Origins clear a replacement for DES was needed Key size is too small Key size is too small The...

26
AES AES

Transcript of Origins clear a replacement for DES was needed Key size is too small Key size is too small The...

AESAES

OriginsOrigins

clear a replacement for DES was neededclear a replacement for DES was needed Key size is too smallKey size is too small The variants are just patchesThe variants are just patches

can use Triple-DES – but slow, has small can use Triple-DES – but slow, has small blocksblocks

US NIST issued call for ciphers in 1997US NIST issued call for ciphers in 1997 15 candidates accepted in Jun 98 15 candidates accepted in Jun 98 5 were shortlisted in Aug-99 5 were shortlisted in Aug-99

AES Competition AES Competition RequirementsRequirements

private key symmetric block cipher private key symmetric block cipher 128-bit data, 128/192/256-bit keys 128-bit data, 128/192/256-bit keys stronger & faster than Triple-DES stronger & faster than Triple-DES provide full specification & design details provide full specification & design details both C & Java implementationsboth C & Java implementations NIST have released all submissions & NIST have released all submissions &

unclassified analysesunclassified analyses

AES Evaluation CriteriaAES Evaluation Criteria

initial criteria:initial criteria: security – effort for practical cryptanalysissecurity – effort for practical cryptanalysis cost – in terms of computational efficiencycost – in terms of computational efficiency algorithm & implementation characteristicsalgorithm & implementation characteristics

final criteriafinal criteria general securitygeneral security ease of software & hardware implementationease of software & hardware implementation implementation attacksimplementation attacks flexibility (in en/decrypt, keying, other factors)flexibility (in en/decrypt, keying, other factors)

AES ShortlistAES Shortlist

after testing and evaluation, shortlist in Aug-99: after testing and evaluation, shortlist in Aug-99: MARS (IBM) - complex, fast, high security margin MARS (IBM) - complex, fast, high security margin RC6 (USA) - v. simple, v. fast, low security margin RC6 (USA) - v. simple, v. fast, low security margin Rijndael (Belgium) - clean, fast, good security margin Rijndael (Belgium) - clean, fast, good security margin Serpent (Euro) - slow, clean, v. high security margin Serpent (Euro) - slow, clean, v. high security margin Twofish (USA) - complex, v. fast, high security margin Twofish (USA) - complex, v. fast, high security margin

then subject to further analysis & commentthen subject to further analysis & comment saw contrast between algorithms with saw contrast between algorithms with

few complex rounds versus many simple rounds few complex rounds versus many simple rounds Refined versions of existing ciphers versus new Refined versions of existing ciphers versus new

proposalsproposals

The AES Cipher - Rijndael The AES Cipher - Rijndael

Rijndael was selected as the AES in Oct-2000Rijndael was selected as the AES in Oct-2000 issued as FIPS PUB 197 standard in Nov-2001 issued as FIPS PUB 197 standard in Nov-2001 designed by Joan Rijmen and VincentDaemen in designed by Joan Rijmen and VincentDaemen in

Belgium Belgium has 128/192/256 bit keys, 128 bit data has 128/192/256 bit keys, 128 bit data an an iterativeiterative rather than rather than FeistelFeistel cipher cipher

processes processes data as block of 4 columns of 4 bytesdata as block of 4 columns of 4 bytes operates on entire data block in every roundoperates on entire data block in every round

designed to be:designed to be: resistant against known attacksresistant against known attacks speed and code compactness on many CPUsspeed and code compactness on many CPUs design simplicitydesign simplicity

RijndaelRijndael data block viewed as data block viewed as 4-by-4 table of bytes4-by-4 table of bytes Such a table is called the Such a table is called the current statecurrent state key is expanded to array of wordskey is expanded to array of words has 10 rounds in which state the following has 10 rounds in which state the following

transformations (called `layers’): transformations (called `layers’): BS- byte substitution (1 S-box used on every byte) BS- byte substitution (1 S-box used on every byte) SR- shift rows (permute bytes between SR- shift rows (permute bytes between

groups/columns) groups/columns) MC- mix columns (uses matrix multiplication in MC- mix columns (uses matrix multiplication in

GF(256)) GF(256)) ARK- add round key (XOR state with round key)ARK- add round key (XOR state with round key)

First and last round are a little differentFirst and last round are a little different

RijndaelRijndael

Byte SubstitutionByte Substitution

a simple substitution of each bytea simple substitution of each byte uses one S-box of 16x16 bytes containing a uses one S-box of 16x16 bytes containing a

permutation of all 256 8-bit valuespermutation of all 256 8-bit values each byte of state is replaced by byte indexed by row each byte of state is replaced by byte indexed by row

(left 4-bits) & column (right 4-bits)(left 4-bits) & column (right 4-bits) eg. byte {95} is replaced by byte in row 9 column 5eg. byte {95} is replaced by byte in row 9 column 5 which has value {2A}which has value {2A}

S-box constructed using defined transformation of S-box constructed using defined transformation of values in GF(256)values in GF(256)

S-box constructed using a simple math formula using a S-box constructed using a simple math formula using a non-linear function : 1/x.non-linear function : 1/x.

Construction of S-Box (on board)Construction of S-Box (on board)

Byte SubstitutionByte Substitution

Shift RowsShift Rows

a circular byte shift in each eacha circular byte shift in each each 11stst row is unchanged row is unchanged 22ndnd row does 1 byte circular shift to left row does 1 byte circular shift to left 3rd row does 2 byte circular shift to left3rd row does 2 byte circular shift to left 4th row does 3 byte circular shift to left4th row does 3 byte circular shift to left

decrypt inverts using shifts to rightdecrypt inverts using shifts to right since state is processed by columns, this step since state is processed by columns, this step

permutes bytes between the columnspermutes bytes between the columns

Shift RowsShift Rows

Mix ColumnsMix Columns

each column is processed separatelyeach column is processed separately each byte is replaced by a value each byte is replaced by a value

dependent on all 4 bytes in the columndependent on all 4 bytes in the column effectively a matrix multiplication in GF(2effectively a matrix multiplication in GF(288) )

using prime poly m(x) =xusing prime poly m(x) =x88+x+x44+x+x33+x+1+x+1

Mix ColumnsMix Columns

Mix ColumnsMix Columns

can express each col of the new state as 4 can express each col of the new state as 4 equationsequations One equation to derive each new byte in colOne equation to derive each new byte in col

decryption requires use of inverse matrixdecryption requires use of inverse matrix with larger coefficients, hence a little harderwith larger coefficients, hence a little harder

have an alternate characterization have an alternate characterization each column a 4-term polynomialeach column a 4-term polynomial with coefficients in GF(2with coefficients in GF(288) ) and polynomials multiplied modulo (xand polynomials multiplied modulo (x44+1)+1)

Add Round KeyAdd Round Key

XOR state with 128-bits of the round keyXOR state with 128-bits of the round key again processed by column (though again processed by column (though

effectively a series of byte operations)effectively a series of byte operations) inverse for decryption identicalinverse for decryption identical

since XOR own inverse, with reversed keyssince XOR own inverse, with reversed keys designed to be as simple as possibledesigned to be as simple as possible

Add Round KeyAdd Round Key

AES RoundAES Round

AES Key SchedulingAES Key Scheduling

takes 128-bit (16-byte) key and expands takes 128-bit (16-byte) key and expands into array of 44 32-bit wordsinto array of 44 32-bit words

see the equations (on board)see the equations (on board)

AES Key ExpansionAES Key Expansion

Key Expansion RationaleKey Expansion Rationale

designed to resist known attacksdesigned to resist known attacks design criteria includeddesign criteria included

knowing part key insufficient to find many moreknowing part key insufficient to find many more invertible transformationinvertible transformation fast on wide range of CPU’sfast on wide range of CPU’s use round constants to break symmetryuse round constants to break symmetry diffuse key bits into round keysdiffuse key bits into round keys enough non-linearity to hinder analysisenough non-linearity to hinder analysis simplicity of descriptionsimplicity of description

AES DecryptionAES Decryption

AES decryption is not identical to AES decryption is not identical to encryption since steps done in reverseencryption since steps done in reverse

but can define an equivalent inverse but can define an equivalent inverse cipher with steps as for encryptioncipher with steps as for encryption but using inverses of each stepbut using inverses of each step with a different key schedulewith a different key schedule

works since result is unchanged whenworks since result is unchanged when swap byte substitution & shift rowsswap byte substitution & shift rows swap mix columns & add (tweaked) round keyswap mix columns & add (tweaked) round key

AES DecryptionAES Decryption

Implementation AspectsImplementation Aspects

can efficiently implement on 8-bit CPUcan efficiently implement on 8-bit CPU byte substitution works on bytes using a table byte substitution works on bytes using a table

of 256 entriesof 256 entries shift rows is simple byte shiftshift rows is simple byte shift add round key works on byte XOR’sadd round key works on byte XOR’s mix columns requires matrix multiply in mix columns requires matrix multiply in GF(2GF(288) )

which works on byte values, can be simplified which works on byte values, can be simplified to use table lookups & byte XOR’sto use table lookups & byte XOR’s

AES- Design considerationsAES- Design considerations

Not a Feistel scheme: so diffusion is faster, but Not a Feistel scheme: so diffusion is faster, but it’s a new scheme, so less analyzedit’s a new scheme, so less analyzed

S-box: mathematically construction, no debate; S-box: mathematically construction, no debate; based on the x based on the x x^(-1) transformation x^(-1) transformation

Shift row- to resist two recent attacke: truncated Shift row- to resist two recent attacke: truncated differential and the square attackdifferential and the square attack

Key scheduling – nonlinear (uses the S-box) Key scheduling – nonlinear (uses the S-box) mixing of the key bitsmixing of the key bits

10 rounds; there are attacks better than brute-10 rounds; there are attacks better than brute-search for Rijndael-with-7-rounds, so extra 3 search for Rijndael-with-7-rounds, so extra 3 rounds for safety.rounds for safety.

Implementation AspectsImplementation Aspects Our description assumed 8-bit operations Our description assumed 8-bit operations AES can be efficiently implemented on 32-bit CPUAES can be efficiently implemented on 32-bit CPU

redefine steps to use 32-bit word operationsredefine steps to use 32-bit word operations can precompute some tablescan precompute some tables then each column in each round can be computed then each column in each round can be computed

using table lookups + 4 XORsusing table lookups + 4 XORs at a cost of 4Kb to store tablesat a cost of 4Kb to store tables

very efficient; very efficient; implementation was a key factor in its selection implementation was a key factor in its selection

as the AES cipheras the AES cipher AES animation: AES animation:

http://www.cs.bc.edu/~straubin/cs381-05/blockciphers/rijndael_ingleshttp://www.cs.bc.edu/~straubin/cs381-05/blockciphers/rijndael_ingles2004.swf2004.swf