Advanced Encryption Standard (AES), is the most widespread symmetric encryption standard, used in hardware and software around the world to safeguard sensitive information belonging to governments, companies and individuals. The roots of AES date back approximately 40 years. Aside from the special encryption used in the military, in the early 1970s it was widely recognized that there was no reliable, certified standard for data encryption. Therefore the US government and shoppers needed reliable cybersecurity to protect private documents and other sensitive information from digital intruders. A request was made by the National Institute of Technology and Standards (NIST) for a federal encryption standard that would include among many criteria: a high level of security, easy to understand, available to all users, adaptable, and efficient. IBM came forward with a proposed algorithm that would become the basis for the Data Encryption Standard (DES). DES became a federal standard in 1977 and would soon be used around the world. DES uses a block size of 64 bits and a key size of 56 bits (2^56 possibilities). During the 1970s, this key size was considered by most to be safe against brute force attacks. A brute force attack is the simplest method of cracking a key and simply involves trying every possible key. The main limitation to a brute force attack is computing power. At the turn of the century, huge advances in computer technology allowed the DES to be destroyed in a matter of days. Triple DES (3DES) was introduced in 1998 and essentially triples the key size to 168 bits by encrypting data 3 times using the same DES algorithm. NIST (2007) predicted that 3DES will be safe for federal use until 2030 (p. 69). In addition to the decrease... middle of paper... it is very imprudent to hide the key to these locks under the front door mat. Among the many methods, random number generators are very useful for generating complex keys. AES works using a very high-level process. Before the encryption process, the long input and the encryption key are each divided into 128-bit (16-byte) blocks and organized into two separate 4x4 matrices in the cipher. The 4x4 input matrix, or “State,” is sent to the encryption process (Figure 2), and the 4x4 encryption key matrix is sent to the key scheduler. The State enters into a three-phase process. Each stage consists of loops that use four types of transformations (Figure 3): "AddRoundKey", "SubBytes", "MixColumns", and "ShiftRows". The phase is a round of AddRoundKey. Phase two consists of 9, 11, or 13 repeated loops (depending on key size) of SubBytes, ShiftRows, MixColumns, and AddRound
tags