Lec-5 AES
Lec-5 AES
Cryptography
Advance Encryption Standard
Origins
A replacement for DES was needed
Key size is too small
Rijndael design:
simplicity
has 128/192/256 bit keys, 128 bits blocks
resistant against known attacks
J. Daemen
speed and code compactness on many CPUs
AES Conceptual Scheme
5
Multiple rounds
Rounds are (almost) identical
First and last round are a little different
6
Multiple rounds
AES has defined three versions, with 10, 12, and 14 rounds. Each
version uses a different cipher key size (128, 192, or 256), but the
round keys are always 128 bits.
AES uses Substitution Permutation network. DES uses Feistal network
7
Description
• SubBytes
Final Round • ShiftRows No MixColumns
• AddRoundKey
Overall Structure
128-bit(16 Byte) values of Plaintext
10
The AES state representation
AES uses several rounds in which each round is made of several
stages. Input block is transformed from one stage to another. At the
beginning and end of the cipher, AES uses the term Input block; before
and after each stage, the Input block is referred to as a state.
16 bytes (128-bits) are arranged in a 4 x 4 array
AES
11
Details of Each Round
SubBytes: Byte Substitution
A simple substitution of each byte
provide confusion
RotWord[b0,b1,b2,b3] = [b1,b2,b3,b0]
Very efficient