You are on page 1of 2

c of the Philippines

NORTHERN ILOILO POLYTECHNIC STATE COLLEGE


nstitute of Information and Computer Studies
nformation Technology Department
Estancia, Iloilo

Information Assurance and Security

A. Assessment (Lesson 07)

1. What is an S-Box and what is its purpose to AES?

Answer: The substitution bytes (S-Box) in AES algorithm plays an important role as it
provides confusion in the cipher text [10, 11]. The basic function of S-Box is to
transforms the 8 bits input data into 8 bits secret data using a precomputed look-up-
table. Also the purpose of an S-box to EAS is to produce confusion between the
ciphertext and the secret key.

2. Differentiate the AES S-Box with DES S-Box .

Answer: The difference between AES S-Box and DESS-Box is that DES employs eight S-
boxes, each of which receives six bits and outputs four. AES employs a single S-box that
receives 8 bits and outputs 8 bits. Also the DES S-boxes were very carefully built, with
an exhaustive search, trial and error, and a 15-year anticipation of "differential
cryptanalysis." On the other hand, the AES S-box is determined by a rather
straightforward mathematical formula (inversion in a finite field).

3. Among the four sub-processes of AES algorithm which of them is the most
complicated? Elaborate your answer.

Answer: The MixColumns is the most complicated of the four sub-processes of the AES
algorithm in my opinion, because mixcolumns phase of AES provides diffusion by
mixing the input around. MixColumns, unlike ShiftRows, conducts operations on the
matrix by columns rather than rows. Each four-byte column is now changed using a
unique mathematical formula. This function takes four bytes from one column as input
and returns four fully new bytes that replace the original column. As a result, a new
matrix with 16 additional bytes is created. It should be noted that this stage is skipped
in the final round. Also it make complicated because the MixColums function, which
takes four bytes from one column as input and generates four completely different
bytes, to make it complicated among of the AES algorithm’s four sub-processes. This
replaces the previous column, resulting in the creation of a new matrix with 16 more
bytes. It’s worth mentioning that in the final round, this stage is bypassed. And it’s
difficult for me.

You might also like