期刊文献+

Low-power clock-less hardware implementation of the rijndael S-box for wireless sensor networks

Low-power clock-less hardware implementation of the rijndael S-box for wireless sensor networks
原文传递
导出
摘要 The recent development of microelectronics techniques and advances in wireless communications have made it feasible to design low-cost, low-power, multifunctional and intelligent sensor nodes for wireless sensor networks (WSN). The design challenges for an efficient WSN mainly lie in two issues: power and security. The Rijindael algorithm is a candidate algorithm for encrypting data in WSN. The SubByte (S-box) transformation is the main building block of the Rijindael algorithm. It dominates the hardware complexity and power consumption of the Rijindael cryptographic engine. This article proposes a clock-less hardware implementation of the S-box. In this S-box, l) The composite field arithmetic in GF((2^4))2 was used to implement the compact datapath circuit; 2) A high-efficiency latch controller was attained by utilizing the four-phase micropipeline. The presented hardware circuit is an application specific integrated circuit (ASIC) on 0.25 μm complementary mental oxide semiconductor (CMOS) process using three metal layers. The layout simulation results show that the proposed S-box offers low-power consumption and high speed with moderate area penalty. This study also proves that the clock-less design methodology can implement high- performance cryptographic intellectual property (IP) core for the wireless sensor node chips. The recent development of microelectronics techniques and advances in wireless communications have made it feasible to design low-cost, low-power, multifunctional and intelligent sensor nodes for wireless sensor networks (WSN). The design challenges for an efficient WSN mainly lie in two issues: power and security. The Rijindael algorithm is a candidate algorithm for encrypting data in WSN. The SubByte (S-box) transformation is the main building block of the Rijindael algorithm. It dominates the hardware complexity and power consumption of the Rijindael cryptographic engine. This article proposes a clock-less hardware implementation of the S-box. In this S-box, l) The composite field arithmetic in GF((2^4))2 was used to implement the compact datapath circuit; 2) A high-efficiency latch controller was attained by utilizing the four-phase micropipeline. The presented hardware circuit is an application specific integrated circuit (ASIC) on 0.25 μm complementary mental oxide semiconductor (CMOS) process using three metal layers. The layout simulation results show that the proposed S-box offers low-power consumption and high speed with moderate area penalty. This study also proves that the clock-less design methodology can implement high- performance cryptographic intellectual property (IP) core for the wireless sensor node chips.
出处 《The Journal of China Universities of Posts and Telecommunications》 EI CSCD 2007年第4期104-109,共6页 中国邮电高校学报(英文版)
基金 the Hi-Tech Research and Development Program of China(2006AA01Z226) the Scientific Research Foundation of Huazhong University of Science and Technology(2006Z001B) the Natural Science Foundation of Hubei(2006ABA080).
关键词 WSN rijindael algorithm S-BOX clock-less composite field arithmetic four-phase micropipeline WSN, rijindael algorithm, S-box, clock-less, composite field arithmetic, four-phase micropipeline
  • 相关文献

参考文献1

二级参考文献28

  • 1Eschenauer L,Gligor V D.A key-management scheme for distributed sensor networks.Proceedings of the 9th ACM Conference on Computer and Communications Security,Nov 18-22,2002,Washington,DC,USA.New York,NY,USA:ACM,2002:41-47
  • 2Liu D,Ning P.Efficient distribution of key chain commitments for broadcast authentication in distributed sensor networks,Proceedings of the 10th Annual Network and Distributed System Security Symposium(NDSS'03),Feb 6-7,2003,San Diego,CA,USA.2003:263-276
  • 3Liu D,Ning P.Multi-level TESLA:Broadcast authentication for distributed sensor networks.ACM Transactions in Embedded Computing Systems(TECS),2004,3(4):800-836
  • 4Di Pietro R,Mancini L V,Mei A.Random key assignment for secure wireless sensor networks.Proceedings of ACM Workshop on Security in Ad Hoc and Sensor Networks(SASN'03),Oct 31,2003.Fairfax.VA,USA.New York,NY,USA:ACM,2003,62-71
  • 5Chan H,Perrig A,Song D.Random key predistribution schemes for sensor networks.Proceedings of IEEE Symposium on Research in Security and Privacy,May 11-14,2003,Berkeley,CA,USA.Piscataway,NJ,USA:IEEE,2003:197-213
  • 6Liu D,Ning P.Location-based pairwise key establishments for static sensor networks.Proceedings of ACM Workshop on Security in Ad Hoc and Sensor Networks(SASN'03),Oct 31,2003,Fair fax,VA,USA.New York,NY,USA:ACM,2003,72-82
  • 7Anderson R,Kuhn M.Tamper resistance-A cautionary note.Proceedings of the 2nd USENIX Workshop on Electronic Commerce,Nov 18-21,Oakland,CA,USA.San Dieogo,CA,USA:USENIX Press,1996:1-11
  • 8Blom R.An optimal class of symmetric key generation systems,Lecture Notes in Computer Science,Germany:1985:335-338
  • 9Ganesan P,Venugopalan R,Peddabachagari P,et al.Analyzing and modeling encryption overhead for sensor network nodes.Proceedings of the 1st ACM International Workshop on Wireless Sensor Networks and Applications,Sep 19,2003,San Diego,CA,USA.New York,NY,USA:ACM,2003:151-159
  • 10Gura N,Patel A,Wander A,et al.Comparing elliptic curve cryptography and RSA on 8-bit CPUs.Proceedings of the Workshop on Cryptography Hardware and Embedded Systems(CHES 2004),Aug 11-13,2004,Boston,MA,USA.Berlin,Germany:Springer-Verlag,2004:119-132

共引文献9

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部