期刊文献+

一种有效缩减AES算法S盒面积的组合逻辑优化设计 被引量:6

The Area Optimized Implementation of S-box in AES Algorithm
下载PDF
导出
摘要 通过对AES算法S盒构造原理的研究,利用其中仿射变换的系数具有循环移位的周期性特点对电路结构进行改进,提出一种面积优化的AES算法S盒组合逻辑电路设计方法.该方法基于流水线技术,采用倍频复用的电路结构,较传统结构减少了逻辑资源的使用.经过EDA工具综合仿真和实际系统验证,该方法比Wolkerstorfer和Satoh的S盒有限域实现的硬件规模分别缩减了47.53%和41.49%,比Morioka的S盒真值表实现的硬件规模缩减了21.43%.该设计方案已成功用于一种基于FPGA实现的密码专用处理器设计中. Based on the research on S-box constitution algorithm of Advanced Encryption Standard,we use the periodical characteristic of affine transformation in S-box to improve the circuit architecture and propose an area optimized combinational logic S-box implementation of AES.We multiply the circuit frequency and reuse the circuit with the pipeline technology.The synthesis result shows that the new S-box functional unit not only decreases the area of byte substitution compared with traditional S-box combinational logic by 47.53% and 41.49% and with truth table S-box combinational logic by 21.43%,but also maintains the critical delay of the circuit.Using the unit-gate model approximations,the hardware gate count of S-box is 880 gates.And the S-box scheme is applied to the application specific instruction processor for cryptography which is tested on Altera's FPGA Cyclone II EP2C20.
出处 《电子学报》 EI CAS CSCD 北大核心 2010年第4期939-942,共4页 Acta Electronica Sinica
基金 国家863高技术研究发展计划重点项目"工业无线技术及网络化测控系统研究与开发"(No.2007AA041201)
关键词 S盒字节替换 仿射变换 组合逻辑 面积优化 S-box subbytes affine transformation combinational logic area optimization
  • 相关文献

参考文献9

  • 1Daemen J,Rijmen V.谷大武,徐胜波译.高级加密标准(AES)算法-Rijndael的设计[M].北京:清华大学出版社,2003.
  • 2Vincent Rijmen,Efficient implementation of the rijndael S-Box [R] ,2000.
  • 3Hua Li. A parallel S-box architecture for AES byte substitution [ A ]. 2004 International Conference on Communications, Circuits and Systems[ C]. New York: IEEE Press, 2004.1 - 3.
  • 4Wolkerstorfer J, Oswald E, karnberger M. An ASIC implementation of the AES S-boxes[A]. ASIA-CRYPF2001[ C]. Heidelberg: Springer-Verlag. 2001.239 - 254.
  • 5Morioka S, Satoh A. An optimized S-box circuit architecture for low power AES design[ A]. Proceeding of Workshop of Cryptographic Hardware and Embedded System (CliFf2002) [ C ]. San Francisco. USA: Springer-Verlag, 2003. 172 - 186.
  • 6A Satoh, S Morioka. Hardware-focused Performance compsson for the Standard Block Ciphers AES, Camellia, and Triple- DES[ A ]. lecture Notes in Computer Science[ C]. Vol. 2851, Springer 2003, pp. 252 - 266,2003.
  • 7肖国镇,白恩健,刘晓娟.AES密码分析的若干新进展[J].电子学报,2003,31(10):1549-1554. 被引量:31
  • 8高娜娜,李占才,王沁.一种可重构体系结构用于高速实现DES、3DES和AES[J].电子学报,2006,34(8):1386-1390. 被引量:19
  • 9Alri Rudra, Pradeep K. Dubey, Charanjit S. Jutla. Efficient Rijndael Encryption Implementation with Composite Field Arithmetic[ A]. Proceedings of the Third International Workshop on Cryptographic Hardware and Embedded Systems[ C ]. London: Springer-Verlag,2001. 171 - 184.

二级参考文献38

  • 1M Matsui. Linear cryptanalysis method for DES cipher[ A]. Advances in Cryptology, Proceedings of Eurocrypt ' 93 [ C ].Lofthus, Norway:Spfinger-Verlag. 1994.386 - 397.
  • 2J Daemen,L Knudsen, V Rijnmen. The block cipher Square[ A]. Fast So-ftware Encryption, Fourth International Workshop[ C]. Haifa, Israel:Springer-Verlag. 1997.149 - 165.
  • 3L R Knudsen. Block ciphers: state of the art[ R]. Copies of transparencies for lecture at the International Course on State of the Art and Evolution of Computer Security and Industrial Cryptography. Katholieke Unive-rsiteit Leuven, Belgium, 1997.
  • 4Y Hu, Y Zhang, G Xiao. Integral cryptanalysis of SAFER + [ J]. Electroni-es Letters, 1999,35(17) : 1458 - 1459.
  • 5L R Knudsen, D Wagner. Integral cryptanalysis [ EB ]. Available:https://www. cosic. esat. kuleuven, ac. be/nessie.
  • 6N Ferguson, J Kelsey, et al. Improv-ed cryptanalysis of Rijndael[ A].Fast Software Encryption, 7th lnternat-ional Workshop, FSE 2000[ C ].NewYork, USA: Springer-Verlag, 2001.213 - 230.
  • 7T Jakobsen, L Knudsen. The interpolation attack on block ciphers[ A].Fast software encryption, fouth international workshop[ C ]. Haifa, Israel: Springer-Verlag. 1997.28 - 40.
  • 8Paul Kocher, Joshua Jaffe, Benjamin Jun, Introduction to differential power analysis and related attacks[ EB]. Available: http://www. cryptography. com/dpa./technical.
  • 9P Kocher, J Jatte, B Jun. Differential power analysis[A]. Advanced in Cryptology-CRYPTO' 99 [ C ]. California, USA: Springer Verlag. 1999.388 - 397.
  • 10J Damen, V Rijmen. Resistance againstimplementation attacks, a comparative study of the AES proposals[A] .Second AES Conference[C].Rome, Itary, 1999. Available: http://csrc. nist. gov/CryptoTcolkit/aes/roundl/conf2/aes2conf, htm.

共引文献61

同被引文献57

  • 1崔国华,唐国富,洪帆.AES算法的实现研究[J].计算机应用研究,2004,21(8):99-101. 被引量:14
  • 2高娜娜,李占才,王沁.一种可重构体系结构用于高速实现DES、3DES和AES[J].电子学报,2006,34(8):1386-1390. 被引量:19
  • 3P. Kocher, J. Jaffe, B. Jun. Differential power analysis[ A]. Ad vances in Cryptology-CRYPTO' 99: 19th Annual International Cryptology Conference [ C ]. Santa Barbara, CA, USA: Springer-Verlag, 1999.388 - 397.
  • 4F-X Standaert,S B Ors,B Preneel Power analysis of an FPGA implementation of Rijindael: Is pipelining a DPA countermea sure? [ A]. Cryptographic Hardware Embedded System-CHES 20041[ C]. Boston: SpfingerVerlag, 2004.30 - 44.
  • 5S Mangard, N Pramstaller, E Oswald. Successfully attacking masked AES hardware implementations [ A ]. Cryptographic Hardware Embedded System-CHES 2005[ C]. Edinburgh, UK: Springer-Verlag, 2005. 157 - 171.
  • 60 Kommerling,M G Kuhn. Design principles for tamper-resis- tant smartcard processor [A ]. The USENIX Workshop on Smartcard Technology Smartcard 1999 [ C ]. Chicago: USENIX Association, 1999.9 - 20.
  • 7K Tiff, M Akmal, I Verbauwhede. A dynamic and differential CMOS logic with signal independent power consumption to withstand differential power analysis on smart cards[A]. Euro pean Solid-State Circuit Conference-ESSCIRC 2002[ C]. Firenze, Italy: University of Bologna, 2002.403 - 406.
  • 8K Tiri, I Verbauwhede. A logic level design methodology for a secure DPA resistant ASIC or FPGA implementation[ A ]. De sign, Automation, and Test in Europe Conference-DATE 21304 [ C] .Paris,France: IEEE Computer Society,2004.246- 251.
  • 9K Tiff, I Verbauwhede. Place and route for secure standard cell design [ A ]. 6th International Conference on Smart Card Research and Advanced Applications-CARDIS 2004[ C ]. Toulouse,France: Springer-Verlag, 2004. 143 - 158.
  • 10K Tiri,D Hwang,A Hodjat,B-CLai,S Yang,P Schaumont, I. Verbauwhede. Prototype IC with WDDL and differential rout- ing DPA resistance assessment [ A]. Cryptographic Hardware Embedded System-CHES 2005[ C ]. Edinburgh, UK: Springer- Vedag, 2005. 354 - 365.

引证文献6

二级引证文献15

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部