DTTF/NB479: Dszquphsbqiz Day 17

Slides:



Advertisements
Similar presentations
Origins  clear a replacement for DES was needed Key size is too small Key size is too small The variants are just patches The variants are just patches.
Advertisements

Chap. 5: Advanced Encryption Standard (AES) Jen-Chang Liu, 2005 Adapted from lecture slides by Lawrie Brown.
1 CIS 5371 Cryptography 5b. Pseudorandom Objects in Practice Block Ciphers.
Cryptography and Network Security Chapter 5 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
Cryptography and Network Security Chapter 5
Announcements: Quiz grades entered Quiz grades entered Homework 4 updated with more details. Homework 4 updated with more details. Discussion forum is.
 Stream ciphers o Encrypt chars/bits one at a time o Assume XOR w the key, need long key to be secure  Keystream generators (pseudo-random key) o Synchronous.
1 The AES block cipher Niels Ferguson. 2 What is it? Block cipher: encrypts fixed-size blocks. Design by two Belgians. Chosen from 15 entries in a competition.
Algorithm Scheme. AddRoundKey Each round uses four different words from the expanded key array. Each column in the state matrix is XORed with a different.
Announcements: Ch 3 quiz next week (tentatively Friday). Will include fields (today) Ch 3 quiz next week (tentatively Friday). Will include fields (today)Today:
Session 3: Secret key cryptography – block ciphers – part 2.
1 A simple algebraic representation of Rijndael Niels Ferguson Richard Schroeppel Doug Whiting.
Cryptography and Network Security (AES) Dr. Monther Aldwairi New York Institute of Technology- Amman Campus 10/18/2009 INCS 741: Cryptography 10/18/20091Dr.
Announcements: Quizzes returned at end of class Quizzes returned at end of class This week: Mon-Thurs: Data Encryption Standard (DES) Mon-Thurs: Data Encryption.
RIJNDAEL Arta Doci University Of Colorado.
The Design of Improved Dynamic AES and Hardware Implementation Using FPGA 游精允.
Introduction to Modern Cryptography Lecture 3 (1) Finite Groups, Rings and Fields (2) AES - Advanced Encryption Standard.
Cryptography and Network Security Chapter 5. Chapter 5 –Advanced Encryption Standard "It seems very simple." "It is very simple. But if you don't know.
Cryptography and Network Security Chapter 5 Fourth Edition by William Stallings.
Announcements: DES due Thursday. DES due Thursday. Try not to use late day, so you can study for Ch 3 quiz Friday. Try not to use late day, so you can.
Announcements: HW4 – DES due Friday midnight HW4 – DES due Friday midnight Any volunteers to help config C/C# later today? Who’s using Scheme? Quiz on.
CS470, A.SelcukAfter the DES1 Block Ciphers After the DES CS 470 Introduction to Applied Cryptography Instructor: Ali Aydin Selcuk.
Dr. Lo’ai Tawalbeh 2007 Chapter 5: Advanced Encryption Standard (AES) Dr. Lo’ai Tawalbeh New York Institute of Technology (NYIT) Jordan’s Campus.
Announcements: Quizzes graded, but not in gradebook. (Current grade gives 0 on the parts you shouldn’t have done .) Quizzes graded, but not in gradebook.
Chapter 5 Advanced Encryption Standard. Origins clear a replacement for DES was needed –have theoretical attacks that can break it –have demonstrated.
Cryptography and Network Security
1 University of Palestine Information Security Principles ITGD 2202 Ms. Eman Alajrami 2 nd Semester
Number Theory and Advanced Cryptography 1. Finite Fields and AES
Cryptography and Network Security
Chapter 5 –Advanced Encryption Standard "It seems very simple." "It is very simple. But if you don't know what the key is it's virtually indecipherable."
Advance Encryption Standard. Topics  Origin of AES  Basic AES  Inside Algorithm  Final Notes.
AES Background and Mathematics CSCI 5857: Encoding and Encryption.
Information Security Lab. Dept. of Computer Engineering 122/151 PART I Symmetric Ciphers CHAPTER 5 Advanced Encryption Standard 5.1 Evaluation Criteria.
Rijndael Advanced Encryption Standard. Overview Definitions Definitions Who created Rijndael and the reason behind it Who created Rijndael and the reason.
Announcements: HW4 – DES due Thursday HW4 – DES due Thursday I have installed, or will install: Java, C (gcc), Python. What other languages? Please make.
Monoids, Groups, Rings, Fields
AES: Rijndael 林志信 王偉全. Outline Introduction Mathematical background Specification Motivation for design choice Conclusion Discussion.
Advanced Encryption Standard. Origins NIST issued a new version of DES in 1999 (FIPS PUB 46-3) DES should only be used in legacy systems 3DES will be.
Lecture 23 Symmetric Encryption
Cryptography Lecture 17: Advanced Encryption Standard (AES) Piotr Faliszewski.
Fifth Edition by William Stallings
Advanced Encryption Standard Dr. Shengli Liu Tel: (O) Cryptography and Information Security Lab. Dept. of Computer.
The Advanced Encryption Standard Part 2: Mathematical Background
Understanding Cryptography by Christof Paar and Jan Pelzl Chapter 4 – The Advanced Encryption Standard (AES) ver. October 28, 2009.
CS480 Cryptography and Information Security
Triple DES.
School of Computer Science and Engineering Pusan National University
The Advanced Encryption Standard: Rijndael
ADVANCED ENCRYPTION STANDARD
Data Security and Encryption (CSE348)
Cryptography and Network Security Chapter 5
AES Objectives ❏ To review a short history of AES
Advanced Encryption Standard (Symmetric key Algorithm)
Fifth Edition by William Stallings
ADVANCED ENCRYPTION STANDARDADVANCED ENCRYPTION STANDARD
Chapter -3 ADVANCED ENCRYPTION STANDARD & BLOCK CIPHER OPERATION
Advanced Encryption Standard
Advanced Encryption Standard
Cryptography and Network Security Chapter 5
Origins AES = current federal standard for symmetric crypto (replacing DES) DES Key size is too small The variants are just patches can use Triple-DES.
Private Key Algorithms Feistel Networks AES
Cryptography and Network Security Chapter 5
Introduction to Modern Cryptography
Cryptography and Network Security Chapter 5 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
Private Key Algorithms Feistel Networks AES
296.3:Algorithms in the Real World
Private Key Algorithms Feistel Networks AES
Florida State University
Cryptography and Network Security Chapter 5
Introduction to Modern Cryptography
Presentation transcript:

DTTF/NB479: Dszquphsbqiz Day 17 Announcements: DES due Thursday. Careful with putting it off since Ch 3 test Friday too. Today: Finish GF(28) Rijndael Questions? Can you break it? http://www.fbi.gov/news/stories/2011/march/cryptanalysis_032911 http://www.foxnews.com/us/2011/03/31/fbi-inundated-tips-encrypted-notes-1-murder-mystery/

AES (Rijndael) The S-boxes, round keys, and MixColumn functions require the use of GF(28), so

Fields (T&W, 3.11) A field is a set of numbers with the following properties: Addition, with identity: a + 0 = a and inverse a+(-a)=0 Multiplication with identity: a*1=a, and inverse (a * a-1 = 1 for all a != 0) Subtraction and division (using inverses) Commutative, associative, and distributive properties Closure over all four operations Examples: Real numbers GF(4) = {0, 1, w, w2} with these additional laws: x + x = 0 for all x and w + 1 = w2. GF(pn) for prime p is called a Galois Field.

A Galois field is a finite field with pn elements for a prime p There is only one finite field with pn elements for every power of n and prime p. GF(pn) = Zp[X] (mod P(X)) is a field with pn elements. Wasn’t Z2[X] (mod X2 + X + 1) = GF(4)? Consider GF(2n) with P(X) = X8 + X4 + X3 + X + 1 Rijndael uses this! Finish quiz. Next: Another way to get GF(4) = GF(22) using polynomials Technique extends to GF(28)

Back to Rijndael/AES Parallels with DES? Major differences Multiple rounds (7 is enough to require brute force) Diffusion XOR with round keys No MixColumn in last round Major differences Not a Feistel system Much quicker diffusion of bits (2 rounds) Much stronger against linear, diffy. crypt., interpolation attacks

ByteSub (BS) Write 128-bit input a as matrix with 16 byte entries (column major ordering): For each byte, abcdefgh, replace with byte in location (abcd, efgh) Example: 00011111  ___ Example: 11001011  ___ Output is a matrix called b Why were these numbers chosen?

S-box Derivation The S-box maps byte x to byte z via the function z = Ax-1+b: Input byte x: x7x6x5x4x3x2x1x0 Compute the inverse in GF(28): y7y6y5y4y3y2y1y0 (non-linear, vs. attacks) (use 0 as inverse of 0) Compute this linear function z in GF(28): (to complicate attacks) (A is simple to implement) b chosen so Note that the rows of A are shifts of each other.

ShiftRow (SR) Shifts the entries of each row by increasing offset: Gives resistance to newer attacks (truncated differentials, Square attack)

MixColumn (MC) Multiply – via GF(28) – with the fixed matrix shown. Speed? 64 multiplications, each involving at most 2 shifts + XORs Gives quick diffusion of bits

AddRoundKey (ARK) XOR the round key with matrix d. Key schedule on next slide

Key Schedule Write original key as 4x4matrix with 4 columns: W(0), W(1), W(2), W(3). Key for round i is (W(4i), W(4i+1), W(4i+2), W(4i+3)) K1 K10 K0 Other columns defined recursively: Highly non-linear. Resists attacks at finding whole key when part is known 192-, 256-bit versions similar

Decryption E(k) is: (ARK0, BS, SR, MC, ARK1, … BS, SR, MC, ARK9, BS, SR, ARK10) Each function is invertible: ARK; IBS; ISR; IMC So D(k) is: ARK10, ISR, IBS, ARK9, IMC, ISR, IBS, … ARK1, IMC, ISR, IBS, ARK0) Same structure as encryption, with a slightly modified round key, and round keys reversed (of course) Half-round structure: Write E(k) = ARK, (BS, SR), (MC, ARK), … (BS, SR), (MC, ARK), (BS, SR), ARK (Note that last MC wouldn’t fit) D(k) = ARK, (ISR, IBS), (ARK, IMC), (ISR, IBS), … (ARK, IMC), (ISR, IBS), ARK Can write: D(k) = ARK, (IBS, ISR), (IMC, IARK), … (IBS, ISR), (IMC, IARK), (IBS, ISR), ARK

Wrap-up Wikipedia’s entry has some nice visuals But this site has even nicer animations* * Thanks to Adam Shiemke, 2009 for the link