prabhhav sharma
5 min readNov 13, 2018

--

Learning cryptography in one night

L

Cryptography is the art and science of achieving security by encoding message to make them nonreadable which means it is used to protect the user data .Cryptography consist of two basic functions that are encryption and decryption. Encryption is the process of transforming original image (which is readable original image file) into the cipher image(data which is unreadable).Whereas decryption is just opposite process of encryption process in which we retrieve the original image from cipher image. Cryptography is basically used to hide the original image into a coded image so that unauthorized access can be prevented. To encrypt the original image secure internet of things is used. cryptography is maintaining the security of the data from third party. There are following two types of algorithms such as: (i) symmetric key based algorithm, sometimes known as conventional key algorithm and (ii) asymmetric key based algorithm, also known as public-key algorithm. What are Intruders,Malicious Software and Firewalls ?

Introduction

According to Moore’s Law, for every two years the number of transistors on a chip almost doubles. For more power density and more heat on the circuits, complicated designs can be implemented on the chip. In security technologies public Key cryptography is popular and most significant one.

Cryptography and steganography are the two techniques for secret communication over the network. key factors of information security system which includes: Confidentiality, Authenticity, Integrity and Non — Repudiation

The Advanced Encryption Standard (AES) algorithm is a symmetric block cipher that processes image which is of blocks size 128 bits using three different cipher key sizes of lengths 128,192 or 256 bits. Based on the key size length used, the number of execution rounds of the algorithm is 10, 12 or 14 respectively. The proposed system consists of block size of 128 bits and key size of 256 bits. The algorithm is applied for both image encryption and decryption. As the key size is of 256 bits it will take 14 rounds.

Conclusion

•An elliptic curve over a field K is a nonsingular cubic curve in two variables, f(x,y) =0 with a rational point (which may be a point at infinity).

•The field K is usually taken to be the complex numbers, reals, rationals, algebraic extensions of rationals, p-adic numbers, or a finite field.

•Elliptic curves groups for cryptography are examined with the underlying fields of Fp (where p>3 is a prime) and F2m (a binary representation with 2m elements). Cryptography is the operation in wireless communication between transmissions and receiving of data, the secured data is communicated in an unsecured channel between transmitter and receiver with high security.

SHA-1 has not yet been “broken”. That is, no one has demonstrated a technique for producing collisions in less than brute-force time. However, because SHA-1 is very similar in structure and in the basic mathematical operations used to MD5 and SHA-0, both of which have been broken, SHA-1 is considered insecure and has been phased out for SHA-2.

SHA-2, particularly the 512-bit version, would appear to provide unassailable security. However, SHA-2 shares the same structure and mathematical operations as its predecessors, and this is a cause for concern. Because it will take years to find a suitable replacement for SHA-2, should it become vulnerable, NIST decided to begin the process of developing a new hash standard. Accordingly, NIST announced in 2007 a competition to produce the next generation NIST hash function, to be called SHA-3. NIST would like to have a new standard in place by the end of 2012, but emphasizes that this is not a fixed timeline.The basic requirements that must be satisfied by any candidate for SHA-3 are:

1.It must be possible to replace SHA-2 with SHA-3 in any application by a simple drop-in substitution. Therefore, SHA-3 must support hash value lengths of 224, 256, 384, and 512 bits.

2.SHA-3 must preserve the online nature of SHA-2. That is, the algorithm must process comparatively small blocks (512 or 1024 bits) at a time instead of requiring that the entire message be buffered in memory before

Beyond these basic requirements, NIST has defined a set of evaluation criteria. These criteria are designed to reflect the requirements for the main applications supported by SHA-2, and are:

• Security: The strength of SHA-3 should be close to the theoretical maximum for the different required hash sizes, and for both preimage resistance and collision resistance. SHA-3 algorithms must be designed to resist any potentially successful attack on SHA-2 functions

• Cost: be both time and memory efficient over a range of hardware platforms.

  • Algorithm and implementation characteristics: such as flexibility (e.g., tunable parameters for security/performance tradeoffs, opportunity for parallelization, and so on), and simplicity (which makes it easier to analyze the security properties of the algorithm)

PGP automatically subdivides a message that is to large.

--

--