Secret Key Systems (block encoding) Encrypting a small block of text (say 64 bits) General considerations for cipher design:

Similar documents
Cristina Nita-Rotaru. CS355: Cryptography. Lecture 9: Encryption modes. AES

Introduction. CSC/ECE 574 Computer and Network Security. Outline. Introductory Remarks Feistel Cipher DES AES

The Advanced Encryption Standard

CHAPTER 5 A BLOCK CIPHER INVOLVING A KEY APPLIED ON BOTH THE SIDES OF THE PLAINTEXT

Outline. 1 Arithmetic on Bytes and 4-Byte Vectors. 2 The Rijndael Algorithm. 3 AES Key Schedule and Decryption. 4 Strengths and Weaknesses of Rijndael

Introduction. Outline. CSC/ECE 574 Computer and Network Security. Secret Keys or Secret Algorithms? Secrets? (Cont d) Secret Key Cryptography

The Rijndael Block Cipher

Applications of Finite Sets Jeremy Knight Final Oral Exam Texas A&M University March 29 th 2012

(Solution to Odd-Numbered Problems) Number of rounds. rounds

Module 2 Advanced Symmetric Ciphers

MASKED INVERSION IN GF(2 N ) USING MIXED FIELD REPRESENTATIONS AND ITS EFFICIENT IMPLEMENTATION FOR AES

Differential Fault Analysis on A.E.S.

AURORA: A Cryptographic Hash Algorithm Family

Invariant Subspace Attack Against Full Midori64

Introduction on Block cipher Yoyo Game Application on AES Conclusion. Yoyo Game with AES. Navid Ghaedi Bardeh. University of Bergen.

Low Complexity Differential Cryptanalysis and Fault Analysis of AES

Accelerating AES Using Instruction Set Extensions for Elliptic Curve Cryptography. Stefan Tillich, Johann Großschädl

Block ciphers. Block ciphers. Data Encryption Standard (DES) DES: encryption circuit

Design of Low Power Optimized MixColumn/Inverse MixColumn Architecture for AES

A Very Efficient Pseudo-Random Number Generator Based On Chaotic Maps and S-Box Tables M. Hamdi, R. Rhouma, S. Belghith

A Five-Round Algebraic Property of the Advanced Encryption Standard

The XL and XSL attacks on Baby Rijndael. Elizabeth Kleiman. A thesis submitted to the graduate faculty

Table Of Contents. ! 1. Introduction to AES

THE UNIVERSITY OF CALGARY FACULTY OF SCIENCE DEPARTMENT OF COMPUTER SCIENCE DEPARTMENT OF MATHEMATICS & STATISTICS MIDTERM EXAMINATION 1 FALL 2018

Improved S-Box Construction from Binomial Power Functions

ON THE SECURITY OF THE ADVANCED ENCRYPTION STANDARD

Structural Evaluation by Generalized Integral Property

Unit 3. Digital encoding

LOOKING INSIDE AES AND BES

1. Basics of Information

arxiv: v1 [cs.cr] 13 Sep 2016

Provably Secure Higher-Order Masking of AES

Block Cipher Cryptanalysis: An Overview

Public-key Cryptography: Theory and Practice

Lecture 12: Block ciphers

The Hash Function Fugue

The Hash Function JH 1

Improved Impossible Differential Cryptanalysis of Rijndael and Crypton

Extended Criterion for Absence of Fixed Points

Applying Grover s algorithm to AES: quantum resource estimates

A SIMPLIFIED RIJNDAEL ALGORITHM AND ITS LINEAR AND DIFFERENTIAL CRYPTANALYSES

Symmetric Ciphers. Mahalingam Ramkumar (Sections 3.2, 3.3, 3.7 and 6.5)

Methods and Tools for Analysis of Symmetric Cryptographic Primitives

Lecture Notes. Advanced Discrete Structures COT S

A B CDE F B FD D A C AF DC A F

Symmetric Crypto Systems

UNDERSTANDING THE COST OF GROVER'S ALGORITHM FOR FINDING A SECRET KEY

Topics. Probability Theory. Perfect Secrecy. Information Theory

Secret Key: stream ciphers & block ciphers

New Block Cipher: ARIA

NACC Uniform Data Set (UDS) FTLD Module

Symmetric Cryptography

7.5 Proportionality Relationships

4.3 Analog Value Representation

7 Cryptanalysis. 7.1 Structural Attacks CA642: CRYPTOGRAPHY AND NUMBER THEORY 1

Specification on a Block Cipher : Hierocrypt L1

Symmetric Crypto Systems

NACC Uniform Data Set (UDS) FTLD Module

Introduction to Modern Cryptography. (1) Finite Groups, Rings and Fields. (2) AES - Advanced Encryption Standard

Cryptanalysis of Luffa v2 Components

ORYX. ORYX not an acronym, but upper case Designed for use with cell phones. Standard developed by. Cipher design process not open

Solution of Exercise Sheet 7

Parts Manual. EPIC II Critical Care Bed REF 2031

MILP-Aided Bit-Based Division Property for Primitives with Non-Bit-Permutation Linear Layers

Cryptographic Hashes. Yan Huang. Credits: David Evans, CS588

A Polynomial Description of the Rijndael Advanced Encryption Standard

Security of the AES with a Secret S-box

Division Property: a New Attack Against Block Ciphers

An Analytical Approach to S-Box Generation

2. Accelerated Computations

New Coding System of Grid Squares in the Republic of Indonesia

Matrix Algebra. Matrix Algebra. Chapter 8 - S&B

CSc 466/566. Computer Security. 5 : Cryptography Basics

High Performance Computing techniques for attacking reduced version of AES using XL and XSL methods

MATH3302 Cryptography Problem Set 2

All-Or-Nothing Transforms Using Quasigroups

Cryptography Lecture 4 Block ciphers, DES, breaking DES

Block Ciphers and Feistel cipher

Selma City Schools Curriculum Pacing Guide Grades Subject: Algebra II Effective Year:

Lecture Notes. Advanced Discrete Structures COT S

MetroCount Traffic Executive Individual Vehicles

Codes and Cryptography. Jorge L. Villar. MAMME, Fall 2015 PART XII

Developing a Distributed Java-based Speech Recognition Engine

Structural Cryptanalysis of SASAS

Block Ciphers. Chester Rebeiro IIT Madras. STINSON : chapters 3

Virtual isomorphisms of ciphers: is AES secure against differential / linear attack?

Inside Keccak. Guido Bertoni 1 Joan Daemen 1 Michaël Peeters 2 Gilles Van Assche 1. Keccak & SHA-3 Day Université Libre de Bruxelles March 27, 2013

AES [and other Block Ciphers] Implementation Tricks

Lecture 4: DES and block ciphers

Structural Evaluation of AES and Chosen-Key Distinguisher of 9-round AES-128

Differential Fault Analysis on the families of SIMON and SPECK ciphers

Profiling the International New Venture -A literature review of the empirical evidence

Subspace Trail Cryptanalysis and its Applications to AES

Cryptanalysis of a Generalized Unbalanced Feistel Network Structure

Part (02) Modem Encryption techniques

Notes on Alekhnovich s cryptosystems

Lattices. A Lattice is a discrete subgroup of the additive group of n-dimensional space R n.

Architecture and development methodology for Location Based Services

18733: Applied Cryptography Anupam Datta (CMU) Block ciphers. Dan Boneh

Solutions for week 1, Cryptography Course - TDA 352/DIT 250

Transcription:

Secret Key Systems (block encoding) Encrypting a small block of text (say 64 bits) General considerations for cipher design:

Secret Key Systems Encrypting a small block of text (say 64 bits) General considerations for cipher design: Encrypted data should look random. As though someone flipped a fair coin 64 times and heads means 1 and tails 0. Any change in one bit of output corresponds to a huge change in the input (bits are uncorrelated). Should be about as many 1's as 0's usually.

Secret Key Systems Encrypting a small block of text (say 64 bits) General considerations for cipher design: Encrypted data should look random. As though someone flipped a fair coin 64 times and heads means 1 and tails 0. Any change in one bit of output corresponds to a huge change in the input (bits are uncorrelated). Should be about as many 1's as 0's usually. Try to spread the influence of each input bit to all output bits and change in one input bit should have 50% chance of changing any of the output bits (hence many rounds).

Secret Key Systems Encrypting a small block of text (say 64 bits) General considerations for cipher design: Encrypted data should look random. As though someone flipped a fair coin 64 times and heads means 1 and tails 0. Any change in one bit of output corresponds to a huge change in the input (bits are uncorrelated). Should be about as many 1's as 0's usually. Try to spread the influence of each input bit to all output bits and change in one input bit should have 50% chance of changing any of the output bits (hence many rounds). Operations should be invertible hence xor and table lookup. Use of one key for both encryption and decryption.

Secret Key Systems Encrypting a small block of text (say 64 bits) General considerations for cipher design: Encrypted data should look random. As though someone flipped a fair coin 64 times and heads means 1 and tails 0. Any change in one bit of output corresponds to a huge change in the input (bits are uncorrelated). Should be about as many 1's as 0's usually. Try to spread the influence of each input bit to all output bits and change in one input bit should have 50% chance of changing any of the output bits (hence many rounds). Operations should be invertible hence xor and table lookup. Use of one key for both encryption and decryption. Attacks may be mitigated if they rely on operations that are not efficiently implemented in hardware yet allow normal operation to complete efficiently, even in software (permute).

Secret Key Systems Encrypting a small block of text (say 64 bits) What is considered a successful attack? Suppose some plaintext is known (a crib) and it is desired to find the key. If the cipher were generating truly random output, an attack on a key should take 2 55 tries, on the average, for 56 bit keys. If someone can find a way to guarantee finding a key in 2 50 tries even, then the cipher is considered broken.

Secret Key Systems - DES IBM/NSA 1977-64 bit blocks, 56 bit key, 8 bits parity 64 bit input block 32 bit L i 32 bit R i Encryption Round Mangler Function K i 32 bit L i+1 32 bit R i+1 64 bit output block

Secret Key Systems - DES IBM/NSA 1977-64 bit blocks, 56 bit key, 8 bits parity 64 bit input block 64 bit output block 32 bit L i 32 bit R i 32 bit L i 32 bit R i Encryption Round Mangler Function K n Decryption Round Mangler Function K n 32 bit L i+1 32 bit R i+1 32 bit L i+1 32 bit R i+1 64 bit output block 64 bit input block

Secret Key Systems - DES Generating per round keys K 2... 6 from the 56 bit Key + 8 parity bits Key bits: 1...8 9...16 17...24 25...32 33...40 41...48 49...56 57...64

Secret Key Systems - DES Generating per round keys K 2... 6 from the 56 bit Key + 8 parity bits Key bits: 1...8 9...16 17...24 25...32 33...40 41...48 49...56 57...64 C 0 : 57 49 41 33 25 17 9 1 58 50 42 34 26 18 10 2 59 51 43 35 27 19 11 3 60 52 44 36 D 0 : 63 55 47 39 31 23 15 7 62 54 46 38 30 22 14 6 61 53 45 37 29 21 13 5 28 20 12 4

Secret Key Systems - DES Generating per round keys K 2... 6 from the 56 bit Key + 8 parity bits Key bits: 1...8 9...16 17...24 25...32 33...40 41...48 49...56 57...64 C 0 : 57 49 41 33 25 17 9 1 58 50 42 34 26 18 10 2 59 51 43 35 27 19 11 3 60 52 44 36 D 0 : 63 55 47 39 31 23 15 7 62 54 46 38 30 22 14 6 61 53 45 37 29 21 13 5 28 20 12 4 Each round: K i has 48 bits assembled in 2 halves permuted from 24 bits each of C i and D i, K i+1 is obtained by rotating C i and D i left to form C i+1 and D i+1 (rotation is 1 bit for rounds 1,2,9,16 and 2 bits for other rounds)

Secret Key Systems - DES Generating per round keys K 2... 6 from the 56 bit Key + 8 parity bits Key bits: 1...8 9...16 17...24 25...32 33...40 41...48 49...56 57...64 C 0 : 57 49 41 33 25 17 9 1 58 50 42 34 26 18 10 2 59 51 43 35 27 19 11 3 60 52 44 36 D 0 : 63 55 47 39 31 23 15 7 62 54 46 38 30 22 14 6 61 53 45 37 29 21 13 5 28 20 12 4 Each round: K i has 48 bits assembled in 2 halves permuted from 24 bits each of C i and D i, K i+1 is obtained by rotating C i and D i left to form C i+1 and D i+1 (rotation is 1 bit for rounds 1,2,9,16 and 2 bits for other rounds) Permutations: Left half C i : (9,18,22,25 are missing) 14 17 11 24 1 5 3 28 15 6 21 10 23 19 12 4 26 8 16 7 27 20 13 2 Right half D i : (35,38,43,54 are missing) 41 52 31 37 47 55 30 40 51 45 33 48 44 49 39 56 34 53 46 42 50 36 29 32

Secret Key Systems - DES The Mangler function: mixes 32 bit input with 48 bit key to produce 32 bits 32 bit R i Mangler Function K i 32 bit R i+1

Secret Key Systems - DES The Mangler function: mixes 32 bit input with 48 bit key to produce 32 bits 32 bit R i 1. Expansion of input bits: Mangler Function K i 4 bits 4 bits 4 bits 4 bits 4 bits 4 bits 4 bits 4 bits 32 bit R i+1

Secret Key Systems - DES The Mangler function: mixes 32 bit input with 48 bit key to produce 32 bits 32 bit R i 1. Expansion of input bits: Mangler Function K i 4 bits 4 bits 4 bits 4 bits 4 bits 4 bits 4 bits 4 bits R i (32 bits)... 6 bits 6 bits 6 bits 6 bits 6 bits 6 bits 6 bits 6 bits 32 bit R i+1

Secret Key Systems - DES The Mangler function: mixes 32 bit input with 48 bit key to produce 32 bits 32 bit R i 1. Expansion of input bits: Mangler Function 32 bit R i+1 K i 4 bits 4 bits 4 bits 4 bits 4 bits 4 bits 4 bits 4 bits 6 bits 6 bits 6 bits 6 bits 6 bits 6 bits 6 bits 6 bits... Expanded input (48 bits) 6 bits 6 bits 6 bits 6 bits 6 bits 6 bits 6 bits 6 bits K i (48 bits) R i (32 bits)

Secret Key Systems - DES The Mangler function: mixes 32 bit input with 48 bit key to produce 32 bits 32 bit R i 1. Expansion of input bits: Mangler Function K i 4 bits 4 bits 4 bits 4 bits 4 bits 4 bits 4 bits 4 bits R i (32 bits) 6 bits 6 bits 6 bits 6 bits 6 bits 6 bits 6 bits 6 bits... Expanded input (48 bits) 6 bits 6 bits 6 bits 6 bits 6 bits 6 bits 6 bits 6 bits 32 bit R i+1 S-Box i 6 bits K i (48 bits) 2. Mixing with key:... 4 bits 4 bits 4 bits 4 bits 4 bits 4 bits 4 bits 4 bits

Secret Key Systems - DES The Mangler function: mixes 32 bit input with 48 bit key to produce 32 bits 32 bit R i 1. Expansion of input bits: Mangler Function K i 4 bits 4 bits 4 bits 4 bits 4 bits 4 bits 4 bits 4 bits R i (32 bits) 6 bits 6 bits 6 bits 6 bits 6 bits 6 bits 6 bits 6 bits... Expanded input (48 bits) 6 bits 6 bits 6 bits 6 bits 6 bits 6 bits 6 bits 6 bits 32 bit R i+1 6 bits K i (48 bits) 2. Mixing with key:... S-Box i 4 bits 4 bits 4 bits 4 bits 4 bits 4 bits 4 bits 4 bits 4 bits 4 bits 4 bits 4 bits 4 bits 4 bits 4 bits 4 bits R i+1 (32 bits)

Secret Key Systems - DES The S-Box: maps 6 bit blocks to 4 bit sections S-Box 1 (first 6 bits): Input bits 2,3,4,5 0000 0001 0010 0011 0100 0101 0110 0111 1000 1001 1010 1011 1100 1101 1110 1111 00 1110 0100 1101 0001 0010 1111 1011 1000 0011 1010 0110 1100 0101 1001 0000 0111 01 0000 1111 0111 0100 1110 0010 1101 0001 1010 0110 1100 1011 1001 0101 0011 1000 10 0100 0001 1110 1000 1101 0110 0010 1011 1111 1100 1001 0111 0011 1010 0101 0000 11 1111 1100 1000 0010 0100 1001 0001 0111 0101 1011 0011 1110 1010 0000 0110 1101 Input bits 1 and 6 Final permutation: 16 7 20 21 29 12 28 17 1 15 23 26 5 18 31 10 2 8 24 14 32 27 3 9 19 13 30 6 22 11 4 25

Secret Key Systems - DES Weak and semi-weak keys: If key is such that C 0 or D 0 are: 1) all 0s; 2) all 1s; 3) alternating 1s and 0s, then attack is easy. There are 16 such keys. Keys for which C 0 and D 0 are both 0 or both 1 are called weak (encrypting with key gives same result as decrypting).

Secret Key Systems - DES Weak and semi-weak keys: If key is such that C 0 or D 0 are: 1) all 0s; 2) all 1s; 3) alternating 1s and 0s, then attack is easy. There are 16 such keys. Keys for which C 0 and D 0 are both 0 or both 1 are called weak (encrypting with key gives same result as decrypting). Discussion: 1. Not much known about the design not made public Probably attempt to prevent known attacks 2. Changing S-Boxes has resulted in provably weaker system

Two keys and K 2 : Secret Key Systems - 3DES K 2 K 2 m E D E c encryption c D E D m decryption

Two keys and K 2 : Secret Key Systems - 3DES K 2 K 2 m E D E c encryption c D E D m decryption Why not 2DES 1. Double encryption with the same key still requires searching 2 56 keys

Two keys and K 2 : Secret Key Systems - 3DES K 2 K 2 m E D E c encryption c D E D m decryption Why not 2DES 1. Double encryption with the same key still requires searching 2 56 keys 2. Double encryption with two different keys is just as vulnerable as DES due to the following, assuming some <m,c> pairs are known:

Two keys and K 2 : Secret Key Systems - 3DES K 2 K 2 m E D E c encryption c D E D m decryption Why not 2DES 1. Double encryption with the same key still requires searching 2 56 keys 2. Double encryption with two different keys is just as vulnerable as DES due to the following, assuming some <m,c> pairs are known: 56{ m: E(, m) 101010 1000011 2...... 100010 0101111 001011 0001101

Two keys and K 2 : Secret Key Systems - 3DES K 2 K 2 m E D E c encryption c D E D m decryption Why not 2DES 1. Double encryption with the same key still requires searching 2 56 keys 2. Double encryption with two different keys is just as vulnerable as DES due to the following, assuming some <m,c> pairs are known: 2 56{ m: E(, m) 101010 1000011...... 100010 0101111 001011 0001101 2 56{ c: K 2 D(K 2, c) 101110 0001101...... 001110 1000011 001011 0001101

Two keys and K 2 : Secret Key Systems - 3DES K 2 K 2 m E D E c encryption c D E D m decryption Why not 2DES 1. Double encryption with the same key still requires searching 2 56 keys 2. Double encryption with two different keys is just as vulnerable as DES due to the following, assuming some <m,c> pairs are known: 2 56{ m: E(, m) 101010 1000011...... 100010 0101111 001011 0001101 2 56{ c: K 2 D(K 2, c) 101110 0001101...... 001110 1000011 001011 0001101

Two keys and K 2 : Secret Key Systems - 3DES K 2 K 2 m E D E c encryption c D E D m decryption Why not 2DES 1. Double encryption with the same key still requires searching 2 56 keys 2. Double encryption with two different keys is just as vulnerable as DES due to the following, assuming some <m,c> pairs are known: 2 56{ m: E(, m) 101010 1000011...... 100010 0101111 001011 0001101 56{ c: K 2 D(K 2, c) Test matches on 101110 0001101 other <m,c> pairs 2...... m E(K 001110 1000011 1,m) D(K 001011 0001101 2,c) c

Secret Key Systems - 3DES Why not 2DES 2. Double encryption with two different keys is just as vulnerable as DES due to the following, assuming some <m,c> pairs are known: How many <m,c> pairs do you need? 2 64 possible blocks 2 56 table entries each block has probability 2-8 = 1/256 of showing in a table probability a block is in both tables is 2-16 average number of matches is 2 48 average number of matches for two <m,c> pairs is about 2 32 for three <m,c> pairs is about 2 16 for four <m,c> pairs is about 2 0 3. Triple encryption with two different keys - 112 bits of key is considered enough - straightforward to find a triple of keys that maps a given plaintext to a given ciphertext (no known attack with 2 keys) - EDE: use same keys to get DES, EEE: effect of permutations lost

CBC with 3DES: Secret Key Systems - 3DES m i m i+1 m i m i+1 E E E E K 2 D D K 2 D D E E c i c i+1 E E outside c i c i+1 inside

Secret Key Systems - 3DES CBC with 3DES: 1. On the outside same attack as with CBC change a block with side effect of garbling another 2. On the inside attempt at changing a block results in all block garbled to the end of the message. 3. On the inside use three times as much hardware to pipeline encryptions resulting in DES speeds. 4. On the outside EDE simply is a drop-in replacement for what might have been there before.

Secret Key Systems - IDEA ETH Zuria 1991-64 bit blocks, 128 bit key, 0 bits parity: 64 bit input block Odd Encryption Round 16 bit X i,a 16 bit X i,b 16 bit X i,c 16 bit X i,d Multiplication mod 2 16 +1. 0 K K i,a i,a K i,a K i,a is treated as 2 16 (invertible) 16 bit X i+1,a 16 bit X i+1,b 16 bit X i+1,c 16 bit X i+1,d Addition but throw away carries 64 bit output block

Secret Key Systems - IDEA ETH Zuria 1991-64 bit blocks, 128 bit key, 0 bits parity: 64 bit input block Even Encryption Round 16 bit X i,a 16 bit X i,b 16 bit X i,c 16 bit X i,d Mangler Function Ki,e K i,f 16 bit X i+1,a 16 bit X i+1,b 16 bit X i+1,c 16 bit X i+1,d Y in = X i,a X i,b Z in = X i,c X i,d Y out = ((K i,e Y in ) Z in K i,f Z out = (K i,e Y in ) Y out X i+1,a = X i,a Y out X i+1,b = X i,b Y out X i+1,c = X i,c Z out X i+1,d = X i,d Z out 64 bit output block

Secret Key Systems - IDEA Key generation 52 16 bit keys needed (2 per even round 4 per odd): 128 bit key,a,b,c,d K 2,e K 2,f K 3,a K 3,b

Secret Key Systems - IDEA Key generation 52 16 bit keys needed (2 per even round 4 per odd): 128 bit key,a,b,c,d K 2,e K 2,f K 3,a K 3,b 128 bit key 128 bit key... K 3,c K 3,d K 4,e K 4,f K 5,a K 5,b K 5,c K 5,d 25 bits

Secret Key Systems - AES NIST (2001) parameterized key size (128 bits to 256 bits) 4N b octet inp 4N k octet key a 0,0 a 0,3 k 0,0 k 0,3 a 1,0 a 2,0... a 1,3 a 2,3 k 1,0 k 2,0... k 1,3 k 2,3 a 3,0 a 3,3 k 3,0 k 3,3 key expansion K 0... round 1...

Secret Key Systems - AES The State: An array of four rows and N b columns each element is a byte. Initially: next block of 4N b input bytes. Execution: all operations are performed on the State. Example: N b = 4 in 0 in 4 in 8 in 12 s 0,0 s 0,1 s 0,2 s 0,3 in 1 in 5 in 9 in 13 s 1,1 s 1,2 s 1,3 s 1,0 in 2 in 6 in 10 in 14 s 2,2 s 2,3 s 2,0 s 2,1 in 3 in 7 in 11 in 15 s 3,3 s 3,0 s 3,1 s 3,2

Secret Key Systems - AES Addition: modulo 2 addition (xor) of polynomials of maximum degree 7 Examples: (x 6 +x 4 +x 2 +x 1 +1) + (x 7 +x 1 +1) = x 7 +x 6 +x 4 +x 2 (polynomial) 01010111 10000011 = 11010100 (binary notation) 0x57 0x83 = D4 (hexadecimal)

Secret Key Systems - AES Multiplication of two degree 7 polynomials (bytes): Just like ordinary multiplication except mod m(x) = (x 8 +x 4 +x 3 +x 1 +1) Reason: for each byte there will be an inverse: a a -1 = 1 mod m(x) Basis: x b = b 7 x 8 + b 6 x 7 + b 5 x 6 + b 4 x 5 + b 3 x 4 + b 2 x 3 + b 1 x 2 + b 0 x Shift b left by 1, if result has a degree 8 bit, xor with m(x) This operation is called xtime(x) = (x << 1) (((x >> 7) & 1) * 0x11b)

Secret Key Systems - AES Multiplication of two degree 7 polynomials (bytes): Just like ordinary multiplication except mod m(x) = (x 8 +x 4 +x 3 +x 1 +1) Reason: for each byte there will be an inverse: a a -1 = 1 mod m(x) Basis: x b = b 7 x 8 + b 6 x 7 + b 5 x 6 + b 4 x 5 + b 3 x 4 + b 2 x 3 + b 1 x 2 + b 0 x Shift b left by 1, if result has a degree 8 bit, xor with m(x) This operation is called xtime(x) = (x << 1) (((x >> 7) & 1) * 0x11b) Example: xtime(x 7 + x 5 + x 3 + x 2 + x) = x 6 + x 2 + x + 1 or 101011100 100011011 = 01000111 or xtime(0xae) = 0x47 Example: (x 6 + x 4 + x 2 + x 1 + 1) (x 4 + x + 1) = 0x57 0x13 (x 6 + x 4 + x 2 + x 1 + 1) x = xtime(0x57) = 0xAE (x 6 + x 4 + x 2 + x 1 + 1) x 2 = xtime(0xae) = 0x47 (x 6 + x 4 + x 2 + x 1 + 1) x 3 = xtime(0x47) = 0x8E (x 6 + x 4 + x 2 + x 1 + 1) x 4 = xtime(0x8e) = 0x7 0x57 0x13 = 0x7 0xAE 0x57 = 0xFE

Byte substitutions (S-Box): Secret Key Systems - AES Find the inverse of a polynomial: a(x) b(x) m(x) c(x) = 1 Example: 0x57 0xBF = 1 so 0xBF is the inverse of 0x57 S-Box number: Apply the transformation on the right to the inverse Example: getsbox(0x57) = 0x5B b 0 ' 1 0 0 0 1 1 1 1 b 0 1 b 1 ' 1 1 0 0 0 1 1 1 b 1 1 b 2 ' 1 1 1 0 0 0 1 1 b 2 0 b 3 ' = 1 1 1 1 0 0 0 1 b 3 0 b 4 ' 1 1 1 1 1 0 0 0 b 4 0 b 5 ' 0 1 1 1 1 1 0 0 b 5 1 b 6 ' 0 0 1 1 1 1 1 0 b 6 1 b 7 ' 0 0 0 1 1 1 1 1 b 7 0

The S-Box: Secret Key Systems - AES y 0 1 2 3 4 5 6 7 8 9 a b c d e f 0 63 7c 77 7b f2 6b 6f c5 30 01 67 2b fe d7 ab 76 1 ca 82 c9 7d fa 59 47 f0 ad d4 a2 af 9c a4 72 c0 2 b7 fd 93 26 36 3f f7 cc 34 a5 e5 f1 71 d8 31 15 3 04 c7 23 c3 18 96 05 9a 07 12 80 e2 eb 27 b2 75 4 09 83 2c 1a 1b 6e 5a a0 52 3b d6 b3 29 e3 2f 84 5 53 d1 00 ed 20 fc b1 5b 6a cb be 39 4a 4c 58 cf 6 d0 ef aa fb 43 4d 33 85 45 f9 02 7f 50 3c 9f a8 x 7 51 a3 40 8f 92 9d 38 f5 bc b6 da 21 10 ff f3 d2 8 cd 0c 13 ec 5f 97 44 17 c4 a7 7e 3d 64 5d 19 73 9 60 81 4f dc 22 2a 90 88 46 ee b8 14 de 5e 0b db a e0 32 3a 0a 49 06 24 5c c2 d3 ac 62 91 95 e4 79 b e7 c8 37 6d 8d d5 4e a9 6c 56 f4 ea 65 7a ae 08 c ba 78 25 2e 1c a6 b4 c6 e8 dd 74 1f 4b bd 8b 8a d 70 3e b5 66 48 03 f6 0e 61 35 57 b9 86 c1 1d 9e e e1 f8 98 11 69 d9 8e 94 9b 1e 87 e9 ce 55 28 df f 8c a1 89 0d bf e6 42 68 41 99 2d 0f b0 54 bb 16

The Inverse S-Box: Secret Key Systems - AES y 0 1 2 3 4 5 6 7 8 9 a b c d e f 0 52 09 6a d5 30 36 a5 38 bf 40 a3 9e 81 f3 d7 fb 1 7c e3 39 82 9b 2f ff 87 34 8e 43 44 c4 de e9 cb 2 54 7b 94 32 a6 c2 23 3d ee 4c 95 0b 42 fa c3 4e 3 08 2e a1 66 28 d9 24 b2 76 5b a2 49 6d 8b d1 25 4 72 f8 f6 64 86 68 98 16 d4 a4 5c cc 5d 65 b6 92 5 6c 70 48 50 fd ed b9 da 5e 15 46 57 a7 8d 9d 84 6 90 d8 ab 00 8c bc d3 0a f7 e4 58 05 b8 b3 45 06 x 7 d0 2c 1e 8f ca 3f 0f 02 c1 af bd 03 01 13 8a 6b 8 3a 91 11 41 4f 67 dc ea 97 f2 cf ce f0 b4 e6 73 9 96 ac 74 22 e7 ad 35 85 e2 f9 37 e8 1c 75 df 6e a 47 f1 1a 71 1d 29 c5 89 6f b7 62 0e aa 18 be 1b b fc 56 3e 4b c6 d2 79 20 9a db c0 fe 78 cd 5a f4 c 1f dd a8 33 88 07 c7 31 b1 12 10 59 27 80 ec 5f d 60 51 7f a9 19 b5 4a 0d 2d e5 7a 9f 93 c9 9c ef e a0 e0 3b 4d ae 2a f5 b0 c8 eb bb 3c 83 53 99 61 f 17 2b 04 7e ba 77 d6 26 e1 69 14 63 55 21 0c 7d

Secret Key Systems - AES Four term polynomials with 8 bit coefficients: State columns will be represented by such polynomials. We will want to transform columns by multiplication, modulo a polynomial, as was done to get the S-Box. However, in this case the maximum degree is 3 and the coefficients are bytes, not bits. The idea is to multiply a column polynomial by the fixed polynomial a(x) = 3x 3 + x 2 + x + 2 mod x 4 + 1 Equivalently: a(x) b(x) = d(x) = d 3 x 3 + d 2 x 2 + d 1 x + d 0 where d 0 = (2 b 0 ) (3 b 1 ) (1 b 2 ) (1 b 3 ) d 1 = (1 b 0 ) (2 b 1 ) (3 b 2 ) (1 b 3 ) d 2 = (1 b 0 ) (1 b 1 ) (2 b 2 ) (3 b 3 ) d 3 = (3 b 0 ) (1 b 1 ) (1 b 2 ) (2 b 3 ) Observe: d i is influenced by all four bytes of original column Example: a(x) (0xBx 3 + 0xDx 2 + 0x9x + 0xE) = 1

void Cipher () { int i, j, round=0; } Secret Key Systems - AES // Nr is the number of rounds // Copy the input PlainText to state array. state = in; AddRoundKey(0); for (round=1 ; round < Nr ; round++) { SubBytes(); ShiftRows(); MixColumns(); AddRoundKey(round); } SubBytes(); ShiftRows(); AddRoundKey(Nr); // Copy the state array to the Output array. out = state;

SubBytes ( ): Secret Key Systems - AES s 0,0 s 0,1 s 0,2 s 0,3 gsx(s 0,0 ) gsx(s 0,1 ) gsx(s 0,2 ) gsx(s 0,3 ) s 1,0 s 1,1 s 1,2 s 1,3 s 2,0 s 2,1 s 2,2 s 2,3 s 3,0 s 3,1 s 3,2 s 3,3 gsx(s 1,0 ) gsx(s 1,1 ) gsx(s 1,2 ) gsx(s 1,3 ) gsx(s 2,0 ) gsx(s 2,1 ) gsx(s 2,2 ) gsx(s 2,3 ) gsx(s 3,0 ) gsx(s 3,1 ) gsx( s 3,2 ) gsx(s 3,3 ) Function gsx(a) maps a to the character it indexes in the S-Box

ShiftRows ( ): Secret Key Systems - AES s 0,0 s 0,1 s 0,2 s 0,3 s 0,0 s 0,1 s 0,2 s 0,3 s 1,0 s 1,1 s 1,2 s 1,3 s 1,1 s 1,2 s 1,3 s 1,0 s 2,0 s 2,1 s 2,2 s 2,3 s 2,2 s 2,3 s 2,0 s 2,1 s 3,0 s 3,1 s 3,2 s 3,3 s 3,3 s 3,0 s 3,1 s 3,2 N b Row 1 2 3 4 1 2 3 6 1 2 3 8 1 3 4

MixColumns ( ) : Secret Key Systems - AES s' 0,c 2 3 1 1 s 0,c s' 1,c = 1 2 3 1 s 1,c s 2,c ' 1 1 2 3 s 2,c s 3,c ' 3 1 1 2 s 3,c tmp = s 0,c s 1,c s 2,c s 3,c s 0,c = xtime(s 0,c s 1,c ) tmp s 0,c s 1,c = xtime(s 1,c s 2,c ) tmp s 1,c s 2,c = xtime(s 2,c s 3,c ) tmp s 2,c s 3,c = xtime(s 0,c s 3,c ) tmp s 3,c Replace state columns by matrix multiplication ( and ) above Columns are considered as polynomials over GF(2 8 ) and multiplied mod x 4 +1 by a fixed polynomial given by 3x 3 + x 2 + x + 2 Example: 0xD4 0xBF 0x5D 0x30 0x04 0x66 0x81 0xE5

Secret Key Systems - AES MixColumns ( ) : 0x2B 0xD4 0xDE 0xAD lookups 0xB3 0x56 0x2B 0x42 0x4C 0xA7 0xD4 0x2B 0xB4 0x41 0xDE 0xD4 0x7D 0x36 0xAD 0xDE 0x67 0xAD 0x79 0xEC

AddRoundKey ( ): s 0,0 s 0,1 s 0,2 s 0,3 Secret Key Systems - AES s 0,0 s 0,1 s 0,2 s 0,3 s 1,0 s 1,1 s 1,2 s 1,3 s 1,1 s 1,2 s 1,3 s 1,0 s 2,0 s 2,1 s 2,2 s 2,3 s 2,2 s 2,3 s 2,0 s 2,1 s 3,0 s 3,1 s 3,2 s 3,3 w 0,0 w 0,1 w 0,2 w 0,3 s 3,3 s 3,0 s 3,1 s 3,2 w 1,0 w 2,0 w 3,0 w 1,1 w 1,2 w 2,1 w 2,2 w 3,1 w 3,2 w 1,3 w 2,3 w 3,3 first round only - generally it's w i,r+c where c is the column and r is the round

Key Schedule: example for N k =4 Secret Key Systems - AES w 0,0, w 1,0, w 2,0, w 3,0... w 0,3, w 1,3, w 2,3, w 3,3 w 0,4, w 1,4, w 2,4, w 3,4 1 st round 2 nd round All rounds: 32*N k bits for a round key

Key Expansion: example for N k = 4 Secret Key Systems - AES RotWord ( ): changes [ a 0, a 1, a 2, a 3 ] to [ a 3, a 2, a 1, a 0 ] Rcon[i]: the word [ x i-1, 0, 0, 0 ] mod x 4 + 1, where x = 2 SubWord ( ): maps each byte of [ a 0, a 1, a 2, a 3 ] using S-Box values

Secret Key Systems - AES Rcon[i]: also precomputed as a lookup table Y 0 1 2 3 4 5 6 7 8 9 a b c d e f 0 01 02 04 08 10 20 40 80 1b 36 6c d8 ab 4d 9a 1 2f 5e bc 63 c6 97 35 6a d4 b3 7d fa ef c5 91 39 2 72 e4 d3 bd 61 c2 9f 25 4a 94 33 66 cc 83 1d 3a 3 74 e8 cb 8d 01 02 04 08 10 20 40 80 1b 36 6c d8 4 ab 4d 9a 2f 5e bc 63 c6 97 35 6a d4 b3 7d fa ef 5 c5 91 39 72 e4 d3 bd 61 c2 9f 25 4a 94 33 66 cc 6 83 1d 3a 74 e8 cb 8d 01 02 04 08 10 20 40 80 1b X 7 36 6c d8 ab 4d 9a 2f 5e bc 63 c6 97 35 6a d4 b3 8 7d fa ef c5 91 39 72 e4 d3 bd 61 c2 9f 25 4a 94 9 33 66 cc 83 1d 3a 74 e8 cb 8d 01 02 04 08 10 20 a 40 80 1b 36 6c d8 ab 4d 9a 2f 5e bc 63 c6 97 35 b 6a d4 b3 7d fa ef c5 91 39 72 e4 d3 bd 61 c2 9f c 25 4a 94 33 66 cc 83 1d 3a 74 e8 cb 8d 01 02 04 d 08 10 20 40 80 1b 36 6c d8 ab 4d 9a 2f 5e bc 63 e c6 97 35 6a d4 b3 7d fa ef c5 91 39 72 e4 d3 bd f 61 c2 9f 25 4a 94 33 66 cc 83 1d 3a 74 e8 cb

Key Expansion: example for N k = 4 Secret Key Systems - AES RotWord ( ): changes [ a 0, a 1, a 2, a 3 ] to [ a 3, a 2, a 1, a 0 ] Rcon[i]: the word [ x i-1, 0, 0, 0 ] mod x 4 + 1, where x = 2 SubWord ( ): maps each byte of [ a 0, a 1, a 2, a 3 ] using S-Box values First Round: the original key (16 bytes if N k = 4) Other Rounds: [ w 0,l, w 1,l, w 2,l, w 3,l ] smallest l is N k -1 [ w 3,l, w 2,l, w 1,l, w 0,l ] apply RotWord [ S(w 0,l ), S(w 1,l ), S(w 2,l ), S(w 3,l ) ] apply SubWord [ S(w 0,l ) Rcon[(l+1)/N k ], S(w 1,l ), S(w 2,l ), S(w 3,l ) ] use Rcon [ S(w 0,l ) Rcon[(l+1)/N k ] w 0,l, S(w 1,l ) w 1,l, S(w 2,l ) w 2,l, S(w 3,l ) w 3,l ] [ w 0,l+1, w 1,l+1, w 2,l+1, w 3,l+1 ] next key word

Key: 2B 7E 15 16 28 AE D2 A6 AB F7 15 88 09 CF 4F 3C

Key: 2B 7E 15 16 28 AE D2 A6 AB F7 15 88 09 CF 4F 3C

Secret Key Systems - AES Example: Input: 32 88 31 E0 43 5A 31 37 F6 30 98 07 A8 8D A2 34 Key: 2B 28 AB 09 7E AE F7 CF 15 D2 15 4F 16 A6 88 3C

Secret Key Systems - AES Example: 32 88 31 E0 19 A0 9A E9 Input: 43 5A 31 37 F6 30 98 07 3D F4 C6 F8 E3 E2 8D 48 A8 8D A2 34 BE 2B 2A 08 Key: 2B 28 AB 09 7E AE F7 CF 15 D2 15 4F beginning of first round - input placed into the state and key has been added to state 16 A6 88 3C

Secret Key Systems - AES Example: State: 19 A0 9A E9 3D F4 C6 F8 E3 E2 8D 48 S-Box D4 E0 B8 1E 27 BF B4 41 11 98 5D 52 BE 2B 2A 08 AE F1 E5 30 D4 E0 B8 1E ShiftRows 04 E0 48 28 BF B4 41 27 66 CB F8 06 5D 52 11 98 30 AE F1 E5 MixColumns 81 19 D3 26 E5 9A 7A 4C

Performance Notes: Secret Key Systems - AES 1. Many operations are table look ups so they are fast 2. Parallelism can be exploited 3. Key expansion only needs to be done one time until the key is changed 4. The S-box minimizes the correlation between input and output bits 5. There are no known weak keys Security: 1. resistant to differential attack - how differences in input can affect output bit values 2. resistant to linear cryptanalysis - construct linear equations relating plaintext, ciphertext and key bits whose probabilities are as close as possible to 0 or 1 nearly always. Then use these linear equations in conjunction with known plaintext-ciphertext pairs to derive key bits. A bit flip at some point quickly propagates to the complete internal state Specially crafted, bigger "S-boxes" to support non-linearity

Attacks: Secret Key Systems - AES Extended Sparse Linearization - Derive a system of quadratic simultaneous equations and solve, 128 bit key: 8000 quadratic equations, 1600 variables 256 bit key: 22400 quadratic equations, 4480 variables given plaintext, to get the key not practical although 2 100 vs. 2 128

Attacks: Secret Key Systems - AES Extended Sparse Linearization - Derive a system of quadratic simultaneous equations and solve, 128 bit key: 8000 quadratic equations, 1600 variables 256 bit key: 22400 quadratic equations, 4480 variables given plaintext, to get the key not practical although 2 100 vs. 2 128 Related Key - Attacker may be able to observe behavior of cipher in the case of several keys, not initially known, but with some understanding of the mathematical relationship connecting the keys - e.g. the number of 1s equals the number of 0s 2 70 time for an 11 round version of 256-bit AES but attack on full version is not Reported.

Attacks: Secret Key Systems - AES Extended Sparse Linearization - Derive a system of quadratic simultaneous equations and solve, 128 bit key: 8000 quadratic equations, 1600 variables 256 bit key: 22400 quadratic equations, 4480 variables given plaintext, to get the key not practical although 2 100 vs. 2 128 Related Key - Attacker may be able to observe behavior of cipher in the case of several keys, not initially known, but with some understanding of the mathematical relationship connecting the keys - e.g. the number of 1s equals the number of 0s 2 70 time for an 11 round version of 256-bit AES but attack on full version is not Reported. Titled Attack - If attacker can stop the execution of encryption, apply a difference to the state, and roll back the encryption. 2 32 vs. 2 128

Attacks: Secret Key Systems - AES Extended Sparse Linearization - Derive a system of quadratic simultaneous equations and solve, 128 bit key: 8000 quadratic equations, 1600 variables 256 bit key: 22400 quadratic equations, 4480 variables given plaintext, to get the key not practical although 2 100 vs. 2 128 Related Key - Attacker may be able to observe behavior of cipher in the case of several keys, not initially known, but with some understanding of the mathematical relationship connecting the keys - e.g. the number of 1s equals the number of 0s 2 70 time for an 11 round version of 256-bit AES but attack on full version is not Reported. Titled Attack - If attacker can stop the execution of encryption, apply a difference to the state, and roll back the encryption. 2 32 vs. 2 128 Side Channel - Vulnerable in some implementations later in the course

Number of rounds: Secret Key Systems - AES N k N b 4 6 8 4 10 12 14 6 12 12 14 8 14 14 14