Analyzing and comparing the AES architectures for their power consumption
详细信息    查看全文
  • 作者:Ahmet Dogan (1)
    S. Berna Ors (2)
    Gokay Saldamli (3)
  • 关键词:AES ; Low power design ; FPGA
  • 刊名:Journal of Intelligent Manufacturing
  • 出版年:2014
  • 出版时间:April 2014
  • 年:2014
  • 卷:25
  • 期:2
  • 页码:263-271
  • 全文大小:526 KB
  • 参考文献:1. Bertoni, G., Macchetti, M., Negri, L., & Fragneto, P. (2004). Power-efficient ASIC synthesis of cryptographic sboxes. In / Proceedings of the 14th Great Lakes symposium on VLSI (GLSVLSI) (pp. 277-81), ACM.
    2. Bulens P., Standaert F. X., Quisquater J. J., Pellegrin P., Rouvroy G. (2008) Implementation of the AES-128 on virtex-5 FPGAs. In: Vaudenay S. (Ed.) Proceedings of AFRICACRYPT, Lecture notes in computer science Vol. 5023. Springer, Berlin, p 1626
    3. Daemen J., Rijmen V. (1998) The block cipher Rijndael. In: Quisquater J. J., Schneier B. (Eds.) Proceedings of the international conference on smart card research and applications (CARDIS), Lecture notes in computer science Vol. 1820. Springer, Louvain-la-Neuve, Belgium, pp 288-96
    4. Eisenbarth T., Kumar S. (2007) A survey of lightweight-cryptography implementations. Design Test of Computers, IEEE 24(6): 522-33 CrossRef
    5. Feldhofer M., Wolkerstorfer J., Rijmen V. (2005) AES implementation on a grain of sand. IEE Proceedings Information Security 152(1): 13-0 CrossRef
    6. Gaj K., Chodowiec P. (2009) Fpga and asic implementations of the aes. In: Koc C. (Ed.) Cryptographic engineering. Springer, Berlin, pp 235-94 CrossRef
    7. Good, T., & Benaissa, M. (2005) AES on FPGA from the fastest to the smallest. In J. Rao & B. Sunar (Eds.), Proceedings of the 7th international workshop on cryptographic hardware and embedded systems (CHES), Lecture notes in computer science (Vol. 3659, pp. 427-40). Berlin: Springer.
    8. Guneysu T., Kasper T., Novotny M., Paar C., Rupp A. (2008) Cryptanalysis with copacobana. IEEE Transactions on Computers 57(11): 1498-513 CrossRef
    9. Hodjat, A., Schaumont, P., & Verbauwhede, I. (2004). Architectural design features of a programmable high throughput aes coprocessor. In / Proceedings of the international conference on information technology: Coding and computing (ITCC), IEEE.
    10. Hodjat, A., & Verbauwhede, I. (2003). Speed-area trade-off for 10 to 100 gbits/s throughput AES processor. In / Proceedings of the 37th Asilomar conference on signals, systems and computers (pp. 2147-150).
    11. Hodjat, A., & Verbauwhede, I. (2004a). A 21.54 gbits/s fully pipelined AES processor on fpga. In / Proceedings of the 12th annual symposium on field-programmable custom computing machines (FCCM), IEEE.
    12. Hodjat, A., & Verbauwhede, I. (2004b). Minimum area cost for a 30 to 70 gbits/s AES processor. In / Proceedings of the Annual Symposium on VLSI Emerging Trends in VLSI Systems Design (ISVLST) (pp. 83-8). IEEE Computer Society.
    13. Hodjat, A., Verbauwhede, I. (2004c). Minimum area cost for a 30 to 70 gbits/s AES processor. In / Proceedings of the annual symposium on VLSI emerging trends in VLSI systems design (ISVLSI), IEEE Computer Society.
    14. Hodjat A., Verbauwhede I. (2006) Area-throughput trade-offs for fully pipelined 30 to 70 gbits/s AES processors. IEEE Transactions On Computers 55(4): 366-72 CrossRef
    15. Kaps, J. P. (2006). / Cryptography for ultra-low power devices. Ph.D. thesis, Worcester Polytechnic Institue.
    16. Lenstra, A., & Verheul, E. (2000). Selecting cryptographic key sizes. In H. Imai & Y. Zheng (Eds.), / Proceedings of the 3rd international workshop on practice and theory in public key cryptography (PKC 2000), Lecture notes in computer science (Vol. 1751, pp. 446-65). Berlin: Springer.
    17. Levi A., Tasc? S. E., Lee Y. J., Bayramoglu E., Ergun M. (2009) Simple, extensible and flexible random key predistribution schemes for wireless sensor networks using reusable key pools. Journal of Intelligent Manufacturing 21(5): 635-45 CrossRef
    18. Ling A. P., Masao M. (2011) Selection of model in developing information security criteria for smart grid security system. Journal of Convergence 2(1): 39-6
    19. Nadeem, A., & Javed, M. (2005). A performance comparison of data encryption algorithms. In / Information and communication technologies, 2005. ICICT 2005. First international conference on (pp. 84-9).
    20. National Institute of Standards and Technology. (2001). / FIPS 197: Advanced Encryption Standard.
    21. National Institute of Standards and Technology. (1999). FIPS 46-3: / Data Encryption Standard (reaffirmed 1999).
    22. Paar, C. (1994). / Efficient vlsi architectures for bit-parallel computations in galois fields. Ph.D. thesis, Institute for Experimental Mathematics, University of Essen.
    23. Radakovic, M., Obitko, M., & Macik, V. (2011). Dynamic explicitly specified behaviors in distributed agent-based industrial solutions. / Journal of Intelligent Manufacturing. doi:10.1007/s10845-011-0593-6 .
    24. Rudra, A., Dubey, P. K., Jutla, C. S., Kumar, V., Rao, J. R., & Rohatgi, P. (2001). Efficient Rijndael encryption implementation with composite field arithmetic. In ?. K. Ko?, D. Naccache & C. Paar (Eds.), / Proceedings of the 3rd international workshop on cryptograpic hardware and embedded systems (CHES), Lecture notes in computer science (Vol. 2162, pp. 171-84). Paris, France: Springer.
    25. Sarkar P., Saha A. (2011) Security enhanced communication in wireless sensor networks using reed-muller codes and partially balanced incomplete block designs. Journal of Convergence 2(1): 23-0
    26. Satoh, A., Morioka, S. (2003). Hardware-focused performance comparison for the standard block ciphers aes, camellia, and triple-des. In / Information security, Lecture notes in computer science (Vol. 2851, pp. 252-66. Berlin: Springer.
    27. Wang S. J., Tsai Y. R., Shen C. C., Chen P. Y. (2010) Hierarchical key derivation scheme for group-oriented communication systems. International Journal of Information Technology, Communications and Convergence 1(1): 66-6 CrossRef
    28. Ward, R., & Molteno, T. (2003). / Efficient hardware calculation of inverses in GF (28). Tech. rep., University of Otago, Physics Department.
    29. Xie B., Kumar A., Zhao D., Reddy R., He B. (2010) On secure communication in integrated heterogeneous wireless networks. International Journal of Information Technology, Communications and Convergence 1(1): 4-3 CrossRef
  • 作者单位:Ahmet Dogan (1)
    S. Berna Ors (2)
    Gokay Saldamli (3)

    1. EPFL STI IEL ESL, ELG 134 (Btiment ELG), Station 11, 1015, Lausanne, Switzerland
    2. Faculty of Electrical and Electronics Engineering, Istanbul Technical University, Istanbul, Turkey
    3. Department of MIS, Bogazici University, 34342, Bebek, Istanbul, Turkey
  • ISSN:1572-8145
文摘
It has been a decade since the block cipher Rijndael—with some minor changes—takes the name AES (Advanced Encryption Standard) and becomes the new block cipher standard of US government. Over the passed years, through deeper analysis and conducted measurements, AES has gained significant confidence for its security. Meanwhile, the sophistication in its realizations has also evolved considerably; system designers are now able to choose a suitable AES architecture tailored for their area and performance needs. Couple of years ago, the wider technological trend has shifted towards the power aware system design, hence, low power AES architectures gain importance over area and performance oriented designs. In this study, we examine and employ the low power design techniques in reducing the power consumption. These efforts allow us to come up with a slightly different architecture for s-box module. As a result, the power consumptions of AES over the Field Programmable Gate Arrays (FPGAs) are reduced. All described work and respective measurements are carried on Xilinx FPGA families and possible comparisons are made with the existing literature.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700