The Advanced Encryption Standard: Four Years On

Size: px
Start display at page:

Download "The Advanced Encryption Standard: Four Years On"

Transcription

1 The Advanced Encryption Standard: Four Years On Matt Robshaw Reader in Information Security Information Security Group Royal Holloway University of London September 21, 2004 The State of the AES 1

2 The Advanced Encryption Standard In October 2000 Rijndael was chosen as the Advanced Encryption Standard (AES) Published as FIPS 197 Available via A block cipher is a versatile primitive to have Symmetric encryption algorithm Can be used to construct a stream cipher Can be used to construct a hash function Can be used to construct a MAC Replaces DES Provides vastly increased security But without the software costs of 3DES Likely to be used widely around the world However full deployment will be slow The view from NIST NIST expects to get the world to AES by 2020 AES and 3DES will co-exist as FIPS-approved algorithms to 2030 [SP ] September 21, 2004 The State of the AES 2

3 The AES Process The search for the AES began in 1997 Full archives at There were two rounds of assessment 15 ciphers in Round 1 5 ciphers in Round 2 MARS (IBM) RC6 (RSA Laboratories + Rivest) Rijndael (Daemen + Rijmen) Serpent (Anderson, Biham + Knudsen) Twofish (Counterpane) Very different design philosophies Different architectural features Different approaches to security Different performance profiles Rijndael was an excellent best-fit candidate Rijndael appears to be a consistently good performer in both hardware and software across a wide range of computing environments NIST Final Report September 21, 2004 The State of the AES 3

4 The AES The AES is a very elegant cipher Novel construction Good performance The AES is a carefully constructed cipher Good levels of security against known attacks Differential cryptanalysis Linear cryptanalysis Rijndael is more versatile than the AES Rijndael allowed for different block sizes This might have been helpful for hash function construction The structure of the AES has led to some novel analytical approaches Might a well-structured cipher offer new advantages to an attacker? What is the current state of AES cryptanalysis? September 21, 2004 The State of the AES 4

5 AES Design Basics Shannon introduced the ideas of confusion and diffusion These are not rigorous notions but guides to some form of ideal behaviour During the design of a block cipher we typically choose cipher components to deliver these properties Confusion The relationship between the plaintext, ciphertext, and key should be complex Typically provided by substitution operations Diffusion All of the ciphertext should depend on all of the plaintext and all of the key Typically provided by permutation operations September 21, 2004 The State of the AES 5

6 SP-Networks Single substitution and permutation operations on their own are unlikely to yield a strong cipher This leads us to SP-networks September 21, 2004 The State of the AES 6

7 AES Description The AES has one block and three key lengths For the AES b=128 and k=128, 192, and 256 Referred to as AES-128, AES-192, AES-256 Here we concentrate on b=k=128 Encryption can be described as a sequence of operations on an array of bytes Some operations are described over GF(2 8 ) The Rijndael polynomial is X 8 +X 4 +X 3 +X+1 Here we are less interested in the key schedule For k=128 The 128-bit user-supplied key is expanded into a sequence of 11 round keys each of 128 bits The key schedule (like the rest of the cipher) is very simple and lightweight September 21, 2004 The State of the AES 7

8 AES Encryption There are four components to an AES round SubBytes ShiftRows MixColumns AddRoundKey The AES is best described using an array of bytes Pack the input m 0 m 15 into a (4 4) square array September 21, 2004 The State of the AES 8

9 SubBytes There are 16 parallel S-box look-ups The same S-box is used in each case September 21, 2004 The State of the AES 9

10 ShiftRows Each row is rotated a different number of byte positions Row i (0 i 3) is moved by i byte positions to the left September 21, 2004 The State of the AES 10

11 MixColumns View each column as a GF(2 8 ) column vector Create a replacement column by computing M c September 21, 2004 The State of the AES 11

12 AES AddKey We add the round key for the given round September 21, 2004 The State of the AES 12

13 AES-128 (k=b=128) There are nine full rounds There is a key-addition prior to the first round There is a tenth round without MixColumns AES-192 and AES-256 have 12 and 14 rounds respectively AddRoundKey SubBytes ShiftRows MixColumns Repeat 9 times AddRoundKey SubBytes ShiftRows AddRoundKey September 21, 2004 The State of the AES 13

14 The AES S/P Network September 21, 2004 The State of the AES 14

15 Rijndael In Context While Rijndael may look quite different to other cipher designs it has eminent predecessors The success of Rijndael has also inspired other designers September 21, 2004 The State of the AES 15

16 AES Overview AES is a very simple S/P network Gives a good performance profile Some sample figures include Software; e.g. 2.1 GHz Pentium 4 [Wei Dai 04] AES-128: 62 Mbyte/sec AES-192: 56 Mbyte/sec AES-256: 49 Mbyte/sec Hardware Space/performance/technology/implementation trade-offs High-end performance» 1.3 Gbyte/sec (FPGA)» 3.1 Gbyte/sec (ASIC) Very careful construction September 21, 2004 The State of the AES 16

17 Some Details September 21, 2004 The State of the AES 17

18 The AES S-Box The S-box is crucial to security There are three components to its design 1. Invert the input x in GF(2 8 ) [ with 0 fi 0 ] 2. Multiply x (-1) by an (8 8) GF(2) matrix L 3. XOR the constant c = September 21, 2004 The State of the AES 18

19 S-Box Design Rationale The S-box has been carefully constructed 1. Invert the input in GF(2 8 ) [with 0 fi 0] This operation has been shown to be very good against differential and linear cryptanalysis Maximum difference propagation probability 2-6 and maximum linear correlation Multiply by an (8 8) GF(2) matrix L The operation x fi x (-1) is algebraically simple Multiplying by L should hinder attacks that exploit the GF(2 8 )-based algebraic structure 3. XOR the constant We remove the fixed point 0 fi 0 by adding a non-zero constant The mix of incompatible operations over GF(2 8 ) and GF(2) should help resist cryptanalysis September 21, 2004 The State of the AES 19

20 MixColumns The MixColumns operation provides mixing across bytes Introduce the concept of a branch number β for matrix M Denote the number of non-zero coefficients in column vector a by w b (a), then for a b β = min{ w b (a b) + w b (Ma Mb) } The MixColumns matrix M has β = 5 A non-zero difference in a single byte is spread to a nonzero difference in four bytes September 21, 2004 The State of the AES 20

21 Approaches to AES Analysis Statistical attacks Structural attacks Alternative representations Algebraic attacks September 21, 2004 The State of the AES 21

22 Statistical Attacks The AES is very resistant to statistical attacks The attacker attempts to construct statistical patterns via many cipher interactions Differential Cryptanalysis (DC) The statistical pattern depends on bitwise difference Linear Cryptanalysis (LC) The statistical pattern depends on the correlation between bits To illustrate, DC is thwarted by Careful S-box construction The probability p of a given bitwise non-zero difference propagation across an S-box is < 2-6 In an attack, an S-box supporting such a propagation is said to be an active S-box Carefully designed diffusion layer The number of active S-boxes n increases quickly The total differential probability behaves as p n Attack requirements are proportional to 1/p n September 21, 2004 The State of the AES 22

23 The AES S/P Network D September 21, 2004 The State of the AES 23

24 Statistical Attacks For differential and linear cryptanalysis Attacks over four rounds of the AES require at least 25 active S-boxes More careful analysis takes account of additional complicated phenomena Differentials, linear hulls, etc. Exploiting differential and linear techniques requires far more data than there is available A different cryptanalytic approach is required! September 21, 2004 The State of the AES 24

25 Approaches to AES Analysis Statistical attacks Structural attacks Alternative representations Algebraic attacks September 21, 2004 The State of the AES 25

26 Structural Attacks The AES is heavily optimised against statistical attacks Careful choice of S-box Carefully designed structure to quickly magnify the number of active S-boxes However this clean structure can be used to mount some innovative analysis Analysis is specific to AES-like ciphers Such attacks tend to have a similar form Identify a property over a few rounds that holds with a good probability Use special techniques to extend the attack a few rounds at the beginning and the end Best example is the so-called Square Attack But there are several others such as Impossible Differentials, Bottleneck Attacks, September 21, 2004 The State of the AES 26

27 Square Attack Suppose we have a set of 256 plaintexts The first byte in a text-set takes all possible values All other byte positions are fixed across the text-set Consider three rounds of encryption Round 1 Round 2 Round 3 September 21, 2004 The State of the AES 27

28 A Three Round Property September 21, 2004 The State of the AES 28

29 Structural Attacks Structural attacks are very effective over a moderate number of rounds However they do not extend well Since the number of rounds increases for different keysizes in some sense we re losing ground! Rounds AES % 70% 80% AES % 58% 75% AES % 50% 57% September 21, 2004 The State of the AES 29

30 Approaches to AES Analysis Statistical attacks Structural attacks Alternative representations Algebraic attacks September 21, 2004 The State of the AES 30

31 Alternative Representations The rich structure of the AES allows us to re-write and re-order components of the cipher There are a variety of reasons to consider alternative representations Different implementations Insights into algorithm design New approaches to cryptanalysis There have been a variety of proposals Continued fraction expansion Dual ciphers Algebraic structure September 21, 2004 The State of the AES 31

32 Algebraic Structure September 21, 2004 The State of the AES 32

33 One Round of the AES One round has the following form M September 21, 2004 The State of the AES 33

34 One Round of the AES We can move parts of the S-box into an augmented diffusion layer M* September 21, 2004 The State of the AES 34

35 Simplifying the AES The designers view of the AES: In one S-box mix operations in GF(2 8 ) and GF(2) Use a simple diffusion operation over GF(2) The unified view of the AES: Use an algebraically simple S-box in GF(2 8 ) Use a modified diffusion operation over GF(2) By grouping together similar operations The strategy of mixing operations in GF(2) and GF(2 8 ) within the S-box is unclear The issue of eliminating fixed points in the S-box is not relevant How complicated does this re-writing make the modified diffusion operation? September 21, 2004 The State of the AES 35

36 Simplifying the AES The modified diffusion layer can be represented as multiplication by a binary matrix M* Minimum polynomial for M* is (X + 1) 15 There are large fixed subspaces The modified GF(2) diffusion layer is very simple and preserves considerable structure However, have we really gained much? The S-boxes are defined over GF(2 8 ) and diffusion is defined over GF(2) This creates difficulties for the cryptanalyst September 21, 2004 The State of the AES 36

37 AES fi BES The unified AES consists of A layer of S-boxes over GF(2 8 ) A modified diffusion layer given by a GF(2) matrix M* Analysis techniques for the S-boxes don t work across diffusion and vice versa However it is possible to describe the actions of the the AES entirely with operations in GF(2 8 ) Embed the AES in a larger cipher, the BES AES: A A operates with a mix of GF(2) and GF(2 8 ) BES: B B operates exclusively in GF(2 8 ) B A = f(a) B September 21, 2004 The State of the AES 37

38 BES Each byte in the AES is represented by a set of conjugates in BES AES is a 16-byte block cipher BES is a 128-byte block cipher All AES operations can be replicated by simple operations on conjugates Even the GF(2) linear map L AES encryption can be described exclusively in terms of GF(2 8 ) operations The (slight) additional complexity allows us to avoid the tension between GF(2) and GF(2 8 ) September 21, 2004 The State of the AES 38

39 Comparing the AES and the BES S-box The AES S-box consists of 1 byte of input, inversion in GF(2 8 ), and mixing over GF(2) The BES S-box consists of 8 bytes of input, componentwise inversion in GF(2 8 ), and mixing over GF(2 8 ) September 21, 2004 The State of the AES 39

40 Approaches to AES Analysis Statistical attacks Structural attacks Alternative representations Algebraic attacks September 21, 2004 The State of the AES 40

41 Algebraic Attacks Algebraic analysis offers new approaches to symmetric cryptanalysis Algebraic techniques previously the preserve of public key cryptography Courtois and Pieprzyk proposed algebraic cryptanalysis against block ciphers Also valuable techniques against certain stream cipher designs September 21, 2004 The State of the AES 41

42 Algebraic Attacks Algebraic attacks require us to: Describe encryption as a system of equations Using key, plaintext, ciphertext, and internal variables Solve the system of equations (somehow!) Recover the key For most block ciphers The system of equations would be huge The system of equations would be complex For the AES this is not the case An algebraically simple S-box [x fi x -1 ] A simple and very structured diffusion layer September 21, 2004 The State of the AES 42

43 Algebraic Analysis for AES and BES There are two approaches to writing systems of equations across the S-box AES style: express inversion over GF(2) BES style: express the map L over GF(2 8 ) Courtois and Pieprzyk introduce a measure of S- box complexity, G s inputs, r equations, and t variables s r t G AES (i) AES (ii) BES September 21, 2004 The State of the AES 43

44 The BES System of Equations Consider the BES equivalent of AES-128 One single encryption provides 5,248 equations in 7,808 terms 3,840 sparse quadratic equations 1,408 linear equations 2,560 state variables 1,408 key variables The key schedule provides 2,560 equations in 3,308 terms 960 are sparse quadratic equations 1,600 linear equations 1,408 key variables and 640 auxiliary variables We can assume there is no zero-inversion (255/256) for encryption (255/256) for the key schedule September 21, 2004 The State of the AES 44

45 Solving Equations (I) Linearisation techniques Courtois and Pieprzyk proposed Extended Sparse Linearization (XSL) An extension of the XL algorithm XL is reasonably well understood Linearisation step Gaussian elimination step XSL adds an AES-specific enhancement to linearisation There are doubts over the full validity of XSL Experiments on some equation systems work But experiments on AES-like systems show that XSL might not be so successful All current claims for attacking the AES depend on the correctness of the XSL Beware of XL claims for XSL! September 21, 2004 The State of the AES 45

46 Solving Equations (II) Gröbner Basis algorithms Buchberger, F 4, (F 5 ) Small-scale experiments are successful The key can be recovered directly! However the algorithms quickly become inefficient The relation between these different techniques is becoming clearer F 4 should be better than XL Current implementations do not exploit the source of the equations Yet, the system of equations for the AES is very structured Ongoing research is considering how best to work with a very specific set of equations September 21, 2004 The State of the AES 46

47 Summary The AES is a very successful design Good performance Good security Traditional methods of attack are not successful However the AES is very structured AES-specific analysis techniques have been proposed These might provide new opportunities for the attacker in the future The current best approach (for the cryptanalyst) appears to be to use algebraic methods However they are exceptionally difficult to work with With what we know today there is no substantive reason to question the security of the AES September 21, 2004 The State of the AES 47

The Advanced Encryption Standard (AES)

The Advanced Encryption Standard (AES) The Advanced Encryption Standard (AES) All of the cryptographic algorithms we have looked at so far have some problem. The earlier ciphers can be broken with ease on modern computation systems. The DES

More information

The Advanced Encryption Standard (AES)

The Advanced Encryption Standard (AES) The Advanced Encryption Standard (AES) Conception - Why A New Cipher? Conception - Why A New Cipher? DES had outlived its usefulness Vulnerabilities were becoming known 56-bit key was too small Too slow

More information

Cryptography and Network Security. Prof. D. Mukhopadhyay. Department of Computer Science and Engineering. Indian Institute of Technology, Kharagpur

Cryptography and Network Security. Prof. D. Mukhopadhyay. Department of Computer Science and Engineering. Indian Institute of Technology, Kharagpur Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur Module No. # 01 Lecture No. # 12 Block Cipher Standards

More information

Enhancing Advanced Encryption Standard S-Box Generation Based on Round Key

Enhancing Advanced Encryption Standard S-Box Generation Based on Round Key Enhancing Advanced Encryption Standard S-Box Generation Based on Round Key Julia Juremi Ramlan Mahmod Salasiah Sulaiman Jazrin Ramli Faculty of Computer Science and Information Technology, Universiti Putra

More information

Network Security. Chapter 3 Symmetric Cryptography. Symmetric Encryption. Modes of Encryption. Symmetric Block Ciphers - Modes of Encryption ECB (1)

Network Security. Chapter 3 Symmetric Cryptography. Symmetric Encryption. Modes of Encryption. Symmetric Block Ciphers - Modes of Encryption ECB (1) Chair for Network Architectures and Services Department of Informatics TU München Prof. Carle Network Security Chapter 3 Symmetric Cryptography General Description Modes of ion Data ion Standard (DES)

More information

Implementation of Full -Parallelism AES Encryption and Decryption

Implementation of Full -Parallelism AES Encryption and Decryption Implementation of Full -Parallelism AES Encryption and Decryption M.Anto Merline M.E-Commuication Systems, ECE Department K.Ramakrishnan College of Engineering-Samayapuram, Trichy. Abstract-Advanced Encryption

More information

Cryptography and Network Security

Cryptography and Network Security Cryptography and Network Security Spring 2012 http://users.abo.fi/ipetre/crypto/ Lecture 3: Block ciphers and DES Ion Petre Department of IT, Åbo Akademi University January 17, 2012 1 Data Encryption Standard

More information

CSCE 465 Computer & Network Security

CSCE 465 Computer & Network Security CSCE 465 Computer & Network Security Instructor: Dr. Guofei Gu http://courses.cse.tamu.edu/guofei/csce465/ Secret Key Cryptography (I) 1 Introductory Remarks Roadmap Feistel Cipher DES AES Introduction

More information

Modern Block Cipher Standards (AES) Debdeep Mukhopadhyay

Modern Block Cipher Standards (AES) Debdeep Mukhopadhyay Modern Block Cipher Standards (AES) Debdeep Mukhopadhyay Assistant Professor Department of Computer Science and Engineering Indian Institute of Technology Kharagpur INDIA -721302 Objectives Introduction

More information

Efficient Software Implementation of AES on 32-bit Platforms

Efficient Software Implementation of AES on 32-bit Platforms Efficient Software Implementation of AES on 32-bit Platforms Guido Bertoni, Luca Breveglieri Politecnico di Milano, Milano - Italy Pasqualina Lilli Lilli Fragneto AST-LAB of ST Microelectronics, Agrate

More information

SeChat: An AES Encrypted Chat

SeChat: An AES Encrypted Chat Name: Luis Miguel Cortés Peña GTID: 901 67 6476 GTG: gtg683t SeChat: An AES Encrypted Chat Abstract With the advancement in computer technology, it is now possible to break DES 56 bit key in a meaningful

More information

Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur

Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur Lecture No. # 11 Block Cipher Standards (DES) (Refer Slide

More information

Network Security. Omer Rana

Network Security. Omer Rana Network Security Omer Rana CM0255 Material from: Cryptography Components Sender Receiver Plaintext Encryption Ciphertext Decryption Plaintext Encryption algorithm: Plaintext Ciphertext Cipher: encryption

More information

Secret File Sharing Techniques using AES algorithm. C. Navya Latha 200201066 Garima Agarwal 200305032 Anila Kumar GVN 200305002

Secret File Sharing Techniques using AES algorithm. C. Navya Latha 200201066 Garima Agarwal 200305032 Anila Kumar GVN 200305002 Secret File Sharing Techniques using AES algorithm C. Navya Latha 200201066 Garima Agarwal 200305032 Anila Kumar GVN 200305002 1. Feature Overview The Advanced Encryption Standard (AES) feature adds support

More information

Rijndael Encryption implementation on different platforms, with emphasis on performance

Rijndael Encryption implementation on different platforms, with emphasis on performance Rijndael Encryption implementation on different platforms, with emphasis on performance KAFUUMA JOHN SSENYONJO Bsc (Hons) Computer Software Theory University of Bath May 2005 Rijndael Encryption implementation

More information

IJESRT. [Padama, 2(5): May, 2013] ISSN: 2277-9655

IJESRT. [Padama, 2(5): May, 2013] ISSN: 2277-9655 IJESRT INTERNATIONAL JOURNAL OF ENGINEERING SCIENCES & RESEARCH TECHNOLOGY Design and Verification of VLSI Based AES Crypto Core Processor Using Verilog HDL Dr.K.Padama Priya *1, N. Deepthi Priya 2 *1,2

More information

Cryptography and Network Security Chapter 3

Cryptography and Network Security Chapter 3 Cryptography and Network Security Chapter 3 Fifth Edition by William Stallings Lecture slides by Lawrie Brown (with edits by RHB) Chapter 3 Block Ciphers and the Data Encryption Standard All the afternoon

More information

Survey on Enhancing Cloud Data Security using EAP with Rijndael Encryption Algorithm

Survey on Enhancing Cloud Data Security using EAP with Rijndael Encryption Algorithm Global Journal of Computer Science and Technology Software & Data Engineering Volume 13 Issue 5 Version 1.0 Year 2013 Type: Double Blind Peer Reviewed International Research Journal Publisher: Global Journals

More information

Design and Verification of Area-Optimized AES Based on FPGA Using Verilog HDL

Design and Verification of Area-Optimized AES Based on FPGA Using Verilog HDL Design and Verification of Area-Optimized AES Based on FPGA Using Verilog HDL 1 N. Radhika, 2 Obili Ramesh, 3 Priyadarshini, 3 Asst.Profosser, 1,2 M.Tech ( Digital Systems & Computer Electronics), 1,2,3,

More information

CS 758: Cryptography / Network Security

CS 758: Cryptography / Network Security CS 758: Cryptography / Network Security offered in the Fall Semester, 2003, by Doug Stinson my office: DC 3122 my email address: dstinson@uwaterloo.ca my web page: http://cacr.math.uwaterloo.ca/~dstinson/index.html

More information

Parallel AES Encryption with Modified Mix-columns For Many Core Processor Arrays M.S.Arun, V.Saminathan

Parallel AES Encryption with Modified Mix-columns For Many Core Processor Arrays M.S.Arun, V.Saminathan Parallel AES Encryption with Modified Mix-columns For Many Core Processor Arrays M.S.Arun, V.Saminathan Abstract AES is an encryption algorithm which can be easily implemented on fine grain many core systems.

More information

Lecture 4 Data Encryption Standard (DES)

Lecture 4 Data Encryption Standard (DES) Lecture 4 Data Encryption Standard (DES) 1 Block Ciphers Map n-bit plaintext blocks to n-bit ciphertext blocks (n = block length). For n-bit plaintext and ciphertext blocks and a fixed key, the encryption

More information

FPGA IMPLEMENTATION OF AN AES PROCESSOR

FPGA IMPLEMENTATION OF AN AES PROCESSOR FPGA IMPLEMENTATION OF AN AES PROCESSOR Kazi Shabbir Ahmed, Md. Liakot Ali, Mohammad Bozlul Karim and S.M. Tofayel Ahmad Institute of Information and Communication Technology Bangladesh University of Engineering

More information

How To Encrypt With A 64 Bit Block Cipher

How To Encrypt With A 64 Bit Block Cipher The Data Encryption Standard (DES) As mentioned earlier there are two main types of cryptography in use today - symmetric or secret key cryptography and asymmetric or public key cryptography. Symmetric

More information

Cryptographic Algorithms and Key Size Issues. Çetin Kaya Koç Oregon State University, Professor http://islab.oregonstate.edu/koc koc@ece.orst.

Cryptographic Algorithms and Key Size Issues. Çetin Kaya Koç Oregon State University, Professor http://islab.oregonstate.edu/koc koc@ece.orst. Cryptographic Algorithms and Key Size Issues Çetin Kaya Koç Oregon State University, Professor http://islab.oregonstate.edu/koc koc@ece.orst.edu Overview Cryptanalysis Challenge Encryption: DES AES Message

More information

AES Power Attack Based on Induced Cache Miss and Countermeasure

AES Power Attack Based on Induced Cache Miss and Countermeasure AES Power Attack Based on Induced Cache Miss and Countermeasure Guido Bertoni, Vittorio Zaccaria STMicroelectronics, Advanced System Technology Agrate Brianza - Milano, Italy, {guido.bertoni, vittorio.zaccaria}@st.com

More information

Lecture Note 8 ATTACKS ON CRYPTOSYSTEMS I. Sourav Mukhopadhyay

Lecture Note 8 ATTACKS ON CRYPTOSYSTEMS I. Sourav Mukhopadhyay Lecture Note 8 ATTACKS ON CRYPTOSYSTEMS I Sourav Mukhopadhyay Cryptography and Network Security - MA61027 Attacks on Cryptosystems Up to this point, we have mainly seen how ciphers are implemented. We

More information

The 128-bit Blockcipher CLEFIA Design Rationale

The 128-bit Blockcipher CLEFIA Design Rationale The 128-bit Blockcipher CLEFIA Design Rationale Revision 1.0 June 1, 2007 Sony Corporation NOTICE THIS DOCUMENT IS PROVIDED AS IS, WITH NO WARRANTIES WHATSOVER, INCLUDING ANY WARRANTY OF MERCHANTABIL-

More information

A NEW DNA BASED APPROACH OF GENERATING KEY-DEPENDENT SHIFTROWS TRANSFORMATION

A NEW DNA BASED APPROACH OF GENERATING KEY-DEPENDENT SHIFTROWS TRANSFORMATION A NEW DNA BASED APPROACH OF GENERATING KEY-DEPENDENT SHIFTROWS TRANSFORMATION Auday H. Al-Wattar 1, Ramlan Mahmod 2, Zuriati Ahmad Zukarnain3, and Nur Izura Udzir4, 1 Faculty of Computer Science and Information

More information

Fast Implementations of AES on Various Platforms

Fast Implementations of AES on Various Platforms Fast Implementations of AES on Various Platforms Joppe W. Bos 1 Dag Arne Osvik 1 Deian Stefan 2 1 EPFL IC IIF LACAL, Station 14, CH-1015 Lausanne, Switzerland {joppe.bos, dagarne.osvik}@epfl.ch 2 Dept.

More information

Improving Performance of Secure Data Transmission in Communication Networks Using Physical Implementation of AES

Improving Performance of Secure Data Transmission in Communication Networks Using Physical Implementation of AES Improving Performance of Secure Data Transmission in Communication Networks Using Physical Implementation of AES K Anjaneyulu M.Tech Student, Y.Chalapathi Rao, M.Tech, Ph.D Associate Professor, Mr.M Basha,

More information

A Secure Software Implementation of Nonlinear Advanced Encryption Standard

A Secure Software Implementation of Nonlinear Advanced Encryption Standard IOSR Journal of VLSI and Signal Processing (IOSR-JVSP) ISSN: 2319 4200, ISBN No. : 2319 4197 Volume 1, Issue 5 (Jan. - Feb 2013), PP 44-48 A Secure Software Implementation of Nonlinear Advanced Encryption

More information

Block Ciphers that are Easier to Mask: How Far Can we Go?

Block Ciphers that are Easier to Mask: How Far Can we Go? Block Ciphers that are Easier to Mask: How Far Can we Go? Benoît Gérard 1,2, Vincent Grosso 1, María Naya-Plasencia 3, François-Xavier Standaert 1 1 ICTEAM/ELEN/Crypto Group, Université catholique de Louvain,

More information

Design and Implementation of Asymmetric Cryptography Using AES Algorithm

Design and Implementation of Asymmetric Cryptography Using AES Algorithm Design and Implementation of Asymmetric Cryptography Using AES Algorithm Madhuri B. Shinde Student, Electronics & Telecommunication Department, Matoshri College of Engineering and Research Centre, Nashik,

More information

F3 Symmetric Encryption

F3 Symmetric Encryption F3 Symmetric Encryption Cryptographic Algorithms: Overview During this course two main applications of cryptographic algorithms are of principal interest: Encryption of data: transforms plaintext data

More information

1 Data Encryption Algorithm

1 Data Encryption Algorithm Date: Monday, September 23, 2002 Prof.: Dr Jean-Yves Chouinard Design of Secure Computer Systems CSI4138/CEG4394 Notes on the Data Encryption Standard (DES) The Data Encryption Standard (DES) has been

More information

Block encryption. CS-4920: Lecture 7 Secret key cryptography. Determining the plaintext ciphertext mapping. CS4920-Lecture 7 4/1/2015

Block encryption. CS-4920: Lecture 7 Secret key cryptography. Determining the plaintext ciphertext mapping. CS4920-Lecture 7 4/1/2015 CS-4920: Lecture 7 Secret key cryptography Reading Chapter 3 (pp. 59-75, 92-93) Today s Outcomes Discuss block and key length issues related to secret key cryptography Define several terms related to secret

More information

Efficient Software Implementation of AES on 32-Bit Platforms

Efficient Software Implementation of AES on 32-Bit Platforms Efficient Software Implementation of AES on 32-Bit Platforms Guido Bertoni 1, Luca Breveglieri 1, Pasqualina Fragneto 2, Marco Macchetti 3, and Stefano Marchesin 3 1 Politecnico di Milano, Milano, Italy

More information

A NEW DNA BASED APPROACH OF GENERATING KEY- DEPENDENTMIXCOLUMNS TRANSFORMATION

A NEW DNA BASED APPROACH OF GENERATING KEY- DEPENDENTMIXCOLUMNS TRANSFORMATION A NEW DNA BASED APPROACH OF GENERATING KEY- DEPENDENTMIXCOLUMNS TRANSFORMATION Auday H. Al-Wattar 1, Ramlan Mahmod 2,Zuriati Ahmad Zukarnain 3 and NurIzura Udzir 4 1 Faculty of Computer Science and Information

More information

7! Cryptographic Techniques! A Brief Introduction

7! Cryptographic Techniques! A Brief Introduction 7! Cryptographic Techniques! A Brief Introduction 7.1! Introduction to Cryptography! 7.2! Symmetric Encryption! 7.3! Asymmetric (Public-Key) Encryption! 7.4! Digital Signatures! 7.5! Public Key Infrastructures

More information

A PPENDIX H RITERIA FOR AES E VALUATION C RITERIA FOR

A PPENDIX H RITERIA FOR AES E VALUATION C RITERIA FOR A PPENDIX H RITERIA FOR AES E VALUATION C RITERIA FOR William Stallings Copyright 20010 H.1 THE ORIGINS OF AES...2 H.2 AES EVALUATION...3 Supplement to Cryptography and Network Security, Fifth Edition

More information

Area Optimized and Pipelined FPGA Implementation of AES Encryption and Decryption

Area Optimized and Pipelined FPGA Implementation of AES Encryption and Decryption Area Optimized and Pipelined FPGA Implementation of AES Encryption and Decryption 1, Mg Suresh, 2, Dr.Nataraj.K.R 1, Asst Professor Rgit, Bangalore, 2, Professor 1,2, Department Of Electronics And Communication

More information

Cryptography and Network Security Block Cipher

Cryptography and Network Security Block Cipher Cryptography and Network Security Block Cipher Xiang-Yang Li Modern Private Key Ciphers Stream ciphers The most famous: Vernam cipher Invented by Vernam, ( AT&T, in 1917) Process the message bit by bit

More information

Note on naming. Note on naming

Note on naming. Note on naming Joan Daemen Vincent Rijmen Note on naming Rijndael 1. Introduction Note on naming After the selection of Rijndael as the AES, it was decided to change the names of some of its component functions in order

More information

ELECTENG702 Advanced Embedded Systems. Improving AES128 software for Altera Nios II processor using custom instructions

ELECTENG702 Advanced Embedded Systems. Improving AES128 software for Altera Nios II processor using custom instructions Assignment ELECTENG702 Advanced Embedded Systems Improving AES128 software for Altera Nios II processor using custom instructions October 1. 2005 Professor Zoran Salcic by Kilian Foerster 10-8 Claybrook

More information

Switching between the AES-128 and AES-256 Using Ks * & Two Keys

Switching between the AES-128 and AES-256 Using Ks * & Two Keys 36 IJCSNS International Journal of Computer Science and Network Security, VOL.0 No.8, August 200 Switching between the AES-28 and AES-256 Using Ks * & Two Keys Moceheb Lazam Shuwandy, Ali Khalil Salih,

More information

AESvisual: A Visualization Tool for the AES Cipher

AESvisual: A Visualization Tool for the AES Cipher AESvisual: A Visualization Tool for the AES Cipher Jun Ma, Jun Tao Department of Computer Science Michigan Technological University Houghton, MI {junm,junt}@mtu.edu Melissa Keranen Department of Mathematical

More information

EXAM questions for the course TTM4135 - Information Security May 2013. Part 1

EXAM questions for the course TTM4135 - Information Security May 2013. Part 1 EXAM questions for the course TTM4135 - Information Security May 2013 Part 1 This part consists of 5 questions all from one common topic. The number of maximal points for every correctly answered question

More information

Cache based Timing Attacks on Embedded Systems

Cache based Timing Attacks on Embedded Systems Cache based Timing Attacks on Embedded Systems Malte Wienecke Monday 20 th July, 2009 Master Thesis Ruhr-Universität Bochum Chair for Embedded Security Prof. Dr.-Ing. Christof Paar Advisor: Dipl.-Ing.

More information

High Speed Software Driven AES Algorithm on IC Smartcards

High Speed Software Driven AES Algorithm on IC Smartcards SCIS 2004 The 2004 Symposium on Cryptography and Information Security Sendai, Japan, Jan.27-30, 2004 The Institute of Electronics, Information and Communication Engineers High Speed Software Driven AES

More information

A Comparative Study Of Two Symmetric Encryption Algorithms Across Different Platforms.

A Comparative Study Of Two Symmetric Encryption Algorithms Across Different Platforms. A Comparative Study Of Two Symmetric Algorithms Across Different Platforms. Dr. S.A.M Rizvi 1,Dr. Syed Zeeshan Hussain 2 and Neeta Wadhwa 3 Deptt. of Computer Science, Jamia Millia Islamia, New Delhi,

More information

Lecture 8: AES: The Advanced Encryption Standard. Lecture Notes on Computer and Network Security. by Avi Kak (kak@purdue.edu)

Lecture 8: AES: The Advanced Encryption Standard. Lecture Notes on Computer and Network Security. by Avi Kak (kak@purdue.edu) Lecture 8: AES: The Advanced Encryption Standard Lecture Notes on Computer and Network Security by Avi Kak (kak@purdue.edu) May 1, 2015 12:14 Noon c 2015 Avinash Kak, Purdue University Goals: To review

More information

Error oracle attacks and CBC encryption. Chris Mitchell ISG, RHUL http://www.isg.rhul.ac.uk/~cjm

Error oracle attacks and CBC encryption. Chris Mitchell ISG, RHUL http://www.isg.rhul.ac.uk/~cjm Error oracle attacks and CBC encryption Chris Mitchell ISG, RHUL http://www.isg.rhul.ac.uk/~cjm Agenda 1. Introduction 2. CBC mode 3. Error oracles 4. Example 1 5. Example 2 6. Example 3 7. Stream ciphers

More information

Cryptography and Network Security Department of Computer Science and Engineering Indian Institute of Technology Kharagpur

Cryptography and Network Security Department of Computer Science and Engineering Indian Institute of Technology Kharagpur Cryptography and Network Security Department of Computer Science and Engineering Indian Institute of Technology Kharagpur Module No. # 01 Lecture No. # 05 Classic Cryptosystems (Refer Slide Time: 00:42)

More information

Separable & Secure Data Hiding & Image Encryption Using Hybrid Cryptography

Separable & Secure Data Hiding & Image Encryption Using Hybrid Cryptography 502 Separable & Secure Data Hiding & Image Encryption Using Hybrid Cryptography 1 Vinay Wadekar, 2 Ajinkya Jadhavrao, 3 Sharad Ghule, 4 Akshay Kapse 1,2,3,4 Computer Engineering, University Of Pune, Pune,

More information

Algebraic Attacks on SOBER-t32 and SOBER-t16 without stuttering

Algebraic Attacks on SOBER-t32 and SOBER-t16 without stuttering Algebraic Attacks on SOBER-t32 and SOBER-t16 without stuttering Joo Yeon Cho and Josef Pieprzyk Center for Advanced Computing Algorithms and Cryptography, Department of Computing, Macquarie University,

More information

Split Based Encryption in Secure File Transfer

Split Based Encryption in Secure File Transfer Split Based Encryption in Secure File Transfer Parul Rathor, Rohit Sehgal Assistant Professor, Dept. of CSE, IET, Nagpur University, India Assistant Professor, Dept. of CSE, IET, Alwar, Rajasthan Technical

More information

A PPENDIX G S IMPLIFIED DES

A PPENDIX G S IMPLIFIED DES A PPENDIX G S IMPLIFIED DES William Stallings opyright 2010 G.1 OVERVIEW...2! G.2 S-DES KEY GENERATION...3! G.3 S-DES ENRYPTION...4! Initial and Final Permutations...4! The Function f K...5! The Switch

More information

CIS433/533 - Computer and Network Security Cryptography

CIS433/533 - Computer and Network Security Cryptography CIS433/533 - Computer and Network Security Cryptography Professor Kevin Butler Winter 2011 Computer and Information Science A historical moment Mary Queen of Scots is being held by Queen Elizabeth and

More information

MAC. SKE in Practice. Lecture 5

MAC. SKE in Practice. Lecture 5 MAC. SKE in Practice. Lecture 5 Active Adversary Active Adversary An active adversary can inject messages into the channel Active Adversary An active adversary can inject messages into the channel Eve

More information

Area optimized in storage area network using Novel Mix column Transformation in Masked AES

Area optimized in storage area network using Novel Mix column Transformation in Masked AES Area optimized in storage area network using Novel Mix column Transformation in Masked AES Mrs.S.Anitha #1, Ms.M.Suganya #2 #1 Assistant professor, #2 P.G.Scholar, II M.E.VLSI Design #1,#2 Department of

More information

Network Security. Chapter 2 Basics 2.1 Symmetric Cryptography. Cryptographic algorithms: outline. Basic Terms: Block cipher and Stream cipher

Network Security. Chapter 2 Basics 2.1 Symmetric Cryptography. Cryptographic algorithms: outline. Basic Terms: Block cipher and Stream cipher Chair for Network Architectures and Services Department of Informatics TU München Prof. Carle Cryptographic algorithms: outline Network Security Cryptographic Algorithms Chapter 2 Basics 2.1 Symmetric

More information

Symmetric Key cryptosystem

Symmetric Key cryptosystem SFWR C03: Computer Networks and Computer Security Mar 8-11 200 Lecturer: Kartik Krishnan Lectures 22-2 Symmetric Key cryptosystem Symmetric encryption, also referred to as conventional encryption or single

More information

6.857 Computer and Network Security Fall Term, 1997 Lecture 4 : 16 September 1997 Lecturer: Ron Rivest Scribe: Michelle Goldberg 1 Conditionally Secure Cryptography Conditionally (or computationally) secure

More information

COPYRIGHT AND CITATION CONSIDERATIONS FOR THIS THESIS/ DISSERTATION

COPYRIGHT AND CITATION CONSIDERATIONS FOR THIS THESIS/ DISSERTATION COPYRIGHT AND CITATION CONSIDERATIONS FOR THIS THESIS/ DISSERTATION o Attribution You must give appropriate credit, provide a link to the license, and indicate if changes were made. You may do so in any

More information

Overview of Symmetric Encryption

Overview of Symmetric Encryption CS 361S Overview of Symmetric Encryption Vitaly Shmatikov Reading Assignment Read Kaufman 2.1-4 and 4.2 slide 2 Basic Problem ----- ----- -----? Given: both parties already know the same secret Goal: send

More information

Developing and Investigation of a New Technique Combining Message Authentication and Encryption

Developing and Investigation of a New Technique Combining Message Authentication and Encryption Developing and Investigation of a New Technique Combining Message Authentication and Encryption Eyas El-Qawasmeh and Saleem Masadeh Computer Science Dept. Jordan University for Science and Technology P.O.

More information

Polymorphic AES Encryption Implementation

Polymorphic AES Encryption Implementation Polymorphic AE Encryption Implementation Ricardo Chaves, Leonel ousa Instituto uperior Técnico / INEC-ID Portugal, Lisbon Email: ricardo.chaves@inesc-id.pt Georgi Kuzmanov, tamatis Vassiliadis Computer

More information

The Stream Cipher HC-128

The Stream Cipher HC-128 The Stream Cipher HC-128 Hongjun Wu Katholieke Universiteit Leuven, ESAT/SCD-COSIC Kasteelpark Arenberg 10, B-3001 Leuven-Heverlee, Belgium wu.hongjun@esat.kuleuven.be Statement 1. HC-128 supports 128-bit

More information

Secure and Efficient Crypto System Based On 128-Bit AES

Secure and Efficient Crypto System Based On 128-Bit AES Secure and Efficient Crypto System Based On 128-Bit AES Pramod Raj B 1, Manju Devi 2 1 M.Tech. Scholar, Department of E&C, BTL Institute of Technology, Bangalore, Karnataka, India, pramodraj031@gmail.com

More information

Specification of Cryptographic Technique PC-MAC-AES. NEC Corporation

Specification of Cryptographic Technique PC-MAC-AES. NEC Corporation Specification of Cryptographic Technique PC-MAC-AS NC Corporation Contents 1 Contents 1 Design Criteria 2 2 Specification 2 2.1 Notations............................................. 2 2.2 Basic Functions..........................................

More information

{(i,j) 1 < i,j < n} pairs, X and X i, such that X and X i differ. exclusive-or sums. ( ) ( i ) V = f x f x

{(i,j) 1 < i,j < n} pairs, X and X i, such that X and X i differ. exclusive-or sums. ( ) ( i ) V = f x f x ON THE DESIGN OF S-BOXES A. F. Webster and S. E. Tavares Department of Electrical Engineering Queen's University Kingston, Ont. Canada The ideas of completeness and the avalanche effect were first introduced

More information

The implementation and performance/cost/power analysis of the network security accelerator on SoC applications

The implementation and performance/cost/power analysis of the network security accelerator on SoC applications The implementation and performance/cost/power analysis of the network security accelerator on SoC applications Ruei-Ting Gu grating@eslab.cse.nsysu.edu.tw Kuo-Huang Chung khchung@eslab.cse.nsysu.edu.tw

More information

EFFECTIVE AES IMPLEMENTATION

EFFECTIVE AES IMPLEMENTATION International Journal of Electronics and Communication Engineering & Technology (IJECET) Volume 7, Issue 1, Jan-Feb 2016, pp. 01-09, Article ID: IJECET_07_01_001 Available online at http://www.iaeme.com/ijecetissues.asp?jtype=ijecet&vtype=7&itype=1

More information

Hardware Implementation of AES Encryption and Decryption System Based on FPGA

Hardware Implementation of AES Encryption and Decryption System Based on FPGA Send Orders for Reprints to reprints@benthamscience.ae The Open Cybernetics & Systemics Journal, 2015, 9, 1373-1377 1373 Open Access Hardware Implementation of AES Encryption and Decryption System Based

More information

Network Security - ISA 656 Introduction to Cryptography

Network Security - ISA 656 Introduction to Cryptography Network Security - ISA 656 Angelos Stavrou September 18, 2007 Codes vs. K = {0, 1} l P = {0, 1} m C = {0, 1} n, C C E : P K C D : C K P p P, k K : D(E(p, k), k) = p It is infeasible to find F : P C K Let

More information

A NEW APPROACH FOR COMPLEX ENCRYPTING AND DECRYPTING DATA

A NEW APPROACH FOR COMPLEX ENCRYPTING AND DECRYPTING DATA A NEW APPROACH FOR COMPLEX ENCRYPTING AND DECRYPTING DATA ABSTRACT Obaida Mohammad Awad Al-Hazaimeh Department of Information Technology, Al-balqa Applied University, AL-Huson University College, Irbid,

More information

Combining Mifare Card and agsxmpp to Construct a Secure Instant Messaging Software

Combining Mifare Card and agsxmpp to Construct a Secure Instant Messaging Software Combining Mifare Card and agsxmpp to Construct a Secure Instant Messaging Software Ya Ling Huang, Chung Huang Yang Graduate Institute of Information & Computer Education, National Kaohsiung Normal University

More information

A Study of New Trends in Blowfish Algorithm

A Study of New Trends in Blowfish Algorithm A Study of New Trends in Blowfish Algorithm Gurjeevan Singh*, Ashwani Kumar**, K. S. Sandha*** *(Department of ECE, Shaheed Bhagat Singh College of Engg. & Tech. (Polywing), Ferozepur-152004) **(Department

More information

How To Understand And Understand The History Of Cryptography

How To Understand And Understand The History Of Cryptography CSE497b Introduction to Computer and Network Security - Spring 2007 - Professors Jaeger Lecture 5 - Cryptography CSE497b - Spring 2007 Introduction Computer and Network Security Professor Jaeger www.cse.psu.edu/~tjaeger/cse497b-s07/

More information

Network Security: Secret Key Cryptography

Network Security: Secret Key Cryptography 1 Network Security: Secret Key Cryptography Henning Schulzrinne Columbia University, New York schulzrinne@cs.columbia.edu Columbia University, Fall 2000 c 1999-2000, Henning Schulzrinne Last modified September

More information

A VHDL Implemetation of the Advanced Encryption Standard-Rijndael Algorithm. Rajender Manteena

A VHDL Implemetation of the Advanced Encryption Standard-Rijndael Algorithm. Rajender Manteena A VHDL Implemetation of the Advanced Encryption Standard-Rijndael Algorithm y Rajender Manteena A thesis sumitted in partial fulfillment of the requirements for the degree of Master of Science in Electrical

More information

AN IMPLEMENTATION OF HYBRID ENCRYPTION-DECRYPTION (RSA WITH AES AND SHA256) FOR USE IN DATA EXCHANGE BETWEEN CLIENT APPLICATIONS AND WEB SERVICES

AN IMPLEMENTATION OF HYBRID ENCRYPTION-DECRYPTION (RSA WITH AES AND SHA256) FOR USE IN DATA EXCHANGE BETWEEN CLIENT APPLICATIONS AND WEB SERVICES HYBRID RSA-AES ENCRYPTION FOR WEB SERVICES AN IMPLEMENTATION OF HYBRID ENCRYPTION-DECRYPTION (RSA WITH AES AND SHA256) FOR USE IN DATA EXCHANGE BETWEEN CLIENT APPLICATIONS AND WEB SERVICES Kalyani Ganesh

More information

Disk Encryption. Adnan Vaseem Alam. Master of Science in Communication Technology. Scrutinizing IEEE Standard 1619\XTS-AES

Disk Encryption. Adnan Vaseem Alam. Master of Science in Communication Technology. Scrutinizing IEEE Standard 1619\XTS-AES Disk Encryption Scrutinizing IEEE Standard 1619\XTS-AES Adnan Vaseem Alam Master of Science in Communication Technology Submission date: June 2009 Supervisor: Danilo Gligoroski, ITEM Norwegian University

More information

Application of cube attack to block and stream ciphers

Application of cube attack to block and stream ciphers Application of cube attack to block and stream ciphers Janusz Szmidt joint work with Piotr Mroczkowski Military University of Technology Military Telecommunication Institute Poland 23 czerwca 2009 1. Papers

More information

December 4, 2013 MATH 171 BASIC LINEAR ALGEBRA B. KITCHENS

December 4, 2013 MATH 171 BASIC LINEAR ALGEBRA B. KITCHENS December 4, 2013 MATH 171 BASIC LINEAR ALGEBRA B KITCHENS The equation 1 Lines in two-dimensional space (1) 2x y = 3 describes a line in two-dimensional space The coefficients of x and y in the equation

More information

Network Security. Abusayeed Saifullah. CS 5600 Computer Networks. These slides are adapted from Kurose and Ross 8-1

Network Security. Abusayeed Saifullah. CS 5600 Computer Networks. These slides are adapted from Kurose and Ross 8-1 Network Security Abusayeed Saifullah CS 5600 Computer Networks These slides are adapted from Kurose and Ross 8-1 Goals v understand principles of network security: cryptography and its many uses beyond

More information

KALE: A High-Degree Algebraic-Resistant Variant of The Advanced Encryption Standard

KALE: A High-Degree Algebraic-Resistant Variant of The Advanced Encryption Standard KALE: A High-Degree Algebraic-Resistant Variant of The Advanced Encryption Standard Dr. Gavekort c/o Vakiopaine Bar Kauppakatu 6, 41 Jyväskylä FINLAND mjos@iki.fi Abstract. We have discovered that the

More information

Table of Contents. Bibliografische Informationen http://d-nb.info/996514864. digitalisiert durch

Table of Contents. Bibliografische Informationen http://d-nb.info/996514864. digitalisiert durch 1 Introduction to Cryptography and Data Security 1 1.1 Overview of Cryptology (and This Book) 2 1.2 Symmetric Cryptography 4 1.2.1 Basics 4 1.2.2 Simple Symmetric Encryption: The Substitution Cipher...

More information

Fast Software AES Encryption

Fast Software AES Encryption Calhoun: The NPS Institutional Archive Faculty and Researcher Publications Faculty and Researcher Publications 2010 Fast Software AES Encryption Osvik, Dag Arne Proceedings FSE'10 Proceedings of the 17th

More information

Research Article. ISSN 2347-9523 (Print) *Corresponding author Shi-hai Zhu Email:

Research Article. ISSN 2347-9523 (Print) *Corresponding author Shi-hai Zhu Email: Scholars Journal of Engineering and Technology (SJET) Sch. J. Eng. Tech., 2014; 2(3A):352-357 Scholars Academic and Scientific Publisher (An International Publisher for Academic and Scientific Resources)

More information

lundi 1 octobre 2012 In a set of N elements, by picking at random N elements, we have with high probability a collision two elements are equal

lundi 1 octobre 2012 In a set of N elements, by picking at random N elements, we have with high probability a collision two elements are equal Symmetric Crypto Pierre-Alain Fouque Birthday Paradox In a set of N elements, by picking at random N elements, we have with high probability a collision two elements are equal N=365, about 23 people are

More information

Securing Data at Rest ViSolve IT Security Team

Securing Data at Rest ViSolve IT Security Team Securing Data at Rest ViSolve IT Security Team 1 Table of Contents 1 Introduction... 3 2 Why Data at Rest needs to be secure?... 4 3 Securing Data... 4 3.1 Encryption - Access Control Approach... 5 3.1.1

More information

AES-CBC Software Execution Optimization

AES-CBC Software Execution Optimization AES-CBC Software Execution Optimization Razvi Doomun*, Jayramsingh Doma, Sundeep Tengur Computer Science and Engineering, University of Mauritius r.doomun@uom.ac.mu, kartouss@gmail.com, tempo14@gmail.com

More information

Introduction. Where Is The Threat? Encryption Methods for Protecting Data. BOSaNOVA, Inc. Phone: 866-865-5250 Email: info@theq3.com Web: www.theq3.

Introduction. Where Is The Threat? Encryption Methods for Protecting Data. BOSaNOVA, Inc. Phone: 866-865-5250 Email: info@theq3.com Web: www.theq3. Introduction Within the last ten years, there has been a vast increase in the accumulation and communication of digital computer data in both the private and public sectors. Much of this information has

More information

AES Cipher Modes with EFM32

AES Cipher Modes with EFM32 AES Cipher Modes with EFM32 AN0033 - Application Note Introduction This application note describes how to implement several cryptographic cipher modes with the Advanced ion Standard (AES) on the EFM32

More information

Helix. Fast Encryption and Authentication in a Single Cryptographic Primitive

Helix. Fast Encryption and Authentication in a Single Cryptographic Primitive Helix Fast Encryption and Authentication in a Single Cryptographic Primitive Niels Ferguson 1, Doug Whiting 2, Bruce Schneier 3, John Kelsey 4, Stefan Lucks 5, and Tadayoshi Kohno 6 1 MacFergus, niels@ferguson.net

More information

Multi-Layered Cryptographic Processor for Network Security

Multi-Layered Cryptographic Processor for Network Security International Journal of Scientific and Research Publications, Volume 2, Issue 10, October 2012 1 Multi-Layered Cryptographic Processor for Network Security Pushp Lata *, V. Anitha ** * M.tech Student,

More information

Implementation and Design of AES S-Box on FPGA

Implementation and Design of AES S-Box on FPGA International Journal of Research in Engineering and Science (IJRES) ISSN (Online): 232-9364, ISSN (Print): 232-9356 Volume 3 Issue ǁ Jan. 25 ǁ PP.9-4 Implementation and Design of AES S-Box on FPGA Chandrasekhar

More information