study_security_l5


"/home/yossef/notes/Su/security/study_security_l5.md"

path: Su/security/study_security_l5.md

- **fileName**: study_security_l5
- **Created on**: 2025-06-02 21:18:49

AES Explained Simply

What is AES?

AES (Advanced Encryption Standard) is a symmetric block cipher that
encrypts data in 128-bit blocks using 128/192/256-bit keys. It was
selected by NIST in 2001 to replace DES.

Key Properties:

How AES Encryption Works

1. Initial Setup

2. Initial Round

3. Main Rounds (9/11/13 rounds)

Each round performs:

  1. SubBytes: Byte substitution using S-box
  2. ShiftRows: Row shifting
  3. MixColumns: Column mixing
  4. AddRoundKey: XOR with round key

4. Final Round

Core Operations Explained

SubBytes

ShiftRows

MixColumns

AddRoundKey

AES Decryption

Uses inverse operations in reverse order:

  1. Inverse ShiftRows
  2. Inverse SubBytes
  3. AddRoundKey
  4. Inverse MixColumns (except last round)

Review Questions Explained

1. How AES Works

As described above - processes data through multiple rounds of
substitution, permutation, and mixing operations using expanded
keys. The number of rounds depends on key size.

2. Encryption Example Walkthrough

For the given plaintext row 54 4F 4E 20:

  1. AddRoundKey: XOR with first round key
  2. SubBytes: Replace each byte via S-box
  3. ShiftRows: Shift row positions
  4. MixColumns: Matrix multiplication
  5. Repeat for required rounds
  6. Final round skips MixColumns

Note: Actual computation requires using the provided S-boxes and
performing GF(2⁸) arithmetic for MixColumns.

Key Points to Remember