1 / 43

Applied Cryptography

Applied Cryptography. Example: AES. Advanced Encryption Standard. "It seems very simple." "It is very simple. But if you don't know what the key is it's virtually indecipherable." — Talking to Strange Men, Ruth Rendell. Origins. clear a replacement for DES was needed

skule
Download Presentation

Applied Cryptography

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. Applied Cryptography Example: AES

  2. Advanced Encryption Standard "It seems very simple." "It is very simple. But if you don't know what the key is it's virtually indecipherable." —Talking to Strange Men, Ruth Rendell

  3. Origins • clear a replacement for DES was needed • have theoretical attacks that can break it • have demonstrated exhaustive key search attacks • can use Triple-DES – but slow, has small blocks • US NIST issued call for ciphers in 1997 • 15 candidates accepted in Jun 98 • 5 were shortlisted in Aug-99 • Rijndael was selected as the AES in Oct-2000 • issued as FIPS PUB 197 standard in Nov-2001

  4. AES Requirements • private key symmetric block cipher • 128-bit data, 128/192/256-bit keys • stronger & faster than Triple-DES • active life of 20-30 years (+ archival use) • provide full specification & design details • both C & Java implementations • NIST have released all submissions & unclassified analyses

  5. AES Evaluation Criteria • initial criteria: • security – effort for practical cryptanalysis • cost – in terms of computational efficiency • algorithm & implementation characteristics • final criteria • general security • ease of software & hardware implementation • implementation attacks • flexibility (in en/decrypt, keying, other factors)

  6. AES Shortlist • after testing and evaluation, shortlist in Aug-99: • MARS (IBM) - complex, fast, high security margin • RC6 (USA) - v. simple, v. fast, low security margin • Rijndael (Belgium) - clean, fast, good security margin • Serpent (Euro) - slow, clean, v. high security margin • Twofish (USA) - complex, v. fast, high security margin • then subject to further analysis & comment • saw contrast between algorithms with • few complex rounds verses many simple rounds • which refined existing ciphers verses new proposals

  7. The AES Cipher - Rijndael • designed by Rijmen-Daemen in Belgium • has 128/192/256 (3 cases need 9/11/13 rounds) bit keys, 128 bit data • an iterative rather than feistel cipher • processes data as block of 4 columns of 4 bytes • operates on entire data block in every round • designed to be: • resistant against known attacks • speed and code compactness on many CPUs • design simplicity

  8. Rijndael • data block of 4 columns of 4 bytes is state • key is expanded to array of words (32 bits) • has 9/11/13 rounds in which state undergoes: • byte substitution (1 S-box used on every byte) • shift rows (permute bytes between groups/columns) • mix columns (subs using matrix multiply of groups) • add round key (XOR state with key material) • view as alternating XOR key & scramble data bytes • initial XOR key material & incomplete last round • with fast XOR & table lookup implementation

  9. Rijndael

  10. 1. Byte Substitution • a simple substitution of each byte • uses one table of 16x16 bytes containing a permutation of all 256 8-bit values • each byte of state is replaced by byte indexed by row (left 4-bits) & column (right 4-bits) • eg. byte {95} is replaced by byte in row 9 column 5 • which has value {2A} • S-box constructed using defined transformation of values in GF(28) • designed to be resistant to all known attacks

  11. Byte Substitution

  12. 2. Shift Rows • a circular byte shift in each row • 1st row is unchanged • 2nd row does 1 byte circular shift to left • 3rd row does 2 byte circular shift to left • 4th row does 3 byte circular shift to left • decrypt inverts using shifts to right • since state is processed by columns, this step permutes bytes between the columns

  13. Shift Rows

  14. 3. Mix Columns • each column is processed separately • each byte is replaced by a value dependent on all 4 bytes in the column • effectively a matrix multiplication in GF(28) using prime poly m(x) =x8+x4+x3+x+1

  15. Mix Columns

  16. Mix Columns • can express each col as 4 equations • to derive each new byte in col • decryption requires use of inverse matrix • with larger coefficients, hence a little harder • have an alternate characterization • each column a 4-term polynomial • with coefficients in GF(28) • and polynomials multiplied modulo (x4+1)

  17. 4. Add Round Key • XOR state with 128-bits of the round key • again processed by column (though effectively a series of byte operations) • inverse for decryption identical • since XOR own inverse, with reversed keys • designed to be as simple as possible • a form of Vernam cipher on expanded key • requires other stages for complexity / security

  18. Add Round Key

  19. AES Round

  20. 5. AES Key Expansion • takes 128-bit (16-byte) key and expands into array of 44 words (each word has 4 bytes) • start by copying key into first 4 words • then loop creating words that depend on values in previous & 4 places back • in 3 of 4 cases just XOR these together • 1st word in 4 has rotate + S-box + XOR round constant on previous, before XOR 4th back

  21. AES Key Expansion (First 8 words generation procedure)

  22. Key Expansion Rationale • designed to resist known attacks • design criteria included • knowing part key insufficient to find many more • invertible transformation • fast on wide range of CPU’s • use round constants to break symmetry • diffuse key bits into round keys • enough non-linearity to hinder analysis • simplicity of description

  23. AES Decryption • AES decryption is not identical to encryption since steps done in reverse • but can define an equivalent inverse cipher with steps as for encryption • but using inverses of each step • with a different key schedule • works since result is unchanged when • swap byte substitution & shift rows • swap mix columns & add (tweaked) round key

  24. AES Decryption

  25. Implementation Aspects • can efficiently implement on 8-bit CPU • byte substitution works on bytes using a table of 256 entries • shift rows is simple byte shift • add round key works on byte XOR’s • mix columns requires matrix multiply in GF(28) which works on byte values, can be simplified to use table lookups & byte XOR’s

  26. Implementation Aspects • can more efficiently implement on 32-bit CPU • redefine steps to use 32-bit words • can precompute 4 tables of 256-words • then each column in each round can be computed using 4 table lookups + 4 XORs • at a cost of 4Kb to store tables • designers believe this very efficient implementation was a key factor in its selection as the AES cipher

  27. Triple-DES with Three-Keys • although are no practical attacks on two-key Triple-DES have some indications • can use Triple-DES with Three-Keys to avoid even these • C = EK3(DK2(EK1(P))) • has been adopted by some Internet applications, eg PGP, S/MIME

  28. Modes of Operation • block ciphers encrypt fixed size blocks • eg. DES encrypts 64-bit blocks with 56-bit key • need some way to en/decrypt arbitrary amounts of data in practise • ANSI X3.106-1983 Modes of Use(now FIPS 81)defines 4 possible modes • subsequently 5 defined for AES & DES • have blockand stream modes

  29. Electronic Codebook Book (ECB) • message is broken into independent blocks which are encrypted • each block is a value which is substituted, like a codebook, hence name • each block is encoded independently of the other blocks Ci = DESK1(Pi) • uses: secure transmission of single values

  30. Electronic Codebook Book (ECB)

  31. Advantages and Limitations of ECB • message repetitions may show in ciphertext • if aligned with message block • particularly with data such graphics • or with messages that change very little, which become a code-book analysis problem • weakness is due to the encrypted message blocks being independent • main use is sending only a few blocks of data

  32. Cipher Block Chaining (CBC) • message is broken into blocks • linked together in encryption operation • each previous cipher blocks is chained with current plaintext block, hence name • use Initial Vector (IV) to start process Ci = DESK1(Pi XOR Ci-1) C-1 = IV • uses: bulk data encryption, authentication

  33. Cipher Block Chaining (CBC)

  34. Message Padding • at end of message must handle a possible last short block • which is not as large as blocksize of cipher • pad either with known non-data value (eg nulls) • or pad last block along with count of pad size • eg. [ b1 b2 b3 0 0 0 0 5] • means have 3 data bytes, then 5 bytes pad+count • this may require an extra entire block over those in message • there are other, more esoteric modes, which avoid the need for an extra block

  35. Advantages and Limitations of CBC • a ciphertext block depends on all blocks before it • any change to a block affects all following ciphertext blocks • need Initialization Vector (IV) • which must be known to sender & receiver • if sent in clear, attacker can change bits of first block, and change IV to compensate • hence IV must either be a fixed value (as in EFTPOS) • or must be sent encrypted in ECB mode before rest of message

  36. Cipher FeedBack (CFB) • message is treated as a stream of bits • added to the output of the block cipher • result is feed back for next stage (hence name) • standard allows any number of bit (1,8, 64 or 128 etc) to be feed back • denoted CFB-1, CFB-8, CFB-64, CFB-128 etc • most efficient to use all bits in block (64 or 128) Ci = Pi XOR DESK1(Ci-1) C-1 = IV • uses: stream data encryption, authentication

  37. Cipher FeedBack (CFB)

  38. Advantages and Limitations of CFB • appropriate when data arrives in bits/bytes • most common stream mode • limitation is need to stall while do block encryption after every n-bits • note that the block cipher is used in encryption mode at both ends • errors propagate for several blocks after the error

  39. Output FeedBack (OFB) • message is treated as a stream of bits • output of cipher is added to message • output is then feed back (hence name) • feedback is independent of message • can be computed in advance Ci = Pi XOR Oi Oi = DESK1(Oi-1) O-1 = IV • uses: stream encryption on noisy channels

  40. Output FeedBack (OFB)

  41. Advantages and Limitations of OFB • bit errors do not propagate • more vulnerable to message stream modification • a variation of a Vernam cipher • hence must never reuse the same sequence (key+IV) • sender & receiver must remain in sync • originally specified with m-bit feedback • subsequent research has shown that only full block feedback (ie CFB-64 or CFB-128) should ever be used

  42. Counter (CTR) • a “new” mode, though proposed early on • similar to OFB but encrypts counter value rather than any feedback value • must have a different key & counter value for every plaintext block (never reused) Ci = Pi XOR Oi Oi = DESK1(i) • uses: high-speed network encryptions

  43. Counter (CTR)

More Related