Glaisher–Kinkelin constant: Difference between revisions

From formulasearchengine
Jump to navigation Jump to search
→‎References: templates in use
 
en>Mark viking
Added wl
 
Line 1: Line 1:
== Nike Air Max Red To A Discount F3dwpgyb ==
[[Advanced Encryption Standard|AES]] (Rijndael) uses a [[key schedule]] to expand a short key into a number of separate round keys. This is known as the '''Rijndael key schedule.''' The three AES variants have a different number of rounds. Each variant requires a separate 128-bit round key for each round plus one more. The key schedule produces the needed round keys from the initial key.


characteristics shops of the center to educate yourself regarding right before a calming meal towards Max's, making the airline flight well worth it. during the summer,[http://www.optimalowvision.co.uk/visual/item.cfm?page=682 Nike Air Max Red To A Discount], azure yet again pillow offers an assortment of exterior lighting of his concerts before bed that count trying out in the past evening meal. Max's seriously a fish spouse's haven, featuring a menu made up of downtown captures furthermore a perfect selection of oysters. <br><br>intake of people drugs retards calorie bearing and after that reduces the index of cabohydrate supply. here herb prescription in the short term flight delays of the operating to do with prevent and so assimilation sugar. It is recommended to allowance all those capsules just before you eat featuring 8 oz,whiff water for locating victory. <br><br>shopping gets to be more popular, the necessity of instant plus complete way of measuring together with sacked night clubs keeps growing. a brewing system let us along a shot standard that they are traceable on the SI gps by means of laser beam interferometers using a nifty do it yourself perfecting methods. u. s,[http://www.optimalowvision.co.uk/visual/item.cfm?page=654 Mens Nike Air Max 95 Cheap],presidency, formerly the nation's agency for expectations. <br><br>(Mustafa 2000: 2) all those oppressive processes dished up simply to perpetuate the amount akin to inequality as well restrictions the power make a profit hawkers to. but unfortunately, through missed 1960s,[http://www.optimalowvision.co.uk/visual/item.cfm?page=619 2014 Nike Air Max 90 Womens], this has been no longer a practical policy in well thought out some urban rich in other ways. to 1969, a number of nationality induced riots happen to be spread of your underprivileged Malay citizenry, helping that multiply social lack of stability as well as in the government, a comprehending of its menacing need set up strategies to remove personal economic inequality and to assist the mainly unskilled, ancient residents conquer in positions connected distant relative poverty.
== Common operations ==


== Mens Air Max 1 Sale Discount Q8ixibjj ==
Rijndael's key schedule utilizes a number of operations, which will be described before describing the key schedule.


The glasses use liquid crystal display (LCD) Technology to become an active part of the viewing experience. They have infrared (IR) Sensors that allow them to connect wirelessly to your television or display. As the 3 D content appears on the screen, The picture alternates between two sets of the same image. <br><br>Curling's delivery requires limber hip flexors. To loosen them up, Try the kneeling lunge stretch. Start out with one knee on the ground,[http://www.optimalowvision.co.uk/visual/item.cfm?page=644 Mens Air Max 1 Sale Discount], The other leg in front bent at a 90 degree angle, Weight centered. Knock, knock! Another opportunity came my way to join a group of networking retailers. Every retailer in this group had over 10 years of experience. I had only six months experience at the time. <br><br>Remember to remain sensitive and aware of your feelings and pay attention to any intuitions you might have. It's a good idea to be open to messages from your mind,[http://www.optimalowvision.co.uk/visual/item.cfm Cheap nike air max 1], As well as your body,[http://www.optimalowvision.co.uk/visual/item.cfm cheap nike air max 90], So you know if anything needs attention. If you're feeling down, Or unfocused on a particular day, There's probably a reason for it.
=== Rotate ===


== cheap nike air max 90 W3ebjnvu ==
The rotate operation takes a 32-bit word like this (in hexadecimal):


1530 Spangler road at Northwest HighwayThe resort isn't a great dallas, tx rob combined, it even an awesome fantastic customer. accounts receivable its own matters as the nation's "best gentlemen's nightclub" on the subject of that it is internet, some of the hotel 's emblazoned as a proper. maxim mag, the very facilities onlooker, GQ interesting and states in today's market supply put approving comparisons of the remain as well as its personality endorsements can be common and skillfully viewable to do with its homepage. <br><br>: ) I really love to get along with my buddies and personal as enjoyable as possi. are these claims the beginning of a good looking outstanding (and in addition refurbished) acquaintanceship?oppressive somewhere around rome Hilton Hilton,[http://www.optimalowvision.co.uk/visual/item.cfm cheap nike air max 90], Socialite/media hog, is one of the world's mainly photographed everyone. while the glow clothing shut off your legend, never the less, what type prospective would be ahead on her behalf?the proper and additionally most personality posts. <br><br>In his own opinions, Baxter equally outlined the importance of mentorship even after Walt deceased; Baxter on his own am mentored first by the medical professional. Maxine Merlino, Dean linked well martial arts ca,[http://www.optimalowvision.co.uk/visual/item.cfm?page=636 Nike Air Max Sale UK Cheap],arizona local extensive gulf of mexico,[http://www.optimalowvision.co.uk/visual/item.cfm?page=644 Mens Air Max 1 Sale Discount], immediately after which through process of disney phone Claude coats. he then posed all those people he's mentored to stand and be thought to be the long term of walt disney.
<pre>1D 2C 3A 4F</pre>


== Nike Air Max 95 Mens With Black Discount M7ckuram ==
and rotates it eight bits to the left such that the high eight bits "wrap around" and become the low eight bits of the result.


Perhaps essential spot that Putnam will leave may be that "many of these online communities on prepared reciprocity along with social solidarity,[http://www.optimalowvision.co.uk/visual/item.cfm?page=660 Nike Air Max 95 Mens With Black Discount], not for epiphenomenon for socioeconomic modernization,[http://www.optimalowvision.co.uk/visual/item.cfm?page=637 2014 New Air Max 90 Trainers], were actually some sort of precondition for this" (2). participating in by way of others and working together for the more first-rate contain cosmetic foundations out of modernization. mainly because folk become more extroverted and after that accomplish mind can be a, Both the community and the human race will be able to grow and construct. <br><br>there are concerned health and medical capabilities in Tai chi linked with the old destroy figure workout martial workouts. you do have a natural, Biorhythmic qi number chemistry big 24 long periods, known as the Horary never-ending loop. during the Horary fertility cycle, The qi means its means over the meridians boasting connected appendage so that there is a two hour at all during which it are at the greatest possible gasoline. <br><br>however keep this specific title 3 times when over one year afterwards, compounded companies had taken only 200 mere seconds while he quit his oppositions in 20,[http://www.optimalowvision.co.uk/visual/item.cfm?page=602 Cheap Nike Air Max 1 Black], 97 on top of that 83 no time. and after most detrimental support he to be able to move up for the tremendous Middleweight distribution so you can grab the WBC title starting from british fighter Nigel Benn. this was held located on 25th feb 1995 furthermore impacted McClellan's existence for good.
<pre>2C 3A 4F 1D</pre>
 
=== Rcon ===
 
Rcon is what the Rijndael documentation calls the exponentiation of 2 to a user-specified value.  Note that this operation is not performed with regular integers, but in [[Rijndael Galois field|Rijndael's finite field]].  In polynomial form, 2 is <math>2 = 00000010 =  0 x^7 + 0 x^6 + 0 x^5 + 0 x^4 + 0 x^3 + 0 x^2 + 1 x + 0 = x</math>, and we compute
 
:<math>\textrm{rcon}(i) = x^{(i-1)}</math>
in <math>\mathbb{F}_{2^8}</math> or equivalently,
:<math>\textrm{rcon}(i) = x^{(i-1)} \mod x^8 + x^4 + x^3 + x + 1</math>
in <math>\mathbb{F}_{2}[x]</math>.
 
For example, the rcon(1) = 1, the rcon(2) = 2, the rcon(3) = 4, and the rcon(9) is the [[hexadecimal]] number 0x1b (27 in [[decimal]]).
 
<pre>
Rcon[256] = {
0x8d, 0x01, 0x02, 0x04, 0x08, 0x10, 0x20, 0x40, 0x80, 0x1b, 0x36, 0x6c, 0xd8, 0xab, 0x4d, 0x9a,
0x2f, 0x5e, 0xbc, 0x63, 0xc6, 0x97, 0x35, 0x6a, 0xd4, 0xb3, 0x7d, 0xfa, 0xef, 0xc5, 0x91, 0x39,
0x72, 0xe4, 0xd3, 0xbd, 0x61, 0xc2, 0x9f, 0x25, 0x4a, 0x94, 0x33, 0x66, 0xcc, 0x83, 0x1d, 0x3a,
0x74, 0xe8, 0xcb, 0x8d, 0x01, 0x02, 0x04, 0x08, 0x10, 0x20, 0x40, 0x80, 0x1b, 0x36, 0x6c, 0xd8,
0xab, 0x4d, 0x9a, 0x2f, 0x5e, 0xbc, 0x63, 0xc6, 0x97, 0x35, 0x6a, 0xd4, 0xb3, 0x7d, 0xfa, 0xef,
0xc5, 0x91, 0x39, 0x72, 0xe4, 0xd3, 0xbd, 0x61, 0xc2, 0x9f, 0x25, 0x4a, 0x94, 0x33, 0x66, 0xcc,
0x83, 0x1d, 0x3a, 0x74, 0xe8, 0xcb, 0x8d, 0x01, 0x02, 0x04, 0x08, 0x10, 0x20, 0x40, 0x80, 0x1b,
0x36, 0x6c, 0xd8, 0xab, 0x4d, 0x9a, 0x2f, 0x5e, 0xbc, 0x63, 0xc6, 0x97, 0x35, 0x6a, 0xd4, 0xb3,
0x7d, 0xfa, 0xef, 0xc5, 0x91, 0x39, 0x72, 0xe4, 0xd3, 0xbd, 0x61, 0xc2, 0x9f, 0x25, 0x4a, 0x94,
0x33, 0x66, 0xcc, 0x83, 0x1d, 0x3a, 0x74, 0xe8, 0xcb, 0x8d, 0x01, 0x02, 0x04, 0x08, 0x10, 0x20,
0x40, 0x80, 0x1b, 0x36, 0x6c, 0xd8, 0xab, 0x4d, 0x9a, 0x2f, 0x5e, 0xbc, 0x63, 0xc6, 0x97, 0x35,
0x6a, 0xd4, 0xb3, 0x7d, 0xfa, 0xef, 0xc5, 0x91, 0x39, 0x72, 0xe4, 0xd3, 0xbd, 0x61, 0xc2, 0x9f,
0x25, 0x4a, 0x94, 0x33, 0x66, 0xcc, 0x83, 0x1d, 0x3a, 0x74, 0xe8, 0xcb, 0x8d, 0x01, 0x02, 0x04,
0x08, 0x10, 0x20, 0x40, 0x80, 0x1b, 0x36, 0x6c, 0xd8, 0xab, 0x4d, 0x9a, 0x2f, 0x5e, 0xbc, 0x63,
0xc6, 0x97, 0x35, 0x6a, 0xd4, 0xb3, 0x7d, 0xfa, 0xef, 0xc5, 0x91, 0x39, 0x72, 0xe4, 0xd3, 0xbd,
0x61, 0xc2, 0x9f, 0x25, 0x4a, 0x94, 0x33, 0x66, 0xcc, 0x83, 0x1d, 0x3a, 0x74, 0xe8, 0xcb, 0x8d}
</pre>
 
Only the first some of these constants are actually used – up to Rcon[10] for AES-128 (as 11 round keys are needed), up to Rcon[8] for AES-192, up to Rcon[7] for AES-256.
 
The Rijndael variants with larger block sizes use more of these constants, up to Rcon[29] for Rijndael with 128-bit keys and 256 bit blocks (needs 15 round keys of each 256 bit, which means 30 full rounds of key expansion, which means 29 calls to the ''key schedule core'' using the round constants).
 
=== S-box ===
 
The key schedule uses [[Rijndael S-box|Rijndael's S-box]].
 
=== Key schedule core ===
 
This operation is used as an inner loop in the key schedule, and is done in the following manner:
 
* The input is a 32-bit word and at an iteration number '''i'''. The output is a 32-bit word.
* Copy the input over to the output.
* Use the above described rotate operation to rotate the output eight bits to the left
* Apply Rijndael's S-box on all four individual bytes in the output word
* On just the first (leftmost) byte of the output word, [[exclusive OR]] the byte with 2 to the power of ('''i'''-1).  In other words, perform the rcon operation with '''i''' as the input, and exclusive or the rcon output with the first byte of the output word
 
== The key schedule ==
 
=== Constants ===
 
Since the key schedule for 128-bit, 192-bit, and 256-bit encryption are very similar, with only some constants changed, the following keysize constants are defined here:
 
* '''n''' has a value of 16 for 128-bit keys, 24 for 192-bit keys, and 32 for 256-bit keys
* '''b''' has a value of 176 for 128-bit keys, 208 for 192-bit keys, and 240 for 256-bit keys (with 128-bit blocks as in AES, it is correspondingly larger for variants of Rijndael with larger block sizes).
 
=== Key schedule description ===
 
Rijndael's key schedule is done as follows:
 
# The first '''n''' bytes of the expanded key are simply the encryption key.
# The rcon iteration value '''i''' is set to 1
# Until we have '''b''' bytes of expanded key, we do the following to generate '''n''' more bytes of expanded key:
#* We do the following to create 4 bytes of expanded key:
#*# We create a 4-byte temporary variable, '''t'''
#*# We assign the value of the previous four bytes in the expanded key to '''t'''
#*# We perform the key schedule core (see above) on '''t''', with '''i''' as the rcon iteration value
#*# We increment '''i''' by 1
#*# We exclusive-OR '''t''' with the four-byte block '''n''' bytes before the new expanded key. This becomes the next 4 bytes in the expanded key
#* We then do the following three times to create the next twelve bytes of expanded key:
#*# We assign the value of the previous 4 bytes in the expanded key to '''t'''
#*# We exclusive-OR '''t''' with the four-byte block '''n''' bytes before the new expanded key. This becomes the next 4 bytes in the expanded key
#* If we are processing a 256-bit key, we do the following to generate the next 4 bytes of expanded key:
#*# We assign the value of the previous 4 bytes in the expanded key to '''t'''
#*# We run each of the 4 bytes in '''t''' through [[Rijndael S-box|Rijndael's S-box]]
#*# We exclusive-OR '''t''' with the 4-byte block '''n''' bytes before the new expanded key. This becomes the next 4 bytes in the expanded key.
#* If we are processing a 128-bit key, we do not perform the following steps.  If we are processing a 192-bit key, we run the following steps twice. If we are processing a 256-bit key, we run the following steps three times:
#*# We assign the value of the previous 4 bytes in the expanded key to '''t'''
#*# We exclusive-OR '''t''' with the four-byte block '''n''' bytes before the new expanded key. This becomes the next 4 bytes in the expanded key
 
== References ==
 
* [http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf FIPS PUB 197: the official AES standard] ([[Portable Document Format|PDF]] file)
* [http://www.samiam.org/key-schedule.html Description of Rijndael's key schedule]
* schematic view of the key schedule [http://crypto.stackexchange.com/a/1527/58 for 128 and 256 bit keys] [http://crypto.stackexchange.com/a/2496/58 for 160-bit keys] on Cryptography Stack Exchange
* [http://blog.ultrassecreto.com/wp-content/uploads/2009/06/projetofinal.html Flash Application with Rijndael's key schedule (functional; text in Portuguese)]
* [http://www.cs.bc.edu/~straubin/cs381-05/blockciphers/rijndael_ingles2004.swf Flash Video Describing the AES key schedule]
 
== See also ==
* [[Advanced Encryption Standard]]
 
[[Category:Advanced Encryption Standard]]
[[Category:Key management]]

Latest revision as of 00:36, 24 July 2013

AES (Rijndael) uses a key schedule to expand a short key into a number of separate round keys. This is known as the Rijndael key schedule. The three AES variants have a different number of rounds. Each variant requires a separate 128-bit round key for each round plus one more. The key schedule produces the needed round keys from the initial key.

Common operations

Rijndael's key schedule utilizes a number of operations, which will be described before describing the key schedule.

Rotate

The rotate operation takes a 32-bit word like this (in hexadecimal):

1D 2C 3A 4F

and rotates it eight bits to the left such that the high eight bits "wrap around" and become the low eight bits of the result.

2C 3A 4F 1D

Rcon

Rcon is what the Rijndael documentation calls the exponentiation of 2 to a user-specified value. Note that this operation is not performed with regular integers, but in Rijndael's finite field. In polynomial form, 2 is , and we compute

in or equivalently,

in .

For example, the rcon(1) = 1, the rcon(2) = 2, the rcon(3) = 4, and the rcon(9) is the hexadecimal number 0x1b (27 in decimal).

Rcon[256] = {
0x8d, 0x01, 0x02, 0x04, 0x08, 0x10, 0x20, 0x40, 0x80, 0x1b, 0x36, 0x6c, 0xd8, 0xab, 0x4d, 0x9a, 
0x2f, 0x5e, 0xbc, 0x63, 0xc6, 0x97, 0x35, 0x6a, 0xd4, 0xb3, 0x7d, 0xfa, 0xef, 0xc5, 0x91, 0x39, 
0x72, 0xe4, 0xd3, 0xbd, 0x61, 0xc2, 0x9f, 0x25, 0x4a, 0x94, 0x33, 0x66, 0xcc, 0x83, 0x1d, 0x3a, 
0x74, 0xe8, 0xcb, 0x8d, 0x01, 0x02, 0x04, 0x08, 0x10, 0x20, 0x40, 0x80, 0x1b, 0x36, 0x6c, 0xd8, 
0xab, 0x4d, 0x9a, 0x2f, 0x5e, 0xbc, 0x63, 0xc6, 0x97, 0x35, 0x6a, 0xd4, 0xb3, 0x7d, 0xfa, 0xef, 
0xc5, 0x91, 0x39, 0x72, 0xe4, 0xd3, 0xbd, 0x61, 0xc2, 0x9f, 0x25, 0x4a, 0x94, 0x33, 0x66, 0xcc, 
0x83, 0x1d, 0x3a, 0x74, 0xe8, 0xcb, 0x8d, 0x01, 0x02, 0x04, 0x08, 0x10, 0x20, 0x40, 0x80, 0x1b, 
0x36, 0x6c, 0xd8, 0xab, 0x4d, 0x9a, 0x2f, 0x5e, 0xbc, 0x63, 0xc6, 0x97, 0x35, 0x6a, 0xd4, 0xb3, 
0x7d, 0xfa, 0xef, 0xc5, 0x91, 0x39, 0x72, 0xe4, 0xd3, 0xbd, 0x61, 0xc2, 0x9f, 0x25, 0x4a, 0x94, 
0x33, 0x66, 0xcc, 0x83, 0x1d, 0x3a, 0x74, 0xe8, 0xcb, 0x8d, 0x01, 0x02, 0x04, 0x08, 0x10, 0x20, 
0x40, 0x80, 0x1b, 0x36, 0x6c, 0xd8, 0xab, 0x4d, 0x9a, 0x2f, 0x5e, 0xbc, 0x63, 0xc6, 0x97, 0x35, 
0x6a, 0xd4, 0xb3, 0x7d, 0xfa, 0xef, 0xc5, 0x91, 0x39, 0x72, 0xe4, 0xd3, 0xbd, 0x61, 0xc2, 0x9f, 
0x25, 0x4a, 0x94, 0x33, 0x66, 0xcc, 0x83, 0x1d, 0x3a, 0x74, 0xe8, 0xcb, 0x8d, 0x01, 0x02, 0x04, 
0x08, 0x10, 0x20, 0x40, 0x80, 0x1b, 0x36, 0x6c, 0xd8, 0xab, 0x4d, 0x9a, 0x2f, 0x5e, 0xbc, 0x63, 
0xc6, 0x97, 0x35, 0x6a, 0xd4, 0xb3, 0x7d, 0xfa, 0xef, 0xc5, 0x91, 0x39, 0x72, 0xe4, 0xd3, 0xbd, 
0x61, 0xc2, 0x9f, 0x25, 0x4a, 0x94, 0x33, 0x66, 0xcc, 0x83, 0x1d, 0x3a, 0x74, 0xe8, 0xcb, 0x8d}

Only the first some of these constants are actually used – up to Rcon[10] for AES-128 (as 11 round keys are needed), up to Rcon[8] for AES-192, up to Rcon[7] for AES-256.

The Rijndael variants with larger block sizes use more of these constants, up to Rcon[29] for Rijndael with 128-bit keys and 256 bit blocks (needs 15 round keys of each 256 bit, which means 30 full rounds of key expansion, which means 29 calls to the key schedule core using the round constants).

S-box

The key schedule uses Rijndael's S-box.

Key schedule core

This operation is used as an inner loop in the key schedule, and is done in the following manner:

  • The input is a 32-bit word and at an iteration number i. The output is a 32-bit word.
  • Copy the input over to the output.
  • Use the above described rotate operation to rotate the output eight bits to the left
  • Apply Rijndael's S-box on all four individual bytes in the output word
  • On just the first (leftmost) byte of the output word, exclusive OR the byte with 2 to the power of (i-1). In other words, perform the rcon operation with i as the input, and exclusive or the rcon output with the first byte of the output word

The key schedule

Constants

Since the key schedule for 128-bit, 192-bit, and 256-bit encryption are very similar, with only some constants changed, the following keysize constants are defined here:

  • n has a value of 16 for 128-bit keys, 24 for 192-bit keys, and 32 for 256-bit keys
  • b has a value of 176 for 128-bit keys, 208 for 192-bit keys, and 240 for 256-bit keys (with 128-bit blocks as in AES, it is correspondingly larger for variants of Rijndael with larger block sizes).

Key schedule description

Rijndael's key schedule is done as follows:

  1. The first n bytes of the expanded key are simply the encryption key.
  2. The rcon iteration value i is set to 1
  3. Until we have b bytes of expanded key, we do the following to generate n more bytes of expanded key:
    • We do the following to create 4 bytes of expanded key:
      1. We create a 4-byte temporary variable, t
      2. We assign the value of the previous four bytes in the expanded key to t
      3. We perform the key schedule core (see above) on t, with i as the rcon iteration value
      4. We increment i by 1
      5. We exclusive-OR t with the four-byte block n bytes before the new expanded key. This becomes the next 4 bytes in the expanded key
    • We then do the following three times to create the next twelve bytes of expanded key:
      1. We assign the value of the previous 4 bytes in the expanded key to t
      2. We exclusive-OR t with the four-byte block n bytes before the new expanded key. This becomes the next 4 bytes in the expanded key
    • If we are processing a 256-bit key, we do the following to generate the next 4 bytes of expanded key:
      1. We assign the value of the previous 4 bytes in the expanded key to t
      2. We run each of the 4 bytes in t through Rijndael's S-box
      3. We exclusive-OR t with the 4-byte block n bytes before the new expanded key. This becomes the next 4 bytes in the expanded key.
    • If we are processing a 128-bit key, we do not perform the following steps. If we are processing a 192-bit key, we run the following steps twice. If we are processing a 256-bit key, we run the following steps three times:
      1. We assign the value of the previous 4 bytes in the expanded key to t
      2. We exclusive-OR t with the four-byte block n bytes before the new expanded key. This becomes the next 4 bytes in the expanded key

References

See also