Cryptography Reference
In-Depth Information
Table 11-7. rc( j ) constants (binary)
00000001
00000010
00000100
00001000
00010000
00100000
01000000
10000000
00011011
00110110
01101100
11011000
10101011
01001101
10011010
00101111
01011110
10111100
01100011
11000110
10010111
00110101
01101010
11010100
10110011
01111101
11111010
11101111
11000101
10010001
Thus a key schedule is built up of L b · ( L r +1) 4-byte words, including the
secret user key. At each round i =0 ,...,L r 1 the next L b 4-byte words k L b · i
through kL b · ( i +1) are taken as round keys from the key schedule. The round
keys are conceptualized, in analogy to the structuring of the message blocks, as a
two-dimensional structure of the form depicted in Table 11-8.
Table 11-8. Representation of the round keys
k 0 , 0
k 0 , 1
k 0 , 2
k 0 , 3
k 0 , 4
...
k 0 ,L b 1
k 1 , 0
k 1 , 1
k 1 , 2
k 1 , 3
k 1 , 4
...
k 1 ,L b 1
k 2 , 0
k 2 , 1
k 2 , 2
k 2 , 3
k 2 , 4
...
k 2 ,L b 1
k 3 , 0
k 3 , 1
k 3 , 2
k 3 , 3
k 3 , 4
...
k 3 ,L b 1
For key lengths of 128 bits key generation can be understood from an
examination of Figure 11-2.
Secret Key of User
F
F
F
F
Figure 11-2. Diagram for round keys for L k =4
There are no weak keys known, those whose use would weaken the procedure.
11.4 The S-Box
The substitution box, or S-box, of the Rijndael algorithm specifies how in each
round each byte of a block is to be replaced by another value.
 
Search WWH ::




Custom Search