Page131
Choosing AES
The United States National Institute of Standards and Technology (NIST) solicited input on a replacement for DES in the Federal Register in January 1997. They sought a public symmetric block cipher algorithm that was more secure than DES, open, fast and efficient in both hardware and software. Fifteen AES candidates were announced in August 1998, and the list was reduced to five in August 1999. Table 4.7 lists the five AES finalists.
Table 4.7 Five AES Finalists.
| Name | Author |
|---|---|
| MARS | IBM (11 authors) |
| RC6 | RSA (Rivest, Robshaw, Sidney, Yin) |
| Rijndael | Daemen, Rijmen |
| Serpent | Anderson, Biham, Knudsen |
| Twofish | Schneier, Kelsey, Hall, Ferguson, Whiting, Wagner |
Rijndael was chosen and became AES. The name, pronounced “Rhine Dahl” in English, is a combination of the Belgian authors’ names: Vincent Rijmen and Joan Daemen. Rijndael was chosen “because it had the best combination of security, performance, efficiency, and flexibility” [34].
Table 4.8 shows the “State,” which is the block of data that is being encrypted via AES. Each smaller box in the State is a byte (8 bits), and there are 16 bytes (128 bits) in each block. Data is encrypted and visualized in literal blocks. The algorithm that AES is based on was called “Square” for this reason.
Table 4.8 One 128-bit Block of AES Data, Called the State.

AES Functions
AES has four functions: SubBytes, ShiftRows, MixColumns, and AddRoundKey. These functions provide confusion, diffusion, and XOR encryption to the State.
ShiftRows
ShiftRows provides diffusion by shifting rows of the State. It treats each row like a row of blocks, shifting each a different amount:
- Row 0 is unchanged
- Row 1 is shifted 1 to the left
- Row 2 is shifted 2 to the left
- Row 3 is shifted 3 to the left
Table 4.9 shows the transformation to the State.
Table 4.9 ShiftRows, Before and After.
