Home | | Cryptography and Network Security | Advanced Encryption Standard(AES)

Chapter: Cryptography and Network Security Principles and Practice : One Symmetric Ciphers : Advanced Encryption Standard

Advanced Encryption Standard(AES)

AES is a block cipher intended to replace DES for commercial applica- tions. It uses a 128-bit block size and a key size of 128, 192, or 256 bits.


Chapter 5 ADVANCED ENCRYPTION STANDARD

o Finite Field Arithmetic

 

o AES Structure

·        General Structure Detailed Structure

o AES Transformation Functions

·        Substitute Bytes Transformation

·        ShiftRows Transformation

·        MixColumns Transformation

·        AddRoundKey Transformation

o AES Key Expansion

·        Key Expansion Algorithm Rationale

o An AES Example

·        Results Avalanche Effect

o AES Implementation

·        Equivalent Inverse Cipher Implementation Aspects

 

 

KEY POINTS

AES is a block cipher intended to replace DES for commercial applica- tions. It uses a 128-bit block size and a key size of 128, 192, or 256 bits.

AES does not use a Feistel structure. Instead, each full round consists of four separate functions: byte substitution, permutation, arithmetic opera- tions over a finite field, and XOR with a key.

 

The Advanced Encryption Standard (AES) was published by the National Institute of Standards and Technology (NIST) in 2001. AES is a symmetric block cipher that is intended to replace DES as the approved standard for a wide range of applications. Compared to public-key ciphers such as RSA, the structure of AES and most symmetric ciphers is quite complex and cannot be explained as easily as many other cryptographic algorithms. Accordingly, the reader may wish to begin with a simplified version of AES, which is described in Appendix 5B. This version allows the reader to perform encryption and decryption by hand and gain a good understanding of the working of the algorithm details. Classroom experience indicates that a study of this simplified version enhances understanding of AES.1 One possible approach is to read the chapter first, then carefully read Appendix 5B, and then re-read the main body of the chapter.

Appendix H looks at the evaluation criteria used by NIST to select from among the candidates for AES, plus the rationale for picking Rijndael, which was the winning candidate. This material is useful in understanding not just the AES design but the criteria by which to judge any symmetric encryption algorithm.


Study Material, Lecturing Notes, Assignment, Reference, Wiki description explanation, brief detail
Cryptography and Network Security Principles and Practice : One Symmetric Ciphers : Advanced Encryption Standard : Advanced Encryption Standard(AES) |


Privacy Policy, Terms and Conditions, DMCA Policy and Compliant

Copyright © 2018-2024 BrainKart.com; All Rights Reserved. Developed by Therithal info, Chennai.