2012
DOI: 10.1007/978-3-642-34117-5_4
|View full text |Cite
|
Sign up to set email alerts
|

Very Short Critical Path Implementation of AES with Direct Logic Gates

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
27
0

Year Published

2015
2015
2019
2019

Publication Types

Select...
2
2
1

Relationship

1
4

Authors

Journals

citations
Cited by 12 publications
(27 citation statements)
references
References 11 publications
0
27
0
Order By: Relevance
“…. is another redundant representation of GF [10]. Each element is represented by a root of an m-th degree irreducible polynomial, similarly to PB and NB.…”
Section: Redundantly Represented Basis (Rrb)mentioning
confidence: 99%
See 4 more Smart Citations
“…. is another redundant representation of GF [10]. Each element is represented by a root of an m-th degree irreducible polynomial, similarly to PB and NB.…”
Section: Redundantly Represented Basis (Rrb)mentioning
confidence: 99%
“…The critical delay of such an RRB-based multiplier is T A + 2T X , while those of multipliers based on non-redundant representations are T A + 3T X [10]. The gate count of the RRB-based multiplier requires only 10 AND and 25 XOR gates [10], whereas that of a PRR-based multiplier requires 25 AND and 20 XOR gates [5]. Nekado et al [10] designed a more efficient GF ((2 4 ) 2 ) inversion circuit based on RRB by utilizing the above advantage.…”
Section: Redundantly Represented Basis (Rrb)mentioning
confidence: 99%
See 3 more Smart Citations