Block Ciphers: DES and AES

Slides:



Advertisements
Similar presentations
DES The Data Encryption Standard (DES) is a classic symmetric block cipher algorithm. DES was developed in the 1970’s as a US government standard The block.
Advertisements

“Advanced Encryption Standard” & “Modes of Operation”
Modern Symmetric-Key Ciphers
CS 483 – SD SECTION BY DR. DANIYAL ALGHAZZAWI (3) Information Security.
Lecture 23 Symmetric Encryption
Block Cipher Transmission Modes CSCI 5857: Encoding and Encryption.
Chapter 5 Advanced Encryption Standard. Origins clear a replacement for DES was needed –have theoretical attacks that can break it –have demonstrated.
1 Chapter 3 Ciphers Mechanism that decides the process of encryption/decryption Stream Cipher: Bit-by-bit encryption / decryption Block Cipher: Block-by-block.
Information Security Lab. Dept. of Computer Engineering 122/151 PART I Symmetric Ciphers CHAPTER 5 Advanced Encryption Standard 5.1 Evaluation Criteria.
Chapter 20 Symmetric Encryption and Message Confidentiality.
TE/CS 536 Network Security Spring 2006 – Lectures 6&7 Secret Key Cryptography.
Chapter 20 Symmetric Encryption and Message Confidentiality.
Block ciphers Structure of a multiround block cipher
More About DES Cryptography and Network Security Reference: Sec 3.1 of Stallings Text.
Data Encryption Standard (DES) © 2000 Gregory Kesden.
BLOCK CIPHER SYSTEMS OPERATION MODES OF DATA ENCRYPTION STANDARD (DES)
DES Algorithm Data Encryption Standard. DES Features Block cipher, 64 bits per block 64-bit key, with only 56 bits effective ECB mode and CBC mode.
Modes of Usage Dan Fleck CS 469: Security Engineering These slides are modified with permission from Bill Young (Univ of Texas) 11 Coming up: Modes of.
Modes of Operation INSTRUCTOR: DANIA ALOMAR. Modes of Operation A block cipher can be used in various methods for data encryption and decryption; these.
Stream Ciphers and Block Ciphers A stream cipher is one that encrypts a digital data stream one bit or one byte at a time. Examples of classical stream.
AES Advanced Encryption Standard. Requirements for AES AES had to be a private key algorithm. It had to use a shared secret key. It had to support the.
Advanced Encryption Standard. Origins NIST issued a new version of DES in 1999 (FIPS PUB 46-3) DES should only be used in legacy systems 3DES will be.
Lecture 23 Symmetric Encryption
Cryptography Lecture 17: Advanced Encryption Standard (AES) Piotr Faliszewski.
Cipher Transmission and Storage Modes Part 2: Stream Cipher Modes CSCI 5857: Encoding and Encryption.
CPIT 425 Chapter Three: Symmetric Key Cryptography.
Block Cipher Modes Last Updated: Aug 25, ECB Mode Electronic Code Book Divide the plaintext into fixed-size blocks Encrypt/Decrypt each block independently.
Modes of Operation block ciphers encrypt fixed size blocks – eg. DES encrypts 64-bit blocks with 56-bit key need some way to en/decrypt arbitrary amounts.
CS480 Cryptography and Information Security
CS480 Cryptography and Information Security
Provides Confidentiality
Data Security B. R. Chandavarkar Asst. Prof., CSE Dept., NITK, Surathkal. brc.nitk.ac.in.
Row Transposition Ciphers
Triple DES.
Secret Key Systems (block encoding)
6b. Practical Constructions of Symmetric-Key Primitives.
Data Encryption Standard
The Advanced Encryption Standard: Rijndael
رمزنگاري متقارن بهروز ترك‏لاداني 1.
CS/ECE 478 Dr. Attila Altay Yavuz
مروري برالگوريتمهاي رمز متقارن(كليد پنهان)
Advanced Encryption Standard (Symmetric key Algorithm)
Computer Security Cryptography –an introduction
PART VII Security.
Some of this slide set is from Section 2,
ICS 454: Principles of Cryptography
Fifth Edition by William Stallings
Block Ciphers and the Data Encryption Standard (DES)
Rotors and Secret-Key Encryption
Block vs Stream Ciphers
Overview Review of AES block cipher Block cipher modes of operation:
ADVANCED ENCRYPTION STANDARDADVANCED ENCRYPTION STANDARD
The Encryption Standards
SOFTWARE IMPLEMENTATION OF OCB MODE
Chapter -2 Block Ciphers and the Data Encryption Standard
Chapter -3 ADVANCED ENCRYPTION STANDARD & BLOCK CIPHER OPERATION
SYMMETRIC ENCRYPTION.
Block Ciphers (Crypto 2)
Differential Cryptanalysis
DES (Data Encryption Standard)
Encryption Basics Types of ciphers Algorithms Modes Key Length
Cryptography and Network Security Chapter 5 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
Information and Computer Security CPIS 312 Lab 4 & 5
Florida State University
ICS 555: Block Ciphers & DES Sultan Almuhammadi.
Counter Mode, Output Feedback Mode
Advanced Encryption Standard
Elect. Codebook, Cipher Block Chaining
Data Encryption Standard (DES)
Presentation transcript:

Block Ciphers: DES and AES CSCI284 Spring 2004 GWU

One round of DES: Feistel Cipher Equal length Li-1 Ri-1 f Ki Li Ri 2/25/2019 CS284/Spring04/GWU/Vora/Block Ciphers: DES and AES

CS284/Spring04/GWU/Vora/Block Ciphers: DES and AES Diagram cut from FIPS standard f in DES Expansion Input 6 bits permutation Output 4 bits 2/25/2019 CS284/Spring04/GWU/Vora/Block Ciphers: DES and AES

CS284/Spring04/GWU/Vora/Block Ciphers: DES and AES Diagram cut from FIPS standard 2/25/2019 CS284/Spring04/GWU/Vora/Block Ciphers: DES and AES

CS284/Spring04/GWU/Vora/Block Ciphers: DES and AES Modes Electronic Codebook (ECB) Mode Regular, each 64-bit plaintext encrypted with the same key Cipher Block Chaining (CBC) Mode 64-bit ciphertext XORed with next plaintext, then encrypted yi = eK(yi-1 xi) Stream Cipher Modes: yi = xi  zi Output Feedback (OFB) Mode: zi = eK(zi-1) Cipher Feedback (CFB) Mode: zi = eK(yi-1) 2/25/2019 CS284/Spring04/GWU/Vora/Block Ciphers: DES and AES

CS284/Spring04/GWU/Vora/Block Ciphers: DES and AES Chosen for security, efficiency, implementation Key lengths: 128 bits (10 rounds) 192 bits (12 rounds) 256 bits (14 rounds) Consists of: XOR with key, S-box substitution, permutation, mixcolumns 2/25/2019 CS284/Spring04/GWU/Vora/Block Ciphers: DES and AES

High-level AES (all byte operations, 1 round shown) XOR with key S-box defined as an algebraic operation S-box Shift Rows Mix Columns 2/25/2019 CS284/Spring04/GWU/Vora/Block Ciphers: DES and AES

CS284/Spring04/GWU/Vora/Block Ciphers: DES and AES Shift Rows x0 x4 x8 x12 x1 x5 x9 x13 x2 x6 x10 x14 x3 x7 x11 x15 x0 x4 x8 x12 x5 x9 x13 x1 x10 x14 x2 x6 x15 x3 x7 x11 Arrow wrong direction in text 2/25/2019 CS284/Spring04/GWU/Vora/Block Ciphers: DES and AES

CS284/Spring04/GWU/Vora/Block Ciphers: DES and AES Mix Columns a b c d x0 x4 x8 x12 x5 x9 x13 x1 x10 x14 x2 x6 x15 x3 x7 x11 (Aa)0 (Ab)0 (Ac)0 (Ad)0 (Aa)1 (Ab)1 (Ac)1 (Ad)1 (Aa)2 (Ab)2 (Ac)2 (Ad)2 (Aa)3 (Ab)3 (Ac)3 (Ad)3 Multiplication by A is a multiplication in a finite field, not a regular multiplication 2/25/2019 CS284/Spring04/GWU/Vora/Block Ciphers: DES and AES

CS284/Spring04/GWU/Vora/Block Ciphers: DES and AES Key Schedule A key is 4 words; each word is 4 bytes The key has to generate 10 other keys to get a total of 11 for a 10-round AES The 11 keys are represented by 44 words: w[0, ..43] 2/25/2019 CS284/Spring04/GWU/Vora/Block Ciphers: DES and AES

CS284/Spring04/GWU/Vora/Block Ciphers: DES and AES Algorithm 3.6 in the book First 4 words = given key; i.e. first round key = given key for i=0 to 3 w[i] = (key[4i], key[4i+1], key[4i + 2], key[4i +3]) Thereafter, if word is not first word in key, i.e. i  0 mod4 word = corresponding word in previous key  previous word w[i] = w[i-4]w[i-1] 2/25/2019 CS284/Spring04/GWU/Vora/Block Ciphers: DES and AES

When word is first word of key word = first word of previous key  stuff w[i] = w[i-4]SUBWORD(ROTWORD(w[i-1])Rcon[i/4] SUBWORD: AES S-box to each byte ROTWORD: rotate word to left Rcon: constant array of 64-bit values 2/25/2019 CS284/Spring04/GWU/Vora/Block Ciphers: DES and AES