CSS 322 – Security and CryptographyMatlab

Java Python CSS 322 – Security and Cryptography

Simplified AES

Example

1 Simplified AES Example

Lets assume the inputs for the encryption are:

• 16-bit Plaintext, P: 1101 0111 0010 1000

• 16-bit Key, K: 0100 1010 1111 0101

1.1 Key Generation

The first step is to generate the sub-keys. This is called Key Generation or Key Expansion:

The input key, K, is split into 2 words, w0 and w1:

w0 = 0100 1010

w1 = 1111 0101

The first sub-key, Key0, is in fact just the input key: Key0 = w0w1 = K

The other sub-keys are generated as follows:

w2 = w0 XOR 10000000 XOR SubNib(RotNib(w1))

(Note: RotNib() is “rotate the nibbles”, which is equivalent to swapping the nibbles)

= 0100 1010 XOR 10000000 XOR SubNib(0101 1111)

(Note: SubNib() is “apply S-Box substitution on nibbles using encryption S-Box”)

= 1100 1010 XOR SubNib(0101 1111)

= 1100 1010 XOR 0001 0111

= 1101 1101

w3

= w2 XOR w1

= 1101 1101 XOR 1111 0101

= 0010 1000

w4

= w2 XOR 0011 0000 XOR SubNib(RotNib(w3))

= 1101 1101 XOR 0011 0000 XOR SubNib(1000 0010)

= 1110 1101 XOR 0110 1010

= 1000 0111

w5

= w4 XOR w3

= 1000 0111 XOR 0010 1000

= 1010 1111

Now the sub-keys are:

Key0 = w0w1

= 0100 1010 1111 0101

Key1

= w2w3

= 1101 1101 0010 1000

Key2

= w4w5

= 1000 0111 1010 1111

1.2 Encryption

Now let’s do the encryption. There is an initial operation (Add Round Key), followed by the main Round, followed by the final Round. (Note, the main difference in the real DES is that the main Round is repeated many times).

Remember, the output of each operation is used as the input to the next operation, always operating on 16-bits. The 16-bits can be viewed as a state matrix of nibbles.

1.2.1 Add Round 0 Key

Plaintext XOR Key1

=          1101 0111 0010 1000 XOR

             0100 1010 1111 0101

=           1001 1101 1101 1101

1.2.2 Round 1

CSS 322 – Security and CryptographyMatlab Nibble Substitution (S-boxes). Each nibble in the input is used in the Encryption S-Box to generate an output nibble.

Input = 1001 1101 1101 1101

utput = 0010 1110 1110 1110

Shift Row. Swap 2nd nibble and 4th nibble (note, in this example, its not so easy to see since 2nd and 4th nibbles are the same!)

= 0010 1110 1110 1110

Mix Columns. Apply the matrix multiplication with the constant matrix, Me, using GF(24 ). For GF(24 ), the addition operation is simply an XOR, and for the multiplication operation you can use a lookup table.

Me     =     1       4

                 4       1

S       =     0010        1110           =      S00’       S01’

                1110        1110                    S10’       S11’

S’       =     Me x S

S00’

= 0010 XOR (4 x 1110)

= 0010 XOR (4 x E)

= 0010 XOR D

= 0010 XOR 1101

= 1111

S10’

= (4 x 0010) XOR 1110

= 1000 XOR 1110

= 0110

S01’

= 1110 XOR (4 x 1110)

= 1110 XOR (4 x E)

= 1110 XOR 1101

= 0011

S11’

= (4 x 1110) XOR 1110

= 1101 XOR 1110

= 0011

utput =    S00’ S10’ S01’ S11’

= 1111 0110 0011 0011

Add Round 1 Key.

= 1111 0110 0011 0011 XOR

    1101 1101 0010 1000

=  0010 1011 0001 1011

1.2.3 Final Round

Nibble Substitution (S-boxes)

= 1010 0011 0100 0011

Shift Row (2nd and 4th)

= 1010 0011 0100 0011

Add Round 2 Key

1010 0011 0100 0011 XOR

1000 0111 1010 1111

= 0010 0100 1110 1100

Now we have the final ciphertext.

Ciphertext = 0010 0100 1110 1100

1.3 Decryption

Now lets decrypt. Note that we use the same keys generated during the encryption (that is, the decryptor would generate the round sub-keys using the input key K, using the encryption S-Box)         

  • 8
    点赞
  • 18
    收藏
    觉得还不错? 一键收藏
  • 0
    评论
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值