AES Advanced Encryption Standard. Requirements for AES AES had to be a private key algorithm. It had to use a shared secret key. It had to support the.

Slides:



Advertisements
Similar presentations
AES Advanced Encryption Standard
Advertisements

Lecture 7 Overview. Advanced Encryption Standard 10, 12, 14 rounds for 128, 192, 256 bit keys – Regular Rounds (9, 11, 13) – Final Round is different.
Cryptography and Network Security Chapter 5 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
Cryptography and Network Security Chapter 5
The Advanced Encryption Standard (AES) Simplified.
Hashing Algorithms: SHA-3 CSCI 5857: Encoding and Encryption.
Advanced Encryption Standard
Cryptography and Network Security
AES clear a replacement for DES was needed
Advanced Encryption Standard. This Lecture Why AES? NIST Criteria for potential candidates The AES Cipher AES Functions and Inverse Functions AES Key.
Cryptography and Network Security (AES) Dr. Monther Aldwairi New York Institute of Technology- Amman Campus 10/18/2009 INCS 741: Cryptography 10/18/20091Dr.
RIJNDAEL Arta Doci University Of Colorado.
The Design of Improved Dynamic AES and Hardware Implementation Using FPGA 游精允.
Cryptography and Network Security Chapter 5. Chapter 5 –Advanced Encryption Standard "It seems very simple." "It is very simple. But if you don't know.
Cryptography and Network Security Chapter 5 Fourth Edition by William Stallings.
Lecture 23 Symmetric Encryption
Dr. Lo’ai Tawalbeh 2007 Chapter 5: Advanced Encryption Standard (AES) Dr. Lo’ai Tawalbeh New York Institute of Technology (NYIT) Jordan’s Campus.
Encryption Schemes Second Pass Brice Toth 21 November 2001.
Chapter 8.  Cryptography is the science of keeping information secure in terms of confidentiality and integrity.  Cryptography is also referred to as.
ECE454/CS594 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2011.
The Digital Encryption Standard CSCI 5857: Encoding and Encryption.
Chapter 5 Advanced Encryption Standard. Origins clear a replacement for DES was needed –have theoretical attacks that can break it –have demonstrated.
1 University of Palestine Information Security Principles ITGD 2202 Ms. Eman Alajrami 2 nd Semester
Cryptography and Network Security
Chapter 5 –Advanced Encryption Standard "It seems very simple." "It is very simple. But if you don't know what the key is it's virtually indecipherable."
9/17/15UB Fall 2015 CSE565: S. Upadhyaya Lec 6.1 CSE565: Computer Security Lecture 6 Advanced Encryption Standard Shambhu Upadhyaya Computer Science &
Classical &ontemporyryptology 1 AESAES Classical &ontemporyryptology 2 Advanced Encryption Standard Since DES was becoming less reliable as new cryptanalysis.
Advance Encryption Standard. Topics  Origin of AES  Basic AES  Inside Algorithm  Final Notes.
AES Background and Mathematics CSCI 5857: Encoding and Encryption.
Chapter 20 Symmetric Encryption and Message Confidentiality.
Rijndael Advanced Encryption Standard. Overview Definitions Definitions Who created Rijndael and the reason behind it Who created Rijndael and the reason.
TE/CS 536 Network Security Spring 2006 – Lectures 6&7 Secret Key Cryptography.
Chapter 20 Symmetric Encryption and Message Confidentiality.
30.1 Chapter 30 Cryptography Copyright © The McGraw-Hill Companies, Inc. Permission required for reproduction or display.
Feistel Cipher Structure
Classical &ontemporyryptology 1 Block Cipher Today’s most widely used ciphers are in the class of Block Ciphers Today’s most widely used ciphers are in.
DES Algorithm Data Encryption Standard. DES Features Block cipher, 64 bits per block 64-bit key, with only 56 bits effective ECB mode and CBC mode.
CSCE 715: Network Systems Security Chin-Tser Huang University of South Carolina.
 Cryptography is the science of using mathematics to encrypt and decrypt data.  Cryptography enables you to store sensitive.
AES (Advanced Encryption Standard) By- Sharmistha Roy M.Tech, CSE 1 st semester NIT, Agartala.
Advanced Encryption Standard. Origins NIST issued a new version of DES in 1999 (FIPS PUB 46-3) DES should only be used in legacy systems 3DES will be.
Lecture 23 Symmetric Encryption
Cryptography Lecture 17: Advanced Encryption Standard (AES) Piotr Faliszewski.
Fifth Edition by William Stallings
Chapter 2 (C) –Advanced Encryption Standard. Origins clearly a replacement for DES was needed –have theoretical attacks that can break it –have demonstrated.
Advanced Encryption Standard Dr. Shengli Liu Tel: (O) Cryptography and Information Security Lab. Dept. of Computer.
AES Encryption FIPS 197, November 26, Bit Block Encryption Key Lengths 128, 192, 256 Number of Rounds Key Length Rounds Block.
DATA & COMPUTER SECURITY (CSNB414) MODULE 3 MODERN SYMMETRIC ENCRYPTION.
Computer Science and Engineering Computer System Security CSE 5339/7339 Lecture 10 September 21, 2004.
The Advanced Encryption Standard Part 2: Mathematical Background
Lecture 3 Overview. Ciphers The intent of cryptography is to provide secrecy to messages and data Substitutions – ‘hide’ letters of plaintext Transposition.
Lecture 4 Overview. Data Encryption Standard Combination of substitution and transposition – Repeated for 16 cycles – Provides confusion and diffusion.
Computer Science and Engineering Computer System Security CSE 5339/7339 Lecture 7 September 9, 2004.
Network Security Lecture 3 Secret Key Cryptography
Module :MA3036NI Symmetric Encryption -3 Lecture Week 4.
Block Ciphers and the Data Encryption Standard. Modern Block Ciphers  One of the most widely used types of cryptographic algorithms  Used in symmetric.
Le Trong Ngoc Security Fundamentals (2) Encryption mechanisms 4/2011.
Information and Computer Security CPIS 312 Lab 6 & 7 1 TRIGUI Mohamed Salim Symmetric key cryptography.
Chapter-2 Classical Encryption Techniques.
The Advanced Encryption Standard: Rijndael
ADVANCED ENCRYPTION STANDARD
Data Security and Encryption (CSE348)
Fifth Edition by William Stallings
Block Ciphers: DES and AES
SYMMETRIC ENCRYPTION.
DES (Data Encryption Standard)
Cryptography and Network Security Chapter 5 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
Advanced Encryption Standard
Advanced Encryption Standard (AES)
Presentation transcript:

AES Advanced Encryption Standard

Requirements for AES AES had to be a private key algorithm. It had to use a shared secret key. It had to support the following key sizes: – 128 bits – 192 bits – 256 bits DES uses only 56-bit keys. If you were able to search half the DES key space in 1 second, then on average, it would take 149 trillion years to crack a 128-bit AES key.

Operation 1) Expand 128 bits key or 16-byte ( 4 X 4 Arrays) key into 11 (4 X 4 Arrays) and each arrays containing 16 bytes. (16 bytes – 176 bytes) (4 words – 44 words)(w0 to w43). 2)16 – bytes plain text block is copied into 4x4 array is called state 3)XOR state with key block.

Key expansion

After filling first array the remaining 10 arrays (w4 to w43) are filled one by one. Every added key array block depends on the immediately preceding block and the block 4 position earlier to it If the word in W array is a multiple of four, some complex logic is used (for w4,w8,w12….) for increase security But for others simple XOR is used. Like for w5, we would XOR w4 and w1 and store output as w5.

Key expansion But if word is multiple of four w4,w8,w12… then three functions are used. Rotate, Substitute and constant Rotate : Suppose original 4 word key is: Byt e hex A0A 0B0B 0C0C 0D0D 0E0E 0F0F

Key expansion For find w4: 1) First Rotation will produce Rotate W3 ( 0C 0D 0E 0F) which is equals to ( 0D 0E 0F 0C ).

Key expansion 2) second substitute,we need to take one byte at a time and look up in S- box. For example first byte 0D is replace with 00,similarly, 0E is replace with 00..so on…

Key expansion 3) Finally at last stage substituted word XOR with constant ( with the help of constant table) as per round number. This constant is a word (4 bytes),and last 3 bytes always contain 0. Thus XORing any input word with such a constant is as good as XORing only with first byte of input word. Like D7 AB 76 FE XOR = D6 AB 76 FE Finally this XOR with w [i-4] means w0. where I = word number. Round constant B36

Plain text Operation A) First Plain text of 16 bytes arrange into 4 x 4 array. B) Apply Previous s-box to each array of plain text bytes. Note: only one S-BOX used.

Plain text Operation C) Third step rotate Row of plain text k bytes.

Plain text 0peration D) Last perform Mix columns: Matrix multiplication….for matrix, State is arranged into 4x4 matrix. This HEXA matrix multiplication is implemented over GALOIS FIELD.

One round Finally plaintext (substituted, rotate and mix columns ) XOR with KEY ( Expand, rotate, substitute, and xor with constant).