Dan Boneh Block ciphers The AES block cipher Online Cryptography Course Dan Boneh.

Slides:



Advertisements
Similar presentations
Dan Boneh Block ciphers Exhaustive Search Attacks Online Cryptography Course Dan Boneh.
Advertisements

Origins  clear a replacement for DES was needed Key size is too small Key size is too small The variants are just patches The variants are just patches.
Chap. 5: Advanced Encryption Standard (AES) Jen-Chang Liu, 2005 Adapted from lecture slides by Lawrie Brown.
Dan Boneh Stream ciphers Real-world Stream Ciphers Online Cryptography Course Dan Boneh.
1 CIS 5371 Cryptography 5b. Pseudorandom Objects in Practice Block Ciphers.
Cryptography and Network Security Chapter 5 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
Cryptography and Network Security Chapter 5
Rachana Y. Patil 1 Data Encryption Standard (DES) (DES)
Announcements: Quiz grades entered Quiz grades entered Homework 4 updated with more details. Homework 4 updated with more details. Discussion forum is.
Advanced Encryption Standard
Cryptography and Network Security
1 The AES block cipher Niels Ferguson. 2 What is it? Block cipher: encrypts fixed-size blocks. Design by two Belgians. Chosen from 15 entries in a competition.
1 A simple algebraic representation of Rijndael Niels Ferguson Richard Schroeppel Doug Whiting.
Advanced Encryption Standard(AES) Presented by: Venkata Marella Slide #9-1.
AES clear a replacement for DES was needed
Advanced Encryption Standard. This Lecture Why AES? NIST Criteria for potential candidates The AES Cipher AES Functions and Inverse Functions AES Key.
Cryptography and Network Security (AES) Dr. Monther Aldwairi New York Institute of Technology- Amman Campus 10/18/2009 INCS 741: Cryptography 10/18/20091Dr.
CS470, A.SelcukLucifer & DES1 Block Ciphers Lucifer & DES CS 470 Introduction to Applied Cryptography Instructor: Ali Aydin Selcuk.
The Design of Improved Dynamic AES and Hardware Implementation Using FPGA 游精允.
Introduction to Modern Cryptography Lecture 3 (1) Finite Groups, Rings and Fields (2) AES - Advanced Encryption Standard.
Cryptography and Network Security Chapter 5. Chapter 5 –Advanced Encryption Standard "It seems very simple." "It is very simple. But if you don't know.
Cryptography and Network Security Chapter 5 Fourth Edition by William Stallings.
CNS2010lecture 5 :: attacks on DES1 ELEC5616 computer and network security matt barrie
ICS 454 Principles of Cryptography Advanced Encryption Standard (AES) (AES) Sultan Almuhammadi.
CS470, A.SelcukAfter the DES1 Block Ciphers After the DES CS 470 Introduction to Applied Cryptography Instructor: Ali Aydin Selcuk.
Dr. Lo’ai Tawalbeh 2007 Chapter 5: Advanced Encryption Standard (AES) Dr. Lo’ai Tawalbeh New York Institute of Technology (NYIT) Jordan’s Campus.
Dan Boneh Block ciphers The data encryption standard (DES) Online Cryptography Course Dan Boneh.
ECE454/CS594 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2011.
Chapter 5 Advanced Encryption Standard. Origins clear a replacement for DES was needed –have theoretical attacks that can break it –have demonstrated.
Cryptography and Network Security
1 University of Palestine Information Security Principles ITGD 2202 Ms. Eman Alajrami 2 nd Semester
Cryptography and Network Security
Chapter 5 –Advanced Encryption Standard "It seems very simple." "It is very simple. But if you don't know what the key is it's virtually indecipherable."
AL-MAAREFA COLLEGE FOR SCIENCE AND TECHNOLOGY COMP 425: Information Security CHAPTER 7 Symmetric Key Crypto (Chapter 3 in the textbook) INFORMATION.
DARPA AES Finalist Algorithm: The Rijndael Block Cipher Mel Tsai University of California at Berkeley.
Blowfish A widely used block cipher. Blowfish Designed by Bruce Schneier (1993) A variant of it (Twofish) was an AES finalist candidate 64-bit block size,
9/17/15UB Fall 2015 CSE565: S. Upadhyaya Lec 6.1 CSE565: Computer Security Lecture 6 Advanced Encryption Standard Shambhu Upadhyaya Computer Science &
Cryptography Lecture 4 Stefan Dziembowski
Advance Encryption Standard. Topics  Origin of AES  Basic AES  Inside Algorithm  Final Notes.
AES Background and Mathematics CSCI 5857: Encoding and Encryption.
Information Security Lab. Dept. of Computer Engineering 122/151 PART I Symmetric Ciphers CHAPTER 5 Advanced Encryption Standard 5.1 Evaluation Criteria.
Rijndael Advanced Encryption Standard. Overview Definitions Definitions Who created Rijndael and the reason behind it Who created Rijndael and the reason.
Dan Boneh Block ciphers More attacks on block ciphers Online Cryptography Course Dan Boneh.
 Cryptography is the science of using mathematics to encrypt and decrypt data.  Cryptography enables you to store sensitive.
AES: Rijndael 林志信 王偉全. Outline Introduction Mathematical background Specification Motivation for design choice Conclusion Discussion.
Advanced Encryption Standard. Origins NIST issued a new version of DES in 1999 (FIPS PUB 46-3) DES should only be used in legacy systems 3DES will be.
Cryptography Lecture 17: Advanced Encryption Standard (AES) Piotr Faliszewski.
Fifth Edition by William Stallings
Chapter 2 (C) –Advanced Encryption Standard. Origins clearly a replacement for DES was needed –have theoretical attacks that can break it –have demonstrated.
Advanced Encryption Standard Dr. Shengli Liu Tel: (O) Cryptography and Information Security Lab. Dept. of Computer.
Linear Cryptanalysis of DES
Linear Cryptanalysis of DES M. Matsui. 1.Linear Cryptanalysis Method for DES Cipher. EUROCRYPT 93, 1994.Linear Cryptanalysis Method for DES Cipher 2.The.
Data Security and Encryption (CSE348) 1. Lecture # 9 2.
Block ciphers What is a block cipher?
Cryptography: Block Ciphers David Brumley Carnegie Mellon University Credits: Many slides from Dan Boneh’s June 2012 Coursera crypto class,
The Advanced Encryption Standard Part 1: Overview
Understanding Cryptography by Christof Paar and Jan Pelzl Chapter 4 – The Advanced Encryption Standard (AES) ver. October 28, 2009.
@Yuan Xue Announcement Project Release Team forming Homework 1 will be released next Tuesday.
Practical Aspects of Modern Cryptography Josh Benaloh & Brian LaMacchia.
Triple DES.
School of Computer Science and Engineering Pusan National University
Cryptography and Network Security Chapter 5
Advanced Encryption Standard (Symmetric key Algorithm)
Cryptography and Network Security
Chapter -3 ADVANCED ENCRYPTION STANDARD & BLOCK CIPHER OPERATION
Advanced Encryption Standard
Advanced Encryption Standard
Cryptography and Network Security Chapter 5 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
Advanced Encryption Standard
Blowfish Encryption Algorithm
Presentation transcript:

Dan Boneh Block ciphers The AES block cipher Online Cryptography Course Dan Boneh

Dan Boneh The AES process 1997: NIST publishes request for proposal 1998: 15 submissions. Five claimed attacks. 1999: NIST chooses 5 finalists 2000: NIST chooses Rijndael as AES (designed in Belgium) Key sizes: 128, 192, 256 bits. Block size: 128 bits

Dan Boneh AES is a Subs-Perm network (not Feistel) input S1S1 S1S1 S2S2 S2S2 S3S3 S3S3 S8S8 S8S8 ⋯ output subs. layer perm. layer inversion k1k1 S1S1 S1S1 S2S2 S2S2 S3S3 S3S3 S8S8 S8S8 ⋯ k2k2 S1S1 S1S1 S2S2 S2S2 S3S3 S3S3 S8S8 S8S8 ⋯ ⋯ knkn

Dan Boneh AES-128 schematic input rounds (1)ByteSub (2)ShiftRow (3)MixColumn (1)ByteSub (2)ShiftRow (3)MixColumn k2k2 k2k2 ⋯ k9k9 k9k9 (1)ByteSub (2)ShiftRow (3)MixColumn (1)ByteSub (2)ShiftRow (3)MixColumn k1k1 k1k1 k0k0 k0k0 (1)ByteSub (2)ShiftRow (1)ByteSub (2)ShiftRow output 4 4 k 10 key 16 bytes key expansion: invertible 16 bytes 176 bytes

Dan Boneh The round function ByteSub: a 1 byte S-box. 256 byte table (easily computable) ShiftRows: MixColumns:

Dan Boneh Code size/performance tradeoff Code sizePerformance Pre-compute round functions (24KB or 4KB) largest fastest: table lookups and xors Pre-compute S-box only (256 bytes) smallerslower No pre-computationsmallestslowest

Dan Boneh Example: Javascript AES AES library (6.4KB) no pre-computed tables AES in the browser: Prior to encryption: pre-compute tables Then encrypt using tables

Dan Boneh AES in hardware AES instructions in Intel Westmere: aesenc, aesenclast: do one round of AES 128-bit registers: xmm1=state, xmm2=round key aesenc xmm1, xmm2 ; puts result in xmm1 aeskeygenassist: performs AES key expansion Claim 14 x speed-up over OpenSSL on same hardware Similar instructions on AMD Bulldozer

Dan Boneh Attacks Best key recovery attack: four times better than ex. search [BKR’11] Related key attack on AES-256: [BK’09] Given 2 99 inp/out pairs from four related keys in AES-256 can recover keys in time ≈2 99

Dan Boneh End of Segment