SlideShare a Scribd company logo
1 of 33
Advanced EncryptionAdvanced Encryption
Standard (AES)Standard (AES)
Daneshwari I. HattiDaneshwari I. Hatti
1
Advanced Encryption StandardAdvanced Encryption Standard
"It seems very simple.""It seems very simple."
"It is very simple. But if you don't know what"It is very simple. But if you don't know what
the key is it's virtually indecipherable."the key is it's virtually indecipherable."
——Talking to Strange Men,Talking to Strange Men, Ruth RendellRuth Rendell
2
AES OriginsAES Origins
 clear a replacement for DES was neededclear a replacement for DES was needed
have theoretical attacks that can break ithave theoretical attacks that can break it
have demonstrated exhaustive key search attackshave demonstrated exhaustive key search attacks
 can use Triple-DES – but slow, has small blockscan use Triple-DES – but slow, has small blocks
 US NIST issued call for ciphers in 1997US NIST issued call for ciphers in 1997
 15 candidates accepted in Jun 9815 candidates accepted in Jun 98
 5 were shortlisted in Aug-995 were shortlisted in Aug-99
 Rijndael was selected as the AES in Oct-2000Rijndael was selected as the AES in Oct-2000
 issued as FIPS PUB 197 standard in Nov-2001issued as FIPS PUB 197 standard in Nov-2001
3
The AES Cipher - RijndaelThe AES Cipher - Rijndael
 designed by Rijmen-Daemen in Belgiumdesigned by Rijmen-Daemen in Belgium
 has 128/192/256 bit keys, 128 bit datahas 128/192/256 bit keys, 128 bit data
 anan iterativeiterative rather thanrather than FeistelFeistel ciphercipher
processesprocesses data as block of 4 columns of 4 bytesdata as block of 4 columns of 4 bytes
operates on entire data block in every roundoperates on entire data block in every round
 designed to have:designed to have:
resistance against known attacksresistance against known attacks
speed and code compactness on many CPUsspeed and code compactness on many CPUs
design simplicitydesign simplicity
4
AESAES
EncryptionEncryption
ProcessProcess
5
AES StructureAES Structure
 data block ofdata block of 4 columns of 4 bytes is state4 columns of 4 bytes is state
 key is expanded to array of wordskey is expanded to array of words
 has 9/11/13 rounds in which state undergoes:has 9/11/13 rounds in which state undergoes:
byte substitution (1 S-box used on every byte)byte substitution (1 S-box used on every byte)
shift rows (permute bytes between groups/columns)shift rows (permute bytes between groups/columns)
mix columns (subs using matrix multiply of groups)mix columns (subs using matrix multiply of groups)
add round key (XOR state with key material)add round key (XOR state with key material)
view as alternating XOR key & scramble data bytesview as alternating XOR key & scramble data bytes
 initial XOR key material & incomplete last roundinitial XOR key material & incomplete last round
 with fast XOR & table lookup implementationwith fast XOR & table lookup implementation
6
AES StructureAES Structure
7
Some Comments on AESSome Comments on AES
1.1. anan iterativeiterative rather thanrather than FeistelFeistel ciphercipher
2.2. key expanded into array of 32-bit wordskey expanded into array of 32-bit words
1.1. four words form round key in each roundfour words form round key in each round
3.3. 4 different stages are used as shown4 different stages are used as shown
4.4. has a simple structurehas a simple structure
5.5. onlyonly AddRoundKey uses keyAddRoundKey uses key
6.6. AddRoundKey a form of Vernam cipherAddRoundKey a form of Vernam cipher
7.7. each stage is easily reversibleeach stage is easily reversible
8.8. decryption uses keys in reverse orderdecryption uses keys in reverse order
9.9. decryption does recover plaintextdecryption does recover plaintext
10.10.final round has only 3 stagesfinal round has only 3 stages8
Substitute BytesSubstitute Bytes
 a simple substitution of each bytea simple substitution of each byte
 uses one table of 16x16 bytes containing auses one table of 16x16 bytes containing a
permutation of all 256 8-bit valuespermutation of all 256 8-bit values
 each byte of state is replaced by byte indexed byeach byte of state is replaced by byte indexed by
row (left 4-bits) & column (right 4-bits)row (left 4-bits) & column (right 4-bits)
eg. byte {95} is replaced by byte in row 9 column 5eg. byte {95} is replaced by byte in row 9 column 5
which has value {2A}which has value {2A}
 S-box constructed using defined transformationS-box constructed using defined transformation
of values in GF(2of values in GF(288
))
 designed to be resistant to all known attacksdesigned to be resistant to all known attacks
9
Substitute BytesSubstitute Bytes
10
Substitute Bytes ExampleSubstitute Bytes Example
11
Shift RowsShift Rows
 a circular byte shift in each eacha circular byte shift in each each
11stst
row is unchangedrow is unchanged
22ndnd
row does 1 byte circular shift to leftrow does 1 byte circular shift to left
3rd row does 2 byte circular shift to left3rd row does 2 byte circular shift to left
4th row does 3 byte circular shift to left4th row does 3 byte circular shift to left
 decrypt inverts using shifts to rightdecrypt inverts using shifts to right
 since state is processed by columns, this stepsince state is processed by columns, this step
permutes bytes between the columnspermutes bytes between the columns
12
Shift RowsShift Rows
13
Mix ColumnsMix Columns
each column is processed separatelyeach column is processed separately
each byte is replaced by a valueeach byte is replaced by a value
dependent on all 4 bytes in the columndependent on all 4 bytes in the column
effectively a matrix multiplication in GF(2effectively a matrix multiplication in GF(288
))
using prime poly m(x) =xusing prime poly m(x) =x88
+x+x44
+x+x33
+x+1+x+1
14
Mix ColumnsMix Columns
15
Mix Columns ExampleMix Columns Example
16
AES ArithmeticAES Arithmetic
uses arithmetic in the finite field GF(2uses arithmetic in the finite field GF(288
))
with irreducible polynomialwith irreducible polynomial
m(x) = xm(x) = x88
+ x+ x44
+ x+ x33
+ x + 1+ x + 1
which iswhich is (100011011)(100011011) oror {11b}{11b}
 e.g.e.g.
{02} • {87} mod {11b} = (1 0000 1110) mod {11b}{02} • {87} mod {11b} = (1 0000 1110) mod {11b}
= (1 0000 1110) xor (1 0001 1011) = (0001 0101)= (1 0000 1110) xor (1 0001 1011) = (0001 0101)
17
Mix ColumnsMix Columns
 can express each col as 4 equationscan express each col as 4 equations
to derive each new byte in colto derive each new byte in col
 decryption requires use of inverse matrixdecryption requires use of inverse matrix
with larger coefficients, hence a little harderwith larger coefficients, hence a little harder
 have an alternate characterisationhave an alternate characterisation
each column a 4-term polynomialeach column a 4-term polynomial
with coefficients in GF(2with coefficients in GF(288
))
and polynomials multiplied modulo (xand polynomials multiplied modulo (x44
+1)+1)
coefficients based on linear code withcoefficients based on linear code with
maximal distance between codewordsmaximal distance between codewords
18
Add Round KeyAdd Round Key
XOR state with 128-bits of the round keyXOR state with 128-bits of the round key
again processed by column (thoughagain processed by column (though
effectively a series of byte operations)effectively a series of byte operations)
inverse for decryption identicalinverse for decryption identical
since XOR own inverse, with reversed keyssince XOR own inverse, with reversed keys
designed to be as simple as possibledesigned to be as simple as possible
a form of Vernam cipher on expanded keya form of Vernam cipher on expanded key
requires other stages for complexity / securityrequires other stages for complexity / security
19
Add Round KeyAdd Round Key
20
AES RoundAES Round
21
AES Key ExpansionAES Key Expansion
takes 128-bit (16-byte) key and expandstakes 128-bit (16-byte) key and expands
into array of 44/52/60 32-bit wordsinto array of 44/52/60 32-bit words
start by copying key into first 4 wordsstart by copying key into first 4 words
then loop creating words that depend onthen loop creating words that depend on
values in previous & 4 places backvalues in previous & 4 places back
in 3 of 4 cases just XOR these togetherin 3 of 4 cases just XOR these together
11stst
word in 4 has rotate + S-box + XOR roundword in 4 has rotate + S-box + XOR round
constant on previous, before XOR 4constant on previous, before XOR 4thth
backback
22
AES Key ExpansionAES Key Expansion
23
Key Expansion RationaleKey Expansion Rationale
designed to resist known attacksdesigned to resist known attacks
design criteria includeddesign criteria included
knowing part key insufficient to find many moreknowing part key insufficient to find many more
invertible transformationinvertible transformation
fast on wide range of CPU’sfast on wide range of CPU’s
use round constants to break symmetryuse round constants to break symmetry
diffuse key bits into round keysdiffuse key bits into round keys
enough non-linearity to hinder analysisenough non-linearity to hinder analysis
simplicity of descriptionsimplicity of description
24
AESAES
ExampleExample
KeyKey
ExpansionExpansion
25
AESAES
ExampleExample
EncryptionEncryption
26
AESAES
ExampleExample
AvalancheAvalanche
27
AES DecryptionAES Decryption
AES decryption is not identical toAES decryption is not identical to
encryption since steps done in reverseencryption since steps done in reverse
but can define an equivalent inversebut can define an equivalent inverse
cipher with steps as for encryptioncipher with steps as for encryption
but using inverses of each stepbut using inverses of each step
with a different key schedulewith a different key schedule
works since result is unchanged whenworks since result is unchanged when
swap byte substitution & shift rowsswap byte substitution & shift rows
swap mix columns & add (tweaked) roundswap mix columns & add (tweaked) round
keykey
28
AES DecryptionAES Decryption
29
Implementation AspectsImplementation Aspects
can efficiently implement on 8-bit CPUcan efficiently implement on 8-bit CPU
byte substitution works on bytes using a tablebyte substitution works on bytes using a table
of 256 entriesof 256 entries
shift rows is simple byte shiftshift rows is simple byte shift
add round key works on byte XOR’sadd round key works on byte XOR’s
mix columns requires matrix multiply inmix columns requires matrix multiply in
GF(2GF(288
) which works on byte values, can be) which works on byte values, can be
simplified to use table lookups & byte XOR’ssimplified to use table lookups & byte XOR’s
30
Implementation AspectsImplementation Aspects
can efficiently implement on 32-bit CPUcan efficiently implement on 32-bit CPU
redefine steps to use 32-bit wordsredefine steps to use 32-bit words
can precompute 4 tables of 256-wordscan precompute 4 tables of 256-words
then each column in each round can bethen each column in each round can be
computed using 4 table lookups + 4 XORscomputed using 4 table lookups + 4 XORs
at a cost of 4Kb to store tablesat a cost of 4Kb to store tables
designers believe this very efficientdesigners believe this very efficient
implementation was a key factor in itsimplementation was a key factor in its
selection as the AES cipherselection as the AES cipher
31
ReferencesReferences
1. William Stallings , “Cryptography and Network Security Principles and Practice”,
Pearson Education Inc., 6th Edition, 2014, ISBN: 978-93-325-1877-3
2. Bruce Schneier, “Applied Cryptography Protocols, Algorithms, and Source code in
C”, Wiley Publications, 2nd Edition, ISBN: 9971-51-348-X
3. Cryptography and Network Security, Behrouz A. Forouzan, TMH, 2007.
32
Thank You
33

More Related Content

What's hot

Introduction to Cryptography
Introduction to CryptographyIntroduction to Cryptography
Introduction to CryptographySeema Goel
 
Block ciphers & public key cryptography
Block ciphers & public key cryptographyBlock ciphers & public key cryptography
Block ciphers & public key cryptographyRAMPRAKASHT1
 
CS6701 CRYPTOGRAPHY AND NETWORK SECURITY
CS6701 CRYPTOGRAPHY AND NETWORK SECURITYCS6701 CRYPTOGRAPHY AND NETWORK SECURITY
CS6701 CRYPTOGRAPHY AND NETWORK SECURITYKathirvel Ayyaswamy
 
2. Stream Ciphers
2. Stream Ciphers2. Stream Ciphers
2. Stream CiphersSam Bowne
 
Block cipher modes of operation
Block cipher modes of operation Block cipher modes of operation
Block cipher modes of operation harshit chavda
 
Columnar transposition cipher
Columnar transposition cipherColumnar transposition cipher
Columnar transposition cipherWaqar Memon
 
Encryption And Decryption Using AES Algorithm
Encryption And Decryption Using AES AlgorithmEncryption And Decryption Using AES Algorithm
Encryption And Decryption Using AES AlgorithmAhmed Raza Shaikh
 
Cryptography & Steganography
Cryptography & SteganographyCryptography & Steganography
Cryptography & SteganographyAnimesh Shaw
 
Yeni Başlayanlar için RSA Şifreleme Algoritması
Yeni Başlayanlar için RSA Şifreleme AlgoritmasıYeni Başlayanlar için RSA Şifreleme Algoritması
Yeni Başlayanlar için RSA Şifreleme AlgoritmasıAssylzhanDukenbay1
 
Information Security Cryptography ( L02- Types Cryptography)
Information Security Cryptography ( L02- Types Cryptography)Information Security Cryptography ( L02- Types Cryptography)
Information Security Cryptography ( L02- Types Cryptography)Anas Rock
 
Lattice-Based Cryptography: CRYPTANALYSIS OF COMPACT-LWE
Lattice-Based Cryptography: CRYPTANALYSIS OF COMPACT-LWELattice-Based Cryptography: CRYPTANALYSIS OF COMPACT-LWE
Lattice-Based Cryptography: CRYPTANALYSIS OF COMPACT-LWEPriyanka Aash
 
6. cryptography
6. cryptography6. cryptography
6. cryptography7wounders
 
Application of matrix multiplication (cryptography) with solved problem
Application of matrix multiplication (cryptography) with solved problemApplication of matrix multiplication (cryptography) with solved problem
Application of matrix multiplication (cryptography) with solved problemMuhammad Waqas
 

What's hot (20)

Introduction to Cryptography
Introduction to CryptographyIntroduction to Cryptography
Introduction to Cryptography
 
cryptography
cryptographycryptography
cryptography
 
Block ciphers & public key cryptography
Block ciphers & public key cryptographyBlock ciphers & public key cryptography
Block ciphers & public key cryptography
 
CS6701 CRYPTOGRAPHY AND NETWORK SECURITY
CS6701 CRYPTOGRAPHY AND NETWORK SECURITYCS6701 CRYPTOGRAPHY AND NETWORK SECURITY
CS6701 CRYPTOGRAPHY AND NETWORK SECURITY
 
2. Stream Ciphers
2. Stream Ciphers2. Stream Ciphers
2. Stream Ciphers
 
Ch03
Ch03Ch03
Ch03
 
Block cipher modes of operation
Block cipher modes of operation Block cipher modes of operation
Block cipher modes of operation
 
Encryption algorithms
Encryption algorithmsEncryption algorithms
Encryption algorithms
 
Columnar transposition cipher
Columnar transposition cipherColumnar transposition cipher
Columnar transposition cipher
 
Encryption And Decryption Using AES Algorithm
Encryption And Decryption Using AES AlgorithmEncryption And Decryption Using AES Algorithm
Encryption And Decryption Using AES Algorithm
 
Cryptography & Steganography
Cryptography & SteganographyCryptography & Steganography
Cryptography & Steganography
 
Des lecture
Des lectureDes lecture
Des lecture
 
Yeni Başlayanlar için RSA Şifreleme Algoritması
Yeni Başlayanlar için RSA Şifreleme AlgoritmasıYeni Başlayanlar için RSA Şifreleme Algoritması
Yeni Başlayanlar için RSA Şifreleme Algoritması
 
Cryptography
CryptographyCryptography
Cryptography
 
Information Security Cryptography ( L02- Types Cryptography)
Information Security Cryptography ( L02- Types Cryptography)Information Security Cryptography ( L02- Types Cryptography)
Information Security Cryptography ( L02- Types Cryptography)
 
Lattice-Based Cryptography: CRYPTANALYSIS OF COMPACT-LWE
Lattice-Based Cryptography: CRYPTANALYSIS OF COMPACT-LWELattice-Based Cryptography: CRYPTANALYSIS OF COMPACT-LWE
Lattice-Based Cryptography: CRYPTANALYSIS OF COMPACT-LWE
 
Idea
IdeaIdea
Idea
 
6. cryptography
6. cryptography6. cryptography
6. cryptography
 
Cryptography
CryptographyCryptography
Cryptography
 
Application of matrix multiplication (cryptography) with solved problem
Application of matrix multiplication (cryptography) with solved problemApplication of matrix multiplication (cryptography) with solved problem
Application of matrix multiplication (cryptography) with solved problem
 

Similar to Chapter 5 module 3

CR 05 - Advanced Encryption Standard.ppt
CR 05 - Advanced Encryption Standard.pptCR 05 - Advanced Encryption Standard.ppt
CR 05 - Advanced Encryption Standard.pptssuseraaf866
 
advance encryption standard chapter 5.ppt
advance encryption standard chapter 5.pptadvance encryption standard chapter 5.ppt
advance encryption standard chapter 5.pptroueida mohammed
 
Information and data security advanced encryption standard (aes)
Information and data security advanced encryption standard (aes)Information and data security advanced encryption standard (aes)
Information and data security advanced encryption standard (aes)Mazin Alwaaly
 
Block Ciphers and DES.pptx
Block Ciphers and DES.pptxBlock Ciphers and DES.pptx
Block Ciphers and DES.pptxDrAnilKannur1
 
AES by example
AES by exampleAES by example
AES by exampleShiraz316
 
Cryptography and network security AES ALG
Cryptography and network security AES ALGCryptography and network security AES ALG
Cryptography and network security AES ALGskcbcaa10uca068
 
Information and network security 25 algorithmic steps of aes
Information and network security 25 algorithmic steps of aesInformation and network security 25 algorithmic steps of aes
Information and network security 25 algorithmic steps of aesVaibhav Khanna
 
Information and network security 24 advanced encryption standard aes
Information and network security 24 advanced encryption standard aesInformation and network security 24 advanced encryption standard aes
Information and network security 24 advanced encryption standard aesVaibhav Khanna
 
Cryptographic algorithms
Cryptographic algorithmsCryptographic algorithms
Cryptographic algorithmsAnamika Singh
 

Similar to Chapter 5 module 3 (20)

694 lecture1aes
694 lecture1aes694 lecture1aes
694 lecture1aes
 
CR 05 - Advanced Encryption Standard.ppt
CR 05 - Advanced Encryption Standard.pptCR 05 - Advanced Encryption Standard.ppt
CR 05 - Advanced Encryption Standard.ppt
 
advance encryption standard chapter 5.ppt
advance encryption standard chapter 5.pptadvance encryption standard chapter 5.ppt
advance encryption standard chapter 5.ppt
 
Ch05
Ch05Ch05
Ch05
 
Cryptography
CryptographyCryptography
Cryptography
 
AES.ppt
AES.pptAES.ppt
AES.ppt
 
Aes
AesAes
Aes
 
Information and data security advanced encryption standard (aes)
Information and data security advanced encryption standard (aes)Information and data security advanced encryption standard (aes)
Information and data security advanced encryption standard (aes)
 
Block Ciphers and DES.pptx
Block Ciphers and DES.pptxBlock Ciphers and DES.pptx
Block Ciphers and DES.pptx
 
AES Cryptosystem
AES CryptosystemAES Cryptosystem
AES Cryptosystem
 
Network security cs5
Network security cs5Network security cs5
Network security cs5
 
AES by example
AES by exampleAES by example
AES by example
 
Cryptography and network security AES ALG
Cryptography and network security AES ALGCryptography and network security AES ALG
Cryptography and network security AES ALG
 
Unit 2
Unit  2Unit  2
Unit 2
 
Information and network security 25 algorithmic steps of aes
Information and network security 25 algorithmic steps of aesInformation and network security 25 algorithmic steps of aes
Information and network security 25 algorithmic steps of aes
 
Information and network security 24 advanced encryption standard aes
Information and network security 24 advanced encryption standard aesInformation and network security 24 advanced encryption standard aes
Information and network security 24 advanced encryption standard aes
 
Network Security Lec4
Network Security Lec4Network Security Lec4
Network Security Lec4
 
Aes
AesAes
Aes
 
DES.ppt
DES.pptDES.ppt
DES.ppt
 
Cryptographic algorithms
Cryptographic algorithmsCryptographic algorithms
Cryptographic algorithms
 

Recently uploaded

Microscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptxMicroscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptxpurnimasatapathy1234
 
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur Escorts
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur EscortsCall Girls in Nagpur Suman Call 7001035870 Meet With Nagpur Escorts
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur EscortsCall Girls in Nagpur High Profile
 
Introduction and different types of Ethernet.pptx
Introduction and different types of Ethernet.pptxIntroduction and different types of Ethernet.pptx
Introduction and different types of Ethernet.pptxupamatechverse
 
Architect Hassan Khalil Portfolio for 2024
Architect Hassan Khalil Portfolio for 2024Architect Hassan Khalil Portfolio for 2024
Architect Hassan Khalil Portfolio for 2024hassan khalil
 
Extrusion Processes and Their Limitations
Extrusion Processes and Their LimitationsExtrusion Processes and Their Limitations
Extrusion Processes and Their Limitations120cr0395
 
Introduction to IEEE STANDARDS and its different types.pptx
Introduction to IEEE STANDARDS and its different types.pptxIntroduction to IEEE STANDARDS and its different types.pptx
Introduction to IEEE STANDARDS and its different types.pptxupamatechverse
 
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130Suhani Kapoor
 
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...ranjana rawat
 
HARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICS
HARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICSHARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICS
HARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICSRajkumarAkumalla
 
the ladakh protest in leh ladakh 2024 sonam wangchuk.pptx
the ladakh protest in leh ladakh 2024 sonam wangchuk.pptxthe ladakh protest in leh ladakh 2024 sonam wangchuk.pptx
the ladakh protest in leh ladakh 2024 sonam wangchuk.pptxhumanexperienceaaa
 
Call Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur Escorts
Call Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur EscortsCall Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur Escorts
Call Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur EscortsCall Girls in Nagpur High Profile
 
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...ranjana rawat
 
GDSC ASEB Gen AI study jams presentation
GDSC ASEB Gen AI study jams presentationGDSC ASEB Gen AI study jams presentation
GDSC ASEB Gen AI study jams presentationGDSCAESB
 
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur EscortsHigh Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur EscortsCall Girls in Nagpur High Profile
 
Call Girls Delhi {Jodhpur} 9711199012 high profile service
Call Girls Delhi {Jodhpur} 9711199012 high profile serviceCall Girls Delhi {Jodhpur} 9711199012 high profile service
Call Girls Delhi {Jodhpur} 9711199012 high profile servicerehmti665
 
SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )Tsuyoshi Horigome
 
chaitra-1.pptx fake news detection using machine learning
chaitra-1.pptx  fake news detection using machine learningchaitra-1.pptx  fake news detection using machine learning
chaitra-1.pptx fake news detection using machine learningmisbanausheenparvam
 
Gfe Mayur Vihar Call Girls Service WhatsApp -> 9999965857 Available 24x7 ^ De...
Gfe Mayur Vihar Call Girls Service WhatsApp -> 9999965857 Available 24x7 ^ De...Gfe Mayur Vihar Call Girls Service WhatsApp -> 9999965857 Available 24x7 ^ De...
Gfe Mayur Vihar Call Girls Service WhatsApp -> 9999965857 Available 24x7 ^ De...srsj9000
 
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...Christo Ananth
 
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICS
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICSAPPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICS
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICSKurinjimalarL3
 

Recently uploaded (20)

Microscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptxMicroscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptx
 
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur Escorts
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur EscortsCall Girls in Nagpur Suman Call 7001035870 Meet With Nagpur Escorts
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur Escorts
 
Introduction and different types of Ethernet.pptx
Introduction and different types of Ethernet.pptxIntroduction and different types of Ethernet.pptx
Introduction and different types of Ethernet.pptx
 
Architect Hassan Khalil Portfolio for 2024
Architect Hassan Khalil Portfolio for 2024Architect Hassan Khalil Portfolio for 2024
Architect Hassan Khalil Portfolio for 2024
 
Extrusion Processes and Their Limitations
Extrusion Processes and Their LimitationsExtrusion Processes and Their Limitations
Extrusion Processes and Their Limitations
 
Introduction to IEEE STANDARDS and its different types.pptx
Introduction to IEEE STANDARDS and its different types.pptxIntroduction to IEEE STANDARDS and its different types.pptx
Introduction to IEEE STANDARDS and its different types.pptx
 
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
 
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...
 
HARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICS
HARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICSHARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICS
HARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICS
 
the ladakh protest in leh ladakh 2024 sonam wangchuk.pptx
the ladakh protest in leh ladakh 2024 sonam wangchuk.pptxthe ladakh protest in leh ladakh 2024 sonam wangchuk.pptx
the ladakh protest in leh ladakh 2024 sonam wangchuk.pptx
 
Call Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur Escorts
Call Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur EscortsCall Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur Escorts
Call Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur Escorts
 
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
 
GDSC ASEB Gen AI study jams presentation
GDSC ASEB Gen AI study jams presentationGDSC ASEB Gen AI study jams presentation
GDSC ASEB Gen AI study jams presentation
 
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur EscortsHigh Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur Escorts
 
Call Girls Delhi {Jodhpur} 9711199012 high profile service
Call Girls Delhi {Jodhpur} 9711199012 high profile serviceCall Girls Delhi {Jodhpur} 9711199012 high profile service
Call Girls Delhi {Jodhpur} 9711199012 high profile service
 
SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )
 
chaitra-1.pptx fake news detection using machine learning
chaitra-1.pptx  fake news detection using machine learningchaitra-1.pptx  fake news detection using machine learning
chaitra-1.pptx fake news detection using machine learning
 
Gfe Mayur Vihar Call Girls Service WhatsApp -> 9999965857 Available 24x7 ^ De...
Gfe Mayur Vihar Call Girls Service WhatsApp -> 9999965857 Available 24x7 ^ De...Gfe Mayur Vihar Call Girls Service WhatsApp -> 9999965857 Available 24x7 ^ De...
Gfe Mayur Vihar Call Girls Service WhatsApp -> 9999965857 Available 24x7 ^ De...
 
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
 
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICS
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICSAPPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICS
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICS
 

Chapter 5 module 3

  • 1. Advanced EncryptionAdvanced Encryption Standard (AES)Standard (AES) Daneshwari I. HattiDaneshwari I. Hatti 1
  • 2. Advanced Encryption StandardAdvanced Encryption Standard "It seems very simple.""It seems very simple." "It is very simple. But if you don't know what"It is very simple. But if you don't know what the key is it's virtually indecipherable."the key is it's virtually indecipherable." ——Talking to Strange Men,Talking to Strange Men, Ruth RendellRuth Rendell 2
  • 3. AES OriginsAES Origins  clear a replacement for DES was neededclear a replacement for DES was needed have theoretical attacks that can break ithave theoretical attacks that can break it have demonstrated exhaustive key search attackshave demonstrated exhaustive key search attacks  can use Triple-DES – but slow, has small blockscan use Triple-DES – but slow, has small blocks  US NIST issued call for ciphers in 1997US NIST issued call for ciphers in 1997  15 candidates accepted in Jun 9815 candidates accepted in Jun 98  5 were shortlisted in Aug-995 were shortlisted in Aug-99  Rijndael was selected as the AES in Oct-2000Rijndael was selected as the AES in Oct-2000  issued as FIPS PUB 197 standard in Nov-2001issued as FIPS PUB 197 standard in Nov-2001 3
  • 4. The AES Cipher - RijndaelThe AES Cipher - Rijndael  designed by Rijmen-Daemen in Belgiumdesigned by Rijmen-Daemen in Belgium  has 128/192/256 bit keys, 128 bit datahas 128/192/256 bit keys, 128 bit data  anan iterativeiterative rather thanrather than FeistelFeistel ciphercipher processesprocesses data as block of 4 columns of 4 bytesdata as block of 4 columns of 4 bytes operates on entire data block in every roundoperates on entire data block in every round  designed to have:designed to have: resistance against known attacksresistance against known attacks speed and code compactness on many CPUsspeed and code compactness on many CPUs design simplicitydesign simplicity 4
  • 6. AES StructureAES Structure  data block ofdata block of 4 columns of 4 bytes is state4 columns of 4 bytes is state  key is expanded to array of wordskey is expanded to array of words  has 9/11/13 rounds in which state undergoes:has 9/11/13 rounds in which state undergoes: byte substitution (1 S-box used on every byte)byte substitution (1 S-box used on every byte) shift rows (permute bytes between groups/columns)shift rows (permute bytes between groups/columns) mix columns (subs using matrix multiply of groups)mix columns (subs using matrix multiply of groups) add round key (XOR state with key material)add round key (XOR state with key material) view as alternating XOR key & scramble data bytesview as alternating XOR key & scramble data bytes  initial XOR key material & incomplete last roundinitial XOR key material & incomplete last round  with fast XOR & table lookup implementationwith fast XOR & table lookup implementation 6
  • 8. Some Comments on AESSome Comments on AES 1.1. anan iterativeiterative rather thanrather than FeistelFeistel ciphercipher 2.2. key expanded into array of 32-bit wordskey expanded into array of 32-bit words 1.1. four words form round key in each roundfour words form round key in each round 3.3. 4 different stages are used as shown4 different stages are used as shown 4.4. has a simple structurehas a simple structure 5.5. onlyonly AddRoundKey uses keyAddRoundKey uses key 6.6. AddRoundKey a form of Vernam cipherAddRoundKey a form of Vernam cipher 7.7. each stage is easily reversibleeach stage is easily reversible 8.8. decryption uses keys in reverse orderdecryption uses keys in reverse order 9.9. decryption does recover plaintextdecryption does recover plaintext 10.10.final round has only 3 stagesfinal round has only 3 stages8
  • 9. Substitute BytesSubstitute Bytes  a simple substitution of each bytea simple substitution of each byte  uses one table of 16x16 bytes containing auses one table of 16x16 bytes containing a permutation of all 256 8-bit valuespermutation of all 256 8-bit values  each byte of state is replaced by byte indexed byeach byte of state is replaced by byte indexed by row (left 4-bits) & column (right 4-bits)row (left 4-bits) & column (right 4-bits) eg. byte {95} is replaced by byte in row 9 column 5eg. byte {95} is replaced by byte in row 9 column 5 which has value {2A}which has value {2A}  S-box constructed using defined transformationS-box constructed using defined transformation of values in GF(2of values in GF(288 ))  designed to be resistant to all known attacksdesigned to be resistant to all known attacks 9
  • 12. Shift RowsShift Rows  a circular byte shift in each eacha circular byte shift in each each 11stst row is unchangedrow is unchanged 22ndnd row does 1 byte circular shift to leftrow does 1 byte circular shift to left 3rd row does 2 byte circular shift to left3rd row does 2 byte circular shift to left 4th row does 3 byte circular shift to left4th row does 3 byte circular shift to left  decrypt inverts using shifts to rightdecrypt inverts using shifts to right  since state is processed by columns, this stepsince state is processed by columns, this step permutes bytes between the columnspermutes bytes between the columns 12
  • 14. Mix ColumnsMix Columns each column is processed separatelyeach column is processed separately each byte is replaced by a valueeach byte is replaced by a value dependent on all 4 bytes in the columndependent on all 4 bytes in the column effectively a matrix multiplication in GF(2effectively a matrix multiplication in GF(288 )) using prime poly m(x) =xusing prime poly m(x) =x88 +x+x44 +x+x33 +x+1+x+1 14
  • 16. Mix Columns ExampleMix Columns Example 16
  • 17. AES ArithmeticAES Arithmetic uses arithmetic in the finite field GF(2uses arithmetic in the finite field GF(288 )) with irreducible polynomialwith irreducible polynomial m(x) = xm(x) = x88 + x+ x44 + x+ x33 + x + 1+ x + 1 which iswhich is (100011011)(100011011) oror {11b}{11b}  e.g.e.g. {02} • {87} mod {11b} = (1 0000 1110) mod {11b}{02} • {87} mod {11b} = (1 0000 1110) mod {11b} = (1 0000 1110) xor (1 0001 1011) = (0001 0101)= (1 0000 1110) xor (1 0001 1011) = (0001 0101) 17
  • 18. Mix ColumnsMix Columns  can express each col as 4 equationscan express each col as 4 equations to derive each new byte in colto derive each new byte in col  decryption requires use of inverse matrixdecryption requires use of inverse matrix with larger coefficients, hence a little harderwith larger coefficients, hence a little harder  have an alternate characterisationhave an alternate characterisation each column a 4-term polynomialeach column a 4-term polynomial with coefficients in GF(2with coefficients in GF(288 )) and polynomials multiplied modulo (xand polynomials multiplied modulo (x44 +1)+1) coefficients based on linear code withcoefficients based on linear code with maximal distance between codewordsmaximal distance between codewords 18
  • 19. Add Round KeyAdd Round Key XOR state with 128-bits of the round keyXOR state with 128-bits of the round key again processed by column (thoughagain processed by column (though effectively a series of byte operations)effectively a series of byte operations) inverse for decryption identicalinverse for decryption identical since XOR own inverse, with reversed keyssince XOR own inverse, with reversed keys designed to be as simple as possibledesigned to be as simple as possible a form of Vernam cipher on expanded keya form of Vernam cipher on expanded key requires other stages for complexity / securityrequires other stages for complexity / security 19
  • 20. Add Round KeyAdd Round Key 20
  • 22. AES Key ExpansionAES Key Expansion takes 128-bit (16-byte) key and expandstakes 128-bit (16-byte) key and expands into array of 44/52/60 32-bit wordsinto array of 44/52/60 32-bit words start by copying key into first 4 wordsstart by copying key into first 4 words then loop creating words that depend onthen loop creating words that depend on values in previous & 4 places backvalues in previous & 4 places back in 3 of 4 cases just XOR these togetherin 3 of 4 cases just XOR these together 11stst word in 4 has rotate + S-box + XOR roundword in 4 has rotate + S-box + XOR round constant on previous, before XOR 4constant on previous, before XOR 4thth backback 22
  • 23. AES Key ExpansionAES Key Expansion 23
  • 24. Key Expansion RationaleKey Expansion Rationale designed to resist known attacksdesigned to resist known attacks design criteria includeddesign criteria included knowing part key insufficient to find many moreknowing part key insufficient to find many more invertible transformationinvertible transformation fast on wide range of CPU’sfast on wide range of CPU’s use round constants to break symmetryuse round constants to break symmetry diffuse key bits into round keysdiffuse key bits into round keys enough non-linearity to hinder analysisenough non-linearity to hinder analysis simplicity of descriptionsimplicity of description 24
  • 28. AES DecryptionAES Decryption AES decryption is not identical toAES decryption is not identical to encryption since steps done in reverseencryption since steps done in reverse but can define an equivalent inversebut can define an equivalent inverse cipher with steps as for encryptioncipher with steps as for encryption but using inverses of each stepbut using inverses of each step with a different key schedulewith a different key schedule works since result is unchanged whenworks since result is unchanged when swap byte substitution & shift rowsswap byte substitution & shift rows swap mix columns & add (tweaked) roundswap mix columns & add (tweaked) round keykey 28
  • 30. Implementation AspectsImplementation Aspects can efficiently implement on 8-bit CPUcan efficiently implement on 8-bit CPU byte substitution works on bytes using a tablebyte substitution works on bytes using a table of 256 entriesof 256 entries shift rows is simple byte shiftshift rows is simple byte shift add round key works on byte XOR’sadd round key works on byte XOR’s mix columns requires matrix multiply inmix columns requires matrix multiply in GF(2GF(288 ) which works on byte values, can be) which works on byte values, can be simplified to use table lookups & byte XOR’ssimplified to use table lookups & byte XOR’s 30
  • 31. Implementation AspectsImplementation Aspects can efficiently implement on 32-bit CPUcan efficiently implement on 32-bit CPU redefine steps to use 32-bit wordsredefine steps to use 32-bit words can precompute 4 tables of 256-wordscan precompute 4 tables of 256-words then each column in each round can bethen each column in each round can be computed using 4 table lookups + 4 XORscomputed using 4 table lookups + 4 XORs at a cost of 4Kb to store tablesat a cost of 4Kb to store tables designers believe this very efficientdesigners believe this very efficient implementation was a key factor in itsimplementation was a key factor in its selection as the AES cipherselection as the AES cipher 31
  • 32. ReferencesReferences 1. William Stallings , “Cryptography and Network Security Principles and Practice”, Pearson Education Inc., 6th Edition, 2014, ISBN: 978-93-325-1877-3 2. Bruce Schneier, “Applied Cryptography Protocols, Algorithms, and Source code in C”, Wiley Publications, 2nd Edition, ISBN: 9971-51-348-X 3. Cryptography and Network Security, Behrouz A. Forouzan, TMH, 2007. 32