Browse > Article
http://dx.doi.org/10.6109/jkiice.2016.20.11.2093

A Crypto-processor Supporting Multiple Block Cipher Algorithms  

Cho, Wook-Lae (School of Electronic Engineering, Kumoh National Institute of Technology)
Kim, Ki-Bbeum (School of Electronic Engineering, Kumoh National Institute of Technology)
Bae, Gi-Chur (School of Electronic Engineering, Kumoh National Institute of Technology)
Shin, Kyung-Wook (School of Electronic Engineering, Kumoh National Institute of Technology)
Abstract
This paper describes a design of crypto-processor that supports multiple block cipher algorithms of PRESENT, ARIA, and AES. The crypto-processor integrates three cores that are PRmo (PRESENT with mode of operation), AR_AS (ARIA_AES), and AES-16b. The PRmo core implementing 64-bit block cipher PRESENT supports key length 80-bit and 128-bit, and four modes of operation including ECB, CBC, OFB, and CTR. The AR_AS core supporting key length 128-bit and 256-bit integrates two 128-bit block ciphers ARIA and AES into a single data-path by utilizing resource sharing technique. The AES-16b core supporting key length 128-bit implements AES with a reduced data-path of 16-bit for minimizing hardware. Each crypto-core contains its own on-the-fly key scheduler, and consecutive blocks of plaintext/ciphertext can be processed without reloading key. The crypto-processor was verified by FPGA implementation. The crypto-processor implemented with a $0.18{\mu}m$ CMOS cell library occupies 54,500 gate equivalents (GEs), and it can operate with 55 MHz clock frequency.
Keywords
Block Cipher; ARIA algorithm; AES algorithm; PRESENT algorithm; information security;
Citations & Related Records
Times Cited By KSCI : 3  (Citation Analysis)
연도 인용수 순위
1 M. J. Sung and K. W. Shin, "An Efficient Hardware Implementation of Lightweight Block Cipher LEA-128/192/256 for IoT Security Applications," Journal of KIICE, vol. 19, no. 7, pp. 1608-1616, Jul. 2015.
2 G. C. Bae and K. W. Shin, "An Efficient Hardware Implementation of Lightweight Block Cipher Alforithm CLEFIA for IoT Security Applications," Journal of KIICE, vol. 20, no. 2, pp. 351-358, Feb. 2016.
3 K. B. Kim, W. L. Cho and K.W. Shin "A Design of PRESENT Crypto-Processor Supporting ECB/CBC/OFB/CTR Modes of Operation and Key Lengths of 80/128-bit," Journal of KIICE, vol. 20, no.6, pp. 1163-1170, Jun. 2016.
4 TTA std. TTAK.KO-12.0223, 128-Bit Block Cipher LEA, Telecommunications Technology Association, 2013.
5 Sony Corporation. The 128-bit Block Cipher CLEFIA: Algorithm Specification, [Internet]. Available: http://www.sony.net/Products/cryptography/clefia/download/data/clefia-spec-1.0.pdf.
6 Q. Jing, et al, "Security of the Internet of Things: perspectives and challenges," Wireless Networks, Springer, vol. 20, no. 8, pp. 2481-2501, Nov. 2014.   DOI
7 FIPS-197, Advanced Encryption Standard, National Institute of Standard and Technology(NIST), Nov. 2001.
8 KS X 1213:2004, 128 bit Block Encryption Algorithm ARIA, Korean Agency for Technology and Standards(KATS), 2004.
9 A. Bogdanov et al., "PRESENT: An Ultra-Lightweight Block Cipher," Cryptographic Hardware and Embedded Systems (CHES 2007), LNCS, Springer, vol. 4727, pp.450-466, Aug. 2007.
10 TTA std. TTAK.KO-12.0040/R1, 64-bit Block Cipher HIGHT, Korea Internet&Security Agency, 2008.
11 CryptoLUX. Lightweight Block Ciphers, [Internet]. Available: https://www.cryptolux.org/index.php/Lightweight_Block_Ciphers