Advanced Encryption Standard - Wikipedia, The Free Encyclopedia

download Advanced Encryption Standard - Wikipedia, The Free Encyclopedia

of 16

Transcript of Advanced Encryption Standard - Wikipedia, The Free Encyclopedia

  • 8/8/2019 Advanced Encryption Standard - Wikipedia, The Free Encyclopedia

    1/16

    Navigation

    Main page

    Contents

    Featured content

    Current events

    Random article

    Advanced Encryption Standard - Wikipedia, the free encyclopedia

    Log in / create account

    http://en.wikipedia.org/wiki/Advanced_Encryption_Standard (1 of 16) [8/2/2009 3:55:31 PM]

    Search

    Your

    continued donations keep Wikipedia running!

    Advanced Encryption StandardFrom Wikipedia, the free encyclopedia

    In cryptography, the

    Advanced Encryption

    Standard (AES) is an

    encryption standard adopted by

    the U.S. government. The

    standard comprises three block

    ciphers, AES-128, AES-192 and

    AES-256, adopted from a larger

    collection originally published as

    Rijndael. Each AES cipher has

    a 128-bit block size, with key

    sizes of 128, 192 and 256 bits,

    respectively. The AES ciphers

    have been analyzed extensively

    and are now used worldwide,

    as was the case with its

    predecessor,[3]

    the Data

    Encryption Standard (DES).

    AES was announced by National

    Institute of Standards and

    Technology (NIST) as U.S. FIPS

    PUB 197 (FIPS 197) on

    November 26, 2001 after a 5-

    year standardization process in

    AES

    ArticleDiscussion

    Edit this pageHistory

    General

    Designers

    First published 1998

    Derived from

    Successors

    Certification

    Cipher detail

    128, 192 or 256 bits[1]

    128 bits[2]

    Structure

    Rounds 10, 12 or 14 (depending on key size)

    Best public cryptanalysis

    The SubBytes step, one of four stages in a round of AES

    Vincent Rijmen, Joan Daemen

    Square

    Anubis, Grand Cru

    AES winner, CRYPTREC, NESSIE, NSA

    Key sizes

    Block sizes

    Substitution-permutation network

    http://en.wikipedia.org/wiki/Main_Pagehttp://en.wikipedia.org/wiki/Portal:Contentshttp://en.wikipedia.org/wiki/Portal:Featured_contenthttp://en.wikipedia.org/wiki/Portal:Current_eventshttp://en.wikipedia.org/wiki/Special:Randomhttp://wikimediafoundation.org/wiki/Donate/Now/en?utm_source=enwiki_00&utm_medium=anon_donation_banner&utm_campaign=spontaneous_donationhttp://wikimediafoundation.org/wiki/Donate/Now/en?utm_source=enwiki_00&utm_medium=anon_donation_banner&utm_campaign=spontaneous_donationhttp://wikimediafoundation.org/wiki/Donate/Now/en?utm_source=enwiki_00&utm_medium=anon_donation_banner&utm_campaign=spontaneous_donationhttp://en.wikipedia.org/w/index.php?title=Advanced_Encryption_Standard&action=edithttp://en.wikipedia.org/w/index.php?title=Advanced_Encryption_Standard&action=historyhttp://en.wikipedia.org/wiki/Cryptographyhttp://en.wikipedia.org/wiki/Encryptionhttp://en.wikipedia.org/wiki/Federal_government_of_the_United_Stateshttp://en.wikipedia.org/wiki/Block_cipherhttp://en.wikipedia.org/wiki/Block_cipherhttp://en.wikipedia.org/wiki/Key_(cryptography)http://en.wikipedia.org/wiki/Data_Encryption_Standardhttp://en.wikipedia.org/wiki/Data_Encryption_Standardhttp://en.wikipedia.org/wiki/National_Institute_of_Standards_and_Technologyhttp://en.wikipedia.org/wiki/National_Institute_of_Standards_and_Technologyhttp://en.wikipedia.org/wiki/National_Institute_of_Standards_and_Technologyhttp://en.wikipedia.org/wiki/Federal_Information_Processing_Standardhttp://en.wikipedia.org/wiki/Talk:Advanced_Encryption_Standardhttp://en.wikipedia.org/w/index.php?title=Advanced_Encryption_Standard&action=edithttp://en.wikipedia.org/w/index.php?title=Advanced_Encryption_Standard&action=historyhttp://en.wikipedia.org/wiki/Cryptanalysishttp://en.wikipedia.org/wiki/Vincent_Rijmenhttp://en.wikipedia.org/wiki/Joan_Daemenhttp://en.wikipedia.org/wiki/Square_(cipher)http://en.wikipedia.org/wiki/Anubis_(cipher)http://en.wikipedia.org/wiki/Grand_Cru_(cipher)http://en.wikipedia.org/wiki/Advanced_Encryption_Standard_processhttp://en.wikipedia.org/wiki/CRYPTREChttp://en.wikipedia.org/wiki/NESSIEhttp://en.wikipedia.org/wiki/National_Security_Agencyhttp://en.wikipedia.org/wiki/Key_sizehttp://en.wikipedia.org/wiki/Block_size_(cryptography)http://en.wikipedia.org/wiki/Substitution-permutation_networkhttp://en.wikipedia.org/wiki/File:AES-SubBytes.svghttp://en.wikipedia.org/wiki/Substitution-permutation_networkhttp://en.wikipedia.org/wiki/Block_size_(cryptography)http://en.wikipedia.org/wiki/Key_sizehttp://en.wikipedia.org/wiki/National_Security_Agencyhttp://en.wikipedia.org/wiki/NESSIEhttp://en.wikipedia.org/wiki/CRYPTREChttp://en.wikipedia.org/wiki/Advanced_Encryption_Standard_processhttp://en.wikipedia.org/wiki/Grand_Cru_(cipher)http://en.wikipedia.org/wiki/Anubis_(cipher)http://en.wikipedia.org/wiki/Square_(cipher)http://en.wikipedia.org/wiki/Joan_Daemenhttp://en.wikipedia.org/wiki/Vincent_Rijmenhttp://en.wikipedia.org/wiki/Cryptanalysishttp://en.wikipedia.org/w/index.php?title=Advanced_Encryption_Standard&action=historyhttp://en.wikipedia.org/w/index.php?title=Advanced_Encryption_Standard&action=edithttp://en.wikipedia.org/wiki/Talk:Advanced_Encryption_Standardhttp://en.wikipedia.org/wiki/Federal_Information_Processing_Standardhttp://en.wikipedia.org/wiki/National_Institute_of_Standards_and_Technologyhttp://en.wikipedia.org/wiki/National_Institute_of_Standards_and_Technologyhttp://en.wikipedia.org/wiki/National_Institute_of_Standards_and_Technologyhttp://en.wikipedia.org/wiki/Data_Encryption_Standardhttp://en.wikipedia.org/wiki/Data_Encryption_Standardhttp://en.wikipedia.org/wiki/Key_(cryptography)http://en.wikipedia.org/wiki/Block_cipherhttp://en.wikipedia.org/wiki/Block_cipherhttp://en.wikipedia.org/wiki/Federal_government_of_the_United_Stateshttp://en.wikipedia.org/wiki/Encryptionhttp://en.wikipedia.org/wiki/Cryptographyhttp://wikimediafoundation.org/wiki/Donate/Now/en?utm_source=enwiki_00&utm_medium=anon_donation_banner&utm_campaign=spontaneous_donationhttp://en.wikipedia.org/w/index.php?title=Special:UserLogin&returnto=Advanced_Encryption_Standardhttp://en.wikipedia.org/wiki/Special:Randomhttp://en.wikipedia.org/wiki/Portal:Current_eventshttp://en.wikipedia.org/wiki/Portal:Featured_contenthttp://en.wikipedia.org/wiki/Portal:Contentshttp://en.wikipedia.org/wiki/Main_Page
  • 8/8/2019 Advanced Encryption Standard - Wikipedia, The Free Encyclopedia

    2/16

    Advanced Encryption Standard - Wikipedia, the free encyclopedia

    http://en.wikipedia.org/wiki/Advanced_Encryption_Standard (2 of 16) [8/2/2009 3:55:31 PM]

    which fifteen competing designs

    were presented and evaluated

    before Rijndael was selected as

    the most suitable (see

    Advanced Encryption Standard

    process for more details). It

    became effective as a standard May 26, 2002. As of 2009, AES is one of the most popular

    algorithms used in symmetric key cryptography.[citation needed

    ]

    It is available in many different encryption packages. AES is the first publicly accessible and

    open cipher approved by the NSA for top secret information (see Security of AES, below).

    The Rijndael cipher was developed by two Belgian cryptographers, Joan Daemen andVincent

    Rijmen, and submitted by them to the AES selection process. Rijndael is a portmanteau of the

    names of the two inventors and is pronounced [rindal].[4]

    A related-key attackcan break 256-bit AES with a complexity of

    2119, which is faster than brute force but is still infeasible. 192-bit

    AES can also be defeated in a similar manner, but at a complexity

    of 2176. 128-bit AES is not affected by this attack. A chosen-

    plaintext attackcan break 8 rounds of 192- and 256-bit AES, and 7

    rounds of 128-bit AES, although the workload is impractical at 2128

    - 2119. (Ferguson et al., 2000).

    Contents[hide]

    1 Description of the cipher

    2 Security

    3 FIPS validation

    4 Test vectors

    5 Implementations

    r 1.1 High-level description of the algorithm

    r 1.2 The SubBytes step

    r 1.3 The ShiftRows step

    r 1.4 The MixColumns step

    r 1.5 The AddRoundKey step

    r 1.6 Optimization of the cipher

    r 2.1 Side-channel attacks

    http://en.wikipedia.org/wiki/Advanced_Encryption_Standard_processhttp://en.wikipedia.org/wiki/Advanced_Encryption_Standard_processhttp://en.wikipedia.org/wiki/Algorithmhttp://en.wikipedia.org/wiki/Symmetric_key_algorithmhttp://en.wikipedia.org/wiki/Wikipedia:Citation_neededhttp://en.wikipedia.org/wiki/Cipherhttp://en.wikipedia.org/wiki/National_Security_Agencyhttp://en.wikipedia.org/wiki/Top_secrethttp://en.wikipedia.org/wiki/Cipherhttp://en.wikipedia.org/wiki/Belgiumhttp://en.wikipedia.org/wiki/Joan_Daemenhttp://en.wikipedia.org/wiki/Vincent_Rijmenhttp://en.wikipedia.org/wiki/Vincent_Rijmenhttp://en.wikipedia.org/wiki/Portmanteau_wordhttp://en.wikipedia.org/wiki/Dutch_phonologyhttp://en.wikipedia.org/wiki/Dutch_phonologyhttp://en.wikipedia.org/wiki/Dutch_phonologyhttp://en.wikipedia.org/wiki/Dutch_phonologyhttp://en.wikipedia.org/wiki/Dutch_phonologyhttp://en.wikipedia.org/wiki/Related-key_attackhttp://en.wikipedia.org/wiki/Chosen-plaintext_attackhttp://en.wikipedia.org/wiki/Chosen-plaintext_attackhttp://toggletoc%28%29/http://toggletoc%28%29/http://en.wikipedia.org/wiki/Chosen-plaintext_attackhttp://en.wikipedia.org/wiki/Chosen-plaintext_attackhttp://en.wikipedia.org/wiki/Related-key_attackhttp://en.wikipedia.org/wiki/Dutch_phonologyhttp://en.wikipedia.org/wiki/Portmanteau_wordhttp://en.wikipedia.org/wiki/Vincent_Rijmenhttp://en.wikipedia.org/wiki/Vincent_Rijmenhttp://en.wikipedia.org/wiki/Joan_Daemenhttp://en.wikipedia.org/wiki/Belgiumhttp://en.wikipedia.org/wiki/Cipherhttp://en.wikipedia.org/wiki/Top_secrethttp://en.wikipedia.org/wiki/National_Security_Agencyhttp://en.wikipedia.org/wiki/Cipherhttp://en.wikipedia.org/wiki/Wikipedia:Citation_neededhttp://en.wikipedia.org/wiki/Symmetric_key_algorithmhttp://en.wikipedia.org/wiki/Algorithmhttp://en.wikipedia.org/wiki/Advanced_Encryption_Standard_processhttp://en.wikipedia.org/wiki/Advanced_Encryption_Standard_process
  • 8/8/2019 Advanced Encryption Standard - Wikipedia, The Free Encyclopedia

    3/16

    Advanced Encryption Standard - Wikipedia, the free encyclopedia

    http://en.wikipedia.org/wiki/Advanced_Encryption_Standard (3 of 16) [8/2/2009 3:55:31 PM]

    AES is based on a design principle known as a Substitution permutation network. It is fast in

    both software and hardware,[5] is relatively easy to implement, and requires little

    memory.[citation needed

    ] Unlike its predecessor DES, AES does

    not use a Feistel network.

    AES has a fixed block size of 128 bits and a key size of 128, 192, or 256 bits, whereas Rijndael

    can be specified with block and key sizes in any multiple of 32 bits, with a minimum of 128

    bits and a maximum of 256 bits.

    Assuming one byte equals 8 bits, the fixed block size of 128 bits is 128 8 = 16 bytes. AES

    operates on a 44 array of bytes, termed the state (versions of Rijndael with a

    larger block size have additional columns in the state). Most AES calculations are done in a

    special finite field.

    The AES cipher is specified as a number of repetitions of transformation rounds that convert

    the input plain-text into the final output of cipher-text. Each round consists of several

    processing steps, including one that depends on the encryption key. A set of reverse rounds

    are applied to transform cipher-text back into the original plain-text using the same encryption

    key.

    [edit]Description of the cipher

    [edit]High-level description of the algorithm

    KeyExpansion using Rijndael's key schedule

    Initial Round

    1. AddRoundKey

    7 Notes

    8 References

    9 External links

    http://en.wikipedia.org/wiki/Substitution-permutation_networkhttp://en.wikipedia.org/wiki/Computer_softwarehttp://en.wikipedia.org/wiki/Hardwarehttp://en.wikipedia.org/wiki/Computer_memoryhttp://en.wikipedia.org/wiki/Wikipedia:Citation_neededhttp://en.wikipedia.org/wiki/Feistel_networkhttp://en.wikipedia.org/wiki/Block_size_(cryptography)http://en.wikipedia.org/wiki/Bithttp://en.wikipedia.org/wiki/Key_sizehttp://en.wikipedia.org/wiki/Bytehttp://en.wikipedia.org/wiki/Finite_field_arithmetichttp://en.wikipedia.org/w/index.php?title=Advanced_Encryption_Standard&action=edit&section=1http://en.wikipedia.org/w/index.php?title=Advanced_Encryption_Standard&action=edit&section=2http://en.wikipedia.org/wiki/Rijndael_key_schedulehttp://en.wikipedia.org/wiki/Rijndael_key_schedulehttp://en.wikipedia.org/w/index.php?title=Advanced_Encryption_Standard&action=edit&section=2http://en.wikipedia.org/w/index.php?title=Advanced_Encryption_Standard&action=edit&section=1http://en.wikipedia.org/wiki/Finite_field_arithmetichttp://en.wikipedia.org/wiki/Bytehttp://en.wikipedia.org/wiki/Key_sizehttp://en.wikipedia.org/wiki/Bithttp://en.wikipedia.org/wiki/Block_size_(cryptography)http://en.wikipedia.org/wiki/Feistel_networkhttp://en.wikipedia.org/wiki/Wikipedia:Citation_neededhttp://en.wikipedia.org/wiki/Computer_memoryhttp://en.wikipedia.org/wiki/Hardwarehttp://en.wikipedia.org/wiki/Computer_softwarehttp://en.wikipedia.org/wiki/Substitution-permutation_network
  • 8/8/2019 Advanced Encryption Standard - Wikipedia, The Free Encyclopedia

    4/16

    Advanced Encryption Standard - Wikipedia, the free encyclopedia

    http://en.wikipedia.org/wiki/Advanced_Encryption_Standard (4 of 16) [8/2/2009 3:55:31 PM]

    In the SubBytes step, each byte in

    the array is updated using an 8-bit

    substitution box, the Rijndael S-box.

    This operation provides the non-

    linearity in the cipher. The S-box

    used is derived from the

    multiplicative inverse over GF

    (2 8 ), known to have good non-

    linearity properties. To avoid attacks

    based on simple algebraic properties, the S-box is constructed by combining the inverse

    function with an invertible affine transformation. The S-box is also chosen to avoid any fixed

    Rounds

    Final Round (no MixColumns)

    [edit]The SubBytes step

    1. SubBytesa non-linear substitution step where each byte is replaced with another

    according to a lookup table.

    2. ShiftRowsa transposition step where each row of the state is shifted cyclically a

    certain number of steps.

    3. MixColumnsa mixing operation which operates on the columns of the state,

    combining the four bytes in each column

    4. AddRoundKeyeach byte of the state is combined with the round key; each round

    key is derived from the cipher key using a key schedule.

    1. SubBytes

    2. ShiftRows

    3. AddRoundKey

    In the SubBytes step, each byte in the state is

    replaced with its entry in a fixed 8-bit lookup table, S ;

    b ij = S(a ij ) .

    http://en.wikipedia.org/wiki/Substitution_boxhttp://en.wikipedia.org/wiki/Rijndael_S-boxhttp://en.wikipedia.org/wiki/Cipherhttp://en.wikipedia.org/wiki/Multiplicative_inversehttp://en.wikipedia.org/wiki/Finite_fieldhttp://en.wikipedia.org/wiki/Affine_transformationhttp://en.wikipedia.org/w/index.php?title=Advanced_Encryption_Standard&action=edit&section=3http://en.wikipedia.org/wiki/Rijndael_S-boxhttp://en.wikipedia.org/wiki/Key_schedulehttp://en.wikipedia.org/wiki/File:AES-SubBytes.svghttp://en.wikipedia.org/wiki/File:AES-SubBytes.svghttp://en.wikipedia.org/wiki/Key_schedulehttp://en.wikipedia.org/wiki/Rijndael_S-boxhttp://en.wikipedia.org/w/index.php?title=Advanced_Encryption_Standard&action=edit&section=3http://en.wikipedia.org/wiki/Affine_transformationhttp://en.wikipedia.org/wiki/Finite_fieldhttp://en.wikipedia.org/wiki/Multiplicative_inversehttp://en.wikipedia.org/wiki/Cipherhttp://en.wikipedia.org/wiki/Rijndael_S-boxhttp://en.wikipedia.org/wiki/Substitution_box
  • 8/8/2019 Advanced Encryption Standard - Wikipedia, The Free Encyclopedia

    5/16

    Advanced Encryption Standard - Wikipedia, the free encyclopedia

    http://en.wikipedia.org/wiki/Advanced_Encryption_Standard (5 of 16) [8/2/2009 3:55:31 PM]

    points (and so is a derangement), and also any opposite fixed points.

    The ShiftRows step operates on

    the rows of the state; it cyclically

    shifts the bytes in each row by a

    certain offset. For AES, the first row

    is left unchanged. Each byte of the

    second row is shifted one to the

    left. Similarly, the third and fourth

    rows are shifted by offsets of two and three respectively. For the block of size 128 bits and

    192 bits the shifting pattern is the same. In this way, each column of the output state of the

    ShiftRows step is composed of bytes from each column of the input state. (Rijndael variants

    with a larger block size have slightly different offsets). In the case of the 256-bit block, the

    first row is unchanged and the shifting for second, third and fourth row is 1 byte, 3 bytes and

    4 bytes respectively - this change only applies for the Rijndael cipher when used with a 256-bit

    block, as AES does not use 256-bit blocks.

    In the MixColumns step, the four

    bytes of each column of the state

    are combined using an invertible

    linear transformation. The

    MixColumns function takes four

    bytes as input and outputs four

    bytes, where each input byte affects

    all four output bytes. Together with

    [edit]The ShiftRows step

    [edit]The MixColumns step

    In the ShiftRows step, bytes in each row of the state

    are shifted cyclically to the left. The number of places each

    byte is shifted differs for each row.

    In the MixColumns step, each column of the state is

    multiplied with a fixed polynomial c(x) .

    http://en.wikipedia.org/wiki/Derangementhttp://en.wikipedia.org/wiki/Offset_(computer_science)http://en.wikipedia.org/wiki/Linear_transformationhttp://en.wikipedia.org/w/index.php?title=Advanced_Encryption_Standard&action=edit&section=4http://en.wikipedia.org/w/index.php?title=Advanced_Encryption_Standard&action=edit&section=5http://en.wikipedia.org/wiki/File:AES-MixColumns.svghttp://en.wikipedia.org/wiki/File:AES-ShiftRows.svghttp://en.wikipedia.org/wiki/File:AES-MixColumns.svghttp://en.wikipedia.org/wiki/File:AES-ShiftRows.svghttp://en.wikipedia.org/w/index.php?title=Advanced_Encryption_Standard&action=edit&section=5http://en.wikipedia.org/w/index.php?title=Advanced_Encryption_Standard&action=edit&section=4http://en.wikipedia.org/wiki/Diffusion_(cryptography)http://en.wikipedia.org/wiki/Linear_transformationhttp://en.wikipedia.org/wiki/Offset_(computer_science)http://en.wikipedia.org/wiki/Derangement
  • 8/8/2019 Advanced Encryption Standard - Wikipedia, The Free Encyclopedia

    6/16

    Advanced Encryption Standard - Wikipedia, the free encyclopedia

    http://en.wikipedia.org/wiki/Advanced_Encryption_Standard (6 of 16) [8/2/2009 3:55:31 PM]

    polynomial over GF (2 8 ) and is then multiplied modulo x 4 + 1 with a fixed

    polynomial c (x ) = 3x 3 + x 2 + x + 2. The MixColumns step can also be

    viewed as a multiplication by a particular MDS matrix in Finite field. This process is described

    further in the article Rijndael mix columns.

    In the AddRoundKey step, the

    subkey is combined with the state.

    For each round, a subkey is derived

    from the main key using Rijndael's

    key schedule; each subkey is the

    same size as the state. The subkey

    is added by combining each byte of

    the state with the corresponding

    byte of the subkey using bitwise

    XOR.

    On systems with 32-bit or larger words, it is possible to speed up execution of this cipher by

    combining SubBytes and ShiftRows with MixColumns, and transforming them into a

    sequence of table lookups. This requires four 256-entry 32-bit tables, which utilizes a total of

    four kilobytes (4096 bytes) of memoryone kilobyte for each table. A round can now be done

    with 16 table lookups and 12 32-bit exclusive-or operations, followed by four 32-bit exclusive-

    or operations in the AddRoundKey step.[6]

    If the resulting four kilobyte table size is too large for a given target platform, the table lookup

    operation can be performed with a single 256-entry 32-bit table by the use of circular rotates.

    [edit]The AddRoundKey step

    [edit]Optimization of the

    cipher

    In the AddRoundKey step, each byte of the state is

    combined with a byte of the round subkey using the XOR

    operation ().

    http://en.wikipedia.org/wiki/MDS_matrixhttp://en.wikipedia.org/wiki/Finite_fieldhttp://en.wikipedia.org/wiki/Rijndael_mix_columnshttp://en.wikipedia.org/wiki/Key_(cryptography)http://en.wikipedia.org/wiki/Rijndael_key_schedulehttp://en.wikipedia.org/wiki/Rijndael_key_schedulehttp://en.wikipedia.org/wiki/Exclusive_orhttp://en.wikipedia.org/w/index.php?title=Advanced_Encryption_Standard&action=edit&section=6http://en.wikipedia.org/w/index.php?title=Advanced_Encryption_Standard&action=edit&section=7http://en.wikipedia.org/wiki/Exclusive_orhttp://en.wikipedia.org/wiki/File:AES-AddRoundKey.svghttp://en.wikipedia.org/wiki/Exclusive_orhttp://en.wikipedia.org/wiki/File:AES-AddRoundKey.svghttp://en.wikipedia.org/w/index.php?title=Advanced_Encryption_Standard&action=edit&section=7http://en.wikipedia.org/w/index.php?title=Advanced_Encryption_Standard&action=edit&section=6http://en.wikipedia.org/wiki/Exclusive_orhttp://en.wikipedia.org/wiki/Rijndael_key_schedulehttp://en.wikipedia.org/wiki/Rijndael_key_schedulehttp://en.wikipedia.org/wiki/Key_(cryptography)http://en.wikipedia.org/wiki/Rijndael_mix_columnshttp://en.wikipedia.org/wiki/Finite_fieldhttp://en.wikipedia.org/wiki/MDS_matrix
  • 8/8/2019 Advanced Encryption Standard - Wikipedia, The Free Encyclopedia

    7/16

    Advanced Encryption Standard - Wikipedia, the free encyclopedia

    http://en.wikipedia.org/wiki/Advanced_Encryption_Standard (7 of 16) [8/2/2009 3:55:31 PM]

    Using a byte-oriented approach it is possible to combine the SubBytes, ShiftRows, and

    MixColumns steps into a single round operation.

    Until July 1, 2009, the only successful published attacks against the full AES were side-channel

    attacks on specific implementations. The National Security Agency (NSA) reviewed all the AES

    finalists, including Rijndael, and stated that all of them were secure enough for US

    Government non-classified data. In June 2003, the US Government announced that AES may

    be used to protect classified information:

    AES has 10 rounds for 128-bit keys, 12 rounds for 192-bit keys, and 14 rounds for 256-bit

    keys. By 2006, the best known attacks were on 7 rounds for 128-bit keys, 8 rounds for 192-bit

    keys, and 9 rounds for 256-bit keys.[8]

    For cryptographers, a cryptographic "break" is anything faster than an exhaustive search.

    Thus, an XSL attackagainst a 128-bit-key AES requiring 2100 operations (compared to 2128

    possible keys) would be considered a break. The largest successful publicly-known brute force

    attackhas been against a 64-bit RC5 key by distributed.net.

    Unlike most other block ciphers, AES has a very neat algebraic description.[9]

    In 2002, a

    theoretical attack, termed the "XSL attack", was announced by Nicolas Courtois and Josef

    Pieprzyk, purporting to show a weakness in the AES algorithm due to its simple description.[10]

    Since then, other papers have shown that the attack as originally presented is unworkable;

    see XSL attack on block ciphers.

    [edit]Security

    The design and strength of all key lengths of the AES algorithm (i.e., 128, 192 and 256)

    are sufficient to protect classified information up to the SECRET level. TOP SECRET

    information will require use of either the 192 or 256 key lengths. The implementation of

    AES in products intended to protect national security systems and/or information must be

    reviewed and certified by NSA prior to their acquisition and use."[7]

    http://en.wikipedia.org/wiki/Side-channel_attackhttp://en.wikipedia.org/wiki/Side-channel_attackhttp://en.wikipedia.org/wiki/National_Security_Agencyhttp://en.wikipedia.org/wiki/US_Governmenthttp://en.wikipedia.org/wiki/US_Governmenthttp://en.wikipedia.org/wiki/Classified_informationhttp://en.wikipedia.org/wiki/Cryptanalysishttp://en.wikipedia.org/wiki/Brute_force_attackhttp://en.wikipedia.org/wiki/XSL_attackhttp://en.wikipedia.org/wiki/Brute_force_attackhttp://en.wikipedia.org/wiki/Brute_force_attackhttp://en.wikipedia.org/wiki/RC5http://en.wikipedia.org/wiki/Distributed.nethttp://en.wikipedia.org/wiki/Algebrahttp://en.wikipedia.org/wiki/Nicolas_Courtoishttp://en.wikipedia.org/wiki/Josef_Pieprzykhttp://en.wikipedia.org/wiki/Josef_Pieprzykhttp://en.wikipedia.org/wiki/XSL_attack#Application_to_block_ciphershttp://en.wikipedia.org/w/index.php?title=Advanced_Encryption_Standard&action=edit&section=8http://en.wikipedia.org/w/index.php?title=Advanced_Encryption_Standard&action=edit&section=8http://en.wikipedia.org/wiki/XSL_attack#Application_to_block_ciphershttp://en.wikipedia.org/wiki/Josef_Pieprzykhttp://en.wikipedia.org/wiki/Josef_Pieprzykhttp://en.wikipedia.org/wiki/Nicolas_Courtoishttp://en.wikipedia.org/wiki/Algebrahttp://en.wikipedia.org/wiki/Distributed.nethttp://en.wikipedia.org/wiki/RC5http://en.wikipedia.org/wiki/Brute_force_attackhttp://en.wikipedia.org/wiki/Brute_force_attackhttp://en.wikipedia.org/wiki/XSL_attackhttp://en.wikipedia.org/wiki/Brute_force_attackhttp://en.wikipedia.org/wiki/Cryptanalysishttp://en.wikipedia.org/wiki/Classified_informationhttp://en.wikipedia.org/wiki/US_Governmenthttp://en.wikipedia.org/wiki/US_Governmenthttp://en.wikipedia.org/wiki/National_Security_Agencyhttp://en.wikipedia.org/wiki/Side-channel_attackhttp://en.wikipedia.org/wiki/Side-channel_attack
  • 8/8/2019 Advanced Encryption Standard - Wikipedia, The Free Encyclopedia

    8/16

    Advanced Encryption Standard - Wikipedia, the free encyclopedia

    http://en.wikipedia.org/wiki/Advanced_Encryption_Standard (8 of 16) [8/2/2009 3:55:31 PM]

    During the AES process, developers of competing algorithms wrote of Rijndael, "...we are

    concerned about [its] use...in security-critical applications."[11] However, at the end of the AES

    process, Bruce Schneier, a developer of the competing algorithm Twofish, wrote that while he

    thought successful academic attacks on Rijndael would be developed someday, "I do not

    believe that anyone will ever discover an attack that will allow someone to read Rijndael

    traffic."[12]

    On July 1, 2009, Bruce Schneier blogged about a related-key attack on the 192-bit and 256-bit

    versions of AES discovered by Alex B iryukov and Dmitry Khovratovich; the related key attack

    on the 256-bit version of AES exploits AES' somewhat simple key schedule and has a

    complexity of 2119. This is a follow-up to an attack discovered earlier in 2009 by Alex Biryukov,

    Dmitry Khovratovich, and Ivica Nikolic, with a complexity of 296 for one out of every 235 keys.

    Another attack was blogged by Bruce Schneier on July 30, 2009. This new attack, by Alex

    Biryukov, Orr Dunkelman, Nathan Keller, Dmitry Khovratovich, and Adi Shamir, is against AES-

    256 that uses only two related keys and 239 time to recover the complete 256-bit key of a 9-

    round version, or 245 time for a 10-round version with a stronger type of related subkey

    attack, or 270 time for a 11-round version. 256-bit AES uses 14 rounds, so these attacks aren't

    effective against full AES, but Schneier suggests doubling the rounds of all three version of

    AES.

    In April 2005, D.J. Bernstein announced a cache-timing attack that he used to break a custom

    server that used OpenSSL's AES encryption.[13]

    The custom server was designed to give out

    [edit]Side-channel attacks

    Side-channel attacks do not attack the underlying cipher and so have nothing to do with its

    security as described here, but attack implementations of the cipher on systems which

    inadvertently leak data. There are several such known attacks on certain implementations of

    AES.

    http://en.wikipedia.org/wiki/Bruce_Schneierhttp://en.wikipedia.org/wiki/Twofishhttp://www.schneier.com/blog/archives/2009/07/new_attack_on_a.htmlhttp://www.schneier.com/blog/archives/2009/07/another_new_aes.htmlhttp://en.wikipedia.org/wiki/Daniel_J._Bernsteinhttp://en.wikipedia.org/wiki/OpenSSLhttp://en.wikipedia.org/w/index.php?title=Advanced_Encryption_Standard&action=edit&section=9http://en.wikipedia.org/wiki/Side_channel_attackhttp://en.wikipedia.org/wiki/Side_channel_attackhttp://en.wikipedia.org/w/index.php?title=Advanced_Encryption_Standard&action=edit&section=9http://en.wikipedia.org/wiki/OpenSSLhttp://en.wikipedia.org/wiki/Daniel_J._Bernsteinhttp://www.schneier.com/blog/archives/2009/07/another_new_aes.htmlhttp://www.schneier.com/blog/archives/2009/07/new_attack_on_a.htmlhttp://en.wikipedia.org/wiki/Twofishhttp://en.wikipedia.org/wiki/Bruce_Schneier
  • 8/8/2019 Advanced Encryption Standard - Wikipedia, The Free Encyclopedia

    9/16

    Advanced Encryption Standard - Wikipedia, the free encyclopedia

    http://en.wikipedia.org/wiki/Advanced_Encryption_Standard (9 of 16) [8/2/2009 3:55:31 PM]

    taken by the encryption operation), and the attack required over 200 million chosen plaintexts.

    Bruce Schneier called the research a "nice timing attack."[14]

    In October 2005, Dag Arne Osvik,Adi Shamir and Eran Tromer presented a paper

    demonstrating several cache-timing attacks against AES.[15] One attack was able to obtain an

    entire AES key after only 800 operations triggering encryptions, in a total of 65 milliseconds.

    This attack requires the attacker to be able to run programs on the same system that is

    performing AES.

    Tadayoshi Kohno wrote a paper entitled "Attacking and Repairing the WinZip Encryption

    Scheme"[16]

    showing possible attacks against the WinZip implementation (the zip archive's

    metadata isn't encrypted).

    The Cryptographic Module Validation

    Program (CMVP) is operated jointly by

    the United States Government's

    National Institute of Standards and

    Technology (NIST) Computer Security

    Division and the Communications

    Security Establishment (CSE) of the

    Government of Canada. The use of

    validated cryptographic modules is

    required by the United States Government for all unclassified uses of cryptography. The

    Government of Canada also recommends the use ofFIPS 140 validated cryptographic modules

    in unclassified applications of its departments.

    Although NIST publication 197 ("FIPS 197") is the unique document that covers the AES

    algorithm, vendors typically approach the CMVP under FIPS 140 and ask to have several

    [edit]

    FIPS validation

    AES-CBC vs AES-CFB in time trials with a 128-bit

    block.

    f

    http://en.wikipedia.org/wiki/Bruce_Schneierhttp://en.wikipedia.org/wiki/Adi_Shamirhttp://en.wikipedia.org/wiki/WinZiphttp://en.wikipedia.org/wiki/CMVPhttp://en.wikipedia.org/wiki/CMVPhttp://en.wikipedia.org/wiki/National_Institute_of_Standards_and_Technologyhttp://en.wikipedia.org/wiki/National_Institute_of_Standards_and_Technologyhttp://en.wikipedia.org/wiki/Communications_Security_Establishmenthttp://en.wikipedia.org/wiki/Communications_Security_Establishmenthttp://en.wikipedia.org/wiki/FIPS_140http://en.wikipedia.org/w/index.php?title=Advanced_Encryption_Standard&action=edit&section=10http://en.wikipedia.org/wiki/File:Cbccfb.jpghttp://en.wikipedia.org/wiki/File:Cbccfb.jpghttp://en.wikipedia.org/w/index.php?title=Advanced_Encryption_Standard&action=edit&section=10http://en.wikipedia.org/wiki/FIPS_140http://en.wikipedia.org/wiki/Communications_Security_Establishmenthttp://en.wikipedia.org/wiki/Communications_Security_Establishmenthttp://en.wikipedia.org/wiki/National_Institute_of_Standards_and_Technologyhttp://en.wikipedia.org/wiki/National_Institute_of_Standards_and_Technologyhttp://en.wikipedia.org/wiki/CMVPhttp://en.wikipedia.org/wiki/CMVPhttp://en.wikipedia.org/wiki/WinZiphttp://en.wikipedia.org/wiki/Adi_Shamirhttp://en.wikipedia.org/wiki/Bruce_Schneier
  • 8/8/2019 Advanced Encryption Standard - Wikipedia, The Free Encyclopedia

    10/16

    Advanced Encryption Standard - Wikipedia, the free encyclopedia

    http://en.wikipedia.org/wiki/Advanced_Encryption_Standard (10 of 16) [8/2/2009 3:55:31 PM]

    algorithms (such as Triple DES or SHA1) validated at the same time. Therefore, it is rare to

    find cryptographic modules that are uniquely FIPS 197 validated and NIST itself does not

    generally take the time to list FIPS 197 validated modules separately on its public web site.

    Instead, FIPS 197 validation is typically just listed as an "FIPS approved: AES" notation (with a

    specific FIPS 197 certificate number) in the current list of FIPS 140 validated cryptographic

    modules.

    FIPS validation is challenging to achieve both technically and fiscally. There is a standardized

    battery of tests as well as an element of source code review that must be passed over a

    period of several days. The cost to perform these tests through an approved laboratory can be

    significant (e.g., well over $10,000 US) and does not include the time it takes to write, test,

    document and prepare a module for validation. After validation, modules must be resubmitted

    and reevaluated if they are changed in any way.

    Test vectors are a set of known ciphers for a given input and key. For example, for the 128-bit

    key "00010203050607080A0B0C0D0F101112" (16 bytes represented as two hexadecimal

    characters per byte), and an input "506812A45F08C889B97F5980038B8359" the AES-128

    cipher output should be "D8F532538289EF7D06B506A4FD5BE9C9". Following are some more

    test vectors:

    Assume that all tests use this input "4EC137A426DABF8AA0BEB8BC0C2B89D6"

    Ciphered output "D9B65D1232BA0199CDBD487B2A1FD646", deciphered output

    "9570C34363565B393503A001C0E23B65"

    Ciphered output "B18BB3E7E10732BE1358443A504DBB49", deciphered output

    "29DFD75B85CEE4DE6E26A808CDC2C9C3"

    [edit]Test vectors

    AES-128 key "95A8EE8E89979B9EFDCBC6EB9797528D"

    AES-192 key "95A8EE8E89979B9EFDCBC6EB9797528D432DC26061553818"

    Ad d E ti St d d Wiki di th f l di

    http://en.wikipedia.org/wiki/Triple_DEShttp://en.wikipedia.org/wiki/SHA1http://en.wikipedia.org/wiki/Hexadecimalhttp://en.wikipedia.org/w/index.php?title=Advanced_Encryption_Standard&action=edit&section=11http://en.wikipedia.org/w/index.php?title=Advanced_Encryption_Standard&action=edit&section=11http://en.wikipedia.org/wiki/Hexadecimalhttp://en.wikipedia.org/wiki/SHA1http://en.wikipedia.org/wiki/Triple_DES
  • 8/8/2019 Advanced Encryption Standard - Wikipedia, The Free Encyclopedia

    11/16

    Advanced Encryption Standard - Wikipedia, the free encyclopedia

    http://en.wikipedia.org/wiki/Advanced_Encryption_Standard (11 of 16) [8/2/2009 3:55:31 PM]

    Ciphered output "2F9CFDDBFFCDE6B9F37EF8E40D512CF4", deciphered output

    "110A3545CE49B84BBB7B35236108FA6E"

    Main article: AES

    implementations

    AES-256 key

    "95A8EE8E89979B9EFDCBC6EB9797528D432DC26061553818EA635EC5D5A7727E"

    [edit]Implementations

    [edit]See also

    [edit]Notes

    Advanced Encryption Standard process

    AES instruction set for Intel andAMDmicroprocessors

    Data Encryption Standard (DES) - AES has replaced this standard

    Disk encryption

    Triple DES - AES has replaced this standard

    Whirlpool - hash function also co-created by Vincent Rijmen

    1. ^ Key sizes of 128, 160, 192, 224, and 256 bits are supported by the Rijndael algorithm, but

    only the 128, 192, and 256-bit key sizes are specified in the AES standard.

    2. ^ Block sizes of 128, 160, 192, 224, and 256 bits are supported by the Rijndael algorithm, but

    only the 128-bit block size is specified in the AES standard.

    3. ^ "NIST reports measurable success of Advanced Encryption Standard". http://www.findarticles.

    com/p/articles/mi_m0IKZ/is_3_107?pnum=2&opg=90984479.

    4. ^ "'Rijndael' pronunciation". http://rijndael.info/audio/rijndael_pronunciation.wav.

    5. ^ Bruce Schneier, John Kelsey, Doug Whiting, David Wagner, Chris Hall, Niels Ferguson,

    Tadayoshi Kohno, Mike Stay (May 2000). "The Twofish Teams Final Comments on AES

    Selection". http://www.schneier.com/paper-twofish-final.pdf.

    Advanced Encryption Standard Wikipedia the free encyclopedia

    http://en.wikipedia.org/wiki/AES_implementationshttp://en.wikipedia.org/wiki/AES_implementationshttp://en.wikipedia.org/w/index.php?title=Advanced_Encryption_Standard&action=edit&section=12http://en.wikipedia.org/w/index.php?title=Advanced_Encryption_Standard&action=edit&section=13http://en.wikipedia.org/w/index.php?title=Advanced_Encryption_Standard&action=edit&section=14http://en.wikipedia.org/wiki/Advanced_Encryption_Standard_processhttp://en.wikipedia.org/wiki/AES_instruction_sethttp://en.wikipedia.org/wiki/Intel_Corporationhttp://en.wikipedia.org/wiki/Advanced_Micro_Deviceshttp://en.wikipedia.org/wiki/Microprocessorhttp://en.wikipedia.org/wiki/Data_Encryption_Standardhttp://en.wikipedia.org/wiki/Disk_encryptionhttp://en.wikipedia.org/wiki/Triple_DEShttp://en.wikipedia.org/wiki/Whirlpool_(cryptography)http://www.findarticles.com/p/articles/mi_m0IKZ/is_3_107?pnum=2&opg=90984479http://www.findarticles.com/p/articles/mi_m0IKZ/is_3_107?pnum=2&opg=90984479http://www.findarticles.com/p/articles/mi_m0IKZ/is_3_107?pnum=2&opg=90984479http://rijndael.info/audio/rijndael_pronunciation.wavhttp://rijndael.info/audio/rijndael_pronunciation.wavhttp://www.schneier.com/paper-twofish-final.pdfhttp://www.schneier.com/paper-twofish-final.pdfhttp://www.schneier.com/paper-twofish-final.pdfhttp://www.schneier.com/paper-twofish-final.pdfhttp://www.schneier.com/paper-twofish-final.pdfhttp://www.schneier.com/paper-twofish-final.pdfhttp://www.schneier.com/paper-twofish-final.pdfhttp://www.schneier.com/paper-twofish-final.pdfhttp://rijndael.info/audio/rijndael_pronunciation.wavhttp://rijndael.info/audio/rijndael_pronunciation.wavhttp://www.findarticles.com/p/articles/mi_m0IKZ/is_3_107?pnum=2&opg=90984479http://www.findarticles.com/p/articles/mi_m0IKZ/is_3_107?pnum=2&opg=90984479http://www.findarticles.com/p/articles/mi_m0IKZ/is_3_107?pnum=2&opg=90984479http://en.wikipedia.org/wiki/Whirlpool_(cryptography)http://en.wikipedia.org/wiki/Triple_DEShttp://en.wikipedia.org/wiki/Disk_encryptionhttp://en.wikipedia.org/wiki/Data_Encryption_Standardhttp://en.wikipedia.org/wiki/Microprocessorhttp://en.wikipedia.org/wiki/Advanced_Micro_Deviceshttp://en.wikipedia.org/wiki/Intel_Corporationhttp://en.wikipedia.org/wiki/AES_instruction_sethttp://en.wikipedia.org/wiki/Advanced_Encryption_Standard_processhttp://en.wikipedia.org/w/index.php?title=Advanced_Encryption_Standard&action=edit&section=14http://en.wikipedia.org/w/index.php?title=Advanced_Encryption_Standard&action=edit&section=13http://en.wikipedia.org/w/index.php?title=Advanced_Encryption_Standard&action=edit&section=12http://en.wikipedia.org/wiki/AES_implementationshttp://en.wikipedia.org/wiki/AES_implementations
  • 8/8/2019 Advanced Encryption Standard - Wikipedia, The Free Encyclopedia

    12/16

    Advanced Encryption Standard - Wikipedia, the free encyclopedia

    http://en.wikipedia.org/wiki/Advanced_Encryption_Standard (12 of 16) [8/2/2009 3:55:31 PM]

    [edit]References

    6. ^"Efficient software implementation of AES on 32-bit platforms". Lecture Notes in Computer

    Science: 2523. 2003

    7. ^ Lynn Hathaway (June 2003). "National Policy on the Use of the Advanced Encryption

    Standard (AES) to Protect National Security Systems and National Security Information" (PDF).

    http://www.cnss.gov/Assets/pdf/cnssp_15_fs.pdf. Retrieved on 2008-11-02.

    8. ^John Kelsey, Stefan Lucks, Bruce Schneier, Mike Stay, David Wagner, and Doug Whiting,

    Improved Cryptanalysis of

    Rijndael , Fast Software Encryption, 2000 pp213230 [1]

    9. ^ "Sean Murphy". University of London. http://www.isg.rhul.ac.uk/~sean/. Retrieved on 2008-

    11-02.

    10. ^ Bruce Schneier. "AES News, Crypto-Gram Newsletter, September 15, 2002". http://www.

    schneier.com/crypto-gram-0209.html. Retrieved on 2007-07-27.

    11. ^Niels Ferguson, Richard Schroeppel, Doug Whiting (2001). "A simple algebraic representation

    of Rijndael" (PDF/PostScript). Proceedings ofSelected Areas in Cryptography, 2001, Lecture

    Notes in Computer Science. Springer-Verlag . pp. pp. 103111.

    12. ^ Bruce Schneier,AES Announced, October 15, 2000

    13. ^ "Index of formal scientific papers". Cr.yp.to. http://cr.yp.to/papers.html#cachetiming.

    Retrieved on 2008-11-02.

    14. ^ Bruce Schneier. "AES Timing Attack". http://www.schneier.com/blog/archives/2005/05/

    aes_timing_atta_1.html. Retrieved on 2007-03-17.

    15. ^ Dag Arne Osvik1 (2005-11-20) (PDF). Cache Attacks

    and Countermeasures:

    the Case of AES . http://www.wisdom.weizmann.ac.il/

    ~tromer/papers/cache.pdf. Retrieved on 2008-11-02.

    16. ^ Tadayoshi Kohno (PDF).Attacking and

    Repairing the WinZip

    Encryption Scheme . http://www.cs.washington.edu/

    homes/yoshi/papers/WinZip/winzip.pdf. Retrieved on 2008-11-02.

    Advanced Encryption Standard Wikipedia the free encyclopedia

    http://en.wikipedia.org/w/index.php?title=Advanced_Encryption_Standard&action=edit&section=15http://www.springerlink.com/index/UVX5NQGNN55VK199.pdfhttp://www.cnss.gov/Assets/pdf/cnssp_15_fs.pdfhttp://www.cnss.gov/Assets/pdf/cnssp_15_fs.pdfhttp://www.cnss.gov/Assets/pdf/cnssp_15_fs.pdfhttp://en.wikipedia.org/wiki/John_Kelsey_(cryptanalyst)http://en.wikipedia.org/wiki/Stefan_Luckshttp://en.wikipedia.org/wiki/Bruce_Schneierhttp://en.wikipedia.org/w/index.php?title=Mike_Stay&action=edit&redlink=1http://en.wikipedia.org/wiki/David_Wagnerhttp://en.wikipedia.org/w/index.php?title=Doug_Whiting&action=edit&redlink=1http://en.wikipedia.org/wiki/Fast_Software_Encryptionhttp://www.schneier.com/paper-rijndael.htmlhttp://www.isg.rhul.ac.uk/~sean/http://www.isg.rhul.ac.uk/~sean/http://www.schneier.com/crypto-gram-0209.htmlhttp://www.schneier.com/crypto-gram-0209.htmlhttp://www.schneier.com/crypto-gram-0209.htmlhttp://en.wikipedia.org/wiki/Niels_Fergusonhttp://en.wikipedia.org/wiki/Richard_Schroeppelhttp://www.macfergus.com/pub/rdalgeq.htmlhttp://www.macfergus.com/pub/rdalgeq.htmlhttp://en.wikipedia.org/wiki/PostScripthttp://en.wikipedia.org/wiki/Selected_Areas_in_Cryptographyhttp://en.wikipedia.org/wiki/Springer-Verlaghttp://www.schneier.com/crypto-gram-0010.htmlhttp://cr.yp.to/papers.html#cachetiminghttp://cr.yp.to/papers.html#cachetiminghttp://www.schneier.com/blog/archives/2005/05/aes_timing_atta_1.htmlhttp://www.schneier.com/blog/archives/2005/05/aes_timing_atta_1.htmlhttp://www.schneier.com/blog/archives/2005/05/aes_timing_atta_1.htmlhttp://www.wisdom.weizmann.ac.il/~tromer/papers/cache.pdfhttp://www.wisdom.weizmann.ac.il/~tromer/papers/cache.pdfhttp://www.wisdom.weizmann.ac.il/~tromer/papers/cache.pdfhttp://www.wisdom.weizmann.ac.il/~tromer/papers/cache.pdfhttp://www.wisdom.weizmann.ac.il/~tromer/papers/cache.pdfhttp://www.cs.washington.edu/homes/yoshi/papers/WinZip/winzip.pdfhttp://www.cs.washington.edu/homes/yoshi/papers/WinZip/winzip.pdfhttp://www.cs.washington.edu/homes/yoshi/papers/WinZip/winzip.pdfhttp://www.cs.washington.edu/homes/yoshi/papers/WinZip/winzip.pdfhttp://www.cs.washington.edu/homes/yoshi/papers/WinZip/winzip.pdfhttp://www.cs.washington.edu/homes/yoshi/papers/WinZip/winzip.pdfhttp://www.cs.washington.edu/homes/yoshi/papers/WinZip/winzip.pdfhttp://www.cs.washington.edu/homes/yoshi/papers/WinZip/winzip.pdfhttp://www.cs.washington.edu/homes/yoshi/papers/WinZip/winzip.pdfhttp://www.cs.washington.edu/homes/yoshi/papers/WinZip/winzip.pdfhttp://www.wisdom.weizmann.ac.il/~tromer/papers/cache.pdfhttp://www.wisdom.weizmann.ac.il/~tromer/papers/cache.pdfhttp://www.wisdom.weizmann.ac.il/~tromer/papers/cache.pdfhttp://www.wisdom.weizmann.ac.il/~tromer/papers/cache.pdfhttp://www.wisdom.weizmann.ac.il/~tromer/papers/cache.pdfhttp://www.schneier.com/blog/archives/2005/05/aes_timing_atta_1.htmlhttp://www.schneier.com/blog/archives/2005/05/aes_timing_atta_1.htmlhttp://www.schneier.com/blog/archives/2005/05/aes_timing_atta_1.htmlhttp://cr.yp.to/papers.html#cachetiminghttp://cr.yp.to/papers.html#cachetiminghttp://www.schneier.com/crypto-gram-0010.htmlhttp://en.wikipedia.org/wiki/Springer-Verlaghttp://en.wikipedia.org/wiki/Selected_Areas_in_Cryptographyhttp://en.wikipedia.org/wiki/PostScripthttp://www.macfergus.com/pub/rdalgeq.htmlhttp://www.macfergus.com/pub/rdalgeq.htmlhttp://en.wikipedia.org/wiki/Richard_Schroeppelhttp://en.wikipedia.org/wiki/Niels_Fergusonhttp://www.schneier.com/crypto-gram-0209.htmlhttp://www.schneier.com/crypto-gram-0209.htmlhttp://www.schneier.com/crypto-gram-0209.htmlhttp://www.isg.rhul.ac.uk/~sean/http://www.isg.rhul.ac.uk/~sean/http://www.schneier.com/paper-rijndael.htmlhttp://en.wikipedia.org/wiki/Fast_Software_Encryptionhttp://en.wikipedia.org/w/index.php?title=Doug_Whiting&action=edit&redlink=1http://en.wikipedia.org/wiki/David_Wagnerhttp://en.wikipedia.org/w/index.php?title=Mike_Stay&action=edit&redlink=1http://en.wikipedia.org/wiki/Bruce_Schneierhttp://en.wikipedia.org/wiki/Stefan_Luckshttp://en.wikipedia.org/wiki/John_Kelsey_(cryptanalyst)http://www.cnss.gov/Assets/pdf/cnssp_15_fs.pdfhttp://www.cnss.gov/Assets/pdf/cnssp_15_fs.pdfhttp://www.cnss.gov/Assets/pdf/cnssp_15_fs.pdfhttp://www.springerlink.com/index/UVX5NQGNN55VK199.pdfhttp://en.wikipedia.org/w/index.php?title=Advanced_Encryption_Standard&action=edit&section=15
  • 8/8/2019 Advanced Encryption Standard - Wikipedia, The Free Encyclopedia

    13/16

    Advanced Encryption Standard - Wikipedia, the free encyclopedia

    http://en.wikipedia.org/wiki/Advanced_Encryption_Standard (13 of 16) [8/2/2009 3:55:31 PM]

    Nicolas Courtois, Josef Pieprzyk, "Cryptanalysis of Block Ciphers with Overdefined Systems

    of Equations". pp267287,ASIACRYPT 2002.

    Joan Daemen and Vincent Rijmen, "The Design of Rijndael: AES - The Advanced

    Encryption Standard." Springer-Verlag, 2002. ISBN 3-540-42580-2.

    [edit]External links

    FIPS PUB 197: the official AES standard (PDF file)

    AES algorithm archive information - (old, unmaintained)

    Animation of the AES encryption process

    Common algorithms

    Less common algorithms

    Other algorithms

    Block ciphers

    AES Blowfish DES Triple DES Serpent Twofish

    CAST-128 DES-X IDEA RC2 RC5 SEED SkipjackTEA XTEA

    3-Way ABC Akelarre Anubis ARIA BaseKing BassOmatic

    BATON BEAR and LION Camellia CAST-256 CIKS-1

    CIPHERUNICORN-A CIPHERUNICORN-E CLEFIA CMEA Cobra

    COCONUT98 Crab Cryptomeria/C2 CRYPTON CS-Cipher DEAL

    DFC E2 FEAL FEA-M FROG G-DES GOST Grand Cru

    Hasty Pudding cipher Hierocrypt ICE IDEA NXT

    Intel Cascade Cipher Iraqi KASUMI KeeLoq KHAZAD

    Khufu and Khafre KN-Cipher Ladder-DES Libelle LOKI97

    LOKI89/91 Lucifer M6 M8 MacGuffin Madryga MAGENTA

    MARS Mercy MESH MISTY1 MMB MULTI2 MultiSwap

    New Data Seal NewDES Nimbus NOEKEON NUSH Q RC6

    REDOC Red Pike S-1 SAFERSAVILLE SC2000 SHACAL

    SHARKSMS4 Spectr-H64 Square SXAL/MBAL Threefish

    Treyfer UES Xenon xmx XXTEA Zodiac

    vde

    Advanced Encryption Standard - Wikipedia the free encyclopedia

    http://en.wikipedia.org/wiki/ASIACRYPThttp://en.wikipedia.org/wiki/Special:BookSources/3540425802http://en.wikipedia.org/w/index.php?title=Advanced_Encryption_Standard&action=edit&section=16http://www.csrc.nist.gov/publications/fips/fips197/fips-197.pdfhttp://en.wikipedia.org/wiki/Portable_Document_Formathttp://csrc.nist.gov/archive/aes/rijndael/wsdindex.htmlhttp://www.cs.bc.edu/~straubin/cs381-05/blockciphers/rijndael_ingles2004.swfhttp://en.wikipedia.org/wiki/Block_cipherhttp://en.wikipedia.org/wiki/Blowfish_(cipher)http://en.wikipedia.org/wiki/Data_Encryption_Standardhttp://en.wikipedia.org/wiki/Triple_DEShttp://en.wikipedia.org/wiki/Serpent_(cipher)http://en.wikipedia.org/wiki/Twofishhttp://en.wikipedia.org/wiki/CAST-128http://en.wikipedia.org/wiki/DES-Xhttp://en.wikipedia.org/wiki/International_Data_Encryption_Algorithmhttp://en.wikipedia.org/wiki/RC2http://en.wikipedia.org/wiki/RC5http://en.wikipedia.org/wiki/SEEDhttp://en.wikipedia.org/wiki/Skipjack_(cipher)http://en.wikipedia.org/wiki/Tiny_Encryption_Algorithmhttp://en.wikipedia.org/wiki/XTEAhttp://en.wikipedia.org/wiki/3-Wayhttp://en.wikipedia.org/wiki/ABC_(block_cipher)http://en.wikipedia.org/wiki/Akelarre_(cipher)http://en.wikipedia.org/wiki/Anubis_(cipher)http://en.wikipedia.org/wiki/ARIA_(cipher)http://en.wikipedia.org/wiki/BaseKinghttp://en.wikipedia.org/wiki/BassOmatichttp://en.wikipedia.org/wiki/BATONhttp://en.wikipedia.org/wiki/BEAR_and_LION_ciphershttp://en.wikipedia.org/wiki/Camellia_(cipher)http://en.wikipedia.org/wiki/CAST-256http://en.wikipedia.org/wiki/CIKS-1http://en.wikipedia.org/wiki/CIPHERUNICORN-Ahttp://en.wikipedia.org/wiki/CIPHERUNICORN-Ehttp://en.wikipedia.org/wiki/CLEFIAhttp://en.wikipedia.org/wiki/Cellular_Message_Encryption_Algorithmhttp://en.wikipedia.org/wiki/Cobra_ciphershttp://en.wikipedia.org/wiki/COCONUT98http://en.wikipedia.org/wiki/Crab_(cipher)http://en.wikipedia.org/wiki/Cryptomeria_cipherhttp://en.wikipedia.org/wiki/CRYPTONhttp://en.wikipedia.org/wiki/CS-Cipherhttp://en.wikipedia.org/wiki/DEALhttp://en.wikipedia.org/wiki/DFC_(cipher)http://en.wikipedia.org/wiki/E2_(cipher)http://en.wikipedia.org/wiki/FEALhttp://en.wikipedia.org/wiki/FEA-Mhttp://en.wikipedia.org/wiki/FROGhttp://en.wikipedia.org/wiki/G-DEShttp://en.wikipedia.org/wiki/GOST_(block_cipher)http://en.wikipedia.org/wiki/Grand_Cru_(cipher)http://en.wikipedia.org/wiki/Hasty_Pudding_cipherhttp://en.wikipedia.org/wiki/Hierocrypthttp://en.wikipedia.org/wiki/ICE_(cipher)http://en.wikipedia.org/wiki/Idea_NXThttp://en.wikipedia.org/wiki/Intel_Cascade_Cipherhttp://en.wikipedia.org/wiki/Iraqi_block_cipherhttp://en.wikipedia.org/wiki/KASUMI_(block_cipher)http://en.wikipedia.org/wiki/KeeLoqhttp://en.wikipedia.org/wiki/KHAZADhttp://en.wikipedia.org/wiki/Khufu_and_Khafrehttp://en.wikipedia.org/wiki/KN-Cipherhttp://en.wikipedia.org/wiki/Ladder-DEShttp://en.wikipedia.org/wiki/Libelle_(cipher)http://en.wikipedia.org/wiki/LOKI97http://en.wikipedia.org/wiki/LOKIhttp://en.wikipedia.org/wiki/Lucifer_(cipher)http://en.wikipedia.org/wiki/M6_(cipher)http://en.wikipedia.org/wiki/M8_(cipher)http://en.wikipedia.org/wiki/MacGuffin_(cipher)http://en.wikipedia.org/wiki/Madrygahttp://en.wikipedia.org/wiki/MAGENTAhttp://en.wikipedia.org/wiki/MARS_(cryptography)http://en.wikipedia.org/wiki/Mercy_(cipher)http://en.wikipedia.org/wiki/MESH_(cipher)http://en.wikipedia.org/wiki/MISTY1http://en.wikipedia.org/wiki/MMBhttp://en.wikipedia.org/wiki/MULTI2http://en.wikipedia.org/wiki/MultiSwaphttp://en.wikipedia.org/wiki/New_Data_Sealhttp://en.wikipedia.org/wiki/NewDEShttp://en.wikipedia.org/wiki/Nimbus_(cipher)http://en.wikipedia.org/wiki/NOEKEONhttp://en.wikipedia.org/wiki/NUSHhttp://en.wikipedia.org/wiki/Q_(cipher)http://en.wikipedia.org/wiki/RC6http://en.wikipedia.org/wiki/REDOChttp://en.wikipedia.org/wiki/Red_Pikehttp://en.wikipedia.org/wiki/S-1_block_cipherhttp://en.wikipedia.org/wiki/SAFERhttp://en.wikipedia.org/wiki/SAVILLEhttp://en.wikipedia.org/wiki/SC2000http://en.wikipedia.org/wiki/SHACALhttp://en.wikipedia.org/wiki/SHARKhttp://en.wikipedia.org/wiki/SMS4http://en.wikipedia.org/wiki/Spectr-H64http://en.wikipedia.org/wiki/Square_(cipher)http://en.wikipedia.org/wiki/SXAL/MBALhttp://en.wikipedia.org/wiki/Threefishhttp://en.wikipedia.org/wiki/Treyferhttp://en.wikipedia.org/wiki/UES_(cipher)http://en.wikipedia.org/wiki/Xenon_(cipher)http://en.wikipedia.org/wiki/Xmxhttp://en.wikipedia.org/wiki/XXTEAhttp://en.wikipedia.org/wiki/Zodiac_(cipher)http://en.wikipedia.org/wiki/Template:Crypto_blockhttp://en.wikipedia.org/wiki/Template_talk:Crypto_blockhttp://en.wikipedia.org/w/index.php?title=Template:Crypto_block&action=edithttp://en.wikipedia.org/w/index.php?title=Template:Crypto_block&action=edithttp://en.wikipedia.org/wiki/Template_talk:Crypto_blockhttp://en.wikipedia.org/wiki/Template:Crypto_blockhttp://en.wikipedia.org/wiki/Zodiac_(cipher)http://en.wikipedia.org/wiki/XXTEAhttp://en.wikipedia.org/wiki/Xmxhttp://en.wikipedia.org/wiki/Xenon_(cipher)http://en.wikipedia.org/wiki/UES_(cipher)http://en.wikipedia.org/wiki/Treyferhttp://en.wikipedia.org/wiki/Threefishhttp://en.wikipedia.org/wiki/SXAL/MBALhttp://en.wikipedia.org/wiki/Square_(cipher)http://en.wikipedia.org/wiki/Spectr-H64http://en.wikipedia.org/wiki/SMS4http://en.wikipedia.org/wiki/SHARKhttp://en.wikipedia.org/wiki/SHACALhttp://en.wikipedia.org/wiki/SC2000http://en.wikipedia.org/wiki/SAVILLEhttp://en.wikipedia.org/wiki/SAFERhttp://en.wikipedia.org/wiki/S-1_block_cipherhttp://en.wikipedia.org/wiki/Red_Pikehttp://en.wikipedia.org/wiki/REDOChttp://en.wikipedia.org/wiki/RC6http://en.wikipedia.org/wiki/Q_(cipher)http://en.wikipedia.org/wiki/NUSHhttp://en.wikipedia.org/wiki/NOEKEONhttp://en.wikipedia.org/wiki/Nimbus_(cipher)http://en.wikipedia.org/wiki/NewDEShttp://en.wikipedia.org/wiki/New_Data_Sealhttp://en.wikipedia.org/wiki/MultiSwaphttp://en.wikipedia.org/wiki/MULTI2http://en.wikipedia.org/wiki/MMBhttp://en.wikipedia.org/wiki/MISTY1http://en.wikipedia.org/wiki/MESH_(cipher)http://en.wikipedia.org/wiki/Mercy_(cipher)http://en.wikipedia.org/wiki/MARS_(cryptography)http://en.wikipedia.org/wiki/MAGENTAhttp://en.wikipedia.org/wiki/Madrygahttp://en.wikipedia.org/wiki/MacGuffin_(cipher)http://en.wikipedia.org/wiki/M8_(cipher)http://en.wikipedia.org/wiki/M6_(cipher)http://en.wikipedia.org/wiki/Lucifer_(cipher)http://en.wikipedia.org/wiki/LOKIhttp://en.wikipedia.org/wiki/LOKI97http://en.wikipedia.org/wiki/Libelle_(cipher)http://en.wikipedia.org/wiki/Ladder-DEShttp://en.wikipedia.org/wiki/KN-Cipherhttp://en.wikipedia.org/wiki/Khufu_and_Khafrehttp://en.wikipedia.org/wiki/KHAZADhttp://en.wikipedia.org/wiki/KeeLoqhttp://en.wikipedia.org/wiki/KASUMI_(block_cipher)http://en.wikipedia.org/wiki/Iraqi_block_cipherhttp://en.wikipedia.org/wiki/Intel_Cascade_Cipherhttp://en.wikipedia.org/wiki/Idea_NXThttp://en.wikipedia.org/wiki/ICE_(cipher)http://en.wikipedia.org/wiki/Hierocrypthttp://en.wikipedia.org/wiki/Hasty_Pudding_cipherhttp://en.wikipedia.org/wiki/Grand_Cru_(cipher)http://en.wikipedia.org/wiki/GOST_(block_cipher)http://en.wikipedia.org/wiki/G-DEShttp://en.wikipedia.org/wiki/FROGhttp://en.wikipedia.org/wiki/FEA-Mhttp://en.wikipedia.org/wiki/FEALhttp://en.wikipedia.org/wiki/E2_(cipher)http://en.wikipedia.org/wiki/DFC_(cipher)http://en.wikipedia.org/wiki/DEALhttp://en.wikipedia.org/wiki/CS-Cipherhttp://en.wikipedia.org/wiki/CRYPTONhttp://en.wikipedia.org/wiki/Cryptomeria_cipherhttp://en.wikipedia.org/wiki/Crab_(cipher)http://en.wikipedia.org/wiki/COCONUT98http://en.wikipedia.org/wiki/Cobra_ciphershttp://en.wikipedia.org/wiki/Cellular_Message_Encryption_Algorithmhttp://en.wikipedia.org/wiki/CLEFIAhttp://en.wikipedia.org/wiki/CIPHERUNICORN-Ehttp://en.wikipedia.org/wiki/CIPHERUNICORN-Ahttp://en.wikipedia.org/wiki/CIKS-1http://en.wikipedia.org/wiki/CAST-256http://en.wikipedia.org/wiki/Camellia_(cipher)http://en.wikipedia.org/wiki/BEAR_and_LION_ciphershttp://en.wikipedia.org/wiki/BATONhttp://en.wikipedia.org/wiki/BassOmatichttp://en.wikipedia.org/wiki/BaseKinghttp://en.wikipedia.org/wiki/ARIA_(cipher)http://en.wikipedia.org/wiki/Anubis_(cipher)http://en.wikipedia.org/wiki/Akelarre_(cipher)http://en.wikipedia.org/wiki/ABC_(block_cipher)http://en.wikipedia.org/wiki/3-Wayhttp://en.wikipedia.org/wiki/XTEAhttp://en.wikipedia.org/wiki/Tiny_Encryption_Algorithmhttp://en.wikipedia.org/wiki/Skipjack_(cipher)http://en.wikipedia.org/wiki/SEEDhttp://en.wikipedia.org/wiki/RC5http://en.wikipedia.org/wiki/RC2http://en.wikipedia.org/wiki/International_Data_Encryption_Algorithmhttp://en.wikipedia.org/wiki/DES-Xhttp://en.wikipedia.org/wiki/CAST-128http://en.wikipedia.org/wiki/Twofishhttp://en.wikipedia.org/wiki/Serpent_(cipher)http://en.wikipedia.org/wiki/Triple_DEShttp://en.wikipedia.org/wiki/Data_Encryption_Standardhttp://en.wikipedia.org/wiki/Blowfish_(cipher)http://en.wikipedia.org/wiki/Block_cipherhttp://www.cs.bc.edu/~straubin/cs381-05/blockciphers/rijndael_ingles2004.swfhttp://csrc.nist.gov/archive/aes/rijndael/wsdindex.htmlhttp://en.wikipedia.org/wiki/Portable_Document_Formathttp://www.csrc.nist.gov/publications/fips/fips197/fips-197.pdfhttp://en.wikipedia.org/w/index.php?title=Advanced_Encryption_Standard&action=edit&section=16http://en.wikipedia.org/wiki/Special:BookSources/3540425802http://en.wikipedia.org/wiki/ASIACRYPT
  • 8/8/2019 Advanced Encryption Standard - Wikipedia, The Free Encyclopedia

    14/16

    Advanced Encryption Standard Wikipedia, the free encyclopedia

    http://en.wikipedia.org/wiki/Advanced_Encryption_Standard (14 of 16) [8/2/2009 3:55:31 PM]

    Categories: Block ciphers |Advanced Encryption Standard

    Interaction

    About Wikipedia

    Community portal

    Recent changes

    Contact Wikipedia

    Donate to Wikipedia

    Help

    Toolbox

    What links here

    Related changes

    Upload file

    Special pages

    Printable version

    Cryptography

    History of cryptography Cryptanalysis Cryptography portal Outline of cryptography

    Symmetric-key algorithm Block cipher Stream cipher Public-key cryptography

    Cryptographic hash function Message authentication code Random numbers Steganography

    vde

    Design

    Attack ( Cryptanalysis )

    Standardization

    Misc

    Feistel networkKey schedule Product cipher S-box P-box SPN

    Brute force Linear Differential Integral Impossible Differential

    Boomerang Mod n Related-key Slide Timing XSL

    AES process CRYPTREC NESSIE

    Avalanche effect Block size IV Key size Modes of operation

    Piling-up lemma Weak key EFF DES cracker Key whitening

    Go Search

    Advanced Encryption Standard - Wikipedia, the free encyclopedia

    http://en.wikipedia.org/wiki/Special:Categorieshttp://en.wikipedia.org/wiki/Category:Block_ciphershttp://en.wikipedia.org/wiki/Category:Advanced_Encryption_Standardhttp://en.wikipedia.org/wiki/Wikipedia:Abouthttp://en.wikipedia.org/wiki/Wikipedia:Community_portalhttp://en.wikipedia.org/wiki/Special:RecentChangeshttp://en.wikipedia.org/wiki/Wikipedia:Contact_ushttp://wikimediafoundation.org/wiki/Donate/Now/en?utm_source=donate&utm_medium=sidebar&utm_campaign=spontaneous_donationhttp://en.wikipedia.org/wiki/Help:Contentshttp://en.wikipedia.org/wiki/Special:WhatLinksHere/Advanced_Encryption_Standardhttp://en.wikipedia.org/wiki/Special:RecentChangesLinked/Advanced_Encryption_Standardhttp://en.wikipedia.org/wiki/Wikipedia:Uploadhttp://en.wikipedia.org/wiki/Special:SpecialPageshttp://en.wikipedia.org/w/index.php?title=Advanced_Encryption_Standard&printable=yeshttp://en.wikipedia.org/wiki/Cryptographyhttp://en.wikipedia.org/wiki/History_of_cryptographyhttp://en.wikipedia.org/wiki/Cryptanalysishttp://en.wikipedia.org/wiki/Portal:Cryptographyhttp://en.wikipedia.org/wiki/Outline_of_cryptographyhttp://en.wikipedia.org/wiki/Symmetric-key_algorithmhttp://en.wikipedia.org/wiki/Block_cipherhttp://en.wikipedia.org/wiki/Stream_cipherhttp://en.wikipedia.org/wiki/Public-key_cryptographyhttp://en.wikipedia.org/wiki/Cryptographic_hash_functionhttp://en.wikipedia.org/wiki/Message_authentication_codehttp://en.wikipedia.org/wiki/Cryptographically_secure_pseudorandom_number_generatorhttp://en.wikipedia.org/wiki/Steganographyhttp://en.wikipedia.org/wiki/Template:Crypto_navboxhttp://en.wikipedia.org/wiki/Template_talk:Crypto_navboxhttp://en.wikipedia.org/w/index.php?title=Template:Crypto_navbox&action=edithttp://en.wikipedia.org/wiki/Cryptanalysishttp://en.wikipedia.org/wiki/Feistel_cipherhttp://en.wikipedia.org/wiki/Key_schedulehttp://en.wikipedia.org/wiki/Product_cipherhttp://en.wikipedia.org/wiki/Substitution_boxhttp://en.wikipedia.org/wiki/Permutation_boxhttp://en.wikipedia.org/wiki/Substitution-permutation_networkhttp://en.wikipedia.org/wiki/Brute_force_attackhttp://en.wikipedia.org/wiki/Linear_cryptanalysishttp://en.wikipedia.org/wiki/Differential_cryptanalysishttp://en.wikipedia.org/wiki/Integral_cryptanalysishttp://en.wikipedia.org/wiki/Impossible_differential_cryptanalysishttp://en.wikipedia.org/wiki/Boomerang_attackhttp://en.wikipedia.org/wiki/Mod_n_cryptanalysishttp://en.wikipedia.org/wiki/Mod_n_cryptanalysishttp://en.wikipedia.org/wiki/Related-key_attackhttp://en.wikipedia.org/wiki/Slide_attackhttp://en.wikipedia.org/wiki/Timing_attackhttp://en.wikipedia.org/wiki/XSL_attackhttp://en.wikipedia.org/wiki/Advanced_Encryption_Standard_processhttp://en.wikipedia.org/wiki/CRYPTREChttp://en.wikipedia.org/wiki/NESSIEhttp://en.wikipedia.org/wiki/Avalanche_effecthttp://en.wikipedia.org/wiki/Block_size_(cryptography)http://en.wikipedia.org/wiki/Initialization_vectorhttp://en.wikipedia.org/wiki/Key_sizehttp://en.wikipedia.org/wiki/Block_cipher_modes_of_operationhttp://en.wikipedia.org/wiki/Piling-up_lemmahttp://en.wikipedia.org/wiki/Weak_keyhttp://en.wikipedia.org/wiki/EFF_DES_crackerhttp://en.wikipedia.org/wiki/Key_whiteninghttp://en.wikipedia.org/wiki/Key_whiteninghttp://en.wikipedia.org/wiki/EFF_DES_crackerhttp://en.wikipedia.org/wiki/Weak_keyhttp://en.wikipedia.org/wiki/Piling-up_lemmahttp://en.wikipedia.org/wiki/Block_cipher_modes_of_operationhttp://en.wikipedia.org/wiki/Key_sizehttp://en.wikipedia.org/wiki/Initialization_vectorhttp://en.wikipedia.org/wiki/Block_size_(cryptography)http://en.wikipedia.org/wiki/Avalanche_effecthttp://en.wikipedia.org/wiki/NESSIEhttp://en.wikipedia.org/wiki/CRYPTREChttp://en.wikipedia.org/wiki/Advanced_Encryption_Standard_processhttp://en.wikipedia.org/wiki/XSL_attackhttp://en.wikipedia.org/wiki/Timing_attackhttp://en.wikipedia.org/wiki/Slide_attackhttp://en.wikipedia.org/wiki/Related-key_attackhttp://en.wikipedia.org/wiki/Mod_n_cryptanalysishttp://en.wikipedia.org/wiki/Boomerang_attackhttp://en.wikipedia.org/wiki/Impossible_differential_cryptanalysishttp://en.wikipedia.org/wiki/Integral_cryptanalysishttp://en.wikipedia.org/wiki/Differential_cryptanalysishttp://en.wikipedia.org/wiki/Linear_cryptanalysishttp://en.wikipedia.org/wiki/Brute_force_attackhttp://en.wikipedia.org/wiki/Substitution-permutation_networkhttp://en.wikipedia.org/wiki/Permutation_boxhttp://en.wikipedia.org/wiki/Substitution_boxhttp://en.wikipedia.org/wiki/Product_cipherhttp://en.wikipedia.org/wiki/Key_schedulehttp://en.wikipedia.org/wiki/Feistel_cipherhttp://en.wikipedia.org/wiki/Cryptanalysishttp://en.wikipedia.org/w/index.php?title=Template:Crypto_navbox&action=edithttp://en.wikipedia.org/wiki/Template_talk:Crypto_navboxhttp://en.wikipedia.org/wiki/Template:Crypto_navboxhttp://en.wikipedia.org/wiki/Steganographyhttp://en.wikipedia.org/wiki/Cryptographically_secure_pseudorandom_number_generatorhttp://en.wikipedia.org/wiki/Message_authentication_codehttp://en.wikipedia.org/wiki/Cryptographic_hash_functionhttp://en.wikipedia.org/wiki/Public-key_cryptographyhttp://en.wikipedia.org/wiki/Stream_cipherhttp://en.wikipedia.org/wiki/Block_cipherhttp://en.wikipedia.org/wiki/Symmetric-key_algorithmhttp://en.wikipedia.org/wiki/Outline_of_cryptographyhttp://en.wikipedia.org/wiki/Portal:Cryptographyhttp://en.wikipedia.org/wiki/Cryptanalysishttp://en.wikipedia.org/wiki/History_of_cryptographyhttp://en.wikipedia.org/wiki/Cryptographyhttp://en.wikipedia.org/wiki/Category:Advanced_Encryption_Standardhttp://en.wikipedia.org/wiki/Category:Block_ciphershttp://en.wikipedia.org/wiki/Special:Categorieshttp://en.wikipedia.org/w/index.php?title=Advanced_Encryption_Standard&printable=yeshttp://en.wikipedia.org/wiki/Special:SpecialPageshttp://en.wikipedia.org/wiki/Wikipedia:Uploadhttp://en.wikipedia.org/wiki/Special:RecentChangesLinked/Advanced_Encryption_Standardhttp://en.wikipedia.org/wiki/Special:WhatLinksHere/Advanced_Encryption_Standardhttp://en.wikipedia.org/wiki/Help:Contentshttp://wikimediafoundation.org/wiki/Donate/Now/en?utm_source=donate&utm_medium=sidebar&utm_campaign=spontaneous_donationhttp://en.wikipedia.org/wiki/Wikipedia:Contact_ushttp://en.wikipedia.org/wiki/Special:RecentChangeshttp://en.wikipedia.org/wiki/Wikipedia:Community_portalhttp://en.wikipedia.org/wiki/Wikipedia:About
  • 8/8/2019 Advanced Encryption Standard - Wikipedia, The Free Encyclopedia

    15/16

    Advanced Encryption Standard Wikipedia, the free encyclopedia

    Permanent link

    Cite this page

    http://en.wikipedia.org/wiki/Advanced_Encryption_Standard (15 of 16) [8/2/2009 3:55:31 PM]

    Languages

    Afrikaans

    esky

    Dansk

    Deutsch

    Espaol

    Esperanto

    Euskara

    Franais

    Galego

    Hrvatski

    Bahasa Indonesia

    Italiano

    Lietuvi

    Nederlands

    Norsk (bokml)

    Piemontis

    Polski

    Portugus

    Romn

    Advanced Encryption Standard - Wikipedia, the free encyclopedia

    http://en.wikipedia.org/w/index.php?title=Advanced_Encryption_Standard&oldid=305357579http://en.wikipedia.org/w/index.php?title=Special:Cite&page=Advanced_Encryption_Standard&id=305357579http://af.wikipedia.org/wiki/Rijndaelhttp://ar.wikipedia.org/wiki/%D8%A5%D9%8A%D9%87_%D8%A5%D9%8A_%D8%A5%D8%B3_(%D8%AA%D8%B9%D9%85%D9%8A%D8%A9)http://bg.wikipedia.org/wiki/Advanced_Encryption_Standardhttp://cs.wikipedia.org/wiki/Advanced_Encryption_Standardhttp://cs.wikipedia.org/wiki/Advanced_Encryption_Standardhttp://da.wikipedia.org/wiki/Advanced_Encryption_Standardhttp://de.wikipedia.org/wiki/Advanced_Encryption_Standardhttp://es.wikipedia.org/wiki/Advanced_Encryption_Standardhttp://eo.wikipedia.org/wiki/AES_(kriptado)http://eu.wikipedia.org/wiki/Advanced_Encryption_Standardhttp://fr.wikipedia.org/wiki/Standard_de_chiffrement_avanc%C3%A9http://gl.wikipedia.org/wiki/Advanced_Encryption_Standardhttp://ko.wikipedia.org/wiki/%EA%B3%A0%EA%B8%89_%EC%95%94%ED%98%B8_%ED%91%9C%EC%A4%80http://hr.wikipedia.org/wiki/Advanced_Encryption_Standardhttp://id.wikipedia.org/wiki/Advanced_Encryption_Standardhttp://it.wikipedia.org/wiki/Advanced_Encryption_Standardhttp://he.wikipedia.org/wiki/Advanced_Encryption_Standardhttp://ka.wikipedia.org/wiki/%E1%83%A8%E1%83%98%E1%83%A4%E1%83%A0%E1%83%90%E1%83%AA%E1%83%98%E1%83%98%E1%83%A1_%E1%83%A1%E1%83%A2%E1%83%90%E1%83%9C%E1%83%93%E1%83%90%E1%83%A0%E1%83%A2%E1%83%98http://lt.wikipedia.org/wiki/AEShttp://lt.wikipedia.org/wiki/AEShttp://nl.wikipedia.org/wiki/Advanced_Encryption_Standardhttp://ja.wikipedia.org/wiki/AES%E6%9A%97%E5%8F%B7http://no.wikipedia.org/wiki/Advanced_Encryption_Standardhttp://no.wikipedia.org/wiki/Advanced_Encryption_Standardhttp://no.wikipedia.org/wiki/Advanced_Encryption_Standardhttp://pms.wikipedia.org/wiki/AEShttp://pl.wikipedia.org/wiki/Advanced_Encryption_Standardhttp://pt.wikipedia.org/wiki/AEShttp://ro.wikipedia.org/wiki/AEShttp://ro.wikipedia.org/wiki/AEShttp://ru.wikipedia.org/wiki/Advanced_Encryption_Standardhttp://ro.wikipedia.org/wiki/AEShttp://pt.wikipedia.org/wiki/AEShttp://pl.wikipedia.org/wiki/Advanced_Encryption_Standardhttp://pms.wikipedia.org/wiki/AEShttp://no.wikipedia.org/wiki/Advanced_Encryption_Standardhttp://ja.wikipedia.org/wiki/AES%E6%9A%97%E5%8F%B7http://nl.wikipedia.org/wiki/Advanced_Encryption_Standardhttp://lt.wikipedia.org/wiki/AEShttp://ka.wikipedia.org/wiki/%E1%83%A8%E1%83%98%E1%83%A4%E1%83%A0%E1%83%90%E1%83%AA%E1%83%98%E1%83%98%E1%83%A1_%E1%83%A1%E1%83%A2%E1%83%90%E1%83%9C%E1%83%93%E1%83%90%E1%83%A0%E1%83%A2%E1%83%98http://he.wikipedia.org/wiki/Advanced_Encryption_Standardhttp://it.wikipedia.org/wiki/Advanced_Encryption_Standardhttp://id.wikipedia.org/wiki/Advanced_Encryption_Standardhttp://hr.wikipedia.org/wiki/Advanced_Encryption_Standardhttp://ko.wikipedia.org/wiki/%EA%B3%A0%EA%B8%89_%EC%95%94%ED%98%B8_%ED%91%9C%EC%A4%80http://gl.wikipedia.org/wiki/Advanced_Encryption_Standardhttp://fr.wikipedia.org/wiki/Standard_de_chiffrement_avanc%C3%A9http://eu.wikipedia.org/wiki/Advanced_Encryption_Standardhttp://eo.wikipedia.org/wiki/AES_(kriptado)http://es.wikipedia.org/wiki/Advanced_Encryption_Standardhttp://de.wikipedia.org/wiki/Advanced_Encryption_Standardhttp://da.wikipedia.org/wiki/Advanced_Encryption_Standardhttp://cs.wikipedia.org/wiki/Advanced_Encryption_Standardhttp://bg.wikipedia.org/wiki/Advanced_Encryption_Standardhttp://ar.wikipedia.org/wiki/%D8%A5%D9%8A%D9%87_%D8%A5%D9%8A_%D8%A5%D8%B3_(%D8%AA%D8%B9%D9%85%D9%8A%D8%A9)http://af.wikipedia.org/wiki/Rijndaelhttp://en.wikipedia.org/w/index.php?title=Special:Cite&page=Advanced_Encryption_Standard&id=305357579http://en.wikipedia.org/w/index.php?title=Advanced_Encryption_Standard&oldid=305357579
  • 8/8/2019 Advanced Encryption Standard - Wikipedia, The Free Encyclopedia

    16/16

    d a ced c yp o S a da d ped a, e ee e cyc oped a

    http://en wikipedia org/wiki/Advanced Encryption Standard (16 of 16) [8/2/2009 3:55:31 PM]

    Simple English

    Suomi

    Svenska

    Trke

    Ting Vit

    This page was last modified on 31 July 2009 at 22:53. Text is available under the Creative Commons

    Attribution/Share-Alike License ; additional terms may apply. See Terms of Use for details.

    Wikipedia is a registered trademark of the Wikimedia Foundation, Inc., a non-profit organization. Privacy policyAbout

    WikipediaDisclaimers

    http://simple.wikipedia.org/wiki/Advanced_Encryption_Standardhttp://fi.wikipedia.org/wiki/AEShttp://sv.wikipedia.org/wiki/Advanced_Encryption_Standardhttp://tg.wikipedia.org/wiki/AEShttp://tr.wikipedia.org/wiki/AEShttp://uk.wikipedia.org/wiki/AEShttp://vi.wikipedia.org/wiki/AES_(m%C3%A3_h%C3%B3a)http://vi.wikipedia.org/wiki/AES_(m%C3%A3_h%C3%B3a)http://vi.wikipedia.org/wiki/AES_(m%C3%A3_h%C3%B3a)http://vi.wikipedia.org/wiki/AES_(m%C3%A3_h%C3%B3a)http://vi.wikipedia.org/wiki/AES_(m%C3%A3_h%C3%B3a)http://zh.wikipedia.org/wiki/%E9%AB%98%E7%BA%A7%E5%8A%A0%E5%AF%86%E6%A0%87%E5%87%86http://en.wikipedia.org/wiki/Wikipedia:Text_of_Creative_Commons_Attribution-ShareAlike_3.0_Unported_Licensehttp://en.wikipedia.org/wiki/Wikipedia:Text_of_Creative_Commons_Attribution-ShareAlike_3.0_Unported_Licensehttp://wikimediafoundation.org/wiki/Terms_of_Usehttp://www.wikimediafoundation.org/http://wikimediafoundation.org/wiki/Privacy_policyhttp://en.wikipedia.org/wiki/Wikipedia:Abouthttp://en.wikipedia.org/wiki/Wikipedia:Abouthttp://en.wikipedia.org/wiki/Wikipedia:General_disclaimerhttp://zh.wikipedia.org/wiki/%E9%AB%98%E7%BA%A7%E5%8A%A0%E5%AF%86%E6%A0%87%E5%87%86http://vi.wikipedia.org/wiki/AES_(m%C3%A3_h%C3%B3a)http://uk.wikipedia.org/wiki/AEShttp://tr.wikipedia.org/wiki/AEShttp://tg.wikipedia.org/wiki/AEShttp://sv.wikipedia.org/wiki/Advanced_Encryption_Standardhttp://fi.wikipedia.org/wiki/AEShttp://simple.wikipedia.org/wiki/Advanced_Encryption_Standardhttp://en.wikipedia.org/wiki/Wikipedia:General_disclaimerhttp://en.wikipedia.org/wiki/Wikipedia:Abouthttp://en.wikipedia.org/wiki/Wikipedia:Abouthttp://wikimediafoundation.org/wiki/Privacy_policyhttp://www.wikimediafoundation.org/http://wikimediafoundation.org/wiki/Terms_of_Usehttp://en.wikipedia.org/wiki/Wikipedia:Text_of_Creative_Commons_Attribution-ShareAlike_3.0_Unported_Licensehttp://en.wikipedia.org/wiki/Wikipedia:Text_of_Creative_Commons_Attribution-ShareAlike_3.0_Unported_Licensehttp://wikimediafoundation.org/http://www.mediawiki.org/