Sunday, August 21, 2005

Second Progress Report

The group has chosen the Advanced Encryption Standard (AES) Rijndael algorithm to be implemented in our system. To immerse ourselves in the intricacies of Rijndael, we first read the following related literature:

1) J. Daemen and V. Rijmen, AES Proposal: Rijndael, AES Algorithm Submission, September 3, 1999.
2) Specification for the Advanced Encryption Standard (AES), Federal Information Processing Standard (FIPS), Publication 197, National Bureau of Standards, US Department of Commerce, Washington D.C., November 26, 2001.
3) J. Daemen and V. Rijmen, Answer to "New Observations on Rijndael", August 11, 2000.
4) J. Daemen and V. Rijmen, Rijndael Presentation Slides, NISSC 2000, October 23, 2000.

Though Rijndael implementations in our language of choice, Java, already exist, we decided to code the algorithm from scratch. Each group member was assigned a Rijndael component to work on.

As of this writing, we have written the code for Rijndaelā€™s round transformation, which is composed of the ByteSub, ShiftRow, MixColumn transformations, and Round Key Addition. We have also finished with the Key Expansion, which is vital to the Round Key Addition component

Monday, August 15, 2005

Rijndael: Essential Links

http://www.esat.kuleuven.ac.be/~rijmen/rijndael/ - Rijndael Home Page (Sacred ground.)
http://www.tropsoft.com/strongenc/rijndael.htm - link to the pdf file of the rijndael specs (1mb)
http://csrc.nist.gov/CryptoToolkit/aes/rijndael/ - 3rd to the last pdf link ang importante

update 08/16:
http://developers.sun.com/techtopics/mobility/midp/ttips/dataencryp/
http://lists.gnu.org/archive/html/gnu-crypto-discuss/2004-12/msg00009.html