DOI QR코드

DOI QR Code

ECB/CTR 운영모드를 지원하는 8.3 Gbps 파이프라인 LEA 암호/복호 프로세서

8.3 Gbps pipelined LEA Crypto-Processor Supporting ECB/CTR Modes of operation

  • Sung, Mi-Ji (School of Electronic Engineering, Kumoh National Institute of Technology) ;
  • Shin, Kyung-Wook (School of Electronic Engineering, Kumoh National Institute of Technology)
  • 투고 : 2016.07.08
  • 심사 : 2016.07.18
  • 발행 : 2016.12.31

초록

128/192/256-비트의 3가지 마스터키 길이와 ECB, CTR 운영모드를 지원하는 LEA (Lightweight Encryption Algorithm) 암호/복호 프로세서를 설계하였다. 라운드 블록을 16단 파이프라인 구조와 128 비트 데이터패스로 구현하여 고속 암호/복호 처리가 이루어지도록 하였다. 마스터키 길이에 따라 12/14/16 파이프라인 스테이지를 거쳐 암호/복호화가 이루어지며, 각 파이프라인 스테이지에서는 라운드 변환이 2회 반복 수행된다. 세 가지 마스터키 길이에 대한 암호/복호 키 스케줄링의 하드웨어 자원이 공유되도록 설계를 최적화하였다. 키 스케줄러에서 생성되는 라운드키는 32개의 라운드키 레지스터에 저장되어 마스터키가 갱신될 때까지 반복적으로 사용된다. 설계된 LEA 프로세서는 FPGA 구현을 통해 하드웨어 동작을 검증하였으며, Xilinx ISE를 이용한 합성 결과로 최대 동작 주파수 130 MHz에서 8.3 Gbps의 성능을 갖는 것으로 평가되었다.

A LEA (Lightweight Encryption Algorithm) crypto-processor was designed, which supports three master key lengths of 128/ 192/256-bit, ECB and CTR modes of operation. To achieve high throughput rate, the round transformation block was designed with 128 bits datapath and a pipelined structure of 16 stages. Encryption/decryption is carried out through 12/14/16 pipelined stages according to the master key length, and each pipelined stage performs round transformation twice. The key scheduler block was optimized to share hardware resources that are required for encryption, decryption, and three master key lengths. The round keys generated by key scheduler are stored in 32 round key registers, and are repeatedly used in round transformation until master key is updated. The pipelined LEA processor was verified by FPGA implementation, and the estimated performance is about 8.3 Gbps at the maximum clock frequency of 130 MHz.

키워드

참고문헌

  1. T. S. Shon and J. B. Ko, "Security Trends of IoT (Internet of Things) in Cloud Computing," Journal of The Korea Institute of Information Security and Cryptology, vol. 22, no. 1, pp. 20-30, Feb. 2012.
  2. TTA Std. TTAK.KO-12.0040/R1, 64-bit Block Cipher HIGHT, Korea Internet & Security Agency, 2008.
  3. TTA Std. TTAK.KO-12.0223, 128-Bit Block Cipher LEA, Telecommunications Technology Association, 2013.
  4. T. Akishita and H.Hiwatari, "Very Compact Hardware Implementations of the Blockcipher CLEFIA," Selected Areas in Cryptography-SAC 2011, LNCS, vol. 7118, pp. 278-292, 2012.
  5. A. Bogdanov et al., "PRESENT: An Ultra-Lightweight Block Cipher," Cryptographic Hardware and Embedded Systems (CHES 2007), LNCS, vol. 4727, pp. 450-466, 2007.
  6. D. Wheeler and R. Needham, "TEA, a Tiny Encryption Algorithm," The Second International Workshop on Fast Software Encryption, pp. 97-110, 1995.
  7. C.H. Lim and T. Korkishki, "mCrypton - A Lightweight Block Cipher for Security of Low-Cost RFID Tags and Sensors," Proc. of Information Security Applications, LNCS, vol. 3786, pp. 243-258, Aug. 2005.
  8. N. Hanley and M. O'Neill, "Hardware Comparison of the ISO/IEC 29192-2 Block Ciphers," IEEE Computer Society Annual Symposium on VLSI, pp. 57-66, 2012.
  9. S.S.M. AlDabbagh and I.A. Shaikhli, "Lightweight Block Cipher: a Comparative Study," Journal of Advanced Computer Science and Technology Research, vol. 2, no. 4, pp. 159-165, Nov. 2012.
  10. D. G. Lee et al., "Efficient Hardware Implementation of the Lightweight Block Encryption Algorithm LEA," Sensor, vol. 14, no. 1, pp. 975-994, 2014. https://doi.org/10.3390/s140100975
  11. M. J. Sung and K. W. Shin, "An Efficient Hardware Implementation of Lightweight Block Cipher LEA-128/192 /256 for IoT Security Applications," Journal of KIICE, vol. 19, no. 7, pp.1608-1616, Jul. 2015.
  12. D. J. Hong et al., "LEA: A 128-bit Block Cipher for Fast Encryption on Common Processors," Information Security Applications, LNCS, vol. 8267, pp. 3-27, Aug. 2013.
  13. TTA Std. TTAK.KO-12.0246, Modes of Operation for the 128-Bit Block Cipher LEA, Telecommunications Technology Association, 2014.
  14. B.A. Forouzan, Cryptography and Network Security, 1st Ed. McGraw-Hill, 2007.
  15. C. Lee and N.S. Park, "Design of the High Throughput Pipeline LEA," Transactions on the Korean Institute of Electrical Engineers, vol. 64, no. 10, pp. 1460-1468, Oct. 2015. https://doi.org/10.5370/KIEE.2015.64.10.1460