期刊文献+

AES算法中基于流水线的可逆S盒设计与实现 被引量:6

Design and Implementation of Pipelining Reversible S-BOX in AES Algorithm
下载PDF
导出
摘要 AES中S盒是一个非线性的字节代替变换,在AES算法中占有较大的比重,也是整个AES加解密硬件实现的关键模块.分析基于费马定理的正逆S盒算法原理及特点,使用Verilog HDL设计可逆S盒电路,通过FPGA实现正逆S盒运算.电路引入可装配的流水线结构,设计一种小规模、快速的可逆S盒运算电路,既可实现正S盒运算,又可实现逆S盒运算,加速S盒运算的过程,减小AES加解密电路的规模,对AES算法的硬件实现具有实际价值. In AES Algorithm,S-BOX is a nonlinear Substitute Bytes,larger proportion and important processing of AES.In this paper,S-box algorithm and characteristics with Fermat's theorem is analyzed,base on this algorithm,we de-signed a reversible S-BOX circuit in Verilog HDL,reversible S-BOX is realized by FPGA.The reversible S-BOX cir-cuit is composed of pipelining circuit,with small-scale,and high speede,it implements both S-BOX and inverse S-BOX operations for speeding up the process of reversible s-box operations,reducing the scale of AES encryption and decrypt-ion circuit,these circuits hold practical value to AES Algorithm with Hardware implementation.
出处 《小型微型计算机系统》 CSCD 北大核心 2012年第3期576-581,共6页 Journal of Chinese Computer Systems
基金 国家自然科学基金项目(60703071)资助 安徽省优秀青年科技基金项目(08040106806)资助 安徽省自然科学基金项目(070412043)资助
关键词 AES算法 模逆运算 可逆S盒 费马定理 硬件设计 AES algorithm modular inversion reversible S-BOX hardware design
  • 相关文献

参考文献7

二级参考文献50

  • 1袁丹寿,戎蒙恬.基于改进欧几里德算法的可重构性逆元结构[J].上海交通大学学报,2006,40(1):36-40. 被引量:4
  • 2National Institute of Standards and Technology (US), Advanced Encryption Standard[S]. http://csrc. nist. gov/publication/drafts/dfips-AES. pdf.
  • 3MENEZES A, VAN ORSCHOT P, VANSTONE S. Handbook of applied cryptography [M]. New York: CRC Press, 1997: 81-83.
  • 4WOLKERSTORFER J, OSWALD E, LAMBERGER M. An ASIC implementation of the AES S-boxes [C]// Proc RSA Conf. San Jose, CA, USA. 2002: 29-52.
  • 5PAAR C. Efficient VLSI architecture for bit-parallel computations in Galois field [D]. Ph D dissertation, Institute for Experimental Mathematics, University of Essen, Essen, Germany, 1994.
  • 6JING M H, CHEN Y H, CHANG Y T, et al. The design of a fast inverse module in AES[C]//Proc Int Conf Info-Tech and Info-Net. Beijing, China. 2001, 3 : 298-303.
  • 7ZHANG X, PARHI K K. Implementation approaches for the advanced eneryption standard algorithm [J]. IEEE Circ Syst Mag, 2002, 2(4): 24-46.
  • 8Annex A. Number-theoretic background[ J]. IEEE P1363/Draft Version 13, New York: IEEE, 1999.
  • 9Itoh T, Tsujii S. A fast algorithm for computing multipilcative inverses in GF (2n) using normal bases [ J ]. Information and Computation, 1988,78 (3) : 171-177.
  • 10Sang Ho Oh, Chang Hart Kim. Algorithm of inverse operation in GF(2n) [J]. S. 1. IEEE Transaction Information Theory, 1998.

共引文献33

同被引文献43

  • 1陆正福,何英,杨邓奇,王国栋.模归约算法的数学基础研究[J].云南大学学报(自然科学版),2005,27(4):305-309. 被引量:3
  • 2高娜娜,李占才,王沁.一种可重构体系结构用于高速实现DES、3DES和AES[J].电子学报,2006,34(8):1386-1390. 被引量:19
  • 3Joachim Von Zur Gathen,Jurgen Gerhard.Modem ComputerAlgebra[M]. London : Cambridge University Press, 1999: 1-40.
  • 4Mishra B.Algorithmic Algebra[M].Berlin:Springer-Verlag,2001:66-78.
  • 5A1 -Riyami S S,Paterson K G.Certificateless Public KeyCryptography [ M].Berlin : Springer-Verlag, 2003:452-473.
  • 6Darrel Hankerson,Julio Lopez Hernandez,Alfred Menezes.Software Implementation of Elliptic Curve Cryptographyover Binary Field[M].K. Ko and C. aar( Eds.): ChES, 2000 :1-24.
  • 7IEEE Computer Society. Standard for part 15.4:wireless medium access control (MAC) and physical layer (PHY)specification for low-rate wireless personal area networks (LRWPANs)[S].2003.
  • 8National Institute of Standards and Technology (NIST). Federal information processing standards publication 197 (FIPS PUB 197):specification for the Advanced Encryption Standard(AES)[S].NIST,2001.
  • 9Jonsson J. On the security of CTR+CBC_MAC[A].Berlin,Germany,2003.76-93.
  • 10Hamalainen P,Hannikainen M,Hamalainen T D. Efficient hardware implementation of security processing for IEEE802.15.4 wireless networks[A].Cincinnati,2005.484-487.

引证文献6

二级引证文献17

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部