ch05 - aes

32
Cryptography and Cryptography and Network Security Network Security Chapter 5 Chapter 5 Fifth Edition Fifth Edition by William Stallings by William Stallings Lecture slides by Lawrie Lecture slides by Lawrie Brown Brown

Upload: ssarna

Post on 29-Dec-2014

332 views

Category:

Documents


9 download

TRANSCRIPT

Page 1: ch05 - aes

Cryptography and Cryptography and Network SecurityNetwork Security

Chapter 5Chapter 5

Fifth EditionFifth Edition

by William Stallingsby William Stallings

Lecture slides by Lawrie BrownLecture slides by Lawrie Brown

Page 2: ch05 - aes

Chapter 5 –Chapter 5 –Advanced Encryption Advanced Encryption StandardStandard

"It seems very simple.""It seems very simple."

"It is very simple. But if you don't know what "It is very simple. But if you don't know what the key is it's virtually indecipherable."the key is it's virtually indecipherable."

——Talking to Strange Men, Talking to Strange Men, Ruth RendellRuth Rendell

Page 3: ch05 - aes

OriginsOrigins

clear a replacement for DES was neededclear a replacement for DES was needed have theoretical attacks that can break ithave theoretical attacks that can break it have demonstrated exhaustive key search attackshave demonstrated exhaustive key search attacks

can use Triple-DES – but slow, has small blockscan use Triple-DES – but slow, has small blocks US NIST issued call for ciphers in 1997US NIST issued call for ciphers in 1997 15 candidates accepted in Jun 98 15 candidates accepted in Jun 98 5 were shortlisted in Aug-99 5 were shortlisted in Aug-99 Rijndael was selected as the AES in Oct-2000Rijndael was selected as the AES in Oct-2000 issued as FIPS PUB 197 standard in Nov-2001 issued as FIPS PUB 197 standard in Nov-2001

Page 4: ch05 - aes

The AES Cipher - Rijndael The AES Cipher - Rijndael

designed by Rijmen-Daemen in Belgium designed by Rijmen-Daemen in Belgium has 128/192/256 bit keys, 128 bit data has 128/192/256 bit keys, 128 bit data an an iterativeiterative rather than rather than feistelfeistel cipher cipher

processes processes data as block of 4 columns of 4 bytesdata as block of 4 columns of 4 bytes operates on entire data block in every roundoperates on entire data block in every round

designed to be:designed to be: resistant against known attacksresistant against known attacks speed and code compactness on many CPUsspeed and code compactness on many CPUs design simplicitydesign simplicity

Page 5: ch05 - aes

AES AES Encryption Encryption

ProcessProcess

Page 6: ch05 - aes

AES StructureAES Structure data block of data block of 4 columns of 4 bytes is state4 columns of 4 bytes is state key is expanded to array of wordskey is expanded to array of words has 9/11/13 rounds in which state undergoes: has 9/11/13 rounds in which state undergoes:

byte substitution (1 S-box used on every byte) byte substitution (1 S-box used on every byte) shift rows (permute bytes between groups/columns) shift rows (permute bytes between groups/columns) mix columns (subs using matrix multiply of groups) mix columns (subs using matrix multiply of groups) add round key (XOR state with key material)add round key (XOR state with key material) view as alternating XOR key & scramble data bytesview as alternating XOR key & scramble data bytes

initial XOR key material & incomplete last roundinitial XOR key material & incomplete last round with fast XOR & table lookup implementationwith fast XOR & table lookup implementation

Page 7: ch05 - aes

AES StructureAES Structure

Page 8: ch05 - aes

Some Comments on AESSome Comments on AES1.1. an an iterativeiterative rather than rather than feistelfeistel cipher cipher2.2. key expanded into array of 32-bit wordskey expanded into array of 32-bit words

1.1. four words form round key in each roundfour words form round key in each round

3.3. 4 different stages are used as shown4 different stages are used as shown4.4. has a simple structurehas a simple structure5.5. only only AddRoundKey uses keyAddRoundKey uses key6.6. AddRoundKey a form of Vernam cipherAddRoundKey a form of Vernam cipher7.7. each stage is easily reversibleeach stage is easily reversible8.8. decryption uses keys in reverse orderdecryption uses keys in reverse order9.9. decryption does recover plaintextdecryption does recover plaintext10.10. final round has only 3 stagesfinal round has only 3 stages

Page 9: ch05 - aes

Substitute BytesSubstitute Bytes

a simple substitution of each bytea simple substitution of each byte uses one table of 16x16 bytes containing a uses one table of 16x16 bytes containing a

permutation of all 256 8-bit valuespermutation of all 256 8-bit values each byte of state is replaced by byte indexed each byte of state is replaced by byte indexed

by row (left 4-bits) & column (right 4-bits)by row (left 4-bits) & column (right 4-bits) eg. byte {95} is replaced by byte in row 9 column 5eg. byte {95} is replaced by byte in row 9 column 5 which has value {2A}which has value {2A}

S-box constructed using defined transformation S-box constructed using defined transformation of values in GF(2of values in GF(288))

designed to be resistant to all known attacksdesigned to be resistant to all known attacks

Page 10: ch05 - aes

Substitute BytesSubstitute Bytes

Page 11: ch05 - aes

Substitute Bytes ExampleSubstitute Bytes Example

Page 12: ch05 - aes

Shift RowsShift Rows

a circular byte shift in each eacha circular byte shift in each each 11stst row is unchanged row is unchanged 22ndnd row does 1 byte circular shift to left row does 1 byte circular shift to left 3rd row does 2 byte circular shift to left3rd row does 2 byte circular shift to left 4th row does 3 byte circular shift to left4th row does 3 byte circular shift to left

decrypt inverts using shifts to rightdecrypt inverts using shifts to right since state is processed by columns, this step since state is processed by columns, this step

permutes bytes between the columnspermutes bytes between the columns

Page 13: ch05 - aes

Shift RowsShift Rows

Page 14: ch05 - aes

Mix ColumnsMix Columns

each column is processed separatelyeach column is processed separately each byte is replaced by a value each byte is replaced by a value

dependent on all 4 bytes in the columndependent on all 4 bytes in the column effectively a matrix multiplication in GF(2effectively a matrix multiplication in GF(288) )

using prime poly m(x) =xusing prime poly m(x) =x88+x+x44+x+x33+x+1+x+1

Page 15: ch05 - aes

Mix ColumnsMix Columns

Page 16: ch05 - aes

Mix Columns ExampleMix Columns Example

Page 17: ch05 - aes

AES ArithmeticAES Arithmetic

uses arithmetic in the finite field GF(2uses arithmetic in the finite field GF(288)) with irreducible polynomialwith irreducible polynomial

m(x) = xm(x) = x88 + x + x44 + x + x33 + x + 1 + x + 1

which is which is (100011011) (100011011) or or {11b}{11b} e.g. e.g.

{02} • {87} mod {11b} = (1 0000 1110) mod {11b}{02} • {87} mod {11b} = (1 0000 1110) mod {11b}

= (1 0000 1110) xor (1 0001 1011) = (0001 0101)= (1 0000 1110) xor (1 0001 1011) = (0001 0101)

Page 18: ch05 - aes

Mix ColumnsMix Columns can express each col as 4 equationscan express each col as 4 equations

to derive each new byte in colto derive each new byte in col

decryption requires use of inverse matrixdecryption requires use of inverse matrix with larger coefficients, hence a little harderwith larger coefficients, hence a little harder

have an alternate characterisation have an alternate characterisation each column a 4-term polynomialeach column a 4-term polynomial with coefficients in GF(2with coefficients in GF(288) ) and polynomials multiplied modulo (xand polynomials multiplied modulo (x44+1)+1)

coefficients based on linear code with coefficients based on linear code with maximal distance between codewordsmaximal distance between codewords

Page 19: ch05 - aes

Add Round KeyAdd Round Key

XOR state with 128-bits of the round keyXOR state with 128-bits of the round key again processed by column (though again processed by column (though

effectively a series of byte operations)effectively a series of byte operations) inverse for decryption identicalinverse for decryption identical

since XOR own inverse, with reversed keyssince XOR own inverse, with reversed keys designed to be as simple as possibledesigned to be as simple as possible

a form of Vernam cipher on expanded keya form of Vernam cipher on expanded key requires other stages for complexity / securityrequires other stages for complexity / security

Page 20: ch05 - aes

Add Round KeyAdd Round Key

Page 21: ch05 - aes

AES RoundAES Round

Page 22: ch05 - aes

AES Key ExpansionAES Key Expansion

takes 128-bit (16-byte) key and expands takes 128-bit (16-byte) key and expands into array of 44/52/60 32-bit wordsinto array of 44/52/60 32-bit words

start by copying key into first 4 wordsstart by copying key into first 4 words then loop creating words that depend on then loop creating words that depend on

values in previous & 4 places backvalues in previous & 4 places back in 3 of 4 cases just XOR these togetherin 3 of 4 cases just XOR these together 11stst word in 4 has rotate + S-box + XOR round word in 4 has rotate + S-box + XOR round

constant on previous, before XOR 4constant on previous, before XOR 4 thth back back

Page 23: ch05 - aes

AES Key ExpansionAES Key Expansion

Page 24: ch05 - aes

Key Expansion RationaleKey Expansion Rationale

designed to resist known attacksdesigned to resist known attacks design criteria includeddesign criteria included

knowing part key insufficient to find many moreknowing part key insufficient to find many more invertible transformationinvertible transformation fast on wide range of CPU’sfast on wide range of CPU’s use round constants to break symmetryuse round constants to break symmetry diffuse key bits into round keysdiffuse key bits into round keys enough non-linearity to hinder analysisenough non-linearity to hinder analysis simplicity of descriptionsimplicity of description

Page 25: ch05 - aes

AES AES Example Example

Key Key ExpansionExpansion

Page 26: ch05 - aes

AES AES Example Example

EncryptionEncryption

Page 27: ch05 - aes

AES AES Example Example

AvalancheAvalanche

Page 28: ch05 - aes

AES DecryptionAES Decryption

AES decryption is not identical to AES decryption is not identical to encryption since steps done in reverseencryption since steps done in reverse

but can define an equivalent inverse but can define an equivalent inverse cipher with steps as for encryptioncipher with steps as for encryption but using inverses of each stepbut using inverses of each step with a different key schedulewith a different key schedule

works since result is unchanged whenworks since result is unchanged when swap byte substitution & shift rowsswap byte substitution & shift rows swap mix columns & add (tweaked) round keyswap mix columns & add (tweaked) round key

Page 29: ch05 - aes

AES DecryptionAES Decryption

Page 30: ch05 - aes

Implementation AspectsImplementation Aspects

can efficiently implement on 8-bit CPUcan efficiently implement on 8-bit CPU byte substitution works on bytes using a table byte substitution works on bytes using a table

of 256 entriesof 256 entries shift rows is simple byte shiftshift rows is simple byte shift add round key works on byte XOR’sadd round key works on byte XOR’s mix columns requires matrix multiply in mix columns requires matrix multiply in GF(2GF(288) )

which works on byte values, can be simplified which works on byte values, can be simplified to use table lookups & byte XOR’sto use table lookups & byte XOR’s

Page 31: ch05 - aes

Implementation AspectsImplementation Aspects

can efficiently implement on 32-bit CPUcan efficiently implement on 32-bit CPU redefine steps to use 32-bit wordsredefine steps to use 32-bit words can precompute 4 tables of 256-wordscan precompute 4 tables of 256-words then each column in each round can be then each column in each round can be

computed using 4 table lookups + 4 XORscomputed using 4 table lookups + 4 XORs at a cost of 4Kb to store tablesat a cost of 4Kb to store tables

designers believe this very efficient designers believe this very efficient implementation was a key factor in its implementation was a key factor in its selection as the AES cipherselection as the AES cipher

Page 32: ch05 - aes

SummarySummary

have considered:have considered: the AES selection processthe AES selection process the details of Rijndael – the AES cipherthe details of Rijndael – the AES cipher looked at the steps in each roundlooked at the steps in each round the key expansionthe key expansion implementation aspectsimplementation aspects