Puneet Varma (Editor)

AES implementations

Updated on
Edit
Like
Comment
Share on FacebookTweet on TwitterShare on LinkedInShare on Reddit
AES implementations

There are various implementations of the Advanced Encryption Standard, also known as Rijndael.

Contents

Libraries

Rijndael is free for any use public or private, commercial or non-commercial. The authors of Rijndael used to provide a homepage for the algorithm. Care should be taken when implementing AES in software. Like most encryption algorithms, Rijndael was designed on big-endian systems. For this reason, little-endian systems, which include the common PC, return correct test vector results only through swapping bytes of the input and output words.

The algorithm operates on plaintext blocks of 16 bytes. Encryption of shorter blocks is possible only by padding the source bytes, usually with null bytes. This can be accomplished via several methods, the simplest of which assumes that the final byte of the cipher identifies the number of null bytes of padding added.

Careful choice must be made in selecting the mode of operation of the cipher. The simplest mode encrypts and decrypts each 128-bit block separately. In this mode, called "electronic code book (ECB)", blocks that are identical will be encrypted identically; this is entirely insecure. It makes some of the plaintext structure visible in the ciphertext. Selecting other modes, such as using a sequential counter over the block prior to encryption (i.e., CTR mode) and removing it after decryption avoids this problem.

  • Current list of FIPS 197 validated cryptographic modules (hosted by NIST)
  • Current list of FIPS 140 validated cryptographic modules with validated AES implementations (hosted by NIST) - Most of these involve a commercial implementation of AES algorithms. Look for "FIPS-approved algorithms" entry in the "Level / Description" column followed by "AES" and then a specific certificate number.
  • C/ASM library

  • Libgcrypt
  • wolfSSL (previously CyaSSL)
  • GnuTLS
  • Network Security Services
  • OpenSSL
  • LibreSSL
  • mbed TLS (previously PolarSSL)
  • Reference original implementation
  • axTLS
  • Microsoft CryptoAPI uses Cryptographic Service Providers to offer encryption implementations. The Microsoft AES Cryptographic Provider was introduced in Windows XP and can be used with any version of the Microsoft CryptoAPI.
  • tiny-AES128-C Small portable AES128 in C (suitable for embedded systems)
  • AES-256 a byte-oriented portable AES-256 implementation in C
  • Solaris Cryptographic Framework offers multiple implementations, with kernel providers for hardware acceleration on x86 (using the Intel AES instruction set) and on SPARC (using the SPARC AES instruction set). It is available in Solaris and derivatives, as of Solaris 10.
  • OpenAES portable C cryptographic library
  • LibTomCrypt is a modular and portable cryptographic toolkit that provides developers with well known published block ciphers, one-way hash functions, chaining modes, pseudo-random number generators, public key cryptography and other routines.
  • C++ library

  • Botan has implemented Rijndael since its very first release in 2001
  • Crypto++ A comprehensive C++ semi-public-domain implementation of encryption and hash algorithms. FIPS validated
  • C# /.NET

  • As of version 3.5 of the .NET Framework, the System.Security.Cryptography namespace contains both a fully managed implementation of AES and a managed wrapper around the CAPI AES implementation.
  • Bouncy Castle Crypto Library
  • Java

  • Java Cryptography Extension, integrated in the Java Runtime Environment since version 1.4.2
  • IAIK JCE
  • Bouncy Castle Crypto Library
  • Python

  • PyCrypto - The Python Cryptography Toolkit PyCrypto
  • keyczar - Cryptography Toolkit keyczar
  • M2Crypto - M2Crypto is the most complete OpenSSL wrapper for Python.
  • Cryptography - Python library which exposes cryptographic recipes and primitives.
  • JavaScript

  • SJCL library - contains JavaScript implementations of AES in CCM, CBC, OCB and GCM modes
  • AES-JS - portable JavaScript implementation of AES ECB and CTR modes
  • Forge - JavaScript implementations of AES in CBC, CTR, OFB, CFB, and GCM modes
  • asmCrypto - JavaScript implementation of popular cryptographic utilities with focus on performance. Supports CBC, CFB, CCM modes.
  • pidCrypt - open source JavaScript library. Only supports the CBC and CTR modes.
  • Archive and compression tools

  • 7z
  • Amanda Backup
  • PeaZip
  • PKZIP
  • RAR
  • WinZip
  • UltraISO
  • File encryption

  • Gpg4win
  • Encrypting File Systems

  • Most Encrypting File Systems use AES, e.g. NTFS
  • Disk / Partition encryption

  • BitLocker (part of certain editions of Windows operating systems)
  • CipherShed
  • DiskCryptor
  • FileVault (part of the Mac OS X operating system, and also the included Disk Utility makes AES-encrypted drive images)
  • GBDE
  • Geli (software)
  • LibreCrypt
  • LUKS
  • Private Disk
  • TrueCrypt (discontinued)
  • VeraCrypt
  • Security for communications in Local Area Networks

  • IEEE 802.11i, an amendment to the original IEEE 802.11 standard specifying security mechanisms for wireless networks, uses AES-128 in CCM mode (CCMP).
  • The ITU-T G.hn standard, which provides a way to create a high-speed (up to 1 Gigabit/s) Local area network using existing home wiring (power lines, phone lines and coaxial cables), uses AES-128 for encryption.
  • Miscellaneous

  • DataLocker Uses AES 256-bit CBC and XTS mode hardware encryption
  • Get Backup Pro uses AES-128 and AES-256
  • GPG, GPL-licensed, includes AES, AES-192, and AES-256 as options.
  • IPsec
  • IronKey Uses AES 128-bit and 256-bit CBC-mode hardware encryption
  • KeePass Password Safe
  • LastPass
  • Linux kernel's Crypto API, now exposed to userspace
  • Pidgin (software), has a plugin that allows for AES Encryption
  • PyEyeCrypt Free open-source text encryption tool/GUI with user-selectable AES encryption methods and PBKDF2 iterations.
  • SocialDocs file encryption uses AES256 to provide a free-online file encryption tool
  • TextSecure
  • XFire uses AES-128, AES-192 and AES 256 to encrypt usernames and passwords
  • Certain games and engines, such as the Rockstar Advanced Game Engine used in Grand Theft Auto IV, use AES to encrypt game assets in order to deter hacking in multiplayer.
  • Hardware

  • Intel and AMD processors include the AES instruction set.
  • On IBM zSeries mainframes, AES is implemented as the KM series of assembler opcodes when various Message Security Assist facilities are installed.
  • SPARC S3 core processors include the AES instruction set, which is used with SPARC T4 and SPARC T5 systems.
  • References

    AES implementations Wikipedia