorithm
Diffie hellman key exchange algorithmDiffie hellman key exchange algorithm
Diffie hellman key exchange algorithm
 
Network Security and Cryptography
Network Security and CryptographyNetwork Security and Cryptography
Network Security and Cryptography
 
Network security & cryptography full notes
Network security & cryptography full notesNetwork security & cryptography full notes
Network security & cryptography full notes
 
Cryptography
CryptographyCryptography
Cryptography
 
Information and network security 13 playfair cipher
Information and network security 13 playfair cipherInformation and network security 13 playfair cipher
Information and network security 13 playfair cipher
 
Block Cipher and its Design Principles
Block Cipher and its Design PrinciplesBlock Cipher and its Design Principles
Block Cipher and its Design Principles
 
Symmetric Cipher Model, Substitution techniques, Transposition techniques, St...
Symmetric Cipher Model, Substitution techniques, Transposition techniques, St...Symmetric Cipher Model, Substitution techniques, Transposition techniques, St...
Symmetric Cipher Model, Substitution techniques, Transposition techniques, St...
 

Similaire à Block cipher modes of operation

Information Security
Information SecurityInformation Security
Information Security
raxosz
 
THE UNIFIED OPERATION STRUCTURE FOR SYMMETRIC-KEY ALGORITHM
THE UNIFIED OPERATION STRUCTURE FOR SYMMETRIC-KEY ALGORITHMTHE UNIFIED OPERATION STRUCTURE FOR SYMMETRIC-KEY ALGORITHM
THE UNIFIED OPERATION STRUCTURE FOR SYMMETRIC-KEY ALGORITHM
cscpconf
 
Cryptography for Penetration Testers (PDF version)
Cryptography for Penetration Testers (PDF version)Cryptography for Penetration Testers (PDF version)
Cryptography for Penetration Testers (PDF version)
ceng
 
A Novel Structure with Dynamic Operation Mode for Symmetric-Key Block Ciphers
A Novel Structure with Dynamic Operation Mode for Symmetric-Key Block CiphersA Novel Structure with Dynamic Operation Mode for Symmetric-Key Block Ciphers
A Novel Structure with Dynamic Operation Mode for Symmetric-Key Block Ciphers
IJNSA Journal
 
Topic21 Elect. Codebook, Cipher Block Chaining.pptx
Topic21 Elect. Codebook, Cipher Block Chaining.pptxTopic21 Elect. Codebook, Cipher Block Chaining.pptx
Topic21 Elect. Codebook, Cipher Block Chaining.pptx
ShimoFcis
 

Similaire à Block cipher modes of operation (20)

Block cipher modes of operations
Block cipher modes of operationsBlock cipher modes of operations
Block cipher modes of operations
 
Information and data security block cipher operation
Information and data security block cipher operationInformation and data security block cipher operation
Information and data security block cipher operation
 
Encryption
EncryptionEncryption
Encryption
 
unit 2.ppt
unit 2.pptunit 2.ppt
unit 2.ppt
 
Comparative analysis on different DES model
Comparative analysis on different DES modelComparative analysis on different DES model
Comparative analysis on different DES model
 
Block Ciphers Modes of Operation
Block Ciphers Modes of OperationBlock Ciphers Modes of Operation
Block Ciphers Modes of Operation
 
Jaimin chp-8 - network security-new -use this - 2011 batch
Jaimin   chp-8 - network security-new -use this -  2011 batchJaimin   chp-8 - network security-new -use this -  2011 batch
Jaimin chp-8 - network security-new -use this - 2011 batch
 
Block Cipher Modes of Operation And Cmac For Authentication
Block Cipher Modes of Operation And Cmac For AuthenticationBlock Cipher Modes of Operation And Cmac For Authentication
Block Cipher Modes of Operation And Cmac For Authentication
 
Information Security
Information SecurityInformation Security
Information Security
 
THE UNIFIED OPERATION STRUCTURE FOR SYMMETRIC-KEY ALGORITHM
THE UNIFIED OPERATION STRUCTURE FOR SYMMETRIC-KEY ALGORITHMTHE UNIFIED OPERATION STRUCTURE FOR SYMMETRIC-KEY ALGORITHM
THE UNIFIED OPERATION STRUCTURE FOR SYMMETRIC-KEY ALGORITHM
 
Cryptography for Penetration Testers (PDF version)
Cryptography for Penetration Testers (PDF version)Cryptography for Penetration Testers (PDF version)
Cryptography for Penetration Testers (PDF version)
 
CR 06 - Block Cipher Operation.ppt
CR 06 - Block Cipher Operation.pptCR 06 - Block Cipher Operation.ppt
CR 06 - Block Cipher Operation.ppt
 
A Novel Structure with Dynamic Operation Mode for Symmetric-Key Block Ciphers
A Novel Structure with Dynamic Operation Mode for Symmetric-Key Block CiphersA Novel Structure with Dynamic Operation Mode for Symmetric-Key Block Ciphers
A Novel Structure with Dynamic Operation Mode for Symmetric-Key Block Ciphers
 
Computer security module 2
Computer security module 2Computer security module 2
Computer security module 2
 
Information System Security.pptx
Information System  Security.pptxInformation System  Security.pptx
Information System Security.pptx
 
ch06.ppt
ch06.pptch06.ppt
ch06.ppt
 
Topic21 Elect. Codebook, Cipher Block Chaining.pptx
Topic21 Elect. Codebook, Cipher Block Chaining.pptxTopic21 Elect. Codebook, Cipher Block Chaining.pptx
Topic21 Elect. Codebook, Cipher Block Chaining.pptx
 
CISSP Certification Security Engineering-Part2
CISSP Certification Security Engineering-Part2CISSP Certification Security Engineering-Part2
CISSP Certification Security Engineering-Part2
 
Cryptography using python
Cryptography using pythonCryptography using python
Cryptography using python
 
Crpto ppt
Crpto pptCrpto ppt
Crpto ppt
 

Dernier

Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global Impact
PECB
 
Activity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdfActivity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdf
ciinovamais
 
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdfBASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
SoniaTolstoy
 
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Krashi Coaching
 

Dernier (20)

Student login on Anyboli platform.helpin
Student login on Anyboli platform.helpinStudent login on Anyboli platform.helpin
Student login on Anyboli platform.helpin
 
Paris 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activityParis 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activity
 
Código Creativo y Arte de Software | Unidad 1
Código Creativo y Arte de Software | Unidad 1Código Creativo y Arte de Software | Unidad 1
Código Creativo y Arte de Software | Unidad 1
 
Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global Impact
 
Activity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdfActivity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdf
 
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdfBASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
 
Arihant handbook biology for class 11 .pdf
Arihant handbook biology for class 11 .pdfArihant handbook biology for class 11 .pdf
Arihant handbook biology for class 11 .pdf
 
The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13
 
A Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy ReformA Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy Reform
 
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
 
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
 
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
 
microwave assisted reaction. General introduction
microwave assisted reaction. General introductionmicrowave assisted reaction. General introduction
microwave assisted reaction. General introduction
 
Grant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy ConsultingGrant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy Consulting
 
Sanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdfSanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdf
 
APM Welcome, APM North West Network Conference, Synergies Across Sectors
APM Welcome, APM North West Network Conference, Synergies Across SectorsAPM Welcome, APM North West Network Conference, Synergies Across Sectors
APM Welcome, APM North West Network Conference, Synergies Across Sectors
 
Sports & Fitness Value Added Course FY..
Sports & Fitness Value Added Course FY..Sports & Fitness Value Added Course FY..
Sports & Fitness Value Added Course FY..
 
General AI for Medical Educators April 2024
General AI for Medical Educators April 2024General AI for Medical Educators April 2024
General AI for Medical Educators April 2024
 
BAG TECHNIQUE Bag technique-a tool making use of public health bag through wh...
BAG TECHNIQUE Bag technique-a tool making use of public health bag through wh...BAG TECHNIQUE Bag technique-a tool making use of public health bag through wh...
BAG TECHNIQUE Bag technique-a tool making use of public health bag through wh...
 
Measures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and ModeMeasures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and Mode
 

Block cipher modes of operation

  • 1.
  • 2. In cryptography, a block cipher is a deterministic algorithm operating on fixed-length groups of bits, called blocks, with an unvarying transformation that is specified by a symmetric key.  A block cipher algorithm is a basic building block for providing data security.  To apply a block cipher in a variety of applications, five “modes of operations” are defined by NIST. What is block cipher?
  • 3.  NIST : National Institute of Standards and Technology  That five modes of operations are : 1. Electronic code book 2. Cipher chaining block 3. Cipher feedback mode 4. Output feedback mode 5. Counter mode Introduction to block cipher modes of operation
  • 4.  Block cipher only allow to encrypt entire blocks.  What if our message is longer/shorter than the block size? When message is longer/shorter than the block size , we use modes of operations. Algorithms that exploit a block cipher to provide a service (e.g. confidentiality ). When we use block cipher modes of operation?
  • 5. Electronic codebook ECB is the simplest mode of operation. The plain text is divided into N blocks. The block size is n bits. If the plaintext size is not multiple of the block size , the text is padded to make the last block the same size other blocks. Same key is used to encrypt and decrypt each block.
  • 6. Electronic codebook encryption process Cipher texti = encryption with key (plain texti)
  • 8. Electronic codebook Decryption process Plain texti = Decryption with key (cipher texti)
  • 10. Electronic codebook encryption/decryption Security issues Patterns at the block level are preserved. For example equal blocks in the plain text become equal block in the cipher text. If any person finds out the cipher text block 1,5 and 10 are the same ,that person knows that plaintext blocks 1, 5 and 10 are the same. This is a leak in security.
  • 11. What is initialization vector? An initialization vector (IV) or starting variable is a block of bits that is used by several modes to randomize the encryption and hence to produce distinct cipher texts even if the same plain text is encrypted multiple times, without the need for a slower re-keying process.  An initialization vector has different security requirements than a key, so the IV usually does not need to be secret  However, in most cases, it is important that an initialization vector is never reused under the same key.
  • 12. What is initialization vector? (continue…) For CBC and CFB, reusing an IV leaks some information about the first block of plaintext, and about any common prefix shared by the two messages. For OFB and CTR, reusing an IV completely destroys security. This can be seen because both modes effectively create a bit stream that is XORed with the plaintext, and this bit stream is dependent on the password and IV only. Reusing a bit stream destroys security. In CBC mode, the IV must, in addition, be unpredictable at encryption time; in particular, the (previously) common practice of re-using the last cipher text block of a message as the IV for the next message is insecure.
  • 13. Cipher block chaining mode IBM invented the Cipher Block Chaining (CBC) mode of operation in 1976. In CBC mode, each block of plaintext is XORed with the previous cipher text block before being encrypted. This way, each cipher text block depends on all plaintext blocks processed up to that point. To make each message unique, an initialization vector must be used in the first block.
  • 14. Cipher block chaining mode encryption IV = initialization vector Cipher texti = encryption with key (plain text XOR cipher text i- 1)
  • 15. Cipher block chaining mode Decryption IV = initialization vector plain texti = Decryption with key (cipher text XOR cipher text i-1)
  • 16. The patterns at the block level are not preserved. In CBC mode, equal plain text block belonging to the same message are enciphered into different cipher text block. However ,if two message are equal ,their encipherment is the same if they use the same IV. As a matter of fact ,if the first M blocks in two different message are equal , they are enciphered into equal blocks unless different IVs are used. For this reason , some people recommended the use of time- stamp as an IV. Any person can add some cipher text blocks to the end of the cipher text stream. Cipher block chaining mode Security issues
  • 17. Cipher feedback mode ECB and CBC modes encrypt and decrypt blocks of the message. Block size n is predetermine by the underlying cipher ; for example , for DES n = 64 for AES n =128 In some situations, we need use DES or AES as secure cipher , but the plain text or cipher text block size are to be smaller. For example , to encrypt and decrypt 8-bit characters , you would not want to use one of the traditional cipher like Caesar cipher. The solution is to use DES or AES in cipher feedback mode
  • 18. Cipher feedback mode encryption IV = initialization vector Cipher texti = Encryption with key (Cipher text i-1 ) XOR plain text
  • 19. Cipher feedback mode Decryption IV = initialization vector Plain texti = Encryption with key (Cipher text i-1 ) XOR cipher text
  • 20. Cipher feedback mode Security issues Just like CBC , patterns at the block level are not preserved. More than one message can be encrypted with the same key , but the value of the IV should be changed for each message. This means that sender needs to use a different IV each time sender sends a message. Attacker can add some cipher text block to the end of the cipher text stream.
  • 21. Cipher output feedback mode Output feedback mode is very similar to CFB mode , with one difference: each bit in the cipher text is independent of the previous bit or bits. This avoids error propagation. If an error occur in transmission , it does not affect the bits that follow. Note that , like cipher feedback mode , both the sender and the receiver use the encryption algorithm.
  • 22. Cipher output feedback mode encryption IV = initialization vector cipher texti = plain texti XOR Encryption (k , [cipher text i-1 XOR plain text i-1] )
  • 23. Cipher output feedback mode Decryption IV = initialization vector Plain texti = cipher texti XOR Encryption (k , [cipher text i-1 XOR plain text i-1] )
  • 24. Cipher output feedback mode Security issues Just like CBC , patterns at the block level are not preserved. Any change in the cipher text affects the plain text encrypted at the receiver side.
  • 25. Counter In the counter mode , there is no feedback. The pseudo randomness in the key streams achieved using a counter. An n bit counter is initialized to a predetermined value(IV) and incremented based on a predefined rule(mod 2n) To provide a better randomness , the increment value can depend on the block numbers to be incremented. The plain text and cipher block text block have same block size as the underlying cipher. Both encryption and decryption can be performed fully in parallel on multiple blocks . Provides true random access to cipher text blocks
  • 26. Counter Encryption process Nonce = IV Cipher texti = Plain texti XOR Encryption with key(counter)
  • 27. Counter Decryption process Nonce = IV Plain texti = Cipher texti XOR Encryption with key(counter)