Cryptography and Network Security Chapter 5 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.

Slides:



Advertisements
Similar presentations
Origins  clear a replacement for DES was needed Key size is too small Key size is too small The variants are just patches The variants are just patches.
Advertisements

Chap. 5: Advanced Encryption Standard (AES) Jen-Chang Liu, 2005 Adapted from lecture slides by Lawrie Brown.
Cryptography and Network Security Chapter 5
Cryptography and Network Security Chapter 3
Advanced Encryption Standard
Cryptography and Network Security
1 The AES block cipher Niels Ferguson. 2 What is it? Block cipher: encrypts fixed-size blocks. Design by two Belgians. Chosen from 15 entries in a competition.
Algorithm Scheme. AddRoundKey Each round uses four different words from the expanded key array. Each column in the state matrix is XORed with a different.
AES clear a replacement for DES was needed
Advanced Encryption Standard. This Lecture Why AES? NIST Criteria for potential candidates The AES Cipher AES Functions and Inverse Functions AES Key.
Cryptography and Network Security (AES) Dr. Monther Aldwairi New York Institute of Technology- Amman Campus 10/18/2009 INCS 741: Cryptography 10/18/20091Dr.
Introduction to Modern Cryptography Lecture 3 (1) Finite Groups, Rings and Fields (2) AES - Advanced Encryption Standard.
Cryptography and Network Security Chapter 5. Chapter 5 –Advanced Encryption Standard "It seems very simple." "It is very simple. But if you don't know.
Cryptography and Network Security Chapter 5 Fourth Edition by William Stallings.
ICS 454 Principles of Cryptography Advanced Encryption Standard (AES) (AES) Sultan Almuhammadi.
Lecture 23 Symmetric Encryption
Dr. Lo’ai Tawalbeh 2007 Chapter 5: Advanced Encryption Standard (AES) Dr. Lo’ai Tawalbeh New York Institute of Technology (NYIT) Jordan’s Campus.
Chapter 5 Advanced Encryption Standard. Origins clear a replacement for DES was needed –have theoretical attacks that can break it –have demonstrated.
Cryptography and Network Security
1 University of Palestine Information Security Principles ITGD 2202 Ms. Eman Alajrami 2 nd Semester
Number Theory and Advanced Cryptography 1. Finite Fields and AES
Cryptography and Network Security
Chapter 5 –Advanced Encryption Standard "It seems very simple." "It is very simple. But if you don't know what the key is it's virtually indecipherable."
Applied Cryptography Example: AES. Advanced Encryption Standard "It seems very simple." "It is very simple. But if you don't know what the key is it's.
9/17/15UB Fall 2015 CSE565: S. Upadhyaya Lec 6.1 CSE565: Computer Security Lecture 6 Advanced Encryption Standard Shambhu Upadhyaya Computer Science &
CIM Symmetric Ciphers 31 Advanced Encryption Standard Ch 5 of Cryptography and Network Security -Third Edition by William Stallings Modified from.
Advance Encryption Standard. Topics  Origin of AES  Basic AES  Inside Algorithm  Final Notes.
Information Security Lab. Dept. of Computer Engineering 122/151 PART I Symmetric Ciphers CHAPTER 5 Advanced Encryption Standard 5.1 Evaluation Criteria.
Chapter 20 Symmetric Encryption and Message Confidentiality.
Rijndael Advanced Encryption Standard. Overview Definitions Definitions Who created Rijndael and the reason behind it Who created Rijndael and the reason.
CSCE 715: Network Systems Security Chin-Tser Huang University of South Carolina.
Advanced Encryption Standard. Origins NIST issued a new version of DES in 1999 (FIPS PUB 46-3) DES should only be used in legacy systems 3DES will be.
Lecture 23 Symmetric Encryption
Fifth Edition by William Stallings
Chapter 2 (C) –Advanced Encryption Standard. Origins clearly a replacement for DES was needed –have theoretical attacks that can break it –have demonstrated.
Advanced Encryption Standard Dr. Shengli Liu Tel: (O) Cryptography and Information Security Lab. Dept. of Computer.
Module :MA3036NI Symmetric Encryption -4 Lecture Week 5.
Fall 2002CS 395: Computer Security1 Chapters 5-6: Contemporary Symmetric Ciphers Triple DES Blowfish AES.
Computer Science and Engineering Computer System Security CSE 5339/7339 Lecture 7 September 9, 2004.
Data Security and Encryption (CSE348) 1. Lecture # 9 2.
CSCE 715: Network Systems Security Chin-Tser Huang University of South Carolina.
CSCE 715: Network Systems Security Chin-Tser Huang University of South Carolina.
Cryptography and Network Security Chapter 5
CSE565: Computer Security Lectures 5 & 6 Advanced Encryption Standard
Cryptography and Network Security
School of Computer Science and Engineering Pusan National University
Cryptography and Network Security Chapter 5
Data Security and Encryption (CSE348)
Cryptography and Network Security
Cryptography and Network Security Chapter 5
Advanced Encryption Standard (Symmetric key Algorithm)
Cryptography and Network Security
Fifth Edition by William Stallings
Advanced Encryption Standard (AES)
Cryptography and Network Security Chapter 5
Cryptography and Network Security Chapter 5
Chapter -3 ADVANCED ENCRYPTION STANDARD & BLOCK CIPHER OPERATION
Cryptography and Network Security Chapter 5
Cryptography and Network Security Chapter 5
Origins AES = current federal standard for symmetric crypto (replacing DES) DES Key size is too small The variants are just patches can use Triple-DES.
Cryptography and Network Security Chapter 5
CSCE 715: Network Systems Security
CSCE 715: Network Systems Security
Cryptography and Network Security Chapter 5 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
Advanced Encryption Standard
Cryptography and Network Security Chapter 5
Cryptography and Network Security Chapter 5
Presentation transcript:

Cryptography and Network Security Chapter 5 Fifth Edition by William Stallings Lecture slides by Lawrie Brown

Chapter 5 –Advanced Encryption Standard "It seems very simple." "It is very simple. But if you don't know what the key is it's virtually indecipherable." —Talking to Strange Men, Ruth Rendell

Origins  clear a replacement for DES was needed have theoretical attacks that can break it have theoretical attacks that can break it have demonstrated exhaustive key search attacks have demonstrated exhaustive key search attacks  can use Triple-DES – but slow, has small blocks  US NIST issued call for ciphers in 1997  15 candidates accepted in Jun 98  5 were shortlisted in Aug-99  Rijndael was selected as the AES in Oct-2000  issued as FIPS PUB 197 standard in Nov-2001

The AES Cipher - Rijndael  designed by Rijmen-Daemen in Belgium  has 128/192/256 bit keys, 128 bit data  an iterative rather than feistel cipher processes data as block of 4 columns of 4 bytes processes data as block of 4 columns of 4 bytes operates on entire data block in every round operates on entire data block in every round  designed to be: resistant against known attacks resistant against known attacks speed and code compactness on many CPUs speed and code compactness on many CPUs design simplicity design simplicity

AES Encryption Process

AES Structure  data block of 4 columns of 4 bytes is state  key is expanded to array of words  has 9/11/13 rounds in which state undergoes: byte substitution (1 S-box used on every byte) byte substitution (1 S-box used on every byte) shift rows (permute bytes between groups/columns) shift rows (permute bytes between groups/columns) mix columns (subs using matrix multiply of groups) mix columns (subs using matrix multiply of groups) add round key (XOR state with key material) add round key (XOR state with key material) view as alternating XOR key & scramble data bytes view as alternating XOR key & scramble data bytes  initial XOR key material & incomplete last round  with fast XOR & table lookup implementation

AES Structure

Some Comments on AES 1. an iterative rather than feistel cipher 2. key expanded into array of 32-bit words 1. four words form round key in each round 3. 4 different stages are used as shown 4. has a simple structure 5. only AddRoundKey uses key 6. AddRoundKey a form of Vernam cipher 7. each stage is easily reversible 8. decryption uses keys in reverse order 9. decryption does recover plaintext 10. final round has only 3 stages

Substitute Bytes  a simple substitution of each byte  uses one table of 16x16 bytes containing a permutation of all bit values  each byte of state is replaced by byte indexed by row (left 4-bits) & column (right 4-bits) eg. byte {95} is replaced by byte in row 9 column 5 eg. byte {95} is replaced by byte in row 9 column 5 which has value {2A} which has value {2A}  S-box constructed using defined transformation of values in GF(2 8 )  designed to be resistant to all known attacks

Substitute Bytes

Substitute Bytes Example

Shift Rows  a circular byte shift in each each 1 st row is unchanged 1 st row is unchanged 2 nd row does 1 byte circular shift to left 2 nd row does 1 byte circular shift to left 3rd row does 2 byte circular shift to left 3rd row does 2 byte circular shift to left 4th row does 3 byte circular shift to left 4th row does 3 byte circular shift to left  decrypt inverts using shifts to right  since state is processed by columns, this step permutes bytes between the columns

Shift Rows

Mix Columns  each column is processed separately  each byte is replaced by a value dependent on all 4 bytes in the column  effectively a matrix multiplication in GF(2 8 ) using prime poly m(x) =x 8 +x 4 +x 3 +x+1

Mix Columns

Mix Columns Example

AES Arithmetic  uses arithmetic in the finite field GF(2 8 )  with irreducible polynomial m(x) = x 8 + x 4 + x 3 + x + 1 which is ( ) or {11b}  e.g. {02} {87} mod {11b} = ( ) mod {11b} = ( ) xor ( ) = ( )

Mix Columns  can express each col as 4 equations to derive each new byte in col to derive each new byte in col  decryption requires use of inverse matrix with larger coefficients, hence a little harder with larger coefficients, hence a little harder  have an alternate characterisation each column a 4-term polynomial each column a 4-term polynomial with coefficients in GF(2 8 ) with coefficients in GF(2 8 ) and polynomials multiplied modulo (x 4 +1) and polynomials multiplied modulo (x 4 +1)  coefficients based on linear code with maximal distance between codewords

Add Round Key  XOR state with 128-bits of the round key  again processed by column (though effectively a series of byte operations)  inverse for decryption identical since XOR own inverse, with reversed keys since XOR own inverse, with reversed keys  designed to be as simple as possible a form of Vernam cipher on expanded key a form of Vernam cipher on expanded key requires other stages for complexity / security requires other stages for complexity / security

Add Round Key

AES Round

AES Key Expansion  takes 128-bit (16-byte) key and expands into array of 44/52/60 32-bit words  start by copying key into first 4 words  then loop creating words that depend on values in previous & 4 places back in 3 of 4 cases just XOR these together in 3 of 4 cases just XOR these together 1 st word in 4 has rotate + S-box + XOR round constant on previous, before XOR 4 th back 1 st word in 4 has rotate + S-box + XOR round constant on previous, before XOR 4 th back

AES Key Expansion

Key Expansion Rationale  designed to resist known attacks  design criteria included knowing part key insufficient to find many more knowing part key insufficient to find many more invertible transformation invertible transformation fast on wide range of CPU’s fast on wide range of CPU’s use round constants to break symmetry use round constants to break symmetry diffuse key bits into round keys diffuse key bits into round keys enough non-linearity to hinder analysis enough non-linearity to hinder analysis simplicity of description simplicity of description

AES Example Key Expansion

AES Example Encryption

AES Example Avalanche

AES Decryption  AES decryption is not identical to encryption since steps done in reverse  but can define an equivalent inverse cipher with steps as for encryption but using inverses of each step but using inverses of each step with a different key schedule with a different key schedule  works since result is unchanged when swap byte substitution & shift rows swap byte substitution & shift rows swap mix columns & add (tweaked) round key swap mix columns & add (tweaked) round key

AES Decryption

Implementation Aspects  can efficiently implement on 8-bit CPU byte substitution works on bytes using a table of 256 entries byte substitution works on bytes using a table of 256 entries shift rows is simple byte shift shift rows is simple byte shift add round key works on byte XOR’s add round key works on byte XOR’s mix columns requires matrix multiply in GF(2 8 ) which works on byte values, can be simplified to use table lookups & byte XOR’s mix columns requires matrix multiply in GF(2 8 ) which works on byte values, can be simplified to use table lookups & byte XOR’s

Implementation Aspects  can efficiently implement on 32-bit CPU redefine steps to use 32-bit words redefine steps to use 32-bit words can precompute 4 tables of 256-words can precompute 4 tables of 256-words then each column in each round can be computed using 4 table lookups + 4 XORs then each column in each round can be computed using 4 table lookups + 4 XORs at a cost of 4Kb to store tables at a cost of 4Kb to store tables  designers believe this very efficient implementation was a key factor in its selection as the AES cipher

Summary  have considered: the AES selection process the AES selection process the details of Rijndael – the AES cipher the details of Rijndael – the AES cipher looked at the steps in each round looked at the steps in each round the key expansion the key expansion implementation aspects implementation aspects