期刊文献+

Ultra-low power S-Boxes architecture for AES 被引量:2

Ultra-low power S-Boxes architecture for AES
原文传递
导出
摘要 It is crucial to design energy-efficient advanced encryption standard (AES) cryptography for low power embedded systems powered by limited battery. Since the S-Boxes consume much of the total AES circuit power, an efficient approach to reducing the AES power consumption consists in reducing the S-Boxes power consumption. Among various implementations of S-Boxes, the most energy-efficient one is the decoder-switchencoder (DSE) architecture. In this paper, we refine the DSE architecture and propose one faster, more compact S-Boxes architecture of lower power: an improved and full-balanced DSE architecture. This architecture achieves low power consumption of 68 μW at 10 MHz using 0.25 ktm 1.SV UMC CMOS technology. Compared with the original DSE S-Boxes, it further reduces the delay, gate count and power consumption by 8%, 14% and 10% respect/vely. At the sane time, simulation results show that the improved DSE S-Boxes has the best performance among various S-Boxes architectures in terms of power-area product and power-delay product, and it is optimal for implementing low power AES cryptography. It is crucial to design energy-efficient advanced encryption standard (AES) cryptography for low power embedded systems powered by limited battery. Since the S-Boxes consume much of the total AES circuit power, an efficient approach to reducing the AES power consumption consists in reducing the S-Boxes power consumption. Among various implementations of S-Boxes, the most energy-efficient one is the decoder-switchencoder (DSE) architecture. In this paper, we refine the DSE architecture and propose one faster, more compact S-Boxes architecture of lower power: an improved and full-balanced DSE architecture. This architecture achieves low power consumption of 68 μW at 10 MHz using 0.25 ktm 1.SV UMC CMOS technology. Compared with the original DSE S-Boxes, it further reduces the delay, gate count and power consumption by 8%, 14% and 10% respect/vely. At the sane time, simulation results show that the improved DSE S-Boxes has the best performance among various S-Boxes architectures in terms of power-area product and power-delay product, and it is optimal for implementing low power AES cryptography.
出处 《The Journal of China Universities of Posts and Telecommunications》 EI CSCD 2008年第1期112-117,共6页 中国邮电高校学报(英文版)
基金 the Hi-Tech Research and Development Program of China(2006AA01Z226); HUST-SRF(2006Z011B); Program for New Century Excellent Talents in University and the Natural Science Foundation of Hubei(2006ABA080).
关键词 AES S-Boxes DSE CRYPTOGRAPHY low power AES, S-Boxes, DSE, cryptography, low power
  • 相关文献

参考文献12

  • 1AES. Federal Information Processing Standards Publication 197, 2001
  • 2Hodjat A, Verbauwhede I. A 21.54 Gb/s fully pipelined AES processor on FPGA. Proceedings of 12th Annual IEEE Symposium on Field-Programmable Custom Computing Machines (FCCM'04). Apt 20-23, 2004 Napa, CA, USA. Los Alamitos, CA, USA: IEEE Computer Society, 2004:308-309
  • 3Fischer V, Drutarovsky M. Two methods of Rijndael implementation in reconfiguration hardware. Proceedings of 3rd International Workshop on Cryptographic Hardware and Embedded Systems (CHES'01). May 14-16, 2001, Paris, France. Heidelberg, Germany: Springer verlag, 2001:77-92
  • 4Elbirt A J, Yip W, Chetwynd B, et al. An FPGA-based performance evaluation of the AES block cipher candidate algorithm finalists. IEEE Transactions on Very Large Scale Integration (VLSI) Systems. 2001, 9(4): 545-557
  • 5Verbauwhede I, Schaumont P, Kuo H. Design and performance testing of a 2.29-GB/s Rijndael processor. IEEE Journal of Solid-State Circuits, 2003, 38(3): 569-572
  • 6Morioka S, Satoh A. A 10 Gbps full-AES crypto design with a twisted-BDD S-Box architecture. IEEE Transactions on Very Large Scale Integration (VLSI) Systems, 2004, 12(7): 686--691
  • 7Wolkerstorfer J, Oswald E, Lamberger M. An ASIC Implementation of the AES S-Boxes. Proceedings of Cryptographer's Track at the RSA Conference, Feb 18-22, 2002, San Jose, CA, USA Heidelberg, Germany: Springer verlag, 2002:67-78
  • 8Morioka S, Satoh A. An optimized S-boxes circuit architecture for low power AES design. Proceedings of 4th International Workshop on Cryptographic Hardware and Einbedded Systems (CHES'02), Aug 13-15, 2002, San Francisco: CA, USA, Heidelberg, Germany: Springer verlag, 2002:172-186
  • 9Bryant R E. Graph-based algorithms for Boolean function manipulation. IEEE Transactions on Computer, 1986, 35(8): 677-691
  • 10Bertoni G, Macchetti M, Negri L, et al. Power-efficient ASIC Synthesis of Cryptographic S-boxes. Proceedings of the 14th ACM Great Lakes Symposium on VLSI (GLSVLSI'04), Apr 26--28, 2004, Boston, MA, USA. New York, NY, USA: ACM Press, 2004:277-281

同被引文献24

  • 1梁浩,乌力吉,张向民.基于复合域的SM4算法的设计与实现[J].微电子学与计算机,2015,32(5):16-20. 被引量:6
  • 2Choi Yongje, Kim Mooseop, Kim Taesung, et al. Low power implementation of SHA 1 algorithm for RFID system [C] // Proceeding of ISCE 2006. New York: IEEE Press, 2006: 1-5.
  • 3Sastry N, Wagner D. Security considerations for IEEE 802. 15. 4 networks [C] // Proceeding of the 2004 ACM Workshop on Wireless Security. New York: ACM Press, 2004: 32-42.
  • 4Etbaz R, Champagne D, Lee R B, et al. TEC-tree: a low-cost, parallelizable tree for efficient defense against memory replay attacks [C] // Proceeding of CHES 2007. Berlin: Springer-Verlag, 2007: 289- 302.
  • 5Bertoni G, Macchetti M, Negri L, et al. Power-efficient ASIC synthesis of cryptographic Sboxes[C]// Proceeding of GLSVLSI. New York: ACM Press, 2005: 277-281.
  • 6Wolkerstorfer J, Oswald E, Lamberger M. An ASIC implementation of the AES S-boxes[C] // Proceeding of Asiacrypt 2001. Berlin: Springer-Verlag, 2001: 239-254.
  • 7Morioka S, Satoh A. An optimized S-box circuit architecture for low power AES design[C]//Proceeding of CHES 2002. Berlin: Springer-Verlag, 2002: 172-186.
  • 8陈毅成,邹雪城,刘政林,刘菊.用于无线传感器网络的AES协处理器设计[J].华中科技大学学报(自然科学版),2007,35(8):30-32. 被引量:4
  • 9吕晓荣,王福胜.基于物联网技术的电子病历系统研究进展[J].传感器与微系统,2013,32(1):1-4. 被引量:18
  • 10王晨光,乔树山,黑勇.低复杂度SM4加密算法IP核设计[J].科学技术与工程,2013,21(2):347-350. 被引量:5

引证文献2

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部