Skip to main content

Very Short Critical Path Implementation of AES with Direct Logic Gates

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 7631))

Abstract

A lot of improvements and optimizations for the hardware implementation of AES algorithm have been reported. These reports often use, instead of arithmetic operations in the AES original \(\mathbb{F}_{2^8}\), those in its isomorphic tower field \(\mathbb{F}_{((2^{2})^{2})^2}\) and \(\mathbb{F}_{(2^4)^2}\). This paper focuses on \(\mathbb{F}_{(2^4)^2}\) which provides higher–speed arithmetic operations than \(\mathbb{F}_{((2^{2})^{2})^2}\). In the case of adopting \(\mathbb{F}_{(2^4)^2}\), not only high–speed arithmetic operations in \(\mathbb{F}_{(2^4)^2}\) but also high–speed basis conversion matrices from the \(\mathbb{F}_{2^8}\) to \(\mathbb{F}_{(2^4)^2}\) should be used. Thus, this paper improves arithmetic operations in \(\mathbb{F}_{(2^4)^2}\) with Redundantly Represented Basis (RRB), and provides basis conversion matrices with More Miscellaneously Mixed Bases (MMMB).

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   54.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   72.00
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. National Institute of Standards and Technology (NIST), Advanced Encryption Standard (AES), FIPS publication 197 (2001), http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf

  2. Daemen, J., Rijmen, V.: AES Proposal: Rijndael. AES Algorithm (Rijndael) Information (1999), http://csrc.nist.gov/archive/aes/rijndael/Rijndael-ammended.pdf

  3. Matsui, M.: Linear Cryptanalysis Method for DES Cipher. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 386–397. Springer, Heidelberg (1994)

    Google Scholar 

  4. Paar, C.: Efficient VLSI Architectures for Bit–Parallel Computation in Galois Fields. PhD thesis, Institute for Experimental Mathematics, University of Essen, Germany (1994)

    Google Scholar 

  5. Rudra, A., Dubey, P.K., Jutla, C.S., Kumar, V., Rao, J.R., Rohatgi, P.: Efficient Rijndael Encryption Implementation with Composite Field Arithmetic. In: Koç, Ç.K., Naccache, D., Paar, C. (eds.) CHES 2001. LNCS, vol. 2162, pp. 171–184. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  6. Satoh, A., Morioka, S., Takano, K., Munetoh, S.: A Compact Rijndael Hardware Architecture with S-Box Optimization. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 239–254. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  7. Morioka, S., Satoh, A.: An Optimized S-Box Circuit Architecture for Low Power AES Design. In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 172–186. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  8. Mentens, N., Batina, L., Preneel, B., Verbauwhede, I.: A Systematic Evaluation of Compact Hardware Implementations for the Rijndael S-Box. In: Menezes, A. (ed.) CT-RSA 2005. LNCS, vol. 3376, pp. 323–333. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  9. Canright, D.: A Very Compact S-Box for AES. In: Rao, J.R., Sunar, B. (eds.) CHES 2005. LNCS, vol. 3659, pp. 441–455. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  10. Nogami, Y., Nekado, K., Toyota, T., Hongo, N., Morikawa, Y.: Mixed Bases for Efficient Inversion in \(\mathbb{F}_{((2^{2})^{2})^2}\) and Conversion Matrices of SubBytes of AES. In: Mangard, S., Standaert, F.-X. (eds.) CHES 2010. LNCS, vol. 6225, pp. 234–247. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  11. Jeon, Y., Kim, Y., Lee, D.: A Compact Memory-free Architecture for the AES Algorithm Using Resource Sharing Methods. Journal of Circuits, Systems, and Computers 19(5), 1109–1130 (2010)

    Article  Google Scholar 

  12. Mullin, R., Onyszchuk, I., Vanstone, S., Wilson, R.: Optimal Normal Bases in GF(p n). Discrete Applied Mathematics 22(2), 149–161 (1988)

    Article  MathSciNet  Google Scholar 

  13. Nogami, Y., Saito, A., Morikawa, Y.: Finite Extension Field with Modulus of All–One Polynomial and Representation of Its Elements for Fast Arithmetic Operations. IEICE Transactions E86-A(9), 2376–2387 (2003)

    Google Scholar 

  14. Itoh, T., Tsujii, S.: A Fast Algorithm for Computing Multiplicative Inverse in GF(2m) Using Normal Basis. Information and Computation 78(3), 171–177 (1988)

    Article  MathSciNet  MATH  Google Scholar 

  15. Canright, D., Batina, L.: A Very Compact “Perfectly Masked” S-Box for AES. In: Bellovin, S.M., Gennaro, R., Keromytis, A.D., Yung, M. (eds.) ACNS 2008. LNCS, vol. 5037, pp. 446–459. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2012 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Nekado, K., Nogami, Y., Iokibe, K. (2012). Very Short Critical Path Implementation of AES with Direct Logic Gates. In: Hanaoka, G., Yamauchi, T. (eds) Advances in Information and Computer Security. IWSEC 2012. Lecture Notes in Computer Science, vol 7631. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-34117-5_4

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-34117-5_4

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-34116-8

  • Online ISBN: 978-3-642-34117-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics