用户名: 密码: 验证码:
基于Bus-Invert编码的低功耗AES加密电路设计
详细信息    查看全文 | 推荐本文 |
  • 英文篇名:Design of low power AES encryption circuit based on Bus-Invert coding
  • 作者:李凯利 ; 张卫航 ; 郭桂良
  • 英文作者:LI Kai-li;ZHANG Wei-hang;GUO Gui-liang;School of Microelectronics,University of Chinese Academy of Science(UCAS);Semiconductor Manufacturing International Corporation(SMIC);
  • 关键词:Bus-Invert编码 ; 低翻转率 ; 低功耗 ; AES加密电路
  • 英文关键词:Bus-Invert coding;;reduce the toggle rate;;low power consumption;;AES encryption circuit
  • 中文刊名:WXYJ
  • 英文刊名:Microelectronics & Computer
  • 机构:中国科学院大学微电子学院;中芯国际集成电路制造有限公司;
  • 出版日期:2019-07-05
  • 出版单位:微电子学与计算机
  • 年:2019
  • 期:v.36;No.422
  • 语种:中文;
  • 页:WXYJ201907006
  • 页数:5
  • CN:07
  • ISSN:61-1123/TN
  • 分类号:34-38
摘要
随着无线设备的广泛应用,半导体应用市场对低功耗加密电路提出了更高的要求.降低功耗可以延长无线设备的工作时间以及待机时间,而加密电路能够保障数据传输的安全性.在低功耗设计方法中,通过对信号编码来降低信号翻转率具有重要的研究意义.BI(Bus-Invert)编码技术可以降低随机信号的翻转率,在AES加密电路中引入BI编码技术,对电路输入数据BI编码,可得到一种改进型的低功耗AES加密电路.经验证,与原电路相比,改进型电路的ShiftRow、MixColumn、SubByte、KeyExpansion各子模块每周期内的平均翻转率分别降低了68%、42%、50%、46%,动态功耗降低了36.4%.
        With the widespread use of wireless devices,the semiconductor application market has placed higher demands on low-power encryption circuits.Reducing power consumption can extend the operating time and standby time of wireless devices,while encryption circuits ensure data transmission security.In the low-power design method,it is of great research significance to reduce the signal toggle rate by coding the signal.BI(Bus-Invert)[1]coding technology can reduce the toggle rate of random signals.By introducing BI coding technology in AES encryption circuit and encoding input data,an improved low-power AES encryption circuit can be obtained.It is verified that compared with the original circuit,the average toggle rate of the ShiftRow,MixColumn,SubByte,and KeyExpansion sub-modules of the improved circuit is reduced by 68%,42%,50%,and 46%,respectively,and the dynamic power consumption is reduced 36.4%.
引文
[1]FLETCHER R J.Integrated circuit having outputs configured forreducedstate changes:U.S.Patent4667337[P].1987-5-19.
    [2]NIST.FIPS PUBS 197.Advanced Encryption Standard(AES)[S].America:National Institute of Standards and Technology,2001.
    [3]BERTONI G,MACCHETTI M,NEGRI L,et al.Power-efficient ASIC synthesis of cryptographic sboxes[C]//Acm Great Lakes Symposium on VLSI.Boston:ACM,2004:277-281.
    [4]ZHANG J Y,ZUO Q H,ZHANG T B.Reducing the power consumption of the AES S-Box by SSC[C]//International Conference on Wireless Communications,Networking and Mobile Computing.Shanghai:IEEE,2007:2226-2229.
    [5]MEHTA H,OWENS R M,IRWIN M J.Some issues in gray code addressing[C]//Proceedings of the Sixth Great Lakes Symposium on VLSI.Ames:IEEE,1996:178-181.
    [6]GOLSON S.One-hot state machine design for FPGAs[C]//Proc.3rdAnnual PLD Design Conference&Exhibit,1993:1.1.3.B.
    [7]CHOI H S,CHOI J H,KIM J T.Low-Power AESdesign using parallel architecture[C]//2008International Conference on Convergence&Hybrid Information Technology.Daejeon:IEEE,2008:413-416.
    [8]HESHAM S,ABD EL GHANY M A,HOFMANNK.High throughput architecture for the advanced encryption standard algorithm[C]//17th International Symposium on Design&Diagnostics of Electronic Circuits&Systems.Warsaw:IEEE,2014:167-170.
    [9]BUI D H,PUSCHINI D,BACLES-MIN S,et al.Ultra low-power and low-energy 32-bit datapath AES architecture for IoT applications[C]//2016International Conference on IC Design and Technology(ICICDT).Ho Chi Minh City:IEEE,2016:1-4.
    [10]HAGHIGHIZADEH F,ATTARZADEH H,SHAR-IFKHANI M.A compact 8-Bit AES crypto-processor[C]//2010Second International Conference on Computer&Network Technology.Bangkok:IEEE,2010:71-75.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700