0% found this document useful (0 votes)
101 views5 pages

Irjet V3i8214

Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
101 views5 pages

Irjet V3i8214

Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 5

International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395 -0056

Volume: 03 Issue: 08 | Aug-2016 www.irjet.net p-ISSN: 2395-0072

Advanced Encryption Standard (AES) and It’s Working


Shripal Rawal
Undergraduate Final year, Department of Computer Science & Engineering,
DRIEMS, Mumbai University,
Mumbai, Maharashtra, India
Email- rawalshreepal000@gmail.com
---------------------------------------------------------------------***---------------------------------------------------------------------
Abstract - Encryption is an interesting piece of
technology that works by scrambling data so it is 1.1. What is Symmetric or Secret key?
unreadable by unintended parties. The Advanced
Symmetric key cryptography systems use the
Encryption Standard (AES), which is also known as
same key for both to encrypt the plain text and
Rijndael (its original name), is a specification for the
to decrypt the cipher text. Symmetric key
encryption of electronic data. Encryption is a process of
systems have the advantage of being simple
encoding messages or vital information in such a way
and fast. However, the important factor to be
that only canonical parties can read it. Encryption does
considered is that the parties involved must
not of itself prevent the interception, but denies the
exchange the key in a secured way.
information to the interceptor. Encryption in simple
words means generating a cipher text which can be only
read by the one having decryption key. One such
encryption technique used for protecting online data
from any malicious threat is Advanced Encryption
Standard (AES). Generally Encryption uses symmetric
key encryption schemes or public key encryption
schemes. These schemes are discussed later.

Key Words: Rijndael, Cipher, Decryption, Encryption,


Data, Encoding, Canonical, Malicious, Symmetric key,
Public key.
Fig -1: Secret key scheme

The above figure demonstrates Symmetric or Secret


1. INTRODUCTION
key scheme.
AES comprises three block ciphers, AES-128, AES-192
and AES-256. Each cipher encrypts and decrypts data
in blocks of 128 bits using cryptographic keys of 128-, 1.2. What is Public Key?
192- and 256-bits, respectively. Symmetric or secret-
key ciphers use the same key for encrypting and In comparison to symmetric key, public key
decrypting, so both the sender and the receiver must cryptography systems use different keys to
know and use the same secret key. All key lengths are encrypt to plaintext and to decrypt the cipher
deemed sufficient to protect classified information up text.
to the "Secret" level with "Top Secret" information
requiring either 192- or 256-bit key lengths.

© 2016, IRJET | Impact Factor value: 4.45 | ISO 9001:2008 Certified Journal | Page 1165
International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395 -0056
Volume: 03 Issue: 08 | Aug-2016 www.irjet.net p-ISSN: 2395-0072

b0 b4 b8 b12

b1 b5 b9 b13

b2 b6 b10 b14

b3 b7 b11 b15

The key size used for an AES cipher specifies the


number of repetitions of transformation rounds that
convert the input, called the plaintext, into the final
output, called the cipher text. The numbers of cycles of
repetition are as follows:
Fig -2: Public key scheme
 10 cycles of repetition for 128-bit keys.
 12 cycles of repetition for 192-bit keys.
Public key uses 2 different keys – a public key  14 cycles of repetition for 256-bit keys.
for encryption and a private key for decryption.
Using this encryption system, the public key Each round consists of several processing steps, each
can be distributed in a non-secure way. The containing four similar but different stages, including
private key is never transmitted and is only one that depends on the encryption key itself. A set of
available at the recipient’s side. As the keys are reverse rounds are applied to transform cipher text
different, the decryption of the cipher text back into the original plaintext using the same
computationally is assumed to be not feasible encryption key.
without the private key.
The schematic of AES structure is given in the following
AES is based on a design principle known as a illustration −
substitution-permutation network, combination of
both substitution and permutation, and is fast in both
software and hardware. Unlike its predecessor DES,
AES does not use a Feistel network. AES is a variant of
Rijndael which has a fixed block size of 128 bits, and a
key size of 128, 192, or 256 bits.

AES operates on a 4 × 4 column-major order matrix of


bytes, termed the state, although some versions of
Rijndael have a larger block size and have additional
columns in the state. Most AES calculations are done in
a special finite field.

For instance, if there are 16 bytes b0, b1… b15, these


bytes are represented as this matrix:
Fig -3: AES structure

© 2016, IRJET | Impact Factor value: 4.45 | ISO 9001:2008 Certified Journal | Page 1166
International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395 -0056
Volume: 03 Issue: 08 | Aug-2016 www.irjet.net p-ISSN: 2395-0072

2. ENCRYPTION PROCESS

Data encryption using AES consists of several rounds, 4. FinalRound


depending on the cipher blocks, i.e. AES-128, AES-192
4.1. SubBytes
and AES-256. A typical round in AES encryption
comprise of four sub-processes. The first round 4.2. ShiftRows
process is depicted below-
4.3. AddRoundKey

1. KeyExpansions.

Round keys are derived from the cipher key


using Rijndael's key schedule.

2. InitialRound.

2.1. AddroundKey.

In the AddRoundKey step, the subkey


is combined with the state. This step is
explained in detail in further in the
context.
Fig -4: Sub processes in round 1
3. Rounds.

The above figure illustrates the sub processes of the 3.1. SubBytes.
intermediate rounds, the initial and final rounds
comprise of subtle different process. In the SubBytes step, each byte ai,j in
the state matrix is replaced with a
SubByte S(ai,j), using an 8-bit
AES works on the following 4 steps: substitution box, the Rijndael S-box.
This operation provides non-linearity
1. KeyExpansions
in the cipher. To avoid attacks based on
2. InitialRound simple algebraic properties, the S-box
is constructed by combining the
2.1. AddRoundKey inverse function with an invertible
affine transformation.
3. Rounds

3.1. SubBytes (Bytes Substitution)

3.2. ShiftRows

3.3. MixColumns

3.4. AddRoundKey

© 2016, IRJET | Impact Factor value: 4.45 | ISO 9001:2008 Certified Journal | Page 1167
International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395 -0056
Volume: 03 Issue: 08 | Aug-2016 www.irjet.net p-ISSN: 2395-0072

3.3. MixColumns.

In the MixColumns step, the four bytes


of column of the state are combined
using an invertible linear
transformation. The MixColumns
function takes four bytes as input and
outputs four bytes, where each input
byte affects all four output bytes.
Together with ShiftRows, MixColumns
Fig -5: SubBytes process provides diffusion in the cipher. During
this operation, each column of state is
3.2. ShiftRows. transformed by multiplying with a
fixed polynomial c(x).
The ShiftRows step operates on the
rows of the state; it cyclically shifts the
bytes in each row by a certain offset.
For AES, the first row is left unchanged.
Each byte of the second row is shifted
one to the left. Similarly, the third and
fourth rows are shifted by offsets of
two and three respectively. For blocks
of sizes 128 bits and 192 bits, the
shifting pattern is the same. Row n is
shifted left circular by n-1 bytes. For a
Fig -7: MixColumns process
256-bit block, the first row is
unchanged and the shifting for the
second, third and fourth row is 1 byte, 3.4. AddRoundKey.
3 bytes and 4 bytes respectively—this
change only applies for the Rijndael In the AddRoundKey step, the subkey
cipher when used with a 256-bit block, is combined with the state. For each
as AES does not use 256-bit blocks. round, a subkey is derived from the
main key using Rijndael's key schedule;
each subkey is the same size as the
state. The subkey is added by
combining each byte of the state with
the corresponding byte of the subkey
using bitwise XOR.

Fig -6: ShiftRows process

© 2016, IRJET | Impact Factor value: 4.45 | ISO 9001:2008 Certified Journal | Page 1168
International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395 -0056
Volume: 03 Issue: 08 | Aug-2016 www.irjet.net p-ISSN: 2395-0072

4. CONCLUSION

In present day cryptography, AES is widely adopted and


supported in both hardware and software. Till date, no
practical cryptanalytic attacks against AES have been
discovered. Additionally, AES has built-in flexibility of key
length, which allows a degree of ‘future-proofing’ against
progress in the ability to perform exhaustive key searches.

However, just as for DES, the AES security is assured only


if it is correctly implemented and good key management
is employed.

Fig -8: AddRoundKey process


5. REFERENCE

4. FinalRound. [1]. Nicolas Courtois, Josef Pieprzyk,


"Cryptanalysis of Block Ciphers with
The FinalRound comprise of all the sub Overdefined Systems of Equations". Pp267–
287, ASIACRYPT 2002.
processes of rounds, except the MixColumns
step. Rest of the process is entirely similar to [2]. Joan Daemen, Vincent Rijmen, "The Design of
that of Rounds. Rijndael: AES – The Advanced Encryption
Standard." Springer, 2002. ISBN 3-540-
3. DECRYPTION PROCESS 42580-2.

[3]. Christof Paar, Jan Pelzl, "The Advanced


The process of decryption of an AES ciphertext is
Encryption Standard", Chapter 4 of
similar to the encryption process in the reverse order. "Understanding Cryptography, a Textbook for
Each round consists of the four processes conducted in Students and Practitioners". (Companion web
the reverse order − site contains online lectures on AES),
Springer, 2009.
 Add round key
[4]. Daemen, Joan; Rijmen, Vincent (March 9,
 Mix columns 2003). "AES Proposal: Rijndael" (PDF).
National Institute of Standards and
 Shift rows Technology.

 Byte substitution [5]. "Efficient software implementation of AES on


32-bit platforms". Lecture Notes in Computer
Since sub-processes in each round are in reverse Science: 2523. 2003
manner, unlike for a Feistel Cipher, the encryption and [6]. "ISO/IEC 18033-3: Information technology —
decryption algorithms need to be separately Security techniques — Encryption algorithms
implemented, although they are very closely related. — Part 3: Block ciphers".

[7]. Biryukov, Alex; Khovratovich, Dmitry (2009-


12-04). "Related-key Cryptanalysis of the Full
AES-192 and AES-256".

© 2016, IRJET | Impact Factor value: 4.45 | ISO 9001:2008 Certified Journal | Page 1169

You might also like

pFad - Phonifier reborn

Pfad - The Proxy pFad of © 2024 Garber Painting. All rights reserved.

Note: This service is not intended for secure transactions such as banking, social media, email, or purchasing. Use at your own risk. We assume no liability whatsoever for broken pages.


Alternative Proxies:

Alternative Proxy

pFad Proxy

pFad v3 Proxy

pFad v4 Proxy