Browse > Article

A Design of AES-based WiBro Security Processor  

Kim, Jong-Hwan (PixelPlus Inc.)
Shin, Kyung-Wook (School of Electronic Eng., Kumoh National Institute of Technology)
Publication Information
Abstract
This paper describes an efficient hardware design of WiBro security processor (WBSec) supporting for the security sub-layer of WiBro wireless internet system. The WBSec processor, which is based on AES (Advanced Encryption Standard) block cipher algorithm, performs data oncryption/decryption, authentication/integrity, and key encryption/decryption for packet data protection of wireless network. It carries out the modes of ECB, CTR, CBC, CCM and key wrap/unwrap with two AES cores working in parallel. In order to achieve an area-efficient implementation, two design techniques are considered; First, round transformation block within AES core is designed using a shared structure for encryption/decryption. Secondly, SubByte/InvSubByte blocks that require the largest hardware in AES core are implemented using field transformation technique. It results that the gate count of WBSec is reduced by about 25% compared with conventional LUT (Look-Up Table)-based design. The WBSec processor designed in Verilog-HDL has about 22,350 gates, and the estimated throughput is about 16-Mbps at key wrap mode and maximum 213-Mbps at CCM mode, thus it can be used for hardware design of WiBro security system.
Keywords
WiBro; Security Processor; AES; Modes of Operation; Authentication; key wrap/unwrap;
Citations & Related Records
Times Cited By KSCI : 1  (Citation Analysis)
연도 인용수 순위
1 Recommendation for Block Cipher Modes of Operation : the CMAC Authentication Mode, Draft NIST Special Publicatin 800-38B, U.S. Doc/NIST, Oct., 2003
2 J. Daemen and V. Rijmen, 'AES Proposal : Rijndael Block Cipher', NIST Document ver.2, http://www.nist.gov/aes, Mar., 1999
3 Recommendation for Block Cipher Modes of Operation-Methods and Techniques, NIST Special Publication 800-38A, U.S. DoC/NIST, Dec., 2001
4 V. Rijndael, 'Efficient implementation of the Rijndael S-box', http://www.esat.kuleuven.ac.be/ ~rijnmen/rijndael/sbox.pdf
5 K. Jarvinen, M. Tommiska, J. Skytta, 'Applications: A fully Pipelined memoryless 17.8 Gbps AES-128 encryptor', Proceedings of the 2003 ACM/SIGDA 11th International symp. on Field Programmable Gate Arrays, Feb., 2003
6 황석기, 김종환, 신경욱, 'IEEE 802.11i 무선 랜 보 안을 위한 AES 기반 CCMP 코어 설계', 한국통신 학회논문지, 제31권 제6A호, pp.640-647, 2006. 6   과학기술학회마을
7 IEEE Standard for local and metropolitan area networks Part 16 : Air Interface for Fixed Broadband Wireless Access Systems Amendment 2 : Physical and Medium Access Control Layers for Combined Fixed and Mobile Operation in Licensed Bands, IEEE Std 802.16e-2005 and IEEE Std 802.16-2004, 2006
8 R. Housley, D. Whiting and N. Ferguson, 'Counter with CBC-MAC (CCM) : AES Mode of Operation,' Proposed to NIST, June 2002
9 AES Key Wrap Specification, http://csrc.nist.gov/ encryption/kms/key-wrap.pdf, Nov., 2001
10 배성수, 최동훈, 최규태, 와이브로 기술과 시스템, 도서출판 세화, 2006
11 Advanced Encryption Standard (AES), FIPS Publication 197, U.S. Doc/NIST
12 Recommendation for Block Cipher Modes of Operation : The CCM Mode for Authentication and Confidentiality, NIST Special Publication 800-38C, May 2004
13 안하기, 신경욱, 'AES Rijndael 블록 암호 알고리듬의 효율적인 하드웨어 구현', 한국정보보호학회논문지, 제12권 2호, pp.53-64, 2002