AES-128/192/256 Rijndael Cryptoprocessor with On-the-fly Key Scheduler

On-the-fly 키 스케줄러를 갖는 AED-128/192/256 Rijndael 암호 프로세서

  • Ahn, Ha-Kee (SOC Research Center, Hangia Co., Ltd.) ;
  • Shin, Kyung-Wook (School of Electronic Engineering, Kumoh National University of Technology)
  • Published : 2002.11.01

Abstract

This paper describes a design of cryptographic processor that implements the AES (Advanced Encryption Standard) block cipher algorithm "Rijndael". To achieve high throughput rate, a sub-pipeline stage is inserted into a round transformation block, resulting that two consecutive round functions are simultaneously operated. For area-efficient and low-power implementation, the round transformation block is designed to share the hardware resources for encryption and decryption. An efficient on-the-fly key scheduler is devised to supports the three master-key lengths of 128-b/192-b/256-b, and it generates round keys in the first sub-pipeline stage of each round processing. The Verilog-HDL model of the cryptoprocessor was verified using Xilinx FPGA board and test system. The core synthesized using 0.35-${\mu}m$ CMOS cell library consists of about 25,000 gates. Simulation results show that it has a throughput of about 520-Mbits/sec with 220-MHz clock frequency at 2.5-V supply.

차세대 블록 암호 표준인 AES (Advanced Encryption Standard Rijndael(라인달) 암호 프로세서를 설계하였다. 라운드 변환블록 내부에 서브 파이프라인 단계를 삽입하여 현재 라운드의 후반부 연산과 다음 라운드의 전반부 연산이 동시에 처리되도록 하였으며, 이를 통하여 ${\cdot}$ 복호 처리율이 향상되도록 하였다. 라운드 처리부의 주요 블록들이 암호화와 복호화 과정에서 하드웨어 자원을 공유할 수 있도록 설계함으로써, 면적과 전력소모가 최소화되도록 하였다. 128-b/192-b/256-b의 마스터 키 길이에 대해 라운드 변환의 전반부 4 클록 주기에 on-the-fly 방식으로 라운드 키를 생성할 수 있는 효율적인 키 스케줄링 회로를 고안하였다. Verilog HDL로 모델링된 암호 프로세서는 Xilinx FPGA로 구현하여 정상 동작함을 확인하였다. 0.35-${\mu}m$ CMOS 셀 라이브러리로 합성한 결과, 약 25,000 개의 게이트로 구현되었으며, 2.5-V 전원전압에서 220-MHz 클록으로 동작하여 약 520-Mbits/sec의 성능을 갖는 것으로 예측되었다.

Keywords

References

  1. 박창섭, 암호이론과 보안, 대영사, 1999
  2. W. Stalling, Cryptography and Network Security, Prentice Hall, 1999
  3. National Bureau of Standards, NBS FIPS PUB 46, 'Data Encryption Standard', National Bureau of Standards, U.S. Dept. of Commerce, Jan., 1977
  4. J. Daemen and V. Rijmen, 'AES Proposal : Rijndael Block Cipher', NIST Document ver.2. Mar., 1999, http://www.nist.gov/aes
  5. A.J. Elbirt, W. Yip, B. Chetwynd, and C. Parr, 'An FPGA-based Performance evaluation of the AES block cipher candidate algorithm finalists', IEEE Trans. on VLSI Systems, Vol. 9, No.4, Aug., 2001 https://doi.org/10.1109/92.931230
  6. NIST, 'Announcing the Advanced Encryption Starndard (AES)', FIPS PUB ZZZ, 2001, http://www.nist.gov/aes
  7. M. Bean, C. Ficke, T. Rozylowicz, and B. Weeks, 'Hardware performance simulations of round 2 Advanced Encryption Standard Algorithms', http:csrc.nist.gob/encryption/aes/round2/NSA- AESfinalreport.pdf
  8. H. Kuo and I. Verbauwhere, 'Architectural optimization for a 1.82Gbits/sec VLSI implementation of the AES Rijndael Algorithm'. Workshop on Cryptographic Hardware and Embedded Systems 2001 (CHES 2001), pp. 51-64, May, 2001
  9. 전신우, 정용진, 권오준, 'Rijndael 암호 알고리즘을 구현한 암호 프로세서의 설계', 정보보호학회논문지, Vol. 11, No. 6, pp. 77-87, 2001.12
  10. 최병윤, 'AES Rijndael 알고리즘용 암호 프로세서의 설계', 한국통신학회 논문지, Vol. 26, No. 10B, pp. 1491-1500, 2001. 10
  11. M. McLoone and J.V. McCanny, 'High performance single-chip FPGA Rijndael algorithm implementations', Workshop on Cryptographic Hardware and Embedded Systems 2001 (CHES 2001), pp. 65-76, May, 2001 https://doi.org/10.1007/3-540-44709-1_7
  12. V. Fischer and M. Drutarovsky,. 'Two methods of Rijndael implementation in reconfigurable hardware', Workshop on Cryptographic Hardware and Embedded Systems 2001 (CHES 2001), pp. 71-92, May, 2001 https://doi.org/10.1007/3-540-44709-1_8