advanced encryption standard (aes):...

Post on 06-Feb-2018

252 Views

Category:

Documents

4 Downloads

Preview:

Click to see full reader

TRANSCRIPT

Pertemuan ke-7

Dr. R. Rizal Isnanto, S.T., M.M., M.T.

ADVANCED ENCRYPTION STANDARD

(AES): RIJNDAEL

1

Introduction (1) In 1997 the National Institute of Standards and

Technology (NIST) of the United States put out a call for proposals for a new symmetric algorithm, that will be called the Advanced Encryption Standard (AES).

The algorithm DES was since 1976 the standard for symmetric algorithms, and a replacement was necessary.

In 1998 15 candidate algorithms were accepted, and after one year of research 5 of these candidates were announced as finalists: • MARS (IBM corporation)

• RC6 (RSA Laboratories)

• Rijndael (J. Daemen & V. Rijmen)

• Serpent (E. Biham et al.)

• Twofish (B. Schneier et al.)2

Introduction (2)

On all of these algorithms extensive research has been

done to find attacks or weaknesses.

According to NIST, all 5 finalists appear to offer adequate

security. Also much research has been done to test the

performs of these 5 algorithms in both software and

hardware.

In 2000 NIST announced that Rijndael was chosen as the

successor of DES, the AES. The combination of security,

performance, efficiency, implementability and flexibility

made Rijndael an appropriate selection for the AES.

3

Introduction (3)

4

The candidates for the AES algorithm had to fulfill certain

design criteria.

1. First, of course the algorithm should be a symmetric

algorithm and it must be resistant against all known attacks.

2. Furthermore, the AES must be efficient in performance and

memory for different platforms.

3. The design must be simple, and it should be able to handle

different key lengths (128, 192 and 256 bits).

4. The block length of the cipher should be 128 bits.

This chapter gives a description of the Rijndael algorithm.

Mathematical tools (1)

5

This section gives a short introduction to the

mathematics that are used in Rijndael.

Rijndael uses a finite field of the form GF(28), and

here the basics of (finite) fields are presented such

that the Rijndael algorithm can be understood.

GF stands for Galois Field and is an other name for

finite field.

Galois Field (GF)

6

1. Hanya berlaku terbatas, di luar GF tidak berlaku

2. Nilai Koefisien yang dikenal hanya 0 dan 1

3. Hanya ada tanda ‘+’, tidak dikenal tanda ‘-’

4. Operator yang dipakai: ‘+’ dan ‘X’.

5. Penjumlahan ‘+’ diberlakukan sebagai XOR (Exclusive OR)

6. Bilangan disajikan dalam 3 (tiga) cara: biner, polinomial dalam

f(x), dan heksadesimal.

Contoh: f (x) = x3+x+1, dalam GF (23).

Secara biner ditulis sebagai 00001011.

Secara heksadesimal ditulis sebagai ‘0B’

Penjumlahan dalam GF (1)

7

Penjumlahan dalam GF (2)

8

Perkalian dalam GF

9

Pembagian dan Modulo dalam GF

10

Contoh: berapakah ?

Jawab:

sehingga

Sekilas tentang Rijndael

11

First an overview of the Rijndael

algorithm is given. Figure 1 shows

the different phases of the Rijndael

algorithm. It starts with an initial

round followed by a number of

standard rounds and it ends with the

final round. Only four different

operations are necessary to compute

these rounds and a key schedule.

Each of these operations are

described separately in the next

chapters.

Panjang Kunci dan Jumlah Ronde

12

Representasi Kunci dan Pesan dalam Matriks

13

14

Representasi Kunci dan Pesan dalam Matriks

Operasi AddRoundKey (1)

15

Operasi AddRoundKey (2)

16

Operasi SubBytes (1)

17

The operation SubBytes is similar to the S-boxes used in the DES-

algorithm. Rijndael has only one S-box.

18

Operasi SubBytes (2)

PR (1 minggu)

19

AES masih belum selesai

20

Kita tuntaskan setelah UTS karena masih sangat banyak

Ada pertanyaan?

Terima kasih

KISI-KISI UTS KRIPTOGRAFI

Periode Genap 2014-2015

All about Midsemester….

Pelaksanaan: Kamis, 23 April 2015, jam: 12.00-13.40 (Waktu:

100 menit); ruang D205,E201,E202

Sifat: Buka ringkasan 1 lbr double folio (tulis tangan, disisipkan

pada lembar jawab ujian)

Yang tidak sepakat dengan sifat ini: CLOSED BOOK

Kalkulator boleh dipakai, jangan saling pinjam

Segala alat komunikasi, laptop, dkk tutup

Bahan yg perlu disiapkan: next page

BAHAN YANG PERLU DISIAPKAN UNTUK UTS

1. Algoritma Klasik 1 (Matrix Encryption atau Playfair)

2. Algoritma Klasik 2 (Affine, Hill, One-Time-Pad, Rotor)

3. RSA (Rivest, Shamir, Adleman): Konversi kata ke dalam angka

(plaintext), pembangkitan kunci, enkripsi dan dekripsi

4. El Gamal: pembangkitan kunci, enkripsi, dan dekripsi; atau

Rabin Williams Cryptosystem: enkripsi saja

5. Block Cipher (CBC = Cipher Block Chaining atau CFB =

Cipher Feedback)

6. Data Encryption Standard (DES): substitusi dan ekspansi

Hal-hal (agak) penting

1. Tabel ASCII : sudah diberikan

2. Tabel Ekspansi dan Substitusi pada DES/AES: sudah diberikan

3. Jika mau buat lagi sendiri juga boleh

4. Semua soal yang akan dikeluarkan, versi soalnya sudah

diberikan selama perkuliahan

Ada pertanyaan tentang UTS

25

Selamat belajar, semoga sukses

Terima kasih

Pertemuan ke-8

Dr. R. Rizal Isnanto, S.T., M.M., M.T.

ADVANCED ENCRYPTION STANDARD

(AES): RIJNDAEL (2)

26

Operasi ShiftRows (1)

27

In ShiftRows (figure 3), the rows of State are cyclically shifted with

different offsets.

Row 1 is shifted over c1 bytes, row 2 over c2 bytes, and row 3 over

c3 bytes.

The values of c1, c2, and c3 depend on the block length Nb:

Operasi ShiftRows (2)

28

Operasi ShiftRows (3)

29

Operasi MixColumns (1)

30

Operasi MixColumns (2)

31

Operasi MixColumns (3)

32

Contoh Soal: State s dinyatakan sebagai

Operasi MixColumns (3)

33

Operasi MixColumns (4)

34

Bagaimana jika pangkat tertinggi dari f(x)

lebih dari 7? (1)

35

Bagaimana jika pangkat tertinggi dari f(x)

lebih dari 7? (2)

36

Bagaimana jika pangkat tertinggi dari

f(x) lebih dari 7? (3)

37

Bagaimana jika pangkat tertinggi dari f(x)

lebih dari 7? (4)

38

39

ADVANCED ENCRYPTION

STANDARD (AES):

RIJNDAEL

Ekspansi Kunci AES (key scheduling)

Lanjutan…

Ekspansi Kunci AES (key scheduling)

40

• Contoh: untuk Nk = 4, panjang kunci = 128 bit

• (AES-128)

w[4] = w[0] SubWord(RotWord(w[3])) rcon(i/4) ; i = 4

w[5] = w[1] w[4] ; i = 4

w[6] = w[2] w[5] ; i = 5

.

.

.

w[8] = w[4] SubWord(RotWord(w[7])) rcon(i/4) ; i = 8

41

i 1 2 3 4 5 6 7 8 9 10

rcon(i) 01 02 04 08 10 20 40 80 1B 3C

Contoh Soal:

42

Solusi

43

Lanjutan Solusi

44

PR (1 minggu)

45

1.

2. Misalnya terdapat kunci AES sebagai berikut.

CA 14 10 90 FF AC DA 27 83 C1 BF 93 67 19 E1 32

Tentukanlah 4 byte pertama kunci ronde 1 (=w[4])

3. Tentukanlah w[5] hasil ekspansi kunci AES-128 dengan kunci sbb.

AB CD EF 01 23 45 67 89 AB CD EF 01 23 45 67 89

Ada pertanyaan?

Selamat belajar, semoga sukses

Terima kasih

top related