摘要
在Rijndael算法的轮变换中,字节置换、行移位、列混合和密钥加等4个步骤可组合为不同形式表的查询。按照快速实现的需要,构造了另一种基于列混合的模乘因子表(M表)。该表作为S-盒、lg表、alg表和T表的补充,与其组合可有效实现Rijndael算法。通过对缺失列混合轮的依次填充,对Rijndael解密过程进行改造,使解密过程具有与加密过程相似的结构,从而采用与加密算法相同的优化策略,设计出等价解密算法,归纳了算法的3种实现方案,对3种方案进行了开销分析。
In Round in Rijndael we Merge different steps of SubBytes, ShiftRows, MixColumns and AddRoundKey as several tables to search instead of the relative calculations. According to the quick realizing, another kind of module-multiply factor tables (M tables) based on MixColumns is put forward. It can be served as a complement for S-box, lg tables, alg tables and T tables. In combination with the tables, Rijndael is realized effectively. By using the character that MixColumns can pierce through AddRoundKey, Rijndael decrypted course is reconstructed and it has the similar structure with its encrypted course. Thus. The same optimization strategy is adopted as encrypt algorithms and the equivalent decipher algorithms is designed. In the end, three schemes of realizing Rijndael algorithm are summed and the expenses analysis of each is presented.
出处
《计算机工程与设计》
CSCD
北大核心
2008年第23期5958-5961,共4页
Computer Engineering and Design
作者简介
刘鸿雁(1957-),女,辽宁鞍山人,硕士,教授,研究方向为数据挖掘、信息安全、人工智能;E-mail:lijiaoyuelin@163.com
袁平(1982-),男,辽宁鞍山人,硕士研究生,研究方向为信息安全;
吴恒柏(1980-),男,江苏徐州人,硕士,研究方向为信息安全。