-
Essay / Encryption Standards: The Future of Advanced Technologies...
Advanced Encryption Standard (AES) is the most widely used symmetric encryption standard, used in hardware and software worldwide to protect sensitive information belonging to to governments, businesses and individuals. The roots of AES go back approximately 40 years. Aside from special coding used within the military, it was widely accepted that there was no reliable, certified standard for data encryption in the early 1970s. The U.S. government and buyers therefore needed reliable IT security to protect private documents and other sensitive information from digital intruders. A request has been made by the National Institute of Technology and Standards (NIST) for a federal encryption standard including, among many criteria: a high level of security, easy to understand, accessible to all users, adaptable and effective. IBM proposed an algorithm that would become the basis of the Data Encryption Standard (DES). DES became a federal standard in 1977 and will soon be used worldwide. DES uses a block size of 64 bits and a key size of 56 bits (2^56 possibilities). During the 1970s, this key size was considered by most to be secure against brute force attacks. A brute force attack is the most basic method of decrypting a key and simply involves trying every possible key. The main limitation of a brute force attack is computing power. At the turn of the century, huge advances in computer technology made it possible to break DES in a matter of days. Triple DES (3DES) was introduced in 1998 and essentially triples the key size to 168 bits by encrypting data 3 times using the same DES algorithm. NIST (2007) predicted that 3DES would be safe for federal use until 2030 (p. 69). In addition to the decrease in the middle of the paper, it is very unwise to hide the key to these locks under the entrance doormat. Among many methods, random number generators are very useful for generating complex keys. AES operates using a very high-level process. Before the encryption process, the long input and the encryption key are each divided into 128-bit (16 byte) blocks and organized into two separate 4x4 matrices in the encryptor. The 4x4 input matrix, or "State", is sent to the encryption process (Figure 2) and the 4x4 encryption key matrix is sent to the key program. The State enters into a process composed of three phases. Each phase consists of rounds using four types of transformations (Figure 3): “AddRoundKey”, “SubBytes”, “MixColumns” and “ShiftRows”. The phase is a round of AddRoundKey. Phase two consists of 9, 11 or 13 repeated rounds (depending on key size) of SubBytes, ShiftRows, MixColumns and AddRound.