TAILIEUCHUNG - Lecture Data security and encryption - Lecture 10: AES

This chapter presents the following content: Number theory, divisibility & GCD, modular arithmetic with integers, Euclid’s algorithm for GCD & inverse, the AES selection process, the details of Rijndael – the AES cipher, looked at the steps in each round out of four AES stages, last two are discussed: MixColumns, AddRoundKey. | Data Security and Encryption (CSE348) Lecture slides by Lawrie Brown for “Cryptography and Network Security”, 5/e, by William Stallings, briefly reviewing the text outline from Ch 0, and then presenting the content from Chapter 1 – “Introduction”. Lecture # 10 Review The AES selection process The details of Rijndael – the AES cipher looked at the steps in each round Out of four AES stages, two are discussed Substitute bytes Shift Rows Chapter 5 summary. Mix Columns Each column is processed separately Each byte is replaced by a value dependent on all 4 bytes in the column Effectively a matrix multiplication in GF(28) using prime poly m(x) =x8+x4+x3+x+1 The forward mix column transformation, called MixColumns, operates on each column individually. Each byte of a column is mapped into a new value that is a function of all four bytes in that column. It is a substitution that makes use of arithmetic over GF(2^8). Each byte of a column is mapped into a new value that is a function of all four bytes in that column. It is designed as a matrix multiplication where each byte is treated as a polynomial in GF(28). The inverse used for decryption involves a different set of constants. The constants used are based on a linear code with maximal distance between code words – this gives good mixing of the bytes within each column. Combined with the “shift rows” step provides good avalanche, so that within a few rounds, all output bits depend on all input bits. Mix Columns The forward mix column transformation, called MixColumns Operates on each column individually Each byte of a column is mapped into a new value that is a function of all four bytes in that column It is a substitution that makes use of arithmetic over GF(28) The forward mix column transformation, called MixColumns, operates on each column individually. Each byte of a column is mapped into a new value that is a function of all four bytes in that column. It is a substitution .

Đã phát hiện trình chặn quảng cáo AdBlock
Trang web này phụ thuộc vào doanh thu từ số lần hiển thị quảng cáo để tồn tại. Vui lòng tắt trình chặn quảng cáo của bạn hoặc tạm dừng tính năng chặn quảng cáo cho trang web này.