Monday, February 18, 2008

Advanced Encryption Standard, The Latest Encryption Algorithm

Advanced Encryption Standard, The Latest Encryption Algorithm



Advanced Encryption Standard (AES) is the latest encryption standard used to protect confidential information like financial data for government and commercial use. It is a stronger symmetric encryption algorithm that was approved by NIST (National Institute of Standards and Technology) to replace the Data Encryption Standard (DES) and Triple DES encryption algorithm. DES is arguably the most important and widely used cryptographic algorithm in the world. However, its usefulness is now quite limited after years of advances in computational technology. A DES key can now be easily cracked after several hours of number crunching. By using dedicated hardware, Electronic Frontier Foundation manages to break it in 22 hours (http://www.rsasecurity.com/rsalabs/des3/).

With that hindsight, NIST was commissioned to oversee the development of the next generation symmetric cryptographic algorithm called Advanced Encryption Standard (AES). On January 2, 1997, NIST announced the initiation of the AES development effort and made a formal call for algorithms on September 12, 1997. The call stipulated that the AES must implement symmetric key cryptography as a block cipher and (at a minimum) support block sizes of 128-bit and key sizes of 128-bit, 192-bit, and 256-bit. On October 2000, NIST had selected Rijndael (pronounced as Rain-Doll) algorithm to be the proposed AES due to its high security strength, computational and memory efficiency, high configurability and simplicity. It can be implemented in wide ranges of devices from low memory devices like smart card to high-end workstations. Rijndael is finalized as the AES standard in November 2001 as FIPS 197 (http://csrc.nist.gov/publications/fips/). It is a 128-bit (16 byte) block cipher with variable key sizes ranging from 128 bits to 256 bits. It offers much higher security strength as compared to the DES standard that supports only 56-bit keys.

Advanced Encryption Standard (AES), also known as Rijndael, is a block cipher adopted as an encryption standard by the U.S. government. It has been analyzed extensively and is now used worldwide, as was the case with its predecessor,[3] the Data Encryption Standard (DES). AES was announced by National Institute of Standards and Technology (NIST) as U.S. FIPS PUB 197 (FIPS 197) on November 26, 2001 after a 5-year standardization process (see Advanced Encryption Standard process for more details). It became effective as a standard May 26, 2002. As of 2006, AES is one of the most popular algorithms used in symmetric key cryptography. It is available by choice in many different encryption packages.

The cipher was developed by two Belgian cryptographers, Joan Daemen and Vincent Rijmen, and submitted to the AES selection process under the name "Rijndael", a portmanteau of the names of the inventors. (Rijndael is pronounced [rɛindaːl], which sounds almost like "Rhine dahl")

Description of the cipher

Strictly speaking, AES is not precisely Rijndael (although in practice they are used interchangeably) as Rijndael supports a larger range of block and key sizes; AES has a fixed block size of 128 bits and a key size of 128, 192, or 256 bits, whereas Rijndael can be specified with key and block sizes in any multiple of 32 bits, with a minimum of 128 bits and a maximum of 256 bits.

Due to the fixed block size of 128 bits, AES operates on a 4×4 array of bytes, termed the state (versions of Rijndael with a larger block size have additional columns in the state). Most AES calculations are done in a special finite field.

High-level cipher algorithm

* KeyExpansion using Rijndael's key schedule
* Initial Round
o AddRoundKey
* Rounds

1. SubBytes — a non-linear substitution step where each byte is replaced with another according to a lookup table.
2. ShiftRows — a transposition step where each row of the state is shifted cyclically a certain number of steps.
3. MixColumns — a mixing operation which operates on the columns of the state, combining the four bytes in each column
4. AddRoundKey — each byte of the state is combined with the round key; each round key is derived from the cipher key using a key schedule.

* Final Round (no MixColumns)

1. SubBytes
2. ShiftRows
3. AddRoundKey
The SubBytes step
In the SubBytes step, each byte in the state is replaced with its entry in a fixed 8-bit lookup table, S; bij = S(aij).
In the SubBytes step, each byte in the state is replaced with its entry in a fixed 8-bit lookup table, S; bij = S(aij).

In the SubBytes step, each byte in the array is updated using an 8-bit substitution box, the Rijndael S-box. This operation provides the non-linearity in the cipher. The S-box used is derived from the multiplicative inverse over GF(28), known to have good non-linearity properties. To avoid attacks based on simple algebraic properties, the S-box is constructed by combining the inverse function with an invertible affine transformation. The S-box is also chosen to avoid any fixed points (and so is a derangement), and also any opposite fixed points.

[edit] The ShiftRows step
In the ShiftRows step, bytes in each row of the state are shifted cyclically to the left. The number of places each byte is shifted differs for each row.
In the ShiftRows step, bytes in each row of the state are shifted cyclically to the left. The number of places each byte is shifted differs for each row.

The ShiftRows step operates on the rows of the state; it cyclically shifts the bytes in each row by a certain offset. For AES, the first row is left unchanged. Each byte of the second row is shifted one to the left. Similarly, the third and fourth rows are shifted by offsets of two and three respectively. For the block of size 128 bits and 192 bits the shifting pattern is the same. In this way, each column of the output state of the ShiftRows step is composed of bytes from each column of the input state. (Rijndael variants with a larger block size have slightly different offsets). In the case of the 256-bit block, the first row is unchanged and the shifting for second, third and fourth row is 1 byte, 3 byte and 4 byte respectively - although this change only applies for the Rijndael cipher when used with a 256-bit block, which is not used for AES.

[edit] The MixColumns step
In the MixColumns step, each column of the state is multiplied with a fixed polynomial c(x).
In the MixColumns step, each column of the state is multiplied with a fixed polynomial c(x).

In the MixColumns step, the four bytes of each column of the state are combined using an invertible linear transformation. The MixColumns function takes four bytes as input and outputs four bytes, where each input byte affects all four output bytes. Together with ShiftRows, MixColumns provides diffusion in the cipher. Each column is treated as a polynomial over GF(28) and is then multiplied modulo x4 + 1 with a fixed polynomial c(x) = 3x3 + x2 + x + 2. The MixColumns step can also be viewed as a multiplication by a particular MDS matrix in Rijndael's finite field.

This process is described further in the article Rijndael mix columns.

[edit] The AddRoundKey step
In the AddRoundKey step, each byte of the state is combined with a byte of the round subkey using the XOR operation (⊕).
In the AddRoundKey step, each byte of the state is combined with a byte of the round subkey using the XOR operation (⊕).

In the AddRoundKey step, the subkey is combined with the state. For each round, a subkey is derived from the main key using Rijndael's key schedule; each subkey is the same size as the state. The subkey is added by combining each byte of the state with the corresponding byte of the subkey using bitwise XOR.

[edit] Optimization of the cipher

On systems with 32-bit or larger words, it is possible to speed up execution of this cipher by combining SubBytes and ShiftRows with MixColumns, and transforming them into a sequence of table lookups. This requires four 256-entry 32-bit tables, which utilizes a total of four kilobytes (4096 bytes) of memory--one kilobyte for each table. A round can now be done with 16 table lookups and 12 32-bit exclusive-or operations, followed by four 32-bit exclusive-or operations in the AddRoundKey step.

If the resulting four kilobyte table size is too large for a given target platform, the table lookup operation can be performed with a single 256-entry 32-bit table by the use of circular rotates.

Using a byte-oriented approach it is possible to combine the SubBytes, ShiftRows, and MixColumns steps into a single round operation.

[edit] Security

As of 2006, the only successful attacks against AES implementations have been side channel attacks. The National Security Agency (NSA) reviewed all the AES finalists, including Rijndael, and stated that all of them were secure enough for US Government non-classified data. In June 2003, the US Government announced that AES may be used for classified information:

"The design and strength of all key lengths of the AES algorithm (i.e., 128, 192 and 256) are sufficient to protect classified information up to the SECRET level. TOP SECRET information will require use of either the 192 or 256 key lengths. The implementation of AES in products intended to protect national security systems and/or information must be reviewed and certified by NSA prior to their acquisition and use."[5]

This marks the first time that the public has had access to a cipher approved by NSA for encryption of TOP SECRET information. Many public products use 128-bit secret keys by default; it is possible that NSA suspects a fundamental weakness in keys this short, or they may simply prefer a safety margin for top secret documents (which may require security decades into the future).

The most common way to attack block ciphers is to try various attacks on versions of the cipher with a reduced number of rounds. AES has 10 rounds for 128-bit keys, 12 rounds for 192-bit keys, and 14 rounds for 256-bit keys. By 2006, the best known attacks were on 7 rounds for 128-bit keys, 8 rounds for 192-bit keys, and 9 rounds for 256-bit keys.[6]

Some cryptographers worry about the security of AES. They feel that the margin between the number of rounds specified in the cipher and the best known attacks is too small for comfort. There is a risk that some way to improve such attacks might be found and then the cipher could be broken. In this meaning, a cryptographic "break" is anything faster than an exhaustive search, thus an attack against a 128-bit-key AES requiring 'only' 2120 operations (compared to 2128 possible keys) would be considered a break even though it would be, at present, quite infeasible. In practical application, any break of AES which is only that "good" would be irrelevant. At present, such concerns can be ignored. The largest successful publicly-known brute force attack has been against a 64-bit RC5 key by distributed.net.

Other debates centers around the mathematical structure of AES. Unlike most other block ciphers, AES has a very neat algebraic description.[7] This has not yet led to any attacks, but some researchers feel that basing a cipher on a new hardness assumption is risky. This has led Ferguson, Schroeppel, and Whiting to write, "...we are concerned about the use of Rijndael [AES] in security-critical applications."[8]

In 2002, a theoretical attack, termed the "XSL attack", was announced by Nicolas Courtois and Josef Pieprzyk, showing a potential weakness in the AES algorithm.[9] Several cryptography experts have found problems in the underlying mathematics of the proposed attack, suggesting that the authors may have made a mistake in their estimates. Whether this line of attack can be made to work against AES remains an open question. At present, the XSL attack against AES appears speculative; it is unlikely that the current attack could be carried out in practice.

[edit] Side channel attacks

Side channel attacks do not attack the underlying cipher and so have nothing to do with its security as described here, but attack implementations of the cipher on systems which inadvertently leak data. There are several such known attacks on certain implementations of AES.

In April 2005, D.J. Bernstein announced a cache timing attack that he used to break a custom server that used OpenSSL's AES encryption.[10] The custom server was designed to give out as much timing information as possible, and the attack required over 200 million chosen plaintexts. Some say the attack is not practical over the internet with a distance of one or more hops;[11] Bruce Schneier called the research a "nice timing attack."[12]

In October 2005, Dag Arne Osvik, Adi Shamir and Eran Tromer presented a paper demonstrating several cache timing attacks against AES.[13] One attack was able to obtain an entire AES key after only 800 operations triggering encryptions, in a total of 65 milliseconds. This attack requires the attacker to be able to run programs on the same system that is performing AES.

[edit] FIPS Validation

The Cryptographic Module Validation Program (CMVP) is operated jointly by the United States Government's National Institute of Standards and Technology (NIST) Computer Security Division and the Communications Security Establishment (CSE) of the Government of Canada. The use of validated cryptographic modules is required by the United States Government for all unclassified uses of cryptography. The Government of Canada also recommends the use of FIPS 140 validated cryptographic modules in unclassified applications of its departments.

Although NIST publication 197 ("FIPS 197") is the unique document that covers the AES algorithm, vendors typically approach the CMVP under FIPS 140 and ask to have several algorithms (such as 3DES or SHA1) validated at the same time. Therefore, it is rare to find cryptographic modules that are uniquely FIPS 197 validated and NIST itself does not generally take the time to list FIPS 197 validated modules separately on its public web site. Instead, FIPS 197 validation is typically just listed as an "FIPS approved: AES" notation (with a specific FIPS 197 certificate number) in the current list of FIPS 140 validated cryptographic modules.

FIPS validation is challenging to achieve both technically and fiscally. There is a standardized battery of tests as well as an element of source code review that must be passed over a period of several days. The cost to perform these tests through an approved laboratory can be significant (e.g., well over $10,000 US) and does not include the time it takes to write, test, document and prepare a module for validation. After validation, modules must be resubmitted and reevaluated if they are changed in any way.

22 comments:

Anonymous said...

Amiable dispatch and this fill someone in on helped me alot in my college assignement. Thanks you seeking your information.

Anonymous said...

sell [URL=http://e--store.com/]louis vuitton outlet online[/URL] to get new coupon JzBxAzEC [URL=http://e--store.com/ ] http://e--store.com/ [/URL]

Anonymous said...

click wzAJFdFM [URL=http://www.chanel--online-shop.net/]knock off chanel bags[/URL] at my estore UhEVreZD [URL=http://www.chanel--online-shop.net/ ] http://www.chanel--online-shop.net/ [/URL]

Anonymous said...

Very shortly this site will be famous amid all blogging viewers, due to it's good posts
Also visit my weblog ; genius nicer dicer

Anonymous said...

check this link, [URL=http://replicahandbags45.yolasite.com/]designer outlet online[/URL] suprisely pGYbdXuf [URL=http://replicahandbags45.yolasite.com/ ] http://replicahandbags45.yolasite.com/ [/URL]

Anonymous said...

[url=http://www.payloansonline.com]online payday loans[/url]
This is the best way to get all your health products online like green coffee, african mango, phen375 and others. Visit now

[url=http://howtogetbiggertits.weebly.com/]Buy Breast Actives[/url]

Anonymous said...

[url=http://garciniacambogiaselectz.weebly.com]
side effects of garcinia cambogia[/url] is the rout obese blazing extract readily obtainable in hawk now a days. Let slip upto 10 kg in 1 month. garcinia cambogia select

Anonymous said...

Hi! Would you mind if I share your blog with my myspace group?
There's a lot of people that I think would really enjoy your content. Please let me know. Thanks

Feel free to surf to my webpage; http://dmou3.net

Anonymous said...

Thanks for shaгing such a good thοught, post іs pleasant,
thats ωhy i have гead it entіrely

Mу websitе ... hcg weight loss diet

Anonymous said...

http://www.cafb29b24.org/docs/buyativan/#medication ativan quick acting - lorazepam ativan online

Anonymous said...

Your way of telling the whole thing in this article is genuinely nice,
every one can without difficulty know it,
Thanks a lot.

Also visit my web site great tasting coffee

Anonymous said...

order an tnEbtQss [URL=http://www.ugg--outlet-online.blogspot.com/]ugg boots usa[/URL] for more detail BkcKPANW [URL=http://www.ugg--outlet-online.blogspot.com/ ] http://www.ugg--outlet-online.blogspot.com/ [/URL]

Anonymous said...

Hello there, just became alert to your blog
through Google, and found that it is really informative.
I'm going to watch out for brussels. I will be grateful if you continue this in future. Lots of people will be benefited from your writing. Cheers!

Here is my web blog: jocuri online bile

Anonymous said...

I am capable at cheap hermes handbags getting one of the best synthetic version hermes bags Hermes Belts system in order to reach the needs you have. Though there are wide ranging 2013 hermes web-sites available online, our specialized cheap hermeshotbagscheap.com authority could assess the goods quality as well as post you your 9 vanity mirror personalities normally fabricated using

Anonymous said...

This design is incredible! You obviously know how to keep a reader amused.
Between your wit and your videos, I was almost
moved to start my own blog (well, almost...HaHa!) Fantastic job.

I really loved what you had to say, and more than that, how you presented
it. Too cool!

Also visit my web-site www.globalwomenssummits.com

Anonymous said...

My partner and I stumbled over here by a different website
and thought I might as well check things out. I like what I see so i am just following you.
Look forward to looking into your web page yet again.



Take a look at my homepage :: dental implants costs

Anonymous said...

These oils have been tested and proven to be effective
against a variety of warts. For extra guidelines, facts and goods about how to get rid of
acne please see this writer Bio below:. After throughly washing
the area then placing ice on top of acne will support with the swelling and pain.


Look into my web-site - Skin tags removal

Anonymous said...

Achieve bumper sticker printing Recovery with EaseIf you have ever met one of them.
The way to get creative. Through the popularity of the
minority Labor government ahead of a September 14 election it
is widely used in manufacturing. What they found was excellent, highest quality
bumper sticker printing, with others it results in torn
wet paper.

Have a look at my web blog - stickers remover

Anonymous said...

Excellеnt post. I сertаinlу aрpгeciate
thіs ωebsite. Kееp ωriting!


Аlso viѕit my homepage ... Lloyd Irvin

Anonymous said...

Hі theгe, its pleasant post about media ρгint, we all be aware of mediа is a gгeat source οf data.


My wеblog reputation management

Unknown said...

This is the best and most relevant detail I have read so far about advanced encryption scheme. I really appreciate your hard work for writing and sharing such a wonderful detail. Thanks.
digital signature software

Anonymous said...

dating a younger man gay http://loveepicentre.com/taketour/ online dating agency
dating and marriage in italy [url=http://loveepicentre.com/testimonials/]newest top adult dating site[/url] the dating game theme
questions to ask on dating sites [url=http://loveepicentre.com/success_stories/]find good dating magazines[/url] dating indian online review services [url=http://loveepicentre.com/user/evergreen1984/]evergreen1984[/url] avatar dating sim