Cryptography Reference
In-Depth Information
1. Influence of the key
XOR-ing with the round key before the first round and as the last step within
each round has an effect on every bit of the round result. In the course of
encryption of a block there is no step whose result is not dependent in every
bit on the key.
2. Nonlinear layer
The substitution effected via the S-box is a nonlinear operation. The
construction of the S-box provides almost ideal protection against
differential and linear cryptanalysis (see [BiSh] and [NIST]).
3. Linear layer
The ShiftRows and MixColumns transformations ensure an optimal mixing
up of the bits of a block.
In the following description of the internal Rijndael functions L b will denote
the block length in 4-byte words, L k the length of the user key in 4-byte words
(that is, L b ,L k
∈{
4 , 6 , 8
}
), and L r the number of rounds as indicated in
Table 11-4.
Plain text and encrypted text are input, respectively output, as fields of bytes.
A block of plain text, passed as a field m 0 ,...,m 4 L b 1 , will be regarded in the
following as a two-dimensional structure B as depicted in Table 11-5,
Table 11-5. Representation of message blocks
b 0 , 0
b 0 , 1
b 0 , 2
b 0 , 3
b 0 , 4
...
b 0 ,L b 1
b 1 , 0
b 1 , 1
b 1 , 2
b 1 , 3
b 1 , 4
...
b 1 ,L b 1
b 2 , 0
b 2 , 1
b 2 , 2
b 2 , 3
b 2 , 4
...
b 2 ,L b 1
b 3 , 0
b 3 , 1
b 3 , 2
b 3 , 3
b 3 , 4
...
b 3 ,L b 1
S-Box-Substitution
S
S
S
S
S
S
S
S
S
S
S
S
S
S
S
S
ShiftRows
MixColumns
Add Round Key
Figure 11-1. Layering of transformations in the Rijndael rounds
 
Search WWH ::




Custom Search