Skip to main content

Some Representations of the S-Box of Camellia in GF(((22)2)2)

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 7712))

Abstract

Substitution Box (S-box) is usually the most complex module in some block ciphers. Some prominent ciphers such as AES and Camellia use S-boxes, which are affine equivalents of a multiplicative inverse in small finite fields. This manuscript describes mathematical representations of the Camellia S-box by using composite fields such as polynomial, normal or mixed. An optimized hardware implementation typically aims to reduce the number of gates to be used. Our theoretical design with composite normal bases allows saving gates in the critical path by using 19 XOR gates, 4 AND gates and 2 NOT gates. With composite mixed bases, the critical path has 2 XOR gates more than the representation with composite normal bases. Redundancies found in the affine transformation matrix that form the composite fields were eliminated. For mixed bases, new Algebraic Normal Form identities were obtained to compute the inner composite multiplicative inverse, reducing the critical path of the complete implementation of the Camellia S-box. These constructions were translated into transistor-gate architectures for hardware representations by using Electric VLSI [29] under MOSIS C5 process [17], [18], thus obtaining the corresponding schematic models.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Aoki, K., Ichikawa, T., Kanda, M., Matsui, M., Moriai, S., Nakajima, J., Tokita, T.: Specifications of Camellia, a 128 bits block cipher. Technical Report 1, Mitsubishi and NTT DoCoMo, Tokio, Japan (August 2001)

    Google Scholar 

  2. Barkan, E., Biham, E.: In How Many Ways Can You Write Rijndael? In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 160–175. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  3. Boyar, J., Peralta, R.: A New Combinational Logic Minimization Technique with Applications to Cryptology. In: Festa, P. (ed.) SEA 2010. LNCS, vol. 6049, pp. 178–189. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  4. Canright, D.: A very compact Rijndael S-box. Technical report, Naval Postgraduate School, Monterey, CA, USA (May 2005)

    Google Scholar 

  5. Canright, D.: A Very Compact S-Box for AES. In: Rao, J.R., Sunar, B. (eds.) CHES 2005. LNCS, vol. 3659, pp. 441–455. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  6. Canright, D., Batina, L.: A Very Compact “Perfectly Masked” S-Box for AES. In: Bellovin, S.M., Gennaro, R., Keromytis, A., Yung, M. (eds.) ACNS 2008. LNCS, vol. 5037, pp. 446–459. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  7. Feldhofer, M., Wolkerstorfer, J.: Hardware Implementation of Symmetric Algorithms for RFID Security. In: Kitsos, P., Zhang, Y. (eds.) RFID Security, pp. 373–415. Springer US (2009), doi:10.1007/978-0-387-76481-8_15

    Google Scholar 

  8. Hodges, D., Jackson, H., Saleh, R.: Analysis and design of digital integrated circuits: in deep submicron technology. McGraw-Hill series in electrical engineering. McGraw-Hill Higher Education (2003)

    Google Scholar 

  9. Cheng, H., Heys, H.: Compact Hardware Implementation of the Block Cipher Camellia with Concurrent Error Detection. In: Canadian Conference on Electrical and Computer Engineering, CCECE 2007, pp. 1129–1132 (April 2007)

    Google Scholar 

  10. Boyar, J., Peralta, R.: A depth-16 circuit for the AES S-box. Cryptology ePrint Archive, Report 2011/332 (2011), http://eprint.iacr.org/

  11. Chen, J.-H., Huang, S.-J., Lin, W.-C., Lu, Y.-K., Shieh, M.-D.: Exploration of Low-Cost Configurable S-Box Designs for AES Applications. In: International Conference on Embedded Software and Systems, ICESS 2008, pp. 422–428 (July 2008)

    Google Scholar 

  12. Lu, S.-C.: On the design of AES Based on dual cipher and composite field. Master Thesis, National Cheng Ku University, Taiwan (June 2003)

    Google Scholar 

  13. Lyu, J.-W.: Design and implementation of composite-dual cipher based on AES. Master thesis, National Cheng Ku University, Taiwan (June 2006)

    Google Scholar 

  14. Mastrovito, E.: VLSI architectures for computations in Galois fields. Dissertation, Linköping University, Linköping, Sweden (1991)

    Google Scholar 

  15. Menezes, A., Van Oorschot, P., Vanstone, S.: Handbook of applied cryptography. CRC Press series on discrete mathematics and its applications. CRC Press (1997)

    Google Scholar 

  16. Mentens, N., Batina, L., Preneel, B., Verbauwhede, I.: A Systematic Evaluation of Compact Hardware Implementations for the Rijndael S-Box. In: Menezes, A. (ed.) CT-RSA 2005. LNCS, vol. 3376, pp. 323–333. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  17. MOSIS. Description of MOSIS library C5, http://www.mosis.com/vendors/view/on-semiconductor/c5

  18. MOSIS. MOSIS library C5, http://cmosedu.com/jbaker/courses/ece5410/s09/C5_models.txt

  19. Ahmad, N., Rezaul Hasan, S.: Low-power compact composite field AES S-Box/Inv S-Box design in 65nm CMOS using Novel XOR Gate. Integration, the VLSI Journal (2012)

    Google Scholar 

  20. Nikova, S., Rijmen, V., Schläffer, M.: Using Normal Bases for Compact Hardware Implementations of the AES S-Box. In: Ostrovsky, R., De Prisco, R., Visconti, I. (eds.) SCN 2008. LNCS, vol. 5229, pp. 236–245. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  21. Nogami, Y., Nekado, K., Toyota, T., Hongo, N., Morikawa, Y.: Mixed Bases for Efficient Inversion in \({{\mathbb F}{((2^2)^2)^2}}\) and Conversion Matrices of SubBytes of AES. In: Mangard, S., Standaert, F.-X. (eds.) CHES 2010. LNCS, vol. 6225, pp. 234–247. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  22. Olofsson, M.: VLSI Aspects on Inversion in Finite Fields. Dissertation. Linköping University, Linköping, Sweden (2002)

    Google Scholar 

  23. Paar, C.: Efficient VLSI Architectures for Bit-Parallel Computation in Galois Fields. Dissertation, Institute for Experimental Mathematics. Universität Essen, Essen (June1994)

    Google Scholar 

  24. Preneel, B., Van Leekwijck, W., Van Linden, L., Govaerts, R., Vandewalle, J.: Propagation Characteristics of Boolean Functions. In: Damgård, I.B. (ed.) EUROCRYPT 1990. LNCS, vol. 473, pp. 161–173. Springer, Heidelberg (1991)

    Google Scholar 

  25. Rijmen, V.: Efficient Implementation of the Rijndael S-Box

    Google Scholar 

  26. Rudra, A., Dubey, P.K., Jutla, C.S., Kumar, V., Rao, J.R., Rohatgi, P.: Efficient Rijndael Encryption Implementation with Composite Field Arithmetic. In: Koç, Ç.K., Naccache, D., Paar, C. (eds.) CHES 2001. LNCS, vol. 2162, pp. 171–184. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  27. Satoh, A., Morioka, S.: Unified Hardware Architecture for 128-Bit Block Ciphers AES and Camellia. In: Walter, C.D., Koç, Ç.K., Paar, C. (eds.) CHES 2003. LNCS, vol. 2779, pp. 304–318. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  28. Satoh, A., Morioka, S., Takano, K., Munetoh, S.: A Compact Rijndael Hardware Architecture with S-Box Optimization. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 239–254. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  29. Electric VLSI: Electric VLSI software, http://www.staticfreesoft.com/

  30. Wolkerstorfer, J., Oswald, E., Lamberger, M.: An ASIC Implementation of the AES SBoxes. In: Preneel, B. (ed.) CT-RSA 2002. LNCS, vol. 2271, pp. 67–78. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  31. Wong, M., Wong, M., Nandi, A., Hijazin, I.: Composite field GF(((22)2)2) Advanced Encryption Standard (AES) S-box with algebraic normal form representation in the subfield inversion. Circuits, Devices Systems, IET 5(6), 471–476 (2011)

    Article  Google Scholar 

  32. Gao, X., Lu, E., Li, L., Lang, K.: LUT based FPGA implementation of SMS4,AES,Camellia. In: Fifth IEEE International Symposium on Embedded Computing, SEC 2008, pp. 73–76 (October 2008)

    Google Scholar 

  33. Yalla, P., Kaps, J.-P.: Compact FPGA implementation of Camellia. In: International Conference on Field Programmable Logic and Applications, FPL 2009, August 31-September 2, pp. 658–661 (2009)

    Google Scholar 

  34. Yasuyuki, N., Kenta, N., Tetsumi, T., Naoto, H., Yoshitaka, M.: Mixed Bases for Efficient inversion in F((22)2)2 and conversion Matrices of SubBytes of AES. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences 94(6), 1318–1327 (2011)

    Google Scholar 

  35. Zhang, X., Parhi, K.: High-speed VLSI architectures for the AES algorithm. IEEE Transactions on Very Large Scale Integration (VLSI) Systems 12(9), 957–967 (2004)

    Article  Google Scholar 

  36. Zhang, X., Parhi, K.: On the Optimum Constructions of Composite Field for the AES Algorithm. IEEE Transactions on Circuits and Systems II: Express Briefs 53(10), 1153–1157 (2006)

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2012 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Martínez-Herrera, A.F., Mex-Perera, J.C., Nolazco-Flores, J.A. (2012). Some Representations of the S-Box of Camellia in GF(((22)2)2). In: Pieprzyk, J., Sadeghi, AR., Manulis, M. (eds) Cryptology and Network Security. CANS 2012. Lecture Notes in Computer Science, vol 7712. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-35404-5_22

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-35404-5_22

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-35403-8

  • Online ISBN: 978-3-642-35404-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics