Mixed bases for efficient inversion in F((22)2)2 and conversion matrices of SubBytes of AES

  • Authors:
  • Yasuyuki Nogami;Kenta Nekado;Tetsumi Toyota;Naoto Hongo;Yoshitaka Morikawa

  • Affiliations:
  • Graduate School of Natural Science and Technology, Okayama University, Okayama, Okayama, Japan;Graduate School of Natural Science and Technology, Okayama University, Okayama, Okayama, Japan;Graduate School of Natural Science and Technology, Okayama University, Okayama, Okayama, Japan;Graduate School of Natural Science and Technology, Okayama University, Okayama, Okayama, Japan;Graduate School of Natural Science and Technology, Okayama University, Okayama, Okayama, Japan

  • Venue:
  • CHES'10 Proceedings of the 12th international conference on Cryptographic hardware and embedded systems
  • Year:
  • 2010

Quantified Score

Hi-index 0.00

Visualization

Abstract

A lot of improvements and optimizations for the hardware implementation of SubBytes of Rijndael, in detail inversion in F28 have been reported. Instead of the Rijndael original F28, it is known that its isomorphic tower field F((22)2)2 has a more efficient inversion. For the towerings, several kinds of bases such as polynomial and normal bases can be used in mixture. Different from the meaning of this mixture of bases, this paper proposes another mixture that contributes to the reduction of the critical path delay of SubBytes. To the F(22)2-inversion architecture, for example, the proposed mixture inputs and outputs elements represented with normal and polynomial bases, respectively.