Notes - MCS
Applied Cryptography
Notes - MCS
Applied Cryptography
  • Applied Cryptography
  • Classical (Symmetric) Cryptography
    • Terminology
    • The Players
    • Use Cases
    • Information-Theoretic Security
    • Computational Security
    • Cryptanalysis
    • Practical Approaches
    • Cryptographic Robustness
    • Ciphers
      • Mono-Alphabetic
      • Polylphabetic
    • Rotor Machines
    • Stream Ciphers
  • Modern Symmetric Cryptography
    • Types
    • Symmetric Ciphers
    • Symmetric Block Ciphers
    • Feistel Networks
    • DES (Data Encryption Standard)
    • AES (Advanced Encryption Standard)
    • Stream Ciphers
    • Uniform Random Access
    • Linear Feedback Shift Register (LFSR)
  • Cipher Modes
    • Deployment of (Symmetric) Block Ciphers
    • Stream Cipher Modes
    • Security Reinforcement
  • Cryptographic Hashing
    • Digest functions
    • Rainbow Tables
    • Message Authentication Codes (MAC)
    • Authenticated Encryption
    • Encryption + Authentication
  • RSA & Related Subjects
    • Modular Arithmetic
    • Fast Modular Multiplication
    • The Extended Euclid's Algorithm
    • Linear Maps
    • Fermat's Little Theorem
    • Chinese Remainder Theorem
    • Fermat's Little Theorem
    • Modular Exponentiation
    • Multiplicative Order
    • The Discrete Logarithm Problem
    • Primality tests
    • The Diffie-Hellman Key Exchange Protocol
    • ElGamal Public Key Cryptosystem
    • The Rivest-Shamir-Adleman Cryptosystem
    • Finite Fields
    • Elliptic Curves
    • Diffie-Hellman using elliptic curves
    • Can we do RSA-like things with elliptic curves?
    • The discrete logarithm problem for elliptic curves
    • Secret sharing
    • Quadratic Residues
    • Zero-Knowledge proofs
      • One of two oblivious transfer
      • Coin flipping
      • Zero-knowledge proofs of identity
    • Homomorphic encryption
  • Asymmetric Key Management
    • Design Principles
    • Exploitation of private keys
    • Distribution of public keys
    • Public key (digital) certificates
    • Key pair usage
    • Certification Authorities (CA)
    • Certification Hierarchies
    • Refreshing of asymmetric key pairs
    • Certificate revocation lists (CRL)
    • Validity of signatures
    • Distribution of public key certificates
    • Time Stamping Authority (TSA)
    • PKI (Public Key Infrastructure)
  • Digital Signatures
    • Fundamental Approach
    • Signature Schemes
    • Key Elements
    • The document to sign
    • The signature date
    • The identity of the signatory
    • Optional elements of a digital signature
    • Algorithms
    • RSA signatures
    • ASN.1 digest algorithm prefixes
    • Digital Signature Standard (DSS)
    • Blind Signatures
    • Chaum Blind Signatures
    • Qualified electronic signature
      • Signature devices
    • PKCS #11
    • Microsoft Cryptographic API (CAPI)
    • Long-Term Validation (LTV)
    • LTV Advanced Electronic Signatures (AdES)
Powered by GitBook
On this page
  • Evaluation Rounds
  • Architecture
  • AddRoundKey
  • SubBytes
  • ShiftRows
  • MixColumns
  • CPU Instruction Sets
  1. Modern Symmetric Cryptography

AES (Advanced Encryption Standard)

  • 2/Jan/1997: Call for evaluation criteria.

    • NIST publicly asked interested parties to propose a criteria to choose a DES successor.

    • Many submissions received during 3 months.

  • 12/Sep/1997: Call for new algorithms.

    • Block ciphers 128-bit blocks.

    • 128, 192, and 256-bit keys.

    • Such ciphers were rare at the time of the call.

Evaluation Rounds

1st round

  • 15 candidate algorithms were evaluated by the community.

  • Conferences were organized for the evaluation.

  • Cryptographic weakness were found.

  • Performance issues were identified.

    • In a variety of hardware.

    • PCs, smart cards, hardware implementations.

  • Constrained environments were evaluated.

    • Limited memory smart cards, low gate count circuits, FPGAs.

Aug/1999: AES finalists announced

  • MARS, RC6, Rijndael, Serpent, and Twofish.

2nd round

  • The 5 finalists continued to be evaluated.

  • In a final conference the proposal of each algorithm presented their advantage against the other.

2/Oct/2000: AES algorithm was announced

  • Rijndael was selected.

  • Proposed by Vincent Rijmen and Joan Daemen.

  • Family of ciphers with different key and block sizes.

26/Nov/2001: AES was approved by NIST

  • FIPS PUB 197.

  • Subset of Rijndael (3 family members).

Now part of the ISO/IEC 18033-3 standard

Architecture

AddRoundKey

  • 128-bit XOR.

  • Output is a 4x4 byte matrix.

SubBytes

  • 256-element S-box.

  • Each matrix's bytes are substituted.

ShiftRows

  • Rows are rotated left.

  • Byte shift vary (0, 1, 2 and 3).

MixColumns

  • Each column is transformed.

  • Not performed in the last round.

CPU Instruction Sets

Intel AES New Instructions (AES-NI).

AESENC

Perform one round of an AES encryption flow.

AESENCLAST

Perform the last round of an AES encryption flow.

AESDEC

Perform one round of an AES decryption flow.

AESDECLAST

Perform the last round of an AES decryption flow.

AESKEYGENASSIST

Assist in AES round key generation.

AESIMC

Assist in AES Inverse Mix Columns.

ARMv8 Cryptographic Extension.

Last updated 1 year ago