期刊文献+

AES密码算法的结构优化与实现 被引量:13

Architecture Optimization and Implementation of AES Algorithm
下载PDF
导出
摘要 对AES密码算法的结构进行了优化,并应用0.6μmCMOS工艺实现了AES加密/解密芯片。使用Ver-ilogHDL进行算法建模,采用自动综合技术完成版图设计。芯片支持加密/解密模式及所有3种密钥长度。已完成流片,测试的最高时钟频率为20MHz,128位、192位和256位密钥时的数据吞吐率分别可达49.2Mbps、41.3Mbps和35.6Mbps。 This paper presents an architecture optimization for AES (Advanced Encryption Standard) algorithm, and a chip implementation using 0.61μm CMOS technology. Verilog HDL was used as the design entry, and the layout was designed by auto-synthesis tools. The designed chip supplies both the encryption and decryption modes and all the three kinds of AES key length. The observed data throughput rate was 49.2 Mbps for 128-bit keys, 41.3Mbps for 192-bit keys, and 35.6 Mbpa for 256-bit keys with a 20MHz clock.
出处 《微电子学与计算机》 CSCD 北大核心 2007年第2期36-38,共3页 Microelectronics & Computer
基金 国家自然科学基金(90407009) 江苏省高技术研究(工业部分)(BG2005022)
关键词 AES算法 ASIC设计 CMOS工艺 AES algorithm ASIC design CMOS technology
  • 相关文献

参考文献8

  • 1A J Elbirt,W Yip,B Chetwynd,et al.An FPGA-based performance evaluation of the AES block cipher candidate algorithm finalists[J].IEEE Trans.on VLSI Systems,2001,9(4):545~557
  • 2蔡宇东,沈海斌,严晓浪.AES算法的高速实现[J].微电子学与计算机,2004,21(1):83-85. 被引量:16
  • 3C C Lu,S Y Tseng.Integrated design of AES (advanced encryption standard) encrypter and decrypter[A].The IEEE International Conference on Application-Specific Systems,Architectures,and Processors (ASAP'02)[C].San Jose,California,2002,277~285
  • 4钱松,周钦,俞军.AES算法的一种高效FPGA实现方法[J].微电子学与计算机,2005,22(7):89-91. 被引量:8
  • 5刘海江,戎蒙恬.AES密码算法的VLSI实现[J].信息安全与通信保密,2004,26(3):26-28. 被引量:1
  • 6Chih-Pin Su,Tsung-Fu Lin,Chih-Tsun Huang,et al.A high -throughput low -cost AES processor.IEEE Communications Magazine,2003,86~91
  • 7FIPS Publication 197.Advanced encryption standard (AES).U.S.DoC/NIST,2001
  • 8Daemen J,Rijmen V.高级加密标准(AES)算法一Rijndael的设计[M].谷大武,徐胜波,译.北京:清华大学出版社,2003

二级参考文献19

  • 1[1]"Federal Information Processing Standard (FIPS) for the Advanced Encryption Standard", FIPS-197. November 26,2001.
  • 2[2]"AES Proposal: Rijndael" Joan Daemen, Vincent Rijmen.
  • 3[3]Draft NISTSpecial Publication 800-17, "Modes of Operation Valication System (MOVES): Requirements and Procedures", May 1996.
  • 4[4]"Report on the Development of the Advanced Encryption Standard (AES)" James Nechvatal, Elaine Barker, Lawrence Bassham, William Burr, Morris Dworkin, James Foti, Edward Roback. Computer Security Division Information Technology Laboratory National Institute of Standards and Technoloty Technology Administration U.S. Department of Commerce Publication Date: October 2, 2000.
  • 5[5]"A 2.29 Gbits/sec, 56 mW Non-Pipelined Rijndael AES Encryption IC in a 1.8V, 0.18 mm CMOS Technology" Henry Kuo, Ingrid Verbauwhede, Patrick Schaumont. Electrical Engineering Department, University of California Los Angeles, Los Angeles, CA.
  • 6[6]"An FPGA Implementation and Performance Evaluation of the AES Block Cipher Candidate Algorithm Finalists". AJ Elbirt, W Yip, B Chetwynd, C Paar. Electrical and Computer Engineering Department Worcester Polytechnic Institute 100 Institute Road, Worcester, MA 01609,USA.
  • 7[7]"Comparison of the hardware performance of the AES candidate using reconfigurable hardware". Kris Gaj and Pawel Chodowiec. George Mason University.
  • 8[8]"Implementation of the block cipher Rijndael using Altera FPGA". Piotr Mroczkowski. Military University of Technology.
  • 9[9]"Fast implementations of secret-key block ciphers using mixed inner-and outer-round pipelining".Pawel Chodowiec,Po Khuon, Kris Gaj. Electrical and Computer Engineering George Mason University.
  • 10[10]"High Performance, Compact AES Implementations in Xilinx FPGAs". Nicholas Weaver and John Wawrzynek U.C.Berkeley BRASS group. September 27, 2002.

共引文献22

同被引文献86

引证文献13

二级引证文献41

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部