무선 네트웤 라우터응용을 위한 고성능32비트 내장AES

High Performance 32-bit Embedded AES for Wireless Network Router Applications

  • 등린 (충북대학교 정보통신공학과) ;
  • 유영갑 (충북대학교 정자정보대학)
  • Lin, Deng (School of Information and Communication Engineering, Chungbuk National University) ;
  • You, Young-Gap (College of Electrical and Computer Engineering, Chungbuk National University)
  • 투고 : 2010.08.30
  • 심사 : 2010.11.10
  • 발행 : 2010.11.25

초록

본 논문은 고성능32비트 AES구조를 제시한다. 재배열 구조는 5단 파이프라인을 사용한다. 그 안에 ShiftRows/InvShiftRows 모듈은 4단 파이프라인을 사용하고 MixColumn/InvMixColumn 모듈은 1단 파이프라인을 사용한다. Shift rows와 inverse shift rows 같은 구조를 사용한다. Mix column 과 inverse mix column 도 같은 구조를 사용한다. 그리고 RCON구조를 단순화 하여 사이즈를 줄였다. 제안된 구조는 verilogHDL 을 이용하여 구현 하였다. 이 회로의 처리량은 415Mbits/s 이고 크기는 0.18um CMOS 공정에서 13,764 게이트 이다. 재배열 구조는 무선 네트워크 라우터에서 사용할 수 있다.

This paper presents a high performance 32-bit single core AES architecture. The proposed architecture employs a 5-stage pipeline: four stages in the ShiftRows/InvShiftRows module, and one stage in the MixColumn/InvMixColumn module. Circuit size reduction has been achieved through merging of the shift rows and inverse shift rows. The mix column and inverse mix column share the same resources. Three 32-bit registers replace the conventional ten 32-bit registers in the RCON architecture. The proposed architecture has been implemented in Verilog HDL, and yields 415 Mbits/s throughput with the circuit size of 13764 gate equivalents on the 0.18um CMOS process technology. This high performance architecture is suitable for wireless network router applications.

키워드

참고문헌

  1. A. Hodjat, "Speed-area trade-off for 10 to 100 Gbits/s throughput AES processor," The 37th Asilomar Conference on Signals, Systems and Computer, pp. 21-47-2150, 2003.
  2. S. Pomgyupinpanich, "A 32 bits architecture for an AES system," Int'l Symp.on Communications and Information Technologies, pp. 70-73, 2004.
  3. 김종환, 진경욱, "AES 기반 와이브로 보안 프로세서 설계," 전자공학회논문지, 제44권 SD편, 제7호, 71-80쪽, 2007년 7월.
  4. M. Y. Wang, "Single-and multi-core configurable AES architectures for flexible security," IEEE Trans. Very Large Scale Integration (VLSI) Systems, vol. 18, no. 4, pp. 541-552, 2010. https://doi.org/10.1109/TVLSI.2009.2013231
  5. M. Alam, "Single chip encryptor/decryptor coor lementation of AES algooithm," 21st Int'l Conf.on VLSI Design, pp. 693-698, 2008.
  6. H. W. Kim, "Design and implementation of a private and public key crypto processor and its application to a security system," IEEE Trans. Consumer Electronics, vol. 50, no. 1, pp. 214-224, 2004. https://doi.org/10.1109/TCE.2004.1277865
  7. S. Mangard, M. Aigner, and S. Dominikus,"A highly regular and scalable AES hardware architecture," IEEE Trans. Comput., vol. 52, no. 4, pp. 483-491, 2003. https://doi.org/10.1109/TC.2003.1190589
  8. X. Zhang, "Implementation approaches for the advanced encryption standard algorithmm," IEEE Circuits and Systems Magazine, vol. 2, no. 4, pp. 24-46, 2002. https://doi.org/10.1109/MCAS.2002.1173133
  9. A. Hodjat, and I. Verbauwhede, "Minium area cost for a 30 to 70 Gbits/s AES processor," IEEE Computer society Annual Symposium on VLSI, pp. 83-88, 2004.
  10. V. Fischer, "InvMixColumn decomposition and multilevel resource sharing in AESimplementations," IEEE Transactions on VLSI System, pp. 989-992, 2005.
  11. Ha-Kee Ahn and Kyung-Wook Shin, "On-the-fly 키 스케줄러를 갖는 AES-128/ 192/256 암호 프로세서," 전자공학회논문지, 제39권 SD편, 제11호, 33-43쪽, 2002년 11월 .
  12. H. Lin, "High performance AES cores for xilinx FPGA," http://www.helintech.com/, downloaded on Aug. 15. 2005.
  13. G. Rouvroy, F. X. Standaert, J. J. Quisquater, and J. D. Legat, "Compact and efficient encryption/decryption module for FPGA implementation of the AES (Rijndael) very well suited for small embedded application," International Conference on Coding and Computing, pp. 583-587, 2004.
  14. H. Li, and J. Z. Li, "A new compact dual-core architecture for AES encryption," IEEE J. Elect. Comput., vol. 33, no. 3/4, pp. 209-213, 2008.