Loading [a11y]/accessibility-menu.js
New Area Record for the AES Combined S-Box/Inverse S-Box | IEEE Conference Publication | IEEE Xplore

New Area Record for the AES Combined S-Box/Inverse S-Box


Abstract:

The AES combined S-box/inverse S-box is a single construction that is shared between the encryption and decryption data paths of the AES. The currently most compact imple...Show More

Abstract:

The AES combined S-box/inverse S-box is a single construction that is shared between the encryption and decryption data paths of the AES. The currently most compact implementation of the AES combined S-box/inverse S-box is Canright's design, introduced back in 2005. Since then, the research community has introduced several optimizations over the S-box only, however the combined S-boxlinverse S-box received little attention. In this paper, we propose a new AES combined S-boxlinverse S-box design that is both smaller and faster than Canright's design. We achieve this goal by proposing to use new tower field and optimizing each and every block inside the combined architecture for this field. Our complexity analysis and ASIC implementation results in the CMOS STM 65nm and NanGate 15nm technologies show that our design outperforms the counterparts in terms of area and speed.
Date of Conference: 25-27 June 2018
Date Added to IEEE Xplore: 16 September 2018
ISBN Information:
Electronic ISSN: 2576-2265
Conference Location: Amherst, MA, USA
References is not available for this document.

Select All
1.
J. Daemen and V. Rijmen, The Design of Rijndaels: AES - The Advanced Encryption Standard, ser. Information Security and Cryptography. Springer, 2002.
2.
A. Satoh, S. Morioka, K. Takano, and S. Munetoh, “A compact Rijndael hardware architecture with S-box optimization,” in Advances in Cryptology-ASIACRYPT, Proceedings, 2001, pp. 239–254.
3.
D. Canright, “A very compact S-box for AES,” in Cryptographic Hardware and Embedded Systems - CHES, Proceedings, 2005, pp. 441–455.
4.
D. Canright, “A very compact Rijndael S-box,” Naval Postgraduate School Technical Report: NPS-MA 05–001, Tech. Rep, 2005.
5.
J. Boyar and R. Peralta, “A small depth-16 circuit for the AES S-box,” in Information Security and Privacy Conference - SEC, Proceedings, 2012, pp. 287–298.
6.
J. Boyar, M. Find, and R. Peralta, “Low-depth, low-size circuits for cryptographic applications,” in Boolean Functions and their Applications-BFA, Proceedings, 2017.
7.
R. Ueno, N. Homma, Y. Sugawara, Y. Nogami, and T. Aoki, “Highly efficient GF(28) inversion circuit based on redundant GF arithmetic and its application to AES design,” in Cryptographic Hardware and Embedded Systems-CHES, Proceedings, 2015, pp. 63–80.
8.
A. Reyhani-Masoleh, M. Taha, and D. Ashmawy, “Smashing the implementation records of AES S-box,” IACR Transactions on Cryptographic Hardware and Embedded Systems, vol. 2018 ( 2 ), p. 39, 2018.
9.
P. C. Liu, H. C. Chang, and C. Y. Lee, “A 1.69 gb/s area-efficient AES crypto core with compact on-the-fly key expansion unit,” in European Solid-State Circuits Conference - ESSCIRC, Proceedings, Sept 2009, pp. 404–407.
10.
S. K. Mathew, F. Sheikh, M. Kounavis, S. Gueron, A. Agarwal, S. K. Hsu, H. Kaul, M. A. Anders, and R. K. Krishnamurthy, “53 gbps native GF(24)2composite-field AES-encrypt/decrypt accelerator for content-protection in 45 nm high-performance microprocessor,” IEEE Journal of Solid-State Circuits, vol. 46, no. 4, pp. 767–776, 2011.
11.
K. Nekado, Y. Nogami, and K. Iokibe, “Very short critical path implementation of AES with direct logic gates,” in Advances in Information and Computer Security - IWSEC, Proceedings, 2012, pp. 51–68.
12.
R. Ueno, S. Morioka, N. Homma, and T. Aoki, “A high throughput/gate AES hardware architecture by compressing encryption and decryption datapaths-toward efficient cbc-mode implementation,” in Cryptographic Hardware and Embedded Systems-CHES, Proceedings, 2016, pp. 538–558.
13.
S. Mathew, S. Satpathy, V. Suresh, M. Anders, H. Kaul, A. Agarwal, S. Hsu, G. Chen, and R. Krishnamurthy, “340 mv-1.1 v, 289 gbps/w, 2090-gate NanoAES hardware accelerator with area-optimized encrypt/decrypt GF(24)2 polynomials in 22 nm tri-gate CMOS,” IEEE Journal of Solid-State Circuits, vol. 50, no. 4, pp. 1048–1058, 2015.
14.
S. Gueron and S. Mathew, “Hardware implementation of AES using area-optimal polynomials for composite-field representation GF((24) 2) of GF(28),” in 23nd IEEE Symposium on Computer Arithmetic-ARITH, Proceedings, 2016, pp. 112–117.
15.
J. Boyar, P. Matthews, and R. Peralta, “On the shortest linear straight-line program for computing linear forms,” in Mathematical Foundations of Computer Science-MFCS, Proceedings, 2008, pp. 168–179.
16.
J. Boyar and R. Peralta, “A new combinational logic minimization technique with applications to cryptology,” in Experimental Algorithms, 9th International Symposium-SEA, Proceedings, 2010, pp. 178–189.
17.
J. Boyar, P. Matthews, and R. Peralta, “Logic minimization techniques with applications to cryptology,” Journal of Cryptology, vol. 26, no. 2, pp. 280–312, 2013.
18.
M. Feldhofer, J. Wolkerstorfer, and V. Rijmen, “AES implementation on a grain of sand,” IEE Proceedings-Information Security, vol. 152, pp. 13–20, October 2005.
19.
Y.-S. JEON, Y.-J. KIM, and D.-H. LEE, “A compact memory-free architecture for the AES algorithm using resource sharing methods,” Journal of Circuits, Systems and Computers, vol. 19, no. 05, pp. 1109–1130, 2010.
20.
J. Wolkerstorfer, E. Oswald, and M. Lamberger, “An asic implementation of the AES SBoxes,” in Topics in Cryptology-CT-RSA 2002, 2002, pp. 67–78.
21.
N. Ahmad and S. R. Hasan, “Low-power compact composite field AES S-Box/inv S-Box design in 65nm CMOS using novel XOR gate,” Integration, the VLSI Journal, vol. 46, no. 4, pp. 333–344, 2013.
22.
S. Banik, A. Bogdanov, and F. Regazzoni, “Compact circuits for combined AES encryption/decryption,” Journal of Cryptographic Engineering, pp. 1–15, Oct 2017.
23.
D. Canright and L. Batina, “A very compact “perfectly masked” S-Box for AES,” in Applied Cryptography and Network Security, 2008, pp. 446–459.
24.
T. Itoh and S. Tsujii, “A fast algorithm for computing multiplicative inverses in GF(2m) using normal bases,” Information and computation, vol. 78, no. 3, pp. 171–177, 1988.
25.
C. Paar, “Efficient VLSI architectures for bit parallel computation in galios fields,” Ph.D. dissertation, University of Duisburg-Essen, Germany, 1994.
26.
A. Reyhani-Masoleh and M. A. Hasan, “Efficient multiplication beyond optimal normal bases,” IEEE Trans. Computers, vol. 52, no. 4, pp. 428–439, 2003.
27.
X. Zhang and K. K. Parhi, “High-speed vlsi architectures for the aes algorithm,” IEEE Transactions on Very Large Scale Integration (VLSI) Systems, vol. 12, no. 9, pp. 957–967, 2004.

Contact IEEE to Subscribe

References

References is not available for this document.