Browse > Article

High Performance 32-bit Embedded AES for Wireless Network Router Applications  

Lin, Deng (School of Information and Communication Engineering, Chungbuk National University)
You, Young-Gap (College of Electrical and Computer Engineering, Chungbuk National University)
Publication Information
Abstract
This paper presents a high performance 32-bit single core AES architecture. The proposed architecture employs a 5-stage pipeline: four stages in the ShiftRows/InvShiftRows module, and one stage in the MixColumn/InvMixColumn module. Circuit size reduction has been achieved through merging of the shift rows and inverse shift rows. The mix column and inverse mix column share the same resources. Three 32-bit registers replace the conventional ten 32-bit registers in the RCON architecture. The proposed architecture has been implemented in Verilog HDL, and yields 415 Mbits/s throughput with the circuit size of 13764 gate equivalents on the 0.18um CMOS process technology. This high performance architecture is suitable for wireless network router applications.
Keywords
AES; high performance; single core; pipeline; wireless network router;
Citations & Related Records
Times Cited By KSCI : 2  (Citation Analysis)
연도 인용수 순위
1 X. Zhang, "Implementation approaches for the advanced encryption standard algorithmm," IEEE Circuits and Systems Magazine, vol. 2, no. 4, pp. 24-46, 2002.   DOI   ScienceOn
2 M. Y. Wang, "Single-and multi-core configurable AES architectures for flexible security," IEEE Trans. Very Large Scale Integration (VLSI) Systems, vol. 18, no. 4, pp. 541-552, 2010.   DOI
3 M. Alam, "Single chip encryptor/decryptor coor lementation of AES algooithm," 21st Int'l Conf.on VLSI Design, pp. 693-698, 2008.
4 H. W. Kim, "Design and implementation of a private and public key crypto processor and its application to a security system," IEEE Trans. Consumer Electronics, vol. 50, no. 1, pp. 214-224, 2004.   DOI   ScienceOn
5 S. Mangard, M. Aigner, and S. Dominikus,"A highly regular and scalable AES hardware architecture," IEEE Trans. Comput., vol. 52, no. 4, pp. 483-491, 2003.   DOI   ScienceOn
6 A. Hodjat, and I. Verbauwhede, "Minium area cost for a 30 to 70 Gbits/s AES processor," IEEE Computer society Annual Symposium on VLSI, pp. 83-88, 2004.
7 V. Fischer, "InvMixColumn decomposition and multilevel resource sharing in AESimplementations," IEEE Transactions on VLSI System, pp. 989-992, 2005.
8 Ha-Kee Ahn and Kyung-Wook Shin, "On-the-fly 키 스케줄러를 갖는 AES-128/ 192/256 암호 프로세서," 전자공학회논문지, 제39권 SD편, 제11호, 33-43쪽, 2002년 11월 .   과학기술학회마을
9 H. Lin, "High performance AES cores for xilinx FPGA," http://www.helintech.com/, downloaded on Aug. 15. 2005.
10 G. Rouvroy, F. X. Standaert, J. J. Quisquater, and J. D. Legat, "Compact and efficient encryption/decryption module for FPGA implementation of the AES (Rijndael) very well suited for small embedded application," International Conference on Coding and Computing, pp. 583-587, 2004.
11 H. Li, and J. Z. Li, "A new compact dual-core architecture for AES encryption," IEEE J. Elect. Comput., vol. 33, no. 3/4, pp. 209-213, 2008.
12 A. Hodjat, "Speed-area trade-off for 10 to 100 Gbits/s throughput AES processor," The 37th Asilomar Conference on Signals, Systems and Computer, pp. 21-47-2150, 2003.
13 S. Pomgyupinpanich, "A 32 bits architecture for an AES system," Int'l Symp.on Communications and Information Technologies, pp. 70-73, 2004.
14 김종환, 진경욱, "AES 기반 와이브로 보안 프로세서 설계," 전자공학회논문지, 제44권 SD편, 제7호, 71-80쪽, 2007년 7월.   과학기술학회마을