Paper 2002/144

On Some Algebraic Structures in the AES Round Function

A. M. Youssef and S. E. Tavares

Abstract

In this paper, we show that all the coordinate functions of the Advanced Encryption Standard (AES) round function are equivalent under an affi ne transformation of the input to the round function. In other words, let $f_i$ and $f_j$ be any two distinct output coordinates of the AES round function, then there exists a nonsingular matrix $A_{ji}$ over $GF(2)$ such that $f_j(A_{ji} x) + b_{ji}= f_i(x), b_{ji} \in GF(2)$. We also show that such linear relations will always exist if the Rijndael s-b ox is replaced by any bijective monomial over $GF(2^8)$. %We also show that replacing the s-box by any bijective monomial will not change this property.

Metadata
Available format(s)
PDF PS
Category
Secret-key cryptography
Publication info
Published elsewhere. Unknown where it was published
Keywords
AESRijndaelFinite fieldsBoolean functions
Contact author(s)
amr_y @ ee queensu ca
History
2002-09-20: received
Short URL
https://ia.cr/2002/144
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2002/144,
      author = {A. M.  Youssef and S. E.  Tavares},
      title = {On Some Algebraic Structures in the AES Round Function},
      howpublished = {Cryptology ePrint Archive, Paper 2002/144},
      year = {2002},
      note = {\url{https://eprint.iacr.org/2002/144}},
      url = {https://eprint.iacr.org/2002/144}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.