Responsive image
博碩士論文 etd-1005105-143759 詳細資訊
Title page for etd-1005105-143759
論文名稱
Title
使用有效率之共同子表示式消去法之低成本先進加密標準演算法設計
Low Cost Design of Advanced Encryption Standard (AES) Algorithm Using Efficient Common Sub-expression Elimination Methods
系所名稱
Department
畢業學年期
Year, semester
語文別
Language
學位類別
Degree
頁數
Number of pages
96
研究生
Author
指導教授
Advisor
召集委員
Convenor
口試委員
Advisory Committee
口試日期
Date of Exam
2005-09-21
繳交日期
Date of Submission
2005-10-05
關鍵字
Keywords
超大型積體電路、先進加密標準、邏輯化簡
Logic Optimization, AES, VLSI
統計
Statistics
本論文已被瀏覽 5753 次,被下載 14
The thesis/dissertation has been browsed 5753 times, has been downloaded 14 times.
中文摘要
在本篇論文,我們提出有效率面積之先進加密標準處理器之設計,透過應用四種新的共同子表示式消去法,實現先進加密標準中不同轉換的子功能。子功能的第一種類型衍生於結合每一個先進加密標準的回合中相鄰的轉換。子功能的第二種類型衍生於整合在先進加密標準的加密和解密流程理的轉換並共用共同的運算。我們提出的位元階層的共同子表示式消去法,透過抽取子功能表示式的共同項部分,進一步地減少實現子功能的面積花費。為了檢驗每項技術的有效性,本論文仔細分析以上所提的結合和整合轉換的方式及使用共同子表示式消去法所造成的面積減少效應。經由標準元件庫實際合成的結果,在先進加密標準上使用我們所提出的共同子表示式消去法,其面積減少的比率與Synopsys的最佳化簡結果相比,有明顯的改善。
Abstract
In this dissertation, we propose area-efficient Advanced Encryption Standard (AES) processor designs by applying four new common-subexpression-elimination (CSE) algorithms to the sub-functions that realize the various transformations in AES encryption and decryption. The first category of sub-functions is derived by combining adjacent transformations in each AES round into a new transformation. The other category of sub-functions is from the integrated transformations in the AES encryption and decryption process with shared common operations. Then the proposed bit-level CSE algorithm reduces further the area cost of realizing the sub-functions by extracting the common factors in the bit-level expressions of these sub-functions. The separate area-reduction effects of combinations, integrations and CSE optimization mentioned above are analyzed in order to examine the efficiency of each technique. Cell-based implementation results show that the area reduction rates of the AES processors with our proposed CSE methods achieve significant area improvement compared with Synopsys optimization results.
目次 Table of Contents
Chapter 1 Introduction
1.1 Motivation
1.2 Overall AES algorithm
1.3 Four Major Transformations
Chapter 2 Previous AES Design Methods
2.1 SB/ISB Realizations
2.2 MC/IMC Realizations
2.3 Realizations of Combined SB/SR/MC and IMC/ISR/ISB Units
2.4 Realizations of KE Unit
Chapter 3 Two Proposed Substructure Sharing Methods for XOR-based Operations
3.1 Proposed Method I: Bit-level Substructure Sharing
3.1.1 Algorithm Description
3.1.2 Example for MC
3.2 Proposed Method II: Both Byte-level and Bit-level Substructure Sharing
3.2.1 Algorithm Description
3.2.2 Example for IMC
Chapter 4 Two Proposed CSE Algorithms for Sum-of-Product Operations
4.1 Proposed Method III: Vertical CSE Algorithm
4.1.1 Algorithm Description
4.1.2 Example for IMC
4.2 Proposed Method IV: Horizontal CSE Algorithm
4.2.1 Algorithm Description
4.2.2 Example for MI in GF(24)
Chapter 5 Comparisons and Implementations
5.1 Comparison of SB/ISB and MC/IMC Implementations
5.1.1 Comparison of SB/ISB Implementations
5.1.2 Comparison of MC/IMC Implementations
5.2 Overall AES System Implementation
5.2.1 Three Various AES Architectures
5.2.2 Experimental Results of AES Implementation
5.2.3 Measurement Data of AES Chip
Chapter 6 Conclusions and Future Works
Bibliography
參考文獻 References
[1] C. Paar, “Efficient VLSI Architecture for Bit Parallel Computation in Galois Fields,” PhD Thesis, Institute for Experimental Mathematics, Univ. of Essen, Germany, Nov. 1994.
[2] J. Daemen and V. Rijmen, “AES Proposal: Rijndael”, version 2, 1999. Available at http://csrc.nist.gov/CryptoToolkit/aes/rijndael/Rijndael.pdf.
[3] V. Rijnmen, “Efficient Implementation of the Rijndael S-box,” pp. 1-3, 2000. Available at http://www.esat.kuleuven.ac.be/~rijmen/rijndael/sbox.pdf.
[4] V. Fischer, “Realization of the Round 2 Candidates Using Altera FPGA,” The Third AES Conference (AES3), New York, April 2000. Available at http://csrc.nist.gov/CryptoToolkit/aes/round2/conf3/papers/24-vfisher.pdf.
[5] H. Kuo and I. Verbauwhede, “Architectural Optimization for a 1.82 Gbits/sec VLSI Implementation of the AES Rijndael Algorithm,” Proceedings of Cryptographic Hardware and Embedded Systems (CHES 2001), pp. 51-64, May 2001.
[6] M. McLoone and J. McCanny, “High Performance Single-Chip FPGA Rijndael Algorithm Implementation,” Proceedings of Cryptographic Hardware and Embedded Systems (CHES 2001), pp. 65-76, May 2001.
[7] A. Rudra, P. K. Dubey, C. S. Jutla, V. Kumar, J. R. Rao, and P. Rohatgi, “Efficient Implementation of Rijndael Encryption with Composite Field Arithmetic,” Proceedings of Cryptographic Hardware and Embedded Systems (CHES 2001), pp. 171-184, May 2001.
[8] J. Wolkerstorfer, E. Oswald, and M. Lamberger, “An ASIC Implementation of the AES MixColumn-operation,” Proceedings of the Austrochip 2001, pp.129-132, Oct. 2001.
[9] M. H. Jing, Y. H. Chen, Y. T. Chang, and C. H. Hsu, “The Design of A Fast Inverse Module in AES,” Proceedings of International Conferences on Info-tech and Info-net 2001, pp. 298-303, Oct. 2001.
[10] “Advanced Encryption Standard (AES)”, FIPS Publication 197, Nov. 26, 2001. Available at http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf.
[11] A. Satoh, S. Morioka, K. Takano, and S. Munetoh, “A Compact Rijndael Hardware Architecture with S-Box Optimization,” Advanced in Cryptography- ASIACRYPT 2001, pp. 239-254, Dec. 2001.
[12] Morris Dworkin, “Recommendation for Block Cipher Modes of Operation: Methods and Techniques,” NIST Special Publication 800-38A, Dec. 2001. Available at http://csrc.nist.gov/CryptoToolkit/modes/800-38_Series_Publications/SP800-38A.pdf.
[13] J. Wolkerstorfer, E. Oswald, and M. Lamberger, “An ASIC Implementation of the AES SBoxes,” Proceedings of the Cryptographer’s Track at the RSA Conference 2002 (CT-RSA 2002), pp. 67-78, Feb. 2002.
[14] C. C. Lu and S. Y. Tseng, “Integrated Design of AES (Advanced Encryption Standard) Encrypter and Decrypter,” Proceedings of Application-Specific Systems, Architectures and Processors, pp. 277-285, July 2002.
[15] J. H. Shim, D. W. Kim, Y. K. Kang, T. W. Kwon, and J. R. Choi, “A Rijndael Cryptoprocessor Using Shared On-the-fly Key Scheduler,” Proceedings of IEEE Asia-Pacific Application-Specific Integrated Circuit, pp. 89-92, Aug. 2002.
[16] S. Morioka, and A. Satoh, “An Optimized S-Box Circuit Architecture for Low Power AES Design,” Cryptographic Hardware and Embedded Systems (CHES 2002), pp. 172-186, Aug. 2002.
[17] X. Zhang and K. K. Parhi, “Implementation Approaches for the Advanced Encryption Standard Algorithm,” IEEE Circuits and Systems Magazine, Vol. 2, pp. 24-46, Fourth Quarter 2002.
[18] N. Sklavos and O. Koufopavlou, “Architecture and VLSI Implementation of the AES-Proposal Rijndael,” IEEE Transactions on Computers, Vol. 51, pp. 1454-1459, Dec. 2002.
[19] K. U. Jarvinen, “A Fully Pipelined Memoryless 17.8 Gbps AES-128 Encryptor,” Proceedings of the 2003 ACM/SIGA Eleventh International Symposium on Field Programmable Gate Arrays, pp. 207-215, Feb. 2003.
[20] I. Verbauwhede, P. Schaumont, and H. Kuo, “Design and Performance Testing of a 2.29-GB/s Rijndael Processor,” IEEE Journal of Solid-State Circuits, Vol. 38, pp. 569-572, Mar. 2003.
[21] S. Mangard, M. Aigner, and S. Dominikus, “A Highly Regular and Scalable AES Hardware Architecture,” IEEE Transactions on Computers, Vol. 52, pp. 483-491, April 2003.
[22] F. Rodriguez-Henriquez, N. A. Saqib, and A. Diaz-Perez, “4.2Gbit/s single-chip FPGA implementation of AES algorithm,” Electronics Letters, Vol. 39, pp. 1115-1116, July 2003.
[23] G. P. Saggese, A. Mazzeo, N. Mazzocca, and A. G. M. Strollo, “An FPGA-Based Performance Analysis of the Unrolling, Tilling, and Pipelining of the AES Algorithm,” Field-Programmable Logic and Applications (FPL 2003), pp. 292-302, Sept. 2003.
[24] A. Satoh, and S. Morioka, “Unified Hardware Architecture for 128-Bit Block Ciphers AES and Camellia,” Cryptographic Hardware and Embedded Systems (CHES 2003), pp. 304-318, Sept. 2003.
[25] P. Chodowiec, and K. Gaj, “Very Compact FPGA Implementation of the AES Algorithm,” Cryptographic Hardware and Embedded Systems (CHES 2003), pp. 319-333, Sept. 2003.
[26] F. X. Standaert, G. Rouvroy, J. J. Wisquater, and J. D. Legat, “Efficient Implementation of Rijndael Encryption in Reconfigurable Hardware: Improvements and Design Tradeoffs,” Cryptographic Hardware and Embedded Systems (CHES 2003), pp. 334-350, Sept. 2003.
[27] N. S. Kim, T. Mudge, and R. Brown, “A 2.3Gb/s Fully Integrated and Synthesizable AES Rijndael Core,” Proceedings of IEEE Custom Integrated Circuits Conference 2003, pp. 193-196, Sept. 2003.
[28] R. W. Ward and T. C. A. Molteno, “Efficient Hardware Calculation of Inverses in GF(28),” Proceedings of Electronics New Zealand Conference 2003 (ENZCon 2003), Sec. 7.4, Sept. 2003.
[29] C. P. Su, T. F. Lin, C. T. Huang, C. W. Wu, “A High-Throughput Low-Cost AES Processor,” IEEE Communications Magazine, Vol. 41, pp. 86-91, Dec. 2003.
[30] S. Chantarawong, P. Noo-intara, and S. Choomchuay, “An Architecture for S-Box Computation in the AES,” Proceedings of the 4th Information and Computer Engineering Postgraduate Workshop 2004 (ICEP 2004), pp. 157-162, Jan. 2004.
[31] A. Hodjat, and I. Verbauwhede, “Minimum Area Cost for a 30 to 70 Gbits/s AES Processor,” Proceedings of IEEE Computer Society Annual Symposium on VLSI, pp. 83-88, Feb. 2004.
[32] F. K. Gurkaynak, D. Gasser, F. Hug, and H. Kaeslin, “A 2 Gb/s Balanced AES Crypto-Chip Implementation,” Proceedings of the 14th ACM Great Lakes Symposium on VLSI (GLSVLSI’04), pp. 39-44, April 2004.
[33] A. Hodjat, and I. Verbauwhede, “A 21.54 Gbits/s Fully Pipelined AES Processor on FPGA,” Proceedings of 12th Annual IEEE Symposium on Field-Programmable Custom Computing Machines (FCCM 2004), pp. 308-309, April 2004.
[34] Y. K. Lai, L. C. Chang, L. F. Chen, C. C. Chou, C. W. Chiu, “A Novel Memoryless AES Cipher Architecture for Networking Application,” Proceedings of IEEE International Symposium on Circuits and Systems (ISCAS 2004), pp. 333-336, May 2004.
[35] R. Sever, A. N. Ismailoglu, Y. C. Tekmen, M. Askar, “A High ASIC Implemetation of the Rijndael Algorithm,” Proceedings of IEEE International Symposium on Circuits and Systems (ISCAS 2004), pp. 541-544, May 2004.
[36] A. Hodjat and I. Verbauwhede, “High-Throughput Programmable Cryptocoprocessor,” IEEE Micro Magazine, Vol. 24, pp. 34-45, May/June 2004.
[37] S. Morioka, and A. Satoh, “A 10-Gbps Full-AES Crypto Design with a Twisted BDD S-Box Architecture,” IEEE Transaction on Very Large Scale Integration (VLSI) Systems, Vol. 12, pp. 686-691, July 2004.
[38] X. Zhang, and K. K. Parhi, “High-Speed VLSI Architectures for AES Algorithm,” IEEE Transactions on Very Large Scale Integration Systems (VLSI), Vol. 12, pp. 957-967, Sept. 2004.
[39] Hua Li, “A New CAM Based S/S-1-Box Look-up Table in AES,” Proceedings of IEEE International Symposium on Circuits and Systems (ISCAS 2005), pp. 4634-4636, May 2005.
[40] H. Li, and Z. Friggstad, “An Efficient Architecture for the AES Mix Columns Operation,” Proceedings of IEEE International Symposium on Circuits and Systems (ISCAS 2005), pp. 4637-4640, May 2005.
[41] D. Kotturi, S. M. Yoo, and J. Blizzard, “AES Crypto Chip Utilizing High-Speed Parallel Pipelined Architecture,” Proceedings of IEEE International Symposium on Circuits and Systems (ISCAS 2005), pp. 4653-4656, May 2005.
電子全文 Fulltext
本電子全文僅授權使用者為學術研究之目的,進行個人非營利性質之檢索、閱讀、列印。請遵守中華民國著作權法之相關規定,切勿任意重製、散佈、改作、轉貼、播送,以免觸法。
論文使用權限 Thesis access permission:校內一年後公開,校外永不公開 campus withheld
開放時間 Available:
校內 Campus: 已公開 available
校外 Off-campus:永不公開 not available

您的 IP(校外) 位址是 3.135.195.249
論文開放下載的時間是 校外不公開

Your IP address is 3.135.195.249
This thesis will be available to you on Indicate off-campus access is not available.

紙本論文 Printed copies
紙本論文的公開資訊在102學年度以後相對較為完整。如果需要查詢101學年度以前的紙本論文公開資訊,請聯繫圖資處紙本論文服務櫃台。如有不便之處敬請見諒。
開放時間 available 已公開 available

QR Code