Complete Communications Engineering

VOCAL’s Advanced Encryption Standard (AES) IP Core firmware offerings include a unified encryption/decryption module or separate encryption and decryption modules. The modules are designed to use registers to hold the software expanded key. An optional key expansion module is available for use with any of the AES modules. The module interfaces can be 32, 64 or 128 bits wide. Contact us to discuss your security application requirements.

download brochure

Advanced Encryption Standard (AES)

The Advanced Encryption Standard (AES) is a computer security standard developed by NIST to replace DES that became effective in 2002 . The cryptography scheme is a symmetric block cipher that encrypts and decrypts 128-bit blocks of data. Lengths of 128, 192, and 256 bits are standard key lengths used by AES.

The algorithm consists of four stages that make up a round which is iterated 10 times for a 128-bit length key, 12 times for a 192-bit key, and 14 times for a 256-bit key. The first stage “SubBytes” transformation is a non-linear byte substitution for each byte of the block. The second stage “ShiftRows” transformation cyclically shifts (permutes) the bytes within the block. The third stage “MixColumns” transformation groups 4-bytes together forming 4-term polynomials and multiplies the polynomials with a fixed polynomial mod (x4+1). The fourth stage “AddRoundKey” transformation adds the round key with the block of data.

The AES is composed of three distinct invertible transforms based on the Wide Trial Strategy design method. The Wide Trial Strategy design method provides resistance against linear and differential cryptanalysis. In the Wide Trail Strategy, every layer has its own function:

Applications of AES

AES IP Core Deliverables

Deliverables for all AES IP Cores:

AES IP Core Specifications

Common specifications for all AES Cores include: