DISCLAIMER: Among other things, this page will investigate the algorithm's mathematics on a fairly shallow level. I AM NOT A MATHEMATICIAN OR A CRYPTOGRAPHER (though I have an interest in encryption).

Advanced Encryption Standard (AES)

Taken from http://www.freedomforum.org/graphics/illos/2000/1/encryption.relaxed.jpg

Contents


Introduction

The Advanced Encryption Standard (AES) was devised by the United States National Institute of Standards and Technology (NIST), and specified an encryption algorithm which was strong, openly defined, reliable (secure for a long time), and fast. [1] The current slower standard, Data Encryption Standard (DES), used 56-bit keys which could be brute-forced. Thus, a successor was needed which could overcome these weaknesses and protect data for many years into the future.


The AES Algorithm - Rijndael

The Rijndael algorithm, designed by Joan Daemen and Vincent Rijmen and standardized by NIST as FIPS PUB 197 in 2001 by an algorithms competition, is a free symmetric block cipher supporting 128-bit block size and 128-, 192-, 256-bit key lengths. Encryption and decryption use the same key. [2]

Some advantages include no algorithm setup, compact implementation code (not necessarily simple without supplied sources [3]), room for parallelism (can be very efficient on a distributed system), [4] and small memory footprint. [5]

How the algorithm works, on a shallow level:[6]


Security of the AES Algorithm

The AES key lengths are large (nigh unbreakable by brute force, at least “mathematically infeasible” given current computing technology). These translate to (rounded down):

As of 2005, “timing attacks” (subset of “side channel attacks”, below) have been shown [9] but some have drawbacks, including the need to execute programs on the target machine. [10]

As of 2006, attacks to get an entire AES key have been confined to side channel attacks. [12]


Software Applications

Several software applications implement the AES, using any of or all of AES-128, AES-192, and AES-256. Some are given below:


References


See Also



Author: Alan Sia
Last Updated: April 5, 2007