Browse > Article
http://dx.doi.org/10.6109/jkiice.2017.21.4.795

A Unified ARIA-AES Cryptographic Processor Supporting Four Modes of Operation and 128/256-bit Key Lengths  

Kim, Ki-Bbeum (School of Electronic Engineering, Kumoh National Institute of Technology)
Shin, Kyung-Wook (School of Electronic Engineering, Kumoh National Institute of Technology)
Abstract
This paper describes a dual-standard cryptographic processor that efficiently integrates two block ciphers ARIA and AES into a unified hardware. The ARIA-AES crypto-processor was designed to support 128-b and 256-b key sizes, as well as four modes of operation including ECB, CBC, OFB, and CTR. Based on the common characteristics of ARIA and AES algorithms, our design was optimized by sharing hardware resources in substitution layer and in diffusion layer. It has on-the-fly key scheduler to process consecutive blocks of plaintext/ciphertext without reloading key. The ARIA-AES crypto-processor that was implemented with a $0.18{\mu}m$ CMOS cell library occupies 54,658 gate equivalents (GEs), and it can operate up to 95 MHz clock frequency. The estimated throughputs at 80 MHz clock frequency are 787 Mbps, 602 Mbps for ARIA with key size of 128-b, 256-b, respectively. In AES mode, it has throughputs of 930 Mbps, 682 Mbps for key size of 128-b, 256-b, respectively. The dual-standard crypto-processor was verified by FPGA implementation using Virtex5 device.
Keywords
ARIA; AES; block cipher; mode of operation; cryptographic processor; information security;
Citations & Related Records
Times Cited By KSCI : 2  (Citation Analysis)
연도 인용수 순위
1 J.S. Kumar and D.R. Patel, "A Survey on Internet of Things: Security and Privacy Issues," International Journal of Computer Applications, vol. 90, no. 11, pp. 20-26, Mar. 2014.   DOI
2 FIPS PUB 197, Advanced Encryption Standard (AES), National Institute of Standard and Technology (NIST), Nov. 2001.
3 KS X 1213, 128 bit Block Encryption Algorithm ARIA, Korean Agency for Technology and Standards (KATS), Dec. 2004.
4 TTA std. TTAK.KO-12.0223, 128-Bit Block Cipher LEA, Telecommunications Technology Association, 2013.
5 R. Rivest, A. Shamir and L. Adleman, "A method for obtaining Digital Signatures and Public-Key Cryptosystems," Communications of the ACM, vol. 21, no. 2, pp. 120-126, Feb. 1978.   DOI
6 N. Koblitz, "Elliptic curve cryptosystems," Mathematics of Computation, vol. 48, no. 177, pp. 203-209, Jan. 1987.   DOI
7 H.K. Ahn and K.W. Shin, "AES-128/192/256 Rijndael Cryptoprocessor with On-the-fly Key Scheduler," Journal of The Korea Institute of Information and Communication Engineering, vol. 39-SD, no. 11, pp. 961-971, Nov. 2002.
8 D.H. Kim and K.W. Shin, "An Efficient Hardware Implementation of ARIA Block Cipher Algorithm Supporting Four Modes of Operation and Three Master Key Lengths," Journal of The Korea Institute of Information and Communication Engineering, vol. 16, no. 11, pp. 2517- 2524, Nov. 2012.   DOI
9 J. Park et al., "Low Power Compact Design of ARIA Block Cipher," Proceedings of International Symposium on Circuits and Systems, pp. 313-316, May 2006.
10 B. Koo et al., "Design of an Efficient AES-ARIA Processor using Resource Sharing Technique," Journal of The Korea Institute of Information Security and Cryptology, vol.18, no. 6A, pp. 39-49, Dec. 2008.