A Cryptoprocessor for AES-128/192/256 Rijndael Block Cipher Algorithm

AES-128/192/256 Rijndael 블록암호 알고리듬용 암호 프로세서

  • Published : 2002.05.01

Abstract

This paper describes a design of cryptographic processor that implements the AES(Advanced Encryption Standard) block cipher algorithm "Rijndael". To achieve high throughput rate, a sub-pipeline stage is inserted into the round transformation block, resulting that the second half of current round function and the first half of next round function are being simultaneously operated. For area-efficient and low-power implementation, the round block is designed to share the hardware resources in encryption and decryption. An efficient scheme for on-the-fly key scheduling, which supports the three master-key lengths of 128-b/192-b/256-b, is devised to generate round keys in the first sub-pipeline stage of each round processing. The cryptoprocessor designed in Verilog-HDL was verified using Xilinx FPGA board and test system. The core synthesized using 0.35-${\mu}{\textrm}{m}$ CMOS cell library consists of about 25,000 gates. Simulation results show that it has a throughput of about 520-Mbits/sec with 220-MHz clock frequency at 2.5-V supply.-V supply.

차세대 블록 암호 표준인 AES(Advanced Encryption Standard) Rijndael(라인달) 암호 프로세서를 설계하였다. 단일 라운드 블록을 사용하여 라운드 변환을 반복 처리하는 구조를 체택하여 하드웨어 복잡도를 최소화하였다. 또한, 라운드 변환블록 내부에 서브 파이프라인 단계를 삽입하여 현재 라운드의 후반부 연산과 다음 라운드의 전반부 연산이 동시에 처리되도록 하였으며, 이를 통하여 암.복호 처리율이 향상되도록 설계함으로써, 면적과 전력소모가 최소화되도록 하였다. 128-b/192-b/256-b의 마스터 키 길이에 대해 라운드 변환의 전반부 4클록 주기에 on-the-fly 방식으로 라운드 키를 생성할 수 있는 효율적인 키 스케줄링 회로를 고안하였다. Verilog HDL로 모델링된 암호 프로세서는 FPGA로 구현하여 정상 동작함을 확인하였다. 0.35-$\mu\textrm{m}$ CMOS 셀 라이브러리로 합성한 결과 약 25.000개의 게이트로 구현되었으며, 2.5-V 전원전압에서 220-MHz 클록으로 동작하여 약 520-Mbits/sec의 성능을 갖다.

Keywords

References

  1. W. Stalling, Cryptography and Network Security, Prentice Hall, 1999
  2. National Bureau of Standards, NBS FIPS PUB 46, 'Data Encryption Standard', National Bureau of Standards, U.S. Dept. of Commerce, Jan., 1977
  3. J. Daemen and V. Rijmen, 'AES Proposal : Rijndael Block Cipher', NIST Document ver.2, Mar., 1999, http://www.nist.gov/aes
  4. NIST, 'Announcing the Advanced Encryption Standard (AES)', FIPS PUB ZZZ, 2001, http://www. nist.gov/aes
  5. M. Bean, C. Ficke, T. Rozylowicz, and B. Weeks, 'Hardware performance simulations of Advanced Encryption Standard Algorithms', http:csrc.nist.gob/encryption/aes/round2/ NSA-AESfinalreport.pdf
  6. H. Kuo and I. Verbauwhede, 'Architectural optimization for a 1.82Gbits/sec VLSI imple- mentation of the AES Rijndael Algorithm', Workshop on Cryptographic Hardware and Embedded Systems 2001 (CHES 2001), pp. 51- 64, May, 2001
  7. M. McLoone and J.V. McCanny, 'High per- formance single-chip FPGA Rijndael algorithm implementations', Workshop on Cryptographic Hardware and Embedded Systems 2001(CHES 2001), pp.65-76, May, 2001