Advanced Encryption Standard (AES) Guide

AES GuideThe Advanced Encryption Standard (AES also known as Rijndael) is an encryption specification used by the National Institute of Standards and Technology. It is a subset of the Rijndael block cipher. Rijndael is actually a family of ciphers with different key and block sizes. In this guide, we will tell you more it as well as the ins and outs of the specification. We’ll also tell you what makes the specification so desirable and why you would want to look for it when searching for VPNs.

What Makes AES Special?

While we could go in to the technical specs of AES, we won’t do that. AES is based on a design principle known as a substitution–permutation network and is software and hardware efficient. Unlike predecessors, it does not operate by the same set of rules. Instead, it is a variant of Rijndael which has a fixed block size of 128 bits, and a key size of 128, 192, or 256 bits. By contrast, Rijndael is specified with block and key sizes that may be any multiple of 32 bits, with a minimum of 128 and a maximum of 256 bits. Because of the differences in variants, it would take a strong computer somewhere in the neighborhood of 100k years to decode.

How Does AES Work?

As we mentioned, there are many technical aspects involved. However, we can still give you the basic steps of the algorithm without overloading you.

  1. Key Expansion – Round keys are derived from the cipher key using Rijndael’s key schedule. That takes whatever you are trying to encrypt (in bytes of data) and adds items to make it a round number. It then adds another rounded number and each byte of data is combined with another byte of data.
  2. SubBytes – This is a non-linear substitution step were every byte is replaced with another, based on the “lookup table”.
  3. ShiftRows – This transposition step uses the last three rows of the state and shifts them a certain number of times.
  4. MixColumns – A linear mixing operation which operates on the columns of the state, combining the four bytes in each column.

These steps may be repeated a total of 10, 12, or 14 times, each time creating a different cipher.

Is AES Safe?

The short answer to this question is yes. According to the NSA, The design and strength of all key lengths of the AES algorithm are sufficient to protect classified information up to the SECRET level. That includes 128, 192, and 256. TOP SECRET information will require use of either the 192 or 256 key lengths. The implementation of AES in products intended to protect national security systems and/or information must be reviewed and certified by NSA prior to their acquisition and use if you are going to use them in that context.

And there you have a brief explanation of the AES specification of encryption. Please share it with your friends so they can understand about the AES specification as well. Follow us @VPNFan for the latest deals and guides.

VPN Fan
A VPN service will help protect your online privacy and unblock sites from around the world. We support a free and open Internet.