ATE309570T1 - Aes mixcolumn transformation - Google Patents

Aes mixcolumn transformation

Info

Publication number
ATE309570T1
ATE309570T1 AT03732892T AT03732892T ATE309570T1 AT E309570 T1 ATE309570 T1 AT E309570T1 AT 03732892 T AT03732892 T AT 03732892T AT 03732892 T AT03732892 T AT 03732892T AT E309570 T1 ATE309570 T1 AT E309570T1
Authority
AT
Austria
Prior art keywords
matrix
row
circuits
logic
successive
Prior art date
Application number
AT03732892T
Other languages
English (en)
Inventor
Gerardus T M Hubert
Standards
Original Assignee
Koninkl Philips Electronics Nv
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Koninkl Philips Electronics Nv filed Critical Koninkl Philips Electronics Nv
Application granted granted Critical
Publication of ATE309570T1 publication Critical patent/ATE309570T1/de

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/60Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers
    • G06F7/72Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers using residue arithmetic
    • G06F7/724Finite field arithmetic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0631Substitution permutation network [SPN], i.e. cipher composed of a number of stages or rounds each involving linear and nonlinear transformations, e.g. AES algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/12Details relating to cryptographic hardware or logic circuitry
AT03732892T 2002-06-07 2003-06-04 Aes mixcolumn transformation ATE309570T1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
GBGB0213242.1A GB0213242D0 (en) 2002-06-07 2002-06-07 AES MixColumn transform
PCT/IB2003/002583 WO2003104973A1 (en) 2002-06-07 2003-06-04 Aes mixcolumn transform

Publications (1)

Publication Number Publication Date
ATE309570T1 true ATE309570T1 (de) 2005-11-15

Family

ID=9938259

Family Applications (1)

Application Number Title Priority Date Filing Date
AT03732892T ATE309570T1 (de) 2002-06-07 2003-06-04 Aes mixcolumn transformation

Country Status (9)

Country Link
US (1) US7464130B2 (de)
EP (1) EP1514174B1 (de)
JP (1) JP2005529365A (de)
CN (1) CN100541419C (de)
AT (1) ATE309570T1 (de)
AU (1) AU2003239700A1 (de)
DE (1) DE60302249T2 (de)
GB (1) GB0213242D0 (de)
WO (1) WO2003104973A1 (de)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100788902B1 (ko) 2006-12-06 2007-12-27 한국전자통신연구원 믹스컬럼블록 장치 및 이를 이용한 곱셈연산방법
JP5153963B2 (ja) * 2010-10-12 2013-02-27 オリンパスメディカルシステムズ株式会社 ライトガイドファイバ用ガラス
RU2598781C1 (ru) * 2015-07-31 2016-09-27 Открытое Акционерное Общество "Информационные Технологии И Коммуникационные Системы" Способ линейного преобразования (варианты)

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH06149862A (ja) * 1992-11-13 1994-05-31 Sony Corp 行列データ乗算方法及び行列データ乗算装置
US6718465B1 (en) * 2000-02-25 2004-04-06 The Research Foundation Of State University Of New York Reconfigurable inner product processor architecture implementing square recursive decomposition of partial product matrices
US7209939B2 (en) * 2002-07-11 2007-04-24 Sun Microsystems, Inc. Precision improvement method for the Strassen/Winograd matrix multiplication method

Also Published As

Publication number Publication date
EP1514174A1 (de) 2005-03-16
WO2003104973A1 (en) 2003-12-18
DE60302249D1 (en) 2005-12-15
US20050182812A1 (en) 2005-08-18
AU2003239700A1 (en) 2003-12-22
JP2005529365A (ja) 2005-09-29
CN100541419C (zh) 2009-09-16
EP1514174B1 (de) 2005-11-09
GB0213242D0 (en) 2002-07-17
CN1659512A (zh) 2005-08-24
US7464130B2 (en) 2008-12-09
DE60302249T2 (de) 2006-08-03

Similar Documents

Publication Publication Date Title
US7221763B2 (en) High throughput AES architecture
Farashahi et al. FPGA based fast and high-throughput 2-slow retiming 128-bit AES encryption algorithm
Ueno et al. Toward more efficient DPA-resistant AES hardware architecture based on threshold implementation
Mui et al. Practical implementation of Rijndael S-box using combinational logic
CN101617306B (zh) 用于执行快速傅立叶变换操作的设备
DE60332811D1 (de) Asynchroner kreuzschienenschalter mit deterministischer oder arbitrierender steuerung
James et al. An implementation of modified lightweight advanced encryption standard in FPGA
Ahmad et al. A new ASIC implementation of an advanced encryption standard (AES) crypto-hardware accelerator
CN103684749A (zh) 一种基于面积与性能平衡优化的klein加密实现方法
ATE309570T1 (de) Aes mixcolumn transformation
JP4589327B2 (ja) 電子素子及びデータ処理方法
Sharma et al. Performance analysis of advanced encryption standard for low power and area applications
Sutradhar et al. An ultra-efficient look-up table based programmable processing in memory architecture for data encryption
WO2022120999A1 (zh) 一种基于反馈移位寄存器阵列的序列密码算法计算系统
RU2475814C1 (ru) Логический преобразователь
Li et al. Implementation of PRINCE with resource-efficient structures based on FPGAs
Irwansyah et al. An AES tightly coupled hardware accelerator in an FPGA-based embedded processor core
Abdel-Hafeez et al. High performance AES design using pipelining structure over GF ((2 4) 2)
KR100861841B1 (ko) 전자 소자 및 데이터 처리 방법
Gomes et al. A fast cryptography pipelined hardware developed in FPGA with VHDL
US20180054307A1 (en) Encryption device
Punia et al. Speed Optimization of the AES Algorithm Using Pipeline Hardware Architecture
RU2262736C1 (ru) Сумматор комбинационно-накапливающего типа
Mohan et al. An efficient FPGA implementation of the advanced encryption standard algorithm
Mayhew et al. Low-power AES coprocessor in 0.18 µm CMOS technology for secure microsystems

Legal Events

Date Code Title Description
RER Ceased as to paragraph 5 lit. 3 law introducing patent treaties