CH 5
CH 5
CH 5
Network Security
Sixth Edition
by William Stallings
Chapter 5
Advanced Encryption Standard
Advance Encryption Standard
Topics
Origin of AES
Basic AES
Inside Algorithm
Final Notes
Origins
A replacement for DES was needed
Key size is too small
final criteria
general security
ease of software & hardware implementation
implementation attacks
flexibility (in en/decrypt, keying, other factors)
The AES Cipher - Rijndael
Rijndael was selected as the AES in Oct-2000
Designed by Vincent Rijmen and Joan Daemen in Belgium
Issued as FIPS PUB 197 standard in Nov-2001
Rijndael design:
simplicity
has 128/192/256 bit keys, 128 bits data
resistant against known attacks
J. Daemen
speed and code compactness on many CPUs
Topics
Origin of AES
Basic AES
Inside Algorithm
Final Notes
AES
Encryption
Process
AES Data Structures
Table 5.1
AES Parameters
AES
Encryption
and
Decryption
AES Conceptual Scheme
15
Multiple rounds
Rounds are (almost) identical
First and last round are a little different
16
High Level Description
• SubBytes
Final Round • ShiftRows No MixColumns
• AddRoundKey
Overall Structure
128-bit values
1 byte
19
Data Unit
Unit Transformation
Changing Plaintext to State
Topics
Origin of AES
Basic AES
Inside Algorithm
Final Notes
Details of Each Round
SubBytes: Byte Substitution
A simple substitution of each byte
provide a confusion
Uses one S-box of 16x16 bytes containing a permutation of all 256 8-bit
values
Each byte of state is replaced by byte indexed by row (left 4-bits) & column
(right 4-bits)
eg. byte {95} is replaced by byte in row 9 column 5
which has value {2A}
x’y’16
SubBytes Table
Implement by Table Lookup (S-box):
InvSubBytes Table (Inverse S-box ):
Sample SubByte Transformation
RotWord[b0,b1,b2,b3] = [b1,b2,b3,b0]
Basic AES
Inside Algorithm
Final Notes
Equivalent Inverse Cipher
• AES decryption cipher is
not identical to the Two separate changes are
encryption cipher needed to bring the
decryption structure in line
• The sequence of with the encryption structure
transformations differs
although the form of the
key schedules is the
same The first two stages of the
decryption round need to be
• Has the disadvantage interchanged
that two separate
software or firmware
modules are needed for
applications that require The second two stages of the
both encryption and decryption round need to be
decryption interchanged
AES Security
AES was designed after DES.
Most of the known attacks on DES were already tested on AES.
Brute-Force Attack
AES is definitely more secure than DES due to the larger-size key.
Statistical Attacks
Numerous tests have failed to do statistical analysis of the ciphertext
Differential and Linear Attacks
There are no differential and linear attacks on AES as yet.
Implementation Aspects
The algorithms used in AES are so simple that they
can be easily implemented using cheap processors
and a minimum amount of memory.
Very efficient
AES animation:
http://www.cs.bc.edu/~straubin/cs381-05/blockciphers/rijndael_ingles2004.swf