Download as pptx, pdf, or txt
Download as pptx, pdf, or txt
You are on page 1of 17

SYMMETRIC ALGORITHMS

ADVANCED ENCRYPTION
STANDARD (AES)

Group 5
OVERVIEW OF SYMMETRIC
ENCRYPTION
Symmetric encryption (also called private-key encryption or
secret-key encryption) involves using the same key for
encryption and decryption.

This involves a single key which is a shared secret between


the sender and recipient.
ADVANCED ENCRYPTION STANDARD
 Advanced Encryption Standard (AES) symmetric-key
encryption standard adopted by the U.S. government.
 The standard comprises three block ciphers, AES-128,
AES-192 and AES-256, adopted from a larger collection
originally published as Rijndael.
 The Rijndael, whose name is based on the names of its
two Belgian inventors, Joan Daemen and Vincent
Rijmen, is a Block cipher, which means that it works
on fixed-length group of bits, which are called blocks.
DESCRIPTION OF THE CIPHER

 AES has a fixed block size of 128 bits and a key size of
128, 192, or 256 bits, whereas Rijndael can be specified
with block and key sizes in any multiple of 32 bits, with
a minimum of 128 bits. The blocksize has a maximum of
256 bits, but the keysize has no theoretical maximum.
 AES operates on a 4×4 array of bytes, termed the state
(versions of Rijndael with a larger block size have
additional columns in the state). Most AES calculations
are done in a special finite field.
DESCRIPTION(CONT’)
 The AES cipher is specified as a number of repetitions of
transformation rounds that convert the input plaintext
into the final output of ciphertext. Each round consists of
several processing steps, including one that depends on
the encryption key. A set of reverse rounds are applied to
transform ciphertext back into the original plaintext
using the same encryption key.
ALGORITHM

SYMMETRIC CRYPTOSYSTEM: KE =KD


AES ALOGRITHM
AES is an iterated symmetric block cipher, which means
that:

 · AES works by repeating the same defined steps


multiple times.
 · AES is a secret key encryption algorithm.

 · AES operates on a fixed number of bytes


TERMINOLOGY
State: Defines the current condition (state) of the block.
That is the block of bytes that are currently being worked
on. The state starts off being equal to the block, however
it changes as each round of the algorithms executes.
Plainly said this is the block in progress.
XOR Refers to the bitwise operator Exclusive Or. XOR
operates on the individual bits in a byte in the following
way:
0 XOR 0 = 0
1 XOR 0 = 1
1 XOR 1 = 0
0 XOR 1 = 1
FOR EXAMPLE THE HEX DIGITS D4 XOR FF

11010100
XOR 11111111
= 00101011 (Hex 2B)

RESULT: 0010111
DURING EACH ROUND, THE
FOLLOWING OPERATIONS ARE APPLIED
ON THE STATE:
1. ShiftRow: every row in the 4x4 array is shifted a
certain amount to the left
2. AddRoundKey: each byte of the state is combined
with a round key, which is a different key for each
round and derived from the Rijndael key schedule
3. SubBytes: every byte in the state is 1. replaced by
another one, using the Rijndael S-Box
4. MixColumn: a linear transformation on the columns of
the state
ADD ROUND KEY
THE SHIFTROW OPERATION:
SHIFTED
| a0,0 | a0,1 | a0,2 | a0,3 | | a0,0 | a0,1 | a0,2 | a0,3 |
| a1,0 | a1,1 | a1,2 | a1,3 | -> | a1,1 | a0,2 | a1,3 | a1,0 |
| a2,0 | a2,1 | a2,2 | a2,3 | | a2,2 | a2,3 | a2,0 | a2,1 |
| a3,0 | a3,1 | a3,2 | a3,3 | | a3,3 | a3,0 | a3,1 | a3,2 |

 The 1st row is shifted 0 positions to the left.


 The 2nd row is shifted 1 positions to the left.
 The 3rd row is shifted 2 positions to the left.
 The 4th row is shifted 3 positions to the left
 C.1 AES-128 (Nk=4, Nr=10)
 PLAINTEXT: 00112233445566778899aabbccddeeff

 KEY: 000102030405060708090a0b0c0d0e0f

 CIPHER (ENCRYPT):
HAPPY BIRTHDAY BHEM…
.

FROM YOUR GROUPMAT

You might also like