DOI QR코드

DOI QR Code

An Integrated Cryptographic Processor Supporting ARIA/AES Block Ciphers and Whirlpool Hash Function

ARIA/AES 블록암호와 Whirlpool 해시함수를 지원하는 통합 크립토 프로세서 설계

  • Received : 2018.03.08
  • Accepted : 2018.03.14
  • Published : 2018.03.31

Abstract

An integrated cryptographic processor that efficiently integrates ARIA, AES block ciphers and Whirlpool hash function into a single hardware architecture is described. Based on the algorithm characteristics of ARIA, AES, and Whirlpool, we optimized the design so that the hardware resources of the substitution layer and the diffusion layer were shared. The round block was designed to operate in a time-division manner for the round transformation and the round key expansion of the Whirlpool hash, resulting in a lightweight hardware implementation. The hardware operation of the integrated ARIA-AES-Whirlpool crypto-processor was verified by Virtex5 FPGA implementation, and it occupied 68,531 gate equivalents (GEs) with a 0.18um CMOS cell library. When operating at 80 MHz clock frequency, it was estimated that the throughputs of ARIA, AES block ciphers, and Whirlpool hash were 602~787 Mbps, 682~930 Mbps, and 512 Mbps, respectively.

ARIA, AES 블록암호와 Whirlpool 해시함수를 단일 하드웨어 구조로 통합하여 효율적으로 구현한 크립토 프로세서에 대해 기술한다. ARIA, AES, Whirlpool의 알고리듬 특성을 기반으로 치환계층과 확산계층의 하드웨어 자원이 공유되도록 설계를 최적화하였다. Whirlpool 해시의 라운드 변환과 라운드 키 확장을 위해 라운드 블록이 시분할 방식으로 동작하도록 설계하였으며, 이를 통해 하드웨어 경량화를 이루었다. ARIA-AES-Whirlpool 통합 크립토 프로세서는 Virtex5 FPGA에 구현하여 하드웨어 동작을 검증하였으며, $0.18{\mu}m$ CMOS 셀 라이브러리로 합성한 결과 68,531 GE로 구현되었다. 80 MHz 클록 주파수로 동작하는 경우에, ARIA, AES 블록암호는 각각 602~787 Mbps, 682~930 Mbps, 그리고 Whirpool 해시는 512 Mbps의 성능을 갖는 것으로 예측되었다.

Keywords

References

  1. A. Whitmore, A. Anurag, and L.D. Xu, "The Internet of Things - A Survey of Topics and Trends, " Information Systems Frontiers, vol. 17, no. 2, pp. 261-274, 2015. DOI: 10.1007/s10796-014-9489-2
  2. C. Maple, "Lightweight Cryptography Applicable to Various IoT Devices," NEC Technical Journal, vol. 12, no. 1, pp. 67-71, 2017.
  3. Advanced Encryption Standard, NIST Standard FIPS 197, Nov. 2001.
  4. 128 bit Block Encryption Algorithm ARIA, KS X 1213:2004, 2004.
  5. 128-Bit Block Cipher LEA, TTA Standard TTAK.KO-12.0223, 2013.
  6. Secure hash standard (SHS) , NIST Standard FIPS PUB 180-4, Mar. 2012.
  7. P. Kitsos and O. Koufopavlou., "Whirlpool Hash Function: Architecture and VLSI Implementation," Proc. of International Symp. on Circuits and Systems, pp. 893-896, 2004. DOI: 10.1109/ISCAS.2004.1329416
  8. Guideline on Usage for Hash Function, TTA Standard. TTAK.KO-12.0109, 2009.
  9. K.B. Kim and K.W. Shin, "A Unified ARIA-AES Cryptographic Processor Supporting Four Modes of Operation and 128/256-bit Key Lengths," Journal of The Korea Institute of Information and Communication Engineering, vol. 21, no. 4, pp. 795-803, 2017. DOI: 10.6109/jkiice.2017.21.4.795
  10. A. Satoh, "ASIC Hardware Implementations for 512-bit Hash Function Whirlpool," Proc. of International Symposium on Circuits and Systems, pp. 2917-2920, 2008. DOI: 10.1109/ISCAS.2008.4542068
  11. H.K. Ahn and K.W. Shin, "AES-128/192/256 Rijndael Cryptoprocessor with On-the-fly Key Scheduler," Journal of The Institute of Electronics Engineers of Korea, vol. 39-SD, no. 11, pp. 961-971, 2002.
  12. J. Park, Y.D. Kim, S. Yang and Y. You, "Low Power Compact Design of ARIA Block Cipher," Proc. of International Symposium on Circuits and Systems, pp. 313-316, 2006. DOI: 10.1109/ISCAS.2006.1692585
  13. B.S. Koo, G.H. Ryu, T.J. Chang and S. Lee, "Design of an Efficient AES-ARIA Processor using Resource Sharing Technique," Journal of The Korea Institute of Information Security and Cryptology, vol. 18, no. 6A, pp. 39-49, Dec. 2008.

Cited by

  1. 블록암호와 해시 함수 IP가 내장된 Cortex-M0 기반의 보안 시스템 온 칩 vol.23, pp.2, 2018, https://doi.org/10.7471/ikeee.2019.23.2.388