- Information
- AI Chat
Was this document helpful?
Cryptography (M3) ECE of academic year 2020-2021
Course: Electronic and communication (ECE)
999+ Documents
Students shared 1755 documents in this course
University: Visvesvaraya Technological University
Was this document helpful?
CRYPTOGRAPHY
1
KM/Dept. of ECE
MODULE 3:
SYMMETRIC CIPHER
The Advanced Encryption Standard (AES) was published by NIST (National Institute
of Standards and Technology) in 2001.
AES is a symmetric block cipher that is intended to replace DES as the approved
standard for a wide range of applications.
The AES cipher form the latest generation of block ciphers, and now we see a
significant increase in the block size - from the old standard of 64-bits up to 128-bits;
and keys from 128 to 256-bits.
AES characteristics:
Resistance against all known attacks,
Speed and code compactness on a wide range of platforms.
Design simplicity.
AES Structure
General Structure:
The cipher takes a plaintext block size of 128 bits, or 16 bytes.
The key length can be 16, 24, or32 bytes (128, 192, or 256 bits). The algorithm is referred
to as AES-128, AES-192, orAES-256, depending on the key length.
The input to the encryption and decryption algorithms is a single 128-bit block. This block
is depicted as a 4 * 4 square matrix of bytes.
This block is copied into the State array, which is modified at each stage of encryption or
decryption. After the final stage, State is copied to an output matrix. These operations are
depicted in Figure 5.2a.
Similarly, the key is depicted as a square matrix of bytes. This key is then expanded into
an array of key schedule words. Figure 5.2b shows the expansion for the 128-bit key.
Each word is four bytes, and the total key schedule is 44 words for the 128-bit key. Note
that the ordering of bytes within a matrix is by column.
So, for example, the first four bytes of a 128-bit plaintext input to the encryption cipher
occupy the first column of the in matrix, the second four bytes occupy the second column,
and so on.
Similarly, the first four bytes of the expanded key, which form a word, occupy the first
column of the w matrix.
The cipher consists of N rounds, where the number of rounds depends on the key length:
10 rounds for a 16-byte key, 12 rounds for a 24-byte key, and 14 rounds for a 32-byte key
(Table 5.1). The first N - 1 rounds consist of four distinct transformation functions:
SubBytes, ShiftRows, MixColumns, and AddRoundKey.
The final round contains only three transformations, and there is a initial single
transformation (AddRoundKey) before the first round, which can be considered Round 0.