Announcements: Ch 3 quiz next week (tentatively Friday). Will include fields (today) Ch 3 quiz next week (tentatively Friday). Will include fields (today)Today:

Slides:



Advertisements
Similar presentations
Finite Fields Rong-Jaye Chen. p2. Finite fields 1. Irreducible polynomial f(x)  K[x], f(x) has no proper divisors in K[x] Eg. f(x)=1+x+x 2 is irreducible.
Advertisements

BCH Codes Hsin-Lung Wu NTPU.
Mathematics of Cryptography Part II: Algebraic Structures
Cryptography and Network Security
Chapter 4 – Finite Fields. Introduction will now introduce finite fields of increasing importance in cryptography –AES, Elliptic Curve, IDEA, Public Key.
Cryptography and Network Security Chapter 5 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
Announcements: Quiz grades entered Quiz grades entered Homework 4 updated with more details. Homework 4 updated with more details. Discussion forum is.
1 A simple algebraic representation of Rijndael Niels Ferguson Richard Schroeppel Doug Whiting.
Announcements: 1. Short “pop” quiz on Ch 3 (today?) 2. Term project groups and topics due midnight 3. HW6 due Tuesday. Questions? This week: Primality.
Announcements: Quizzes returned tomorrow Quizzes returned tomorrow This week: Mon-Thurs: Data Encryption Standard (DES) Mon-Thurs: Data Encryption Standard.
Announcements: Homework 2 returned Homework 2 returned Monday: Written (concept and small calculations) exam on breaking ch 2 ciphers Monday: Written (concept.
RIJNDAEL Arta Doci University Of Colorado.
The Design of Improved Dynamic AES and Hardware Implementation Using FPGA 游精允.
Introduction to Modern Cryptography Lecture 3 (1) Finite Groups, Rings and Fields (2) AES - Advanced Encryption Standard.
Announcements: DES due Thursday. DES due Thursday. Try not to use late day, so you can study for Ch 3 quiz Friday. Try not to use late day, so you can.
Announcements: Quizzes graded, but not in gradebook. (Current grade gives 0 on the parts you shouldn’t have done .) Quizzes graded, but not in gradebook.
Properties of Real Numbers. Closure Property Commutative Property.
1.2 Properties of Real Numbers Here we will classify real numbers Use the properties to evaluate expressions.
M. Khalily Dermany Islamic Azad University.  finite number of element  important in number theory, algebraic geometry, Galois theory, cryptography,
Cryptography and Network Security
Number Theory and Advanced Cryptography 1. Finite Fields and AES
FINITE FIELDS 7/30 陳柏誠.
Cryptography and Network Security
CPSC 3730 Cryptography and Network Security
Information Security and Management 4. Finite Fields 8
Cryptography and Network Security Introduction to Finite Fields.
By: Hector L Contreras SSGT / USMC
AES Background and Mathematics CSCI 5857: Encoding and Encryption.
Monoids, Groups, Rings, Fields
RATIONAL NUMBERS RATIONAL NUMBERS The numbers of the form p/q (q=0) is called a RATIONAL NUMBER. Examples: 5/7 6/8 -6/9 etc. RATIONAL NUMBERS. PROPERTIES.
SYMMETRIC CRYPTOSYSTEMS Symmetric Cryptosystems 20/10/2015 | pag. 2.
Properties of Real Numbers
Chapter 4 – Finite Fields
Properties of Real Numbers. Sets In mathematics, a set is a collection of things Sets can be studies as a topic all on its own (known as set theory),
Data Security and Encryption (CSE348) 1. Lecture # 12 2.
Linear Feedback Shift Register. 2 Linear Feedback Shift Registers (LFSRs) These are n-bit counters exhibiting pseudo-random behavior. Built from simple.
Advanced Encryption Standard. Origins NIST issued a new version of DES in 1999 (FIPS PUB 46-3) DES should only be used in legacy systems 3DES will be.
Information Security Lab. Dept. of Computer Engineering 87/121 PART I Symmetric Ciphers CHAPTER 4 Finite Fields 4.1 Groups, Rings, and Fields 4.2 Modular.
Announcements: Homework 2 returned Homework 2 returned Monday: Written (concept and small calculations) exam on breaking ch 2 ciphers Monday: Written (concept.
1–1: Number Sets. Counting (Natural) Numbers: {1, 2, 3, 4, 5, …}
Cryptography and Network Security Chapter 4. Introduction  will now introduce finite fields  of increasing importance in cryptography AES, Elliptic.
The Advanced Encryption Standard Part 2: Mathematical Background
15-499Page :Algorithms and Applications Cryptography II – Number theory (groups and fields)
EXPRESSIONS, FORMULAS, AND PROPERTIES 1-1 and 1-2.
CSCE 715: Network Systems Security Chin-Tser Huang University of South Carolina.
CSCE 715: Network Systems Security Chin-Tser Huang University of South Carolina.
Cryptography and Network Security Third Edition by William Stallings Lecture slides by Lawrie Brown.
CSCE 715: Network Systems Security Chin-Tser Huang University of South Carolina.
1.2 Properties of Real Numbers
The Basic Properties of
Commutative Property of Addition
Real Numbers and Their Properties
Complex Number Field Properties
College Algebra Real Number System, Algebraic Expressions, Exponents, Polynomials, Factoring, Rational Expressions, Radicals, Complex Numbers.
1.1 Real Numbers & Number Operations
Commutative Property Associative Property A. Addition
DTTF/NB479: Dszquphsbqiz Day 17
Section 10.1 Groups.
Real Numbers and their Properties
I. Finite Field Algebra.
Arithmetic MOD 7 a finite algebra
FIELD.
Commutative Property Associative Property A. Addition
Private Key Algorithms Feistel Networks AES
296.3:Algorithms in the Real World
Private Key Algorithms Feistel Networks AES
Section 9.1 Groups.
Presentation transcript:

Announcements: Ch 3 quiz next week (tentatively Friday). Will include fields (today) Ch 3 quiz next week (tentatively Friday). Will include fields (today)Today: Prep. for Rijndael and Discrete Logs: GF(2 8 ) Prep. for Rijndael and Discrete Logs: GF(2 8 ) Questions, like on DES? I pulled the key into the input file I pulled the key into the input file A good time to aim for would be ~10 s for 1M iterations. A good time to aim for would be ~10 s for 1M iterations. We’ll discuss the EDEN quiz shortly We’ll discuss the EDEN quiz shortly DTTF/NB479: DszquphsbqizDay 15

DES round keys involve two permutations and a left shift K = Grab 56 permuted bits:[57, 49, 41, 33 …] Get 1100… In round 1, LS(1), so: 100 …1 *Careful! Then grab 48 permuted bits: [14, 17, 11, 24, 1, 5, 3, …] Get … 1 0 … T&W, p

Rijndael is the 128-bit, Advanced Encryption Standard (AES) 128-bit blocks Encrypted using functions of the 128-bit key for 10 rounds Versions exist for keys with 192 bits (12 rounds), 256 bits (14 rounds) Versions exist for keys with 192 bits (12 rounds), 256 bits (14 rounds) The S-boxes, round keys, and MixColumn functions require the use of GF(2 8 ), so today we study fields…

A field is a set of numbers with special properties Addition, with identity: a + 0 = a and inverse a+(-a)=0 Addition, with identity: a + 0 = a and inverse a+(-a)=0 Multiplication with identity: a*1=a and inverse (a * a -1 = 1 for all a != 0) Multiplication with identity: a*1=a and inverse (a * a -1 = 1 for all a != 0) Subtraction and division (using inverses) Subtraction and division (using inverses) Commutative, associative, and distributive properties Commutative, associative, and distributive properties Closure over all four operations Closure over all four operationsExamples: Real numbers Real numbers GF(4) = {0, 1, ,  2 } with these additional laws: x + x = 0 for all x and  + 1 =  2. GF(4) = {0, 1, ,  2 } with these additional laws: x + x = 0 for all x and  + 1 =  2. GF(p n ) for prime p is called a Galois Field. GF(p n ) for prime p is called a Galois Field. Trappe&Washington, 3.11

Are these fields? A field is a set of numbers with the following properties: Addition, with identity: a + 0 = a and inverse a+(-a)=0 Addition, with identity: a + 0 = a and inverse a+(-a)=0 Multiplication with identity: a*1=a, and inverse (a * a -1 = 1 for all a != 0) Multiplication with identity: a*1=a, and inverse (a * a -1 = 1 for all a != 0) Subtraction and division (using inverses) Subtraction and division (using inverses) Commutative, associative, and distributive properties Commutative, associative, and distributive properties Closure over all four operations Closure over all four operationsExamples: Real numbers Real numbers GF(4) = {0, 1, ,  2 } with these additional laws: x + x = 0 for all x and  + 1 =  2. GF(4) = {0, 1, ,  2 } with these additional laws: x + x = 0 for all x and  + 1 =  2. GF(p n ) for prime p is called a Galois Field. GF(p n ) for prime p is called a Galois Field. 1.Positive integers 2.Integers 3.Rational numbers 4.Complex numbers 5.The set of 2x2 matrices of real numbers 6.Integers mod n (be careful here) 1

A Galois field is a finite field with p n elements for a prime p Example: GF(4) = GF(2 2 ) = {0, 1, ,  2 } There is only one finite field with p n elements for every power of n and prime p. The integers (mod p n ) aren’t a field. Why not? Why not?

Z 2 [X] is the set of polynomials with coefficients that are integers (mod 2) Example elements: X+1, X 4 + X 2 + X + 1 Is this a field? Does it have closure over add, subt, mult? Does it have closure over add, subt, mult? What about division? What about division? Almost a field. What about a closely- related finite field? Consider Z 2 [X] mod (X 2 + X + 1) Consider Z 2 [X] mod (X 2 + X + 1) 2

What are they? {0, 1, x, x+1} 3-4 Z 2 [X] (mod (X 2 + X + 1) is a finite field with only four elements)

Galois fields If Z p [X] is set of polynomials with coefficients (mod p) …and P(X) is degree n and irreducible (mod p) Then GF(p n ) = Z p [X] (mod P(X)) is a field with p n elements. Consider GF(2 8 ) with P(X) = X 8 + X 4 + X 3 + X + 1 Rijndael uses this! 5-7