期刊文献+
共找到7篇文章
< 1 >
每页显示 20 50 100
A low-power Rijndael S-Box based on pass transmission gate and composite field arithmetic 被引量:2
1
作者 ZENG Yong-hong ZOU Xue-cheng LIU Zheng-lin LEI Jian-ming 《Journal of Zhejiang University-Science A(Applied Physics & Engineering)》 SCIE EI CAS CSCD 2007年第10期1553-1559,共7页
Using composite field arithmetic in Galois field can result in the compact Rijndael S-Box. However, the power con- sumption of this solution is too large to be used in resource-limited embedded systems. A full-custom ... Using composite field arithmetic in Galois field can result in the compact Rijndael S-Box. However, the power con- sumption of this solution is too large to be used in resource-limited embedded systems. A full-custom hardware implementation of composite field S-Box is proposed for these targeted domains in this paper. The minimization of power consumption is implemented by optimizing the architecture of the composite field S-Box and using the pass transmission gate (PTG) to realize the logic functions of S-Box. Power simulations were performed using the netlist extracted from the layout. HSPICE simulation results indicated that the proposed S-Box achieves low power consumption of about 130 μW at 10 MHz using 0.25 μm/2.5 V technology, while the consumptions of the positive polarity reed-muller (PPRM) based S-Box and composite field S-Box based on the conventional CMOS logic style are about 240 μW and 420 μW, respectively. The simulations also showed that the presented S-Box obtains better low-voltage operating property, which is clearly relevant for applications like sensor nodes, smart cards and radio frequency identification (RFID) tags. 展开更多
关键词 合成域 全定制 低能量消耗 传输门电路
下载PDF
An asynchronous pipeline architecture for the low-power AES S-box
2
作者 曾永红 Zou Xuecheng Liu Zhenglin 《High Technology Letters》 EI CAS 2008年第2期154-159,共6页
To obtain a low-power and compact implementation of the advanced encryption standard(AES)S-box,an asynchronous pipeline architecture over composite field arithmetic was proposed in this paper.Inthe presented S-box,som... To obtain a low-power and compact implementation of the advanced encryption standard(AES)S-box,an asynchronous pipeline architecture over composite field arithmetic was proposed in this paper.Inthe presented S-box,some improvements were made as follows.(1)Level-sensitive latches were insertedin data path to block the propagation Of the dynamic hazards,which lowered the power of data path cir-cuit.(2)Operations of latches were controlled by latch controllers based on presented asynchronous se-quence element:LC-element,which utilized static asymmetric C-element to construct a simple and pow-er-efficient circuit structure.(3)Implementation of the data path circuit was a semi-custom standard-cellcircuit on 0.25μm complementary mental oxide semiconductor(CMOS)process;and the full-custom de-sign methodology was adopted in the handshake circuit design.Experimental results show that the result-ing circuit achieves nearly 46% improvement with moderate area penalty(11.7%)compared with the re-lated composite field S-box in power performance.The presented S-box circuit can be a hardware intelli-gent property(IP)embedded in the targeted systems such as wireless sensor networks(WSN),smart-cams and radio frequency identification(RFID). 展开更多
关键词 高级管道技术 异步导管 合成物 通信技术
下载PDF
On-line Cache Resizing for Low-Power Microprocessors
3
作者 陈黎明 邹雪城 +1 位作者 雷鑑铭 刘政林 《Journal of Southwest Jiaotong University(English Edition)》 2009年第2期113-122,共10页
We propose a novel scheme, called on-line cache resizing (OCR), to dynamically resize the cache and meet the size requirement of each application. At each periodic interval, the scheme gathers the cache hit-miss sta... We propose a novel scheme, called on-line cache resizing (OCR), to dynamically resize the cache and meet the size requirement of each application. At each periodic interval, the scheme gathers the cache hit-miss statistics at runtime using an extra tag array. These executing statistics serve as inputs to an analytical model of cache energy. The scheme uses energy as a primary metric to dynamically increase/decrease the number of active cache ways for the next interval. The scheme minimizes the active cache size to save energy with minimal performance loss. The simulation with SPEC 2000 benchmarks shows that OCR results in an average of 38.4% energy saving compared with fixed-size caches, with only 2.0% performance loss. 展开更多
关键词 Low power CACHE Cache resizing MICROPROCESSOR
下载PDF
Power optimization and performance improvement for embedded Ethernet SOC
4
作者 ZHENG Zhao-xia ZOU Lian-ying GAO Jun 《The Journal of China Universities of Posts and Telecommunications》 EI CSCD 2008年第2期102-106,共5页
Information appliance is the combination of traditional home appliances and the internet technology. In this article, an Ethernet controller system-on-chip (SOC) solution for information appliances is presented. To ... Information appliance is the combination of traditional home appliances and the internet technology. In this article, an Ethernet controller system-on-chip (SOC) solution for information appliances is presented. To achieve high performance, the embedded 8 bits 8051 micro control unit (MCU) is optimized by an independent instruction bus and a data bus. Besides, a two-stage pipeline feature is added. Compared with the existing 8051 core, the enhanced one-cycle MCU offers ten times improvement in instruction execution efficiency. Meanwhile, the performance of media access control (MAC) circuit is greatly improved by adopting various techniques such as direct memory access (DMA) control, paging strategy, etc. To reduce the power consumption, clock gating, low power supply, and multi-working-clock are adopted. Moreover, to achieve rapid data communication in different clock frequency circuits, a simple ping-pong first in first out (FIFO) circuit is realized. The chip is implemented using TSMC 0.25 μm two-poly four-metal mixed signal complementary metal oxide semiconductor (CMOS) technology. Its die area is 4.8 min× 4.6 mm. The test results show that the maximum throughput of Ethernet packets can reach 7 Mb/s while the power consumption is rather low-the working current is just about 200 mA. 展开更多
关键词 low power technology hardware/software co-design circular buffer THROUGHPUT
原文传递
Ultra-low power S-Boxes architecture for AES 被引量:2
5
作者 XING Ji-peng ZOU Xue-cheng GUO Xu 《The Journal of China Universities of Posts and Telecommunications》 EI CSCD 2008年第1期112-117,共6页
It is crucial to design energy-efficient advanced encryption standard (AES) cryptography for low power embedded systems powered by limited battery. Since the S-Boxes consume much of the total AES circuit power, an e... It is crucial to design energy-efficient advanced encryption standard (AES) cryptography for low power embedded systems powered by limited battery. Since the S-Boxes consume much of the total AES circuit power, an efficient approach to reducing the AES power consumption consists in reducing the S-Boxes power consumption. Among various implementations of S-Boxes, the most energy-efficient one is the decoder-switchencoder (DSE) architecture. In this paper, we refine the DSE architecture and propose one faster, more compact S-Boxes architecture of lower power: an improved and full-balanced DSE architecture. This architecture achieves low power consumption of 68 μW at 10 MHz using 0.25 ktm 1.SV UMC CMOS technology. Compared with the original DSE S-Boxes, it further reduces the delay, gate count and power consumption by 8%, 14% and 10% respect/vely. At the sane time, simulation results show that the improved DSE S-Boxes has the best performance among various S-Boxes architectures in terms of power-area product and power-delay product, and it is optimal for implementing low power AES cryptography. 展开更多
关键词 AES S-Boxes DSE CRYPTOGRAPHY low power
原文传递
Low-power clock-less hardware implementation of the rijndael S-box for wireless sensor networks
6
作者 ZENG Yong-hong ZOU Xue-cheng LIU Zheng-lin LEI Jian-ming 《The Journal of China Universities of Posts and Telecommunications》 EI CSCD 2007年第4期104-109,共6页
The recent development of microelectronics techniques and advances in wireless communications have made it feasible to design low-cost, low-power, multifunctional and intelligent sensor nodes for wireless sensor netwo... The recent development of microelectronics techniques and advances in wireless communications have made it feasible to design low-cost, low-power, multifunctional and intelligent sensor nodes for wireless sensor networks (WSN). The design challenges for an efficient WSN mainly lie in two issues: power and security. The Rijindael algorithm is a candidate algorithm for encrypting data in WSN. The SubByte (S-box) transformation is the main building block of the Rijindael algorithm. It dominates the hardware complexity and power consumption of the Rijindael cryptographic engine. This article proposes a clock-less hardware implementation of the S-box. In this S-box, l) The composite field arithmetic in GF((2^4))2 was used to implement the compact datapath circuit; 2) A high-efficiency latch controller was attained by utilizing the four-phase micropipeline. The presented hardware circuit is an application specific integrated circuit (ASIC) on 0.25 μm complementary mental oxide semiconductor (CMOS) process using three metal layers. The layout simulation results show that the proposed S-box offers low-power consumption and high speed with moderate area penalty. This study also proves that the clock-less design methodology can implement high- performance cryptographic intellectual property (IP) core for the wireless sensor node chips. 展开更多
关键词 WSN rijindael algorithm S-BOX clock-less composite field arithmetic four-phase micropipeline
原文传递
Dynamic inhomogeneous S-Boxes design for efficient AES masking mechanisms
7
作者 CHEN Yi-cheng ZOU Xue-cheng LIU Zheng-lin CHEN Xiao-fei HAN Yu 《The Journal of China Universities of Posts and Telecommunications》 EI CSCD 2008年第2期72-76,共5页
It is an important challenge to implement a lowcost power analysis immune advanced encryption standard (AES) circuit. The previous study proves that substitution boxes (S-Boxes) in AES are prone to being attacked,... It is an important challenge to implement a lowcost power analysis immune advanced encryption standard (AES) circuit. The previous study proves that substitution boxes (S-Boxes) in AES are prone to being attacked, and hard to mask for its non-linear characteristic. Besides, large amounts of circuit resources in chips and power consumption are spent in protecting S-Boxes against power analysis. Thus, a novel power analysis immune scheme is proposed, which divides the data-path of AES into two parts: inhomogeneous S-Boxes instead of fixed S-Boxes are selected randomly to disturb power and logic delay in the non-linear module; at the same time, the general masking strategy is applied in the linear part of AES. This improved AES circuit was synthesized with united microelectronics corporation (UMC) 0.25 μm 1.8 V complementary metal-oxide-semiconductor (CMOS) standard cell library, and correlation power analysis experiments were executed. The results demonstrate that this secure AES implementation has very low hardware cost and can enhance the AES security effectually against power analysis. 展开更多
关键词 AES S-Boxes power analysis correlation poweranalysis (CPA)
原文传递
上一页 1 下一页 到第
使用帮助 返回顶部