期刊文献+

AES算法中SubBytes变换的高速硬件实现 被引量:10

A Highly Efficient SubBytes Transform Circuit for AES Cipher
下载PDF
导出
摘要 SubBytes变换是AES算法中唯一的非线性变换,也是硬件实现模块中的关键部分。文章在研究有限域GF(28)与其复合域GF((24)2)变换的基础上,采用组合逻辑替代RAM查表的方法实现SubBytes变换,并在其内部实现了三级流水线。在AlteraEP20KE系列的FPGA上进行了综合仿真验证,基于此高速SubBytes变换实现方法所设计的AES-128模块在ECB模式下的理论最大加密处理速度达到了12Gbps。 A highly efficient SubBytes transform circuit for AES cipher is presented. Unlike previous methods which rely on look-up tables to implement the SubBytes, we use the combinational logic whicb is only based on arithmetic operations in the finite field GF (2s) with 3 substages. Using the proposed architecture, a fully subpipelined AES-128 unit can achieve a throughput of 12 Gbps on an Ahera EP20KE device in non-feedback mode.
作者 高磊 戴冠中
出处 《微电子学与计算机》 CSCD 北大核心 2006年第7期47-49,共3页 Microelectronics & Computer
基金 西北工业大学研究生创业种子基金项目(Z200554)
关键词 AES SubBytes 有限域 流水线 AES, SubBytes, Finite field, Pipeline
  • 相关文献

参考文献4

  • 1Vincent Rijmen.Efficient implementation of the rijndael S-Box[R].2000
  • 2蔡宇东,沈海斌,严晓浪.AES算法的高速实现[J].微电子学与计算机,2004,21(1):83-85. 被引量:16
  • 3Johannes Wolkerstorfer,Elisabeth Oswald,Mario Lamberger.An ASIC implementation of the AES SBoxes[C],Springerverlag berlin heidelberg,2002:67~78
  • 4A J Elbirt,W Yip B Chetwynd,C Paar.An FPGA-Based performance evaluation of the AES blocks cipher candidate algorithm finalists[J],IEEE Trans.VLSI Systems,2001,9(4):545~557

二级参考文献10

  • 1[1]"Federal Information Processing Standard (FIPS) for the Advanced Encryption Standard", FIPS-197. November 26,2001.
  • 2[2]"AES Proposal: Rijndael" Joan Daemen, Vincent Rijmen.
  • 3[3]Draft NISTSpecial Publication 800-17, "Modes of Operation Valication System (MOVES): Requirements and Procedures", May 1996.
  • 4[4]"Report on the Development of the Advanced Encryption Standard (AES)" James Nechvatal, Elaine Barker, Lawrence Bassham, William Burr, Morris Dworkin, James Foti, Edward Roback. Computer Security Division Information Technology Laboratory National Institute of Standards and Technoloty Technology Administration U.S. Department of Commerce Publication Date: October 2, 2000.
  • 5[5]"A 2.29 Gbits/sec, 56 mW Non-Pipelined Rijndael AES Encryption IC in a 1.8V, 0.18 mm CMOS Technology" Henry Kuo, Ingrid Verbauwhede, Patrick Schaumont. Electrical Engineering Department, University of California Los Angeles, Los Angeles, CA.
  • 6[6]"An FPGA Implementation and Performance Evaluation of the AES Block Cipher Candidate Algorithm Finalists". AJ Elbirt, W Yip, B Chetwynd, C Paar. Electrical and Computer Engineering Department Worcester Polytechnic Institute 100 Institute Road, Worcester, MA 01609,USA.
  • 7[7]"Comparison of the hardware performance of the AES candidate using reconfigurable hardware". Kris Gaj and Pawel Chodowiec. George Mason University.
  • 8[8]"Implementation of the block cipher Rijndael using Altera FPGA". Piotr Mroczkowski. Military University of Technology.
  • 9[9]"Fast implementations of secret-key block ciphers using mixed inner-and outer-round pipelining".Pawel Chodowiec,Po Khuon, Kris Gaj. Electrical and Computer Engineering George Mason University.
  • 10[10]"High Performance, Compact AES Implementations in Xilinx FPGAs". Nicholas Weaver and John Wawrzynek U.C.Berkeley BRASS group. September 27, 2002.

共引文献15

同被引文献51

引证文献10

二级引证文献30

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部