You are on page 1of 4

Bahria University

Lahore Campus

Assignment#3

Name: Faizan Hassan


Enrollment: 03-134162-015
Program: BSCS
Semester: 8A
Subject: Information Security
Date Assigned: 15-04-2020
Submitted to: Maam Nighat
Advanced Encryption Standard
History of AES:
In January 1997, NIST announced a competition for the successor to DES. To allay the suspicions
that the NSA had placed "back doors" in DES, the competition was to be open and public, and the
encryption algorithm was available for use royalty-free worldwide. The criteria included not only
cryptographic strength (resistance to linear and differential cryptanalysis) but also ease of
implementation and performance in software and hardware.
Over the course of three competitive rounds and intense cryptanalysis by the world's foremost
experts on encryption, NIST selected the winner, the Rijndael (pronounced "Rhine doll")
algorithm of Belgian cryptographers Joan Daemen and Vincent Rijmen in October 2000. FIPS 197
was published on Nov. 26, 2001, and is the symmetric cipher of choice for government and
commercial use today. Although originally approved for encryption of only non-classified
governmental data, AES was approved for use with Secret and Top Secret classified information
of the U.S. government in 2003.

Diagram of AES
Steps of AES
You take the following AES steps of encryption for a 128-bit block:

 Derive the set of round keys from the cipher key.


 Initialize the state array with the block data (plaintext).
 Add the initial round key to the starting state array.
 Perform nine rounds of state manipulation.
 Perform the tenth and final round of state manipulation.
 Copy the final state array out as the encrypted data (cipher text).

AES (Advanced Encryption Standard) DES (Data Encryption Standard)


The entire data block is processed as a single The data block is divided into two halves.
matrix.
It works on Substitution and Permutation DES work on Feistel Cipher structure.
Principle.
Plaintext can be of 128,192, or 256 bits Plaintext is of 64 bits
AES has larger key size as compared to DES. DES in comparison to AES has smaller key
size.
10 rounds for 128-bit algo 16 rounds
12 rounds for 192-bit algo
14 rounds for 256-bit algo

Sub bytes, Shift rows, Mix columns, Expansion Permutation, Xor, S-box, P-box,
Addroundkeys. Xor and Swap.
AES has large secret key comparatively DES has a smaller key which is less secure.
hence, more secure.
AES is faster. DES is comparatively slower.

Why AES is unbreakable?


First, it's not said that AES is unbreakable, merely that none of the currently known attacks reduce
the computational cost to a point where it's feasible. The current best attack on AES-128 takes
2^126.1 operations, if we had a computer (or cluster) several million times more efficient than any
current computer and could operate at the thermodynamic Landauer limit, it would take 234
petajoules just to increment a counter through every key value. That's about half of the annual
electricity consumption of Norway. Actually computing an AES round takes several times that
much energy.
Now consider a round. A round in an optimized implementation takes 16 table lookups and 16
exclusive-or operations. Let's just say each operation is fundamental and takes the same energy as
incrementing a bit in a counter, so 32 operations per round, times 10 rounds means you're at the
annual electricity production of the entire nation.
Remember that that was with a computer operating at the minimum possible thermodynamic
energy requirements. So you probably want to multiply that by a few million, at which point you're
reaching the total energy from the sun which hits the earth each year.
Thus, for any practical computer the energy costs are too high, and even for a theoretical computer
the costs would be large enough that it would take several years to brute force a single key, even
for a very large nation.

You might also like