DOI QR코드

DOI QR Code

A Cryptographic Processor Supporting ARIA/AES-based GCM Authenticated Encryption

ARIA/AES 기반 GCM 인증암호를 지원하는 암호 프로세서

  • Received : 2018.02.27
  • Accepted : 2018.03.27
  • Published : 2018.06.30

Abstract

This paper describes a lightweight implementation of a cryptographic processor supporting GCM (Galois/Counter Mode) authenticated encryption (AE) that is based on the two block cipher algorithms of ARIA and AES. It also provides five modes of operation (ECB, CBC, OFB, CFB, CTR) for confidentiality as well as the key lengths of 128-bit and 256-bit. The ARIA and AES are integrated into a single hardware structure, which is based on their algorithm characteristics, and a $128{\times}12-b$ partially parallel GF (Galois field) multiplier is adopted to efficiently perform concurrent processing of CTR encryption and GHASH operation to achieve overall performance optimization. The hardware operation of the ARIA/AES-GCM AE processor was verified by FPGA implementation, and it occupied 60,800 gate equivalents (GEs) with a 180 nm CMOS cell library. The estimated throughput with the maximum clock frequency of 95 MHz are 1,105 Mbps and 810 Mbps in AES mode, 935 Mbps and 715 Mbps in ARIA mode, and 138~184 Mbps in GCM AE mode according to the key length.

블록암호 알고리듬 ARIA, AES를 기반으로 GCM (Galois/Counter Mode) 인증암호를 지원하는 암호 프로세서를 경량화 구현하였다. 설계된 암호 프로세서는 블록암호를 위한 128 비트, 256 비트의 두 가지 키 길이와 5가지의 기밀성 운영모드 (ECB, CBC, OFB, CFB, CTR)도 지원한다. 알고리듬 특성을 기반으로 ARIA와 AES를 단일 하드웨어로 통합하여 구현하였으며, CTR 암호연산과 GHASH 연산의 효율적인 동시 처리를 위해 $128{\times}12$ 비트의 부분 병렬 GF (Galois field) 곱셈기를 적용하여 전체적인 성능 최적화를 이루었다. ARIA/AES-GCM 인증암호 프로세서를 FPGA로 구현하여 하드웨어 동작을 확인하였으며, 180 nm CMOS 셀 라이브러리로 합성한 결과 60,800 GE로 구현되었다. 최대 동작 주파수 95 MHz에서 키 길이에 따라 AES 블록암호는 1,105 Mbps와 810 Mbps, ARIA 블록암호는 935 Mbps와 715 Mbps, 그리고 GCM 인증암호는 138~184 Mbps의 성능을 갖는 것으로 평가되었다.

Keywords

References

  1. C. Maple, "Security and Privacy in the Internet of Things," Journal of Cyber Policy, vol. 2, no. 2, pp. 155-184, 2017. DOI:10.1080/23738871.2017.1366536
  2. Advanced Encryption Standard, NIST Standard FIPS 197, 2001.
  3. 128 bit Block Encryption Algorithm ARIA, KS X 1213:2004, 2004.
  4. 128-Bit Block Cipher LEA, TTA Standard TTAK.KO-12.0223, 2013.
  5. Digital Signature Standard (DSS), NIST Standard FIPS PUB 186-4, 2013.DOI:10.6028/NIST.FIPS.186-4
  6. Secure hash standard (SHS), NIST Standard FIPS PUB 180-4, 2012. DOI:10.6028/NIST.FIPS.180-4
  7. Morris Dworkin,"Recommendation for Block Cipher Modes of Operation-Methods and Techniques,"NIST Special Publication 800-38A, Dec, 2001. DOI:SP 800-38A
  8. D. McGrew and J. Viega, "The Galois/Counter Mode of Operation (GCM )," Submission to NIST Modes of Operation Process, 2004.
  9. IEEE Standard for Local and Metropolitan Area Networks, Media Access Control (MAC) Security, 2006. DOI:10.1109/IEEESTD.2006.245590
  10. Part 22: Cognitive Wireless RAN Medium Access Control (MAC) and Physical Layer (PHY) Specifications: Policies and Procedures for Operation in the TV Bands, IEEE Standard 802.22-2011, pp. 1-672, 2011.
  11. V. P. Hoang, V. T. Nguyen, A. T. Nguyen, C. K. Pham, "A low power AES-GCM authenticated encryption core in 65nm SOTB CMOS process," Proceedings of 2017 IEEE 60th International Midwest Symposium on Circuits and Systems (MWSCAS), pp. 112-115, Boston, 2017. DOI:10.1109/MWSCAS.2017.805287
  12. J. Vliegen, O. Reparaz, and N. Mentens "Maximizing the Throughput of Threshold-protected AES-GCM Implementations on FPGA," Proceedings of 2017 IEEE 2nd International Verification and Security Workshop (IVSW), pp. 140-145, Thessaloniki, Greece, 2017. DOI:10.1109/IVSW.2017.8031559
  13. K.M. Abdellatif, R. Chotin-Avot, and H. Mehrez, "Improved Method for Parallel AES-GCM Cores Using FPGAs," Proceedings of 2013 International Conference on Reconfigurable Computing and FP GAs (ReConFig), Cancun, 2013. DOI:10.1109/ReConFig.2013.6732299
  14. K.B. Kim, B.Y. Sung and K.W. Shin "An Implementation of GCM Authenticated Encryption based on ARIA Block Cipher," in Proceeding of conference on korea information and communication engineering, Pusan, pp.111, 2017.
  15. B.S Koo, G.H. Ryu, T.J. Chang, and S. Lee, "Design of an Efficient AES-ARIA Processor using Resource Sharing Technique," Journal of The Korea Institute of Information Security and Cryptology, vol. 18, no. 6A, pp. 39-49, 2008.
  16. K.B. Kim and K.W. Shin, "A Unified ARIA-AES Cryptographic Processor Supporting Four Modes of Operation and 128/256-bit Key Lengths," Journal of the Korea Institute of Information and Communication Engineering, Vol. 21, No. 4, pp. 795-803, 2017. DOI:10.6109/jkiice.2017.21.4.795