Browse > Article

AES-128/192/256 Rijndael Cryptoprocessor with On-the-fly Key Scheduler  

Ahn, Ha-Kee (SOC Research Center, Hangia Co., Ltd.)
Shin, Kyung-Wook (School of Electronic Engineering, Kumoh National University of Technology)
Publication Information
Abstract
This paper describes a design of cryptographic processor that implements the AES (Advanced Encryption Standard) block cipher algorithm "Rijndael". To achieve high throughput rate, a sub-pipeline stage is inserted into a round transformation block, resulting that two consecutive round functions are simultaneously operated. For area-efficient and low-power implementation, the round transformation block is designed to share the hardware resources for encryption and decryption. An efficient on-the-fly key scheduler is devised to supports the three master-key lengths of 128-b/192-b/256-b, and it generates round keys in the first sub-pipeline stage of each round processing. The Verilog-HDL model of the cryptoprocessor was verified using Xilinx FPGA board and test system. The core synthesized using 0.35-${\mu}m$ CMOS cell library consists of about 25,000 gates. Simulation results show that it has a throughput of about 520-Mbits/sec with 220-MHz clock frequency at 2.5-V supply.
Keywords
Citations & Related Records
Times Cited By KSCI : 2  (Citation Analysis)
연도 인용수 순위
1 V. Fischer and M. Drutarovsky,. 'Two methods of Rijndael implementation in reconfigurable hardware', Workshop on Cryptographic Hardware and Embedded Systems 2001 (CHES 2001), pp. 71-92, May, 2001   DOI
2 박창섭, 암호이론과 보안, 대영사, 1999
3 W. Stalling, Cryptography and Network Security, Prentice Hall, 1999
4 National Bureau of Standards, NBS FIPS PUB 46, 'Data Encryption Standard', National Bureau of Standards, U.S. Dept. of Commerce, Jan., 1977
5 J. Daemen and V. Rijmen, 'AES Proposal : Rijndael Block Cipher', NIST Document ver.2. Mar., 1999, http://www.nist.gov/aes
6 M. McLoone and J.V. McCanny, 'High performance single-chip FPGA Rijndael algorithm implementations', Workshop on Cryptographic Hardware and Embedded Systems 2001 (CHES 2001), pp. 65-76, May, 2001   DOI
7 H. Kuo and I. Verbauwhere, 'Architectural optimization for a 1.82Gbits/sec VLSI implementation of the AES Rijndael Algorithm'. Workshop on Cryptographic Hardware and Embedded Systems 2001 (CHES 2001), pp. 51-64, May, 2001
8 A.J. Elbirt, W. Yip, B. Chetwynd, and C. Parr, 'An FPGA-based Performance evaluation of the AES block cipher candidate algorithm finalists', IEEE Trans. on VLSI Systems, Vol. 9, No.4, Aug., 2001   DOI   ScienceOn
9 NIST, 'Announcing the Advanced Encryption Starndard (AES)', FIPS PUB ZZZ, 2001, http://www.nist.gov/aes
10 M. Bean, C. Ficke, T. Rozylowicz, and B. Weeks, 'Hardware performance simulations of round 2 Advanced Encryption Standard Algorithms', http:csrc.nist.gob/encryption/aes/round2/NSA- AESfinalreport.pdf
11 전신우, 정용진, 권오준, 'Rijndael 암호 알고리즘을 구현한 암호 프로세서의 설계', 정보보호학회논문지, Vol. 11, No. 6, pp. 77-87, 2001.12   과학기술학회마을
12 최병윤, 'AES Rijndael 알고리즘용 암호 프로세서의 설계', 한국통신학회 논문지, Vol. 26, No. 10B, pp. 1491-1500, 2001. 10   과학기술학회마을