SlideShare ist ein Scribd-Unternehmen logo
1 von 15
Data

Encryption
Arvind Rana
Lecturer Computer Science
SVSD PG College Bhatoli, Distt Una, H.P.


Encryption Definition:
 The

action of disguising information so that it
can be recovered easily by the persons who have
the key, but is highly resistant to recovery by
persons who do not have the key.

Arvind Rana, Lecturer Computer Science
A

message is cleartext (plaintext) is encrypted
(disguised) through the use of an encryption key
to create a Ciphertext.

Arvind Rana, Lecturer Computer Science
 The

encryption key may be changed from time to
time to make an intruder’s task more difficult.
 Restoration of a ciphertext to cleartext is
achieved by the action of decryption using a
decryption key.

Arvind Rana, Lecturer Computer Science


In symmetric (Single key):
 The

encryption and decryption keys are the
same.



In asymmetric (two keys):
 The

encryption and decryption keys are
different.

Arvind Rana, Lecturer Computer Science


Encryption Methods:
 Encryption

is accomplished by scrambling the
bits, characters, words, or phrases in the original
message. Scrambling involves two activities:



Transposition
Substitution

Arvind Rana, Lecturer Computer Science


Transposition:
 In

which the order of the bits patterns,
characters, words or phrases is rearranged.



Substitution:
 In

which new bit patterns, characters, words, or
phrases are substituted for the originals without
changing their order.

Arvind Rana, Lecturer Computer Science


Data Encryption Standard (DES):
 Most

widely used algorithm
 Pioneered by IBM
 It is symmetric cryptosystem
 Developed to protect sensitive, unclassified, US
government, Computer data.
 Used to provide authentication of electronic
funds transfer messages.

Arvind Rana, Lecturer Computer Science


DES Algorithm:


The algorithm accepts plaintext, P, and performs an initial
permutation, IP, on P producing P0, The block is then
broken into left and right halves, the Left (L 0) being the
first 32 bits of P0 and the right (R0) being the last 32 bits of
P0.



With L0 and R0, 16 rounds are performed until L16 and R16 are
generated.



The inverse permutation, IP-1, is applied to L16R16 to produce
ciphertext C.
Arvind Rana, Lecturer Computer Science


Public Key Cryptosystem
 It

is an asymmetric cryptosystem.
 First announced in 1976.
 Offer a radically different approach to
encryption.
 The idea depends on the use of a pair of keys
that differ in a complementary way.
 Several algorithms are proposed
 RSA algorithm is considered to be highly secure.

Arvind Rana, Lecturer Computer Science


Public key encryption can achieved:
 Privacy
 Authentication
Arvind Rana
Lecturer Computer Science
SVSD PG College Bhatoli,
Distt. Una, H.P.

Weitere ähnliche Inhalte

Was ist angesagt?

Was ist angesagt? (20)

Encryption
EncryptionEncryption
Encryption
 
Data Encryption : A Powerful and an Approachable Technology!
Data Encryption : A Powerful and an Approachable Technology! Data Encryption : A Powerful and an Approachable Technology!
Data Encryption : A Powerful and an Approachable Technology!
 
Cryptography
CryptographyCryptography
Cryptography
 
Cryptography by Durlab Kumbhakar
Cryptography by Durlab KumbhakarCryptography by Durlab Kumbhakar
Cryptography by Durlab Kumbhakar
 
Cryptography
CryptographyCryptography
Cryptography
 
Cryptography
CryptographyCryptography
Cryptography
 
Data encryption, Description, DES
Data encryption, Description, DESData encryption, Description, DES
Data encryption, Description, DES
 
Seminar on Encryption and Authenticity
Seminar on Encryption and AuthenticitySeminar on Encryption and Authenticity
Seminar on Encryption and Authenticity
 
PROJECT REPORT ON CRYPTOGRAPHIC ALGORITHM
PROJECT REPORT ON CRYPTOGRAPHIC ALGORITHMPROJECT REPORT ON CRYPTOGRAPHIC ALGORITHM
PROJECT REPORT ON CRYPTOGRAPHIC ALGORITHM
 
Cryptography
CryptographyCryptography
Cryptography
 
Overview of cryptography
Overview of cryptographyOverview of cryptography
Overview of cryptography
 
Cryptography
CryptographyCryptography
Cryptography
 
Cryptography
CryptographyCryptography
Cryptography
 
Cryptography Fundamentals
Cryptography FundamentalsCryptography Fundamentals
Cryptography Fundamentals
 
Asif
AsifAsif
Asif
 
Intro to modern cryptography
Intro to modern cryptographyIntro to modern cryptography
Intro to modern cryptography
 
Encryption ppt
Encryption pptEncryption ppt
Encryption ppt
 
Cryptography
CryptographyCryptography
Cryptography
 
6. cryptography
6. cryptography6. cryptography
6. cryptography
 
Cryptography ppt
Cryptography pptCryptography ppt
Cryptography ppt
 

Ähnlich wie Data Encryption

DES (Data Encryption Standard) pressentation
DES (Data Encryption Standard) pressentationDES (Data Encryption Standard) pressentation
DES (Data Encryption Standard) pressentationsarhadisoftengg
 
ipsec jkknsknjsnnjncjksinssnsndnjnsjndjs
ipsec jkknsknjsnnjncjksinssnsndnjnsjndjsipsec jkknsknjsnnjncjksinssnsndnjnsjndjs
ipsec jkknsknjsnnjncjksinssnsndnjnsjndjsVDivyanshuSarasVIT
 
Innovative field of cryptography: DNA cryptography
Innovative field of cryptography: DNA cryptography Innovative field of cryptography: DNA cryptography
Innovative field of cryptography: DNA cryptography cscpconf
 
A Survey on Generation and Evolution of Various Cryptographic Techniques
A Survey on Generation and Evolution of Various Cryptographic TechniquesA Survey on Generation and Evolution of Various Cryptographic Techniques
A Survey on Generation and Evolution of Various Cryptographic TechniquesIRJET Journal
 
A Novel Key Distribution Scheme f or a Visual Crypto System
A Novel Key Distribution Scheme f or a Visual Crypto SystemA Novel Key Distribution Scheme f or a Visual Crypto System
A Novel Key Distribution Scheme f or a Visual Crypto SystemIRJET Journal
 
Hybrid Encryption for Database Security
Hybrid Encryption for Database SecurityHybrid Encryption for Database Security
Hybrid Encryption for Database SecurityIRJET Journal
 
A NETWORK SECURITY APPROACH USING RSA.
A NETWORK SECURITY APPROACH USING RSA.A NETWORK SECURITY APPROACH USING RSA.
A NETWORK SECURITY APPROACH USING RSA.Tuhin_Das
 
Ch12 Encryption
Ch12 EncryptionCh12 Encryption
Ch12 Encryptionphanleson
 
Generate an Encryption Key by using Biometric Cryptosystems to secure transfe...
Generate an Encryption Key by using Biometric Cryptosystems to secure transfe...Generate an Encryption Key by using Biometric Cryptosystems to secure transfe...
Generate an Encryption Key by using Biometric Cryptosystems to secure transfe...IOSR Journals
 
CNS_Team_5.pptx
CNS_Team_5.pptxCNS_Team_5.pptx
CNS_Team_5.pptxKannanN45
 

Ähnlich wie Data Encryption (20)

DES (Data Encryption Standard) pressentation
DES (Data Encryption Standard) pressentationDES (Data Encryption Standard) pressentation
DES (Data Encryption Standard) pressentation
 
ipsec jkknsknjsnnjncjksinssnsndnjnsjndjs
ipsec jkknsknjsnnjncjksinssnsndnjnsjndjsipsec jkknsknjsnnjncjksinssnsndnjnsjndjs
ipsec jkknsknjsnnjncjksinssnsndnjnsjndjs
 
Elementry Cryptography
Elementry CryptographyElementry Cryptography
Elementry Cryptography
 
Ijetcas14 355
Ijetcas14 355Ijetcas14 355
Ijetcas14 355
 
Innovative field of cryptography: DNA cryptography
Innovative field of cryptography: DNA cryptography Innovative field of cryptography: DNA cryptography
Innovative field of cryptography: DNA cryptography
 
C010521418
C010521418C010521418
C010521418
 
Ch34508510
Ch34508510Ch34508510
Ch34508510
 
A Survey on Generation and Evolution of Various Cryptographic Techniques
A Survey on Generation and Evolution of Various Cryptographic TechniquesA Survey on Generation and Evolution of Various Cryptographic Techniques
A Survey on Generation and Evolution of Various Cryptographic Techniques
 
H42054550
H42054550H42054550
H42054550
 
82 86
82 8682 86
82 86
 
82 86
82 8682 86
82 86
 
A Novel Key Distribution Scheme f or a Visual Crypto System
A Novel Key Distribution Scheme f or a Visual Crypto SystemA Novel Key Distribution Scheme f or a Visual Crypto System
A Novel Key Distribution Scheme f or a Visual Crypto System
 
Hybrid Encryption for Database Security
Hybrid Encryption for Database SecurityHybrid Encryption for Database Security
Hybrid Encryption for Database Security
 
A NETWORK SECURITY APPROACH USING RSA.
A NETWORK SECURITY APPROACH USING RSA.A NETWORK SECURITY APPROACH USING RSA.
A NETWORK SECURITY APPROACH USING RSA.
 
Ch12 Encryption
Ch12 EncryptionCh12 Encryption
Ch12 Encryption
 
Generate an Encryption Key by using Biometric Cryptosystems to secure transfe...
Generate an Encryption Key by using Biometric Cryptosystems to secure transfe...Generate an Encryption Key by using Biometric Cryptosystems to secure transfe...
Generate an Encryption Key by using Biometric Cryptosystems to secure transfe...
 
Rsa Crptosystem
Rsa CrptosystemRsa Crptosystem
Rsa Crptosystem
 
Nwc rsa
Nwc rsaNwc rsa
Nwc rsa
 
CNS_Team_5.pptx
CNS_Team_5.pptxCNS_Team_5.pptx
CNS_Team_5.pptx
 
A New Design of Algorithm for Enhancing Security in Bluetooth Communication w...
A New Design of Algorithm for Enhancing Security in Bluetooth Communication w...A New Design of Algorithm for Enhancing Security in Bluetooth Communication w...
A New Design of Algorithm for Enhancing Security in Bluetooth Communication w...
 

Kürzlich hochgeladen

Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteDianaGray10
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostZilliz
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfRankYa
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Manik S Magar
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...Fwdays
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clashcharlottematthew16
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piececharlottematthew16
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 

Kürzlich hochgeladen (20)

Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test Suite
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdf
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clash
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piece
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 

Data Encryption

  • 1. Data Encryption Arvind Rana Lecturer Computer Science SVSD PG College Bhatoli, Distt Una, H.P.
  • 2.
  • 3.
  • 4.
  • 5.  Encryption Definition:  The action of disguising information so that it can be recovered easily by the persons who have the key, but is highly resistant to recovery by persons who do not have the key. Arvind Rana, Lecturer Computer Science
  • 6. A message is cleartext (plaintext) is encrypted (disguised) through the use of an encryption key to create a Ciphertext. Arvind Rana, Lecturer Computer Science
  • 7.  The encryption key may be changed from time to time to make an intruder’s task more difficult.  Restoration of a ciphertext to cleartext is achieved by the action of decryption using a decryption key. Arvind Rana, Lecturer Computer Science
  • 8.  In symmetric (Single key):  The encryption and decryption keys are the same.  In asymmetric (two keys):  The encryption and decryption keys are different. Arvind Rana, Lecturer Computer Science
  • 9.  Encryption Methods:  Encryption is accomplished by scrambling the bits, characters, words, or phrases in the original message. Scrambling involves two activities:   Transposition Substitution Arvind Rana, Lecturer Computer Science
  • 10.  Transposition:  In which the order of the bits patterns, characters, words or phrases is rearranged.  Substitution:  In which new bit patterns, characters, words, or phrases are substituted for the originals without changing their order. Arvind Rana, Lecturer Computer Science
  • 11.  Data Encryption Standard (DES):  Most widely used algorithm  Pioneered by IBM  It is symmetric cryptosystem  Developed to protect sensitive, unclassified, US government, Computer data.  Used to provide authentication of electronic funds transfer messages. Arvind Rana, Lecturer Computer Science
  • 12.  DES Algorithm:  The algorithm accepts plaintext, P, and performs an initial permutation, IP, on P producing P0, The block is then broken into left and right halves, the Left (L 0) being the first 32 bits of P0 and the right (R0) being the last 32 bits of P0.  With L0 and R0, 16 rounds are performed until L16 and R16 are generated.  The inverse permutation, IP-1, is applied to L16R16 to produce ciphertext C. Arvind Rana, Lecturer Computer Science
  • 13.  Public Key Cryptosystem  It is an asymmetric cryptosystem.  First announced in 1976.  Offer a radically different approach to encryption.  The idea depends on the use of a pair of keys that differ in a complementary way.  Several algorithms are proposed  RSA algorithm is considered to be highly secure. Arvind Rana, Lecturer Computer Science
  • 14.  Public key encryption can achieved:  Privacy  Authentication
  • 15. Arvind Rana Lecturer Computer Science SVSD PG College Bhatoli, Distt. Una, H.P.