CS470, A.SelcukAfter the DES1 Block Ciphers After the DES CS 470 Introduction to Applied Cryptography Instructor: Ali Aydin Selcuk.

Slides:



Advertisements
Similar presentations
Lect. 8 : Advanced Encryption Standard
Advertisements

Origins  clear a replacement for DES was needed Key size is too small Key size is too small The variants are just patches The variants are just patches.
“Advanced Encryption Standard” & “Modes of Operation”
Chap. 5: Advanced Encryption Standard (AES) Jen-Chang Liu, 2005 Adapted from lecture slides by Lawrie Brown.
1 Lecture 3: Secret Key Cryptography Outline concepts DES IDEA AES.
Chapter 3  Symmetric Key Cryptosystems 1 Overview  Modern symmetric-key cryptosystems o Data Encryption Standard (DES)  Adopted in 1976  Block size.
L1.2. An Introduction to Block Ciphers Rocky K. C. Chang, February 2013.
Cryptography and Network Security Chapter 5 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
The Advanced Encryption Standard (AES) Simplified.
Announcements: Quiz grades entered Quiz grades entered Homework 4 updated with more details. Homework 4 updated with more details. Discussion forum is.
History Applications Attacks Advantages & Disadvantages Conclusion.
Cryptography and Network Security
1 The AES block cipher Niels Ferguson. 2 What is it? Block cipher: encrypts fixed-size blocks. Design by two Belgians. Chosen from 15 entries in a competition.
1 A simple algebraic representation of Rijndael Niels Ferguson Richard Schroeppel Doug Whiting.
Advanced Encryption Standard(AES) Presented by: Venkata Marella Slide #9-1.
AES clear a replacement for DES was needed
Advanced Encryption Standard. This Lecture Why AES? NIST Criteria for potential candidates The AES Cipher AES Functions and Inverse Functions AES Key.
1 AES Proposal : Rijndael Joan Daeman Vincent Rijmen.
Cryptography and Network Security (AES) Dr. Monther Aldwairi New York Institute of Technology- Amman Campus 10/18/2009 INCS 741: Cryptography 10/18/20091Dr.
1 CS 255 Lecture 4 Attacks on Block Ciphers Brent Waters.
CS470, A.SelcukLucifer & DES1 Block Ciphers Lucifer & DES CS 470 Introduction to Applied Cryptography Instructor: Ali Aydin Selcuk.
RIJNDAEL Arta Doci University Of Colorado.
The Design of Improved Dynamic AES and Hardware Implementation Using FPGA 游精允.
Cryptography and Network Security Chapter 5. Chapter 5 –Advanced Encryption Standard "It seems very simple." "It is very simple. But if you don't know.
Cryptography and Network Security Chapter 5 Fourth Edition by William Stallings.
Announcements: DES due Thursday. DES due Thursday. Try not to use late day, so you can study for Ch 3 quiz Friday. Try not to use late day, so you can.
CS Network Security Lecture 2 Prof. Katz. 9/7/2000Lecture 2 - Data Encryption2 DES – Data Encryption Standard Private key. Encrypts by series of.
ICS 454 Principles of Cryptography Advanced Encryption Standard (AES) (AES) Sultan Almuhammadi.
Dr. Lo’ai Tawalbeh 2007 Chapter 5: Advanced Encryption Standard (AES) Dr. Lo’ai Tawalbeh New York Institute of Technology (NYIT) Jordan’s Campus.
Encryption Schemes Second Pass Brice Toth 21 November 2001.
Symmetric Encryption and Message Confidentiality
CSE 651: Introduction to Network Security
ECE454/CS594 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2011.
Chapter 5 Advanced Encryption Standard. Origins clear a replacement for DES was needed –have theoretical attacks that can break it –have demonstrated.
Cryptography and Network Security
Chapter 5 –Advanced Encryption Standard "It seems very simple." "It is very simple. But if you don't know what the key is it's virtually indecipherable."
DARPA AES Finalist Algorithm: The Rijndael Block Cipher Mel Tsai University of California at Berkeley.
Blowfish A widely used block cipher. Blowfish Designed by Bruce Schneier (1993) A variant of it (Twofish) was an AES finalist candidate 64-bit block size,
9/17/15UB Fall 2015 CSE565: S. Upadhyaya Lec 6.1 CSE565: Computer Security Lecture 6 Advanced Encryption Standard Shambhu Upadhyaya Computer Science &
Classical &ontemporyryptology 1 AESAES Classical &ontemporyryptology 2 Advanced Encryption Standard Since DES was becoming less reliable as new cryptanalysis.
Advance Encryption Standard. Topics  Origin of AES  Basic AES  Inside Algorithm  Final Notes.
Feistel Model Last Updated: Aug 27, Feistel Cipher Structure Described by Horst Feistel (IBM) in 1973 Many symmetric encryption algorithms use this.
AES Background and Mathematics CSCI 5857: Encoding and Encryption.
Information Security Lab. Dept. of Computer Engineering 122/151 PART I Symmetric Ciphers CHAPTER 5 Advanced Encryption Standard 5.1 Evaluation Criteria.
Rijndael Advanced Encryption Standard. Overview Definitions Definitions Who created Rijndael and the reason behind it Who created Rijndael and the reason.
13. Other Block Ciphers 13.1 LUCIFER 13.2 MADRYGA 13.3 NEWDES 13.4 FEAL 13.5 REDOC 13.6 LOKI.
Description of a New Variable-Length Key, 64-Bit Block Cipher (BLOWFISH) Bruce Schneier BY Sunitha Thodupunuri.
Advanced Encryption Standard. Origins NIST issued a new version of DES in 1999 (FIPS PUB 46-3) DES should only be used in legacy systems 3DES will be.
Presented by: Dr. Munam Ali Shah
Cryptography Lecture 17: Advanced Encryption Standard (AES) Piotr Faliszewski.
Fifth Edition by William Stallings
Chapter 2 (C) –Advanced Encryption Standard. Origins clearly a replacement for DES was needed –have theoretical attacks that can break it –have demonstrated.
Advanced Encryption Standard Dr. Shengli Liu Tel: (O) Cryptography and Information Security Lab. Dept. of Computer.
CS519, © A.SelcukDifferential & Linear Cryptanalysis1 CS 519 Cryptography and Network Security Instructor: Ali Aydin Selcuk.
Data Security and Encryption (CSE348) 1. Lecture # 9 2.
The Advanced Encryption Standard Part 1: Overview
Understanding Cryptography by Christof Paar and Jan Pelzl Chapter 4 – The Advanced Encryption Standard (AES) ver. October 28, 2009.
1 CPCS425: Information Security (Topic 5) Topic 5  Symmetrical Cryptography  Understand the principles of modern symmetric (conventional) cryptography.
Practical Aspects of Modern Cryptography Josh Benaloh & Brian LaMacchia.
Triple DES.
School of Computer Science and Engineering Pusan National University
The Advanced Encryption Standard: Rijndael
ADVANCED ENCRYPTION STANDARD
Practical Aspects of Modern Cryptography
ADVANCED ENCRYPTION STANDARDADVANCED ENCRYPTION STANDARD
Advanced Encryption Standard
Advanced Encryption Standard
Cryptography and Network Security Chapter 5 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
Advanced Encryption Standard
Presentation transcript:

CS470, A.SelcukAfter the DES1 Block Ciphers After the DES CS 470 Introduction to Applied Cryptography Instructor: Ali Aydin Selcuk

CS470, A.SelcukAfter the DES2 DES was designed for h/w; slow in s/w. It was also suspect, due to the secret design process By late ’80s, need for an independently developed, fast-in-s/w cipher was clear.

CS470, A.SelcukAfter the DES3 FEAL (Shimizu & Miyaguchi, 1987) Idea: More complicated f function—but fast in s/w—with fewer rounds; hence higher speed. Feistel cipher, originally 4 rounds. (later increased to 6, 8, 16, 32) Broken repeatedly –4 rounds: with 5 known plaintexts –8 rounds: with 12 chosen plaintexts –16 rounds: with 2 28 chosen plaintexts 32 rounds may be adequately secure.

CS470, A.SelcukAfter the DES4 IDEA (Lai & Massey, 1992) 64-bit block size, 128-bit key 8.5 rounds of:  : bitwise XOR +: addition mod 2 16  : multpl’n mod decryption: same as encryption, with inverse keys very secure, a bit slow (~DES) One round of IDEA

CS470, A.SelcukAfter the DES5 RC5 (Rivest, 1994) Extremely simple & flexible Variable block size (w), key size (b), no. of rounds (r); specified as RC5-w/r/b. Encryption algorithm: L 1 = L 0 + K 0 R 1 = R 0 + K 1 for i = 2 to 2r+1 do L i = R i-1 R i = ((L i-1  R i-1 ) <<< R i-1 ) + K i For 64-bit block size (w=32), 24 rounds (r=12) is secure

CS470, A.SelcukAfter the DES6 Blowfish (Schneier, 1994) 16-round Feistel cipher with key-dependent, large, variable s-boxes –variable s-boxes are not fixed targets for analysis –with large (8x32) s-boxes, chances of a weak combination is negligible Simple, very fast f function. (s-box, +,  ) x = (x 1,x 2,x 3,x 4 ), where each x i is 8-bit. f(x) = ((S 1 (x 1 ) + S 2 (x 2 ))  S 3 (x 3 )) + S 4 (x 4 ) Slow key schedule.

CS470, A.SelcukAfter the DES7 Advanced Encryption Standard (AES) Successful public design process: NIST’s request for proposals (1997) 15 submissions (1998) 5 finalists (1999) Mars (IBM) RC6 (RSA) Twofish (Schneier et al.) Serpent (Anderson et al.) Rijndael (Daemen & Rijmen) Winner: Rijndael (2000)

CS470, A.SelcukAfter the DES8 Rijndael An SP cipher with algebraically designed s- boxes (optimal against LC & DC) 128, 192, or 256-bit block size 128, 192, or 256-bit key rounds of: –ByteSub –ShiftRow –MixColumn –AddRoundKey Decryption is similar to encryption (by design)

CS470, A.SelcukAfter the DES9 Rijndael Round Function Input is divided into 8-bit cells; organized in 4 rows. Eg. for 128-bit block size: ByteSub: Each cell goes through the s-box. ShiftRow: Each of the 4 rows is shifted by a different amount (“diffusion”) MixColumn: Every column, taken as a 4-entry vector over GF(2 8 ), is multiplied by a special 4x4 matrix over GF(2 8 ). AddRoundKey: All cells are XORed by 8-bit keys. X 1,1 X 1,2 X 1,3 X 1,4 X 2,1 X 2,2 X 2,3 X 2,4 X 3,1 X 3,2 X 3,3 X 3,4 X 4,1 X 4,2 X 4,3 X 4,4