Irjet V3i8214
Irjet V3i8214
© 2016, IRJET | Impact Factor value: 4.45 | ISO 9001:2008 Certified Journal | Page 1165
International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395 -0056
Volume: 03 Issue: 08 | Aug-2016 www.irjet.net p-ISSN: 2395-0072
b0 b4 b8 b12
b1 b5 b9 b13
b2 b6 b10 b14
b3 b7 b11 b15
© 2016, IRJET | Impact Factor value: 4.45 | ISO 9001:2008 Certified Journal | Page 1166
International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395 -0056
Volume: 03 Issue: 08 | Aug-2016 www.irjet.net p-ISSN: 2395-0072
2. ENCRYPTION PROCESS
1. KeyExpansions.
2. InitialRound.
2.1. AddroundKey.
The above figure illustrates the sub processes of the 3.1. SubBytes.
intermediate rounds, the initial and final rounds
comprise of subtle different process. In the SubBytes step, each byte ai,j in
the state matrix is replaced with a
SubByte S(ai,j), using an 8-bit
AES works on the following 4 steps: substitution box, the Rijndael S-box.
This operation provides non-linearity
1. KeyExpansions
in the cipher. To avoid attacks based on
2. InitialRound simple algebraic properties, the S-box
is constructed by combining the
2.1. AddRoundKey inverse function with an invertible
affine transformation.
3. Rounds
3.2. ShiftRows
3.3. MixColumns
3.4. AddRoundKey
© 2016, IRJET | Impact Factor value: 4.45 | ISO 9001:2008 Certified Journal | Page 1167
International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395 -0056
Volume: 03 Issue: 08 | Aug-2016 www.irjet.net p-ISSN: 2395-0072
3.3. MixColumns.
© 2016, IRJET | Impact Factor value: 4.45 | ISO 9001:2008 Certified Journal | Page 1168
International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395 -0056
Volume: 03 Issue: 08 | Aug-2016 www.irjet.net p-ISSN: 2395-0072
4. CONCLUSION
© 2016, IRJET | Impact Factor value: 4.45 | ISO 9001:2008 Certified Journal | Page 1169