Database Reference
In-Depth Information
and the  fourth rows are shifted by offsets of two and three bytes,
respectively. For the block of size 128 bits and 192 bits, the shifting
pattern is the same [40].
In the case of the 256-bit blocks, the first row is unchanged and
the shifting for second, third, and fourth rows is 1 byte, 3 bytes, and
4 bytes, respectively, as shown in Figure 4.10.
In the MixColumns step, the four bytes of each column of the
state are combined using an invertible linear transformation. The
MixColumns function takes four bytes as input and outputs four
bytes, where each input byte affects all the four output bytes. With
ShiftRows, MixColumns provides diffusion in the cipher system.
Each column is treated as a polynomial over GF(2 8 ) and is then multi-
plied with a fixed polynomial c ( x ) = 3 x 3 + x 2 + x + 2. The MixColumns
step can also be viewed as a multiplication by a particular matrix, as
shown in Figure 4.11 [36,37].
In the AddRoundKey step, the subkey is combined with the state.
For each round, a subkey is derived from the main key using the
algorithm key schedule. Each subkey has the same size as the state.
b 1
b 2
b 3
b 4
b 1
b 2
b 3
b 4
ShiftRows
b 5
b 6
b 7
b 8
b 6
b 7
b 8
b 5
b 9
b 10
b 11
b 12
b 10
b 11
b 12
b 9
b 13
b 14
b 15
b 16
b 14
b 15
b 16
b 13
Figure 4.10
ShiftRows step.
b 1
b 2
b 3
b 4
d 1
d 2
d 3
d 4
MixColumns
b 5
b 6
b 7
b 8
d 5
d 6
d 7
d 8
b 9
b 11
d 9
d 11
b 10
b 12
d 10
d 12
b 13
b 14
b 16
d 13
d 14
d 16
b 15
d 15
C(x)
Figure 4.11
MixColumns step.
 
Search WWH ::




Custom Search