Browse > Article

Low-Cost AES Implementation for Wireless Embedded Systems  

LEE Dong-Ho (School of Electrical Engineering and Computer Science, Kyungpook National University)
Publication Information
Abstract
AES is frequently used as a symmetric cryptography algorithm for the Internet. Wireless embedded systems increasingly use more conventional wired network protocols. Hence, it is important to have low-cost implementations of AES for thor The basic architecture of AES unrolls oかy one full cipher round which uses 20 S-boxes together with the key scheduler and the algorithm repeatedly executes it. To reduce the implementation cost further, the folded architecture which uses only eight S-box units was studied in the recent years. In this paper, we will study a low-cost AES implementation for wireless communication technology based on the folded architecture. We first improve the folded architecture to avoid the sixteen bytes of additional state memory. Then, we implemented a single byte architecture where only one S-box unit is used for data encryption and key scheduling. It takes 352 clocks to finish a complete encryption. We found that the maximum clock frequency of its FPGA implementation reaches about 40 MHz. It can achieve about 13 Mbps which is enough for 3G wireless communication technology.
Keywords
Cryptography; Computer Architecture; Wireless Communication; Security;
Citations & Related Records
연도 인용수 순위
  • Reference
1 M. McLoone and McCanny J. V., 'High Performance Single-Chip FPGA Rijandael Algorithm Implementations, 'Cryptographic Hardware and Embedded Systems, Paris, France, 2001
2 V. Niemi and K. Nyberg, UMTS SECURITY, 2003, John & Wiley & Sons, Ltd.
3 A.J. Elbirt, W. Yip, B. Chetwynd, and C. Paar, 'An FPGA-based performance evaluation of the AES block cipher candidate algorithm finalists,' IEEE Transactions on Very Large Scale Integration (VLSI) Systems, Volum: 9 Issue 4, August 2001   DOI   ScienceOn
4 T. F. Lin, C.P. Su, C.T. Huang, C.W. Wu, 'A high-throughput low-cost AES cipher chip,' IEEE Asia-Pacific Conference on ASIC, 2002   DOI
5 U. Mayer, Oelsner C., Kohler T., 'Evaluation of different rijndael implementations for high endservers,' IEEE International Symposium on Circuits and Systems, 2002
6 Morioka S. and Satoh A., 'An Optimized S-Box Circuit Architecture for Low Power AES Design,' Cryptographic Hardware and Embedded Systems, San Francisco Bay, CA, 2002
7 P. Chodowiec and K. Gaj, 'Very Compact FPGA Implementation of the AES Algorithm,' Cryptographic Hardware and Embedded Systems, Cologne, Germany, September 8-10, 2003 Proceedings, pp. 319-333   DOI
8 I. Verbauwhede I., P. Schawnont, and H. Kuo, 'Design and performance testing of a 2.29GB/s Rijndael processor', IEEE Journal of Solid-State Circuits, Volume: 38 Issue:3, March 2003   DOI   ScienceOn
9 Satoh A., Morioka S., Takano K., Munetoh S.: A Compact Rijndael Hardware Architecture with the S-Box Optimization, Theory and Application of Cryptology and Information Security (ASIACRYPT 2001), Gold Coast, Australia, 2001
10 McMillan S. and Patterson C.: JBits Implementations of the Advanced Encryption Standard (Rijndael), Field-Programmable Logic and Applications (FPL 2001), Belfast, Northern Ireland, UK, 2001
11 S. Ravi, A. Raghunathan, and N. Potlapally, 'Securing Wireless Data: System Architecture Challenges,' ISSS'02, October 2-4, Kyoto, Japan
12 National Institute of Standards and Technology: FIPS 197: Advanced Encryption Standard, November 2001
13 V. Fischer and M. Drutarovsky, 'Two Methods of Rijndael Implementation in Reconfigurable Hardware,' Cryptographic Hardware and Embedded Systems - CHES 2001, Third International Workshop, Paris, France, May 14-16, 2001 Proceedings, pp. 77-92   DOI