Tuesday 19 March 2013

Advanced Encryption Standard


5. Advanced Encryption Standard

















"It seems very simple."
"It is very simple. But if you don't know what the key is it's virtually indecipherable."
Talking to Strange Men, Ruth Rendell

Key Points

  • AES is a block cipher intended to replace DES for commercial applications. It uses a 128-bit block size and a key size of 128, 192, or 256 bits.
  • AES does not use a Feistel structure. Instead, each full round consists of four separate functions: byte substitution, permutation, arithmetic operations over a finite field, and XOR with a key.


The Advanced Encryption Standard (AES) was published by NIST (National Institute of Standards and Technology) in 2001. AES is a symmetric block cipher that is intended to replace DES as the approved standard for a wide range of applications. In this chapter, we first look at the evaluation criteria used by NIST to select a candidate for AES and then examine the cipher itself.
Compared to public-key ciphers such as RSA, the structure of AES, and most symmetric ciphers, is very complex and cannot be explained as easily as RSA and similar algorithms. Accordingly, the reader may with to begin with a simplified version of AES, which is described in Appendix 5B. This version allows the reader to perform encryption and decryption by hand and gain a good understanding of the working of the algorithm details. Classroom experience indicates that a study of this simplified version enhances understanding of AES.

1 comment:

  1. I am not able to understand the complete detail provided in this article. The concept is bit confusing for me and also I am learning about it first time. Do share a more simple introduction that will help freshers like me.
    digital signature software

    ReplyDelete