Rijndael S-box


The Rijndael S-box is a substitution box used in the Rijndael cipher, which the Advanced Encryption Standard cryptographic algorithm is based on.

Forward S-box

The S-box maps an 8-bit input,, to an 8-bit output,. Both the input and output are interpreted as polynomials over. First, the input is mapped to its multiplicative inverse in, Rijndael's finite field. Zero, as the identity, is mapped to itself. This transformation is known as the Nyberg S-box after its inventor Kaisa Nyberg. The multiplicative inverse is then transformed using the following affine transformation:
where is the S-box output and is the multiplicative inverse as a vector.
This affine transformation is the sum of multiple rotations of the byte as a vector, where addition is the XOR operation:
where represents the multiplicative inverse, is the bitwise XOR operator, is a left bitwise circular shift, and the constant is given in hexadecimal.
An equivalent formulation of the affine transformation is
where,, and are 8 bit arrays, is 01100011, and subscripts indicate a reference to the indexed bit.
Another equivalent is:
where is polynomial multiplication of and taken as bit arrays.

Inverse S-box

The inverse S-box is simply the S-box run in reverse. For example, the inverse S-box of b8 is 9a. It is calculated by first calculating the inverse affine transformation of the input value, followed by the multiplicative inverse. The inverse affine transformation is as follows:
The inverse affine transformation also represents the sum of multiple rotations of the byte as a Vector, where addition is the XOR operation:
where is the bitwise XOR operator, is a left bitwise circular shift, and the constant is given in hexadecimal.

Design criteria

The Rijndael S-Box was specifically designed to be resistant to linear and differential cryptanalysis. This was done by minimizing the correlation between linear transformations of input/output bits, and at the same time minimizing the difference propagation probability.
The Rijndael S-Box can be replaced in the Rijndael cipher, which defeats the suspicion of a backdoor built into the cipher that exploits a static S-box. The authors claim that the Rijndael cipher structure should provide enough resistance against differential and linear cryptanalysis if an S-Box with "average" correlation / difference propagation properties is used.

Example implementation in C language

The following C code calculates the S-box:

  1. include
  2. define ROTL8 << ) | )
void initialize_aes_sbox