| 研究生: |
盧世權 Lu, Shih-Chuan |
|---|---|
| 論文名稱: |
基於對偶密碼器與合成場的AES設計之研究 On the Design of AES Based on Dual Cipher and Composite Field |
| 指導教授: |
賴溪松
Laih, Chi-Sung |
| 學位類別: |
碩士 Master |
| 系所名稱: |
電機資訊學院 - 電機工程學系 Department of Electrical Engineering |
| 論文出版年: | 2003 |
| 畢業學年度: | 91 |
| 語文別: | 英文 |
| 論文頁數: | 130 |
| 中文關鍵詞: | 合成場 、對偶密碼器 |
| 外文關鍵詞: | AES, ASIC, composite field, dual cipher, S-box, SubBytes |
| 相關次數: | 點閱:74 下載:2 |
| 分享至: |
| 查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報 |
2001年,NIST正式訂定Rijndael演算法為新一代加密標準(AES,Advanced Encryption Standard),以取代使用多年的DES (Data Encryption Standard)。AES是以簡單代數運算為架構的對稱式密碼系統,其主要是由SubBytes、ShiftRows、MixColumns與AddRoundKey四個轉換與金鑰產生器所組成。於2002年,Barkan與Biham對於以代數運算為架構的AES,提出下面的觀點:我們若替換AES密碼器SubBytes的仿射轉換(Affine Transformation)、MixColumns的擴散多項式,以及乘法運算所需的不可分解多項式(Irreducible polynomial)之後,我們可以得到等同於AES的對偶密碼器(Dual Cipher)。對偶密碼器的存在拓展開AES可討論的空間。其中一個可能的討論方向,就是應用對偶密碼器來取代AES密碼器進行加解密運算,以得到最佳化的速度。然而至今為止,仍未有人確實提出以對偶密碼器來實現AES的設計方法,甚至亦無法確認對偶密碼器的應用,是否能產生一個更快速的AES密碼器。
為了探討對偶密碼器應用的可行性,在本論文中,我們將深入研究對偶密碼器的理論。對於實現對偶密碼器的應用,我們將目標著眼於SubBytes (S-box)硬體設計中面積與速度的最佳化。在SubBytes的運算上,我們使用合成場來代替查表的動作,並且利用對偶密碼器改變運算所在的場,以得到面積與速度最佳化SubBytes的設計。相較於已發表之文獻,我們設計的SubBytes縮減了1/6的面積,並縮減了1/4的路徑延遲。
In 2001, NIST (National Institute of Standards and Technology) chose the Rijndael algorithm as the AES (Advanced Encryption Standard) for the sake of replacing the original encryption standard DES. AES is a block cipher system based on simple algebraic operations. Operating over the algebraic Galois field GF(2^8), AES has four primitive functions, SubBytes, ShiftRows, MixColumns, and AddRoundKey. In 2002, Barkan and Biham issued that if we replace all the constants in AES, including replacement of the irreducible polynomial, the coefficients of the MixColumns operation, the affine transformation in the SubBytes, etc, we can create new dual ciphers. The existence of dual ciphers brings the discussion of AES to a wide and interesting region. A possible application of dual ciphers “might be” an optimization of the speed of the cipher if operations execute in dual cipher instead of the AES. However, until now, there’s no implementation method proposed that indeed speed up the encryption using the dual cipher. Even more, we are not sure if the application of dual cipher can generate a faster cipher or not.
For investigating the feasibility of the dual cipher’s applications, in this thesis, we will discuss about the dual cipher in depth. To realize the application of dual AES, our aim is to divert to the optimization of the area and speed in the hardware design of SubBytes(S-box). The operations of SubBytes compute with using composite field arithmetic instead of simply using look-up table. To obtain the optimal efficiency, we change the field of executing by using the dual cipher. Comparing with the literature published, in our design of SubBytes, the cost of area is decreased by 1/6 and the cost of delay is decreased by 1/4.
[1] R. Anderson, E. Biham and L. Knudsen, “Serpent: A Proposal for the Advanced Encryption Standard,” http://www.cl.cam.ac.uk/rja14/serpent.html.
[2] E. Barkan, E. Biham, “In How Many Ways Can You Write Rijndael?” Asiacrypt 2002, pp.160-175, 2002.
[3] J. Daemen, “Cipher and hash function design strategies based on linear and differential cryptanalysis,” Doctoral Dissertation, March 1995, K.U.Leuven.
[4] J. Daemen, R. Govaerts, V. Rijmen, “The Block Cipher SQUARE,” FSE’97 LNCS 1267, pp.149-165, 1997.
[5] J. Daemen and V. Rijmen, “AES Proposal: Rijndael,” http://csrc.nist.gov/encryption/ aes/rijndael/Rijndael.pdf.
[6] J. Daemen, V. Rijmen, “The Design of Rijndae: AES–The Advanced Encryption Standard,” Springer-Verlag, 2002.
[7] A. J. Elbirt, W. Yip, B. Chetwynd, and C. Paar, “An FPGA Implementation and Performance Evaluation of the AES Block Cipher Candidate Algorithm Finalists,” The Third Advanced Encryption Standard Candidate Conference, pages 13–27, 2000, http://csrc.nist.gov/encryption/aes/round2/conf3/papers/08-aelbirt.pdf.
[8] V. Fischer, M. Drutarovsky, “Two Methods of Rijndael Implementation in Reconfigurable Hardware”, CHES 2001, LNCS 2162, pp.77-92, 2001.
[9] T. Ichikawa, T. Kasuya, and M. Matsui, “Hardware Evaluation of the AES Finalists,” The Third Advanced Encryption Standard Candidate Conference, pages 279–285, 2000, http://csrc.nist.gov/encryption/aes/round2/conf3/papers/15-tichikawa.pdf.
[10] H. Kua, I. Verbauwhede, “Architectural Optimization for a 1.82Gbits/sec VLSI Implementation of the AES Rijndael Algorithm”, CHES 2001, LNCS 2162, pp.51-64, 2001.
[11] X. Lai, “On the Design and Security of Block Ciphers”, Hartung-Gorre Verlag Konstanz, 1992.
[12] R. Lidl, H. Niederreiter, “Introduction to finite fields and their applications,” Cambridge University Press, 1986.
[13] A. K. Lutz et al, “2Gbit/s Hardware Realization of RIJNDAEL and SERPENT: A Comparative Analysis,” CHES 2002, LNCS 2523, pp. 144-158, 2003.
[14] F.J. MacWilliams, N.J.A. Sloane, “The Theory of Error-Correcting Codes,” North-Holland Publishing Company, 1978.
[15] U. Mayer, C. Oelsner and T. Kohler, “Evaluation of Different Rijndael Implementations for High-end Servers,” Proc. of IEEE IntI. Symp. On Circuits and Systems (ISCAS2002), 2002.
[16] M. McLoone et al., “High performance single-chip FPGA Rijndael algorithm implementations,” CHES 2001, LNCS 2162, pp. 65–76, 2001.
[17] S. Morioka and A. Satoh, “A 10 Gbps Full-AES Crypto Design with a Twisted-BDD S-Box Architecture,” 2002 IEEE Intl. Conf. on Computer Design (ICCD2002), 2002.
[18] S. Morioka and A. Satoh, “An Optimized S-Box Circuit Architecture for Low Power AES Design,” CHES 2002, LNCS 2523, pp. 172-186, 2003.
[19] National Bureau of Standards, “Data Encryption Standard,” U.S. Department of Commerce, FIPS pub. 46, Jan. 1997.
[20] National Institute of Standards and Technology (NIST), “Advanced Encryption Standard (AES)”, FIPS Publication 197, Nov. 2001, http://csrc.nist.gov/encryption/aes/ index.html.
[21] K. Nyberg, “Differentially uniform mappings for cryptography”, Advances in Cryptology, Eurocrypt ’93, pp.55-64.
[22] C. Paar, “Efficient VLSI Architectures for Bit Parallel Computation in Galois Fields,” PhD Thesis, Institute for Experimental Mathematics, University of Essen, Germany, 1994.
[23] V. Rijmen, J. Daemen, et al. “The Cipher SHARK,” FSE’96 LNCS 1039, pp.99-112, 1996.
[24] V. Rijmen, “Efficient Implementation of the Rijndael S-box,” http:// www.esat.kuleuven.ac.be/~rijmen/rijndael/.
[25] A. Rudra, P. Dubey, C. Jutla, V.Kumar, J. Rao, P. Rohatgi, “Efficient Rijndael Encryption Implementation with Composite Field Arithmetic”, CHES 2001, LNCS 2162, pp.171-184 2001.
[26] A. Satoh, S. Morioka, K. Takano, and S. Munetoh, “A Compact Rijndael Hardware Architecture with S-Box Optimization,” Asiacrypt 2001, LNCS 2248, pp. 239–254, 2001.
[27] B. Schneier “Applied Cryptography,” John Wiley and Sons, 1996.
[28] C. E. Shannon, “Communication theory of secrecy systems,” Bell System Technical Journal, vol. 28, pp.656-175, 1949.
[29] B. Sunar, E. Savas, K. Koc, “Constructing Composite Field Representations for Efficient Conversion,” IEEE Transactions on Computers, vol. 10, no. 10, 2003.
[30] J. Wolkerstorfer, E. Oswald, M, Lamberger, “An ASIC Implementation of the AES SBoxes”, CT-RSA 2002, LNCS 2271, pp-67-78, 2002.
[31] 賴溪松、韓亮、張真誠, “近代密碼學及其應用”, 松崗出版社, 2000年.