Jump to content
 







Main menu
   


Navigation  



Main page
Contents
Current events
Random article
About Wikipedia
Contact us
Donate
 




Contribute  



Help
Learn to edit
Community portal
Recent changes
Upload file
 








Search  

































Create account

Log in
 









Create account
 Log in
 




Pages for logged out editors learn more  



Contributions
Talk
 



















Contents

   



(Top)
 


1 Round constants  





2 The key schedule  





3 Notes  





4 References  





5 External links  














AES key schedule






Bahasa Indonesia
Italiano
Bahasa Melayu
Simple English

 

Edit links
 









Article
Talk
 

















Read
Edit
View history
 








Tools
   


Actions  



Read
Edit
View history
 




General  



What links here
Related changes
Upload file
Special pages
Permanent link
Page information
Cite this page
Get shortened URL
Download QR code
Wikidata item
 




Print/export  



Download as PDF
Printable version
 
















Appearance
   

 






From Wikipedia, the free encyclopedia
 


The Advanced Encryption Standard uses a key schedule to expand a short key into a number of separate round keys. The three AES variants have a different number of rounds. Each variant requires a separate 128-bit round key for each round plus one more.[note 1] The key schedule produces the needed round keys from the initial key.

Round constants

[edit]
Values of rci in hexadecimal
i 1 2 3 4 5 6 7 8 9 10
rci 01 02 04 08 10 20 40 80 1B 36

The round constant rconi for round i of the key expansion is the 32-bit word:[note 2]

where rci is an eight-bit value defined as :

where is the bitwise XOR operator and constants such as 0016 and 11B16 are given in hexadecimal. Equivalently:

where the bits of rci are treated as the coefficients of an element of the finite field , so that e.g. represents the polynomial .

AES uses up to rcon10 for AES-128 (as 11 round keys are needed), up to rcon8 for AES-192, and up to rcon7 for AES-256.[note 3]

The key schedule

[edit]
AES key schedule for a 128-bit key.

Define:

Also define RotWord as a one-byte left circular shift:[note 6]

and SubWord as an application of the AES S-box to each of the four bytes of the word:

Then for :

Notes

[edit]
  1. ^ Non-AES Rijndael variants require up to 256 bits of expanded key per round
  • ^ In FIPS-197 the value is the least significant byte at index 0
  • ^ The Rijndael variants with larger block sizes use more of these constants, up to rcon29 for Rijndael with 128-bit keys and 256 bit blocks (needs 15 round keys of each 256 bit, which means 30 full rounds of key expansion, which means 29 calls to the key schedule core using the round constants). The remaining constants for i ≥ 11 are: 6C, D8, AB, 4D, 9A, 2F, 5E, BC, 63, C6, 97, 35, 6A, D4, B3, 7D, FA, EF and C5
  • ^ Other Rijndael variants require max(N, B) + 7 round keys, where B is the block size in words
  • ^ Other Rijndael variants require BR words of expanded key, where B is the block size in words
  • ^ Rotation is opposite of byte order direction. FIPS-197 byte addresses in arrays are increasing from left to right[ref 1] in little endian but rotation is from right to left. In AES-NI[ref 2] and in the Linux kernel's lib/crypto/aes.c[ref 3], the byte ordering is increasing from right to left in little endian but rotation is from left to right.
  • References

    [edit]
    1. ^ "Federal Information Processing Standards Publication 197 November 26, 2001 Announcing the ADVANCED ENCRYPTION STANDARD (AES)" (PDF). p. 8. Retrieved 2020-06-16.
  • ^ "Intel® Advanced Encryption Standard (AES) New Instructions Set" (PDF). p. 13.
  • ^ "aes.c". GitHub. Retrieved 2020-06-15.
  • [edit]
    Retrieved from "https://en.wikipedia.org/w/index.php?title=AES_key_schedule&oldid=1204191754"

    Categories: 
    Advanced Encryption Standard
    Key management
    Hidden categories: 
    Articles with short description
    Short description is different from Wikidata
     



    This page was last edited on 6 February 2024, at 16:28 (UTC).

    Text is available under the Creative Commons Attribution-ShareAlike License 4.0; additional terms may apply. By using this site, you agree to the Terms of Use and Privacy Policy. Wikipedia® is a registered trademark of the Wikimedia Foundation, Inc., a non-profit organization.



    Privacy policy

    About Wikipedia

    Disclaimers

    Contact Wikipedia

    Code of Conduct

    Developers

    Statistics

    Cookie statement

    Mobile view



    Wikimedia Foundation
    Powered by MediaWiki