Line 41: Line 41:
 
*MixColumn Layer
 
*MixColumn Layer
 
*Key Addition Layer
 
*Key Addition Layer
 +
 +
[[Image:Picture3.png]]
  
 
The Byte Substitution layer acts as the confusion element, and the ShiftRows and MixColumn Layers act as the diffusion element.  
 
The Byte Substitution layer acts as the confusion element, and the ShiftRows and MixColumn Layers act as the diffusion element.  

Revision as of 04:35, 19 June 2015


Internal Structure of AES

A slecture by students Katie Marsh and Divya Agarwal

Based on the Cryptography lecture material of Prof. Paar.



Link to video on youtube


Accompanying Notes

Overview of AES

  • AES is a block cipher
  • information is handled 128 bits at a time, divided into 16 bytes.
  • key can be 128, 192, or 256 bits long


Picture1.png

  • number of rounds depends on the key length (can be 10/12/14 rounds respectively)

Picture2.png

Rounds

Within each round of AES are different layers. The first iteration starts with a Key Addition Layer and then follows this pattern for the remaining rounds:

  • Byte Substitution Layer
  • ShiftRows Layer
  • MixColumn Layer
  • Key Addition Layer

Picture3.png

The Byte Substitution layer acts as the confusion element, and the ShiftRows and MixColumn Layers act as the diffusion element. In the final round, the MixColumn layer is omitted.

We will now examine each layer separately.

Layers

  • Byte Substitution Layer (S)

This layer consists of 16 identical S-box which take in 8 bits and output 8 bits. Let $ A_i $ be one byte of input. Then $ S(A_i)=B_i $

But what is the function S? First, the $ A_i^{-1} \in GF(2^8) $ is calculated. Then, an affine transformation is applied.

Picture4.png

In software, S-boxes are usually a look up table.



References

Questions and comments

If you have any questions, comments, etc. please post them here.


Back to 2015 Summer Cryptography Paar


Alumni Liaison

Abstract algebra continues the conceptual developments of linear algebra, on an even grander scale.

Dr. Paul Garrett