As a guest user you are not logged in or recognized by your IP address. You have
access to the Front Matter, Abstracts, Author Index, Subject Index and the full
text of Open Access publications.
In this paper we provide a description of Rijndael using only algebraic operations in GF(28). How the elements of GF(28) are represented in bytes can be seen as a detail of the specification. In classical correlation analysis such as linear cryptanalysis, however, one works at the bit level and must assume a specific representation to study the propagation properties. We demonstrate how to conduct correlation analysis at the level of elements of GF(2n), without having to deal with representation issues. While this approach does not result in better bounds or stronger attacks, it allows to analytically address the resistance against linear cryptanalysis similar to what has been done for differential cryptanalysis in [3]. Further we show how linear functions over GF(2)n map one-to-one to linear functions over GF(2n) by the choice of a basis, and make the link with their mask propagation properties.
This website uses cookies
We use cookies to provide you with the best possible experience. They also allow us to analyze user behavior in order to constantly improve the website for you. Info about the privacy policy of IOS Press.
This website uses cookies
We use cookies to provide you with the best possible experience. They also allow us to analyze user behavior in order to constantly improve the website for you. Info about the privacy policy of IOS Press.