期刊文献+

一种优化的AES算法及其FPGA实现 被引量:8

An Optimized AES Algorithm and Its FPGA Implementation
下载PDF
导出
摘要 针对AES算法加密解密结构的不一致提出了一种优化算法,得到了统一的加密解密流程,有效节省了资源消耗。为取得速度和资源的折中,AES加密解密主体采用内外混合流水线结构,其中S-box和逆S-box采用基于正规基的有限域算法实现。基于对各电路模块路径延时的分析,对AES轮变换进行了6级流水线划分。在Xilinx公司XC7VX485T FPGA上综合结果显示:电路资源消耗为19006LUTs,最高工作频率为724.323MHz,数据吞吐量为92.713Gbps,获得了非常好的加速效果且有效降低了资源消耗。 For the encryption and decryption structure of AES is not consistent,an optimized AES algorithm with a unified encryption and decryption process is proposed in this paper.Using the fully pipelined architecture,the proposed circuit achieves an effective tradeoff between speed and resources,among which the S-box and inverse S-box are implemented applying the finite field algorithm based on regular basis.With the analysis of the path delay of each module,the AES round transformation is divided into 6stages.Results implemented in the Xilinx's XC7VX485 TFPGA show that the hardware resource consumption is 19006 LUTs,the maximum frequency is 724.323 MHz and the throughput can get to 92.713 Gbps,thus obtaining a very good acceleration effect.
出处 《计算机与数字工程》 2017年第3期502-505,511,共5页 Computer & Digital Engineering
关键词 AES算法 全流水线 FPGA AES full pipelining FPGA
  • 相关文献

参考文献4

二级参考文献33

  • 1马虹博,刘连浩.AES的S盒和逆S盒的代数表达式[J].计算机工程,2006,32(18):149-151. 被引量:10
  • 2高娜娜,李占才,王沁.一种可重构体系结构用于高速实现DES、3DES和AES[J].电子学报,2006,34(8):1386-1390. 被引量:19
  • 3吴燕仙,何妮.拉格朗日插值公式的完全展开[J].通化师范学院学报,2007,28(2):10-12. 被引量:6
  • 4Daemen J, Ri jmen V. The Design of Ri jndael: AES-The Advanced Encryption Standard [ M ]. Germany : Springer, 2002.
  • 5LIU Jing-mei, WEI Bao-dian, CHENG Xiang-guo, WANG Xin-mei. An AES S-Box to increase complexity and crypto- graphic analysis [ C ] //19th International Conference on Advanced Information Networking and Applications. Tai- bei : ISI Proceedings ,2005:724-728.
  • 6任伟,无线网络安全[M].北京:电子工业出版社,2011.1-10.
  • 7J Daemen,V Rijmen.AES Proposal:Rijndael (2nd version) [C].AES submission.
  • 8J Daemen,L Knudsen,V Rijmen.The block cipher square [C].Fast software encryption 1997,Springer LNCS 1267,149-165.
  • 9Stefan Lucks ,Attacking Seven Rounds of Rijndael under 192-bit and 256-bit Keys [Z].
  • 10Makoto Sgita,Kazukuni Kobara,Kazuhiro Uehara,Shuji Kubata,Hideki Imai.Relationships mong differential,Truncated differential,impossible differential cryptanalysis against Word-Oriented block ciphers like rijndael,E2[C]:NTT Wireless Systems Innovation Laboratory,Network Innovation Laboratories.

共引文献26

同被引文献52

引证文献8

二级引证文献39

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部