ADVANCED ENCRYPTION STANDARD

Slides:



Advertisements
Similar presentations
Origins  clear a replacement for DES was needed Key size is too small Key size is too small The variants are just patches The variants are just patches.
Advertisements

Chap. 5: Advanced Encryption Standard (AES) Jen-Chang Liu, 2005 Adapted from lecture slides by Lawrie Brown.
1 CIS 5371 Cryptography 5b. Pseudorandom Objects in Practice Block Ciphers.
Cryptography and Network Security Chapter 5 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
Cryptography and Network Security Chapter 5
Cryptography and Network Security Chapter 3
Announcements: Quiz grades entered Quiz grades entered Homework 4 updated with more details. Homework 4 updated with more details. Discussion forum is.
Advanced Encryption Standard
Cryptography and Network Security
Algorithm Scheme. AddRoundKey Each round uses four different words from the expanded key array. Each column in the state matrix is XORed with a different.
Advanced Encryption Standard(AES) Presented by: Venkata Marella Slide #9-1.
AES clear a replacement for DES was needed
Advanced Encryption Standard. This Lecture Why AES? NIST Criteria for potential candidates The AES Cipher AES Functions and Inverse Functions AES Key.
Cryptography and Network Security (AES) Dr. Monther Aldwairi New York Institute of Technology- Amman Campus 10/18/2009 INCS 741: Cryptography 10/18/20091Dr.
RIJNDAEL Arta Doci University Of Colorado.
Cryptography and Network Security Chapter 5. Chapter 5 –Advanced Encryption Standard "It seems very simple." "It is very simple. But if you don't know.
Cryptography and Network Security Chapter 5 Fourth Edition by William Stallings.
ICS 454 Principles of Cryptography Advanced Encryption Standard (AES) (AES) Sultan Almuhammadi.
CS470, A.SelcukAfter the DES1 Block Ciphers After the DES CS 470 Introduction to Applied Cryptography Instructor: Ali Aydin Selcuk.
Dr. Lo’ai Tawalbeh 2007 Chapter 5: Advanced Encryption Standard (AES) Dr. Lo’ai Tawalbeh New York Institute of Technology (NYIT) Jordan’s Campus.
ECE454/CS594 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2011.
Chapter 5 Advanced Encryption Standard. Origins clear a replacement for DES was needed –have theoretical attacks that can break it –have demonstrated.
Cryptography and Network Security
1 University of Palestine Information Security Principles ITGD 2202 Ms. Eman Alajrami 2 nd Semester
Cryptography and Network Security
Chapter 5 –Advanced Encryption Standard "It seems very simple." "It is very simple. But if you don't know what the key is it's virtually indecipherable."
9/17/15UB Fall 2015 CSE565: S. Upadhyaya Lec 6.1 CSE565: Computer Security Lecture 6 Advanced Encryption Standard Shambhu Upadhyaya Computer Science &
Advance Encryption Standard. Topics  Origin of AES  Basic AES  Inside Algorithm  Final Notes.
AES Background and Mathematics CSCI 5857: Encoding and Encryption.
Information Security Lab. Dept. of Computer Engineering 122/151 PART I Symmetric Ciphers CHAPTER 5 Advanced Encryption Standard 5.1 Evaluation Criteria.
AES Advanced Encryption Standard. Requirements for AES AES had to be a private key algorithm. It had to use a shared secret key. It had to support the.
 Cryptography is the science of using mathematics to encrypt and decrypt data.  Cryptography enables you to store sensitive.
Advanced Encryption Standard. Origins NIST issued a new version of DES in 1999 (FIPS PUB 46-3) DES should only be used in legacy systems 3DES will be.
Fifth Edition by William Stallings
Chapter 2 (C) –Advanced Encryption Standard. Origins clearly a replacement for DES was needed –have theoretical attacks that can break it –have demonstrated.
Advanced Encryption Standard Dr. Shengli Liu Tel: (O) Cryptography and Information Security Lab. Dept. of Computer.
Computer and Network Security Rabie A. Ramadan Lecture 3.
DATA & COMPUTER SECURITY (CSNB414) MODULE 3 MODERN SYMMETRIC ENCRYPTION.
Understanding Cryptography by Christof Paar and Jan Pelzl Chapter 4 – The Advanced Encryption Standard (AES) ver. October 28, 2009.
Cryptography and Network Security Chapter 5
Triple DES.
School of Computer Science and Engineering Pusan National University
6b. Practical Constructions of Symmetric-Key Primitives.
Cryptography and Network Security Chapter 5
Chapter-2 Classical Encryption Techniques.
The Advanced Encryption Standard: Rijndael
Data Security and Encryption (CSE348)
Cryptography and Network Security
AES Objectives ❏ To review a short history of AES
Advanced Encryption Standard (Symmetric key Algorithm)
Cryptography and Network Security
Fifth Edition by William Stallings
Block Ciphers and the Data Encryption Standard (DES)
Cryptography and Network Security Chapter 5
Cryptography and Network Security Chapter 5
ADVANCED ENCRYPTION STANDARDADVANCED ENCRYPTION STANDARD
DTTF/NB479: Dszquphsbqiz Day 17
Chapter -3 ADVANCED ENCRYPTION STANDARD & BLOCK CIPHER OPERATION
Cryptography and Network Security Chapter 5
Advanced Encryption Standard
SYMMETRIC ENCRYPTION.
Advanced Encryption Standard
Cryptography and Network Security Chapter 5
Origins AES = current federal standard for symmetric crypto (replacing DES) DES Key size is too small The variants are just patches can use Triple-DES.
Cryptography and Network Security Chapter 5
Cryptography and Network Security Chapter 5 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
Advanced Encryption Standard
Cryptography and Network Security Chapter 5
Cryptography and Network Security Chapter 5
Presentation transcript:

ADVANCED ENCRYPTION STANDARD PREPARED BY: KRISTEN NAIR A/L SRIDERAN 012010030490 VIVIANNA MUJAN AK NICHOLAS 012010050424

INTRODUCTION The Advanced Encryption Standard(AES) is an encryption algorithm for securing sensitive but unclassified material by U.S Government agencies and as a likely consequence, may eventually become the real encryption standard for commercial transaction in the private sector. AES is based on a design principle known as a substitution permutation network. It is fast in both software and hardware. Unlike its predecessor, DES, AES does not use a feistel network.

INTRODUCTION A strong encryption algorithm need only meet only single main criteria: There must be no way to find the unencrypted clear text if the key is unknown, except brute force, example, to try all possible keys until the right one is found A secondary criterion must also be met: The number of possible keys must be so large it is computationally infeasible to actually stage a successful brute force attack in short enough a time.

METHOD IN ADVANCED ENCRYPTION STANDARD AddRoundKey: The AddRoundKey routine is simple XOR step. It is the step that incorporates the round key, a portion of the expanded key, into the plaintext. XOR- Exclusive-OR operation

METHOD IN ADVANCED ENCRYPTION STANDARD SubBytes: In the SubBytes step, each byte in the matrix is updated using an 8-bit substitution box, the Rijndael S-box. This operation provides the non-liearity in the cipher. The S-box used is derived from the multiplicative inverse over GF(28),known to have good non-linearity properties, the s-box is constructed by combining the inverse function with an invertible affine transformation. The S-box is also chosen to avoid any fixed points(and so is a derangement), and also any opposite fixed points. SBOX- Non linear substitution table used in several byte substitution transformations and in the key Expansion routine to perform a one-for-one substitution of a byte value. Affine transformation- A transformation consisting of multiplication by a matrix followed by the addition of a vector.

METHOD IN ADVANCED ENCRYPTION STANDARD ShiftRows Arranges the state in a matrix and then performs a circular shift for each row. This is not a bit wise shift. The circular shift just moves each byte one space over. A byte that was in the second position may end up in the third position after the shift. The circular part of it specifies that the byte in the last position shifted one space will end up in the first position in hte same row.

METHOD IN ADVANCED ENCRYPTION STANDARD MixColumns: This is perhaps the hardest step to both understand and explain. There are two parts to this step. This first will explain which parts of the state are multiplied against which parts of the matrix. The second will explain how this multiplication is implemented over what’s called a Galois Field.

CONCLUSION There is currently no evidence that AES has any weakness making any attack other than exhaustive search, example brute force. There are many pitfalls to avoid when encryption is implemented, and keys are generated. It is necessary to ensure each and every implementations security, but hard since it requires careful examination by experts. An information aspect of an evaluation of any specific implementation is determine that such an examination has been made, or can be conducted.