You are on page 1of 29

DES - History

• The Data Encryption Standard (DES) was


developed in the 1970s by the National Bureau
of Standards (NBS)with the help of the National
Security Agency (NSA).
• Its purpose is to provide a standard method for
protecting sensitive commercial and unclassified
data.
• IBM created the first draft of the algorithm,
calling it LUCIFER
• DES officially became a federal standard in
November of 1976.

2/10/2011 V>MADHU VISWANATHAM 1


• DES uses the two basic properties of ciphers -
confusion and diffusion.

2/10/2011 V>MADHU VISWANATHAM 2


56-bit Key
… …
Initial Permutation Permuted Choice 1

K1 Permuted Choice 264-


Iteration 1 bit Plaintext Left Circular Shift

K2
Iteration 2 Permuted Choice 2 Left Circular Shift

Iteration 16
K16 Permuted Choice 2 Left Circular Shift

32-bit Swap

Inverse Initial
Permutation

64-bit Ciphertext
2/10/2011 V>MADHU VISWANATHAM 3
Internal Structure of Each Iteration
32 32 28 28
bits bits bits bits
Li-1 Ri-1 Ci-1 Di-1
32 bits
Expansion
Permutation Left Shift(s) Left Shift(s)
(E-Table)

48 bits
48 bits Permutation Choice
XOR K (PC-2)
i
48 bits

Substitution Box
(S-Box)

32 bits
Permutation Box
(P)

32 bits

XOR
32 bits
2/10/2011 V>MADHU VISWANATHAM 4
Li Ri Ci Di
Permuted Choice 1 — PC-1
57 49 41 33 25 17 9 1 58 50 42 34 26 18
10 2 59 51 43 35 27 19 11 3 60 52 44 36
63 55 47 39 31 23 15 7 62 54 46 38 30 22
14 6 61 53 45 37 29 21 13 5 28 20 12 4

2/10/2011 V>MADHU VISWANATHAM 5


AES(Advanced Encryption standard)

General design of AES encryption cipher

7.6
Block-to-state and state-to-block transformation

7.7
Continue

Continue

Changing plaintext to state

7.8
Structure of Each Round

Structure of each round at the encryption site

7.9
Continue

SubBytes transformation

7.10
Continue

7.11
Continue

7.12
Continue

InvSubBytes

7.13
Continue

InvSubBytes (Continued)

7.14
Continue

Example 7.2

Figure 7.7 shows how a state is transformed using the SubBytes


transformation. The figure also shows that the InvSubBytes
transformation creates the original one. Note that if the two bytes
have the same values, their transformation is also the same.

7.15
Permutation

Another transformation found in a round is shifting, which


permutes the bytes.
ShiftRows
In the encryption, the transformation is called ShiftRows.

Figure 7.9 ShiftRows transformation

7.16
InvShiftRows
In the decryption, the transformation is called InvShiftRows
and the shifting is to the right.

7.17
Continue

Figure shows how a state is transformed using ShiftRows


transformation. The figure also shows that InvShiftRows
transformation creates the original state.

ShiftRows transformation in Example 7.4

7.18
Mixing

We need an interbyte transformation that changes the


bits inside a byte, based on the bits inside the
neighboring bytes. We need to mix bytes to provide
diffusion at the bit level.

Figure 7.11 Mixing bytes using matrix multiplication

7.19
Continue

Constant matrices used by MixColumns and InvMixColumns

7.20
Continue

MixColumns
The MixColumns transformation operates at the column
level; it transforms each column of the state to a new
column.

MixColumns transformation

7.21
Continue

Example 7.5

Figure 7.14 shows how a state is transformed using the


MixColumns transformation. The figure also shows that the
InvMixColumns transformation creates the original one.

Figure 7.14 The MixColumns transformation in Example 7.5

7.22
AddRoundKey transformation

7.23
KEY EXPANSION

To create round keys for each round, AES uses a key-


expansion process. If the number of rounds is Nr , the
key-expansion routine creates Nr + 1 128-bit round keys
from one single 128-bit cipher key.

Topics discussed in this section:


7.3.1 Key Expansion in AES-128
7.3.2 Key Expansion in AES-192 and AES-256
7.3.3 Key-Expansion Analysis

7.24
Continued

7.25
Key Expansion in AES-128

Figure 7.16 Key expansion in AES

7.26
7.3.1 Continue

7.27
Continue

7.28
Continue

Example

Table 7.5 shows how the keys for each round are calculated
assuming that the 128-bit cipher key agreed upon by Alice and
Bob is (24 75 A2 B3 34 75 56 88 31 E2 12 00 13 AA 54 87)16.

7.29

You might also like