Your browser does not support JavaScript!
http://iet.metastore.ingenta.com
1887

Pipelined AES on FPGA with support for feedback modes (in a multi-channel environment)

Pipelined AES on FPGA with support for feedback modes (in a multi-channel environment)

For access to this article, please select a purchase option:

Buy article PDF
£12.50
(plus tax if applicable)
Buy Knowledge Pack
10 articles for £75.00
(plus taxes if applicable)

IET members benefit from discounts to all IET publications and free access to E&T Magazine. If you are an IET member, log in to your account and the discounts will automatically be applied.

Learn more about IET membership 

Recommend Title Publication to library

You must fill out fields marked with: *

Librarian details
Name:*
Email:*
Your details
Name:*
Email:*
Department:*
Why are you recommending this title?
Select reason:
 
 
 
 
 
IET Information Security — Recommend this title to your library

Thank you

Your recommendation has been sent to your librarian.

Two designs have been presented for high throughput pipelined implementation using field-programmable gate arrays (FPGAs) of the advanced encryption standard (AES). Both are believed to be faster than the existing FPGA designs and achieve throughputs of 30 and 28 Gbps. The fastest design achieves a throughput, for either encipher or decipher, in excess of 30 Gbps using a Xilinx Spartan-III part and allows key changes every 120 cycles. A second design achieves a throughput of 28 Gbps using a Xilinx Virtex-II part and supports both key and encipher/decipher changes every clock cycle. In order to achieve this, careful floor planning and a novel pipelined key expander were developed together with modifications to the MixColumns and composite field implementation of the SubBytes operation. Such an architecture has application for servers supporting multiple AES secure channels and can support, in a multi-channel environment, any feedback mode, including cipher block chaining. Previous pipelined designs have not shown this capability.

References

    1. 1)
      • `Advanced Encryption Standard (AES)', 197, November 2001, Federal Information Processing Standards (FIPS) Publication.
    2. 2)
      • M. Morii , M. Kasahara . Efficient construction of gate circuit for computing multiplicative inverses over GF(2m). Trans. IEICE , 1 , 37 - 42
    3. 3)
      • Standaert, F., Rouvroy, G., Quisquater, J., Legat, J.: `Efficient implementation of Rijndael encryption in reconfigurable hardware: Improvements and design tradeoffs', CHES 2003, September 2003, Cologne, Germany, p. 334–350, (Lect. Notes Comput. Sci., 2779).
    4. 4)
      • Wolkerstorfer, J., Oswald, E., Lamberger, M.: `An ASIC implementation of the AES SBoxes', CT-RSA 2002, February 2002, San Jose, CA, USA, p. 67–78, (Lect. Notes Comput. Sci., 2271).
    5. 5)
      • Mastrovito, E.: `VLSI architectures for compositions in Galois fields', 1991, PhD, Linkoping University, Linkoping, Sweden.
    6. 6)
      • Satoh, A., Morioka, S., Takano, K., Munetoh, S.: `A compact Rijndael hardware architecture with S-Box optimization', ASIACRYPT 2001, December 2001, Gold Coast, Australia, p. 239–254, (Lect. Notes Comput. Sci., 2248).
    7. 7)
      • Hodjat, A., Verbauwhede, I.: `A 21.54 Gbits/s fully pipelined AES processor on FPGA', Proc. 12th Annual IEEE Symp. on Field-Programmable Custom Computing Machines (FCCM'04), April 2004, Napa, CA, USA, p. 308–309.
    8. 8)
      • Jarvinen, K.U., Tommiska, M.T., Skytta, J.O.: `A fully pipelined memoryless 17.8 Gbps AES-128 encryptor', Proc. Int. Symp. Field-Programmable Gate Arrays (FPGA 2003), February 2003, Monterey, CA, USA, p. 207–215.
    9. 9)
      • Rudra, A., Dubey, P.K., Jutla, C.S., Kumar, V., Rao, J.R., Rohatgi, P.: `Efficient implementation of Rijndael encryption with composite field arithmetic', CHES 2001, May 2001, Paris, France, p. 171–184, (Lect. Notes Comput. Sci., 2162).
    10. 10)
    11. 11)
      • Ward, R., Molteno, T.: `Efficient hardware calculation of inverses in GF(2', Proc. ENZCon'03, September 2003, University of Waikato, New Zealand.
    12. 12)
      • Paar, C.: `Efficient VLSI architectures for bit-parallel computation in Galois fields', June 1994, PhD, Institute for Experimental Mathematics, University of Essen, Essen, Germany.
    13. 13)
      • V. Rijmen . Efficient implementation of the Rijndael S-box.
    14. 14)
      • Zambreno, J., Nguyen, D., Choudhary, A.: `Exploring area/delay tradeoffs in an AES FPGA implementation', FPL 2004, 2004, Antwerp, Belgium, p. 575–585, (Lect. Notes Comput. Sci., 3203).
    15. 15)
      • Saggese, G.P., Mazzeo, A., Mazocca, N., Strollo, A.G.M.: `An FPGA based performance analysis of the unrolling, tiling and pipelining of the AES algorithm', FPL 2003, September 2003, Lisbon, Portugal, p. 292–302, (Lect. Notes Comput. Sci., 2778).
    16. 16)
      • J. Daemen , V. Rijmen . (1999) AES proposal: Rijndael.
    17. 17)
      • Good, T., Benaissa, M.: `AES from the fastest to the smallest', CHES 2005, September 2005, Edinburgh, Scotland, p. 427–440, (Lect. Notes Comput. Sci., 3659).
http://iet.metastore.ingenta.com/content/journals/10.1049/iet-ifs_20060059
Loading

Related content

content/journals/10.1049/iet-ifs_20060059
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading
This is a required field
Please enter a valid email address