Top Banner
Cryptography and Cryptography and Network Security Network Security Chapter 5 Chapter 5 Advanced Encryption Advanced Encryption Standard Standard Fourth Edition Fourth Edition by William Stallings by William Stallings Lecture slides by Lawrie Lecture slides by Lawrie Brown Brown
33

Cryptography and Network Security Chapter 5 Advanced Encryption Standard Fourth Edition by William Stallings Lecture slides by Lawrie Brown.

Dec 19, 2015

Download

Documents

Welcome message from author
This document is posted to help you gain knowledge. Please leave a comment to let me know what you think about it! Share it to your friends and learn new things together.
Transcript
Page 1: Cryptography and Network Security Chapter 5 Advanced Encryption Standard Fourth Edition by William Stallings Lecture slides by Lawrie Brown.

Cryptography and Cryptography and Network SecurityNetwork Security

Chapter 5Chapter 5 Advanced Encryption Advanced Encryption

StandardStandard

Fourth EditionFourth Edition

by William Stallingsby William Stallings

Lecture slides by Lawrie BrownLecture slides by Lawrie Brown

Page 2: Cryptography and Network Security Chapter 5 Advanced Encryption Standard Fourth Edition by William Stallings Lecture slides by Lawrie Brown.

對稱式加密系統之代表 1970 年代中期由 IBM 公司所發展 美國國家標準局公佈為資料加密標準的一種區塊

加密法 (Block Cipher) DES 屬於區塊加密法,而區塊加密法就是對一定

大小的明文或密文來做加密或解密動作每次加密解密的區塊大小均為 64 位元 (Bits)

傳統的加解密法: DES

DES (Data Encryption Standard)DES (Data Encryption Standard)

Page 3: Cryptography and Network Security Chapter 5 Advanced Encryption Standard Fourth Edition by William Stallings Lecture slides by Lawrie Brown.

就一般資料而言,資料通常大於 64 位元。只要將明 / 密文中每 64 位元當作一個區塊加以切割,再將每個區塊做加密或解密即可。最後一個區塊大小可能小於 64 位元,此時就要將此區塊附加 “ 0” 位元,直到區塊大小成為 64 位元為止。DES 所用加密或解密金鑰也是 64 位元大小。但其中有 8 個位元是用來做錯誤更正,真正的金鑰有效長度只有 56 56 位元。

傳統的加解密法: DES

DES (Data Encryption Standard)DES (Data Encryption Standard)

Page 4: Cryptography and Network Security Chapter 5 Advanced Encryption Standard Fourth Edition by William Stallings Lecture slides by Lawrie Brown.

EEE3 :用三把不同秘密金鑰(即金鑰長度為 168 位元)並以加密 - 加密 - 加密依序處理產生密文。EDE3 :用三把不同秘密金鑰,並以加密 - 解密 - 加密依序處理產生密文。EEE2 :用二把不同秘密金鑰(即金鑰長度為 112 位元)任選二個DES 金鑰設為相同(例如,第一個及第二個 DES 金鑰相同,但與第三個 DES 金鑰不同),並以加密 - 加密 - 加密依序處理產生密文。EDE2 :用二把不同秘密金鑰(即金鑰長度為 112 位元)第一個 DES金鑰與第三個 DES 金鑰相同,但與第二個 DES 金鑰不同,並以加密 - 解密 - 加密依序處理產生密文。

傳統的加解密法: DES

Triple DESTriple DES

Page 5: Cryptography and Network Security Chapter 5 Advanced Encryption Standard Fourth Edition by William Stallings Lecture slides by Lawrie Brown.

傳統的加解密法: DES

Triple DESTriple DES

Page 6: Cryptography and Network Security Chapter 5 Advanced Encryption Standard Fourth Edition by William Stallings Lecture slides by Lawrie Brown.

傳統的加解密法: DES

Triple DESTriple DES

Page 7: Cryptography and Network Security Chapter 5 Advanced Encryption Standard Fourth Edition by William Stallings Lecture slides by Lawrie Brown.

就目前科技而言,現有之 DES 密碼系統所使用之金鑰長度過短 ( 僅 56 位元 ) ,其安全性已遭受質疑,為提高其安全性,便有了 Triple-DES 的構想。

隨著電腦技技的發展,可預見未來 Triple-DES 的加密演算法也勢必淘汰,有鑑於此,美國國家標準技術局 (NIST) 於 1997 年元月二日開始著手計劃公開徵求新一代加密標準 ( 簡稱 AES) 。

傳統的加解密法: AES

Page 8: Cryptography and Network Security Chapter 5 Advanced Encryption Standard Fourth Edition by William Stallings Lecture slides by Lawrie Brown.

• Advanced Encryption Standard (AES)

AES 為新一代 NIST/FIPS 的加密標準

• NIST 於 1998 年開始 15 個 AES 候選演算法之技術分析

• 1999 年選出五個候選演算法 :MARS, RC6, Rijndael, Serpent, Twofish

• NIST 於 2000 年選定 Rijndael 為新一代的加密標準

傳統的加解密法: AES

Page 9: Cryptography and Network Security Chapter 5 Advanced Encryption Standard Fourth Edition by William Stallings Lecture slides by Lawrie Brown.

OriginsOrigins

clear a replacement for DES was neededclear a replacement for DES was needed have theoretical attacks that can break ithave theoretical attacks that can break it have demonstrated exhaustive key search attackshave demonstrated exhaustive key search attacks

can use Triple-DES – but slow, has small blockscan use Triple-DES – but slow, has small blocks US NIST issued call for ciphers in 1997US NIST issued call for ciphers in 1997 15 candidates accepted in Jun 98 15 candidates accepted in Jun 98 5 were shortlisted in Aug-99 5 were shortlisted in Aug-99 Rijndael was selected as the AES in Oct-2000Rijndael was selected as the AES in Oct-2000 issued as FIPS PUB 197 standard in Nov-2001 issued as FIPS PUB 197 standard in Nov-2001

Page 10: Cryptography and Network Security Chapter 5 Advanced Encryption Standard Fourth Edition by William Stallings Lecture slides by Lawrie Brown.

AES RequirementsAES Requirements

private key symmetric block cipher private key symmetric block cipher 128-bit data, 128/192/256-bit keys 128-bit data, 128/192/256-bit keys stronger & faster than Triple-DES stronger & faster than Triple-DES active life of 20-30 years (+ archival use) active life of 20-30 years (+ archival use) provide full specification & design details provide full specification & design details both C & Java implementationsboth C & Java implementations NIST have released all submissions & NIST have released all submissions &

unclassified analysesunclassified analyses

Page 11: Cryptography and Network Security Chapter 5 Advanced Encryption Standard Fourth Edition by William Stallings Lecture slides by Lawrie Brown.

AES Evaluation CriteriaAES Evaluation Criteria

initial criteria:initial criteria: security – effort for practical cryptanalysissecurity – effort for practical cryptanalysis cost – in terms of computational efficiencycost – in terms of computational efficiency algorithm & implementation characteristicsalgorithm & implementation characteristics

final criteriafinal criteria general securitygeneral security ease of software & hardware implementationease of software & hardware implementation implementation attacksimplementation attacks flexibility (in en/decrypt, keying, other factors)flexibility (in en/decrypt, keying, other factors)

Page 12: Cryptography and Network Security Chapter 5 Advanced Encryption Standard Fourth Edition by William Stallings Lecture slides by Lawrie Brown.

AES ShortlistAES Shortlist

after testing and evaluation, shortlist in Aug-99: after testing and evaluation, shortlist in Aug-99: MARS (IBM) - complex, fast, high security margin MARS (IBM) - complex, fast, high security margin RC6 (USA) - v. simple, v. fast, low security margin RC6 (USA) - v. simple, v. fast, low security margin Rijndael (Belgium) - clean, fast, good security margin Rijndael (Belgium) - clean, fast, good security margin Serpent (Euro) - slow, clean, v. high security margin Serpent (Euro) - slow, clean, v. high security margin Twofish (USA) - complex, v. fast, high security margin Twofish (USA) - complex, v. fast, high security margin

then subject to further analysis & commentthen subject to further analysis & comment saw contrast between algorithms with saw contrast between algorithms with

few complex rounds verses many simple rounds few complex rounds verses many simple rounds which refined existing ciphers verses new proposalswhich refined existing ciphers verses new proposals

Page 13: Cryptography and Network Security Chapter 5 Advanced Encryption Standard Fourth Edition by William Stallings Lecture slides by Lawrie Brown.

The AES Cipher - Rijndael The AES Cipher - Rijndael

designed by Rijmen-Daemen in Belgium designed by Rijmen-Daemen in Belgium has 128/192/256 bit keys, 128 bit data has 128/192/256 bit keys, 128 bit data an an iterativeiterative cipher cipher

processes processes data as block of 4 columns of 4 bytesdata as block of 4 columns of 4 bytes operates on entire data block in every roundoperates on entire data block in every round

designed to be:designed to be: resistant against known attacksresistant against known attacks speed and code compactness on many CPUsspeed and code compactness on many CPUs design simplicitydesign simplicity

Page 14: Cryptography and Network Security Chapter 5 Advanced Encryption Standard Fourth Edition by William Stallings Lecture slides by Lawrie Brown.

RijndaelRijndael data block of data block of 4 columns of 4 bytes is state4 columns of 4 bytes is state key is expanded to array of wordskey is expanded to array of words has 9/11/13 rounds in which state undergoes: has 9/11/13 rounds in which state undergoes:

byte substitution (1 S-box used on every byte) byte substitution (1 S-box used on every byte) shift rows (permute bytes between groups/columns) shift rows (permute bytes between groups/columns) mix columns (subs using matrix multipy of groups) mix columns (subs using matrix multipy of groups) add round key (XOR state with key material)add round key (XOR state with key material) view as alternating XOR key & scramble data bytesview as alternating XOR key & scramble data bytes

initial XOR key material & incomplete last roundinitial XOR key material & incomplete last round with fast XOR & table lookup implementationwith fast XOR & table lookup implementation

Page 15: Cryptography and Network Security Chapter 5 Advanced Encryption Standard Fourth Edition by William Stallings Lecture slides by Lawrie Brown.

RijndaelRijndael

Page 16: Cryptography and Network Security Chapter 5 Advanced Encryption Standard Fourth Edition by William Stallings Lecture slides by Lawrie Brown.

Byte SubstitutionByte Substitution

a simple substitution of each bytea simple substitution of each byte uses one table of 16x16 bytes containing a uses one table of 16x16 bytes containing a

permutation of all 256 8-bit valuespermutation of all 256 8-bit values each byte of state is replaced by byte indexed each byte of state is replaced by byte indexed

by row (left 4-bits) & column (right 4-bits)by row (left 4-bits) & column (right 4-bits) eg. byte {95} is replaced by byte in row 9 column 5eg. byte {95} is replaced by byte in row 9 column 5 which has value {2A}which has value {2A}

S-box constructed using defined transformation S-box constructed using defined transformation of values in GF(2of values in GF(288))

designed to be resistant to all known attacksdesigned to be resistant to all known attacks

Page 17: Cryptography and Network Security Chapter 5 Advanced Encryption Standard Fourth Edition by William Stallings Lecture slides by Lawrie Brown.

Byte SubstitutionByte Substitution

Page 18: Cryptography and Network Security Chapter 5 Advanced Encryption Standard Fourth Edition by William Stallings Lecture slides by Lawrie Brown.

Shift RowsShift Rows

a circular byte shift in each eacha circular byte shift in each each 11stst row is unchanged row is unchanged 22ndnd row does 1 byte circular shift to left row does 1 byte circular shift to left 3rd row does 2 byte circular shift to left3rd row does 2 byte circular shift to left 4th row does 3 byte circular shift to left4th row does 3 byte circular shift to left

decrypt inverts using shifts to rightdecrypt inverts using shifts to right since state is processed by columns, this step since state is processed by columns, this step

permutes bytes between the columnspermutes bytes between the columns

Page 19: Cryptography and Network Security Chapter 5 Advanced Encryption Standard Fourth Edition by William Stallings Lecture slides by Lawrie Brown.

Shift RowsShift Rows

Page 20: Cryptography and Network Security Chapter 5 Advanced Encryption Standard Fourth Edition by William Stallings Lecture slides by Lawrie Brown.

Mix ColumnsMix Columns

each column is processed separatelyeach column is processed separately each byte is replaced by a value each byte is replaced by a value

dependent on all 4 bytes in the columndependent on all 4 bytes in the column effectively a matrix multiplication in GF(2effectively a matrix multiplication in GF(288) )

using prime poly m(x) =xusing prime poly m(x) =x88+x+x44+x+x33+x+1+x+1

Page 21: Cryptography and Network Security Chapter 5 Advanced Encryption Standard Fourth Edition by William Stallings Lecture slides by Lawrie Brown.

Mix ColumnsMix Columns

Page 22: Cryptography and Network Security Chapter 5 Advanced Encryption Standard Fourth Edition by William Stallings Lecture slides by Lawrie Brown.

Mix ColumnsMix Columns

can express each col as 4 equationscan express each col as 4 equations to derive each new byte in colto derive each new byte in col

decryption requires use of inverse matrixdecryption requires use of inverse matrix with larger coefficients, hence a little harderwith larger coefficients, hence a little harder

have an alternate characterisation have an alternate characterisation each column a 4-term polynomialeach column a 4-term polynomial with coefficients in GF(2with coefficients in GF(288) ) and polynomials multiplied modulo (xand polynomials multiplied modulo (x44+1)+1)

Page 23: Cryptography and Network Security Chapter 5 Advanced Encryption Standard Fourth Edition by William Stallings Lecture slides by Lawrie Brown.

Add Round KeyAdd Round Key

XOR state with 128-bits of the round keyXOR state with 128-bits of the round key again processed by column (though again processed by column (though

effectively a series of byte operations)effectively a series of byte operations) inverse for decryption identicalinverse for decryption identical

since XOR own inverse, with reversed keyssince XOR own inverse, with reversed keys designed to be as simple as possibledesigned to be as simple as possible

a form of Vernam cipher on expanded keya form of Vernam cipher on expanded key requires other stages for complexity / securityrequires other stages for complexity / security

Page 24: Cryptography and Network Security Chapter 5 Advanced Encryption Standard Fourth Edition by William Stallings Lecture slides by Lawrie Brown.

Add Round KeyAdd Round Key

Page 25: Cryptography and Network Security Chapter 5 Advanced Encryption Standard Fourth Edition by William Stallings Lecture slides by Lawrie Brown.

AES RoundAES Round

Page 26: Cryptography and Network Security Chapter 5 Advanced Encryption Standard Fourth Edition by William Stallings Lecture slides by Lawrie Brown.

AES Key ExpansionAES Key Expansion

takes 128-bit (16-byte) key and expands takes 128-bit (16-byte) key and expands into array of 44/52/60 32-bit wordsinto array of 44/52/60 32-bit words

start by copying key into first 4 wordsstart by copying key into first 4 words then loop creating words that depend on then loop creating words that depend on

values in previous & 4 places backvalues in previous & 4 places back in 3 of 4 cases just XOR these togetherin 3 of 4 cases just XOR these together 11stst word in 4 has rotate + S-box + XOR round word in 4 has rotate + S-box + XOR round

constant on previous, before XOR 4constant on previous, before XOR 4 thth back back

Page 27: Cryptography and Network Security Chapter 5 Advanced Encryption Standard Fourth Edition by William Stallings Lecture slides by Lawrie Brown.

AES Key ExpansionAES Key Expansion

Page 28: Cryptography and Network Security Chapter 5 Advanced Encryption Standard Fourth Edition by William Stallings Lecture slides by Lawrie Brown.

Key Expansion RationaleKey Expansion Rationale

designed to resist known attacksdesigned to resist known attacks design criteria includeddesign criteria included

knowing part key insufficient to find many moreknowing part key insufficient to find many more invertible transformationinvertible transformation fast on wide range of CPU’sfast on wide range of CPU’s use round constants to break symmetryuse round constants to break symmetry diffuse key bits into round keysdiffuse key bits into round keys enough non-linearity to hinder analysisenough non-linearity to hinder analysis simplicity of descriptionsimplicity of description

Page 29: Cryptography and Network Security Chapter 5 Advanced Encryption Standard Fourth Edition by William Stallings Lecture slides by Lawrie Brown.

AES DecryptionAES Decryption

AES decryption is not identical to AES decryption is not identical to encryption since steps done in reverseencryption since steps done in reverse

but can define an equivalent inverse but can define an equivalent inverse cipher with steps as for encryptioncipher with steps as for encryption but using inverses of each stepbut using inverses of each step with a different key schedulewith a different key schedule

works since result is unchanged whenworks since result is unchanged when swap byte substitution & shift rowsswap byte substitution & shift rows swap mix columns & add (tweaked) round keyswap mix columns & add (tweaked) round key

Page 30: Cryptography and Network Security Chapter 5 Advanced Encryption Standard Fourth Edition by William Stallings Lecture slides by Lawrie Brown.

AES DecryptionAES Decryption

Page 31: Cryptography and Network Security Chapter 5 Advanced Encryption Standard Fourth Edition by William Stallings Lecture slides by Lawrie Brown.

Implementation AspectsImplementation Aspects

can efficiently implement on 8-bit CPUcan efficiently implement on 8-bit CPU byte substitution works on bytes using a table byte substitution works on bytes using a table

of 256 entriesof 256 entries shift rows is simple byte shiftshift rows is simple byte shift add round key works on byte XOR’sadd round key works on byte XOR’s mix columns requires matrix multiply in mix columns requires matrix multiply in GF(2GF(288) )

which works on byte values, can be simplified which works on byte values, can be simplified to use table lookups & byte XOR’sto use table lookups & byte XOR’s

Page 32: Cryptography and Network Security Chapter 5 Advanced Encryption Standard Fourth Edition by William Stallings Lecture slides by Lawrie Brown.

Implementation AspectsImplementation Aspects

can efficiently implement on 32-bit CPUcan efficiently implement on 32-bit CPU redefine steps to use 32-bit wordsredefine steps to use 32-bit words can precompute 4 tables of 256-wordscan precompute 4 tables of 256-words then each column in each round can be then each column in each round can be

computed using 4 table lookups + 4 XORscomputed using 4 table lookups + 4 XORs at a cost of 4Kb to store tablesat a cost of 4Kb to store tables

designers believe this very efficient designers believe this very efficient implementation was a key factor in its implementation was a key factor in its selection as the AES cipherselection as the AES cipher

Page 33: Cryptography and Network Security Chapter 5 Advanced Encryption Standard Fourth Edition by William Stallings Lecture slides by Lawrie Brown.

SummarySummary

have considered:have considered: the AES selection processthe AES selection process the details of Rijndael – the AES cipherthe details of Rijndael – the AES cipher looked at the steps in each roundlooked at the steps in each round the key expansionthe key expansion implementation aspectsimplementation aspects