Cryptography Reference
In-Depth Information
On October 2, 2000, NIST announced that it had chosen Rijndael as the AES.
On November 26, 2001, AES was formally approved as a US federal standard.
It is expected that AES will be the dominant symmetric-key algorithm for many
commercial applications for the next few decades. It is also remarkable that in 2003
the US National Security Agency (NSA) announced that it allows AES to encrypt
classified documents up to the level SECRET for all key lengths, and up to the TOP
SECRET level for key lengths of either 192 or 256 bits. Prior to that date, only
non-public algorithms had been used for the encryption of classified documents.
4.2 Overview of the AES Algorithm
The AES cipher is almost identical to the block cipher Rijndael. The Rijndael block
and key size vary between 128, 192 and 256 bits. However, the AES standard only
calls for a block size of 128 bits. Hence, only Rijndael with a block length of 128
bits is known as the AES algorithm. In the remainder of this chapter, we only discuss
the standard version of Rijndael with a block length of 128 bits.
x
128
128/192/256
AES
k
128
y
Fig. 4.1 AES input/output parameters
As mentioned previously, three key lengths must be supported by Rijndael as this
was an NIST design requirement. The number of internal rounds of the cipher is a
function of the key length according to Table 4.1.
Table 4.1 Key lengths and number of rounds for AES
key lengths # rounds = n r
128 bit
10
192 bit
12
256 bit
14
In contrast to DES, AES does not have a Feistel structure. Feistel networks do
not encrypt an entire block per iteration, e.g., in DES, 64 / 2 = 32 bits are encrypted
 
Search WWH ::




Custom Search