DOC PREVIEW
U of I CS 498 - Advanced Encryption Standard

This preview shows page 1-2-3-4-5-6 out of 18 pages.

Save
View full document
View full document
Premium Document
Do you want full access? Go Premium and unlock all 18 pages.
Access to all documents
Download any document
Ad free experience
View full document
Premium Document
Do you want full access? Go Premium and unlock all 18 pages.
Access to all documents
Download any document
Ad free experience
View full document
Premium Document
Do you want full access? Go Premium and unlock all 18 pages.
Access to all documents
Download any document
Ad free experience
View full document
Premium Document
Do you want full access? Go Premium and unlock all 18 pages.
Access to all documents
Download any document
Ad free experience
View full document
Premium Document
Do you want full access? Go Premium and unlock all 18 pages.
Access to all documents
Download any document
Ad free experience
View full document
Premium Document
Do you want full access? Go Premium and unlock all 18 pages.
Access to all documents
Download any document
Ad free experience
Premium Document
Do you want full access? Go Premium and unlock all 18 pages.
Access to all documents
Download any document
Ad free experience

Unformatted text preview:

Advanced Encryption StandardCS397PGNFall 2003Origins• Clear a replacement for DES was needed– have theoretical attacks that can break it– have demonstrated exhaustive key search attacks• Can use Triple-DES – but slow with small blocks• US NIST issued call for ciphers in 1997– 15 candidates accepted in Jun 98 – 5 were short-listed in Aug-99 • Rijndael was selected as the AES in Oct-2000• issued as FIPS PUB 197 standard in Nov-2001AES Requirements• Private key symmetric block cipher • 128-bit data, 128/192/256-bit keys • Stronger & faster than Triple-DES • Active life of 20-30 years (+ archival use) • Provide full specification & design details • Both C & Java implementations• NIST have released all submissions & unclassified analysesAES Evaluation Criteria• Initial criteria:– security – effort to practically cryptanalyse– cost – computational– algorithm & implementation characteristics• Final criteria– general security– software & hardware implementation ease– implementation attacks– flexibility (in en/decrypt, keying, other factors)AES Shortlist• Shortlist August-99: – MARS (IBM) - complex, fast, high security margin – RC6 (USA) - v. simple, v. fast, low security margin – Rijndael (Belgium) - clean, fast, good security margin – Serpent (Euro) - slow, clean, v. high security margin – Twofish (USA) - complex, v. fast, high security margin • Subject to further analysis & comment• Saw contrast between algorithms with – few complex rounds verses many simple rounds – which refined existing ciphers verses new proposalsThe AES Cipher - Rijndael • Designed by Rijmen-Daemen in Belgium • Has 128/192/256 bit keys, 128 bit data •An iterative rather than feistel cipher– treats data in 4 groups of 4 bytes– operates an entire block in every round• Designed to be:– resistant against known attacks– speed and code compactness on many CPUs– design simplicityRijndael• Processes data as 4 groups of 4 bytes (state)• Has 9/11/13 rounds in which state undergoes: – Byte substitution (1 S-box used on every byte) – Shift rows (permute bytes between groups/columns) – Mix columns (subs using matrix multiply of groups) – Add round key (XOR state with key material) • Initial XOR key material• All operations can be combined into XOR and table lookups - hence very fast & efficientRijndaelByte Substitution• A simple substitution of each byte• Uses one table of 16x16 bytes containing a permutation of all 256 8-bit values• Each byte of state is replaced by byte in row (left 4-bits) & column (right 4-bits)– eg. byte {95} is replaced by row 9 col 5 byte– which is the value {2A}• S-box is constructed using a defined transformation of the values in GF(28)• Designed to be resistant to all known attacksShift Rows• A circular byte shift in each row–1strow is unchanged–2ndrow does 1 byte circular shift to left– 3rd row does 2 byte circular shift to left– 4th row does 3 byte circular shift to left• Decrypt does shifts to right• Since state is processed by columns, this step permutes bytes between the columnsMix Columns• Each column is processed separately• Each byte is replaced by a value dependent on all 4 bytes in the column• Effectively a matrix multiplication in GF(28) using prime poly m(x) =x8+x4+x3+x+1Add Round Key• XOR state with 128-bits of the round key• Again processed by column (though effectively a series of byte operations)• Inverse for decryption is identical since XOR is own inverse, just with correct round key• Designed to be as simple as possibleAES RoundAES Key Expansion• Takes 128-bit (16-byte) key and expands into array of 44/52/60 32-bit words• Start by copying key into first 4 words• Then loop creating words that depend on values in previous & 4 places back– in 3 of 4 cases just XOR these together–every 4thhas S-box + rotate + XOR constant of previous before XOR together• Designed to resist known attacksAES Decryption• AES decryption is not identical to encryption since steps done in reverse• But can define an equivalent inverse cipher with steps as for encryption– but using inverses of each step– with a different key schedule• Works since result is unchanged when– swap byte substitution & shift rows– swap mix columns & add (tweaked) round keyImplementation Aspects• Can be efficiently implemented on 8-bit CPU– Byte substitution works on bytes using a table of 256 entries– Shift rows is simple byte shifting– Add round key works on byte XORs– Aix columns requires matrix multiply in GF(28) on byte values, can be simplified to use a table lookupImplementation Aspects• Can be efficiently implemented on 32-bit CPU– redefine steps to use 32-bit words– can pre-compute 4 tables of 256-words– then each column in each round can be computed using 4 table lookups + 4 XORs– at a cost of 16Kb to store tables• Designers believe this very efficient implementation was a key factor in its selection as the AES cipherSummary• Have considered:– The AES selection process– The details of Rijndael – the AES cipher– Looked at the steps in each round– The key expansion– Implementation


View Full Document

U of I CS 498 - Advanced Encryption Standard

Documents in this Course
Lecture 5

Lecture 5

13 pages

LECTURE

LECTURE

39 pages

Assurance

Assurance

44 pages

LECTURE

LECTURE

36 pages

Pthreads

Pthreads

29 pages

Load more
Download Advanced Encryption Standard
Our administrator received your request to download this document. We will send you the file to your email shortly.
Loading Unlocking...
Login

Join to view Advanced Encryption Standard and access 3M+ class-specific study document.

or
We will never post anything without your permission.
Don't have an account?
Sign Up

Join to view Advanced Encryption Standard 2 2 and access 3M+ class-specific study document.

or

By creating an account you agree to our Privacy Policy and Terms Of Use

Already a member?