期刊文献+

A low-power Rijndael S-Box based on pass transmission gate and composite field arithmetic 被引量:2

A low-power Rijndael S-Box based on pass transmission gate and composite field arithmetic
下载PDF
导出
摘要 Using composite field arithmetic in Galois field can result in the compact Rijndael S-Box. However, the power con- sumption of this solution is too large to be used in resource-limited embedded systems. A full-custom hardware implementation of composite field S-Box is proposed for these targeted domains in this paper. The minimization of power consumption is implemented by optimizing the architecture of the composite field S-Box and using the pass transmission gate (PTG) to realize the logic functions of S-Box. Power simulations were performed using the netlist extracted from the layout. HSPICE simulation results indicated that the proposed S-Box achieves low power consumption of about 130 μW at 10 MHz using 0.25 μm/2.5 V technology, while the consumptions of the positive polarity reed-muller (PPRM) based S-Box and composite field S-Box based on the conventional CMOS logic style are about 240 μW and 420 μW, respectively. The simulations also showed that the presented S-Box obtains better low-voltage operating property, which is clearly relevant for applications like sensor nodes, smart cards and radio frequency identification (RFID) tags. Using composite field arithmetic in Galois field can result in the compact Rijndael S-Box. However, the power consumption of this solution is too large to be used in resource-limited embedded systems. A full-custom hardware implementation of composite field S-Box is proposed for these targeted domains in this paper. The minimization of power consumption is implemented by optimizing the architecture of the composite field S-Box and using the pass transmission gate (PTG) to realize the logic functions of S-Box. Power simulations were performed using the netlist extracted from the layout. HSPICE simulation results indicated that the proposed S-Box achieves low power consumption of about 130 μW at 10 MHz using 0.25 μm/2.5 V technology, while the consumptions of the positive polarity reed-muller (PPRM) based S-Box and composite field S-Box based on the conventional CMOS logic style are about 240 μW and 420 μW, respectively. The simulations also showed that the presented S-Box obtains better low-voltage operating property, which is clearly relevant for applications like sensor nodes, smart cards and radio frequency identification (RFID) tags.
出处 《Journal of Zhejiang University-Science A(Applied Physics & Engineering)》 SCIE EI CAS CSCD 2007年第10期1553-1559,共7页 浙江大学学报(英文版)A辑(应用物理与工程)
基金 Project supported by the Hi-Tech Research and Development Program (863) of China (No. 2006AA01Z226) the Scientific Research Foundation of Huazhong University of Science and Technol-ogy (No. 2006Z001B), China
关键词 合成域 全定制 低能量消耗 传输门电路 Composite field, Rijndael S-Box, Full-custom, Pass transmission gate (PTG), Low power consumption, Low-voltage
  • 相关文献

参考文献10

  • 1Bertoni, G,Macchetti, M,Negri, L,Fragneto, P.Power-efficient ASIC Synthesis of Cryptographic Sboxes[].Proc GLSVLSI.2004
  • 2Canright,D.A very compact S-Box for AES[].LNCS.2005
  • 3Daemen, J,Rijmen, V.Understanding two-round dif-ferentials in AES[].LNCS.2006
  • 4Tillich, S,Feldhofer, M,Gro?sch?dl, J.Area, delay, and power characteristics of standard-cell implementa-tions of the AES S-Box[].LNCS.2006
  • 5Wolkerstorfer, J,Oswald, E,Lamberger, M.An ASIC implementation of the AES S-Boxes[].LNCS.2002
  • 6Kuorilehto, M,Hannikainen, M,Hamalainen, T.D.A survey of application in wireless sensor networks[].EURASIP J Wirel Commun Networking.2005
  • 7Macchetti, M,Bertoni, G.Hardware implementation of the Rijndael S-BOX: a case study[].ST J Syst Res.2002
  • 8Mentens, N,Batina, L,Preneel, B,Verbauwhede, I.A systematic evaluation of compact hardware implementa-tions for the Rijndael S-Box[].LNCS.2005
  • 9Morioka, S,Satoh, A.An optimized S-box circuit architecture for low power AES design[].LNCS.2002
  • 10Rudra, A,Dubey, P.K,Julta, C.S,Kumar, V,Rao, J.R,Rohatgi, P.Efficient Rijndael encryption imple-mentation with composite field arithmetic[].LNCS.2001

同被引文献16

  • 1谢满德,沈海斌,竺红卫.对智能卡进行微分功耗分析攻击的方法研究[J].微电子学,2004,34(6):609-613. 被引量:3
  • 2马虹博,刘连浩.AES的S盒和逆S盒的代数表达式[J].计算机工程,2006,32(18):149-151. 被引量:10
  • 3韩军,曾晓洋,汤庭鳌.基于时间随机化的密码芯片防攻击方法[J].计算机工程,2007,33(2):6-8. 被引量:8
  • 4Schramm K,Paar C.IT Security Project:Implementation of the Advanced Encryption Standard(AES) on a Smart Card[C]//Proc.of ITCC'04.Piscataway,NJ,USA:[s.n.],2004.
  • 5Satoh A,Morioka S,Takano K,et al.A Compact Rijndael Hardware Architecture with S-box Optimization[C]//Proc.of the 7th International Conf.on the Theory and Application of Cryptology and Information Security.Gold Coast,Australia:[s.n.],2001.
  • 6Shang D,Burns F,Bystrov A,et al.High-security Asynchronous Circuit Implementation of AES[J].IEE Proceedings:Computers and Digital Techniques,2006,153(2):71-77.
  • 7吴燕仙,何妮.拉格朗日插值公式的完全展开[J].通化师范学院学报,2007,28(2):10-12. 被引量:6
  • 8Daemen J, Ri jmen V. The Design of Ri jndael: AES-The Advanced Encryption Standard [ M ]. Germany : Springer, 2002.
  • 9LIU Jing-mei, WEI Bao-dian, CHENG Xiang-guo, WANG Xin-mei. An AES S-Box to increase complexity and crypto- graphic analysis [ C ] //19th International Conference on Advanced Information Networking and Applications. Tai- bei : ISI Proceedings ,2005:724-728.
  • 10曾永红,邹雪城,刘政林,雷鑑铭.低功耗AESS盒的ASIC设计与实现[J].微电子学,2007,37(4):610-614. 被引量:3

引证文献2

二级引证文献12

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部