Advanced Encryption Standard(AES) Presented by: Venkata Marella Slide #9-1.

Slides:



Advertisements
Similar presentations
DES The Data Encryption Standard (DES) is a classic symmetric block cipher algorithm. DES was developed in the 1970’s as a US government standard The block.
Advertisements

Chap. 5: Advanced Encryption Standard (AES) Jen-Chang Liu, 2005 Adapted from lecture slides by Lawrie Brown.
CS 483 – SD SECTION BY DR. DANIYAL ALGHAZZAWI (3) Information Security.
1 Lecture 3: Secret Key Cryptography Outline concepts DES IDEA AES.
1 CIS 5371 Cryptography 5b. Pseudorandom Objects in Practice Block Ciphers.
Cryptography and Network Security Chapter 5 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
Cryptography and Network Security Chapter 5
Cryptography and Network Security Chapter 3
The Advanced Encryption Standard (AES) Simplified.
Rachana Y. Patil 1 Data Encryption Standard (DES) (DES)
History Applications Attacks Advantages & Disadvantages Conclusion.
Advanced Encryption Standard
1 The AES block cipher Niels Ferguson. 2 What is it? Block cipher: encrypts fixed-size blocks. Design by two Belgians. Chosen from 15 entries in a competition.
Advanced Encryption Standard. This Lecture Why AES? NIST Criteria for potential candidates The AES Cipher AES Functions and Inverse Functions AES Key.
Cryptography and Network Security (AES) Dr. Monther Aldwairi New York Institute of Technology- Amman Campus 10/18/2009 INCS 741: Cryptography 10/18/20091Dr.
RIJNDAEL Arta Doci University Of Colorado.
Introduction to Modern Cryptography Lecture 3 (1) Finite Groups, Rings and Fields (2) AES - Advanced Encryption Standard.
CS Network Security Lecture 2 Prof. Katz. 9/7/2000Lecture 2 - Data Encryption2 DES – Data Encryption Standard Private key. Encrypts by series of.
ICS 454 Principles of Cryptography Advanced Encryption Standard (AES) (AES) Sultan Almuhammadi.
Lecture 23 Symmetric Encryption
CS470, A.SelcukAfter the DES1 Block Ciphers After the DES CS 470 Introduction to Applied Cryptography Instructor: Ali Aydin Selcuk.
CS555Spring 2012/Topic 91 Cryptography CS 555 Topic 9: Block Cipher Construction & DES.
Encryption Schemes Second Pass Brice Toth 21 November 2001.
ECE454/CS594 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2011.
The Digital Encryption Standard CSCI 5857: Encoding and Encryption.
Kevin Orr JT Schratz AES ENCRYPTION. OVERVIEW History Algorithm Uses Brute Force Attack.
Chapter 5 Advanced Encryption Standard. Origins clear a replacement for DES was needed –have theoretical attacks that can break it –have demonstrated.
Cryptography and Network Security
1 Chapter 3 Ciphers Mechanism that decides the process of encryption/decryption Stream Cipher: Bit-by-bit encryption / decryption Block Cipher: Block-by-block.
Classical &ontemporyryptology 1 AESAES Classical &ontemporyryptology 2 Advanced Encryption Standard Since DES was becoming less reliable as new cryptanalysis.
Advance Encryption Standard. Topics  Origin of AES  Basic AES  Inside Algorithm  Final Notes.
Information Security Lab. Dept. of Computer Engineering 122/151 PART I Symmetric Ciphers CHAPTER 5 Advanced Encryption Standard 5.1 Evaluation Criteria.
Chapter 20 Symmetric Encryption and Message Confidentiality.
Rijndael Advanced Encryption Standard. Overview Definitions Definitions Who created Rijndael and the reason behind it Who created Rijndael and the reason.
TE/CS 536 Network Security Spring 2006 – Lectures 6&7 Secret Key Cryptography.
Chapter 20 Symmetric Encryption and Message Confidentiality.
Module 3 – Cryptography Cryptography basics Ciphers Symmetric Key Algorithms Public Key Algorithms Message Digests Digital Signatures.
Cryptography Team Presentation 2
Description of a New Variable-Length Key, 64-Bit Block Cipher (BLOWFISH) Bruce Schneier BY Sunitha Thodupunuri.
 Cryptography is the science of using mathematics to encrypt and decrypt data.  Cryptography enables you to store sensitive.
AES: Rijndael 林志信 王偉全. Outline Introduction Mathematical background Specification Motivation for design choice Conclusion Discussion.
Advanced Encryption Standard. Origins NIST issued a new version of DES in 1999 (FIPS PUB 46-3) DES should only be used in legacy systems 3DES will be.
Lecture 23 Symmetric Encryption
Fifth Edition by William Stallings
Cracking the DES Encryption
Computer and Network Security Rabie A. Ramadan Lecture 3.
Data Encryption Standard (DES)
Plaintextciphertext encryption algorithmdecryption algorithm plaintext.
DATA & COMPUTER SECURITY (CSNB414) MODULE 3 MODERN SYMMETRIC ENCRYPTION.
Conventional Encryption Chapter 4. Multiple DES Advantage of extra stages –Each stage gives 56 more bits of key length –Double DES subject to meet-in-the-middle.
Lecture 4 Overview. Data Encryption Standard Combination of substitution and transposition – Repeated for 16 cycles – Provides confusion and diffusion.
Data Security and Encryption (CSE348) 1. Lecture # 9 2.
Block Ciphers and the Data Encryption Standard. Modern Block Ciphers  One of the most widely used types of cryptographic algorithms  Used in symmetric.
The Advanced Encryption Standard Part 1: Overview
Understanding Cryptography by Christof Paar and Jan Pelzl Chapter 4 – The Advanced Encryption Standard (AES) ver. October 28, 2009.
Information and Computer Security CPIS 312 Lab 6 & 7 1 TRIGUI Mohamed Salim Symmetric key cryptography.
1 CPCS425: Information Security (Topic 5) Topic 5  Symmetrical Cryptography  Understand the principles of modern symmetric (conventional) cryptography.
Data Encryption Standard (DES) Financial companies found the need for a cryptographic algorithm that would have the blessing of the US government (=NSA)
Triple DES.
School of Computer Science and Engineering Pusan National University
ADVANCED ENCRYPTION STANDARD
مروري برالگوريتمهاي رمز متقارن(كليد پنهان)
AES Objectives ❏ To review a short history of AES
Advanced Encryption Standard (Symmetric key Algorithm)
Advanced Encryption Standard
Advanced Encryption Standard
Cryptography Lecture 17.
Advanced Encryption Standard
Presentation transcript:

Advanced Encryption Standard(AES) Presented by: Venkata Marella Slide #9-1

Contents History Drawbacks of DES Algorithm Feature of AES Algorithm. Substitution-Permutation Network Key Expansion Description of the AES Advantages of AES Security of the AES Comparison b/w AES and DES Conclusion Slide #9-2

History The National Security Agency took over responsibility for all U.S. Government encryption systems when it was formed in 1952 In 1976 National Institute of Standards and Technology (NIST), published the DES algorithm And later IDEA, Blowfish, RC5 and Triple DES algorithms are published. And these algorithms survived as part-time algorithms Slide #9-3

History Continues… AES was announced by National Institute of Standards and Technology(NIST ) in 2002 AES was first published as Rijndael in the year 1998, portmanteau of the names of the two inventors Joan Daemen and Vincent Rijmen. As of 2009, AES is one of the most popular algorithms used in symmetric key cryptography. It is available in many different encryption packages. AES is the first publicly accessible and open cipher approved by the NSA for top secret information. Slide #9-4

Drawbacks of DES Algorithm DES is considered to be insecure for many applications. The main reason the insecurity of DES is it’s Key length. The Key length of DES is 56 bits. NSA claimed that the key length is too small. In January, 1999, distributed.net and the Electronic Frontier Foundation collaborated to publicly break a DES key in 22 hours and 15 minutes w considered to be insecure for many applications Slide #9-5

Features of AES Symmetric Cipher Fixed Block length Variable Key length Variable Number of Rounds. Uses Substitution-Permutation Network. Available in three different Version(AES-128, AES192, AES 256) Certified by CRYPTREC, NESSIE, NSA, AES Winner Slide #9-6

Substitution-Permutation Network AIM: to provide Diffusion and Confusion. S-boxes substitute or transform input bits into output bits. A good S-box will have the property that changing one input bit will change about half of the output bits. No output bit of S-Box should match the I/P bits S-Boxes should show Non linearity Slide #9-7

SP Network (Continue..) P-boxes take the S-box outputs of one round, permute or transpose bits, and feed them into the S- box inputs of the next round. A single S-box produces a limited amount of confusion and the single P-box produces a limited amount of diffusion A well-designed SP network has enough rounds that every input bit is fully diffused across every output bit of the entire message. Slide #9-8

Description of Algorithm Key Expansion Initial Round 1.Add RoundKey Rounds 1. SubBytes 2. Shift Rows 3. Mix Columns 4. Add RoundKey Final Round 1.SubBytes 2.ShiftRows 3.AddRoundKey Slide #9-9

Key Expansion AES key is either 128 bits, 192 bits or 256 bits 128bits=4 words 192bits=6 words 256bits=8words Number of Rounds=Key length + 6 (in words) Expanded Key length= 4*(Number of Rounds+1) (in words) Slide #9-10

Key Expansion(continues) Slide #9-11 Key length Expanded key length Block Size Number of Rounds AES AES AES

Encryption CIPHER TEXT Slide #9-12

Add RoundKey The subkey, which is generated from the key Expansion is added by combining each byte of the state with the corresponding byte of the subkey using bitwise XOR Slide #9-13

Add Roundkey Slide #9-14

SUB-BYTE In the SubBytes step, each byte in the array is updated using an 8-bit substitution box, the Rijndael S-box. This operation provides the non-linearity in the cipher.. The S-box is also chosen to avoid any fixed points also any opposite fixed points. Slide #9-15

SubBytes Slide #9-16

MixColumns In the MixColumns step, the four bytes of each column of the state are combined using an invertible linear transformation. The MixColumns function takes four bytes as input and outputs four bytes, where each input byte affects all four output bytes. Together with ShiftRows, MixColumns provides diffusion in the cipher. Slide #9-17

MixColumns Slide #9-18

Shift Rows ShiftRows step operates on the rows of the state; it cyclically shifts the bytes in each row by a certain offset. For AES, the first row is left unchanged. Each byte of the second row is shifted one to the left. Similarly, the third and fourth rows are shifted by offsets of two and three respectively Slide #9-19

Shift Row Slide #9-20

Key Expansion Slide #9-21 One word among the key is taken usually the last word is taken. It is rotated by one bit. The sub-byte operation is performed on it Now the result is EXOR with first word and Rcon. The result gives the first column of the expansion key

Advantages Fast in it’s execution Requires less Memory Use Substitution –Permutation Network. Slide #9-22

Security Assuming that one could build a machine that could recover a DES key in a second (i.e., try 2 55 keys per second), then it would take that machine approximately 149 thousand-billion (149 trillion) years to crack a 128-bit AES key. To put that into perspective, the universe is believed to be less than 20 billion years old So, AES is safe for another 109 year ( with assumption that the speed of the processor double for every 18 months) Slide #9-23

Security(Continues..) As of 2006, the only successful attacks against AES implementations have been side-channel attacks. The National Security Agency (NSA) reviewed all the AES finalists, including Rijndael, and stated that all of them were secure enough for US Government non- classified data. In June 2003, the US Government announced that AES may be used to protect classified information: Slide #9-24

Side Channel Attack A side channel attack is any attack based on information gained from the physical implementation of a cryptosystem, rather than brute force or theoretical weaknesses in the algorithms (compare cryptanalysis). Slide #9-25

Comparison b/w DES &AES SubjectDESAES Year Block64 bits128 bits StructureFeistal CipherSP-Network Encryption PrincipleSubstitution, Permutation Shift, Bit Mixing, Substitution Cryptography Primitive Confusion, Diffusion DesignOpen Design RationaleClosedOpen SourceIBM, enhanced by NSA Independent Belgian Cryptography

Conclusion No Algorithm is secure from Brute force attack. But, the main goal of the modern encryption algorithms is to make it difficult for the Brute force Attack to break the encryption. But, the Brute force Attack can be executed fast with the help of Cluster and Grid Computing Technologies. So, Modern Encryption Algorithms should compete with the challenges posed by Cluster and Grid Computing Technologies. Slide #9-27