Formalization of the Advanced Encryption Standard. Part I

Kenichi Arai; Hiroyuki Okazaki

Formalized Mathematics (2013)

  • Volume: 21, Issue: 3, page 171-184
  • ISSN: 1426-2630

Abstract

top
In this article, we formalize the Advanced Encryption Standard (AES). AES, which is the most widely used symmetric cryptosystem in the world, is a block cipher that was selected by the National Institute of Standards and Technology (NIST) as an official Federal Information Processing Standard for the United States in 2001 [12]. AES is the successor to DES [13], which was formerly the most widely used symmetric cryptosystem in the world. We formalize the AES algorithm according to [12]. We then verify the correctness of the formalized algorithm that the ciphertext encoded by the AES algorithm can be decoded uniquely by the same key. Please note the following points about this formalization: the AES round process is composed of the SubBytes, ShiftRows, MixColumns, and AddRoundKey transformations (see [12]). In this formalization, the SubBytes and MixColumns transformations are given as permutations, because it is necessary to treat the finite field GF(28) for those transformations. The formalization of AES that considers the finite field GF(28) is formalized by the future article.

How to cite

top

Kenichi Arai, and Hiroyuki Okazaki. "Formalization of the Advanced Encryption Standard. Part I." Formalized Mathematics 21.3 (2013): 171-184. <http://eudml.org/doc/266858>.

@article{KenichiArai2013,
abstract = {In this article, we formalize the Advanced Encryption Standard (AES). AES, which is the most widely used symmetric cryptosystem in the world, is a block cipher that was selected by the National Institute of Standards and Technology (NIST) as an official Federal Information Processing Standard for the United States in 2001 [12]. AES is the successor to DES [13], which was formerly the most widely used symmetric cryptosystem in the world. We formalize the AES algorithm according to [12]. We then verify the correctness of the formalized algorithm that the ciphertext encoded by the AES algorithm can be decoded uniquely by the same key. Please note the following points about this formalization: the AES round process is composed of the SubBytes, ShiftRows, MixColumns, and AddRoundKey transformations (see [12]). In this formalization, the SubBytes and MixColumns transformations are given as permutations, because it is necessary to treat the finite field GF(28) for those transformations. The formalization of AES that considers the finite field GF(28) is formalized by the future article.},
author = {Kenichi Arai, Hiroyuki Okazaki},
journal = {Formalized Mathematics},
keywords = {Mizar formalization; Advanced Encryption Standard (AES) algorithm; cryptology},
language = {eng},
number = {3},
pages = {171-184},
title = {Formalization of the Advanced Encryption Standard. Part I},
url = {http://eudml.org/doc/266858},
volume = {21},
year = {2013},
}

TY - JOUR
AU - Kenichi Arai
AU - Hiroyuki Okazaki
TI - Formalization of the Advanced Encryption Standard. Part I
JO - Formalized Mathematics
PY - 2013
VL - 21
IS - 3
SP - 171
EP - 184
AB - In this article, we formalize the Advanced Encryption Standard (AES). AES, which is the most widely used symmetric cryptosystem in the world, is a block cipher that was selected by the National Institute of Standards and Technology (NIST) as an official Federal Information Processing Standard for the United States in 2001 [12]. AES is the successor to DES [13], which was formerly the most widely used symmetric cryptosystem in the world. We formalize the AES algorithm according to [12]. We then verify the correctness of the formalized algorithm that the ciphertext encoded by the AES algorithm can be decoded uniquely by the same key. Please note the following points about this formalization: the AES round process is composed of the SubBytes, ShiftRows, MixColumns, and AddRoundKey transformations (see [12]). In this formalization, the SubBytes and MixColumns transformations are given as permutations, because it is necessary to treat the finite field GF(28) for those transformations. The formalization of AES that considers the finite field GF(28) is formalized by the future article.
LA - eng
KW - Mizar formalization; Advanced Encryption Standard (AES) algorithm; cryptology
UR - http://eudml.org/doc/266858
ER -

References

top
  1. [1] Grzegorz Bancerek. Cardinal numbers. Formalized Mathematics, 1(2):377-382, 1990. 
  2. [2] Grzegorz Bancerek. The fundamental properties of natural numbers. Formalized Mathematics, 1(1):41-46, 1990. Zbl06213858
  3. [3] Grzegorz Bancerek. The ordinal numbers. Formalized Mathematics, 1(1):91-96, 1990. 
  4. [4] Grzegorz Bancerek and Krzysztof Hryniewiecki. Segments of natural numbers and finite sequences. Formalized Mathematics, 1(1):107-114, 1990. 
  5. [5] Czesław Bylinski. Binary operations. Formalized Mathematics, 1(1):175-180, 1990. 
  6. [6] Czesław Bylinski. Finite sequences and tuples of elements of a non-empty sets. Formalized Mathematics, 1(3):529-536, 1990. 
  7. [7] Czesław Bylinski. Functions and their basic properties. Formalized Mathematics, 1(1): 55-65, 1990. 
  8. [8] Czesław Bylinski. Functions from a set to a set. Formalized Mathematics, 1(1):153-164, 1990. 
  9. [9] Czesław Bylinski. Partial functions. Formalized Mathematics, 1(2):357-367, 1990. 
  10. [10] Czesław Bylinski. Some basic properties of sets. Formalized Mathematics, 1(1):47-53, 1990. 
  11. [11] Agata Darmochwał. Finite sets. Formalized Mathematics, 1(1):165-167, 1990. 
  12. [12] U.S. Department of Commerce/National Institute of Standards and Technology. FIPS PUB 197, Advanced Encryption Standard (AES). Federal Information Processing Standars Publication, 2001. 
  13. [13] Hiroyuki Okazaki and Yasunari Shidama. Formalization of the data encryption standard. Formalized Mathematics, 20(2):125-146, 2012. doi:10.2478/v10037-012-0016-y.[Crossref] Zbl1288.94079
  14. [14] Andrzej Trybulec. On the decomposition of finite sequences. Formalized Mathematics, 5 (3):317-322, 1996. 
  15. [15] Michał J. Trybulec. Integers. Formalized Mathematics, 1(3):501-505, 1990. 
  16. [16] Wojciech A. Trybulec. Pigeon hole principle. Formalized Mathematics, 1(3):575-579, 1990. 
  17. [17] Zinaida Trybulec. Properties of subsets. Formalized Mathematics, 1(1):67-71, 1990. 
  18. [18] Edmund Woronowicz. Many argument relations. Formalized Mathematics, 1(4):733-737, 1990. 
  19. [19] Edmund Woronowicz. Relations and their basic properties. Formalized Mathematics, 1 (1):73-83, 1990. 

NotesEmbed ?

top

You must be logged in to post comments.

To embed these notes on your page include the following JavaScript code on your page where you want the notes to appear.

Only the controls for the widget will be shown in your chosen language. Notes will be shown in their authored language.

Tells the widget how many notes to show per page. You can cycle through additional notes using the next and previous controls.

    
                

Note: Best practice suggests putting the JavaScript code just before the closing </body> tag.