簡易檢索 / 詳目顯示

研究生: 顏煥庭
Yen, Huang-Ting
論文名稱: 低成本、低功率先進加密標準設計
A Low Cost and Low Power AES Design
指導教授: 林輝堂
Lin, Hui-Tang
學位類別: 碩士
Master
系所名稱: 電機資訊學院 - 電腦與通信工程研究所
Institute of Computer & Communication Engineering
論文出版年: 2006
畢業學年度: 94
語文別: 英文
論文頁數: 64
中文關鍵詞: 安全有限場先進加密標準可程式邏輯陣列加密
外文關鍵詞: Encryption, Advanced Encryption Standard (AES), Security, Finite Field, Field Programming Gate Array (FPGA)
相關次數: 點閱:77下載:10
分享至:
查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報
  • 隨著無線網路快速發展,資料安全的問題也日益受到重視,為了保護資料安全,在資料傳送之前加密是一般廣泛使用的方式。在過去的研究裡指出,舊有的資料加密演算法—DES (Data Encryption Standard) 已遭受質疑,無法提足夠的安全性,於是美國 NIST (National Institute of Standards and Technology)組織在2001年公開發表一個全新的加密演算法-- AES(Advanced Encryption Standard),以取代舊有的加密演算法,目前已經有許多無線網路標準採用AES加密演算法做為其加密機制。
    在本論文中,我們針對無線網路使用環境資源受限情況下,提出一個低成本、低功率的AES硬體架構。此架構可以有效的降低整體晶片面積與功率消耗,而資料處理量也足以應付無線網路的需求。我們是採用TSMC .13um的製程以及 Synopsys Astro 佈局後結果進行分析。根據我們提出來的方法電路僅需要12.4K個邏輯閘並且能達348.58Mbps的高速資料處理量;在10MHz操作頻率下,功率消耗只需要505.9μW。

    With the rapid growth of wireless networks, the data security becomes an important issue. In order to protect data, a general approach is to encrypt the data before transmission. In the past, DES was the most popular encryption mechanism. However, it is found later that DES can not provide adequate security. On November 26, 2001, The U.S.A NIST (National Institute of Standards and Technology) announces a new encryption algorithm – AES to replace DES as the default encryption algorithm because of its strong encryption capability. Now, AES is adopted widely in most communication technologies, especially in the wireless networks which are peculiar vulnerable to eavesdropping.

    In this thesis, we proposed a low-cost and low-power architecture for AES design for the resource-constrained wireless network. This architecture can reduce the chip area effectively and minimize the power consumption dramatically, while allowing the processing speed to meet the requirements of the wireless network. The netlist is generated by using TSMC .13 um CMOS processes and Synopsys’s Astro. The proposed AES design only demands 12.4K gate counts while achieving 348.58Mbps processing speed. The power consumption is 505.9μW at 10MHz operating frequency.

    中文摘要              i Abstract              ii 誌謝              iv Chapter 1. Introduction 1 1.1. Research Motivation 1 1.2. AES History 2 Chapter 2. AES Algorithm 4 2.1. Definition 4 2.1.1. Glossary of Terms and Acronyms 4 2.1.2. Algorithm Parameters, Symbols, and Functions 6 2.2. Notation and Conventions 8 2.2.1. Inputs and Outputs 8 2.2.2. Bytes 8 2.2.3. Array of Bytes 9 2.2.4. The State 10 2.2.5. The State as an Array of Columns 11 2.3. Mathematical Preliminaries 12 2.3.1. Addition 12 2.3.2. Multiplication 13 2.3.3. Multiplication By X 14 2.3.4. Polynomial with Coefficients in GF(28) 15 2.4. Algorithm Specification 17 2.4.1. Cipher 18 2.4.1.1. SubBytes () Transformation 20 2.4.1.2. ShiftRow () Transformation 22 2.4.1.3. MixColumns () Transformation 23 2.4.1.4. AddRoundKey () Transformation 24 2.4.2. Key Expansion 25 2.4.3. Inverse Cipher 27 2.4.3.1. InvShiftRows () Transformation 28 2.4.3.2. InvSubBytes () Transformation 29 2.4.3.3. InvMixColumns () Transformation 29 2.4.3.4. Inverse of the AddroundKey () Transformation 30 2.4.3.5. Equivalent Inverse Cipher 30 Chapter 3. Related Work 32 3.1. SubBytes/InvSubBytes 32 3.1.1. Lookup Table (LUT) 33 3.1.2. Shared Multiplicative Inverse 34 3.1.3. Polynomial Basis Transform 35 3.1.4. Positive Polarity Reed-Muller (PPRM) 36 3.2. MixColumns/InvMixColumns 37 3.2.1. Constant Multiplier 37 3.2.2. Resource Sharing 38 Chapter 4. The proposed AES Design 39 4.1. SubBytes/InvSubBytes 39 4.1.1. Resource Sharing 39 4.1.2. Sum of Product (SOP) 40 4.1.3. Select Transformation Matrices 41 4.2. MixColumns/InvMixColumns 42 4.3. Key Expansion Implementation 43 4.4. AES Implementation 45 4.5. Design Flow 47 4.6. Verification Methodology 49 4.7. Timing Diagram 50 Chapter 5. Experimental Results 53 5.1. SubBytes/InvSubBytes Results 53 5.2. MixColumns/InvMixColumns Results 55 5.3. AES Results 56 5.4. Layout Results 58 5.5. Simulation Results 59 Chapter 6. Conclusion and Future Work 62 Reference                   63 About Author                 65

    [1] National Bureau of Standards, “Data Encryption Standard”, U.S. Department of Conference, FIPS Pub. 46, Jan. 1977.
    [2] National Institute of Standards and Technology (NIST). Advanced Encryption Standard AES. FIPS Pub. 197, Nov. 2001. Available at http://csrt.nist.gov/encryption/
    aes/index.html
    [3] IEEE Standard for Information technology – Telecommunications and information exchange between systems – Local and metropolitan area networks Specific requirements Part 15.3: Wireless Medium Access Control and Physical Layer Specifications for High Rae Wireless Personal Area Networks
    [4] IEEE Standard for Information technology – Telecommunications and information exchange between systems – Local and metropolitan area networks Specific requirements Part 15.4: Wireless Medium Access Control and Physical Layer Specifications for Low-Rate Wireless Personal Area Networks
    [5] IEEE Standard for Local and metropolitan area networks – part16: Air Interface for Fixed and Mobile Broadband Wireless Access Systems.
    [6] FIPS open test code – AESAVS (Advanced Encryption Standard Algorithm Validation Suite)
    [7] T. Ichikawa, T. Kasuya, and M. Matsui, “Hardware Evaluation of the AES Finalists”, In the Proceeding 3rd AES Candidate Conference, printed by the National Institute of Standards and Technology Gaithersburg, MD, pp. 279-285, April 13-14, 2000.
    [8] V. Rijmen. “Efficient implementation of the Rijndael S-box” Available at http:// www.esat.kuleuven.ac.be/~rijmen/rijndael/sbox.pdf, 2001
    [9] A. Rudra, P. Dubey, C. Jutla, V.Kumar, J. Rao, P. Rohatgi. “Efficient Rijndael Encryption Implementation with Composite Field Arithmetic”, Proceedings of the 3rd International Workshop on Cryptographic Hardware and Embedded Systems (CHES), Vol. 2162 of Lecture Notes In Computer Science (LNCS), pp.171-184, 2001.
    [10] A. Satoh, S. Morioka, K. Takeano, and S. Munetoh. “A compact Rijndael hardware architecture with S-box optimization”, Proceedings of the 7th International Conference on the Theory and Application of Cryptology and Information Security, LNCS vol. 2248, pp. 239-254, 2001.
    [11] M. H. Lee “A Gbps AES Cipher”, Department of Computer Science National Tsing Hua University. 2001.
    [12] J. Wolkerstorfer, E. Oswald, M. Lamberger. “An ASIC Implementation of the AES SBoxes” CT-RSA 2002, LNCS vol. 2271, pp. 67-78. , 2002.
    [13] S. Morioka, A. Satoh, “An Optimized S-Box Circuit Architecture for Low Power AES Design”, CHES, LNCS vol. 2523, pp. 172-186, 2002.
    [14] C. C. Lu, S. Y Tseng, ”Integration of AES (Advanced Encryption Standard) encrypter and decrypter, ” in Proceeding, Application-Specific Systems, Architecture and Processor, pp277-285, 2002.
    [15] C.P. Su, T.F. Lin, C.T. Huang, and C.W. Wu. “A High-Throughput Low-Cost AES Processor”, IEEE communications Magazine, Dec. pp. 86-91, 2003
    [16] S. Mangard, M. Aigner, and S. Dominikus, “A Highly Regular and Scalable AES Hardware Architecture,” IEEE Transaction on Computer, vol. 52, no. 4, pp. 483–91, Apr. 2003.
    [17] I. Verbauwhede, P. Schaumont, and H. Kuo, “Design and Performance Testing of a 2.29-GB/s Rijndael Processor”, IEEE J. Solid-State Circuits, vol. 38, no. 3, pp. 569–72, Mar. 2003
    [18] K. Chen. “Design and Implementation of Advanced Encryption Standard”, Institute of Electronics Engineering, National Taiwan University, 2003.
    [19] M.C. Wu. “A Low-Cost Hardware Design and Implementation of AES Algorithm”, Institute of Communication engineering College of Electrical Engineering and Computer Science, National Chiao Tung University. 2003.
    [20] S.C. Lu. “On the Design of AES Based on Dual Cipher and Composite Field”, Department of Electrical Engineering, National Cheng Kung University, Tainan, Taiwan, R.O.C, 2003.
    [21] H.C. Wang, C.H. Lin, A.Y. Wu. “Design and Implementation of cost-efficient AES Cryptographic Engine” Institute of Electronics Engineering, National Taiwan University, 2003.
    [22] S.Y. Wu, S.C. Lu, C.S. Laih. “Design of AES Based on Dual Cipher and Composite Field”, CT-RSA, LNCS Vol. 2964, pp. 25-38, 2004.
    [23] S. Chantarawong, P. Noo-intara, and S. Choomchuay. “An architecture for S-Box Computation in the AES”, IEEE International Conference on Electronics Pckaging, pp. 157-162, 2004.
    [24] A. Hodjat, I. Verbauwhede, “Minimum Area Cost for a 30 to 70 Gbits/s AES Processor”, IEEE Computer Society Annual Symposium on CLSI Emerging Trends in CLSI System Design, 2004.
    [25] N. Mentens, L. Batina, B. Preneel, I. Verbauwhede. “A Systematic Evaluation of Compact Hardware Implementations for the Rijndael S-Box”, 2005.
    [26] J. Daemen and V. Rijmen, “The Design of Rijndael” AES – The Advanced Encryption Standard, Springer-Verlag, 2001.
    [27] 賴溪松、韓亮、張真誠, “近代密碼學及其應用”, 松崗出版社, 2000年

    下載圖示 校內:2007-07-12公開
    校外:2007-07-12公開
    QR CODE