Enter Encryption Key (Hex)
Select Key Type
AES-128
16 bytes (128 bits)
AES-192
24 bytes (192 bits)
AES-256
32 bytes (256 bits)
Generate subkeys for AES-128, AES-192, and AES-256
AES (Advanced Encryption Standard) uses a key expansion algorithm to derive multiple subkeys from the original key. These subkeys are used in different rounds of the encryption process. The number of subkeys depends on the key size: AES-128 uses 11 subkeys (10 rounds + initial), AES-192 uses 13 subkeys (12 rounds + initial), and AES-256 uses 15 subkeys (14 rounds + initial).
AES is a symmetric block cipher standardized by NIST. It operates on 128-bit blocks and uses key sizes of 128, 192, or 256 bits. The most common version is AES-128.
Each block is represented as a 4×4 byte matrix (called the state).
Step | Description |
---|---|
1. Key Expansion | Generate round keys from the cipher key |
2. Initial Round | AddRoundKey |
3. Rounds (9/11/13x) | SubBytes → ShiftRows → MixColumns → AddRoundKey |
4. Final Round | SubBytes → ShiftRows → AddRoundKey (no MixColumns) |
The cipher key is expanded into multiple round keys, each 16 bytes. For AES-128, 11 keys (10 rounds + initial) are generated.
Theoretical Foundation:
The key schedule is designed to provide:
The expansion algorithm uses operations in the Galois Field GF(2⁸), which provides mathematical properties that strengthen the cipher against algebraic attacks.
Each byte in the state is replaced using a Substitution Box (S-box).
Theoretical Foundation:
The S-box is constructed by:
This creates a non-linear substitution that provides:
Bytes in each row of the state matrix are shifted:
Row # | Action |
---|---|
0 | No shift |
1 | Shift left by 1 |
2 | Shift left by 2 |
3 | Shift left by 3 |
Theoretical Foundation:
ShiftRows provides:
Each column of the state is multiplied by a fixed matrix in GF(2⁸).
Fixed Matrix:
[02 03 01 01] [01 02 03 01] [01 01 02 03] [03 01 01 02]
Theoretical Foundation:
MixColumns provides:
The coefficients (02, 03, 01) were carefully chosen to:
Each byte of the state is XORed with the corresponding byte of the round key.
Theoretical Foundation:
AddRoundKey is the only step that directly incorporates the secret key, providing:
The security of this operation relies on the complexity of the key schedule and the diffusion provided by the other operations.
AES operations are based on finite field mathematics, specifically the Galois Field GF(2⁸).
Key Properties:
Security Implications:
These mathematical foundations make AES resistant to known cryptanalytic attacks and provide a solid theoretical basis for its security.
16 bytes (128 bits)
24 bytes (192 bits)
32 bytes (256 bits)