2001
DOI: 10.1007/3-540-44709-1_16
|View full text |Cite
|
Sign up to set email alerts
|

Efficient Rijndael Encryption Implementation with Composite Field Arithmetic

Abstract: Abstract.We explore the use of subfield arithmetic for efficient implementations of Galois Field arithmetic especially in the context of the Rijndael block cipher. Our technique involves mapping field elements to a composite field representation. We describe how to select a representation which minimizes the computation cost of the relevant arithmetic, taking into account the cost of the mapping as well. Our method results in a very compact and fast gate circuit for Rijndael encryption. In conjunction with bit… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
109
0

Year Published

2003
2003
2012
2012

Publication Types

Select...
10

Relationship

0
10

Authors

Journals

citations
Cited by 152 publications
(109 citation statements)
references
References 4 publications
(4 reference statements)
0
109
0
Order By: Relevance
“…Adhering to the structure of the algorithm specification of [4] as in Figure 6(a), this design achieves a throughput of 1.82 Gbits/sec in 0.18 µm CMOS technology, where each S-box costs about 2200 gates. Since some operations over the composite field GF((2 4 ) 2 ) are more compact than over GF (2 8 ), an efficient Rijndael design in composite field arithmetic is proposed in [20]. A cryptographic core (i.e., essentially one round mainly consisting of 16 S-boxes and the MDS mapping layer) in [20] only costs about 4000 gates and a delay of 240 gate levels [21] is expected in theory.…”
Section: Efficient Rijndael Encryption Implementationsmentioning
confidence: 99%
“…Adhering to the structure of the algorithm specification of [4] as in Figure 6(a), this design achieves a throughput of 1.82 Gbits/sec in 0.18 µm CMOS technology, where each S-box costs about 2200 gates. Since some operations over the composite field GF((2 4 ) 2 ) are more compact than over GF (2 8 ), an efficient Rijndael design in composite field arithmetic is proposed in [20]. A cryptographic core (i.e., essentially one round mainly consisting of 16 S-boxes and the MDS mapping layer) in [20] only costs about 4000 gates and a delay of 240 gate levels [21] is expected in theory.…”
Section: Efficient Rijndael Encryption Implementationsmentioning
confidence: 99%
“…-A common hardware technique to compute the AES S-box uses an isomorphism IF 2 8 → IF 2 2 4 and subsequently reduces the problem of inversion in the latter field to that of one in in the ground field; [13,14,7] are good examples of this. Using a similar technique in software when equipped with a byte-vector shuffle instruction and using a novel field element representation, Hamburg presents techniques for fast and constant-time software implementation of AES [10].…”
Section: Introductionmentioning
confidence: 99%
“…The proposed design suggested the use of Optimal Normal Basis for efficient inversion in GF (2 8 ). J. Wolkerstorfer [1] and A.Rudra [5] implemented the AES S-box by representing GF (2 8 ) as a quadratic extension of the GF(2 4 ) using polynomial basis. In this approach a byte in GF (2 8 ) is first decomposed into linear polynomial with coefficients in GF (2 4 ) and different arithmetic operations in GF(2 4 ) are computed using combinational logic.…”
Section: Introductionmentioning
confidence: 99%