期刊论文详细信息
ETRI Journal
High-Speed Hardware Architectures for ARIA with Composite Field Arithmetic and Area-Throughput Trade-Offs
关键词: hardware architecture;    cryptography;    block cipher;    ARIA;   
Others  :  1185641
DOI  :  10.4218/etrij.08.0108.0194
PDF
【 摘 要 】

This paper presents two types of high-speed hardware architectures for the block cipher ARIA. First, the loop architectures for feedback modes are presented. Area-throughput trade-offs are evaluated depending on the S-box implementation by using look-up tables or combinational logic which involves composite field arithmetic. The sub-pipelined architectures for non-feedback modes are also described. With loop unrolling, inner and outer round pipelining techniques, and S-box implementation using composite field arithmetic over GF(24)2, throughputs of 16 Gbps to 43 Gbps are achievable in a 0.25 m CMOS technology. This is the first sub-pipelined architecture of ARIA for high throughput to date.

【 授权许可】

   

【 预 览 】
附件列表
Files Size Format View
20150520113126838.pdf 468KB PDF download
【 参考文献 】
  • [1]NSRI: Specification of ARIA, available at: http://www.nsri.re.kr/ARIA/doc/ARIA-specification-e.pdf
  • [2]D. Kwon et al., "New Block Cipher: ARIA," Proc. of ICISCLNCS 2971, Nov. 2003, pp. 432-445.
  • [3]FIPS pub. 197: Specification for the Advanced Encryption Standard (AES), Nov. 2001, available at http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf.
  • [4]PKCS #11 v2.20 Amendment 3 Rev. 1, Additional PKCS#11 Mechanisms, available at: ftp://ftp.rsasecurity.com/pub/pkcs/pkcs-11/v2-20/pkcs-11v2-20a3.pdf.
  • [5]NIST Special Publication 800-38A: Recommendation Block Cipher Modes of Operation Methods and Techniques, 2001, available at http://csrc.nist.gov/publications/nistpubs/800-38a/sp800-38a.pdf
  • [6]NSRI: Security and Performance Analysis of ARIA, available at: http://www.nsri.re.kr/ARIA/doc/ARIA-COSICreport.pdf.
  • [7]H. Yoo et al., "Investigations of Power Analysis Attacks and Countermeasures for ARIA," Proc. of WISA 2006 - LNCS 4298, 2007, pp. 160-172.
  • [8]J. Ha et al., "Differential Power Analysis on Block Cipher ARIA," Proc. of HPCC - LNCS 3726, 2005, pp. 541-548.
  • [9]C. Kim, M. Schläffer, and S. Moon, "Differential Side Channel Analysis Attacks on FPGA Implementations of ARIA," ETRI Journal, vol. 30, no. 1, Apr. 2008, pp. 315-325.
  • [10]J. Park et al., "Low Power Compact Design of ARIA Block Cipher," Proc. of ISCAS, May 2006, pp. 313-316.
  • [11]S. Yang, J. Park, and Y. You, "The Smallest ARIA Module with 16-Bit Architecture," Proc. ICISC-LNCS 4296, 2006, pp. 107-117.
  • [12]B. Koo et al., "Design and Implementation of Unified Hardware for 128-Bit Block Ciphers ARIA and AES," ETRI Journal, vol. 29, no. 6, Dec. 2007, pp. 820-822.
  • [13]I. Verbauwhede, P. Schaumont, and H. Kuo, "Design and Performance Testing of a 2.29-GB/s Rijndael Processor," IEEE J. Solid-State Circuits, vol. 38, Mar. 2003, pp. 569-572.
  • [14]H. Kuo and I. Verbauwhede, "Architectural Optimization for 1.82Gbits/sec VLSI Implementation of the AES Rijndael Algorithm," Proc. of CHES, LNCS 2162, 2001, pp. 51-64.
  • [15]D. K. Kim et al., "Design and Performance Analysis of Electronic Seal Protection Systems Based on AES," ETRI Journal, vol. 29, no. 6, Dec. 2007, pp. 755-768.
  • [16]F. Standaert et al., "Efficient Implementation of Rijndael Encryption in Reconfigurable Hardware: Improvements and Design Tradeoffs," Proc. CHES-LNCS 2779, 2003, pp. 334-350.
  • [17]P. Chodowiec and K. Gaj, "Very Compact FPGA Implementation of the AES Algorithm," Proc. CHES-LNCS 2779, 2003, pp. 319-333.
  • [18]J. Wolkerstorfer, E. Oswald, and M. Lamberger, "An ASIC Implementation of the AES SBoxes," Proc. of CT-RSA - LNCS 2271, 2002, pp. 67-78.
  • [19]M. Feldhofer, S. Dominikus, and J. Wolkerstorfer, "Strong Authentication for RFID Systems Using the AES Algorithm," Proc. of CHES ? LCNS 3156, 2004, pp. 357-370.
  • [20]A. Satoh et al., "A Compact Rijndael Hardware Architecture with S-Box Optimization," Proc. of ASIACRYPT - LNCS 2248, 2001, pp. 239-254.
  • [21]M. Feldhofer, J. Wolkerstorfer, and V. Rijmen, "AES Implementation on a Grain of Sand," IEE Proc. Information Security, vol. 152, no. 1, 2005, pp. 13-20.
  • [22]V. Rijmen, "Efficient Implementation of the Rijndael S-Box," available at www.iaik.tugr az.at/RESE ARCH/krypto/AES/old/ ~rijmen/rijndael/sbox.pdf
  • [23]X. Zhang and K.K. Parhi, "High-Speed VLSI Architectures for the AES Algorithm," IEEE Trans. VLSI System, vol. 12, no. 9, Sept. 2004, pp. 957-967.
  • [24]A. Hodjat and I. Verbauwhede, "Area-Throughput Trade-Offs for Fully Pipelined 30 to 70 Gbits/s AES Processors," IEEE Trans. Computers, vol. 55, no. 4, Apr. 2006, pp. 366-372.
  • [25]T. Good and M. Benaissa, "Pipelined AES on FPGA with Support for Feedback Modes (in a Multi-channel Environment)," IET Information Security, vol. 1, no. 1, Mar. 2007, pp. 1-10.
  • [26]X. Zhang and K.K. Parhi, "On the Optimum Construction of Composite Field for the AES Algorithm," IEEE Trans. Circuits and Systems, vol. 53, no. 10, Oct. 2006, pp. 1153-1157.
  • [27]A. Hodjat et al., "A 3.84 Gbits/s AES Crypto Coprocessor with Modes of Operation in a 0.18-um CMOS Technology," Proc. 15th ACM Great Lakes Symp. VLSI, Apr. 17-19, 2005, pp. 60-63.
  • [28]C.C. Lu and S.Y. Tseng, "Integrated Design of AES (Advanced Encryption Standard) Encrypter and Decrypter," Proc. Application-Specific Systems, Architectures and Processors, 2002, pp. 277-285.
  • [29]F.K. Guurkaynak et al., "A 2 Gb/s Balanced AES Crypto-chip Implementation," Proc. 14th ACM Great Lakes Symp. VLSI, 2004, pp. 39-44.
  • [30]http://www.iaik.tu-raz.ac.at/research/krypto/AES/#hardware.
  • [31]M. Asim and V. Jeoti, "Efficient and Simple Method for Designing Chaotic S-Boxes," ETRI Journal, vol. 30, no. 1, Feb. 2008, pp. 170-172.
  • [32]T. Kim et al., "Power Analysis Attacks and Countermeasures on ηT Pairing over Binary Fields," ETRI Journal, vol. 30, no. 1, Feb. 2008, pp. 68-80.
  • [33]T. Kim et al., "Differential Power Analysis on Countermeasures Using Binary Signed Digit Representations," ETRI Journal, vol. 29, no. 5, Oct. 2007, pp. 619-632.
  • [34]H. Kim et al., "Hyperelliptic Curve Crypto-Coprocessor over Affine and Projective Coordinates," ETRI Journal, vol. 30, no. 3, June 2008, pp. 365-376.
  • [35]P. Rogaway, M. Bellare, and J. Black, "OCB: A Block-Cipher Mode of Operation for Efficient Authenticated Encryption," ACM Trans. Information and System Security (TISSEC), vol. 6, no. 3, Aug. 2003, pp. 365-403.
  • [36]NIST Special Publication 800-38D: Recommendation Block Cipher Modes of Operation: Galois/Counter Mode (GCM) and GMAC, Nov. 2007, available at http://csrc.nist.gov/publications/ nistpubs/800-38D/SP800-38D.pdf
  文献评价指标  
  下载次数:18次 浏览次数:24次