How AES Encryption Works
How does AES encryption work?
Advanced Encryption Standard or AES was invented by Joan Daemen and Vincent Rijmen, and accepted by the US federal government in 2001 for top secret approved encryption algorithms. It is also referred to as Rijndael, as it is based off the Rijndael algorithm. Reportedly, this standard has never been cracked.
AES has three approved key length: 128 bits, 192 bits, and 256 bits. To try to explain the process in simple terms, an algorithm starts with a random number, in which the key and data encrypted with it are scrambled though four rounds of mathematical processes. The key that is used to encrypt the number must also be used to decrypt it.
The four rounds are called SubBytes, ShiftRows, MixColumns, and AddRoundKey. During SubBytes, a lookup table is used to determine what each byte is replaced with. The ShiftRows step has a certain number of rows where each row of the state is shifted cyclically by a particular offset, while leaving the first row unchanged. Each byte of the second row is shifted to the left, by an offset of one, each byte in the third row by an offset of two, and the fourth row by an offset of three. This shifting is applied to all three key lengths, though there is a variance for the 256-bit block where the first row is unchanged, the second row offset by one, the third by three, and the fourth by four.
The MixColumns step is a mixing operation using an invertible linear transformation in order to combine the four bytes in each column. The four bytes are taken as input and generated as output.
In the fourth round, the AddRoundKey derives round keys from Rijndael’s key schedule, and adds the round key to each byte of the state. Each round key gets added by combining each byte of the state with the corresponding byte from the round key.
Lastly, these steps are repeated again for a fifth round, but do not include the MixColumns step.
These algorithms essentially take basic data and change it into a code known as ciphertext. The larger the key, the greater number of potential patterns that can be created. This makes it extremely difficult to descramble the contents, which is why AES has been Teflon-coated.
Ultimately, anyone can use AES encryption methods, and it is free for public or private, commercial or non-commercial use. The simplest version encrypts and decrypts each 128-bit block individually. This mode, named the “electronic code book” notes that each block that is identical will be encrypted identically. Selecting other modes will counter the issue so that plaintext structure is not visible in the ciphertext.
Encryption Survey
Do you ever use encryption to transmit documents online?
Various Encrypted Service Provider Links
- Email Archiving
Email Archiving Service from Storagepipe Solutions - Online Data Backup
Storagepipe - Sumo Online Backup
Sumo Backup