SYMMETRIC CRYPTOSYSTEMS Symmetric Cryptosystems 20/10/2015 | pag. 2.

Slides:



Advertisements
Similar presentations
SYMMETRIC CRYPTOSYSTEMS Symmetric Cryptosystems 6/05/2014 | pag. 2.
Advertisements

Finite Fields Rong-Jaye Chen. p2. Finite fields 1. Irreducible polynomial f(x)  K[x], f(x) has no proper divisors in K[x] Eg. f(x)=1+x+x 2 is irreducible.
Mathematics of Cryptography Part II: Algebraic Structures
Cryptography and Network Security
Cryptography and Network Security Chapter 5 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
Cryptography and Network Security Chapter 5
Information and Coding Theory Finite fields. Juris Viksna, 2015.
Announcements: Quiz grades entered Quiz grades entered Homework 4 updated with more details. Homework 4 updated with more details. Discussion forum is.
Block ciphers 1 Session 3. Contents Design of block ciphers Non-linear transformations 2/25.
SYMMETRIC CRYPTOSYSTEMS Symmetric Cryptosystems 10/06/2015 | pag. 2.
Cryptography and Network Security
Cryptography and Network Security Chapter 4
Cryptography and Network Security Chapter 4 Fourth Edition by William Stallings.
Announcements: Ch 3 quiz next week (tentatively Friday). Will include fields (today) Ch 3 quiz next week (tentatively Friday). Will include fields (today)Today:
1 A simple algebraic representation of Rijndael Niels Ferguson Richard Schroeppel Doug Whiting.
RIJNDAEL Arta Doci University Of Colorado.
The Design of Improved Dynamic AES and Hardware Implementation Using FPGA 游精允.
Introduction Polynomials
Introduction to Modern Cryptography Lecture 3 (1) Finite Groups, Rings and Fields (2) AES - Advanced Encryption Standard.
Chapter 4 – Finite Fields Introduction  will now introduce finite fields  of increasing importance in cryptography AES, Elliptic Curve, IDEA, Public.
Cryptography and Network Security Chapter 5. Chapter 5 –Advanced Encryption Standard "It seems very simple." "It is very simple. But if you don't know.
Cryptography and Network Security Chapter 5 Fourth Edition by William Stallings.
AES S-box How and Why?. Notes The general math review slides are taken from a variety of internet sources. I tried to be diligent in citing, but given.
Finite fields.
Dr. Lo’ai Tawalbeh 2007 Chapter 5: Advanced Encryption Standard (AES) Dr. Lo’ai Tawalbeh New York Institute of Technology (NYIT) Jordan’s Campus.
Announcements: Quizzes graded, but not in gradebook. (Current grade gives 0 on the parts you shouldn’t have done .) Quizzes graded, but not in gradebook.
Chapter 5 Advanced Encryption Standard. Origins clear a replacement for DES was needed –have theoretical attacks that can break it –have demonstrated.
Cryptography and Network Security
Number Theory and Advanced Cryptography 1. Finite Fields and AES
FINITE FIELDS 7/30 陳柏誠.
CPSC 3730 Cryptography and Network Security
Information Security and Management 4. Finite Fields 8
Cryptography and Network Security Introduction to Finite Fields.
By: Hector L Contreras SSGT / USMC
9/17/15UB Fall 2015 CSE565: S. Upadhyaya Lec 6.1 CSE565: Computer Security Lecture 6 Advanced Encryption Standard Shambhu Upadhyaya Computer Science &
AES Background and Mathematics CSCI 5857: Encoding and Encryption.
Information Security Lab. Dept. of Computer Engineering 122/151 PART I Symmetric Ciphers CHAPTER 5 Advanced Encryption Standard 5.1 Evaluation Criteria.
Rijndael Advanced Encryption Standard. Overview Definitions Definitions Who created Rijndael and the reason behind it Who created Rijndael and the reason.
Monoids, Groups, Rings, Fields
PUBLIC KEY CRYPTOSYSTEMS Symmetric Cryptosystems 23/10/2015 | pag. 2.
Chapter 4 – Finite Fields
Public key ciphers 2 Session 6.
Data Security and Encryption (CSE348) 1. Lecture # 12 2.
3.4 Zeros of Polynomial Functions. The Fundamental Theorem of Algebra If f(x) is a polynomial of degree n, where n>0, then f has at least one zero in.
Rational Numbers and Fields
AES: Rijndael 林志信 王偉全. Outline Introduction Mathematical background Specification Motivation for design choice Conclusion Discussion.
Information Security Lab. Dept. of Computer Engineering 87/121 PART I Symmetric Ciphers CHAPTER 4 Finite Fields 4.1 Groups, Rings, and Fields 4.2 Modular.
Fifth Edition by William Stallings
Advanced Encryption Standard Dr. Shengli Liu Tel: (O) Cryptography and Information Security Lab. Dept. of Computer.
Cryptography and Network Security Chapter 4. Introduction  will now introduce finite fields  of increasing importance in cryptography AES, Elliptic.
Block Cipher- introduction
Cryptography and Network Security Chapter 4 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
CSCE 715: Network Systems Security Chin-Tser Huang University of South Carolina.
Multiplicative Group The multiplicative group of Z n includes every a, 0
CSCE 715: Network Systems Security Chin-Tser Huang University of South Carolina.
Cryptography and Network Security Third Edition by William Stallings Lecture slides by Lawrie Brown.
CSCE 715: Network Systems Security Chin-Tser Huang University of South Carolina.
Page : 1 bfolieq.drw Technical University of Braunschweig IDA: Institute of Computer and Network Engineering  W. Adi 2011 Lecture-5 Mathematical Background:
Cryptography and Information Security
Sullivan Algebra and Trigonometry: Section 5
Classical Encryption techniques
I. Finite Field Algebra.
Introduction to Modern Cryptography
Cryptography and Network Security Chapter 5 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
Introduction to Modern Cryptography
Mathematical Background: Extension Finite Fields
Presentation transcript:

SYMMETRIC CRYPTOSYSTEMS Symmetric Cryptosystems 20/10/2015 | pag. 2

Block Ciphers: Classical examples Symmetric Cryptosystems 20/10/2015 | pag. 3 Affine Cipher Affine Linear and Linear Cipher Vigenère Hill

Block Ciphers: Remark Secure block ciphers must not be (affine) linear or easy to approximate by linear functions!!! Cryptography 20/10/2015 | pag. 4

Remark Cryptography 20/10/2015 | pag. 5 Implementation of a (non-linear!) substitution often occurs through a look-up table, called S-box.

Block Ciphers: Advanced examples Symmetric Cryptosystems 20/10/2015 | pag. 6 DES – Feistel Cipher AES – Rijndael

DES: Feistel Cipher Cryptography 20/10/2015 | pag. 7 An iterated block cipher is a block cipher involving the sequential repetition of an internal function called rounds. an iterated block cipher

DES: Feistel Cipher Cryptography 20/10/2015 | pag. 8

DES: Feistel Cipher Cryptography 20/10/2015 | pag. 9

DES: Algorithm Cryptography 20/10/2015 | pag. 10

DES: Algorithm Cryptography 20/10/2015 | pag. 11

DES: Algorithm Cryptography 20/10/2015 | pag. 12

DES: Algorithm Cryptography 20/10/2015 | pag. 13

DES: Algorithm Cryptography 20/10/2015 | pag. 14

DES: Algorithm Cryptography 20/10/2015 | pag. 15

DES: Algorithm Cryptography 20/10/2015 | pag. 16

DES: Algorithm Cryptography 20/10/2015 | pag. 17

DES: Algorithm Cryptography 20/10/2015 | pag. 18

DES: S-Boxes Cryptography 20/10/2015 | pag. 19

DES: Algorithm Cryptography 20/10/2015 | pag. 20

DES: Algorithm Cryptography 20/10/2015 | pag. 21

DES: Algorithm Cryptography 20/10/2015 | pag. 22

DES: Algorithm Cryptography 20/10/2015 | pag. 23 Round number Number of left rotations

DES: Algorithm Cryptography 20/10/2015 | pag. 24

DES: Algorithm Cryptography 20/10/2015 | pag. 25

DES: Algorithm Cryptography 20/10/2015 | pag. 26

AES: Rijndael Cipher Cryptography 20/10/2015 | pag. 27 We again need some algebra first!

Intermezzo: Polynomials over Rings Cryptography 20/10/2015 | pag. 28

Example: Polynomials over Rings Cryptography 20/10/2015 | pag. 29

Intermezzo: Polynomials over Rings Cryptography 20/10/2015 | pag. 30

Example: Polynomials over Rings Cryptography 20/10/2015 | pag. 31

Intermezzo: Polynomials over Fields Cryptography 20/10/2015 | pag. 32

Intermezzo: Polynomials over Fields Cryptography 20/10/2015 | pag. 33

Intermezzo: Polynomials over Fields Cryptography 20/10/2015 | pag. 34

Intermezzo: Polynomials over Fields Cryptography 20/10/2015 | pag. 35

Example: Polynomials over Fields Cryptography 20/10/2015 | pag. 36

Intermezzo: Polynomials over Fields Cryptography 20/10/2015 | pag. 37

Intermezzo: Polynomials over Fields Cryptography 20/10/2015 | pag. 38

Example: Polynomials over Fields Cryptography 20/10/2015 | pag. 39

Intermezzo: Finite Fields Let R be a ring. If there is a least positive integer n such that nr=0 for all r in R, then we say that R has characteristic n and write char(R)=n. When no such integer exists, we set char(R)=0. Let F be a field with char(F)>0, then char(F) is prime. Any finite field F has char(F)=p, where p is prime. Let F be a finite field, where char(F)=p, then |F|=p n, with n a strictly positive integer. Cryptography 20/10/2015 | pag. 40

Intermezzo: Construction of Finite Fields Cryptography 20/10/2015 | pag. 41 Hence we can also denote it by GF(p). Note that char(GF(p))=p.

Intermezzo: Construction of Finite Fields Cryptography 20/10/2015 | pag. 42

Intermezzo: Construction of Finite Fields Cryptography 20/10/2015 | pag. 43 2

Intermezzo: Construction of Finite Fields Cryptography 20/10/2015 | pag. 44

Intermezzo: Construction of Finite Fields Cryptography 20/10/2015 | pag. 45 For every prime p and positive integer n there is an irreducible polynomial of degree n in Z p [x] !

Intermezzo: Construction of Finite Fields Theorem Let p be a prime and f(x) an irreducible polynomial of degree n in Z p [x]. Then Z p [x]/ (or Z p [x] mod f(x) ) is a field with p n elements. Proof As we can choose as coset representatives polynomials of the form a 0 + a 1 x + a 2 x a n-1 x n-1, we get a ring of order p n. As in Z n we use the analogue of the Extended Euclidean algorithm to find the inverse of an element. Let g(x) be a coset representative of a non-zero element of the ring. Since f(x) is irreducible it is not divisible by any lower degree polynomial and so the gcd(g(x), f(x)) = 1. Then by the analogue of the Extended Euclidean algorithm 1 = a(x)g(x) + b(x)f(x) for some polynomials a(x), b(x). Then a(x) is a coset representative for the inverse of g(x). Cryptography 20/10/2015 | pag. 46

Example: Construction of Finite Fields Cryptography 20/10/2015 | pag. 47

Example: Construction of Finite Fields Cryptography 20/10/2015 | pag. 48

Intermezzo: Construction of Finite Fields Cryptography 20/10/2015 | pag. 49 Conclusion: For every prime p and positive integer n the field GF(p n ) exists!