期刊文献+

可重构的串行高级加密标准加解密电路设计 被引量:3

Reconfigurable serial AES encryption and decryption circuit design
下载PDF
导出
摘要 为了进一步提高高级加密标准(AES)算法在现场可编程门阵列(FPGA)上的硬件资源使用效率,提出一种可支持密钥长度128/192/256位串行AES加解密电路的实现方案。该设计采用复合域变换实现字节乘法求逆,同时实现列混合与逆列混合的资源共享以及三种AES算法密钥扩展共享。该电路在Xilinx Virtex-Ⅴ系列的FPGA上实现,硬件资源消耗为1871 slice、4 RAM。结果表明,在最高工作频率173.904 MHz时,密钥长度128/192/256位AES加解密吞吐率分别可达2119/1780/1534 Mb.s-1。该设计吞吐率/硬件资源比值较高,且适用支持千兆以太网。 To improve the efficiency of hardware resources of the Advanced Encryption Standard (AES) algorithm on the Field Programmable Gate Array (FPGA), an implementation method of serial AES circuit that could perform both encryption and decryption with 128/192/256 bit key options was proposed. The design computed byte multiplication inverse in composite field transform, integrated MixColumn and InvMixColumn circuits, and fused three kinds of key expansion algorithms at the same time. The design was implemented in Xilinx FPGA Virtex-V and the consumption of hardware resources was 1 871 slices, 4 block RAM. The results show that the throughput can be up to 2119/1780/1534 Mb · s ^-1 for 128/192/256 bit key length while the maximum frequency is 173. 904 MHz. The design achieves high throughput/hardware resource ratio and can be applied to the Gigabit Ethemet.
出处 《计算机应用》 CSCD 北大核心 2013年第2期450-454,459,共6页 journal of Computer Applications
关键词 高级加密标准 现场可编程门阵列 密钥扩展 加密 解密 Advanced Encryption Standard (AES) Field Programmable Gate Array (FPGA) key-expansion encryption decryption
  • 相关文献

参考文献11

  • 1张志峰,林正浩.AES加密算法中S-BOX的算法与VLSI实现[J].计算机工程与应用,2006,42(19):67-68. 被引量:1
  • 2Borkar Atul M,Kshirsagar R V,Vyawahare M V.FPGA imple-mentation of AES algorithm[].rd International Con-ference on Electronics Computer Technology.2011
  • 3Jarvinen K,Tommiska M,Skytta J.Comparative survey of high-performance cryptographic algorithm implementations on FPGAs[].IEE Proceedings on Information Security.2005
  • 4CHEN R J,PENG Y C,LAI J L,et al.Architecture design of high efficient and non-memory AES crypto core for WPAN[].NSS’’:Third International Conference on Network and System Se-curity.2009
  • 5Refik Sever,A Neslin Ismailoglu,Yusuf C. Tekmen,Murat Askar,Burak Okcan.A High Speed FPGA Implementation Of The Rijndael Algorithm[].Euromicro Symposium on Digital System Design ArchitecturesMethods and Tools.2004
  • 6HAMMAD I,EL-SANKARY K,EL-MASRY E.High-speed AESencryptor with efficient merging techniques[].IEEE EmbeddedSystems Letters.2010
  • 7韩少男,李晓江.实现AES算法中S-BOX和INV-S-BOX的高效方法[J].微电子学,2010,40(1):103-107. 被引量:5
  • 8ZHANG Y L,WANG X G.Pipelined implementation of AES en-cryption based on FPGA[].IEEE International Conferenceon Information Theory and Information Security.2010
  • 9潘宏亮,高德远,张盛兵,曹良帅.一种基于有限域求逆的S-Box实现算法[J].微电子学与计算机,2006,23(3):109-111. 被引量:2
  • 10Announcing the Advanced Encryption Standard (AES):Federal In-formation Processing Standards (FIPS)197. http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf . 2001

二级参考文献21

  • 1National Institute of Standards and Technology (US), Advanced Encryption Standard[S]. http://csrc. nist. gov/publication/drafts/dfips-AES. pdf.
  • 2MENEZES A, VAN ORSCHOT P, VANSTONE S. Handbook of applied cryptography [M]. New York: CRC Press, 1997: 81-83.
  • 3WOLKERSTORFER J, OSWALD E, LAMBERGER M. An ASIC implementation of the AES S-boxes [C]// Proc RSA Conf. San Jose, CA, USA. 2002: 29-52.
  • 4PAAR C. Efficient VLSI architecture for bit-parallel computations in Galois field [D]. Ph D dissertation, Institute for Experimental Mathematics, University of Essen, Essen, Germany, 1994.
  • 5JING M H, CHEN Y H, CHANG Y T, et al. The design of a fast inverse module in AES[C]//Proc Int Conf Info-Tech and Info-Net. Beijing, China. 2001, 3 : 298-303.
  • 6ZHANG X, PARHI K K. Implementation approaches for the advanced eneryption standard algorithm [J]. IEEE Circ Syst Mag, 2002, 2(4): 24-46.
  • 7曾永红,邹雪城,刘政林,雷鑑铭.低功耗AESS盒的ASIC设计与实现[J].微电子学,2007,37(4):610-614. 被引量:3
  • 8JoanDaemen VincentRijmen.高级加密标准(AES)算法-Rijndael的设计[M].北京:清华大学出版社,2003..
  • 9The National Institute of Standards and Technology(NIST).Federal Information Processing Standards Publication 197[R].November 26,2001
  • 10Christof Paar,Martin Rosner.Comparison of Arithmetic Architecture for Reed-Solomon Decoders in Reconfigurable Hardware[J].Napa Valley,California:FCCM'97April 16-18,1997

共引文献5

同被引文献17

  • 1蔡衍文,陈天洲,吴朝晖.面向通信设备的网络协议构件化[J].计算机应用研究,2004,21(12):253-256. 被引量:4
  • 2朱运航,李雪东.基于IP核复用的SoC设计技术探讨[J].微计算机信息,2006(03Z):114-116. 被引量:10
  • 3冯亚林,张蜀平.集成电路的现状及其发展趋势[J].微电子学,2006,36(2):173-176. 被引量:23
  • 4宋丽华,张晓彤,王沁,郭艳飞.嵌入式协议栈可重构性分析与设计实现[J].计算机科学,2007,34(9):69-72. 被引量:3
  • 5ALONISTIOTI N, PATOUNI E, GAZIS V. Generic architecture and mechanisms for protocol reeonfigurati0n [ J ]. Mobile Networks and App(ications,2006,11 (6) :917-934.
  • 6NIAMANESH M, SABETGHADAM S, YOUSEFZADEHRAHAGHI R, et al. Design and implementation of a dynamic reeonfigurable archi- tecture for protocol stack [ C ]//Proc of International Symposium on Fundamentals of Software Engineering. 2007:396-403.
  • 7CHEN Hui, ZHOU Chun-jie, HUANG Xiong-feng, et al. Management of the reconfigurable protocol stack based on SDL for networked con- trol systems [ J ]. Information Technology ,Journal, 2010,9 ( 5 ) : 849- 863.
  • 8CHENG Shang-wen, GARLAN D, SCHMERL B ,et al. Using architec- tural style as a basis for system self-repair [ C ]//Proc of Working IEEE/IFIP Conference on Software Architecture. 2002:45-59.
  • 9ESTRIN G, BUSSELL B, TURN R, et al. Parallel processing in a re- structurable computer system [ J]. IEEE Trans on Electronic Com- puters, 1963,12(5) :747-?55.
  • 10张建辉,于婧,汪斌强,贾凤根.可重构路由协议构件研究[J].信息工程大学学报,2009,10(1):109-114. 被引量:2

引证文献3

二级引证文献3

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部