Crptography and Network Security
Crptography and Network Security
2. Modification of Messages
This is when someone changes parts of a message without permission, or mixes up the order
of messages, to cause trouble. Imagine someone secretly changing a letter you sent, making it
say something different. This kind of attack breaks the trust in the information being sent. For
example, a message meaning “Allow JOHN to read confidential file X” is modified as
“Allow Smith to read confidential file X”.
3. Repudiation
Repudiation attacks are a type of cyber attack wherein some person does something
damaging online, such as a financial transaction or sends a message one does not want to
send, then denies having done it. Such attacks can seriously hinder the ability to trace down
the origin of the attack or to identify who is responsible for a given action, making it tricky to
hold responsible the right person.
There are several types of repudiation attacks, including:
• Message repudiation attacks: In this attack, a message has been sent by an attacker,
but the attacker later denies the sending of the message. This can be achieved either
through spoofed or modified headers or even by exploiting vulnerabilities in the
messaging system.
• Transaction repudiation attacks: Here, in this type of attack, a transaction-for
example, monetary transaction-is made, and at after some time when the evidence
regarding the same is being asked to be give then the attacker denies ever performing
that particular transaction. This can be executed either by taking advantage of the
vulnerability in the transaction processing system or by the use of stolen and forged
credentials.
• Data repudiation attacks: In a data repudiation attack, data is changed or deleted.
Then an attacker will later pretend he has never done this. This can be done by
exploiting vulnerabilities in the data storage system or by using stolen or falsified
credentials.
4. Replay
It is a passive capturing of a message with an objective to transmit it for the production of an
authorized effect. Thus, in this type of attack, the main objective of an attacker is saving a
copy of the data that was originally present on that particular network and later on uses it for
personal uses. Once the data gets corrupted or leaked it becomes an insecure and unsafe tool
for its users.
5. Denial of Service (DoS) Attack
Denial of Service (DoS) is a form of cybersecurity attack that involves denying the intended
users of the system or network access by flooding traffic or requests. In this DoS attack, the
attacker floods a target system or network with traffic or requests in order to consume the
available resources such as bandwidth, CPU cycles, or memory and prevent legitimate users
from accessing them.
There are several types of DoS attacks, including:
• Flood attacks: Here, an attacker sends such a large number of packets or requests to a
system or network that it cannot handle them all and the system gets crashed.
• Amplification attacks: In this category, the attacker increases the power of an attack
by utilizing another system or network to increase traffic then directs it all into the
target to boost the strength of the attack.
To Prevent DoS attacks, organizations can implement several measures, such as:
1. Using firewalls and intrusion detection systems to monitor network traffic and block
suspicious activity.
2. Limiting the number of requests or connections that can be made to a system or network.
3. Using load balancers and distributed systems to distribute traffic across multiple servers
or networks.
4. Implementing network segmentation and access controls to limit the impact of a DoS
attack.
Passive Attacks
A Passive attack attempts to learn or make use of information from the system but does not
affect system resources. Passive Attacks are in the nature of eavesdropping on or monitoring
transmission. The goal of the opponent is to obtain information that is being transmitted.
Passive attacks involve an attacker passively monitoring or collecting data without altering or
destroying it. Examples of passive attacks include eavesdropping, where an attacker listens in
on network traffic to collect sensitive information, and sniffing, where an attacker captures
and analyzes data packets to steal sensitive information.
Types of Passive attacks are as follows:
1. The Release of Message Content
2. Traffic Analysis
1. The Release of Message Content
Telephonic conversation, an electronic mail message, or a transferred file may contain
sensitive or confidential information. We would like to prevent an opponent from learning the
contents of these transmissions.
2. Traffic Analysis
Suppose that we had a way of masking (encryption) information, so that the attacker even if
captured the message could not extract any information from the message.
The opponent could determine the location and identity of communicating host and could
observe the frequency and length of messages being exchanged. This information might be
useful in guessing the nature of the communication that was taking place.
The most useful protection against traffic analysis is encryption of SIP traffic. To do this, an
attacker would have to access the SIP proxy (or its call log) to determine who made the call.
SECURITY SERVICES
Security services in cryptography and network security are essential components designed to
protect data, communication, and systems from unauthorized access, attacks, and other
security threats. Here is an explanation of the main security services provided in this field:
1. Confidentiality: Confidentiality ensures that information is only accessible to
authorized users and remains protected from unauthorized access. In cryptography,
techniques such as encryption are employed to encode data so that even if it is
intercepted during transmission, it cannot be read without the appropriate decryption
key. This service is crucial for safeguarding sensitive information, such as personal
data, financial details, and intellectual property, during transmission and storage.
2. Integrity: Integrity guarantees that data has not been altered or tampered with during
transmission or storage. This service is crucial for maintaining trust and accuracy in
communication. Hash functions and digital signatures are common tools used to
provide data integrity, allowing the recipient to verify that the received data matches
the original content and has not been modified by unauthorized parties.
3. Authentication: Authentication services are responsible for verifying the identities of
users or devices participating in a communication session. This ensures that the entity
accessing the data or network is who it claims to be. Cryptographic techniques such as
digital certificates, public-key infrastructure (PKI), and challenge-response protocols
are employed to authenticate users or systems. Authentication prevents unauthorized
access and helps maintain secure communication channels.
4. Non-repudiation: Non-repudiation ensures that a sender of a message cannot deny
having sent the message, and the recipient cannot deny receiving it. This service is
essential for accountability and legal purposes, especially in digital transactions and
communication. Digital signatures and cryptographic timestamping are used to
provide proof of origin and delivery, ensuring that actions taken during a transaction
can be verified and cannot be refuted later.
5. Access Control: Access control restricts who can access specific data or network
resources and what actions they can perform. It enforces policies that prevent
unauthorized users from accessing confidential data or critical systems. Techniques
like user authentication, role-based access control (RBAC), and multi-factor
authentication (MFA) are implemented to strengthen this security service. By
enforcing these controls, organizations can limit exposure to potential security threats
and protect valuable assets.
6. Availability: Availability ensures that authorized users have continuous access to data
and services when needed. This service protects against denial-of-service (DoS)
attacks, system failures, and other disruptions that can make a system or network
resource unavailable. Techniques such as redundancy, failover systems, and
distributed architectures help maintain availability. Proper network configuration and
regular monitoring can also aid in preventing potential service interruptions.
SECURITY MECHANISMS
A security mechanism is a method or technology that protects data and systems from
unauthorized access, attacks, and other threats. Security measures provide data integrity,
confidentiality, and availability, thereby protecting sensitive information and maintaining
trust in digital transactions. In this article, we will see types of security mechanisms.
What is Network Security?
Network Security is a field in computer technology that deals with ensuring the security
of computer network infrastructure. The network is very necessary for sharing information
whether it is at the hardware level such as printer, scanner, or at the software level. Therefore
security mechanisms can also be termed as is set of processes that deal with recovery from
security attacks. Various mechanisms are designed to recover from these specific attacks at
various protocol layers.
Types of Security Mechanism
• Encipherment : This security mechanism deals with hiding and covering of data
which helps data to become confidential. It is achieved by applying mathematical
calculations or algorithms which reconstruct information into not readable form. It is
achieved by two famous techniques named Cryptography and Encipherment. Level of
data encryption is dependent on the algorithm used for encipherment.
• Access Control : This mechanism is used to stop unattended access to data which you
are sending. It can be achieved by various techniques such as applying passwords,
using firewall, or just by adding PIN to data.
• Notarization : This security mechanism involves use of trusted third party in
communication. It acts as mediator between sender and receiver so that if any chance
of conflict is reduced. This mediator keeps record of requests made by sender to
receiver for later denied.
• Data Integrity : This security mechanism is used by appending value to data to
which is created by data itself. It is similar to sending packet of information known to
both sending and receiving parties and checked before and after data is received.
When this packet or data which is appended is checked and is the same while sending
and receiving data integrity is maintained.
• Authentication Exchange : This security mechanism deals with identity to be known
in communication. This is achieved at the TCP/IP layer where two-way handshaking
mechanism is used to ensure data is sent or not
• Bit Stuffing : This security mechanism is used to add some extra bits into data which
is being transmitted. It helps data to be checked at the receiving end and is achieved
by Even parity or Odd Parity.
• Digital Signature : This security mechanism is achieved by adding digital data that is
not visible to eyes. It is form of electronic signature which is added by sender which
is checked by receiver electronically. This mechanism is used to preserve data which
is not more confidential but sender’s identity is to be notified.
A MODEL FOR NETWORK SECURITY
When we send our data from the source side to the destination side we have to use some
transfer method like the internet or any other communication channel by which we are able to
send our message. The two parties, who are the principals in this transaction, must cooperate
for the exchange to take place. When the transfer of data happened from one source to
another source some logical information channel is established between them by defining a
route through the internet from source to destination and by the cooperative use of
communication protocols (e.g., TCP/IP) by the two principals. When we use the protocol for
this logical information channel the main aspect of security has come. who may present a
threat to confidentiality, authenticity, and so on. All the techniques for providing security
have two components:
1. A security-related transformation on the information to be sent.
2. Some secret information is shared by the two principals and, it is hoped, unknown to
the opponent.
A trusted third party may be needed to achieve secure transmission. For example, a third
party may be responsible for distributing the secret information to the two principals while
keeping it from any opponent. Or a third party may be needed to arbitrate disputes between
the two principals concerning the authenticity of a message transmission. This model shows
that there are four basic tasks in designing a particular security service:
1. Design an algorithm for performing the security-related transformation.
2. Generate the secret information to be used with the algorithm.
3. Develop methods for the distribution and sharing of secret information.
4. Specify a protocol to be used by the two principals that make use of the security
algorithm and the secret information to achieve a particular security service.
SECURITY APPROACHES
Network security encompasses various strategies and practices designed to protect a
network's integrity, confidentiality, and accessibility from unauthorized access, misuse, or
cyberattacks. Here’s an overview of the main approaches to network security:
1. Firewalls:
Firewalls act as the first line of defense in network security, establishing a barrier between a
trusted internal network and untrusted external networks such as the internet. They monitor
incoming and outgoing network traffic based on predefined security rules, allowing or
blocking data packets based on security protocols. Firewalls can be hardware-based,
software-based, or a combination of both, and they help prevent unauthorized users from
accessing private networks connected to the internet.
2. Intrusion Detection and Prevention Systems (IDPS):
Intrusion detection and prevention systems are crucial for monitoring network traffic and
identifying suspicious activities that could indicate a potential attack. An IDS (Intrusion
Detection System) only detects and reports threats, whereas an IPS (Intrusion Prevention
System) takes proactive measures to block or mitigate these threats. By analyzing network
traffic patterns, IDPS solutions help to thwart a variety of attacks, such as denial-of-service
(DoS) and malware distribution.
3. Virtual Private Networks (VPNs):
VPNs create a secure and encrypted connection over the internet, allowing remote users to
access a private network as if they were directly connected to it. This approach ensures that
data transmitted between the user and the network is encrypted and protected from
eavesdropping or interception. VPNs are commonly used by businesses to enable employees
to work securely from remote locations, enhancing data security and user privacy.
4. Endpoint Security:
Endpoint security focuses on protecting individual devices that connect to the network, such
as computers, smartphones, and IoT devices. This approach involves using antivirus software,
anti-malware programs, and endpoint detection and response (EDR) solutions. By securing
endpoints, organizations reduce the risk of malware and unauthorized access that can
originate from compromised devices, thus reinforcing the overall security posture of the
network.
5. Encryption:
Encryption is a key technique in securing data as it travels across a network. It involves
converting data into a coded format that can only be deciphered by those with the appropriate
decryption key. This approach protects sensitive information from being intercepted and read
by unauthorized entities during transmission. Network security protocols, such as SSL/TLS
for web traffic and IPSec for VPNs, use encryption to ensure the confidentiality and integrity
of data.
6. Network Access Control (NAC):
Network Access Control (NAC) is a security approach that enforces policies to regulate
which devices and users can access the network. It can include pre-admission checks, which
assess devices for compliance with security policies (such as up-to-date antivirus software),
as well as post-admission controls to monitor device behavior. NAC solutions help prevent
unauthorized devices from compromising network security and ensure that only compliant,
secure devices have access.
7. Segmentation and Microsegmentation:
Network segmentation involves dividing a larger network into smaller, isolated subnetworks
to control and limit traffic flow between them. This approach helps contain potential breaches
and limits an attacker’s ability to move laterally within the network. Microsegmentation goes
a step further by implementing granular security policies at the individual workload level,
providing robust security controls tailored to specific applications and services.
8. Zero Trust Architecture:
The zero trust security model operates on the principle of "never trust, always verify,"
assuming that threats may exist both inside and outside the network. In this approach, every
request to access network resources is authenticated and authorized based on strict identity
verification and continuous validation. Zero trust architectures rely on multi-factor
authentication (MFA), role-based access control, and continuous monitoring to ensure only
trusted users and devices are allowed access.
9. Security Information and Event Management (SIEM):
SIEM systems provide comprehensive network visibility by collecting and analyzing security
data from various network components. They offer real-time event monitoring and help
detect, respond to, and investigate security incidents. By correlating data from multiple
sources, SIEM solutions enable security teams to identify complex attack patterns, improve
incident response times, and maintain regulatory compliance.
10. User Education and Training:
While technological measures are crucial, human error remains one of the most significant
security risks. Educating and training employees on safe practices, such as recognizing
phishing attacks, using strong passwords, and following security protocols, is vital for
maintaining network security. Regular training helps users understand the importance of
cybersecurity measures and their role in preventing breaches.
• Step 3: If any space is spared, it is filled with null or left blank or in by (_).
Now applying keyword 2:
Step 3
• Step 5: Then the output from the first encryption is input to the second.
• Step 6: Now the message is read in Technique in the order specified by the second
keyword.
Encryption Decryption
Encryption is the process that takes place at While decryption is the process that takes
the sender’s end. place at the receiver’s end,.
Its major task is to convert the plain text While its main task is to convert the cipher
into cipher text. text into plain text,.
The size of ciphertext is the same or smaller The size of ciphertext is the same or larger
than the original plaintext. than the original plaintext.
The length of key used is 128 or 256 bits The length of key used is 2048 or higher
Symmetric Key Encryption Asymmetric Key Encryption
STEGANOGRAPHY
Steganography is defined as which involves caching of secret information. This word is
derived from two Greek words- ‘stegos’ meaning ‘to cover’ and ‘grayfia’, meaning ‘writing’,
thus translating to ‘covered writing’, or ‘hidden writing’. The sensitive information will also
be uprooted from the ordinary train or communication at its discovery. With the help of
Steganography, we can hide any digital thing like textbook, image, videotape, etc behind a
medium.
Different Types of Steganography
Text Steganography
Text Steganography is defined as a type of steganography which involves caching dispatches
or secret information within a textbook document or other textual data. In this system, we try
to hide secret data with the help of each letter of the word. It is challenging to describe
especially when the variations or changes made are subtle.
Image Steganography
Image Steganography is defined as a type of steganography which involves caching
dispatches or secret information within digital images. It is achieved by making changes in
the pixels of the image to render the information. It is generally used for watermarking,
covert communication, brand protection, etc.
Audio Steganography
Audio Steganography is defined as a type of steganography which involves caching
dispatches or secret information within audio lines. The ideal behind using this fashion is to
hide information in such a way that people cannot notice it when they hear the audio. It's
generally used for digital rights operation in audio lines.
Video Steganography
Video Steganography is defined as a type of steganography which involves caching
dispatches or secret information within digital videotape lines. The ideal way to use Video
Steganography is to detect secret information in a videotape in such a way that normal people
won't notice it.
Network or Protocol Steganography
Network or Protocol Steganography is defined as a type of steganography which involves
caching dispatches or secret information within network protocols or dispatches. It tries to
hide secret information in the usual inflow of internet or network exertion so that nothing can
describe it.
Advantages of Steganography
• It offers better security for data sharing and communication.
• It's veritably important delicate to descry. It can only be detected by the receiver party.
• It can apply through colorful means like images, audio, videotape, textbook,etc.
• It plays a vital part in securing the content of the communication.
• It offers double subcaste of protection, first being the train itself and second the data
decoded.
• With the help of Steganography advanced functional agency can communicate
intimately.
Difference between Steganography and Cryptography
Steganography Cryptography
The structure of data is not modified in the The structure of data is modified in the case
case of Steganography. of Cryptography.
The use of key is not obligatory, but if it is The use of key is obligatory in the case of
used it enhances security. Cryptography.
Steganography Tools
Steganography Tools are defined as tools which help the stoner to hide secret dispatches or
information inside another train in colorful formats. There are colorful tools available in the
request which helps to perform steganography. Some of the steganography tools are
following-
• OpenStego
• Steghide
• OutGuess
• Hide n shoot
• QuickStego
• disguise
KEY RANGE & KEY SIZE
In cryptography, key size and key range are essential factors that determine the security level
of encryption algorithms. Here's a detailed explanation of these concepts and their
implications:
1. Key Size:
• Definition: The key size is the length of the cryptographic key, expressed in bits (e.g.,
128-bit, 192-bit, 256-bit). It directly influences how resistant an encryption algorithm
is to brute-force attacks.
• Bit Representation: The key size represents how many binary digits (0s and 1s) are
in the key. For example, a 128-bit key has 21282^{128}2128 possible combinations.
• Security Level:
o 128-bit keys (e.g., used in AES-128) are considered secure for most purposes,
providing protection that would require astronomical computational power to
break via brute-force.
o 256-bit keys (e.g., used in AES-256) are significantly more secure than 128-
bit keys, offering a level of security that is considered quantum-resistant
against current and foreseeable computing power.
o Comparative Strength: As the key size increases, the number of possible
combinations grows exponentially, making larger key sizes far more resistant
to exhaustive search attacks.
2. Key Range:
• Definition: The key range refers to the set of all potential keys that can be generated
given a certain key size. This range defines the total number of distinct keys that are
available for use within the algorithm.
• Mathematical Context: The range of possible keys is defined by
2key size2^{\text{key size}}2key size. For example:
o For a 128-bit key, the key range is 21282^{128}2128 (approximately 3.4 x
103810^{38}1038).
o For a 256-bit key, the key range is 22562^{256}2256 (approximately 1.15 x
107710^{77}1077).
• Impact on Security: A larger key range means more potential keys, which translates
to greater difficulty for attackers to guess the correct key using brute-force methods.
This ensures that even with advancements in computing power, an attacker would
need an impractically long time to try all possible keys.
3. Practical Implications:
• Computational Feasibility: The time required to brute-force a key depends on the
processing power available. While advancements in computational technology have
made certain smaller key sizes less secure over time (e.g., 56-bit DES keys), modern
algorithms like AES with key sizes of 128 bits or higher remain secure.
• Choice of Key Size: Choosing the appropriate key size depends on the specific
application and threat model. For example, financial and governmental sectors might
prefer 256-bit keys for sensitive data, ensuring long-term security even against
potential future threats like quantum computing.
• Algorithm Dependency: While key size is important, the security of an encryption
scheme also depends on the strength of the algorithm itself. For example, both RSA
and AES can use large key sizes, but the level of security they provide varies due to
their different underlying structures. RSA typically requires a much larger key size
(e.g., 2048 bits) to match the security of a 128-bit AES key due to the mathematical
differences in their designs.
4. Quantum Computing Considerations:
• Quantum Threats: Quantum computers, once sufficiently advanced, are expected to
impact the security of current cryptographic systems. Algorithms like RSA and ECC
(Elliptic Curve Cryptography) would be vulnerable due to Shor's algorithm, which
can efficiently factorize large numbers and compute discrete logarithms.
• Quantum-Resistant Algorithms: AES with 256-bit keys is often considered secure
against potential quantum attacks because Grover’s algorithm, which can theoretically
reduce the brute-force time, would only halve the effective key size. Thus, AES-256
would be reduced to the security level of AES-128, which remains strong.
5. Real-World Applications:
• AES (Advanced Encryption Standard): Widely adopted and can use 128-bit, 192-
bit, or 256-bit keys. It is used in various applications, including data encryption,
network security protocols, and secure communications.
• RSA: Utilizes key sizes that are typically much larger (2048 or 4096 bits) to achieve a
similar security level to a smaller symmetric key algorithm like AES. The security
here relies on the difficulty of factorizing large prime numbers.
• ECC (Elliptic Curve Cryptography): Provides strong security with shorter key sizes
compared to RSA. A 256-bit ECC key is generally considered comparable to a 3072-
bit RSA key.
POSSIBLE TYPES OF ATTACKS
Cryptology has two parts namely, Cryptography which focuses on creating secret codes
and Cryptanalysis which is the study of the cryptographic algorithm and the breaking of
those secret codes. The person practicing Cryptanalysis is called a Cryptanalyst. It helps us
to better understand the cryptosystems and also helps us improve the system by finding any
weak point and thus work on the algorithm to create a more secure secret code. For example,
a Cryptanalyst might try to decipher a ciphertext to derive the plaintext. It can help us to
deduce the plaintext or the encryption key.
Types of attacks include ciphertext-only attacks, where only encrypted messages are
available, known-plaintext attacks, where both plaintext and ciphertext are known,
and chosen-plaintext/ciphertext attacks, where the attacker can encrypt or decrypt specific
data to expose the encryption scheme.
To determine the weak points of a cryptographic system, it is important to attack the system.
This attacks are called Cryptanalytic attacks. The attacks rely on nature of the algorithm
and also knowledge of the general characteristics of the plaintext, i.e., plaintext can be a
regular document written in English or it can be a code written in Java. Therefore, nature of
the plaintext should be known before trying to use the attacks.
Types of Cryptanalytic attacks :
Thus, the discarding of every 8th bit of the key produces a 56-bit key from the original 64-bit
key.
DES is based on the two fundamental attributes of cryptography: substitution (also called
confusion) and transposition (also called diffusion). DES consists of 16 steps, each of which
is called a round. Each round performs the steps of substitution and transposition. Let us now
discuss the broad-level steps in DES.
• In the first step, the 64-bit plain text block is handed over to an
initial Permutation (IP) function.
• The initial permutation is performed on plain text.
• Next, the initial permutation (IP) produces two halves of the permuted block; saying
Left Plain Text (LPT) and Right Plain Text (RPT).
• Now each LPT and RPT go through 16 rounds of the encryption process.
• In the end, LPT and RPT are rejoined and a Final Permutation (FP) is performed on
the combined block
• The result of this process produces 64-bit ciphertext.
After an appropriate shift, 48 of the 56 bits are selected. From the 48 we might obtain 64 or
56 bits based on requirement which helps us to recognize that this model is very versatile and
can handle any range of requirements needed or provided. for selecting 48 of the 56 bits the
table is shown in the figure given below. For instance, after the shift, bit number 14 moves to
the first position, bit number 17 moves to the second position, and so on. If we observe the
table , we will realize that it contains only 48-bit positions. Bit number 18 is discarded (we
will not find it in the table), like 7 others, to reduce a 56-bit key to a 48-bit key. Since the key
transformation process involves permutation as well as a selection of a 48-bit subset of the
original 56-bit key it is called Compression Permutation.
Because of this compression permutation technique, a different subset of key bits is used in
each round. That makes DES not easy to crack.
Step 2: Expansion Permutation
Recall that after the initial permutation, we had two 32-bit plain text areas called Left Plain
Text(LPT) and Right Plain Text(RPT). During the expansion permutation, the RPT is
expanded from 32 bits to 48 bits. Bits are permuted as well hence called expansion
permutation. This happens as the 32-bit RPT is divided into 8 blocks, with each block
consisting of 4 bits. Then, each 4-bit block of the previous step is then expanded to a
corresponding 6-bit block, i.e., per 4-bit block, 2 more bits are added.
This process results in expansion as well as a permutation of the input bit while creating
output. The key transformation process compresses the 56-bit key to 48 bits. Then the
expansion permutation process expands the 32-bit RPT to 48-bits. Now the 48-bit key
is XOR with 48-bit RPT and the resulting output is given to the next step, which is the S-Box
substitution.
AES ALGORITHM
Advanced Encryption Standard (AES) is a highly trusted encryption algorithm used to
secure data by converting it into an unreadable format without the proper key. Developed by
the National Institute of Standards and Technology (NIST), AES encryption uses
various key lengths (128, 192, or 256 bits) to provide strong protection against unauthorized
access. This data security measure is efficient and widely implemented in securing internet
communication, protecting sensitive data, and encrypting files. AES, a cornerstone of
modern cryptography, is recognized globally for its ability to keep information safe from
cyber threats.
Points to Remember
• AES is a Block Cipher.
• The key size can be 128/192/256 bits.
• Encrypts data in blocks of 128 bits each.
That means it takes 128 bits as input and outputs 128 bits of encrypted cipher text. AES relies
on the substitution-permutation network principle, which is performed using a series of
linked operations that involve replacing and shuffling the input data.
Working of The Cipher
AES performs operations on bytes of data rather than in bits. Since the block size is 128 bits,
the cipher processes 128 bits (or 16 bytes) of the input data at a time.
The number of rounds depends on the key length as follows :
• 128-bit key – 10 rounds
• 192-bit key – 12 rounds
• 256-bit key – 14 rounds
Creation of Round Keys
A Key Schedule algorithm calculates all the round keys from the key. So the initial key is
used to create many different round keys which will be used in the corresponding round of
the encryption.
• Now each of the subkey is changed with respect to the input key as:
P[0] = P[0] xor 1st 32-bits of input key
P[1] = P[1] xor 2nd 32-bits of input key
.
.
.
P[i] = P[i] xor (i+1)th 32-bits of input key
(roll over to 1st 32-bits depending on the key length)
.
.
.
P[17] = P[17] xor 18th 32-bits of input key
(roll over to 1st 32-bits depending on key length)
The resultant P-array holds 18 subkeys that is used during the entire encryption process
Step2: initialise Substitution Boxes:
• 4 Substitution boxes(S-boxes) are needed{S[0]…S[4]} in both encryption aswell as
decryption process with each S-box having 256 entries{S[i][0]…S[i][255],
0&lei&le4} where each entry is 32-bit.
• It is initialized with the digits of pi(?) after initializing the P-array. You may find
the s-boxes in here!
Step3: Encryption:
• The encryption function consists of two parts:
a. Rounds: The encryption consists of 16 rounds with each round(Ri) taking inputs
the plainText(P.T.) from previous round and corresponding subkey(Pi). The
description of each round is as follows:
The description of the function ” F ” is as follows:
Note – Since at a time, RC5 uses 2 word blocks, the plain text block size can be 32, 64 or 128
bits. Notation used in the algorithm:
Symbol Operation
Step-1: Initialization of constants P and Q. RC5 makes use of 2 magic constants P and Q
whose value is defined by the word size w.
16 b7e1 9e37
Word Size (bits) P (Hexadecimal) Q (Hexadecimal)
32 b7e15163 9e3779b9
64 b7e151628aed2a6b 9e3779b97f4a7c15
Advantages of OFB –
• In the case of CFB, a single bit error in a block is propagated to all subsequent blocks.
This problem is solved by OFB as it is free from bit errors in the plaintext block.
Disadvantages of OFB-
• The drawback of OFB is that, because to its operational modes, it is more susceptible
to a message stream modification attack than CFB.
Counter Mode –
The Counter Mode or CTR is a simple counter-based block cipher implementation. Every
time a counter-initiated value is encrypted and given as input to XOR with plaintext which
results in ciphertext block. The CTR mode is independent of feedback use and thus can be
implemented in parallel.
Its simple implementation is shown below:
Advantages of Counter –
• Since there is a different counter value for each block, the direct plaintext and
ciphertext relationship is avoided. This means that the same plain text can map to
different ciphertext.
• Parallel execution of encryption is possible as outputs from previous stages are not
chained as in the case of CBC.
Disadvantages of Counter-
• The fact that CTR mode requires a synchronous counter at both the transmitter and
the receiver is a severe drawback. The recovery of plaintext is erroneous when
synchronisation is lost.
Applications of Block Ciphers
1. Data Encryption: Block Ciphers are widely used for the encryption of private and
sensitive data such as passwords, credit card details and other information that is
transmitted or stored for a communication. This encryption process converts a plain
data into non-readable and complex form. Encrypted data can be decrypted only by
the authorised person with the private keys.
2. File and Disk Encryption: Block Ciphers are used for encryption of entire files and
disks in order to protect their contents and restrict from unauthorised users. The disk
encryption softwares such as BitLocker, TrueCrypt aslo uses block cipher to encrypt
data and make it secure.
3. Virtual Private Networks (VPN): Virtual Private Networks (VPN) use block cipher
for the encryption of data that is being transmitted between the two communicating
devices over the internet. This process makes sure that data is not accessed by
unauthorised person when it is being transmitted to another user.
STREAM CIPHERS
In stream cipher, one byte is encrypted at a time while in block cipher ~128 bits are
encrypted at a time. Initially, a key(k) will be supplied as input to pseudorandom bit generator
and then it produces a random 8-bit output which is treated as keystream. The resulted
keystream will be of size 1 byte, i.e., 8 bits. Stream ciphers are fast because they encrypt data
bit by bit or byte by byte, which makes them efficient for encrypting large amounts of data
quickly.Stream ciphers work well for real-time communication, such as video streaming or
online gaming, because they can encrypt and decrypt data as it’s being transmitted.
Key Points of Stream Cipher
1. Stream Cipher follows the sequence of pseudorandom number stream.
2. One of the benefits of following stream cipher is to make cryptanalysis more difficult,
so the number of bits chosen in the Keystream must be long in order to make
cryptanalysis more difficult.
3. By making the key more longer it is also safe against brute force attacks.
4. The longer the key the stronger security is achieved, preventing any attack.
5. Keystream can be designed more efficiently by including more number of 1s and 0s,
for making cryptanalysis more difficult.
6. Considerable benefit of a stream cipher is, it requires few lines of code compared to
block cipher.
Encryption
For Encryption,
• Plain Text and Keystream produces Cipher Text (Same keystream will be used for
decryption.).
• The Plaintext will undergo XOR operation with keystream bit-by-bit and produces the
Cipher Text.
Example:
Plain Text : 10011001
Keystream : 11000011
““““““““““`
Cipher Text : 01011010
Decryption
For Decryption,
• Cipher Text and Keystream gives the original Plain Text (Same keystream will be
used for encryption.).
• The Ciphertext will undergo XOR operation with keystream bit-by-bit and produces
the actual Plain Text.
Example:
Cipher Text : 01011010
Keystream : 11000011
“““““““““““
Plain Text : 10011001
Decryption is just the reverse process of Encryption i.e. performing XOR with Cipher Text.
RC4 Decryption
11001000 ? 01010000 = 10011000
Key-Generation Algorithm – A variable-length key from 1 to 256 bytes is used to initialize
a 256-byte state vector S, with elements S[0] to S[255]. For encryption and decryption, a byte
k is generated from S by selecting one of the 255 entries in a systematic fashion, then the
entries in S are permuted again.
Key-Scheduling Algorithm: Initialization: The entries of S are set equal to the values from
0 to 255 in ascending order, a temporary vector T, is created. If the length of the key k is 256
bytes, then k is assigned to T. Otherwise, for a key with length(k-len) bytes, the first k-len
elements of T as copied from K, and then K is repeated as many times as necessary to fill T.
Encrypt using X-Or():
Features of the RC4 encryption algorithm:
1. Symmetric key algorithm: RC4 is a symmetric key encryption algorithm, which
means that the same key is used for encryption and decryption.
2. Stream cipher algorithm: RC4 is a stream cipher algorithm, which means that it
encrypts and decrypts data one byte at a time. It generates a key stream of
pseudorandom bits that are XORed with the plaintext to produce the ciphertext.
3. Variable key size: RC4 supports variable key sizes, from 40 bits to 2048 bits, making
it flexible for different security requirements.
4. Fast and efficient: RC4 is a fast and efficient encryption algorithm that is suitable for
low-power devices and applications that require high-speed data transmission.
5. Widely used: RC4 has been widely used in various applications, including wireless
networks, secure sockets layer (SSL), virtual private networks (VPN), and file
encryption.
6. Vulnerabilities: RC4 has several vulnerabilities, including a bias in the first few bytes
of the keystream, which can be exploited to recover the key. As a result, RC4 is no
longer recommended for use in new applications.
Alice Bob
Example:
Step 1: Alice and Bob get public numbers P = 23, G = 9
Step 2: Alice selected a private key a = 4 and
Bob selected a private key b = 3
Step 3: Alice and Bob compute public values
Alice: x =(9^4 mod 23) = (6561 mod 23) = 6
Bob: y = (9^3 mod 23) = (729 mod 23) = 16
Step 4: Alice and Bob exchange public numbers
Step 5: Alice receives public key y =16 and
Bob receives public key x = 6
Step 6: Alice and Bob compute symmetric keys
Alice: ka = y^a mod p = 65536 mod 23 = 9
Bob: kb = x^b mod p = 216 mod 23 = 9
Step 7: 9 is the shared secret.
KNAPSACK ALGORITHM
Knapsack Encryption Algorithm is the first general public key cryptography algorithm. It
was developed by Ralph Merkle and Mertin Hellman in 1978. As it is a Public key
cryptography, it needs two different keys. One is the Public key which is used for the
Encryption process and the other one is the Private key which is used for the Decryption
process. In this algorithm, we will use two different knapsack problems one is easy and the
other one is hard.
The easy knapsack is used as the private key and the hard knapsack is used as the public key.
The easy knapsack is used to derive the hard knapsack. For the easy knapsack, we will
choose a super-increasing problem. Super increasing knapsack is a sequence in which every
next term is greater than the sum of all preceding terms.
Example –
{1, 2, 4, 10, 20, 40} is a super increasing as
1<2, 1+2<4, 1+2+4<10, 1+2+4+10<20 and 1+2+4+10+20<40.
Derive the Public key
• Step-1: Choose a super increasing knapsack {1, 2, 4, 10, 20, 40} as the private key.
• Step-2: Choose two numbers n and m. Multiply all the values of the private key by
the number n and then find modulo m. The value of m must be greater than the sum of
all values in the private key, for example, 110. The number n should have no common
factor with m, for example, 31.
Now take an example for understanding the process of encryption and decryption.
Example – Let our plain text be 100100111100101110.
1. Encryption : As our knapsacks contain six values, so we will split our plain text into
groups of six:
100100 111100 101110
Multiply each value of the public key with the corresponding values of each group and take
their sum.
100100 {31, 62, 14, 90, 70, 30}
1x31+0x62+0x14+1x90+0x70+0x30 = 121
111100 {31, 62, 14, 90, 70, 30}
1x31+1x62+1x14+1x90+0x70+0x30 = 197
101110 {31, 62, 14, 90, 70, 30}
1x31+0x62+1x14+1x90+1x70+0x30 = 205
So, our cipher text is 121 197 205.
2. Decryption : The receiver receives the cipher text which has to be decrypted. The receiver
also knows the values of m and n.
So, first, we need to find the n−1 n−1 , which is the multiplicative inverse of n mod m
i.e.,
n x n−1n−1 mod(m) = 131 xn−1n−1 mod(110) = 1n−1n−1 = 71
Now, we have to multiply 71 with each block of cipher text and take modulo m.
121 x 71 mod(110) = 11
Then, we will have to make the sum of 11 from the values of private key {1, 2, 4, 10, 20, 40}
i.e., 1+10=11 so make the corresponding bits 1 and others 0 which is 100100. Similarly,
197 x 71 mod(110) = 17
1+2+4+10=17 = 111100
And, 205 x 71 mod(110) = 35
1+4+10+20=35 = 101110
After combining them we get the decoded text.
100100111100101110 which is our plain text.
• Message Authentication: To deal with the analysis of traffic and deception issues,
message authentication is helpful. Here, the receiver can be sure of the real sender and
his identity. To do this, these methods can be incorporated:
o Parties should share secret codes that can be used at the time of identity
authentication.
o Digital signatures are helpful in the authentication.
o A third party can be relied upon for verifying the authenticity of parties.
• Digital Signatures: Digital signatures provide help against a majority of these issues.
With the help of digital signatures, content, sequence, and timing of the messages can
be easily monitored. Moreover, it also prevents denial of message transmission by the
source.
• Combination of protocols with Digital Signatures: This is needed to deal with the
denial of messages received. Here, the use of digital signature is not sufficient and it
additionally needs protocols to support its monitoring.
SECURE HASH ALGORITHM (SHA – 512)
SHA-512, or Secure Hash method 512, is a hashing technique that converts text of arbitrary
length into a fixed-size string. Each output has a SHA-512 length of 512 bits (64 bytes).
This algorithm is frequently used for email address hashing, password hashing, and digital
record verification. SHA-512 is also used in blockchain technology, with the BitShares
network becoming the most known example.
In this chapter we will look at the origins of SHA-512 and how it works with the application
of this algorithm.
What is SHA-512?
SHA-512 generates a hash value of 512 bits (64 bytes), making it one of the largest hash
functions in the SHA-2 family. SHA-512, like all cryptographic hash algorithms, has the
following basic properties −
• Deterministic − The same input will always get the same result.
• Fast to compute − The hash for any given data can be calculated very quickly.
• Irreversible − You can not determine the original input from its hash.
• Collision-resistant − It is computationally challenging to discover two distinct inputs
that generate the same hash.
• Avalanche effect − A small change in input (even flipping a single bit) results in a
significantly different hash.
How SHA-512 Works?
Without going too far into the mathematical concepts, SHA-512 operates as follows −
• Initialization − It starts with eight hash values calculated from the square roots of the
initial eight prime numbers.
• Pre-processing − The input message is padded so that it is a multiple of the Block
size. The original message's 128-bit length (before padding) is added to the very end
of the padded message.
• Parsing − The message is then separated into 1024-bit parts.
• Main Loop − The main loop analyses each 1024-bit block in 80 rounds, manipulating
the data via logical operations, bitwise shifts, and modular arithmetic.
• Output − After all of the blocks have been processed, the resulting 512-bit message
digest is output as the hash.
Algorithm
The SHA-512 algorithm consists of the following steps −
• Message Padding − First, your message is padded to ensure that it is the correct size
for the algorithm. This ensures that it can be broken down into blocks and processed.
• Initial hash values − The algorithm starts with eight initial hash values. These set
values serve as the basis for the hashing procedure.
• Message processing − The padded message is divided into blocks. Each block
progresses over a series of stages known as rounds. In each round, the block is mixed
and adjusted using specific techniques.
• Final hash value − After all blocks have been examined, the hash value is computed.
This hash value serves as a unique fingerprint for the original message.
• Output − The SHA-512 algorithm generates the final hash result, which is generally a
string of hexadecimal integers. This is the value returned after hashing your original
message.
Applications
SHA-512 and its siblings from the SHA-2 family are commonly used in a number of security
applications and protocols, including −
• Digital signatures are used to validate the integrity of a message or document.
• Certificate creation is a process used by Certificate Authorities (CAs) to assure the
security of digital certificates.
• Password hashing involves storing passwords in databases as hashes rather than plain
text.
• Blockchain and cryptocurrencies: Used to ensure data integrity and security.
2. Publicly Available Directory: In this type, the public key is stored in a public directory.
Directories are trusted here, with properties like Participant Registration, access and allow to
modify values at any time, contains entries like {name, public-key}. Directories can be
accessed electronically still vulnerable to forgery or tampering.
3. Public Key Authority: It is similar to the directory but, improves security by tightening
control over the distribution of keys from the directory. It requires users to know the public
key for the directory. Whenever the keys are needed, real-time access to the directory is made
by the user to obtain any desired public key securely.
4. Public Certification: This time authority provides a certificate (which binds an identity to
the public key) to allow key exchange without real-time access to the public authority each
time. The certificate is accompanied by some other info such as period of validity, rights of
use, etc. All of this content is signed by the private key of the certificate authority and it can
be verified by anyone possessing the authority’s public key.
First sender and receiver both request CA for a certificate which contains a public key and
other information and then they can exchange these certificates and can start communication.
KERBEROS
Kerberos provides a centralized authentication server whose function is to authenticate users
to servers and servers to users. In Kerberos Authentication server and database is used for
client authentication. Kerberos runs as a third-party trusted server known as the Key
Distribution Center (KDC). Each user and service on the network is a principal.
The main components of Kerberos are:
• Authentication Server (AS):
The Authentication Server performs the initial authentication and ticket for Ticket
Granting Service.
• Database:
The Authentication Server verifies the access rights of users in the database.
• Ticket Granting Server (TGS):
The Ticket Granting Server issues the ticket for the Server
Kerberos Overview:
• Step-1:
User login and request services on the host. Thus user requests for ticket-granting
service.
• Step-2:
Authentication Server verifies user’s access right using database and then gives ticket-
granting-ticket and session key. Results are encrypted using the Password of the user.
• Step-3:
The decryption of the message is done using the password then send the ticket to
Ticket Granting Server. The Ticket contains authenticators like user names and
network addresses.
• Step-4:
Ticket Granting Server decrypts the ticket sent by User and authenticator verifies the
request then creates the ticket for requesting services from the Server.
• Step-5:
The user sends the Ticket and Authenticator to the Server.
• Step-6:
The server verifies the Ticket and authenticators then generate access to the service.
After this User can access the services.
Kerberos Limitations
• Each network service must be modified individually for use with Kerberos
• It doesn’t work well in a timeshare environment
• Secured Kerberos Server
• Requires an always-on Kerberos server
• Stores all passwords are encrypted with a single key
• Assumes workstations are secure
• May result in cascading loss of trust.
• Scalability
X.509 AUTHENTICATION SERVICE
X.509 is a digital certificate that is built on top of a widely trusted standard known as ITU or
International Telecommunication Union X.509 standard, in which the format of PKI
certificates is defined. X.509 digital certificate is a certificate-based authentication security
framework that can be used for providing secure transaction processing and private
information. These are primarily used for handling the security and identity in computer
networking and internet-based communications.
Working of X.509 Authentication Service Certificate:
The core of the X.509 authentication service is the public key certificate connected to each
user. These user certificates are assumed to be produced by some trusted certification
authority and positioned in the directory by the user or the certified authority. These directory
servers are only used for providing an effortless reachable location for all users so that they
can acquire certificates. X.509 standard is built on an IDL known as ASN.1. With the help of
Abstract Syntax Notation, the X.509 certificate format uses an associated public and private
key pair for encrypting and decrypting a message.
Once an X.509 certificate is provided to a user by the certified authority, that certificate is
attached to it like an identity card. The chances of someone stealing it or losing it are less,
unlike other unsecured passwords. With the help of this analogy, it is easier to imagine how
this authentication works: the certificate is basically presented like an identity at the resource
that requires authentication.
• Private Key Compromise: Even though PKI can’t be hacked very easily but a
private key can be hacked by a professional hacker, since PKI uses Public and Private
key to encrypt and decrypt data so with user’s private key in hand and public key
which is easily available the information can be decrypted easily.
Alert Protocol
This protocol is used to convey SSL-related alerts to the peer entity. Each message in this
protocol contains 2 bytes.
• Encryption:
TLS/SSL can help to secure transmitted data using encryption.
• Interoperability:
TLS/SSL works with most web browsers, including Microsoft Internet Explorer and
on most operating systems and web servers.
• Algorithm flexibility:
TLS/SSL provides operations for authentication mechanism, encryption algorithms
and hashing algorithm that are used during the secure session.
• Ease of Deployment:
Many applications TLS/SSL temporarily on a windows server 2003 operating
systems.
• Ease of Use:
Because we implement TLS/SSL beneath the application layer, most of its operations
are completely invisible to client.
Working of TLS:
The client connect to server (using TCP), the client will be something. The client sends
number of specification:
1. Version of SSL/TLS.
2. which cipher suites, compression method it wants to use.
The server checks what the highest SSL/TLS version is that is supported by them both, picks
a cipher suite from one of the clients option (if it supports one) and optionally picks a
compression method. After this the basic setup is done, the server provides its certificate.
This certificate must be trusted either by the client itself or a party that the client trusts.
Having verified the certificate and being certain this server really is who he claims to be (and
not a man in the middle), a key is exchanged. This can be a public key, “PreMasterSecret” or
simply nothing depending upon cipher suite.
Both the server and client can now compute the key for symmetric encryption. The
handshake is finished and the two hosts can communicate securely. To close a connection by
finishing. TCP connection both sides will know the connection was improperly terminated.
The connection cannot be compromised by this through, merely interrupted.
Transport Layer Security (TLS) continues to play a critical role in securing data transmission
over networks, especially on the internet. Let’s delve deeper into its workings and
significance:
Enhanced Security Features:
TLS employs a variety of cryptographic algorithms to provide a secure communication
channel. This includes symmetric encryption algorithms like AES (Advanced Encryption
Standard) and asymmetric algorithms like RSA and Diffie-Hellman key exchange.
Additionally, TLS supports various hash functions for message integrity, such as SHA-256,
ensuring that data remains confidential and unaltered during transit.
Certificate-Based Authentication:
One of the key components of TLS is its certificate-based authentication mechanism. When a
client connects to a server, the server presents its digital certificate, which includes its public
key and other identifying information. The client verifies the authenticity of the certificate
using trusted root certificates stored locally or provided by a trusted authority, thereby
establishing the server’s identity.
Forward Secrecy:
TLS supports forward secrecy, a crucial security feature that ensures that even if an attacker
compromises the server’s private key in the future, they cannot decrypt past communications.
This is achieved by generating ephemeral session keys for each session, which are not stored
and thus cannot be compromised retroactively.
TLS Handshake Protocol:
The TLS handshake protocol is a crucial phase in establishing a secure connection between
the client and the server. It involves multiple steps, including negotiating the TLS version,
cipher suite, and exchanging cryptographic parameters. The handshake concludes with the
exchange of key material used to derive session keys for encrypting and decrypting data.
Perfect Forward Secrecy (PFS):
Perfect Forward Secrecy is an advanced feature supported by TLS that ensures the
confidentiality of past sessions even if the long-term secret keys are compromised. With PFS,
each session key is derived independently, providing an additional layer of security against
potential key compromise.
TLS Deployment Best Practices:
To ensure the effectiveness of TLS, it’s essential to follow best practices in its deployment.
This includes regularly updating TLS configurations to support the latest cryptographic
standards and protocols, disabling deprecated algorithms and cipher suites, and keeping
certificates up-to-date with strong key lengths.
Continual Evolution:
TLS standards continue to evolve to address emerging security threats and vulnerabilities.
Ongoing efforts by standards bodies, such as the Internet Engineering Task Force (IETF),
ensure that TLS remains robust and resilient against evolving attack vectors.
HTTPS
HTTPS establishes the communication between the browser and the web server. It uses
the Secure Socket Layer (SSL) and Transport Layer Security (TLS) protocol for
establishing communication. The new version of SSL is TLS(Transport Layer Security).
HTTPS uses the conventional HTTP protocol and adds a layer of SSL/TLS over it.
The workflow of HTTP and HTTPS remains the same, the browsers and servers still
communicate with each other using the HTTP protocol. However, this is done over a secure
SSL connection. The SSL connection is responsible for the encryption and decryption of the
data that is being exchanged to ensure data safety.
Advantage of HTTPS
• Secure Communication: HTTPS establishes a secure communication link between
the communicating system by providing encryption during transmission.
• Data Integrity: By encrypting the data, HTTPS ensures data integrity. This implies
that even if the data is compromised at any point, the hackers won’t be able to read or
modify the data being exchanged.
• Privacy and Security: HTTPS prevents attackers from accessing the data being
exchanged passively, thereby protecting the privacy and security of the users.
• Faster Performance: TTPS encrypts the data and reduces its size. Smaller size
accounts for faster data transmission in the case of HTTPS.
SECURE SHELL(SSH)
SSH(secure shell protocol) :
1. It is a scientific discipline network protocol for operative network services over an
unsecured network.
2. It is designed to replace the unsecured protocol like -telnet and insecure file transfer
methods(like FTP).
3. It uses a consumer server design.
4. It uses public-key cryptography/asymmetric key cryptography to demonstrate the
remote server. i.e. to verify its identity to the remote server.
SSH Architecture :
The SSH-2 protocol has an inside design (defined in RFC 4251) with well-separated layers,
namely as follows.
3. Watchword –
A transparent means for password authentication, together with a facility permitting a
watchword to be modified. There are solely a few programs UN agencies implement
this methodology.
4. Public key –
A technique for public-key-based authentication, sometimes supporting a minimum of
DSA, ECDSA, or RSA key-pairs, with different implementations conjointly
supporting X.509 certificates.
6. GSSAPI authentication –
This performs SSH authentication mistreatment external mechanisms like Kerberos
five or NTLM, providing the single sign-on capability to SSH sessions. These ways
are sometimes enforced by industrial SSH implementations to be used in
organizations.
EAP is further of four types with some amendments over each other –
• LEAP
• EAP-FAST
• PEAP
• EAP-TLS
MOBILE DEVICE SECURITY
Mobile device security states that the protection set together to prevent hackers and other
unauthorized users from accessing smartphones, tablets, and other portable electronic
devices. It means implementing plans and employing instruments to protect private, sensitive,
and personal data on these devices. To ensure that users may use their mobile devices safely
and securely, mobile device security simply attempts to prevent unauthorized access, data
breaches, and virus attacks on mobile devices. Mobile device cybersecurity covers protecting
data on the device itself as well as on endpoints and networking hardware that are connected
to the device.
Why is Mobile Device Security Important?
Mobile device security is crucial for several reasons:
• Individual Information Insurance: Cell phones store an abundance of individual
data, including contacts, messages, photographs, and monetary subtleties. Getting
these gadgets safeguards delicate information from unapproved access and likely
abuse.
• Protection Worries: With applications and administrations getting to different
individual information, hearty security guarantees that this data isn't uncovered or
abused by vindictive gatherings.
• Counteraction of Unapproved Access: Cell phones frequently act as doors to
different frameworks, for example, email accounts and corporate organizations. Solid
safety efforts assist with forestalling unapproved admittance to these frameworks
through compromised gadgets.
• Relieving Malware and Assaults: Cell phones are vulnerable to malware, phishing
assaults, and different types of digital dangers. Safety efforts like antivirus
programming and customary updates help safeguard against these dangers.
• Monetary Insurance: Many individuals utilize their cell phones for banking and
shopping. Guaranteeing gadget security safeguards monetary exchanges and forestalls
false exercises.
• Consistence Prerequisites: Associations frequently need to conform to information
assurance guidelines (e.g., GDPR, CCPA). Secure cell phones assist with meeting
these legitimate and administrative necessities.
• Business Congruity: For organizations, cell phones frequently contain basic business
related information. Getting these gadgets is fundamental to guarantee business tasks
can proceed flawlessly without interferences because of safety breaks.
• Notoriety The Board: A security break can harm a person's or alternately
association's standing. Guaranteeing cell phone security keeps up with trust and
believability with clients, accomplices, and clients.
What are the Benefits of Mobile Device Security?
The benefits of mobile device security are significant and wide-ranging:
• Insurance of Individual Data: Safety efforts assist with defending delicate
individual information, for example, contact subtleties, messages, photographs, and
monetary data, from unapproved access and likely abuse.
• Upgraded: Serious areas of strength for protection conventions guarantee that
individual and confidential data stays private and isn't presented to unapproved parties
or pernicious entertainers.
• Counteraction of Unapproved Access: Compelling security keeps unapproved
clients from getting to the gadget and its items, including delicate applications and
records.
IEEE 802.11 WIRELESS LAN
The IEEE 802.11 standard, commonly known as Wi-Fi, outlines the architecture and defines
the MAC and physical layer specifications for wireless LANs (WLANs). Wi-Fi uses high-
frequency radio waves instead of cables for connecting the devices in LAN. Given the
mobility of WLAN nodes, they can move unrestricted within the network coverage zone. The
802.11 structure is designed to accommodate mobile stations that participate actively in
network decisions. Furthermore, it can seamlessly integrate with 2G, 3G, and 4G networks.
The Wi-Fi standard represents a set of wireless LAN standards developed by the Working
Group of IEEE LAN/MAN standards committee (IEEE 802). The term 802.11x is also used
to denote the set of standards. Various specifications and amendments include 802.11a,
802.11b, 802.11e, 802.11g, 802.11n etc.
IEEE 802.1 LI WIRELESS LAN SECURITY
There are two characteristics of a wired LAN that are not inherent in a wireless LAN.
1. In order to transmit over a wired LAN, a station must be physically connected
to the LAN. On the other hand, with a wireless LAN, any station within radio
range of the other devices on the LAN can transmit. In a sense, there is a form
of authentication with a wired LAN in that it requires some
positive and presumably observable action to connect a station to a wired LAN.
2. Similarly, in order to receive a transmission from a station that is part of a
wired LAN, the receiving station also must be attached to the wired LAN. On the other hand,
with a wireless LAN, any station within radio
range can receive. Thus, a wired LAN provides a degree of privacy, limiting reception of data
to stations connected to the LAN.
These differences between wired and wireless LANs suggest the increased need for robust
security services and mechanisms for wireless LANs.
The_original specification included a set of security features for privacy and authentication th
at were quite weak. For privacy, 802.11 defined the Wired Equivalent Privacy (WEP) algor
ithm. The privacy portion of the 802.11 standard contained major weak- nesses. Subsequent t
o the development of WEP, the 802.11i task group has developed
a set of capabilities to address the WLAN security issues. In order to accelerate the
introduction of strong security into WLANs, the Wi-Fi Alliance promulgated Wi-
Fi Protected Access (WPA) as a Wi-Fi standard. WPA is a set of security mechanisms
that eliminates most 802.11 security issues and was based on the current state of the 802.11i
standard. The final form of the 802.11i standard is referred to
as Robust Security Network (RSN). The Wi-
Fi Alliance certifies vendors in compliance with the full 802.11i specification under the WPA
2 program.