期刊文献+

AES加密引擎并行化设计与实现 被引量:2

The Design and Realization of Parallelism of AES Encryption Engine
原文传递
导出
摘要 在自主设计AES-256加密算法IP核的基础上,提出了AES加密引擎和多密码引擎SoC的硬件结构,对它们内部的并行化设计进行了研究和分析.通过对加密引擎的逻辑综合和多密码引擎并行模块的定量分析发现,在160MHz的核心频率下,4个AES-256密码引擎并行模块受总线影响下的系统吞吐率为3.06Gb/s.与同类设计相比,本文的并行化设计占有更小的面积资源,具有更大的系统吞吐率,达到了多引擎并行化设计的目标. Based on the AES-256encryption algorithm IP core that designed by myself,this paper has proposed the hardware structure of AES encryption engine and multiple cipher engines SoC,studied and analyzed the parallelism design inside them.Through logic synthesis of encryption engine and parameter quantitative analysis of multiple cipher engines parallel module,we find the throughput affected by system bus of four AES-256cipher engines parallel module is 3.06Gb/s under 160MHz.In comparison with the congener design,the parallelism design proposed in this paper occupies less area resource and greater throughput,which can achieve the target of the parallelism design of multiple engines.
作者 苏阳
出处 《武汉大学学报(理学版)》 CAS CSCD 北大核心 2013年第5期471-476,共6页 Journal of Wuhan University:Natural Science Edition
基金 国家自然科学基金(61103230) 武警工程大学基础基金(wjy201312)资助项目
关键词 AES-256 IP核 加密引擎 多密码引擎 并行化 AES-256 IP core encryption engine multiple cipher engine parallelism
  • 相关文献

参考文献8

  • 1Wang Maoyin, Su Chihpin, Hong Chialung,et al. Sin- gle and multi-core configurable AES architecture for flexible security [J]. 1EEE Transactions on Very Large Scale Integration (VLSI) Systems, 2010, 18 (4) :433-437.
  • 2顾叶华.OMADRM2数字版权保护SoC平台关键技术及其应用研究[D].上海:复旦大学,2007.
  • 3Wu Fei, Wang Liang, Wan Jiguang. A low cost and inner-round pipelined design of ECB-AES-256 crypto engine for Solid State Disk[OB/OL]. [2013-03-14]. http://ieeexplore, ieee. org/stamp/stamp, jsp? ar-number= 05576138.
  • 4金晨辉,郑浩然,张少武,等.密码学[M].北京:高等教育出版社,2009.
  • 5张文涛,吴文玲,张蕾.对低轮AES-256的相关密钥-不可能差分密码分析(英文)[J].软件学报,2007,18(11):2893-2901. 被引量:5
  • 6Huang Wei, Han Jun, Wang Shuai, et al. A low- complexity heterogeneous multi-core platform for secu- rity SoC[DB/OL]. [2013-02-23]. http://ieeexplore. ieee. org.
  • 7Lee Sungju, Lee Eunji, Chung Yongwha, et al. Con- sidering barrier synchronization overhead in parallel- izing cryptographic algorithms [ DB/OL ]. [ 2013-02- 23]. http ://ieeexplore. ieee. org.
  • 8Elbir A J. Reconfigurable computing for symmetric- key algoithmns[D/OL]. [2013-04-23]. http://ieeex- plore, ieee. org.

二级参考文献11

  • 1Advanced encryption standard (AES). FIPS Publication 197, 2001. http://csrc.nist.gov/encryption/aes
  • 2Biham E, Dunkelman O, Keller N. Related-Key impossible differential attacks on 8-round AES-192. In: Proc. of the CT-RSA 2006. LNCS 3860, Springer-Verlag, 2006.21-33.
  • 3Zhang WT, Wu WL, Zhang L, Feng DG. Improved related-key impossible differential attacks on reduced-round AES-192. In: SAC 2006--Proc. of the Selected Areas in Cryptography 2006. LNCS Series, Springer-Verlag, 2006.
  • 4Biham E. New types of cryptanalytic attacks using related keys. Advances in Cryptology-EUROCRYPT'93. LNCS 765, Springer-Verlag, 1994. 398-409.
  • 5Kelsey J, Schneier B, Wagner D. Related-Key cryptanalysis of 3-WAY, Biham-DES, CAST, DES-X, NewDES, RC2, and TEA. In: Proc. of the Information and Communication Security'97. LNCS 1334, Springer-Verlag, 1997.233-246.
  • 6Biham E, Biryukov A, Shamir A. Cryptanalysis of skipjack reduced to 31 rounds. In: Advances in Cryptology, Proc. of the EUROCRYPT'99. LNCS 1592, Springer-Verlag, 1999. 12-23.
  • 7Phan RCW. Impossible differential cryptanalysis of 7-round advanced encryption standard (AES). Information Processing Letters, 2004,91(1):33-38.
  • 8Biham E, Dunkelman O, Keller N. Related-Key boomerang and rectangle attacks. In: Advances in Cryptology, Proc. of the EUROCRYPT 2005. LNCS 3494, Springer-Verlag, 2005. 507-525.
  • 9Ferguson N, Kelsey J, Lucks S, Schneier B, Stay M, Wagner D, Whiting D. Improved cryptanalysis of rijndael. In: Proc. of the Fast Software Encryption 8. LNCS 1978, Springer-Verlag, 2001.213-230.
  • 10Jakimoski G, Desmedt Y. Related-Key differential cryptanalysis of 192-bit key AES variants. In: Proc. of the Selected Areas in Cryptography 2003. LNCS 3006, Springer-Verlag, 2004. 208-221.

共引文献21

同被引文献11

引证文献2

二级引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部