2007
DOI: 10.1007/s10623-007-9059-4
|View full text |Cite
|
Sign up to set email alerts
|

Projective aspects of the AES inversion

Abstract: Abstract. We consider the nonlinear function used in the Advanced Encryption Standard (AES). This nonlinear function is essentially inversion in the finite field GF(2 8 ), which is most naturally considered as a projective transformation. Such a viewpoint allows us to demonstrate certain properties of this AES nonlinear function. In particular, we make some comments about the group generated by such transformations, and we give a characterisation for the values in the AES Difference or XOR Table for the AES no… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1

Citation Types

0
3
0

Year Published

2009
2009
2014
2014

Publication Types

Select...
4
2
1

Relationship

0
7

Authors

Journals

citations
Cited by 9 publications
(3 citation statements)
references
References 20 publications
(37 reference statements)
0
3
0
Order By: Relevance
“…The only nonlinear part of an AES round is the SubBytes phase, which consists of the application of an S-Box to each byte of the 16-byte state, where an S-Box is formally a function S : Z 2 8 ), and there exist many nonzero input byte differences α and output byte differences β such that the differential probability for the AES S-Box is 2 −7 [9], [10]. One such pair of input and output differences for SubBytes is given by α = 02 and β = EE, so we have…”
Section: An Aes Boomerangmentioning
confidence: 99%
“…The only nonlinear part of an AES round is the SubBytes phase, which consists of the application of an S-Box to each byte of the 16-byte state, where an S-Box is formally a function S : Z 2 8 ), and there exist many nonzero input byte differences α and output byte differences β such that the differential probability for the AES S-Box is 2 −7 [9], [10]. One such pair of input and output differences for SubBytes is given by α = 02 and β = EE, so we have…”
Section: An Aes Boomerangmentioning
confidence: 99%
“…People mostly focus on fault tolerance for block ciphers and public-key encryptions [6][7][8][9][10] which employ complex computations that cannot be easily embedded into resource constrained applications. Y. Q. Zhong et al proposed low-cost and high efficiency architecture of AES cryptoengine [11].…”
Section: Introductionmentioning
confidence: 99%
“…In previous research, few efforts were contributed to fault tolerance designed for stream ciphers [5]. People mostly focus on fault tolerance for block ciphers and public-key encryptions [6][7][8][9][10] which employ complex computations that cannot be easily embedded into resource constrained applications. Y. Q. Zhong et al proposed low-cost and high efficiency architecture of AES cryptoengine [11].…”
Section: Introductionmentioning
confidence: 99%