AES(notes)

AES

  • Plain text has a fixed length of 128 bits
  • Key length can be 128, 192,
    256 bits
    Arrangement of 16-byte dataThe picture above shows the arrangement of 16-byte data

在这里插入图片描述

Initial round

在这里插入图片描述

SubBytes

在这里插入图片描述
For example, the picture belowThis is a 4X4 matrix
在这里插入图片描述
For example, 19 in the first row and column
The first digit on the left represents the first row obtained from the s box
The number on the right represents the column obtained by s box
So after s box replacement, 19 becomes 4d.

ShiftRows

在这里插入图片描述

MixColumns

In the figure below, the two matrices are multiplied together
在这里插入图片描述if you forgot ,please click the link below
https://en.wikipedia.org/wiki/Matrix_multiplication
在这里插入图片描述

AddRoundKey

在这里插入图片描述

Key expansion

在这里插入图片描述
If i is not a multiple of 4, then column i is determined by the following equation:
W[i]=W[i-4]^W[i-1]

If i is a multiple of 4, then column i is determined by the following equation:
W[i]=W[i-4]^T(W[i-1])
在这里插入图片描述
Function T consists of 3 parts: word loop, byte substitution and round constant XOR.

Word rotation: rotate 4 bytes in 1 word to the left by 1 byte. That is to say, the input word [b0, b1, b2, b3] is converted into [b1,b2,b3,b0]
在这里插入图片描述
Byte substitution: Use S box to perform byte substitution on the result of word loop
Round constant XOR: XOR the results of the first two steps with the round constant Rcon[j], which represents the number of rounds

评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包

打赏作者

Back~~

你的鼓励将是我创作的最大动力

¥1 ¥2 ¥4 ¥6 ¥10 ¥20
扫码支付:¥1
获取中
扫码支付

您的余额不足,请更换扫码支付或充值

打赏作者

实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值