1 A simple algebraic representation of Rijndael Niels Ferguson Richard Schroeppel Doug Whiting.

Slides:



Advertisements
Similar presentations
Lect. 8 : Advanced Encryption Standard
Advertisements

Origins  clear a replacement for DES was needed Key size is too small Key size is too small The variants are just patches The variants are just patches.
Cryptography and Network Security Chapter 5 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
Cryptography and Network Security Chapter 5
Announcements: Quiz grades entered Quiz grades entered Homework 4 updated with more details. Homework 4 updated with more details. Discussion forum is.
Block ciphers 1 Session 3. Contents Design of block ciphers Non-linear transformations 2/25.
Cryptography and Network Security
1 The AES block cipher Niels Ferguson. 2 What is it? Block cipher: encrypts fixed-size blocks. Design by two Belgians. Chosen from 15 entries in a competition.
Algorithm Scheme. AddRoundKey Each round uses four different words from the expanded key array. Each column in the state matrix is XORed with a different.
Announcements: Ch 3 quiz next week (tentatively Friday). Will include fields (today) Ch 3 quiz next week (tentatively Friday). Will include fields (today)Today:
AES clear a replacement for DES was needed
Cryptography and Network Security (AES) Dr. Monther Aldwairi New York Institute of Technology- Amman Campus 10/18/2009 INCS 741: Cryptography 10/18/20091Dr.
RIJNDAEL Arta Doci University Of Colorado.
The Design of Improved Dynamic AES and Hardware Implementation Using FPGA 游精允.
Introduction to Modern Cryptography Lecture 3 (1) Finite Groups, Rings and Fields (2) AES - Advanced Encryption Standard.
Cryptography and Network Security Chapter 5. Chapter 5 –Advanced Encryption Standard "It seems very simple." "It is very simple. But if you don't know.
Cryptography and Network Security Chapter 5 Fourth Edition by William Stallings.
Announcements: DES due Thursday. DES due Thursday. Try not to use late day, so you can study for Ch 3 quiz Friday. Try not to use late day, so you can.
ICS 454 Principles of Cryptography Advanced Encryption Standard (AES) (AES) Sultan Almuhammadi.
Algebra 2 Bell-work 10/14/2014 Multiple Choice: Which set of ordered pairs is a solution to the system? 4x + 2y = 4 6x + 2y = 8 A. (7,5)B. (2,4)C. (2,-2)D.
CS470, A.SelcukAfter the DES1 Block Ciphers After the DES CS 470 Introduction to Applied Cryptography Instructor: Ali Aydin Selcuk.
Dr. Lo’ai Tawalbeh 2007 Chapter 5: Advanced Encryption Standard (AES) Dr. Lo’ai Tawalbeh New York Institute of Technology (NYIT) Jordan’s Campus.
Encryption Schemes Second Pass Brice Toth 21 November 2001.
Cryptography and Network Security
1 University of Palestine Information Security Principles ITGD 2202 Ms. Eman Alajrami 2 nd Semester
Cryptography and Network Security
Chapter 5 –Advanced Encryption Standard "It seems very simple." "It is very simple. But if you don't know what the key is it's virtually indecipherable."
4.5 Solving Systems using Matrix Equations and Inverses.
9/17/15UB Fall 2015 CSE565: S. Upadhyaya Lec 6.1 CSE565: Computer Security Lecture 6 Advanced Encryption Standard Shambhu Upadhyaya Computer Science &
Classical &ontemporyryptology 1 AESAES Classical &ontemporyryptology 2 Advanced Encryption Standard Since DES was becoming less reliable as new cryptanalysis.
Advance Encryption Standard. Topics  Origin of AES  Basic AES  Inside Algorithm  Final Notes.
AES Background and Mathematics CSCI 5857: Encoding and Encryption.
Information Security Lab. Dept. of Computer Engineering 122/151 PART I Symmetric Ciphers CHAPTER 5 Advanced Encryption Standard 5.1 Evaluation Criteria.
4.5 Solving Systems using Matrix Equations and Inverses OBJ: To solve systems of linear equations using inverse matrices & use systems of linear equations.
Dan Boneh Block ciphers The AES block cipher Online Cryptography Course Dan Boneh.
Rijndael Advanced Encryption Standard. Overview Definitions Definitions Who created Rijndael and the reason behind it Who created Rijndael and the reason.
Monoids, Groups, Rings, Fields
Chapter 5: Polynomials & Polynomial Functions
SYMMETRIC CRYPTOSYSTEMS Symmetric Cryptosystems 20/10/2015 | pag. 2.
Chapter 4 – Finite Fields
MA.912.A.4.2: Add, subtract, and multiply polynomials. Which of the following expressions is equivalent to (5x − 3) 2 ? A. 25x 2 − 30x + 9 B. 25x 2 −
The Fast Fourier Transform and Applications to Multiplication
AES: Rijndael 林志信 王偉全. Outline Introduction Mathematical background Specification Motivation for design choice Conclusion Discussion.
Advanced Encryption Standard. Origins NIST issued a new version of DES in 1999 (FIPS PUB 46-3) DES should only be used in legacy systems 3DES will be.
Cryptography Lecture 17: Advanced Encryption Standard (AES) Piotr Faliszewski.
Fifth Edition by William Stallings
Chapter 2 (C) –Advanced Encryption Standard. Origins clearly a replacement for DES was needed –have theoretical attacks that can break it –have demonstrated.
Advanced Encryption Standard Dr. Shengli Liu Tel: (O) Cryptography and Information Security Lab. Dept. of Computer.
Section 1-3: Solving Equations Goal 1.03: Operate with algebraic expressions (polynomial, rational, complex fractions) to solve problems.
4.7 Solving Systems using Matrix Equations and Inverses
The Advanced Encryption Standard Part 2: Mathematical Background
The Advanced Encryption Standard Part 1: Overview
Understanding Cryptography by Christof Paar and Jan Pelzl Chapter 4 – The Advanced Encryption Standard (AES) ver. October 28, 2009.
3.8B Solving Systems using Matrix Equations and Inverses.
Hardware Implementations of Finite Field Primitives
CSCE 715: Network Systems Security Chin-Tser Huang University of South Carolina.
CSCE 715: Network Systems Security Chin-Tser Huang University of South Carolina.
Last Answer LETTER I h(x) = 3x 4 – 8x Last Answer LETTER R Without graphing, solve this polynomial: y = x 3 – 12x x.
CSCE 715: Network Systems Security Chin-Tser Huang University of South Carolina.
Quadratic Equations Lesson 4-5 Part 1
The Advanced Encryption Standard: Rijndael
Copyright 2013, 2009, 2005, 2001, Pearson Education, Inc.
DTTF/NB479: Dszquphsbqiz Day 17
Introduction to Modern Cryptography
Cryptography and Network Security Chapter 5 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
1.11 Use Inverse Matrices to Solve Linear Systems
Solving Linear Equations
Introduction to Modern Cryptography
12 Chapter Chapter 2 Exponential and Logarithmic Functions.
Presentation transcript:

1 A simple algebraic representation of Rijndael Niels Ferguson Richard Schroeppel Doug Whiting

2 I am biased I’m one of the designers of Twofish, an AES finalist that lost to Rijndael in the AES competition. I spent several month attacking Rijndael.

3 The finite field GF(2 8 ) It is a field: you can add, subtract, multiply, and divide. There are 2 8 = 256 elements. Field addition is the XOR operation. Multiplication is similar to modular multiplication, without any carries.

4 Squaring in GF(2 8 ) We all know that (a + b) 2 = a 2 + ab + ab + b 2 but as addition in GF(2 8 ) is a XOR we get (a + b) 2 = a 2 + b 2 This is known as the Freshman’s Dream. Squaring is a bit-linear operation!

5 The MixColumn operation Matrix multiplication: each output byte is a linear combination of input bytes. b 0 = 2a 0 + 3a 1 + a 2 + a 3 b 1 = a 0 + 2a 1 + 3a 2 + a 3 b 2 = a 0 + a 1 + 2a 2 + 3a 3 b 3 = 3a 0 + a 1 + a 2 + 2a 3

6 S-box has three layers Inversion in the field GF(2 8 ). Bit-linear function (each output bit is the sum of some input bits). Addition of a constant.

7 Bit-linear functions in GF(2 8 ) Any bit-linear function in GF(2 8 ) can be written as ax 128 +bx 64 +cx 32 +dx 16 +ex 8 +fx 4 +gx 2 +hx Squaring is bit-linear, so all polynomials of this form are bit-linear. There are 2 64 polynomials of this form, and 2 64 bit-linear functions.

8 Rewriting the S-box The constant can be moved into the key schedule. We can rewrite the S-box as

9 Combined S-box and MixColumn MixColumn: Combined:

10 One round Can be written as: or

11 Four rounds

12 Conclusions Rijndael depends on a new complexity assumption: You cannot solve equations of this form efficiently in GF(2 8 ). We have no idea how hard this problem is.

13 Which block cipher to choose Rijndael/AES: fast, available, and the safe choice (for your career). Serpent: built like a tank, but slow Twofish: most of the security of Serpent, with most of the speed of Rijndael.