Cryptography Reference
In-Depth Information
The algebraic structure of Rijndael makes it possible to arrange the
transformations for encryption in such a way that here, too, tables can be
employed. Here one must note that the substitution S and the InvShiftRows
transformation commute, so that within a round their order can be switched.
Because of the homomorphism property f ( x + y ) = f ( x )+ f ( y ) of linear
transformations the InvMixColumns transformation and addition of the round key
can be exchanged when InvMixColumns was used previously on the round key.
Within a round the following course is taken:
InvFinalRound (word State, word RoundKey)
{
AddRoundKey (State, RoundKey);
InvSubBytes (State);
InvShiftRows (State);
}
InvRound (word State, word RoundKey)
{
InvMixColumns (State);
AddRoundKey (State, InvMixColumns (RoundKey));
InvSubBytes (State);
InvShiftRows (State);
}
Without changing the sequence of transformations over both functions
ordered one after the other, they can be redefined as follows:
AddRoundKey (State, RoundKey);
InvRound (word State, word RoundKey)
{
InvSubBytes (State);
InvShiftRows (State);
InvMixColumns (State);
AddRoundKey (State, InvMixColumns (RoundKey));
}
InvFinalRound (word State, word RoundKey)
{
InvSubBytes (State);
InvShiftRows (State);
AddRoundKey (State, RoundKey);
}
Search WWH ::




Custom Search