AES and DES Algorithm Explained | Difference between AES and DES | Network Security | Simplilearn

Simplilearn
22 Feb 202229:35

Summary

TLDRThis script delves into the realm of cryptography, emphasizing the evolution from DES to AES. It explains DES's foundational role and its limitations, leading to the development of the more secure AES algorithm. The script explores the technicalities of both algorithms, their modes of operation, and applications in securing data transmission. It highlights the importance of encryption in safeguarding sensitive information and the continuous advancement in cryptographic standards to meet modern security demands.

Takeaways

  • 🔒 **Encryption Importance**: Storing data in plain text is a significant risk; encryption is crucial for secure data transmission.
  • 🔐 **Historical Algorithms**: DES and AES are prominent encryption algorithms that have been widely used since the 1970s.
  • 🔑 **DES Algorithm**: Data Encryption Standard (DES) is a symmetric key cipher that encrypts data in 64-bit blocks using 48-bit keys.
  • 🔄 **DES Structure**: DES is based on the Feistel cipher structure, which involves multiple rounds of substitution and permutation.
  • 📉 **DES Vulnerability**: DES's 56-bit key size became insecure with the advancement of computing power, leading to its deprecation.
  • 🔄 **Triple DES**: An enhancement of DES, Triple DES (3DES) uses three keys for encryption but was deemed too slow for modern needs.
  • 🏆 **AES Development**: Advanced Encryption Standard (AES) was developed as a successor to DES, offering a more secure and efficient alternative.
  • 🔑 **AES Key Sizes**: AES supports larger key sizes of 128, 192, or 256 bits, enhancing security against brute force attacks.
  • 🔍 **AES Features**: AES uses a Substitution-Permutation Network (SPN) with different numbers of rounds based on key size, adding complexity and security.
  • 🌐 **AES Applications**: AES is extensively used in various fields, including wireless security (WPA, WPA2), SSL/TLS encryption, and file encryption.
  • 🛡️ **AES Advantages**: AES offers several advantages over DES, such as larger block size, variable number of encryption rounds, and higher encryption and decryption speeds.

Q & A

  • Why is storing data in plain text considered a significant risk for organizations?

    -Storing data in plain text is a significant risk because it makes the data vulnerable to unauthorized access and potential breaches, highlighting the importance of security in data transmission.

  • What is the Data Encryption Standard (DES) algorithm and how does it work?

    -The Data Encryption Standard (DES) is a symmetric key cipher used to encrypt and decrypt information in blocks. It converts plain text into ciphertext using 48-bit keys and follows the Feistel cipher structure, which involves a series of substitution and permutation operations.

  • How did the DES algorithm originate and what was its historical significance?

    -DES originated from the Lucifer block cipher developed by IBM cryptography researcher Horst Feistel in 1971. It was approved as a federal encryption standard in 1976 and was widely used until it was cracked and deemed insecure, leading to the development of the Triple DES.

  • What is the Triple DES algorithm and why was it developed?

    -Triple DES is a symmetric key block cipher that uses a double DES cipher with three keys, encrypting the data three times to enhance security. It was developed as a response to the DES being cracked, but it was deemed too slow for fast communication needs.

  • What is the Advanced Encryption Standard (AES) and why was it necessary?

    -The Advanced Encryption Standard (AES), also known as the Rijndael algorithm, is a symmetric block cipher that replaced DES due to its larger key size and more complex structure, providing stronger security against brute force attacks.

  • How does the AES algorithm differ from the DES algorithm in terms of key length and block size?

    -AES differs from DES by offering larger key lengths of 128, 192, or 256 bits and a block size of 128 bits, compared to DES's 48-bit keys and 64-bit block size, providing enhanced security.

  • What are the different modes of operation for the DES algorithm?

    -DES has five modes of operation: Electronic Codebook (ECB), Cipher Block Chaining (CBC), Cipher Feedback (CFB), Output Feedback (OFB), and Counter (CTR). Each mode provides a different method of encrypting data based on the requirements.

  • How does the AES algorithm's structure contribute to its security?

    -AES's structure, which includes a Substitution-Permutation (SP) network and multiple rounds of processing, contributes to its security by making it resistant to various cryptanalytic attacks and providing a high level of complexity.

  • What are some practical applications of the AES algorithm in today's IT sphere?

    -AES is widely used in wireless security protocols like WPA and WPA2, SSL/TLS encryption for secure web browsing, file encryption for sensitive documents and media, and processor security in hardware appliances.

  • How does the AES algorithm handle the encryption and decryption process?

    -AES handles encryption and decryption through a series of steps including key expansion, SubBytes, ShiftRows, MixColumns, and AddRoundKey, which are repeated for a number of rounds depending on the key size. The process is reversed for decryption.

Outlines

00:00

🔒 Cryptography and the Evolution of Encryption Standards

This paragraph delves into the critical role of cryptography in securing data transmission, emphasizing the historical significance of encryption algorithms like DES and AES. It explains how plain text storage poses a significant risk, and encryption has been pivotal since the 1970s. The paragraph introduces DES (Data Encryption Standard) and AES (Advanced Encryption Standard), discussing their widespread use and reliability. It outlines the DES encryption process, including its 64-bit block size and 48-bit key usage, and touches on its evolution and eventual deprecation due to security vulnerabilities. The segment also covers the development of Triple DES and the AES algorithm's emergence as a more secure alternative.

05:01

🔑 The DES Algorithm: Structure, Flaws, and Modes of Operation

This section provides an in-depth look at the DES algorithm, detailing its structure based on the Feistel cipher and its 16 rounds of encryption. It discusses the origin of DES, its reliance on a 56-bit key, and the introduction of Triple DES as an attempt to enhance security. The paragraph also explores the various modes of operation for DES, including ECB, CBC, CFB, OFB, and CTR, explaining how each mode impacts encryption and decryption processes. The limitations of DES, particularly its susceptibility to brute force attacks due to its relatively short key length, are highlighted, leading to the adoption of AES as a more secure standard.

10:02

🚀 The AES Algorithm: A New Era in Data Security

The paragraph introduces the AES algorithm, also known as Rijndael, as a successor to DES, designed to address the shortcomings of its predecessor. It outlines the development of AES by the National Institute of Standards and Technology (NIST) and its selection as the global encryption standard in 2001. The segment describes AES's unique features, such as its larger block size of 128 bits and key sizes of 128, 192, or 256 bits, which significantly enhance security. The process of encryption in AES is detailed, including the use of substitution-permutation networks and the varying number of rounds based on key size. The paragraph also touches on AES's implementation in various security applications, such as wireless security and SSL/TLS encryption.

15:05

🔄 AES Encryption Process: Steps and Techniques

This section breaks down the AES encryption process into its constituent steps, starting with the initial XOR operation with the round key. It describes the four key stages of each round in AES: SubBytes, ShiftRows, MixColumns, and AddRoundKey, explaining their purposes and how they contribute to the algorithm's security. The paragraph also discusses the final round, which omits the MixColumns step, and the use of a state array to manage data throughout the encryption process. The summary includes an example to illustrate how plaintext is converted into ciphertext using AES, highlighting the algorithm's complexity and robustness.

20:08

🌐 AES in Practice: Applications and Advantages

The paragraph explores the practical applications of AES, highlighting its use in securing Wi-Fi networks through WPA and WPA2-PSK, as well as its role in SSL/TLS to encrypt internet browser sessions. It also mentions AES's prevalence in file encryption for various formats and its importance in processor security for hardware appliances. The section contrasts AES with DES, emphasizing the advantages of AES, such as its larger key and block sizes, and the number of rounds that depend on the key length, providing greater security and efficiency in encryption and decryption processes.

25:09

📚 Conclusion and Invitation to Learn More

In the concluding paragraph, the script summarizes the importance of understanding encryption algorithms like DES and AES in the context of data security. It invites viewers to ask questions and engage with the content, encouraging subscription to the channel for more educational videos on cryptography and related topics. The paragraph serves as a call to action, promoting further learning and exploration of encryption standards and their significance in the digital age.

Mindmap

Keywords

💡Cryptography

Cryptography is the practice and study of techniques for secure communication in the presence of third parties called adversaries. It's central to the video's theme as it discusses the evolution of data security. In the script, cryptography is mentioned in the context of storing data securely and the development of encryption algorithms like DES and AES.

💡Data Encryption Standard (DES)

DES, also known as the Data Encryption Standard, is a symmetric-key algorithm for the encryption of digital data. It was widely used in the 1970s and is a key concept in the video, illustrating the historical development of encryption. The script explains DES's method of encrypting data in blocks and its eventual vulnerability due to its relatively short key length.

💡Advanced Encryption Standard (AES)

AES, or the Advanced Encryption Standard, is a symmetric block cipher that has replaced DES as the encryption standard due to its larger key size and increased security. The video emphasizes AES as the successor to DES, highlighting its use in modern encryption practices and its role in securing data transmission.

💡Symmetric Key Cipher

A symmetric key cipher is a cryptographic algorithm that uses the same key for both encryption and decryption of information. The concept is central to the video as it explains how DES and AES operate using symmetric keys. The script discusses the process of using keys to convert plaintext to ciphertext and vice versa in these algorithms.

💡Fiestel Cipher Structure

The Feistel cipher structure, named after its inventor Horst Feistel, is a method for designing symmetric key block ciphers. It is relevant to the video's theme as it underpins the design of DES. The script describes how DES uses this structure, involving multiple rounds of substitution and permutation to secure data.

💡Key Length

Key length refers to the number of bits in the key used by a cryptographic algorithm, which is a critical factor in determining the security of the encryption. The video discusses the evolution from DES's 56-bit key to AES's 128, 192, or 256-bit keys, emphasizing the importance of key length in enhancing security against brute force attacks.

💡Block Cipher

A block cipher is an encryption method that encrypts data in fixed-size blocks. The script explains how both DES and AES are block ciphers, with DES operating on 64-bit blocks and AES on 128-bit blocks. The concept is integral to understanding the encryption process described in the video.

💡Triple DES

Triple DES is an extension of DES that applies the DES cipher three times to each data block to enhance its security. The video mentions Triple DES as an attempt to prolong the use of DES by increasing its key length, although it was eventually deemed too slow for modern communication needs.

💡Mode of Operation

In the context of block ciphers, a mode of operation describes how the encryption of one block of data affects the encryption of subsequent blocks. The video lists several modes such as Electronic Codebook (ECB), Cipher Block Chaining (CBC), and others, explaining how they are used in different scenarios to ensure secure data transmission.

💡Substitution-Permutation Network (SP Network)

An SP Network is a cryptographic design principle that combines substitution and permutation operations to provide security. The video highlights the use of the SP Network in AES, detailing how it contributes to the algorithm's strength and efficiency in encrypting data.

💡Initialization Vector (IV)

An initialization vector is a random or pseudo-random number used in some modes of operation to ensure that the same plaintext block will produce a different ciphertext when it is encrypted multiple times. The script refers to the use of an IV in modes like Cipher Block Chaining (CBC) to enhance the security of the encryption process.

Highlights

Encryption is essential for securing data transmission, with algorithms like DES and AES playing a crucial role for decades.

The Data Encryption Standard (DES) algorithm was developed based on the Lucifer algorithm and uses a symmetric key cipher.

DES encryption involves 16 rounds of the Feistel structure, utilizing a 48-bit key for each round.

Triple DES was introduced as a more secure alternative to standard DES but was considered too slow for efficient communication.

AES, the Advanced Encryption Standard, was chosen as the global encryption standard after a public competition to replace DES.

AES operates on a 128-bit block size with key sizes of 128, 192, or 256 bits, enhancing security over DES.

AES uses a Substitution-Permutation Network (SP network) and performs calculations on byte data rather than bit data.

The number of rounds in AES encryption depends on the key size, providing more complexity and security.

AES is widely used in wireless security protocols like WPA and WPA2 PSK to secure Wi-Fi endpoints.

AES is also integral to SSL/TLS encryption, ensuring secure internet browser sessions.

File encryption across various formats benefits from AES's large key size, providing robust security for sensitive documents and media files.

AES contributes to processor security in hardware appliances, preventing unauthorized access and machine hijacking.

AES's larger block size and key length offer significant advantages over DES in terms of security and complexity.

The simplicity of DES made it faster but less secure, whereas AES provides a balance between speed and security.

AES is more streamlined for deployment in global systems and frameworks compared to DES, adapting to modern computational standards.

Online tools can demonstrate the encryption and decryption process using DES and AES algorithms, providing practical insights into their application.

Transcripts

play00:08

the world of cryptography storing data

play00:10

in plain text is the biggest risk an

play00:12

organization can take

play00:14

encryption has been a staple in the

play00:15

field of data transmission since the

play00:17

1970s only further highlighting the

play00:20

importance of security when it comes to

play00:21

sharing messages

play00:23

algorithms like the data encryption

play00:25

standard which is also known as the des

play00:27

algorithm and the advanced encryption

play00:29

algorithm also known as the aes

play00:31

algorithm have been used for decades in

play00:33

both the consumer and business spaces

play00:36

let's understand what is it about these

play00:38

algorithms that make them so reliable

play00:40

even after years of inception and growth

play00:42

in the technical field

play00:45

we start by learning about what is the

play00:47

data encryption standard algorithm in

play00:49

general

play00:50

we then cover the origin of this

play00:52

algorithm and how fistal ciphers played

play00:54

a huge role in the formation of this

play00:56

encryption standard

play00:58

we cover all the steps in a des

play01:00

encryption phase and also take a look at

play01:02

the future of ds especially with other

play01:05

algorithms having entered the market

play01:07

we have a small demonstration of how the

play01:09

ds algorithm uses a key to convert plain

play01:12

text to ciphertext and vice versa

play01:15

moving on we take a look into the aes

play01:18

algorithm and why it was a necessity and

play01:20

its distinct features

play01:22

we also cover the working and specific

play01:24

applications of the advanced encryption

play01:26

algorithm in today's it sphere

play01:29

finally we take a look at the

play01:31

differences between both the des

play01:32

algorithm and the aes algorithm from a

play01:35

technical and a functional perspective

play01:38

des algorithm stands for data encryption

play01:41

standard

play01:43

it is a symmetric key cipher that is

play01:44

used to encrypt and recrypt information

play01:46

in a block by block manner

play01:49

each block is encrypted individually and

play01:51

they are later chained together to form

play01:53

our final ciphertext which is then sent

play01:55

to a receiver

play01:57

des takes the original unaltered piece

play01:59

of data called the plain text in a

play02:01

64-bit block and it is converted into an

play02:03

encrypted text that is called the

play02:05

ciphertext

play02:06

it uses 48-bit keys during the

play02:08

encryption process and follows a

play02:10

specific structure called the fiscal

play02:12

cipher structure during the entire

play02:13

process

play02:15

it is a symmetric key algorithm which

play02:17

means des can reuse the keys used in the

play02:19

encryption format to decrypt the

play02:21

ciphertext back to the original plain

play02:23

text

play02:24

once the 64-bit blocks are encrypted

play02:26

they can be combined together before

play02:28

being transmitted

play02:30

let's take a look at the origin and the

play02:32

reason des was founded

play02:36

des is based on a pistol block cipher

play02:38

called lucifer developed in 1971 by ibm

play02:42

cryptography researcher host fister

play02:44

des uses 16 rounds of the swisstal

play02:47

structure using a different key for each

play02:49

round it also utilizes a random function

play02:52

with two inputs and provides a single

play02:53

output variable

play02:55

das became the organization's approved

play02:58

encryption standard in november 1976 and

play03:01

was later reaffirmed as our standard in

play03:03

1983 1988 and finally in 1999 but

play03:07

eventually des was cracked and it was no

play03:10

longer considered a secure solution for

play03:12

all official rules of communication

play03:15

consequently triple ds was developed

play03:18

triple gs is a symmetric key block

play03:20

cipher that uses a double ds cipher

play03:23

encrypt with the first key delete

play03:25

encryption with the second key and

play03:27

encrypt again with a third key there is

play03:29

also a variation of the two keys where

play03:31

the first and second key are duplicate

play03:33

of each other but triple ds was

play03:36

ultimately deemed too slow for the

play03:37

growing need for fast communication

play03:39

channels and people eventually fell back

play03:41

to using ds for encrypting messages

play03:44

in order to search for a better

play03:45

alternative a public-wide competition

play03:48

was organized and helped cryptographers

play03:51

develop their own algorithm as a

play03:53

proposal for the next global standard

play03:55

this is where the vindal algorithm came

play03:57

into play and was later credited to be

play03:59

the next advanced encryption standard

play04:02

for a long time des was the standard for

play04:04

data encryption for data security

play04:07

its rule ended in 2002 when finally the

play04:10

advanced encryption standard replaced

play04:12

des as an acceptable standard following

play04:14

a public competition for a place

play04:18

to understand the structure of a fistal

play04:20

cipher we can use the following image as

play04:22

a reference

play04:23

the block being encrypted is divided

play04:25

into two parts one of which is being

play04:27

passed on to the function while the

play04:29

other part is xor with the function's

play04:31

output

play04:32

the function also uses the encryption

play04:34

key that differs for each individual

play04:36

round

play04:37

this keeps going on until the last step

play04:40

until where the right hand side and the

play04:42

left hand side are being swapped here we

play04:44

receive our final cipher text

play04:47

for the decryption process the entire

play04:49

procedure is reversed starting from the

play04:52

order of the keys to the block sorting

play04:54

if the entire process is repeated in a

play04:56

reverse order we will eventually get

play04:58

back our plain text and this simplicity

play05:00

helps the speed

play05:02

overall this was later detrimental to

play05:04

the efficiency of the algorithm hence

play05:06

the security was compromised

play05:10

a pistol block cipher is a structure

play05:12

used to derive many symmetric block

play05:14

ciphers such as des which as we have

play05:16

discussed in our previous comment

play05:19

crystal cipher proposed a structure that

play05:21

implements substitution and permutation

play05:23

alternately so that we can obtain

play05:25

ciphertext from the plain text and vice

play05:27

versa this helps in reducing the

play05:29

redundancy of the program and increases

play05:31

the complexity to combat brute force

play05:33

attacks

play05:35

the pistol cipher is actually based on

play05:37

the shannon structure that was proposed

play05:39

in 1945.

play05:41

the fistel cipher is the structure

play05:43

suggested by horst feistel which was

play05:45

considered to be a backbone while

play05:46

developing many symmetric block ciphers

play05:49

the shannon structure highlights the

play05:51

implementation of alternate confusion

play05:53

and diffusion

play05:54

and like we already discussed the fiscal

play05:56

cipher structure can be completely

play05:58

reversed depending on the data however

play06:01

we must consider the fact that to

play06:03

decrypt the information by reversing the

play06:04

physical structure we will need the

play06:06

exact polynomial functions and the key

play06:09

orders

play06:11

to understand how the blocks are being

play06:14

calculated we take a plain text which is

play06:16

of 64 bit and it is later divided into

play06:19

two equal halves of 32 bit each

play06:22

in this the right half is immediately

play06:24

transferred to the next round to become

play06:26

the new left half of the second row

play06:29

the right hand is again passed off to a

play06:31

function which uses an encryption key

play06:33

that is unique to each round in the

play06:35

pistol cipher

play06:37

whatever the function gives off as an

play06:39

output it is passed on as an xor input

play06:42

with the left half of the initial plain

play06:44

text

play06:45

the next output will become the right

play06:47

half of the second round for the plain

play06:49

text

play06:50

this entire process constitutes of a

play06:52

single round in the fistula cipher

play06:56

taking into account what happens in a

play06:57

polynomial function

play06:59

we take one half of the block and pass

play07:02

it through an expansion box the work of

play07:04

the expansion box is to increase the

play07:07

size of the half from 32-bit to 48-bit

play07:10

text

play07:11

this is done to make the text compatible

play07:13

to a 48-bit keys we have generated

play07:16

beforehand

play07:18

once we pass it through the xor function

play07:20

we get a 48-bit text as an output

play07:22

now remember a half should be of 32-bit

play07:25

so this 48-bit output is then later

play07:28

passed on to a substitution box this

play07:30

substitution box reduces its size from

play07:32

48 bit to 32 bit output which is then

play07:35

later xored with the first half of the

play07:37

plain text

play07:43

a block cipher is considered the safest

play07:45

if the size of the block is large but

play07:47

large block sizes can also slow down

play07:49

encryption speed and the decryption

play07:51

screen

play07:52

generally the size is 64 bit

play07:55

sometimes modern block ciphers like aes

play07:57

have a 128 bit block size as well

play08:01

the security of the block server

play08:02

increases with increasing key size

play08:05

but larger key sizes may also reduce the

play08:07

speeds of the process

play08:09

earlier 64-bit keys were considered

play08:11

sufficient

play08:12

modern ciphers need to use 128-bit keys

play08:15

due to the increasing complexity of

play08:17

today's computational standards

play08:20

the increasing number of rounds also

play08:22

increase the security of the block

play08:23

cipher

play08:25

they are inversely proportional to the

play08:27

speed of encryption

play08:30

a highly complex round function enhances

play08:32

the security of the block cipher always

play08:35

we must maintain a balance between the

play08:37

speed and security

play08:40

the symmetric block cipher is

play08:42

implemented in a software application to

play08:44

achieve better execution speed

play08:46

there is no use of an algorithm it

play08:48

cannot be implemented in a real-life

play08:50

framework that can help organizations to

play08:53

encrypt or decrypt the data in a timely

play08:55

manner

play08:56

now that we understand the basics of

play08:58

fiscal ciphers we can take a look at how

play09:00

des manages to run through 16 rounds of

play09:03

the structure and provide the cipher

play09:04

text at the end

play09:06

now that we understand the basics of

play09:08

western cyphers we can take a look at

play09:10

how des manages to run through 16 rounds

play09:13

of this structure and provide a cipher

play09:15

text

play09:16

in simple terms ds takes the 64-bit

play09:19

plaintext and converts it into a 64-bit

play09:21

cipher text and since we are talking

play09:23

about these symmetric algorithms the

play09:25

same key is being used when it is

play09:27

decrypting the data as well

play09:31

we first take a 64-bit click plain text

play09:34

and we pass it to an initial permutation

play09:36

function

play09:37

the initial permission function it has

play09:39

the job of dividing the block into two

play09:41

different parts so that we can perform

play09:43

fiscal cycle structures on it

play09:46

there are multiple rounds being procured

play09:48

in the ds algorithm namely 16 rounds of

play09:50

pistol cipher structure

play09:52

each of these rounds will need keys

play09:55

initially we take a 56 bit cipher key

play09:58

but it is a single key

play10:00

we pass it on to a round key generator

play10:02

which generates 16 different keys for

play10:04

each single round that the pistol cipher

play10:06

is being run

play10:08

these keys are passed on to the rounds

play10:10

as 48 bits

play10:12

the size of these 48 bits case is the

play10:14

reason we use the substitution and

play10:16

permutation bonds in the polynomial

play10:18

functions of the special ciphers

play10:21

when passing through all these rounds we

play10:22

reached round 16 but the final key is

play10:24

passed on from the round key generator

play10:26

and we get a final permutation

play10:28

in the final permutation the rhymes are

play10:30

swapped and we get our final ciphertext

play10:34

this is the entire process of des with

play10:36

16 rounds of pistol servers encompassed

play10:38

in it to decrypt our ciphertext back to

play10:41

the plain text we just have to reverse

play10:43

the process we did in the des algorithm

play10:46

and reverse the key order along with the

play10:48

functions

play10:49

this kind of simplicity is what gave des

play10:51

the bonus when it comes to speed but

play10:53

eventually it was detrimental to the

play10:55

overall efficiency of the program when

play10:57

it comes to security factors des have

play11:00

five different modes of operation to

play11:02

choose from

play11:04

this one of those is electronic code

play11:06

book

play11:07

each 64-bit block is encrypted and

play11:09

decrypted independently in the

play11:10

electronic code book format

play11:13

we also have cipher block chaining or

play11:14

the cbc method

play11:16

here each 64-bit block depends on the

play11:18

previous one and all of them use an

play11:21

initialization vector

play11:23

we have a cipher feedback block

play11:25

mechanism where the preceding ciphertext

play11:27

becomes the input for the encryption

play11:29

algorithm

play11:30

it produces a pseudo random output which

play11:32

in turn is xored with the plain text

play11:36

there is an output feedback method as

play11:38

well which is the same as cipher

play11:40

feedback except that the encryption

play11:42

algorithm input is the output from the

play11:45

preceding des

play11:48

a counter method has a different way of

play11:50

approach where each plaintext block is

play11:53

xored with an encrypted counter

play11:55

the counter is then incremented for each

play11:57

subsequent block

play11:59

there are a few other alternatives to

play12:00

these modes of operation but the five

play12:03

mentioned above are the most widely used

play12:05

in the industry and recommended by

play12:07

cryptographers worldwide

play12:09

let's take a look at the future of tes

play12:12

the dominance of des ended in 2002 when

play12:15

the advanced encryption standard

play12:17

replaced the ds encryption algorithm as

play12:19

the accepted standard it was done by

play12:21

following a public competition to find a

play12:23

replacement

play12:24

nist officially withdrew the global

play12:26

acceptance standard in may 2005 although

play12:29

triple des has approved for some

play12:31

sensitive government information through

play12:32

2030.

play12:34

nist also had to change the ds algorithm

play12:37

because its key length was too short

play12:39

given the increased processing power of

play12:40

the new computers

play12:42

encryption power is related to the size

play12:44

of the key and des found itself a victim

play12:46

of ongoing technological advances in

play12:48

computing

play12:49

we have received a point where 56 bit

play12:51

was no longer a challenge to the

play12:54

computers of tracking

play12:56

note that because ds is no longer the

play12:58

nist federal standard does not mean that

play13:00

it is no longer in use triple ds is

play13:03

still used today and is still considered

play13:05

a legacy encryption algorithm

play13:08

to get a better understanding of how

play13:09

these keys and ciphertext look like we

play13:12

can use an online tool for our benefit

play13:14

as we already know to encrypt any kind

play13:16

of data a key is mandatory

play13:19

this key can be generated using

play13:20

mathematical functions or computerized

play13:23

key generation program such as this

play13:24

website offers

play13:26

it can be based on any piece of text

play13:28

let's say the word is simply learning

play13:32

in our example

play13:34

once the key is settled we provide the

play13:36

plain text or the clear text that needs

play13:38

to be encrypted using the aforementioned

play13:41

key

play13:42

suppose our sentence for this example

play13:44

is this is my first message

play13:50

we have satisfied two prerequisites the

play13:53

message and the key

play13:55

another variable that goes into play is

play13:57

the mode of operation

play13:59

we have already learned about five

play14:00

different modes of operation while we

play14:02

can see some other options here as well

play14:04

let us go with the cbc variant which

play14:07

basically means the cipher block

play14:08

chaining method

play14:10

one of cbc's key characteristics is that

play14:13

it uses a chaining process it causes the

play14:15

decryption of our block of ciphertext to

play14:18

depend all on the preceding ciphertext

play14:20

blocks

play14:21

as a result the entire validity of all

play14:24

the blocks is contained in the previous

play14:26

adjacent blocks as well

play14:28

a single bit error in a ciphertext block

play14:30

affects the decryption of all the

play14:32

subsequent blocks

play14:33

rearrangement of the order of these for

play14:36

example can cause the decryption process

play14:38

to get corrupted

play14:39

regarding the manner of displaying

play14:41

binary information we have two options

play14:43

here we can either go with base64 or the

play14:46

hexadecimal format

play14:48

let's go to the base64 right now

play14:53

as you can see the ciphertext is readily

play14:55

available b64 is a little more efficient

play14:58

than hex so we will be getting a smaller

play15:00

ciphertext when it comes to base64

play15:05

albeit the size of both the formats will

play15:07

be the same the hex has a longer cipher

play15:09

text since base64 takes four characters

play15:12

for every three bytes while hex will

play15:14

take two characters for each byte hence

play15:16

b64 turns out to be more efficient

play15:20

now to decrypt the cipher text we go by

play15:22

the same format

play15:24

choose base64

play15:27

we copy the ciphertext onto our

play15:29

decryption tool and we have to make sure

play15:31

that the key we are using is exactly the

play15:34

same

play15:35

we choose similar mode of operation

play15:39

and we choose the correct encoding

play15:40

format as well which is base 64 in this

play15:43

case

play15:45

as you can see

play15:47

the decryption is complete and we get a

play15:49

plain text back

play15:51

even if you keep everything the same but

play15:53

we just change the encoding format

play15:55

it will not be able to decrypt anything

play15:58

unfortunately des has become rather easy

play16:01

to crack even without the help of a key

play16:03

the advanced encryption standard is

play16:05

still on top when it comes to symmetric

play16:07

encryption security and will likely stay

play16:09

there for a while

play16:11

eventually with so much computing power

play16:14

growth the need for a stronger algorithm

play16:16

was necessary to safeguard our personal

play16:18

data

play16:19

as solid as des was the computers of

play16:21

today could easily break the encryption

play16:23

with repeated attempts thereby rendering

play16:26

the data security helpless

play16:28

to counter this dilemma a new standard

play16:30

was introduced which was termed as the

play16:32

advanced encryption standard or the aes

play16:34

algorithm

play16:36

let's learn what is advanced encryption

play16:38

standard

play16:42

the aes algorithm also known as the

play16:44

raindial algorithm is a symmetric block

play16:47

cipher with a block size of 128 bits

play16:50

it is converted into ciphertext using

play16:52

keys of 128 192 or 256 bits

play16:57

it is implemented in software and

play16:58

hardware throughout the world to encrypt

play17:00

sensitive data

play17:02

the national institute of standards and

play17:04

technology also known as nist started

play17:07

development on aes in 1997 when it was

play17:10

announced the need for an alternative to

play17:12

the data encryption standard

play17:14

the new internet needed a replacement

play17:16

for des because of its small key size

play17:19

with increasing computing power it was

play17:21

considered unsafe against entire key

play17:23

search attacks

play17:25

the triple ds was designed to overcome

play17:28

this problem however it was deemed to be

play17:30

too slow to be deployed in machines

play17:32

worldwide

play17:33

strong cases were present by the mars

play17:36

rc-6 serpent and the two fish algorithms

play17:39

but it was the rindal encryption

play17:40

algorithm also known as aes which was

play17:43

eventually chosen as the standard

play17:45

symmetric key encryption algorithm to be

play17:47

used

play17:48

its selection was formalized with the

play17:50

release of federal information

play17:51

processing standards publication 197 in

play17:54

the november of 2001. it was approved by

play17:57

the u.s secretary of commerce

play18:00

now that we understand the origin of aes

play18:03

let us have a look at the features that

play18:05

make aes encryption algorithm unique

play18:10

the aes algorithm uses a substitution

play18:12

permutation or sp network

play18:15

it consists of multiple rounds to

play18:16

produce a ciphertext

play18:18

it has a series of linked operations

play18:20

including replacing inputs with specific

play18:22

outputs that is substitutions and others

play18:25

that involve bit shuffling which is

play18:27

permutations

play18:29

at the beginning of the encryption

play18:30

process we only start out with a single

play18:32

key which can be either a 128-bit key a

play18:34

192-bit key or a 256-bit key eventually

play18:38

this one key is expanded to be used in

play18:40

multiple rounds throughout the

play18:41

encryption and the decryption cycle

play18:44

interestingly aes performs all its

play18:46

calculations on byte data instead of bit

play18:48

data as seen in the case of the ds

play18:51

algorithm

play18:52

therefore aes treats 128 bits of a clear

play18:55

text block as 16 bytes

play18:58

the number of rounds during the

play18:59

encryption process depends on the key

play19:01

size that is being used

play19:03

the 128 bit key size fixes 10 rounds the

play19:07

192 bit key size fixes 12 rounds and the

play19:10

256 bit key holds 14 rounds

play19:13

a round key is required for each of

play19:15

these rounds but since only one key is

play19:17

input into the algorithm the single key

play19:19

needs to be expanded to get the key for

play19:21

each round including the round zero

play19:25

with so many mathematical calculations

play19:28

going on in the background there are

play19:29

bound to be a lot of steps throughout

play19:31

the procedure

play19:32

let's have a look at the steps followed

play19:34

in aes

play19:37

before we move ahead we need to

play19:39

understand how data is being stored

play19:41

during the process of aes encryption

play19:44

everything in the process is stored in a

play19:46

4 into 4 matrix format

play19:49

this matrix is also known as a state

play19:51

array and we'll be using these state

play19:53

arrays to transmit data from one step to

play19:56

another and from one round to the next

play19:58

round

play20:00

each round takes straight array as input

play20:02

and gives a straight array as output to

play20:04

be transferred into the next round

play20:07

it is a 16 byte matrix with each cell

play20:10

representing one byte

play20:12

with each four bytes representing a word

play20:15

so every state array will have a total

play20:17

of four words representing it

play20:22

as we previously discussed we take a

play20:25

single key and expand it to the number

play20:27

of rounds that we need the key to be

play20:28

used in

play20:30

let's say the number of rounds are n

play20:32

then the key has to be expanded to be

play20:34

used with n plus 1 rounds because the

play20:36

first round is the key 0 round

play20:41

let's say n is the number of rounds the

play20:43

key is expanded to n plus 1 rounds

play20:46

it is also a state array having four

play20:49

words in its vicinity

play20:51

every key is used for a single round and

play20:53

the first key is used as a round key

play20:56

before any round begins

play20:59

in the very beginning the plain text is

play21:01

captured and passed through an xor

play21:03

function with the round key as a

play21:05

supplement

play21:07

this key can be considered the first key

play21:09

from the n plus 1 expanded set

play21:12

moving on the state array resulting from

play21:15

the above step is passed on to a byte

play21:17

substitution process

play21:20

beyond that there is a provision to

play21:22

shift rows in the state arrays

play21:24

later on the state array is mixed with a

play21:26

constant matrix to shuffle its column in

play21:29

the mix column segment

play21:31

after which we add the round key for

play21:33

that particular round

play21:36

the last four steps mentioned are part

play21:39

of every single round that the

play21:40

encryption algorithm goes through

play21:42

the state arrays are then passed from

play21:44

one round to the next as an input

play21:47

in the last round however we skip the

play21:49

mix columns portion with the rest of the

play21:52

process remaining unchanged

play21:54

but what are these byte substitution and

play21:56

row shifting processes let's find out

play21:58

regarding each step in more detail

play22:03

in the first step the plain text is

play22:05

stored in a state array and it is

play22:07

exhaust with the k0 which is the first

play22:10

key in the expanded key set

play22:12

this step is performed only once on a

play22:14

block while being repeated at the end of

play22:16

each round as per iteration demands

play22:20

the state array is xored with the key to

play22:22

get a new state array which is then

play22:24

passed off as input to the sub bytes

play22:26

process

play22:28

in the second stage we have byte

play22:30

substitution

play22:31

we leverage an x box called as a

play22:33

substitution box to randomly switch data

play22:36

among each element

play22:38

every single byte is converted into a

play22:39

hexadecimal value having two parts the

play22:42

first part denotes the row value and the

play22:44

second part denotes the column value

play22:47

the entire state array is passed through

play22:49

the s box to create a brand new state

play22:51

array which is then passed off as an

play22:54

input to the row shifting process

play22:56

the 16 input bytes are replaced by

play22:59

looking at a fixed table given in the

play23:00

design we finally get a matrix with four

play23:03

rows and four columns

play23:07

when it comes to row shifting each bit

play23:09

in the four rows of the matrix is

play23:11

shifted to the left

play23:12

an entry that is a fall off is

play23:14

reinserted to the right of the line the

play23:17

change is done as follows

play23:19

the first line is not moved in any way

play23:21

the second line is shifted to a single

play23:24

position to the left

play23:26

the third line is shifted two positions

play23:28

to the left and the fourth line is

play23:29

shifted three positions to the left

play23:32

the result is a new matrix that contains

play23:34

the same 16 bytes but has been moved in

play23:37

relation to each other to boost the

play23:38

complexity of the program

play23:42

in mixed columns each column of 4 bytes

play23:45

is now replaced using a special

play23:46

mathematical function

play23:48

the function takes four bytes of a

play23:50

column as input and outputs four

play23:52

completely new bytes

play23:54

we will get a new matrix with the same

play23:56

size of 16 bytes and it should be noted

play23:59

that this phase has not been done in the

play24:01

last round of the iteration

play24:07

when it comes to adding a round key the

play24:09

16 bytes of the matrix are treated as

play24:12

128 bits and the 128 bits of the round

play24:14

key are xor

play24:16

if it is the last round the output is

play24:18

the cipher text if you still have a few

play24:21

rounds remaining the resulting 128 bits

play24:24

are interpreted as 16 bytes and we start

play24:26

another similar round

play24:30

let's take an example to understand how

play24:32

all these processes work

play24:34

if our plain text is the

play24:36

string 2 1 9 2 we first convert it into

play24:39

a hexadecimal format as follows

play24:43

we use an encryption key which is that's

play24:45

my kung fu and it is converted into a

play24:47

hexadecimal format as well

play24:50

as per the guidelines we use a single

play24:52

key which is then later expanded into n

play24:55

plus 1 number of keys in which case is

play24:58

supposed to be 11 keys for 10 different

play25:00

rounds

play25:02

in round 0 we add the round key the

play25:05

plain test is xored with the k0 and we

play25:08

get a state array that is passed off as

play25:10

an input to the substitution by its

play25:12

process

play25:17

when it comes to the substitution bytes

play25:19

process we leverage an s box to

play25:21

substitute the elements of each byte

play25:24

with a completely new byte

play25:26

this way the state array that we receive

play25:28

is passed off as an input to the row

play25:30

shifting process on the next step

play25:34

when it comes to row shifting each

play25:36

element is shifted a few places to the

play25:38

left with the first two being shifted by

play25:40

zero places second row by one place

play25:43

third row by two places and the last by

play25:45

three

play25:49

the state array that we received from

play25:51

the row shifting is passed off as an

play25:53

input to mix columns

play25:55

in mixed columns we multiply the

play25:57

straight array with a constant matrix

play25:59

after which i receive a new state error

play26:01

to be passed on onto the next step

play26:07

we add the new state array as an xor

play26:10

with the round key of the particular

play26:12

iteration

play26:13

whatever state array we receive here it

play26:16

becomes an output for this particular

play26:18

round

play26:20

now since this is the first round of the

play26:22

entire encryption process the state

play26:24

array that we receive is passed off as

play26:26

an input to the new round

play26:31

we repeat this process for 10 more

play26:33

rounds and we finally receive a cipher

play26:35

text

play26:37

once the final state array can be

play26:38

denoted in the hexadecimal format this

play26:41

becomes our final ciphertext that we can

play26:43

use for transferring information from

play26:46

the sender and receiver

play26:50

let's take a look at the applications of

play26:52

aes in this work

play26:56

aes finds most use in the area of

play26:58

wireless security in order to establish

play27:01

a secure mode of authentication between

play27:03

routers and clients

play27:05

highly secure mechanisms like wpa and

play27:08

wpa2 psk are extensively used in

play27:11

securing wi-fi endpoints with the help

play27:13

of rindial's algorithm

play27:15

it also helps in ssl tls encryption that

play27:19

is instrumental in encrypting our

play27:21

internet browser sessions

play27:23

aes works in tandem with other

play27:25

asymmetric encryption algorithms to make

play27:28

sure the web browser and web server are

play27:30

properly configured and use encrypted

play27:32

channels for communication

play27:35

aes is also prevalent in general file

play27:37

encryption of various formats ranging

play27:39

from critical documents to the media

play27:41

files

play27:42

having a large key allows people to

play27:44

encrypt media and decrypt data with

play27:47

maximum security possible

play27:50

aes is also used for processor security

play27:52

in hardware appliances to prevent

play27:54

machine hijacking among other things

play27:59

as a direct successor to the des

play28:01

algorithm

play28:02

there are some aspects that aes provides

play28:04

an immediate advantage in

play28:06

let's take a look

play28:10

when it comes to key length the biggest

play28:12

flaw in des algorithm was its small

play28:14

length was easily vulnerable by today's

play28:17

standards aes has managed to nab up 128

play28:21

192 and 256 bit key lens to bolster the

play28:24

security further

play28:26

the block size is also larger in aes

play28:29

awing to more complexity of the

play28:30

algorithm

play28:32

the number of rounds in des is fixed

play28:34

irrespective of the plain text being

play28:36

used

play28:37

in aes the number of round depends on

play28:39

the key length that is being used for

play28:41

the particular iteration thereby

play28:43

providing more randomness and complexity

play28:45

in the algorithm

play28:47

the des algorithm is considered to be

play28:50

simpler than aes even though aes beats

play28:53

des when it comes to relative speed of

play28:56

encryption and decryption

play28:58

this makes advanced encryption standard

play29:00

much more streamlined to be deployed in

play29:02

frameworks and systems worldwide when it

play29:04

compares to the data encryption standard

play29:08

hope you learned something new today if

play29:10

you have any questions from today's

play29:12

session be sure to let us know in the

play29:14

comments section below subscribe to our

play29:16

channel for more videos like this and

play29:17

thank you for watching

play29:23

hi there if you like this video

play29:25

subscribe to the simply learn youtube

play29:27

channel and click here to watch similar

play29:29

videos to nerd up and get certified

play29:32

click here

Rate This

5.0 / 5 (0 votes)

相关标签
Data EncryptionCryptographySecurity StandardsDES AlgorithmAES AlgorithmSymmetric KeyDigital SecurityEncryption TechniquesCipher BlockHorst FeistelAdvanced Encryption
您是否需要英文摘要?