Implementation of AES Key Schedule Using Look-Ahead Technique
详细信息    查看全文
  • 作者:Rashmi R. Rachh (1)
    P. V. Ananda Mohan (2)
    B. S. Anami (3)
  • 关键词:AES ; Key schedule ; Implementations of cryptosystems ; Cryptography ; Encryption
  • 刊名:Circuits, Systems, and Signal Processing
  • 出版年:2014
  • 出版时间:November 2014
  • 年:2014
  • 卷:33
  • 期:11
  • 页码:3663-3670
  • 全文大小:323 KB
  • 参考文献:1. Advanced Encryption Standard-(AES), Federal Information Processing Standards Publications-FIPS 197, p://csrc.nist.gov/publication/fips-197.pdf" class="a-plus-plus">http://csrc.nist.gov/publication/fips-197.pdf Accessed November 2001
    2. P. Bullens, F.X. Standaert, J.J. Quisquater, P. Pellegrin, G.Rouvroy, Implementation of the AES-128 on Virtex-5 FPGAs, / Progress in Cryptology-AfricaCrypt 2008, Lecture Notes in Computer Science, vol. 5023 (Springer, Berlin, 2008), pp. 16鈥?6
    3. M. Fayed, M. El-Kharashi, F. Watheq Gebali, A high-speed, fully-pipelined VLSI architecture for real-time AES, in / Proceedings of the 4th International Conference on Information & Communications Technology, IEEE 2006
    4. M. Feldhofer, J. Wolkerstorfer, V. Rijmen, AES implementation on a grain of sand. IEE Proc. Inf. Secur. plus-plus">152(1), 13鈥?0 (2005) p://dx.doi.org/10.1049/ip-ifs:20055006" target="_blank" title="It opens in new window">CrossRef
    5. T. Good, M. Benaissa, Pipelined AES on FPGA with support for feedback modes (in a multi-channel environment). IET Inf. Secur. plus-plus">1(1), 1鈥?0 (2007) p://dx.doi.org/10.1049/iet-ifs:20060059" target="_blank" title="It opens in new window">CrossRef
    6. T. Good, M. Benaissa, Very small FPGA application specific instruction processor AES. IEEE Trans. Circuits Sys. plus-plus">53(7), 1477鈥?486 (2006) p://dx.doi.org/10.1109/TCSI.2006.875179" target="_blank" title="It opens in new window">CrossRef
    7. I. Hammad, K. El-Sankary, E. El-Masry, High-speed AES encryptor with efficient merging techniques. IEEE Embed. Sys. Lett. plus-plus">2, 67鈥?1 (2010)
    8. A. Hodjat, D. D. Hwang, B.C. Lai, K. Tiri, I. M. Verbauwhede, A 3.84 Gbits/s AES CryptoCoprocessor with modes of operation in a 0.18-pan class="a-plus-plus inline-equation id-i-eq88"> pan class="a-plus-plus equation-source format-t-e-x">\(\mu \) m CMOS technology, in / Proceedings of the 15th ACM Great Lakes Symposium on VLSI (GLSVLSI 2005), pp. 351鈥?56, 2005
    9. A. Hodjat, I. Verbauwhede, Area-throughput trade-offs for fully pipe-lined 30 to 70 Gbits/s AES processors. IEEE Trans. Comput. plus-plus">55, 366鈥?72 (2006) p://dx.doi.org/10.1109/TC.2006.49" target="_blank" title="It opens in new window">CrossRef
    10. S.F. Hsiao, M.C. Chen, C.S. Tu, Memory-Free Low Cost Design of Advanced encryption standard using common sub-expression elimination for sub-functions in transformations. IEEE Trans. Circuits Sys. CAS-I plus-plus">53, 615鈥?26 (2006) p://dx.doi.org/10.1109/TCSI.2005.859052" target="_blank" title="It opens in new window">CrossRef
    11. P.C. Liu, H.C. Chang, C.Y. Lee, A 1.69Gb/s area-efficient AES crypto core with compact on-the-fly key expansion unit, in / Proceedings of the European Solid-State Circuits Conference Athens, Greece, pp. 404鈥?07, 2009.
    12. S. Mangard, M. Aigner, S. Dominikus, A highly regular and scalable AES hardware architecture. IEEE Trans. Comput. plus-plus">52(4), 483鈥?91 (2003) p://dx.doi.org/10.1109/TC.2003.1190589" target="_blank" title="It opens in new window">CrossRef
    13. S.K. Mathew et al., 53 Gbps native GFpan class="a-plus-plus inline-equation id-i-eq90"> pan class="a-plus-plus equation-source format-t-e-x">\((2^{4})^{2}\) composite field AES -encrypt / decrypt accelerator for content protection in 45 nm High performance microprocessors. IEEE J. Solid-State Circuits plus-plus">46(4), 767鈥?76 (2011) p://dx.doi.org/10.1109/JSSC.2011.2108131" target="_blank" title="It opens in new window">CrossRef
    14. R.R. Rachh, P.V. Ananda Mohan, B.S. Anami, Efficient Implementations of AES S- box and Inverse S-box, in / Proceedings of the IEEE TENCON, (Singapore 2009) pp 1鈥?
    15. R.R. Rachh, P.V. Ananda Mohan, B.S. Anami, Efficient implementations of AES encryption and decryption, in / Circuits, Systems and Signal Processing, vol. 31 (Springer, Berlin 2012) pp. 1765鈥?785
    16. A. Satoh, S. Morioka, K. Takano, A Compact Rijndael Hardware Architecture with S-box Optimization, / ASIACRYPT 2001. LNCS, vol. 2248, (Springer, Berlin 2001) pp. 239鈥?54
    17. T. Vinh, J. Park, Y. Kim, K. Kim, An FPGA Implementation of 30Gbps Security Module for GPON Systems, in / Proceedings of the IEEE Conference on Computer and Information Technology, pp. 868鈥?72, 2008.
    18. M.M. Wong, M.L.D. Wong, A.K. Nandi, I. Hijazin, Composite field GF pan class="a-plus-plus inline-equation id-i-eq91"> pan class="a-plus-plus equation-source format-t-e-x">\((((2^{2})^{2})^{2})\) advanced encryption standard (AES) S-box with algebraic normal form representation in the subfield inversion. / IET circuits, Devices and Systems, pp. 471鈥?76, 2011
    19. M.M. Wong, M.L.D. Wong, A.K. Nandi, I. Hijazin, Construction of optimum Composite field architecture for compact high-throughput AES s-boxes. IEEE Trans VLSI Sys plus-plus">20(6), 1151鈥?155 (2012) p://dx.doi.org/10.1109/TVLSI.2011.2141693" target="_blank" title="It opens in new window">CrossRef
    20. X. Zhang, K.K. Parhi, High speed VLSI architectures for AES algorithm. IEEE Trans. VLSI Sys. plus-plus">12(9), 957鈥?67 (2004) p://dx.doi.org/10.1109/TVLSI.2004.832943" target="_blank" title="It opens in new window">CrossRef
  • 作者单位:Rashmi R. Rachh (1)
    P. V. Ananda Mohan (2)
    B. S. Anami (3)

    1. Department of Computer Science and Engineering, Visvesvaraya Technological University, Belgaum, India
    2. Electronics Corporation of India Lmited, Bangalore, 5600, India
    3. KLE Institute of Technology, Hubli, India
  • ISSN:1531-5878
文摘
The commencement of decryption process of Advanced Encryption Standard (AES) algorithm is dependent on availability of the last round key. In this paper, we propose a look-ahead technique for increasing the speed of implementation of AES key schedule using which the last round key can be made available fast. The other round keys can also be computed in a parallel path using the proposed technique. Applications such as key search engines need to be agile to key changes for decrypting given encrypted messages using all the keys in the available key space so that fast decryption is possible. The FPGA implementation results using Xilinx XC5VLX85 are also provided.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700