Download as pdf
Download as pdf
You are on page 1of 80
SARASWATI Education Society's SARASWATI College of Engineering PaaS an Plot No, 48, Sector No. 5, Behind MSEB Sub Station, Kharghar, Navi Mumbai - 410 210 Certificate Certified that Mr,/Ms. Salubham R. Pak! Class TEIT _ goto, 53 Course Scand hy Lal fas completed the required number of Practical / Term work,/ Sessional in the subject in the Department of Tefermetion Techoolegy during the academic 2090-214 Head of the Department Principal SARASWATI College of Engineering Plot No. 46, Sector No. 5, Behind MSEB Sub Station, Kharghar, Navi Mumbai SARASWATI Education Society's Learn Live Achieve and Contribute ~ 410 210. | INDEX ISt.No| Date TITLE Page No.| Signature 4. [lq-s-20 “Implementa hon of gare Sphere Fy pie Bo 21-8 -2q “Im plementn ben af Coaer — Spher cleey ption. 2 [95-38-24 To Stud Honey pats in Secudhy 4 | 4 -3-20] Assignment No 4 ST 4°8°2e| To clermon strate RSA alae hy, 6+ [M8-24 To ptemen tation Lf Database Secuthy Laing Hi Cipher, 7 [6-9-1 SHA-1 Core study B+ [PS-S-4 psec Gare Stag 9. he-l"4) Tnplementation of pipes. Hes ie Este bush, SARASWATI Education Society's SARASWATI College of Engineering earn Live Achieve and Contribute Plot No. 46, Sector No. 5, Behind MSEB Sub Station, Kharghar, Navi Mumbai - 410 210. INDEX ISr.No.} Date TITLE Page No.} Signature 10. [23-6 —Tenplemenra hen Of Dara Enceyphen Standard (bes) Ne [6794 Teoplementa Hon of on cme pad (2-[ig-w2d Agsignment No.2. J SARASWATI Education Society's PAGE NO. SARASWATI College of Engineering“: oripnent No d- Aim 2- PB exoucced % Te “Theo. SARASWATI Education Society's SARASWATI College of Engineering PAGE NO. : DATE Shubham 1: 2 Cipher >- UTWDIco Cancuston 2 Male Lav hudved Abour Carsor Cipher Pccyphien +&chnique. Aim :- Program for caesar cipher Code: ffinclude int main() { ‘char message{100), ch; inti, key; printf("Enter a message to encrypt gets(message); printf("\n Enter key:"); scanf("%6d", &key); for(i =0; messageli] = "\0'; +) ch = messagelil if(ch 88 ch <= "2 ch=ch + key; if(ch > 2" ) message[i] = ch; ) else iffch >= A’ && ch <= Z') ch=ch+key; iffch > 2 ch=ch-'+'A'-1; ) messageli] = ch; ) printi("\n Encrypted message: ", message); return 0; } Output: vis @ SARASWATI Education Society's PAGE NO. : SARASWATI College of Engineering ONE: ee 2. ac Cipher igue iS ne o @nd simpler rnetnocd/ OF e's i Vt = 2) = Can) mod 26 SARASWATI Education Society's PAGENO.; SARASWATI College of Engineering — osre: —___ Text § UTWoOICO SHUBHAM Grcluion & dn) lav Stidted about decry pricn Usteg Gaesar Cipher stechoique. Expriment 2 ‘Aim :- Write program for decryption using ceaser cipher Program ffinclude int main() { cchar message{100), cy inti, key; printf("Enter a message to decrypt: gets(message); printf("Enter key: scanf{"%6d", &key); for(i =0; messageli] != \0; ++i) ch = messagelil; iffch >='a' && ch <='2}{ ch=ch- key; if(ch ='A' && ch <='Z' ch= ch-key; iffch heck ose cea SARASWATI Education Society's PAGENO.: SARASWATI College of Engineering osre: Vanka Qctivel Zom bi pd Compares —tem. Fe - t reo ge si bie =z7 ingk kt ck Hon B fen Secuctt star het EVEN Systems pkuce Scope ¢ Ho: Ken, Wireless Ors » SPA Hon ors Uudill be in We. a Si be dene “wi Chi oF ne ipn-~ HoneyPots Introduction: In computer terminology, a honeypot is a computer security mechanism set to detect, deflect, or, in some manner, counteract attempts at unauthorized use of information systems. Generally, a honeypot consists of data (for example, in a network site) that appears to be a legitimate part of the site that seems to contain information or a resource of value to attackers, but actually, is isolated and monitored and, enables blocking or analyzing the attackers. This is similar to police sting operations, colloquially known as "baiting" a suspect. External Firewall 3D) Router Internal Network Service Network (Web, Mail, DNS etc) Like mice to cheese-baited mousetraps, cybercriminals are attracted to honeypots — not because they’re honeypots. The bad guys think the honeypot is a legitimate target, something worthy of their time. That’s because the bait includes applications and data that simulate a real computer system. A honeypot isn't set up to address a specific problem, like a firewall or anti-virus. Instead, it's an information tool that can help you understand existing threats to your business and spot the emergence of new threats. With the intelligence obtained from a honeypot, security efforts can be prioritized and focused. Honeypots are made attractive to attackers by building in deliberate security vulnerabilities. For instance, a honeypot might have ports that respond to a port scan or weak passwords. Vulnerable ports might be left open to entice attackers into the honeypot environment, rather than the more secure live network. Requirement: ¢ Default install of: — RedHat Linux 7.x — Solaris Intel/SPARC — Free/OpenBSD ¢ Network service —www,ftp,named, pop3,telnet, ssh, sendmail, etc e User accounts ¢ “Tripwire” and AIDE * Data control device ¢ Typically a firewall ¢ Protecting 3rd party hosts and also any production type network ¢ Data Capture *Network based IDS * Host based IDS ¢ Firewall logs ¢ System logs ¢ Keystroke logging * Data storage * Local or remote ¢ High probability of local logs being destroyed ¢ Remote logging server must be secure Types: Honeypots can be classified based on their deployment (use/action) and based on their level of involvement. Based on deployment, honeypots may be classified as 1. production honeypots 2. research honeypots e Production honeypots are easy to use, capture only limited information, and are used primarily by corporations. Production honeypots are placed inside the production network with other production servers by an organization to improve their overall state of security. Normally, production honeypots are low-interaction honeypots, which are easier to deploy. They give less information about the attacks or attackers than research honeypots. e Research honeypots are run to gather information about the motives and tactics of the black hat community targeting different networks. These honeypots do not add direct value to a specific organization; instead, they are used to research the threats that organizations face and to learn how to better protect against those threats.[2] Research honeypots are complex to deploy and maintain, capture extensive information, and are used primarily by research, military, or government organizations.[3] Based on design criteria, honeypots can be classified as: 1. pure honeypots 2. high-interaction honeypots 3. low-interaction honeypots e Pure honeypots are full-fledged production systems. The activities of the attacker are monitored by using a bug tap that has been installed on the honeypot's link to the network. No other software needs to be installed. Even though a pure honeypot is useful, stealthiness of the defense mechanisms can be ensured by a more controlled mechanism. © High-interaction honeypots imitate the activities of the production systems that host a variety of services and, therefore, an attacker may be allowed a lot of services to waste their time. By employing virtual machines, multiple honeypots can be hosted on a single physical machine. Therefore, even if the honeypot is compromised, it can be restored more quickly. In general, high- interaction honeypots provide more security by being difficult to detect, but they are expensive to maintain. If virtual machines are not available, one physical computer must be maintained for each honeypot, which can be exorbitantly expensive. Example: Honeynet. e Low-interaction honeypots simulate only the services frequently requested by attackers. Since they consume relatively few resources, multiple virtual machines can easily be hosted on one physical system, the virtual systems have a short response time, and less code is required, reducing the complexity of the virtual system's security. Example: Honeyd. Advantages: 1. Honeypots can capture attacks and give information about the attack type if needed. 2. It helps to understand more attacks that may happen. 3. Focusing only on the malicious traffic makes the investigation far easier. 4. There is no need for huge data storage. 5. Any computer can be used as honeypot system(Also cost effective in order to built honeypots) Disadvantages: 1. We can only capture data when the hacker is attacking the system actively. 2. If there is an attack occuring in another system, our honeypot will not be able to identify it. 3. There is fingerprinting disadvantage of honeypots. It is easy for an experienced hacker to understand if he is attacking a honeypot system or a real system. 4. The honeypot may be used as a zombie to reach other systems and compromise them. FUTURE SCOPE: Low-interaction Honeypot is most popular and widely used because of its ease of deployment but there are some disadvantage like it may not detect all the attacks and gathers limited information only. Whereas high- interaction honeypot is complex to manage and deploy but gathers more precise details. Future challenge will be combining both types of Honeypot and design a hybrid kind of Honeypot which will have advantages of both the approaches. This can have moderate complexity and it should obtain more precise information of the intruder. Conclusion: Honeypots are a new field in the sector of network security. Currently, there is a lot of ongoing research and discussions all around the world. No other mechanism is comparable in the efficiency of a honeypot if gathering information is a primary goal, especially if the tools an attacker uses are of interest. As honeypots are getting more advanced, hackers will also develop methods to detect such systems. A regular arms race could start between the good people and the blackhat community SARASWATI Education Society's PAGE NO. : SARASWATI College of Engineering ose: —— =—=— Si menk No.4. Plosin Wil ec text = CAT enc Cipher and bq th. bk Her oue beak wet b losin ec Suor k 2. 1 Ie to 17 132 20 tye na Ertery pho. lain tex — CAT =k. pod 2% 24 le 17 l lo 1 12 20 o. 44 12 16 to Is 2 ~ lo 19 Cx 2+ Cry x0) + Cix19 tana) t Clexo) + Ctexia) Cast2) + Cli x0) + Cie X13 mod 26 12 to 419 26 tf © + I50 4o + O + 285 mod 26 — SARASWATI Education Society's PAGE NO. : DATE: SARASWATI College of Engineering Game arc | mod 26 Cipher text = FIN ODeceyphon fe phere text = FIN c=[F Ss tl=[¢ iN 13 KT! Cipber text mod 26 6% 1 12 le 10 ty IS \dt = © Cex Is ~ 17 %/0)- 24 Caxis- 20x10 +1 WXIT - 2orle [si = 420 ~Giae + Css = 420 -+ 126 — 39 dl= 44) SARASWATI Education Society's PAGE NO, : SARASWATI College of Engineering 2re: __ | | Now, ded! =1 med 26 | C441) .d! 21 mod 26 Wr and bial method bse dtsas Ost ke=| Clexig ~ 17 x10 17x) = 24x15) Dy KIO — 16 KI 19K — ext isxé = 1x20) Cixi ~ 16 x6 \BXIT - 20x le Box24 ~ExI7 ee a@dfk = | 70-343 7 Gr a s qe =33 378 76 734 3xno6 224 eS a TET KCN) 26 733 x (n)z6 378 7216 x69) 26 SARASWATI Education Society's PAGE NO. : SARASWATI College of Engineering oa: _____ ody tk = | 70 Ol 2.2 5 10 x 37818 224 = 378 18 sos F600 N1sd os S4eo 450 Nery bi nd mod SARASWATI Education Society's PAGE NO, ; SARASWATI College of Engineering 4": Plein texb = | 8 Zs lo 2) g 21 ]%! 8 | mod 26 ay 12 & _S Plain bexk = Ira) sti (sw) +Crexia) | Cams) + Cexs) t C21 x13) | mod 24 [Covxs)# cioxsyt Coxis)| plain te. f= Zia | 4492 [mod 26 Lacs | Plain texr = jot = Plas’ exp ~ Name? Shubham Pat! wNo-s3 Re PAGE NO. : SARASWATI Education Society's See SARASWATI College of Engineering fe: —____ Kesiqament -2 | Exormples of RSA = pel Qn ao: Px @= 18 CP-1) C@-1) = loxié = 160 Feber Qx2x2x2xXaxo E Lhoukf be SF we tete E=2 Dxa% med 160 £1 B= 10 Bay mexaze =o Game ChT paca = CB)* pod 18 = 125d ie7 CTs lar PT = Ccr)® mod 187 C12'°7 nod Le 7 Cros)" )* (120)3 pred lay CT CaS ped lat COr)® Csi)? a7 med tay SARASWATI Education Society's PAGE NO. : SARASWATI College of Engineering owe: rs)® 1692x497 Aped 187. us)" «152 x97 med 187 C86)* 192% 37 rod 187 é los xIs2x 97 pod Ja7 = Se Sts a mex fF we toke E27 and plain exh © OxT mod 160 = 1 -. D=93 CT= CPTI mod N | = Cs)7 med l87 , cr: 8 4¢ Cipher texh = 146 De Won T= Cer? mod 127 = 22 2 C14)" med 187 pr=s lain pent = = SARASWATI Education Society's PAGE NO. : SARASWATI College of Engineering — ose: —____ Exped ment No: 4 Aim 2. Te demonsreate O50 algoritn. | Requirement §- JO , Notepad. Theory $= Rsa is uridlely wed Pubt'e- te Ager taro RSA Stands fe Pon Rivesr, Adi Shamie “ood | Len Adleman» wha ar Oubuicaly desedbed Tk in t977 . che ‘dea oF RsA fs bored o. Hee feck mumber and (Oh D: sanhec ts large Of Pre So, {Ff Semebod c Sooreiee -tre large mumber, Pivot key 3 mapronmised-'. encryph Spre patty, =e te fies On tre | Size Qnd if use dobt seipte —tre Ieeg Ste t ren: or anceypto. Umcercases Ex Ponentbiatiy ~ Tr “Can be +ypicolly tory as 2049 bit 7 Jona pects hetieve trot 10: bik _k. BAT be bro Fo fue frtuce. A pplication s Application od VWrerabiiipre, Bemue CE great difhreuwty Gn breateiag RsA, Fe is Almost Uryersalyy, Used any Where ceypiion is requires. SARASWATI Education Society's PAGE NO. SARASWATI College of Engineering = osre: i RSR 3s Also Wed 4 tho ensure 1wehsipe \ -are legStamate Sme ent real wooebsite nave TH! Jodvate Key TE ntreceSre avoids man-in-middle abrecks h Which Aan attacker jotercepk A Connectton — 20d Shows “he ines a Brvincing for alngcrs t plete! ao AU in au ANuinerabiliby Im RSA Would Ka we Cosrmarroaphtc Security msegunence ;~So Nosious aiteck have been pred. Strrengn of 2sA is Measured i Key 3: 1 Olay ts —h umber CL bits Ir T Su n= PH SiIaCbhit Circdyir)) Psa is no longer Considered Secure FMOSk Mend acca teal digi). Suppose hone and I6¢28) . ay Ts ore 4096 hit (123 joutblrc ke Were 2291gq AvEFicup to fectes eter SF rere tea, Rum bee by haod » hur —+ euctide, Cl gositnan be done b hand, reveating ser so number have OQ Greater Commen clivisee of 27 g Bnctustoo & MWe Understpod -tre Implementation of Rsk abort, Gg Java Program for RSA import java.math.*; import java.security.SecureRandom; /** * * @author Professional Cipher[www.professionalcipher.blogspot.com] */ public class RSA { private static BigInteger one=new BigInteger("1"); private static BigInteger n; private static BigInteger phi; private static BigInteger e; private static BigInteger d; public RSA() BigInteger p=BigInteger.probablePrime(40, new SecureRandom()); BigInteger q=BigInteger.probablePrime(40, new SecureRandom()); n=p.multiply(q); phi=(p.subtract(one)).multiply(q.subtract(one)); e=new BigInteger("65537"); //only use prime number d=e.modinverse(phi); public BigInteger encrypt(BigInteger msg) { return msg.modPow/(e, n); public BigInteger decrypt(BigInteger msg) return msg.modPow(d, n); @Override public String toString() { return "Public key="+e.longValue()+"\nPrivate key="+d.longValue()+"\nModuli="+n.longValue(); } public static void main(String[] args) { RSA rsa=new RSA(); System.out.println(rsa); String msg="TEIT"; System.out.printin("Plaintext="+msg); BigInteger plaintext=new BigInteger(msg.getBytes()); BigInteger ciphertext=rsa.encrypt(plaintext); System.out.printIn("Encrypted message="+new String(ciphertext.toByteArray())); BigInteger dplaintext=rsa.decrypt(ciphertext); System.out.printIn("Decrypted message="+new String(dplaintext.toByteArray())); } Output: EX Windows PowerShell Qo x Conclusion: Thus, | understood the implementation of RSA Algorithm. SARASWATI Education Society's PAGE NO. : SARASWATI College of Engineering _°*: ans smenk No 5 in & “Tmplement clarebore Secus Hill Cipher . sources & Ctt heosy & a_k z S er ne agree WH. Secccr rou & Square matkx 2 oO _Invesse arr ns rheons -tpar determinant of ma biz rmowr net be o. Plaintext & Will Cépher is dergucrse dlependent encey ptiun metiod, rots why” aif Charecke ditt _be to foweraase ard we'll cemecyv blank Os well tren every fetter Wil! be replaced wit, Sts tharachee Jalue iA oalphober. Makix Size & Foeryption will message aod _k. c Size Of message noir be Caren L oon Sz Cte “hk. y be handled 6 5 plyin This _cequics SARASWATI Education Society's PAGENO.: SARASWATI College of Engineering owe: ___ i ples ia of re Lain hep eat ind inverse of . Grading matrix inverse st Speca bon ox @ tmanix inverse fuschon. we i lermented clatabare by wina Leu Cipher. Java Program for RSA import java.util.*; import java.io.BufferedReader; import java.io.|OException; import java.io.InputStreamReader; public class HillCipherExample { int{] Im; int(][] km; int{] rm; static int choice; int (J) invk; public void performDivision(String temp, int s) { while (temp.length() > s) { String line = temp.substring(0, s); temp = temp.substring(s, temp.length()); calLineMatrix(line); Mt multiplyLineByKey(line.length()); if(choice jelse{ multiplyLineByInvKey(line.length()); showResult(line.length()); } if (temp.length() == s){ if(choice ==1){ calLineMatrix(temp); multiplyLineByKey(temp.length()); showResult(temp.length()); } else{ calLineMatrix(temp); this. multiplyLineByinvKey(temp.length()); showResult(temp.length()); } else if (temp.length() < s) { for (int i = temp.length(); i < s; i++) temp = temp + 'x'; if(choice ==1){ callineMatrix(temp); multiplyLineByKey(temp.length()); showResult(temp.length()); } else{ callineMatrix(temp); multiplyLineByinvKey(temp.length()); showResult(temp.length()); public void calKeyMatrix(String key, int len) { km = new int[len][len]; int k = 0; for (int i= 0; i< len; i++) { for (int j = 0; j < len; j++) { kmf[i][j] = ((int) key.charAt(k)) - 97; kt; } } } public void calLineMatrix(String line) Im = new int[line.length()]; for (int i = 0; i ociait lone. Tr is @ Us Lootas To fiema bon povterxsng Ste dard, Appurcation 2 SHA-1 -foems Parr OF Severs) paidel Used Security application ond protocol , including TLS aod Sst, PGP, Ssy . ond TPed Desktop (C:\Users\ ABCDE \Desktop>set path="C:\Program Files\Java\jdk-14\bin” C:\Users\ ABCOE \Desktop>javac SHA.java (C:\Users\ ABCDE \Desktop>java SHA HashCode Generated by SHA-1 for: ‘Shubham : 234c98Fae6dc3cBe0See02a2c1a804bbF200c46 Patll + a2adbazibasdabeis9bea2a703451d5a366cedba (C:\Usens\ ABCDE \Desktop>a, SARASWATI Education Society's PAGE NO.: SARASWATI College of Engineering °*t: Experiment No-7 Ain 8. “To Sruicly Cove Stud fc _XPse Theory ¢- ‘) Ie L lleotien OF Psetacols Which _Peovides ecudty fer _a packer of pehwerk eves. UD Spec create: Outrenticated & ConGelen ot Pockets ee _neturort Poyer abo Known 34 Te. 3) Tpsec pwd node te node Ss sh prvids Secucity fo ott robo ce | 1 Otner pProtece! als which are wed fos Client - Server mmun: Catton in chrarspsr foyer V] Authentiastion Header CAH): ar clefines ue AU pecker Lemar for packer . AH belps 8 Zz pe 219 een? & urges laUteentica ten & ar spei hy of lata is we ae forpbected« — Next laad Den Reserved Security Pasameter Inele Seguence Number Autrenticotion Dam. SARASWATI Education Society's PAGE NO, : SARASWATI College of Engineering o«e: — A Capsutek Secun a tt deFines Esp Po Ditch mole acker Ih en able emo “S sdenhs p he Chee » LD hepa +) Ene Jon AN gorituan © Si Adar, ene implemented ii = cac use oF fa ke deta SARASWATI Education Society's PAGE NO. : SARASWATI College of Engineering ome: eo B) “Trtemer Secustty, demain 2f intecprctabion § TEr Gotetny ~tro Supporting darrhae of @il <0 Secudty Prmtocol phe PDaromeress Qt! defined Qlaertnn, . Key Stee pole [i hetim: Sdentfy of au Qppreal gna yyotion, +. -cleceyptic: e\Gueatnea e) kK. Mona, 8 Az clePred earlier Key Menagemenr } Used to generate Ayclis tribute —tre Key Seguired ee “Tesec “protocot. Ht Tesec mode t ') Treos pest mode 24 “Tunnel Meade, 1) Trane pert Mode §- Tin sters TP sec psn ls bran As delivered Bem transpost to petuser k lover or Yo Ober tends, we Coo Say ~trar trang port oyer payload. = bh enc psulote —hre teanspet toyer payload boy adding EPsec header and aesec trattes send —bes Encapsulated Packek sto nerwcsk foyer = After twat “SP header of nenuesk lower is_acdled te har encapsulated pay looe! TiPsec transport prade ts cerponsibic fos . hresr_ fo Complete deine, OF packer Fem SARASWATI Education Society's PAGE No, : SARASWATI College of Engineering vse: SS resi Gated a, end to end POM Un i Ca Hon 24 “Tunnel Mode &- - 14, 4 funne) mode ,-we “XPsec 2ntice Tp pro bectks Packer Of network foyer. — Tr eke Whole Te pocker iactudin: tus header of -trar Pp packer BPpplied te IPsec meluod +o wlrot Packer and add news header. = Ipsec inne) mode js ponsibie fre Dekwort to oehovsk Communica t te Eoceyph traffic berueen outers gatuo Oc host +o nerovek over —he creeks QQ Secees tunnel, — TTunnet mode To terner binds he Gdgmay =e Packer 0d 2nemer Th, add “a neo heades AIP Sec header Seng Tesec ir te Qneter Boctusien t We have dene Gue ctud On IPsec: SARASWATI Education Society's PAGE No. SARASWATI College of Engineering — oare: ——- Eypdment No.8. Aim 8 Dilpie - Hellman dese ersrablis bment - Theory & Tae Diffie -Hetlmon alaeiten wos developed boy toWwerField OFRe Grd mectin helleno in 1476 24 Asyromeric en yprion Cf dora creguices + shranske iL Pro graphic privet ke 2) Most Chatien ging pack tn —tis 2ncry plion Us ctre chrans Ger Co enceypten kk. aera endec to recever Lotvout GQryone intecce~ ping fu. Kk: Vn _bhetoeen. a) “hes transfer of cater generation of o cypingraplic key or bob. Side ‘as “made possible by -twes at gecituen IDI FFie— Hellman Protocols = ) Alice ond Bob cheese 2 Number P God g Och are Pubic is forge Pome potg' is generate of over yor! in Gree. zp". MH Alice Chee. Ba. ucber ta! jm cange pote es des inne Bye L SARASWATI Education Society's PAGE NO. SARASWATI College of Engineering ome: Se 3) Boh choase. forse Pumbee "y" ig fee age to p-t Not lake 294 Cad ice Send, 2 Boh and Rob sends Ro +5 alice. lice Galeulotes K= CR2)aA_ Mod 6 Bob CoJculates = (2) Here < Studied OiFfre- Hellman Diffie-Hellman protocol allows two communicating parties, say Alice and Bob, to create a symmetric session key with out the need of a KDC (Key Distribution Center) ‘Alice and Bob chose two numbers p and g which are public. ‘pis large prime of the order of 1024 bits. ‘g' is a generator of order p-1 in the group Zp* ‘Alice chooses a large random number ‘in the range 0 to p-1 and calculates R = gx mod p Bob chooses a large random number ‘yin the range O to p-1 and calculates R2 = gy mod p ‘Alice sends Ri to Bob and Bob sends R2 to Alice ‘Alice Calculates K = (R2)x mod p Bob Calculates K= (Ri)y mod p K is the symmetric key for the session To understand the DH-key exchange protocol STEP 1: Firsity,choose a large prime number p and a generator g for that prime. STEP 2 : Secondly,both Alice and Bob generate their respective keys A and B. And (ga,gb) for their keys respectively. STEP 3 : Both Alice and bob send exchange their ga,gb. STEP 4: Finally,both calculate their public keys gab and gba repectively. STEP 5: If both gab and gba are equal then Deffie- Hellman key exchange is verified. Diffie-Hellman Key Establishment Further Reacings Feedback te 28 {1 Thesotof una estes mod has cardnay of - Neg then Or Whee tis the rumbe ofelements ope Obs ato called Euler Tet fncton 2 Om ten ion Selommocnn ate ioc cna ne en {suns ageoamsrg Seamer @UT Bombay | DY" “Thank you for your valuable feedback SARASWATI Education Society's PAGE NO. : SARASWATI College of Engineering ose: Ex pecimenr No- 4 Airs 2- Tlanplementatien OF Data Encey pion Standacd CMs) ' Th y 8: PEs js block Cipher Published by Nationa) Gtituke of Standards Qo teeheslegy @nd_ developed by Tem team to 1470. Steps of DEs & t) Divide plaintext Mate hlock of stze 64 bir ch 2) After permutation on 64 bir block ~tre block is _clivided! into 2 bhaluer of 32 toik ated tehr and Rigae plointerh. 2) lef plaintext and Rivie goes _— (6 rounds FF enenyphon process ateeg wit. re. different Keys. a) Abter le sounds of pen proces fer end Dlaintexk and ee Gembined Final Pperroutaton is perFusmed combined bleck. Conctusicn © = bed (lice , use Successfult impt OG&s. 64-bit plain text DES is a Block cipher, which takes 64-bit plain text and creates a 64-bit cipher text DES Cipher 56-bit key 64-bit cipher toxt To understand how to convert a DES implementation to a triple-DES implementation Step 1 : Generate Plaintext m, keyA and keyB by clicking on rexpective buttons PART I of the simulation page. Step 2 : Enter generated Plaintext m from PART I to PART Il in "Your text to be encrypted/decrypted:" block. Step 3 : Enter generated keyA from PART I to PART II "Key to be used: block and click on DES encrpt button to output ciphertext c1.This is First Encryption. Step 4 : Enter generated ciphertext c1 from PART Il “Output:" Block to PART II in "Your text to be encrypted/decrypted:" block. Step 5 : Enter generated keyB from PART I to PART I "Key to be used:" block and click on DES decrypt button to output ciphertect ¢2.Thi: is Second Encryption. Step 6 : Enter generated ciphertext c2 from PART Il “Output:" block to PART I encrypted/decrypted:" block. in "Your text to be Step 7 : Enter generated keyA from PART I to PART II "Key to be used:" block and click on DES encrpt button to output ciphertext c3.This is Third Encryption. As Encryption is done thrice. This Scheme is called triple DES. Step 7 : Enter generated ciphertext c3 from PART I "Output:" Block to PART III "Enter your answer here:” block inorder to verify your Triple DES. PARTI Message [v1 cir cin otic or ri00 oor 0 000r% Key Part AI 2s08s71620750 Key Part Bl e073 PART II Your text to be encrypted/decrypted: Key to be used: Output: PART IIL Your text to be encrypted/decrypted: Key to be used: Output: PART IV Your text to be encrypted/decrypted: Key to be used: Output: PART V Enter your answer here: “oororGo TToT7t oTapi0o cooTooTeOTTTToo oor T7OoGONTON TOMO ARE ‘oTTTTTO TOTO ToTOTz oTroTTOTTooorTo HOTT aooTOoOTOTTTTaT ‘ovT¥TV0voTG0 TovOT7 OvvOTTOV soonTT0 110077 GOOTODO OTT ¥TON ames aee “oroTOW TororTTo oT oUTTTTF1¥O7FTT000 YoooaD 10071100 1oTaTTO To1o1oT ToToTTTOoTTTTHTOOTTTTT¥ OTT1700 Toco} Ta0TTT0O ToNITO ETDS ‘roTT10TiG0T00ToooToqDOT TOT TovGoo" oonTOTT aoTTo000 oxoG00 ‘ooTTiorr00100 ToooTooVOTTOTTHTHOTGODT GoOTOTTcoTTeeDo ToNECO CORRECT! Introduction Theory Objective + In DES input. key length bits and plaintext length ___ bits 2 @eBbithoy length belies Manual 2 Ossbitheylength x0 be plate = 3 Osctithey gh 0b plartent periment 4 Oosbithey engi 6b paieet 2 DES stands fer and AES stands for Quizzes From DES to 3-DES {Coat Enenypton stare Advanced Eneypton Software Further Readings 2 8oniaEnrypton Stand Advanced Ererypton Sard 13 OdataEnrygton Sistem Advanced Enron Stam Feedback tONone + DES has an inal and final permutation block and... rounds 104 208 308 402 4.IN DES the enath of each ound key? 2x6 20znt 3 Osabe s8a0% {PT Bombay| “Thank you for your valuable feedback SARASWATI Education Society's PAGE NO. : SARASWATI College of Engineering var: —____ ent No. lo SE one~-Hrm. eatime- a of Brno oTP fs an ene: be Cracked bur vires OL Cne-Hme e Sha: Same Size as _o lon: = Tal ei Senk. Is. ere ised ol, reande jr OF Character of ie wt lado bex Ne Corres — Secrer kK. atin kext is en be mbmin jk of Charactee of <$ Dondin enc An: Walla! i bi Saul by Cipher ate Vdlecrypt or 4 Godii Ss t 2ssibl brentee 3 ow ins Ace oh. musk be war never be rewe be ly randem. - our oy fon, ot mut be Lepr rT) Pet Secrch * Te hos Aho been a Le i SARASWATI Education Society's PAGE NO. DATE : SARASWATI College of Engineering Maur i= With. Fee Hvely hee Same Ceguivement Oy OTP key ODiperet Neesto _ of We = AP Ped iphec we loee \we, boy nation fee Caiticay diplomatic aod moi Gbew Comm Leica by Conclusten 2 Hene Use implemented ens ~"hn pad Success ult Example: SENDING message:001011010111... pad: 100111001011... KOR weennneennneemnene cipher: 101100011100... RECEIVING cipher: 101100011100... pad: 100111001011... xo message:001011010111... This cipher is unbreakable in a very strong sense. The intuition is that any message can be transformed into any cipher (of the same length) by a pad, and all transformations are equally likely. Given a two letter message, there is a pad which adds to the message to give OK, and another pad which adds to the message to give NO. Since either of these pads are equally likely, the message is equally likely to be OK or NO. To understand that perfectly secure encrytion is possible (for instance we may use the Vernam cipher) but is terribly impractical STEP 1: Select a plain text and a key by clicking on the Next buttons next to the respective fields. STEP 2: If the generated key is biased, make it unbiased in 0 and 1, and use it. You can use the idea given in theory part. STEP 3: On clicking on "Encrypt" button, you will get the ciphertext for the same encryption scheme. You can get the cipher text for as many plaintext and key pairs as you like for the same encryption scheme. You can change the encryption scheme too if you want. STEP 4: You can take a look at all the possible 24(length of plaintext + length of key) tuples of plaintext, key and ciphertext in the next block. STEP 5: By observing the tuples obtained above, you need to tell if the encryption scheme being used is secure or not. If not, you need to find the message, m and ciphertext, c such that P(M=m|C=c) = P(M=m). In the experiment the size of the message space and that of the key space are equal. Thus from Shannon's theorem, to show that a scheme is not perfect, it is enough if you locate two distinct plaintexts that are encrypted to obtain the same ciphertext for the same key Vernam Cipher and Perfect secrecy Testing Perfect Secrecy using Shannon's Theorem Is the following encryption scheme perfectly secure? You can observe as many encrypted text and key pairs as you wish. Press "Next Plaintext" method to get more pairs. Plaintext: THr01010 Key: oror0%00, < > ree0000 Ciphertext: LL! » For all the possible pairs of plaintext of size 8, and the key given by you, we will provide you with the encrypted texts with the same encryption scheme. You can observe the input and try to break it. Put your key here (between size 6 and 12): ororo100 Multiple tuples of : “0000000, 00000000 (01000000; 01000000 ‘1000000 | 01000000 (00100000 ; 00000000 10100000 , 09000000 (01100000 ; 1090000 ‘1100000 , 01000000 ‘0010000 ; 00010000 Is the given encryption scheme secure? Yes/No e CORRECT!! {PUT Bombay| “Thank you for your valuable feedback SARASWATI Education Society's PAGE No. ea eer SARASWATI College of Engineering ome: Assignment No.2 @ 4 Descche different type of attocks on Tep [ip layec. How Sy, Fiocd atrack Can damage Qur__System 9 Ans! ‘\ App epeci Fn = ARP Specs ag isa -hype OF abeck ta wich malicious “acho ends fauiled Age Message Over _o Socal area eter bas Fesuths tn dinteing of an QHecker's MAC Qddeato this @Hecks He atracker keeps on Sending oc Make —bne nehoork or hand- . Cg Wid+y Nec tows, by emails Oe Spam Mail by depeiving =tee “ict +o accer servic the Pee rasn stasjon de> website SARASWATI Education Society's PAGENO.;_ SARASWATI College of Engineering vare:__ which include financial sire blank ere oe dM Cord per been) Stem. = The teegeted neroork which Gre nok fe Des Gn Molle Phen Netwurk | 9) Post Scanning. - ey af 44 Mosk popular technique Otracker we tp discover Services, All —tne Syste —tHar are Connected) = ta Ferner Mia nedem run Services -trot Piste fo Wel Krause fF So well Knew pacts. P By Port scanning tne attacker Con Land infecmmation tite” Dhak ts wth Servic Whetrer Anonyrnous logins ace Bupperred Post Scanning isc plished by Sending a metsaga ok pee e Hows syn ftoed otrack o_damage Oue Sysrern. WW “The @lhacker da Sys packer 4 fee Server § SipocFs —trete TP Addees a) ~The eve Crece:, @ Teens ptssioa ore|l blecke care Shucture Lie tee Lalf Oped Bnnection in SYN backlog. 3\ The erver gends SYN / Ack pocker ~to +e PowCed IP addees GF tne Qtracke Since -tre @iracker dees nok recaver ao ACK pocker YO Confers +e Conne- Hen he Ver Sends cHec SyN/ ACK —-— SARASWATI Education Society's SARASWATI College of Engineering PAGE NO. : DATE : 5) adbile he eryec Pockers —to thre Supposed tient Sti goat bing pe SYN joa ckers Hee ok fis __@ response cker are pecdived rouse enter tare +e Syn faa ck loa. is Ne mee eo] At ettain peinr y “there Space io tne Syn backleg foc fuctrer half- epen nections The Server ten cefects fo@ming SYN packer Gnd is 190 Jenges access; Bo Ourside 2 Way hand sha ke. a SYN Q O on co Cy i SARASWATI Education Society's PAGE NO. : SARASWATI College of Engineering — °*=: —____ Cu) Cy] coy be Ne E pal Ac ORY Sanco anaaq Bee alt To Fett SJ TI | textos ND. a i= Gan ecHon TS Tehised SARASWATI Education Society's PAGE No. : SARASWATI College of Engineering oare:__ Qo. Whar is DDoS 9 How con pacvenk Que Ans 3 Sys tern ae Ppos ? Disrtbu Denice! of Services STEEN SUN YO treme when oa OH-acker (wer Your wa Com- puter + Obeck an andotrer mp ter “Ir take: advankage of foopbholes & Securty Nuloerabitity +e” nke Conhol Compute ate | wulerabiliby Spano Defenses againir Deniad £ erNice Atpack gY J Implementing Pirers CO outers. 2) Disab UAused nekwork Services. By Examine the plysical ecusity rou t= nel ye 4y Mainkain regeston backup scheduler 2 Policies. SS) Matntein Parsuwoord Policies . el vem fauit polerunk network tqura ton. ay Taolg for detecting Mpos attecks robi Zapper » Demate Tntension Oereck on Rro).

You might also like