block ciphers
play

Block Ciphers Chester Rebeiro IIT Madras CR STINSON : chapters 3 - PowerPoint PPT Presentation

Block Ciphers Chester Rebeiro IIT Madras CR STINSON : chapters 3 Block Cipher K D K E untrusted communication link Alice Bob E D #%AR3Xf34^$ Attack at Dawn!! decryption encryption (ciphertext) message message Attack at


  1. Linear Approximations • they overlooked about linear combinations of the s-box output which turned out to be biased ...such as low probability of occurrence 1 ⊕ ⊕ ⊕ = << Pr[ y x x x 0 ] or 2 1 1 5 7 1 ⊕ ⊕ ⊕ = >> Pr[ y x x x 1 ] high probability of occurrence 2 1 1 5 7 • This bias was exploited by Mitsuru Matsui in 1993 to attack • This bias was exploited by Mitsuru Matsui in 1993 to attack DES. The attack was known as linear cryptanalysis – it is a known plaintext attack – required 2 43 known plaintext-ciphertext pairs to break DES background needed for the understanding the attack… CR 29

  2. Bias (A measure of deviation from uniform randomness) • Consider discrete independent random variables over {0,1} • Let thus for i=1,2,3,…. • Due to independence, the joint probability is obtained by simply multiplying. Thus for i ≠ j, multiplying. Thus for i ≠ j, • Consider discrete random variables where i ≠ j CR 30

  3. Bias • Define bias of X i as • Some properties of the bias 1 2 3 ⊕ = = = = + = = Pr[ X X 0 ] Pr[ X 0 ] Pr[ X 0 ] Pr[ X 1 ] Pr[ X 1 ] i j i j i j 4  1   1   1   1   1  = + ε + ε + − ε − ε = + ε ε           2 i j i j i j  2   2   2   2   2  • If the bias is 0 then X i can take values of 0 or 1 with equal probability The further the bias is from 0 (ie. close to ±1/2) then X i takes 0 with higher (or lower) probability • The bias is therefore a measure of the randomness CR 31

  4. Linear Approximations of an s-box How to construct? X 1 X 2 X 3 X 4 sbox Y 1 Y 2 Y 3 Y 4 Represent the s-box in binary as in the following table CR 32

  5. Linear Approximations of an s-box Consider a linear combination of inputs and ouputs ⊕ ⊕ X X Y For example and fill in the truth table 1 4 2 1 0 1 1 #1s = 8 #1s = 8 1 #0s = 8 0 0 = ⊕ ⊕ = = p Pr[ X X Y 0 ] 1 / 2 0 1 4 2 1 1 ε = − = p 0 1 2 0 0 1 0 0 unbiased 1 1 CR 33

  6. Linear Approximations of an s-box Consider a linear combination of inputs and ouputs ⊕ ⊕ ⊕ for example and fill in the truth table X X X Y 1 2 3 2 1 1 0 0 #1s = 10 #1s = 10 1 #0s = 6 1 0 = ⊕ ⊕ ⊕ = = p Pr[ X X X Y 0 ] 3 / 8 0 1 2 3 2 0 1 1 ε = − = − = − p 0 . 125 1 2 8 1 1 1 1 0 1 biased 0 CR 34

  7. Linear Approximations of an s-box ⊕ ⊕ ⊕ X X Y Y Consider another example and fill in the truth table 3 4 1 4 1 1 0 0 #1s = 14 #1s = 14 1 #0s = 2 0 1 = ⊕ ⊕ ⊕ = = p Pr[ X X Y Y 0 ] 1 / 8 1 3 4 1 4 1 1 3 ε = − = − = − p . 375 1 2 8 1 1 1 1 1 Highly biased 1 1 CR 35

  8. Linear Approximation Tables − NL ( a , b ) 8 ε = ( a , b ) 16 ⊕ ⊕ ⊕ X X Y Y 3 4 1 4 ⊕ ⊕ X X Y 1 4 2 ⊕ ⊕ ⊕ X X X Y 1 2 3 2 Linear Approximation Table CR (captures number of 0s in the truth table) 36

  9. What does the linear x 3 x 4 approximations mean ⊕ ⊕ ⊕ X X Y Y 3 4 1 4 y 1 y 4 • If we do the following while(large number of times){ generate a random plaintext z = ex-or(x 3 ,x 4 ,y 1 ,y 4 ) } • The probability that z takes the value 0 is 1/8 How do we use this fact to attack the block cipher? CR 37

  10. Piling-up Lemma Consider t wo linear combinatio ns of random variables = ⊕ ⊕ ε X X X X having bias A 1 2 3 A = ⊕ ⊕ ε X X X X having bias B 4 5 6 B ⊕ What is the bias of X X ? A B The resulta nt bias ε can be computed by the Pilingup Lemma AB Proof by Mathematical Induction CR 38

  11. The General Attack Scheme 1. Use piling up lemma to identify linear trails in the cipher, which have high bias. – Compute the bias till the pen-ultimate round 2. To determine k = ( K 5,5 --- K 5,8 )do the following a. Guess the value of k (16 possibilities) Compute S -1 ( k ^ c i ) for each ciphertext b. (we get a distribution) c. Determine if the bias matches the theoretical estimates. CR 39

  12. Applying Piling-up Lemma for the cipher = = = a 1011 , b 0100 , N 12 , L ε = 1 / 4 Find paths which are highly biased = = = a 0100 , b 0101 , N 4 , L ε = − 1 / 4 = = = a 0100 , b 0101 , N 4 , L ε = − 1 / 4 CR 40

  13. CR 41

  14. From the cipher Thus, Now,, the key part is a constant (either 0 or 1) Thus, bias of is either +1/32 or -1/32 depending on the key bits CR 42

  15. The Linear Cryptanalysis Attack • The attacker needs – A large number of plaintext-ciphertext pairs • We denote each pair by (x,y) – x: plaintext, y: ciphertext • For the Toy cipher above (approx 8000) • For a cipher like DES 2 48 – all plaintexts are encrypted with the same key • The attack 5 5 k k 1. Guess and (256 possibilities) < 4 > < 2 > 4 v v 5 4 4 5 5 y y v v y y 2. 2. For each and compute and For each and compute and < < 2 > 2 > < < 4 > > < < 4 > > < 2 > 4 4 v v 3. Then compute inv-sbox( ) and inv-sbox( ) < 4 > < 2 > 4 4 u u to obtain and < 2 > < 4 > 4. Now compute 4 v 4 v < 4 > < 2 > 5 k 5 k < 2 > < 4 > 5 y 5 y < 2 > If the key guess is correct, the bias of z must be ± 1/32 < 4 > (i.e. z must be 0 (or 1) with probability 1/2 ± 1/32) If the key guess is wrong, the bias of z must be 0 (i.e. z must be 0 (or 1) with probability 1/2) CR 43

  16. The Linear Cryptanalysis Attack The plaintext-ciphertext pair array Inverse s-box Number of the ptext-ctext pairs This is the guessed key which varies from 0 to 255. For a key guess, Count counts how often z=0. For the correct key guess, count should be highest For each plaintext-ciphertext pair 4 4 u u Compute and < 2 > < 4 > Increment count if z=0 Determine most probable key byte of the256 possible keys The correct key should have max count value CR Wrong keys should have count value approximately T/2 44

  17. Differential Cryptanalysis CR 45

  18. Differential Cryptanalysis • Attributed to Eli Biham and Adi Shamir in CRYPTO’90 – Althought, the idea was known in the 1970s by IBM (and the NSA) IBM (and the NSA) • In IBM, this used to be known as T-attack or Tickle attack • Differential cryptanalysis is a chosen plaintext attack – It requires 2 47 chosen plaintexts to break DES CR 46

  19. Differentials • If we have two Boolean linear equations such as = ⊕ ⊕ ⊕ = ⊕ ⊕ ⊕ A a b k k B c d k k 1 2 1 2 • Then, the differential is their ex-or ⊕ = ⊕ ⊕ ⊕ A B a b c d • Note that the common terms are cancelled out • Note that the common terms are cancelled out CR 47

  20. Differentials of an s-box x 1 x 2 x 3 x 4 • Let x and x* be the inputs to an s-box • Let y and y* be the corresponding outputs sbox = ⊕ * Differenti al Input : x ' x x = ⊕ * Differenti al Output : y ' y y y 1 y 2 y 3 y 4 y 1 y 2 y 3 y 4 • If x’ is (1011) 2 : CR 48

  21. Differentials of an s-box If x’ is (1011) 2 : Note the non-uniformity….. This non-uniformity Is used in differential cryptanalysis CR 49

  22. Differential Distribution Table of the s-box S-box output difference put difference S-box input Probability that output difference Is b’ given that input difference is a’ This is known as the Propagation Ratio Counts the number of times input difference is x’ and output difference of the s-box is y’ CR 50

  23. Differential trails in a cipher First note that the differential output y’ does not • depend on the secret key • Choose a set of consecutive s-boxes so that differences propagate with high propagation ratio. This is the differential trail. • Assuming independence between the s-boxes in the trail, propagation ratio for the trail is the product of individual propagation ratios. – This means that, if the input difference is (0000 1011 0000 0000) then the probability that the output difference is (0000 CR 0101 0101 0000) is 27/1024 51

  24. The Differential Cryptanalysis Attack 4 v • < 4 > The attacker needs – A large number of chosen plaintext-ciphertext pairs encrypted with the same key 4 v v 4 < 2 > < 4 > • The attack 5 k 5 k < 2 > < 4 > 5 5 1. Guess and (256 possibilities) k k < 2 > < 4 > 4 v 4 v 5 y 5 y 2. Compute and for each plaintext –ciphertext < 2 > < 2 > < 4 > < 4 > using the guessed key 4 v v 3. 3. Compute the difference between the inv-sbox( Compute the difference between the inv-sbox( ) ) < < 2 > 2 > 4 v and inv-sbox( ) < 4 > 4. Test if the required differential is obtained. If the key guess is correct, the correct differential will be obtained with a probability of 27/1024 If the key guess is wrong, the differential will be obtained with a probability which is much lower (1/256) CR 52

  25. The Differential Cryptanalysis Algorithm Function inputs are the plaintext-ciphertext Differentials, T is the number of them, and the • Co Inverse of the targeted s-box The guessed key (L1, L2) : is of 256 values For each differential, do an initial filtering, and then compute u <2> and u <4> . If these result in then compute u 4 <2> and u 4 <4> . If these result in the targeted differential 0110, 0110, then increment The count for the corresponding key guess The values of (L 1 , L 2 ) which has the maximum count Implies, that it is the case where the targeted Differential appears most often. This (L 1 , L 2 ) is the likely key. CR 53

  26. DES (Data Encryption Standard) (Data Encryption Standard) CR 54

  27. History of DES • Standardized in 1977 by FIPS , as the standard for data encryption • Based on a Feistel cipher called Lucifer (Lucifer is a Feistel cipher developed by IBM in the (Lucifer is a Feistel cipher developed by IBM in the early ‘70s) • NSA made some minor (supposedly controversial) modifications to the Lucifer algorithm – Reduced the key size from 64 bits to 56 bits – Modifications to the s-boxes CR 55

  28. DES Specification • Block Size : 64 bits • Key size : 56 bits (+8 parity bits) • Structure : Fiestel • Rounds : 16 • Rounds : 16 • Algorithm specifies : encryption / decryption algorithm key expansion algorithm CR 56

  29. 32 32 DES Initial and Final Permutation • Plaintext subjected to an Initial permutation (IP) initially • After 16 rounds, there is a final permutation (FP) before the ciphertext is generated neither operation has any cryptographic significance. Used to facilitate loading of blocks in and out of 1970s eight bit computer 32 32 CR 57

  30. IP and FP Initial Permutation (IP) The first bit of the o/p is taken from the 58 th input bit Final Permutation (FP = IP -1 ) CR This is the inverse of IP 58

  31. 32 32 DES F Function (E and Key mixing) E is the expansion block. The 32 bit input is expanded to 48 bits by duplicating some of the bits 32 key mixing with subkey, 48 48 32 32 32 Expansion Function CR 59

  32. DES F Function (S-boxes) 32 48 48 S1 to S8 are compression s-boxes. Each s-box takes 6 input bits and outputs 4 bits. outputs 4 bits. 32 32 32 S1 CR 60

  33. DES F Function (Permutation) 32 48 48 32 32 32 Permutation Layer CR 61

  34. DES Key Expansion • 64 bits input Rotate left – Of which 8 are discarded (or used for parity) • No non-linear components PC1 PC2 Select 48 out of the 56 bits CR 62

  35. DES Decryption • Same as encryption algorithm, with subkeys applied in reverse order CR 63

  36. DES Weak Keys • In a DES weak key, all the subkeys are the same Thus DES WK (DES WK (x)) = x (WK is a weak key) • DES weak keys are as follows • DES weak keys are as follows 56 bit DES weak keys 0000000 0000000 FFFFFFF FFFFFFF 0000000 FFFFFFF FFFFFFF 0000000 CR 64

  37. DES Semi weak keys SK1 SK1’ • Semi-weak keys have the following properties – They appear in pairs: (SK1 and SK1’) – DES SK1 (DES SK1’ (x)) = x SK1 SK1’ – Each semi-weak key has only two sub keys. CR 65

  38. DES Semi weak key pairs CR 66

  39. Objections to DES • Key size matters – Brute Force Attacks due to the small key size • S-box secrecy – During the initial years, the rationale for the DES s- – During the initial years, the rationale for the DES s- box was kept secret (… to increase security). • Mathematical attacks : – Differential Cryptanalysis – Linear Cryptanalysis CR 67

  40. DES Cracker • Specialized ASICs for DES bruteforce • Could determine the secret key in less than a day …. Need to increase key length!! CR 68

  41. DES Composition • Key size can be increased by composition C = DES K1 (DES K2 (P)) 2 DES K 1 K 2 keysize = 2*56=112 bits P P C C DES DES • DES does not form a group under composition. i.e. It is not possible to obtain DES K1 (DES K2 (P)) = DES K3 (P) for some key K3 CR 69

  42. Meet in the Middle Attack against 2-DES K 1 K 2 Q P C DES DES • Attacker collects a pair of (P,C) • Attacker collects a pair of (P,C) 1. For P, compute Q K1* = DES K1* (P) for every possible value of K1*. Record the corresponding Q K1* For C, compute Q K2* = DES -1 2. K2* (C) for every possible value of K2*. Record the corresponding Q K2* 3. Find all K1* and K2* such that Q K1* = Q K2* 4. If Multiple such K1* and K2* are found, then repeat with another pair of (P,C) • Complexity of this attack is 2 56 +2 56 = 2 57 CR 70

  43. 3-DES K 1 K 2 K 1 Q P C DES -1 DES DES encrypt decrypt encrypt • • 112 bit security as in 2-DES 112 bit security as in 2-DES • Encrypt � Decrypt � Encrypt • K1 � K2 � K1 (two 56 bit keys) • Why EDE and not EEE? – Compatibility with the classical DES if K 1 = K 2 • Used extensively as a stopgap arrangement until a new cipher standard (AES) was established • Drawbacks of 3-DES: – Sluggish in software – Could only encrypt 64 bit blocks at a time CR 71

  44. How to choose a good s-box? How to choose a good s-box? CR 72

  45. Criteria for a good s-box • Completeness • Balance • Non-linearity • Propagation criteria • Propagation criteria • Good XOR profile • High Algebraic Degree CR 73

  46. Sboxes • In an s-box each output bit can be represented as a Boolean function of its input bits = y f ( x , x , x , , x ) L 1 1 1 2 3 m = = x 1 x 2 x 3 x 4 x 1 x 2 x 3 x 4 x m x m y y f f ( ( x x , , x x , , x x , , , , x x ) ) L L 2 2 1 2 3 m = y f ( x , x , x , , x ) L 3 3 1 2 3 m sbox M M M M M = y f ( x , x , x , , x ) L n n 1 2 3 m y 1 y 2 y 3 y 4 y n The functions have to be non-linear. Linear functions are easily reversed. CR 74

  47. Boolean Functions • A Boolean function is a mapping from {0,1} m � {0,1} • Algebraic Normal Form representation of a Boolean function – A Boolean function on m-inputs can be represented with sum (XOR +) of products (AND .) form: = ⊕ ⊕ ⊕ y a a x a x a x x 0 1 1 2 2 3 1 2 where a i is either 0 or 1. • Affine Form: if all the AND terms have coefficients 0 • Linear form : Affine form and a 0 = 0 CR 75

  48. Truth Tables = ⊕ ⊕ f : y x x x x 1 2 1 2 • Consider a Boolean function → m f : { 0 , 1 } { 0 , 1 } • The following Binary sequence is the truth table of f ( ) X1 X2 Y α α α α f ( ), f ( ), f ( ), , f ( ) L 0 1 2 m − 2 1 0 0 0 α α ≠ α ≠ α = = where where are are m m bit bit numbers numbers and and unless unless i i j j i i i i 0 0 1 1 1 1 1 0 1 – The truth table is therefore (0,1,1,1) 1 1 1 CR 76

  49. Balanced Boolean Functions • A Boolean function is said to be balanced its truth table has equal number of 0s and 1s. • S-box equations should be balanced (i.e. 0 and 1 have an equal probability of occurrence) = ⊕ ⊕ = ⊕ f : y x x x x g : y x x 1 2 1 2 1 2 X1 X2 Y X1 X2 Y Unbalanced function Balanced Function 0 0 0 0 0 0 0 1 1 0 1 1 1 0 1 1 0 1 1 1 1 1 1 0 CR 77

  50. Distance Between functions Let f and g be two Boolean functions η ε Let be the truth table for f and the truth tabl e for g η ε HD ( , ) is the Hamming distance between the two sequences = = ⊕ ⊕ ⊕ ⊕ f f : : y y x x x x x x x x X1 X1 X2 X2 Y1 Y1 Y2 Y2 1 1 1 1 2 2 1 1 2 2 = ⊕ g : y x x 0 0 0 0 2 1 2 0 1 0 1 η ε = HD ( , ) 2 1 0 1 1 1 1 1 0 CR 78

  51. Nonlinearity of a Boolean Function • The non-linearity of a Boolean function is the minimum distance between the function and the set of all affine functions . – Strengthens against linear cryptanalysis = ⊕ ⊕ y x x x x X1 X2 Y1 Y2 Y3 Y4 Y5 1 1 2 1 2 = = y y 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 2 2 = y x 0 1 1 0 0 1 1 3 1 = y x 1 0 1 0 1 0 1 4 2 = ⊕ y x x 1 1 1 0 1 1 0 5 1 2 3 ( ) = Nonlineari ty : N MIN HD ( f , g ) 1 ε f g Affine 1 = Nonlineari ty of y : N 1 1 y 1 1 CR 79

  52. On the Non-linearity of Boolean Functions • HD of any two linear functions is 2 n-1 • HD between linear functions and a non-linear function is < 2 n-1 ξ ξ = = = = − − ≠ ≠ Let Let # # ( ( f f g g ) ) # # ( ( f f g g ) ) = − ≠ − ≠ n 2 # ( f g ) # ( f g ) = n − ≠ 2 2 # ( f g ) 1 1 − − = ≠ = ξ n HD ( f , g ) # ( f g ) 2 2 CR 80

  53. Bent Functions • Bent functions are non-linear Boolean functions which have maximum non-linearity n • The non-linearity of a Bent function is − − − 1 n 1 2 2 2 • They satisfy SAC but are not balanced • They satisfy SAC but are not balanced • Example : f(x) = x 1 x 2 + x 3 x 4 CR 81

  54. Walsh Hadamand Matrix • A compact combinatorial representation of all affine functions • Each row of the WH matrix forms the truth table of all affine functions with N variables can be represented by the matrix     − − − − N N 1 1 N N 1 1 H ( 2 ) H ( 2 ) = N H ( 2 )   − − N 1 N 1 H ( 2 ) complement ( H ( 2 ))     0 0 0 1 = H ( 2 )   0 1 x 1   0   0 0 0 0   x 2 0 1 0 1   = 2 H ( 2 ) x 1 0 0 1 1     0 1 1 0   x 2 ^ x 1 CR 82

  55. Affine Transformations and Non-linearity • If a Boolean function is balanced , then an affine transformation does not affect its non-linearity ⊕ f ( x ) is a balanced Boolean function, then f ( xB A ) is also balanced = = x x ( ( x x , , x x , , x x ,..., ,..., x x ) ) 1 2 3 n × B is a n n binary invertible matrix A is an n bit vector = ⊕ The nonlineari ty of f ( x ) nonlineari ty of f ( xB A ) CR 83

  56. Strict Avalanche Criteria (SAC) • For a function (f) to satisfy SAC, ⊕ ⊕ α α α = f ( x ) f ( x ) must be balanced, for any with HW ( ) 1 • Also called propagation criteria of order 1 • Higher order SAC, – Propagation criteria of order > 1 – Propagation criteria of order > 1 – When input changes in more than 1 bit • Show that = ⊕ y x x x does not satisfy SAC 1 2 3 = ⊕ z x x x x satisfies SAC 1 2 3 4 Note that z is a Bent function CR 84

  57. How to make a Boolean function satisfy SAC • Let be a Boolean function of order n f ( x ) • Let A be an nxn non-singular Boolean matrix • If r is a row in the matrix A and ⊕ ⊕ f ( x ) f ( x r ) = = g g ( ( x x ) ) f f ( ( xA xA ) ) is balanced then satisfies SAC is balanced then satisfies SAC = ⊕ f x x x Example : 1 2 3   1 0 0   = A 0 1 0   verify this?   1 1 1   = then g ( x ) f ( xA ) satisfies SAC CR 85

  58. Completeness • More a criteria for the complete cipher (SP) • Given s-boxes with a fixed mapping, – P-layer needs to be fixed and rounds need to be fixed such that ciphertext is a complex function of fixed such that ciphertext is a complex function of every plaintext input CR 86

  59. XOR Profile • The difference distribution table of the s-box must contain small variations CR 87

  60. Modes of Operation CR 88

  61. What are Modes of Operation? • Block cipher algorithms only encrypt a single block of message • A mode of operation describes how to repeatedly apply a cipher's single-block operation to securely transform amounts of data larger than a block • Modes of Operation • Modes of Operation – Electronic code book mode (ECB Mode) – Cipher feedback mode (CFB Mode) – Cipher block chaining mode (CBC mode) – Output feedback mode (OFB mode) – Counter mode CR 89

  62. ECB Mode p1 p2 p3 p4 p0 e K e K e K e K e K c1 c1 c2 c2 c3 c3 c4 c4 c0 c0 • Every block in the message is encrypted independently with the same key • Drawback 1 : If p i = p j (i ≠ j) then c i = c j – Encryption should protect against known plaintext attacks (since the attacker could guess parts of the message….. Like stereotype beginnings) • Drawback 2 : An interceptor may alter the order of the blocks during transmission • Not recommended for encryption of more than one block CR 90

  63. CBC Mode p0 p1 p2 p3 p4 IV e K e K e K e K e K c1 c1 c2 c2 c3 c3 c4 c4 c0 c0 • Cipher Block Chaining • Advantage 1 : Encryption dependent on a previous the ciphertext of a previous block, therefore – c i ≠ c j (i ≠ j) even if p i = p j • Advantage 2: Intruder cannot alter the order of the blocks during transmission • If an error is present in one received block (say c i ) – Then c i and c i+1 will not be decrypted correctly – All remaining blocks will be correctly decrypted CR 91

  64. CBC Mode Decryption p0 p1 p2 p3 p4 IV e K e K e K e K e K c1 c1 c2 c2 c3 c3 c4 c4 c0 c0 c0 c1 c2 c3 c4 d K d K d K d K d K IV p1 p2 p3 p4 CR p0 92

  65. CFB (Cipher feedback Mode) register IV Can transform a block cipher into a stream cipher. – e K i.e. Each block encrypted with a different key Uses a shift register that is initialized with an IV message stream (8 bits at a time) ciphertext stream (8 bits transmitted at a time) Encryption Scheme CR 93

  66. CFB - Error Propagation register e K Uses a shift register that is initialized with an IV Previous ciphertext block fed into shift register Ciphertext stream (8 bits at a time) Plaintext stream (8 bits decrypted at a time) Decryption Scheme CR 94

  67. Output Feedback Mode (OFB) shift reg • Very similar to CFB but feedback taken from output of e k e K • An error in one byte of the ciphertexts affects only one ciphertexts affects only one decryption message stream (8 bits at a time) ciphertext stream (8 bits transmitted at a time) Encryption Scheme (Decryption scheme is similar) CR 95

  68. Counter Mode counter+1 counter+2 counter+3 counter+4 counter e K e K e K e K e K p1 p2 p3 p4 p0 c1 c1 c2 c2 c3 c3 c4 c4 c0 c0 • A randomly initialized counter is incremented with every encryption • Can be parallelized – Ie. Multiple encryption engines can simultaneously run • As with OFB, an error in a single ciphertext block affects only one decrypted plaintext CR 96

  69. The Advanced Encryption Standard (AES) (AES) CR 97

  70. Advanced Encryption Standard (AES) • NIST’s standard for block cipher since October 2000. Key No. of Length rounds AES-128 16 bytes 10 AES-192 24bytes 12 AES-256 32bytes 14 • SPN network with each round having – Randomness Layer: Round key addition – Confusion Layer : Byte Substitution – Diffusion Layer : Shift row and Mix column (the last round does not have mix column step) CR 98

  71. Mathematical Background Finite Fields Finite Fields CR 99

  72. The AES State Representation 16 byte plaintext a b c d e f g h i j k l m n o p a e i m A E I M b f j n B F J N AES c c g g k k o o C C G G K K O O d h l p D H L P 16 byte ciphertext • 16 bytes arranged in a 4x4 matrix of bytes CR 100

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend