Advanced Encryption Standard

Slides:



Advertisements
Similar presentations
Origins  clear a replacement for DES was needed Key size is too small Key size is too small The variants are just patches The variants are just patches.
Advertisements

Chap. 5: Advanced Encryption Standard (AES) Jen-Chang Liu, 2005 Adapted from lecture slides by Lawrie Brown.
Cryptography and Network Security Chapter 5 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
Cryptography and Network Security Chapter 5
The Advanced Encryption Standard (AES) Simplified.
Advanced Encryption Standard
Cryptography and Network Security
Advanced Encryption Standard(AES) Presented by: Venkata Marella Slide #9-1.
AES clear a replacement for DES was needed
Advanced Encryption Standard. This Lecture Why AES? NIST Criteria for potential candidates The AES Cipher AES Functions and Inverse Functions AES Key.
Cryptography and Network Security (AES) Dr. Monther Aldwairi New York Institute of Technology- Amman Campus 10/18/2009 INCS 741: Cryptography 10/18/20091Dr.
RIJNDAEL Arta Doci University Of Colorado.
ICS 454: Principles of Cryptography
Cryptography and Network Security Chapter 5. Chapter 5 –Advanced Encryption Standard "It seems very simple." "It is very simple. But if you don't know.
Cryptography and Network Security Chapter 5 Fourth Edition by William Stallings.
ICS 454 Principles of Cryptography Advanced Encryption Standard (AES) (AES) Sultan Almuhammadi.
Lecture 23 Symmetric Encryption
Dr. Lo’ai Tawalbeh 2007 Chapter 5: Advanced Encryption Standard (AES) Dr. Lo’ai Tawalbeh New York Institute of Technology (NYIT) Jordan’s Campus.
ECE454/CS594 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2011.
Chapter 5 Advanced Encryption Standard. Origins clear a replacement for DES was needed –have theoretical attacks that can break it –have demonstrated.
Cryptography and Network Security
1 University of Palestine Information Security Principles ITGD 2202 Ms. Eman Alajrami 2 nd Semester
Cryptography and Network Security
Chapter 5 –Advanced Encryption Standard "It seems very simple." "It is very simple. But if you don't know what the key is it's virtually indecipherable."
Advance Encryption Standard. Topics  Origin of AES  Basic AES  Inside Algorithm  Final Notes.
AES Background and Mathematics CSCI 5857: Encoding and Encryption.
Information Security Lab. Dept. of Computer Engineering 122/151 PART I Symmetric Ciphers CHAPTER 5 Advanced Encryption Standard 5.1 Evaluation Criteria.
Chapter 20 Symmetric Encryption and Message Confidentiality.
Rijndael Advanced Encryption Standard. Overview Definitions Definitions Who created Rijndael and the reason behind it Who created Rijndael and the reason.
 Cryptography is the science of using mathematics to encrypt and decrypt data.  Cryptography enables you to store sensitive.
AES: Rijndael 林志信 王偉全. Outline Introduction Mathematical background Specification Motivation for design choice Conclusion Discussion.
Advanced Encryption Standard. Origins NIST issued a new version of DES in 1999 (FIPS PUB 46-3) DES should only be used in legacy systems 3DES will be.
Lecture 23 Symmetric Encryption
Fifth Edition by William Stallings
Chapter 2 (C) –Advanced Encryption Standard. Origins clearly a replacement for DES was needed –have theoretical attacks that can break it –have demonstrated.
Advanced Encryption Standard Dr. Shengli Liu Tel: (O) Cryptography and Information Security Lab. Dept. of Computer.
Data Security and Encryption (CSE348) 1. Lecture # 9 2.
The Advanced Encryption Standard Part 1: Overview
Understanding Cryptography by Christof Paar and Jan Pelzl Chapter 4 – The Advanced Encryption Standard (AES) ver. October 28, 2009.
Cryptography and Network Security Chapter 5
Triple DES.
Cryptography and Network Security
School of Computer Science and Engineering Pusan National University
Cryptography and Network Security Chapter 5
Classical Encryption techniques
ADVANCED ENCRYPTION STANDARD
Data Security and Encryption (CSE348)
Cryptography and Network Security
Cryptography and Network Security Chapter 5
AES Objectives ❏ To review a short history of AES
Advanced Encryption Standard (Symmetric key Algorithm)
Cryptography and Network Security
ICS 454: Principles of Cryptography
Fifth Edition by William Stallings
Cryptography and Network Security Chapter 5
Cryptography and Network Security Chapter 5
ADVANCED ENCRYPTION STANDARDADVANCED ENCRYPTION STANDARD
Chapter -3 ADVANCED ENCRYPTION STANDARD & BLOCK CIPHER OPERATION
Cryptography and Network Security Chapter 5
Advanced Encryption Standard
SYMMETRIC ENCRYPTION.
Cryptography and Network Security Chapter 5
Origins AES = current federal standard for symmetric crypto (replacing DES) DES Key size is too small The variants are just patches can use Triple-DES.
Cryptography and Network Security Chapter 5
Cryptography and Network Security Chapter 5 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
SOHAIL SHAHUL HAMEED Dr. BHARGAVI GOSWAMI
ICS 555: Block Ciphers & DES Sultan Almuhammadi.
Advanced Encryption Standard
Cryptography and Network Security Chapter 5
Cryptography and Network Security Chapter 5
Presentation transcript:

Advanced Encryption Standard ICS 454 Cryptography Advanced Encryption Standard (AES) Sultan Almuhammadi

Outline Background AES Encryption and Decryption Security Issues Implementation Issues

Background In 1977, the National Bureau of Standards (NBS) adopted DES. In 1994, the National Institute of Standards and Technology (NIST), reaffirmed DES for federal use for another 5 years. In 1999, NIST adopted 3DES. Pros: 168-bit key  overcomes brute-force attack. Cons: Triple rounds  relatively slow in software. 64-bit block size  larger is better. 3DES is not a good candidate for long-term use.

Background In 1997, NIST called for a new Advanced Encryption Standard (AES) AES Requirements: Must have equal or better security than 3DES. Must improve the efficiency. Must be a 128-bit symmetric block cipher. Must support 128/192/256 bit key lengths. In 2001, NIST selected Rijndael (by Rijmen and Daemen) as the new AES. AES will replace 3DES eventually. Until then, NIST approves 3DES for US government use.

AES (Encryption) Not a Feistel structure (data block is processed in parallel in each round) Key Expansion provides 128-bit round keys (4 words each). Each round has 4 stages: Substitute bytes: using an S-box to perform a byte-by-byte substitution of the block ShiftRows: a simple permutation MixColumns: substitution using arithmetic over GF(28) AddRoundKey: bitwise XOR of the current block with a round key

Substitution using arithmetic over GF(28) byte-by-byte substitution using S-box Simple permutation Substitution using arithmetic over GF(28) XOR with round key

AES (Decryption) Each stage is easily reversible: Inv. Sub bytes: An inverse S-box is used. Inv. ShiftRows: Inverse permutation Inv. MixColumns: Inverse substitution using arithmetic over GF(28) AddRoundKey: XOR with a round key in reverse order (B RK)  RK = B

AES Security Issues Only the AddRoundKey stage makes use of the key. Other stages are reversible without the key  add no security. AddRoundKey stage by itself is just an XOR scheme  attackable. Other three stages provide confusion/diffusion/ nonlinearity (i.e. scrambling the block), but no security. The four stages together in each round make it both efficient and highly secure. The S-box is designed such that: It is resistant to known cryptanalytic attacks It has no fixed point (S-box(n) = n) it is not self-inverse. Eg. S-box(95) = 2A, but Inv.S-box(95) = AD

AES Implementation Issues Very efficient on 8-bit processor: AddRoundKey: bytewise XOR operation ShiftRows: simple byte shifting SubBytes: operates at byte-level MixColumns: multiplies matrices in GF(28) On 32-bit processor, a more efficient implementation can be achieved with operations defined on 32-bit words.

AES Demo Pls visit the link below for a full AES demo: http://www.cs.bc.edu/~straubin/cs381-05/blockciphers/rijndael_ingles2004.swf