You are on page 1of 4

Module Code & Module Title

CC5004NI Security in Computing

Assessment Weightage & Type


10% Weekly Assignment

Year and Semester


2021-22 autumn / 2021-22 spring

Student Name: Nischita Paudel


London Met ID: 20049186
College ID: NP01NT4S210092
Assignment Due Date: 17th December, 2021
Assignment Submission Date: 17th December, 2021

I confirm that I understand my coursework needs to be submitted online via Google Classroom under the
relevant module page before the deadline in order for my assignment to be accepted and marked. I am
fully aware that late submissions will be treated as non-submission and a marks of zero will be awarded.
Tutorial 07 – Security in Computing (AES)

Question 01. Elaborate the general properties of the Advanced Encryption Standard
(AES) crypto scheme.
ANS: The general properties of the Advanced Encryption Standard (AES) crypto
scheme are listed below:
• It is a 128-bit block cipher.
• It is designed to be used with keys that are 128,192 or 256 bits in length.
• It is a symmetrical process.
• It has 44 sub-keys.
• It is available on various operating systems.

Question 02. Explain the sub-key generation algorithm for the AES-128 crypto scheme.
ANS: The sub-key generation algorithm for the AES-128 crypto scheme is:
• First the key having 4 words (wwww) which is expanded into 44 words where 4
words are used for each round. There are 11 rounds from R0 to R10. The master
key is used of 128 bits from which key k0 is generated.
• Secondly, the ROT is used for left shift of the value.
• Then the value obtained from ROT is used in the ByteSub where the values are
substituted.
• Lastly, the substituted value is used with the pre-defined RCON table. Then the sub-
keys are generated.

Question 03. What is the use of RCON table during the sub-key formation?
ANS: RCON is a pre-defined table that is used to create the 44 sub-keys during the
sub-key generation process following the ByteSub process, which uses 10 different
columns.

Question 04. Explain the use of input-arrays.


ANS: Input-arrays are represented as a 4x4 table which each represents 1 byte (i.e.= 8
bits). The input- arrays are used to store the 128-bit plain text.
Question 05. Explain the use of state-arrays.
ANS: The arrays generated by storing desired outcomes received from the inputarrays
are known as state-arrays.

Question 06. Explain the use of output-arrays.


ANS: Output-arrays are used to store the outputs which is of 128 bits obtained from the
state arrays.

Question 07. What happens throughout the Byte Sub step in AES-128?
ANS: Through the ByteSub step in AES-128 each block is replaced by its substituted
value in S-box. The substituted value is calculated from the values obtained from the
ROT process where the row and column are calculated from the value where the front
number is taken as row and second number is taken as column. For instance: taking the
inputted value as 32. We can calculate the block where the substituted value lies by
taking the row as 3 and column as 2 which will (26, b7) respectively.

Question 08. Explain the processes involved in the Shift Rows step in AES-128.
ANS: The processes involved in the Shift Rows steps in AES-128 is:
We need to shift the block the number of times corresponding to the position of the row
of the block. More details are showed in the table below:
S(0,0) S(0,1) S(0,2) S(0,3)
S(1,0) S(1,1) S(1,2) S(1,3)
S(2,0) S(2,1) S(2,2) S(2,3)
S(3,0) S(3,1) S(3,2) S(3,3)

In the above table the blocks are in the rows and columns. As the S (0, 0) has row value
0, so it shifts 0 time whereas S (1, 0) has row value 1, so it shifts 1 time to the left which
will be on last column in the row. Similarly, in S (2, 0) it shift 2 times left and S (3, 0) will
shift three times to the left.
S(0,0) S(0,1) S(0,2) S(0,3)
S(1,1) S(1,2) S(1,3) S(1,0)
S(2,2) S(2,3) S(2,0) S(2,1)
S(3,3) S(3,0) S(3,1) S(3,2)

Question 09. Elaborate the involved ideas in the Mix Columns step in AES-128.
ANS: The obtained value from the shift state array, which is taken in a 4x1 matrix, is
multiplied with a pre-defined block of 4x4 matrix in the Mix Columns stage of AES-128,
resulting in the 4x4 output of a round of AES.

You might also like