期刊文献+

AES中字节代换和列混合的硬件可逆设计 被引量:2

Reversible Hardware Designs of ByteSub and MixColumn in AES
下载PDF
导出
摘要 针对AES硬件实现占用大量资源的缺点,对其两个核心计算部件(字节代换和列混合)进行了硬件可逆设计。该设计采用模块复用技术,使字节代换及其逆变换模块最大限度地共享GF(28)域中的模逆运算单元,而使列混合及其逆变换模块最大限度地共享p(x)乘运算单元,以较小的硬件代价实现了字节代换模块和列混合模块的硬件可逆设计。最后在Xilinx的FPGA VirtexE xcv2000e-6上进行了仿真验证,实验结果表明,与其他同类设计相比,新设计方案明显减少了硬件开销。 To solve the problem of high resource cost, which exits in implementation of AES, reversible hardware designs of two core parts (ByteSub and MixColumn) are presented in this paper. Utilizing the way of module reuse, pubic operational unit of module inverse in the GF(28) filed is shared by Byte, Sub and its inverse transformation, while pubic operational unit of multiplied p(x ) is shared by MixColumn and its inverse transformation furthest. Area efficient reversible hardware designs of ByteSub and MixCohtmn are implemented. Finally, the proposed architectures are implemented on the VirtexE xcv2000e - 6 apparatus of Xilinx and the simulation results are provided. The results show its efficiency on saving hardware resource occupied comparing with other current designs.
出处 《计算机技术与发展》 2009年第7期191-194,198,共5页 Computer Technology and Development
基金 航空科学基金(2006ZD52044)
关键词 AES 字节代换 列混合 可逆S—box 复合域 AES ByteSub/Inv ByteSub MixColumn/Inv MixColumn reversible S- box composite field
  • 相关文献

参考文献10

  • 1肖国镇,白恩健,刘晓娟.AES密码分析的若干新进展[J].电子学报,2003,31(10):1549-1554. 被引量:31
  • 2Samiah A, Aziz A, Ikram N. An Efficient Software Implementation of AES-CCM for IEEE 802. 11i Wireless Standard[C]//Proceedings of 31st Annual International Computer Software and Applications Conference. Beijing, China: [s. n. ] ,2007:689 - 694.
  • 3李银,金晨辉.适合AES算法硬件实现的新S盒[J].计算机应用,2007,27(4):852-853. 被引量:1
  • 4Huang Yujung, Lin Yangshih, Hung Kuangyu, et al. Efficient Implementation of AES IP[C]//Proceedings of IEEE Asia Pacific Conference on Circuits and Systems. Singapore: [s. n. ], 2006:1418 - 1421.
  • 5赵佳,曾晓洋,韩军,陈俊.超低成本的AES算法VLSI实现[J].小型微型计算机系统,2007,28(8):1512-1515. 被引量:3
  • 6Kuo H, Verbauwhede I. Architectural Optimization for al. 82Gbits/sec VLSI Inaplementation of the AES Rijndael Algorithm[ C] //Proceedings of the Third International Workshop on Cryptographic Hardware and Embedded Systems. Paris,France: [s. n. ] ,2001:51 - 64.
  • 7O' Driseoll C. Hardware Implementation Aspects of tile Rijndael BlockCipher[D]. Belfield: National University of Ireland, 2001.
  • 8Morioka S, Satoh A. A 10 - Gbps Full - AES Crypto Design With a Twisted BDD S- Box Architecture[J]. IEEE Transactions on Very Large Scale Integration(VLSI) Systems,2004,12(7):686 - 691.
  • 9Wolkerstorfer J. An ASIC implementation of the AES Mix- Column operation[ C] //Proceedings of Austrochip 2001. Vienna,Austria; [s. n. ] ,2001:129 - 132.
  • 10Noo - Intara P, Chantarawong S, Choomchuay S. Architectures for MixColumn Transform for the AES[C]//Proceedings of ICEP 2004. Phuker, Thailand: [ s. n. ], 2004:152 - 156.

二级参考文献44

  • 1M Matsui. Linear cryptanalysis method for DES cipher[ A]. Advances in Cryptology, Proceedings of Eurocrypt ' 93 [ C ].Lofthus, Norway:Spfinger-Verlag. 1994.386 - 397.
  • 2J Daemen,L Knudsen, V Rijnmen. The block cipher Square[ A]. Fast So-ftware Encryption, Fourth International Workshop[ C]. Haifa, Israel:Springer-Verlag. 1997.149 - 165.
  • 3L R Knudsen. Block ciphers: state of the art[ R]. Copies of transparencies for lecture at the International Course on State of the Art and Evolution of Computer Security and Industrial Cryptography. Katholieke Unive-rsiteit Leuven, Belgium, 1997.
  • 4Y Hu, Y Zhang, G Xiao. Integral cryptanalysis of SAFER + [ J]. Electroni-es Letters, 1999,35(17) : 1458 - 1459.
  • 5L R Knudsen, D Wagner. Integral cryptanalysis [ EB ]. Available:https://www. cosic. esat. kuleuven, ac. be/nessie.
  • 6N Ferguson, J Kelsey, et al. Improv-ed cryptanalysis of Rijndael[ A].Fast Software Encryption, 7th lnternat-ional Workshop, FSE 2000[ C ].NewYork, USA: Springer-Verlag, 2001.213 - 230.
  • 7T Jakobsen, L Knudsen. The interpolation attack on block ciphers[ A].Fast software encryption, fouth international workshop[ C ]. Haifa, Israel: Springer-Verlag. 1997.28 - 40.
  • 8Paul Kocher, Joshua Jaffe, Benjamin Jun, Introduction to differential power analysis and related attacks[ EB]. Available: http://www. cryptography. com/dpa./technical.
  • 9P Kocher, J Jatte, B Jun. Differential power analysis[A]. Advanced in Cryptology-CRYPTO' 99 [ C ]. California, USA: Springer Verlag. 1999.388 - 397.
  • 10J Damen, V Rijmen. Resistance againstimplementation attacks, a comparative study of the AES proposals[A] .Second AES Conference[C].Rome, Itary, 1999. Available: http://csrc. nist. gov/CryptoTcolkit/aes/roundl/conf2/aes2conf, htm.

共引文献32

同被引文献14

引证文献2

二级引证文献7

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部