期刊文献+

IEEE802.1AE中GCM的高速硬件实现 被引量:4

High-Speed Hardware Implementation for GCM in IEEE802.1AE
下载PDF
导出
摘要 该文设计了一种适用于IEEE802.1AE协议的GCM高速硬件结构。GCM的核心模块包括AES和Ghash两部分。该文中Ghash模块采用了一种新型的并行乘加器,可以同时处理多组数据,而不需要预先确定等待处理的分组数据总数;为了支持密钥每个时钟周期不断变化,AES中密钥扩展模块采用了循环展开结构。该文采用二度并行的Ghash模块实现了GCM高速加密电路,使用Fujitsu 0.13μm 1.2V 1P8M CMOS工艺进行逻辑综合,得到吞吐率为97.9Gbps,面积为547k门,时钟频率达到764.5MHz。 This paper presents a high-speed GCM architecture,which is suitable for IEEE 802.1AE protocol.The core modules of GCM include AES and Ghash.In Ghash module,a new parallel multiply-adder is proposed,which can handle several sets of data at the same time without knowing the total number of data blocks in advance.To support constant key changes in each clock cycle,loop-unrolling structure is used in KeyExpansion module of AES.A GCM encryptor design example with 2-parallel Ghash is implemented and the performance is evaluated by utilizing Fujitsu 0.13 μm 1.2 V 1P8M CMOS technology and a very high throughput of 97.9 Gbps is obtained with 547 Kgates,operating at 764.5 MHz.
出处 《电子与信息学报》 EI CSCD 北大核心 2010年第6期1515-1519,共5页 Journal of Electronics & Information Technology
基金 国家863计划项目(2008AA01Z135) 国家自然科学基金(60876017)资助课题
关键词 IEEE802.1AE协议 GCM算法 AES算法 密钥扩展 Ghash函数 硬件实现 IEEE802.1AE protocol Galois/Counter Mode(GCM) algorithm AES algorithm Key Expansion Ghash function Hardware implementation
  • 相关文献

参考文献12

  • 1McGrew D A and Viega J.The Galois/Counter Mode of Operation(CCM).May 2005.http://www.csrc.nist.gov /groups/ST/toolkit/BCM/documents/proposedmodes/gcm/gcm-revised-spec.pdf.
  • 2Daemen J,Rijmen V 著.谷大武,徐胜波译.高级加密(AES)算法.北京:清华大学出版社,2003:31-64.
  • 3IEEE Standard for Local and Metropolitan Area Networks-Media Access Control(MAC)Security,IEEE Standard 802.1ae,2006.
  • 4Satoh A.High-speed hardware architectures for authenticated encryption mode GCM.Proc.IEEE ISCAS.Island of Kos,May,2006,4.
  • 5Yang B,et al..High speed architecture for Galois/Counter Mode of operation(GCM).Cryptology ePrint Archive:Report 2005/146.Jun.,2005.http://eprint.iacr.org/2005/146.pdf.
  • 6Elliptic Semiconductor Inc.CLP-15 AES-GCM Core Product Brief.2004.http://www.ellipticsemi.com/CLP-15_5027.pdf.
  • 7Satoh A.High-speed parallel hardware architecture for Galois Counter Mode.Proc.IEEE ISCAS,New Orleans,LA,2007:1863-1866.
  • 8Nalini C Dr,et al..Compact Designs of SubBytes and MixColunln for AES.IEEE IACC,Seattle,WA,March 6-7,2009:1584-1587.
  • 9Zhang Xin-miao and Parhi K K.High-speed VLSI architectures for the AES algorithm..IEEE Transactions on Very Large Scale Integration(VLSE)Systems,2004,12(9):957-967.
  • 10Saleh Abdel-hafeez,et al..High performance AES design using pipeling structure over GF((24)2).IEEE ICSPC,Dubai,November 24-27,2007:716-719.

同被引文献30

  • 1宋磊,罗其亮,罗毅,涂光瑜.电力系统实时数据通信加密方案[J].电力系统自动化,2004,28(14):76-81. 被引量:30
  • 2殷志良,刘万顺,杨奇逊,秦应力.基于IEC 61850的通用变电站事件模型[J].电力系统自动化,2005,29(19):45-50. 被引量:72
  • 3高翔.数字化变电站应用展望[J].华东电力,2006,34(8):47-53. 被引量:117
  • 4Q/GDW 383-2009智能变电站技术导则[S].2009.
  • 5IEEE Computer Society. Standard for part 15.4:wireless medium access control (MAC) and physical layer (PHY)specification for low-rate wireless personal area networks (LRWPANs)[S].2003.
  • 6National Institute of Standards and Technology (NIST). Federal information processing standards publication 197 (FIPS PUB 197):specification for the Advanced Encryption Standard(AES)[S].NIST,2001.
  • 7Jonsson J. On the security of CTR+CBC_MAC[A].Berlin,Germany,2003.76-93.
  • 8Hamalainen P,Hannikainen M,Hamalainen T D. Efficient hardware implementation of security processing for IEEE802.15.4 wireless networks[A].Cincinnati,2005.484-487.
  • 9Chakib A. New experimental results for AES-CCMP acceleration on Cyclone-Ⅱ FPGA[J].International Journal of Computer Science and Network Security,2010,(04):1-6.
  • 10Algredo-Badillo I,Feregrino-Uribe C,Cumplido R. FPGA implementation cost and performance evaluation of the IEEE802.16e and IEEE802.11i security architectures based on AES-CCM[A].Mexico City,2008.304-309.

引证文献4

二级引证文献20

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部