Advanced Encryption Standard

Slides:



Advertisements
Similar presentations
DES The Data Encryption Standard (DES) is a classic symmetric block cipher algorithm. DES was developed in the 1970’s as a US government standard The block.
Advertisements

Origins  clear a replacement for DES was needed Key size is too small Key size is too small The variants are just patches The variants are just patches.
Chap. 5: Advanced Encryption Standard (AES) Jen-Chang Liu, 2005 Adapted from lecture slides by Lawrie Brown.
Cryptography and Network Security Chapter 5 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
Cryptography and Network Security Chapter 5
The Advanced Encryption Standard (AES) Simplified.
Cryptography and Network Security
1 The AES block cipher Niels Ferguson. 2 What is it? Block cipher: encrypts fixed-size blocks. Design by two Belgians. Chosen from 15 entries in a competition.
AES clear a replacement for DES was needed
Advanced Encryption Standard. This Lecture Why AES? NIST Criteria for potential candidates The AES Cipher AES Functions and Inverse Functions AES Key.
Cryptography and Network Security (AES) Dr. Monther Aldwairi New York Institute of Technology- Amman Campus 10/18/2009 INCS 741: Cryptography 10/18/20091Dr.
Cryptography and Network Security Chapter 5. Chapter 5 –Advanced Encryption Standard "It seems very simple." "It is very simple. But if you don't know.
Cryptography and Network Security Chapter 5 Fourth Edition by William Stallings.
ICS 454 Principles of Cryptography Advanced Encryption Standard (AES) (AES) Sultan Almuhammadi.
Dr. Lo’ai Tawalbeh 2007 Chapter 5: Advanced Encryption Standard (AES) Dr. Lo’ai Tawalbeh New York Institute of Technology (NYIT) Jordan’s Campus.
ECE454/CS594 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2011.
Chapter 5 Advanced Encryption Standard. Origins clear a replacement for DES was needed –have theoretical attacks that can break it –have demonstrated.
1 University of Palestine Information Security Principles ITGD 2202 Ms. Eman Alajrami 2 nd Semester
Cryptography and Network Security
Chapter 5 –Advanced Encryption Standard "It seems very simple." "It is very simple. But if you don't know what the key is it's virtually indecipherable."
9/17/15UB Fall 2015 CSE565: S. Upadhyaya Lec 6.1 CSE565: Computer Security Lecture 6 Advanced Encryption Standard Shambhu Upadhyaya Computer Science &
Advance Encryption Standard. Topics  Origin of AES  Basic AES  Inside Algorithm  Final Notes.
Information Security Lab. Dept. of Computer Engineering 122/151 PART I Symmetric Ciphers CHAPTER 5 Advanced Encryption Standard 5.1 Evaluation Criteria.
Chapter 20 Symmetric Encryption and Message Confidentiality.
Rijndael Advanced Encryption Standard. Overview Definitions Definitions Who created Rijndael and the reason behind it Who created Rijndael and the reason.
Chapter 20 Symmetric Encryption and Message Confidentiality.
Advanced Encryption Standard. Origins NIST issued a new version of DES in 1999 (FIPS PUB 46-3) DES should only be used in legacy systems 3DES will be.
Fifth Edition by William Stallings
Chapter 2 (C) –Advanced Encryption Standard. Origins clearly a replacement for DES was needed –have theoretical attacks that can break it –have demonstrated.
Advanced Encryption Standard Dr. Shengli Liu Tel: (O) Cryptography and Information Security Lab. Dept. of Computer.
Lecture 4 Overview. Data Encryption Standard Combination of substitution and transposition – Repeated for 16 cycles – Provides confusion and diffusion.
Data Security and Encryption (CSE348) 1. Lecture # 9 2.
Lecture 4 Data Encryption Standard (DES) Dr. Nermin Hamza
Cryptography and Network Security Chapter 5
CSE565: Computer Security Lectures 5 & 6 Advanced Encryption Standard
Provides Confidentiality
Lecture 6 Overview.
Triple DES.
Cryptography and Network Security
School of Computer Science and Engineering Pusan National University
Cryptography and Network Security Chapter 5
Chapter-2 Classical Encryption Techniques.
Unit -1.
The Advanced Encryption Standard: Rijndael
Cryptography and Network Security
Cryptography and Network Security Chapter 5
AES Objectives ❏ To review a short history of AES
Cryptography and Network Security
Fifth Edition by William Stallings
Advanced Encryption Standard (AES)
Cryptography and Network Security Chapter 5
Cryptography and Network Security Chapter 5
Chapter -2 Block Ciphers and the Data Encryption Standard
Chapter -3 ADVANCED ENCRYPTION STANDARD & BLOCK CIPHER OPERATION
Cryptography and Network Security Chapter 5
Advanced Encryption Standard
Block Ciphers: DES and AES
SYMMETRIC ENCRYPTION.
Computer Security IT423 Semester II
Advanced Encryption Standard
Cryptography and Network Security Chapter 5
Origins AES = current federal standard for symmetric crypto (replacing DES) DES Key size is too small The variants are just patches can use Triple-DES.
Cryptography and Network Security Chapter 5
Cryptography and Network Security Chapter 5 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
SOHAIL SHAHUL HAMEED Dr. BHARGAVI GOSWAMI
Feistel Cipher Structure
Cryptography and Network Security Chapter 5
Data Encryption Standard (DES)
Cryptography and Network Security Chapter 5
Presentation transcript:

Advanced Encryption Standard Network Security

Advanced Encryption Standard Objectives of the Topic After completing this topic, a student will be able to describe Advanced Encryption Standard.

Advanced Encryption Standard Figures and material in this topic have been adapted from “Network Security Essentials: Applications and Standards”, 2014, by William Stallings.

Advanced Encryption Standard The principal drawbacks of 3DES: 1.It has three times as many rounds as DEA and is correspondingly slower. 2.Both DEA and 3DES use a 64-bit block size. Its not a reasonable candidate for long term use.

Advanced Encryption Standard In 1997 NIST issued a call for proposals for a new AES: 1.Should have a security strength equal to or better than 3DES and significantly improved efficiency.

Advanced Encryption Standard 2. Must be a symmetric block cipher with a block length of 128 bits and support for key lengths of 128, 192, and 256 bits.

Advanced Encryption Standard 3. Evaluation criteria included security, computational efficiency, memory requirements, hardware and software suitability, and flexibility

Advanced Encryption Standard NIST selected Rijndael as the proposed AES algorithm Developers were two cryptographers from Belgium: Dr. Joan Daemen and Dr. Vincent Rijmen published as a final standard (FIPS PUB 197) in 2001.

Advanced Encryption Standard AES uses a block length of 128 bits and a key length that can be 128, 192, or 256 bits. For our discussion, we assume 128 bits in this topic.

Advanced Encryption Standard The input to the encryption and decryption algorithms is a single 128-bit block. In FIPS PUB 197, this block is depicted as a square matrix of bytes.

Advanced Encryption Standard The block is copied into the State array, which is modified at each stage of encryption or decryption. After the final stage, State is copied to an output matrix.

Advanced Encryption Standard Similarly, the 128-bit key is depicted as a square matrix of bytes. This key is then expanded into an array of key schedule words: Each word is four bytes and total key schedule is 44 words for 128-bit key.

Advanced Encryption Standard Ordering of bytes in a matrix is by column. First four bytes of a 128-bit plaintext input to the encryption cipher occupy the first column of the in matrix, the second four bytes occupy the second column, and so on.

Advanced Encryption Standard Similarly, the first four bytes of the expanded key, which form a word, occupy the first column of the w matrix.

Advanced Encryption Standard AES’s Working: Four different stages are used, one of permutation and three of substitution

Advanced Encryption Standard Substitute bytes: Uses a table, referred to as an S-box, to perform a byte-by- byte substitution of the block. Shift rows: A simple permutation that is performed row by row.

Advanced Encryption Standard Mix columns: A substitution that alters each byte in a column as a function of all of the bytes in the column. Add round key: A simple bitwise XOR of the current block with a portion of the expanded key.

Advanced Encryption Standard

Advanced Encryption Standard Internal Details of a round.

Advanced Encryption Standard

Advanced Encryption Standard Some comments: AES structure is not a Feistel structure. For both encryption and decryption, the cipher begins with an Add Round Key stage, followed by nine rounds that each includes all four stages

Advanced Encryption Standard Each stage is easily reversible. The final round of both encryption and decryption consists of only three stages. The decryption algorithm is not identical to the encryption algorithm.

Advanced Encryption Standard The decryption algorithm makes use of the expanded key in reverse order. End