信息安全指南课件:Chapter 5 –Advanced Encryption Standard

上传人:努力****83 文档编号:192401245 上传时间:2023-03-06 格式:PPT 页数:26 大小:491KB
收藏 版权申诉 举报 下载
信息安全指南课件:Chapter 5 –Advanced Encryption Standard_第1页
第1页 / 共26页
信息安全指南课件:Chapter 5 –Advanced Encryption Standard_第2页
第2页 / 共26页
信息安全指南课件:Chapter 5 –Advanced Encryption Standard_第3页
第3页 / 共26页
资源描述:

《信息安全指南课件:Chapter 5 –Advanced Encryption Standard》由会员分享,可在线阅读,更多相关《信息安全指南课件:Chapter 5 –Advanced Encryption Standard(26页珍藏版)》请在装配图网上搜索。

1、Computer Science&Technology School of Shandong UniversityInstructor:Hou Mengbo Email:houmb AT Office:Information Security Research GroupGuide to Information SecurityChapter 5 Advanced Encryption StandardOrigins clear a replacement for DES was needed have theoretical attacks that can break it have de

2、monstrated exhaustive key search attacks can use Triple-DES but slow,has small blocks US NIST issued call for ciphers in 1997 15 candidates accepted in Jun 98 5 were shortlisted in Aug-99 Rijndael was selected as the AES in Oct-2000 issued as FIPS PUB 197 standard in Nov-2001 AES Requirements privat

3、e key symmetric block cipher 128-bit data,128/192/256-bit keys stronger&faster than Triple-DES active life of 20-30 years(+archival use)provide full specification&design details both C&Java implementations NIST have released all submissions&unclassified analysesAES Evaluation Criteria initial criter

4、ia:security effort for practical cryptanalysis cost in terms of computational efficiency algorithm&implementation characteristics final criteria general security ease of software&hardware implementation implementation attacks flexibility(in en/decrypt,keying,other factors)AES Shortlist after testing

5、 and evaluation,shortlist in Aug-99:MARS(IBM)-complex,fast,high security margin RC6(USA)-v.simple,v.fast,low security margin Rijndael(Belgium)-clean,fast,good security margin Serpent(Euro)-slow,clean,v.high security margin Twofish(USA)-complex,v.fast,high security margin then subject to further anal

6、ysis&comment saw contrast between algorithms with few complex rounds verses many simple rounds which refined existing ciphers verses new proposalsThe AES Cipher-Rijndael designed by Rijmen-Daemen in Belgium has 128/192/256 bit keys,128 bit data an iterative rather than feistel cipher processes data

7、as block of 4 columns of 4 bytes operates on entire data block in every round designed to be:resistant against known attacks speed and code compactness on many CPUs design simplicityRijndael data block of 4 columns of 4 bytes is state key is expanded to array of words has 9/11/13 rounds in which sta

8、te undergoes:byte substitution(1 S-box used on every byte)shift rows(permute bytes between groups/columns)mix columns(subs using matrix multipy of groups)add round key(XOR state with key material)view as alternating XOR key&scramble data bytes initial XOR key material&incomplete last round with fast

9、 XOR&table lookup implementationRijndaelAES-DESCRIPTION.swfAES动画演示.swfByte Substitution a simple substitution of each byte uses one table of 16x16 bytes containing a permutation of all 256 8-bit values each byte of state is replaced by byte indexed by row(left 4-bits)&column(right 4-bits)eg.byte 95

10、is replaced by byte in row 9 column 5 which has value 2A S-box constructed using defined transformation of values in GF(28)designed to be resistant to all known attacksByte SubstitutionShift Rows a circular byte shift in each each 1st row is unchanged 2nd row does 1 byte circular shift to left 3rd r

11、ow does 2 byte circular shift to left 4th row does 3 byte circular shift to left decrypt inverts using shifts to right since state is processed by columns,this step permutes bytes between the columnsShift RowsMix Columns each column is processed separately each byte is replaced by a value dependent

12、on all 4 bytes in the column effectively a matrix multiplication in GF(28)using prime poly m(x)=x8+x4+x3+x+1Mix ColumnsMix Columns can express each col as 4 equations to derive each new byte in col decryption requires use of inverse matrix with larger coefficients,hence a little harder have an alter

13、nate characterisation each column a 4-term polynomial with coefficients in GF(28)and polynomials multiplied modulo(x4+1)Add Round Key XOR state with 128-bits of the round key again processed by column(though effectively a series of byte operations)inverse for decryption identical since XOR own inver

14、se,with reversed keys designed to be as simple as possible a form of Vernam cipher on expanded key requires other stages for complexity/securityAdd Round KeyAES RoundAES Key Expansion takes 128-bit(16-byte)key and expands into array of 44/52/60 32-bit words start by copying key into first 4 words th

15、en loop creating words that depend on values in previous&4 places back in 3 of 4 cases just XOR these together 1st word in 4 has rotate+S-box+XOR round constant on previous,before XOR 4th backAES Key ExpansionKey Expansion Rationale designed to resist known attacks design criteria included knowing p

16、art key insufficient to find many more invertible transformation fast on wide range of CPUs use round constants to break symmetry diffuse key bits into round keys enough non-linearity to hinder analysis simplicity of descriptionAES Decryption AES decryption is not identical to encryption since steps

17、 done in reverse but can define an equivalent inverse cipher with steps as for encryption but using inverses of each step with a different key schedule works since result is unchanged when swap byte substitution&shift rows swap mix columns&add(tweaked)round keyAES DecryptionImplementation Aspects ca

18、n efficiently implement on 8-bit CPU byte substitution works on bytes using a table of 256 entries shift rows is simple byte shift add round key works on byte XORs mix columns requires matrix multiply in GF(28)which works on byte values,can be simplified to use table lookups&byte XORsImplementation

19、Aspects can efficiently implement on 32-bit CPU redefine steps to use 32-bit words can precompute 4 tables of 256-words then each column in each round can be computed using 4 table lookups+4 XORs at a cost of 4Kb to store tables designers believe this very efficient implementation was a key factor in its selection as the AES cipherSummary have considered:the AES selection process the details of Rijndael the AES cipher looked at the steps in each round the key expansion implementation aspects

展开阅读全文
温馨提示:
1: 本站所有资源如无特殊说明,都需要本地电脑安装OFFICE2007和PDF阅读器。图纸软件为CAD,CAXA,PROE,UG,SolidWorks等.压缩文件请下载最新的WinRAR软件解压。
2: 本站的文档不包含任何第三方提供的附件图纸等,如果需要附件,请联系上传者。文件的所有权益归上传用户所有。
3.本站RAR压缩包中若带图纸,网页内容里面会有图纸预览,若没有图纸预览就没有图纸。
4. 未经权益所有人同意不得将文件中的内容挪作商业或盈利用途。
5. 装配图网仅提供信息存储空间,仅对用户上传内容的表现方式做保护处理,对用户上传分享的文档内容本身不做任何修改或编辑,并不能对任何下载内容负责。
6. 下载文件中如有侵权或不适当内容,请与我们联系,我们立即纠正。
7. 本站不保证下载资源的准确性、安全性和完整性, 同时也不承担用户因使用这些下载资源对自己和他人造成任何形式的伤害或损失。
关于我们 - 网站声明 - 网站地图 - 资源地图 - 友情链接 - 网站客服 - 联系我们

copyright@ 2023-2025  zhuangpeitu.com 装配图网版权所有   联系电话:18123376007

备案号:ICP2024067431-1 川公网安备51140202000466号


本站为文档C2C交易模式,即用户上传的文档直接被用户下载,本站只是中间服务平台,本站所有文档下载所得的收益归上传人(含作者)所有。装配图网仅提供信息存储空间,仅对用户上传内容的表现方式做保护处理,对上载内容本身不做任何修改或编辑。若文档所含内容侵犯了您的版权或隐私,请立即通知装配图网,我们立即给予删除!