Www.engineersportal.in.  Cryptography is the science of using mathematics to encrypt and decrypt data.  Cryptography enables you to store sensitive.

Slides:



Advertisements
Similar presentations
1 Lecture 3: Secret Key Cryptography Outline concepts DES IDEA AES.
Advertisements

1 CIS 5371 Cryptography 5b. Pseudorandom Objects in Practice Block Ciphers.
Cryptography and Network Security Chapter 5 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
Cryptography and Network Security Chapter 5
The Advanced Encryption Standard (AES) Simplified.
Data Encryption Standard (DES)
Block Ciphers: Workhorses of Cryptography COMP 1721 A Winter 2004.
Advanced Encryption Standard
Cryptography and Network Security
1 The AES block cipher Niels Ferguson. 2 What is it? Block cipher: encrypts fixed-size blocks. Design by two Belgians. Chosen from 15 entries in a competition.
Algorithm Scheme. AddRoundKey Each round uses four different words from the expanded key array. Each column in the state matrix is XORed with a different.
This Lecture: AES Key Expansion Equivalent Inverse Cipher Rijndael performance summary.
Encryption CS 465 January 9, 2006 Tim van der Horst.
Advanced Encryption Standard(AES) Presented by: Venkata Marella Slide #9-1.
Advanced Encryption Standard. This Lecture Why AES? NIST Criteria for potential candidates The AES Cipher AES Functions and Inverse Functions AES Key.
Cryptography and Network Security (AES) Dr. Monther Aldwairi New York Institute of Technology- Amman Campus 10/18/2009 INCS 741: Cryptography 10/18/20091Dr.
RIJNDAEL Arta Doci University Of Colorado.
The Design of Improved Dynamic AES and Hardware Implementation Using FPGA 游精允.
ICS 454: Principles of Cryptography
ICS 454 Principles of Cryptography Advanced Encryption Standard (AES) (AES) Sultan Almuhammadi.
Lecture 23 Symmetric Encryption
Dr. Lo’ai Tawalbeh 2007 Chapter 5: Advanced Encryption Standard (AES) Dr. Lo’ai Tawalbeh New York Institute of Technology (NYIT) Jordan’s Campus.
ECE454/CS594 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2011.
The Digital Encryption Standard CSCI 5857: Encoding and Encryption.
Dr. Khalid A. Kaabneh Amman Arab University
Chapter 5 Advanced Encryption Standard. Origins clear a replacement for DES was needed –have theoretical attacks that can break it –have demonstrated.
Cryptography and Network Security
Cryptography and Network Security
CSCI 5857: Encoding and Encryption
Network Security. Cryptography Cryptography functions Secret key (e.g., DES) Public key (e.g., RSA) Message digest (e.g., MD5) Security services Privacy:
Advance Encryption Standard. Topics  Origin of AES  Basic AES  Inside Algorithm  Final Notes.
Information Security Lab. Dept. of Computer Engineering 122/151 PART I Symmetric Ciphers CHAPTER 5 Advanced Encryption Standard 5.1 Evaluation Criteria.
Network Security Lecture 14 Presented by: Dr. Munam Ali Shah.
Chapter 20 Symmetric Encryption and Message Confidentiality.
Rijndael Advanced Encryption Standard. Overview Definitions Definitions Who created Rijndael and the reason behind it Who created Rijndael and the reason.
Chapter 20 Symmetric Encryption and Message Confidentiality.
Module 3 – Cryptography Cryptography basics Ciphers Symmetric Key Algorithms Public Key Algorithms Message Digests Digital Signatures.
30.1 Chapter 30 Cryptography Copyright © The McGraw-Hill Companies, Inc. Permission required for reproduction or display.
1 Information Security Practice I Lab 5. 2 Cryptography and security Cryptography is the science of using mathematics to encrypt and decrypt data.
AES Advanced Encryption Standard. Requirements for AES AES had to be a private key algorithm. It had to use a shared secret key. It had to support the.
Advanced Encryption Standard. Origins NIST issued a new version of DES in 1999 (FIPS PUB 46-3) DES should only be used in legacy systems 3DES will be.
Lecture 23 Symmetric Encryption
Cryptography Lecture 17: Advanced Encryption Standard (AES) Piotr Faliszewski.
Fifth Edition by William Stallings
Advanced Encryption Standard Dr. Shengli Liu Tel: (O) Cryptography and Information Security Lab. Dept. of Computer.
CRYPTOGRAPHY PRESENTED BY : NILAY JAYSWAL BRANCH : COMPUTER SCIENCE & ENGINEERING ENTRY NO. : 14BCS033 1.
AES Encryption FIPS 197, November 26, Bit Block Encryption Key Lengths 128, 192, 256 Number of Rounds Key Length Rounds Block.
DATA & COMPUTER SECURITY (CSNB414) MODULE 3 MODERN SYMMETRIC ENCRYPTION.
5.1 Copyright © The McGraw-Hill Companies, Inc. Permission required for reproduction or display. Chapter 5 Introduction to Modern Symmetric-key Ciphers.
Lecture 4 Overview. Data Encryption Standard Combination of substitution and transposition – Repeated for 16 cycles – Provides confusion and diffusion.
Network Security Lecture 3 Secret Key Cryptography
The Advanced Encryption Standard Part 1: Overview
Le Trong Ngoc Security Fundamentals (2) Encryption mechanisms 4/2011.
Lecture 4 Data Encryption Standard (DES) Dr. Nermin Hamza
Triple DES.
Chapter-2 Classical Encryption Techniques.
ADVANCED ENCRYPTION STANDARD
AES Objectives ❏ To review a short history of AES
Advanced Encryption Standard (Symmetric key Algorithm)
ICS 454: Principles of Cryptography
ADVANCED ENCRYPTION STANDARDADVANCED ENCRYPTION STANDARD
The Encryption Standards
Advanced Encryption Standard
Advanced Encryption Standard
Computer Security Chapter Two
ICS 555: Block Ciphers & DES Sultan Almuhammadi.
Advanced Encryption Standard (AES)
Presentation transcript:

 Cryptography is the science of using mathematics to encrypt and decrypt data.  Cryptography enables you to store sensitive information or transmit it across insecure networks (like the Internet) so that it cannot be read by anyone except the intended recipient.  While cryptography is the science of securing data, cryptanalysis is the science of analyzing and breaking secure communication. Cryptanalysts are also called attackers.  Cryptology embraces both cryptography and cryptanalysis.

AliceBob Plaintext Cipher text Key EncryptionDecryption

 The Advanced Encryption Standard (AES) is a symmetric-key block cipher published by the National Institute of Standards and Technology (NIST) in December  AES is a non-Feistel cipher that encrypts and decrypts a data block of 128 bits. It uses 10, 12, or 14 rounds. The key size, which can be 128, 192, or 256 bits, depends on the number of rounds.  To provide security, AES uses four types of transformations: substitution, permutation, mixing, and key-adding.

 Convert to state array  Transformations (and their inverses)  AddRoundKey  SubBytes  ShiftRows  MixColumns  Key Expansion

Input block: S 0,0 S 0,1 S 0,2 S 0,3 S 1,0 S 1,1 S 1,2 S 1,3 S 2,0 S 2,1 S 2,2 S 2,3 S 3,0 S 3,1 S 3,2 S 3,3 =

 XOR each byte of the round key with its corresponding byte in the state array S 0,0 S 0,1 S 0,2 S 0,3 S 1,0 S 1,1 S 1,2 S 1,3 S 2,0 S 2,1 S 2,2 S 2,3 S 3,0 S 3,1 S 3,2 S 3,3 S’ 0,0 S ’ 0,1 S’ 0,2 S’ 0,3 S’ 1,0 S’ 1,1 S’ 1,2 S’ 1,3 S’ 2,0 S’ 2,1 S’ 2,2 S’ 2,3 S’ 3,0 S’ 3,1 S’ 3,2 S’ 3,3 S 0,1 S 1,1 S 2,1 S 3,1 S’ 0,1 S’ 1,1 S’ 2,1 S’ 3,1 R 0,0 R 0,1 R 0,2 R 0,3 R 1,0 R 1,1 R 1,2 R 1,3 R 2,0 R 2,1 R 2,2 R 2,3 R 3,0 R 3,1 R 3,2 R 3,3 R 0,1 R 1,1 R 2,1 R 3,1 XOR

 Replace each byte in the state array with its corresponding value from the S-Box CC DD 2266AAEE 3377BBFF 55

 Last three rows are cyclically shifted S 0,0 S 0,1 S 0,2 S 0,3 S 1,0 S 1,1 S 1,2 S 1,3 S 2,0 S 2,1 S 2,2 S 2,3 S 3,0 S 3,1 S 3,2 S 3,3 S 1,0 S 3,0 S 3,1 S 3,2 S 2,0 S 2,1

 Apply MixColumn transformation to each column S 0,0 S 0,1 S 0,2 S 0,3 S 1,0 S 1,1 S 1,2 S 1,3 S 2,0 S 2,1 S 2,2 S 2,3 S 3,0 S 3,1 S 3,2 S 3,3 S’ 0,0 S ’ 0,1 S’ 0,2 S’ 0,3 S’ 1,0 S’ 1,1 S’ 1,2 S’ 1,3 S’ 2,0 S’ 2,1 S’ 2,2 S’ 2,3 S’ 3,0 S’ 3,1 S’ 3,2 S’ 3,3 S 0,1 S 1,1 S 2,1 S 3,1 S’ 0,1 S’ 1,1 S’ 2,1 S’ 3,1 MixColumns() S’ 0,c = ({02}  S 0,c )  ({03}  S 1,c )  S 2,c  S 3,c S’ 1,c = S 0,c  ({02}  S 1,c )  ({03}  S 2,c )  S 3,c S’ 2,c = S 0,c  S 1,c  ({02}  S 2,c )  ({03}  S 3,c ) S’ 3,c = ({03}  S 0,c )  S 1,c  S 2,c  ({02}  S 3,c

 Expands the key material so that each round uses a unique round key  Generates Nb(Nr+1) words Filled with just the key Filled with a combination of the previous work and the one Nk positions earlier

Encryption AddRoundKey SubBytes ShiftRows MixColumns AddRoundKey SubBytes ShiftRows AddRoundKey Decryption AddRoundKey InvShiftRows InvSubBytes AddRoundKey InvMixColumns InvShiftRows InvSubBytes AddRoundKey