scispace - formally typeset
Search or ask a question
Author

Ho Keun Kim

Bio: Ho Keun Kim is an academic researcher from Ajou University. The author has contributed to research in topics: Scheduling (computing) & Throughput (business). The author has an hindex of 2, co-authored 2 publications receiving 12 citations.

Papers
More filters
Journal ArticleDOI
TL;DR: The proposed AES uses 8-bit and 32-bit datapaths to satisfy low power consumption and small area requirements and is implemented through Verilog-HDL and synthesized using the Samsung 65 nm standard cell library.
Abstract: This paper proposes a low-power advanced encryption standard (AES) that can be utilized in smaller applications such as small-scale internet- of-things (IoT) devices. The proposed AES uses 8-bit and 32-bit datapaths to satisfy low power consumption and small area requirements. We use the 32-bit datapath in MixColumns only; the 8-bit datapath was used in other blocks such as SubBytes, Byte Permutation, AddRoundKey, and KeyExpansion. In addition, we propose optimized SubBytes and MixColumns to achieve low power consumption within a small area. To optimize SubBytes, we simplify the algorithm block-by-block to decrease the area. For the MixColumns, we present a 32-bit datapath that uses the proposed 0 × 02 and 0 × 03 multiplier. The AES that we have presented in this study, is implemented through Verilog-HDL and synthesized using the Samsung 65 nm standard cell library. The proposed AES shows 5400 2-input NAND gate equivalences and a power consumption of 10.01 μW (@ 0.9 V) at 10 MHz.

19 citations

Proceedings ArticleDOI
01 Oct 2018
TL;DR: An area-efficient fast Fourier transform (FFT) processor for orthogonal frequency-division multiplexing systems based on multi-path delay commutator architecture and a data scheduling scheme to reduce the number of complex constant multipliers is proposed.
Abstract: This paper presents an area-efficient fast Fourier transform (FFT) processor for orthogonal frequency-division multiplexing systems based on multi-path delay commutator architecture. This paper proposes a data scheduling scheme to reduce the number of complex constant multipliers. The proposed mixed-radix multi-path delay commutator FFT processor can support 128-, 256-, and 512-point FFT sizes. The proposed processor was synthesized using the Samsung 65-nm CMOS standard cell library. The proposed processor with eight parallel data paths can achieve a high throughput rate of up to 2.64 GSample/s at 330 MHz.

6 citations

Proceedings ArticleDOI
28 May 2022
TL;DR: In this paper , the authors proposed an AES IP with high utilization efficiency of field-programmable gate array (FPGA) and analyzed and optimized MixColumns and SubBytes and explored the tradeoff relationship between resource utilization and clock cycles in terms of the datapath variation of the round module.
Abstract: Advanced encryption standard (AES) is today’s most widely used symmetric-key block cipher. This paper proposes an AES intellectual property (IP) design with high utilization efficiency of field-programmable gate array (FPGA). The round-based AES design is used to optimize the utilization of design resources. We analyzed and optimized MixColumns and SubBytes. In addition, we explored the tradeoff relationship between resource utilization and clock cycles in terms of the datapath variation of the round module. Based on the analysis, we propose an area-optimized AES implementation considering the characteristics of FPGA. The implementation results show up to 36% better look-up table (LUT) utilization efficiency than the Xilinx AES IP, and up to 17.9 times better than the existing AES implementation results.

Cited by
More filters
Journal ArticleDOI
TL;DR: A lightweight advanced encryption standard (AES), a high-secure symmetric cryptography algorithm, implementation on field-programmable gate array (FPGA) and 65-nm technology for resource-constrained IoT devices, and results show respective improvement in the area over the previous similar works.
Abstract: Due to the fast-growing number of connected tiny devices to the Internet of Things (IoT), providing end-to-end security is vital. Therefore, it is essential to design the cryptosystem based on the requirement of resource-constrained IoT devices. This article presents a lightweight advanced encryption standard (AES), a high-secure symmetric cryptography algorithm, implementation on field-programmable gate array (FPGA) and 65-nm technology for resource-constrained IoT devices. The proposed architecture includes 8-bit datapath and five main blocks. We design two specified register banks, Key-Register and State-Register, for storing the plain text, keys, and intermediate data. To reduce the area, Shift-Rows is embedded inside the State-Register. To adapt the Mix-Column to 8-bit datapath, we design an optimized 8-bit block for Mix-Columns with four internal registers, which accept 8-bit and send back 8-bit. Also, a shared optimized Sub-Bytes is employed for the key expansion phase and encryption phase. To optimize Sub-Bytes, we merge and simplify some parts of the Sub-Bytes. To reduce power consumption, we apply the clock gating technique to the design. Application-specific integrated circuit (ASIC) implementation results show a respective improvement in the area over the previous similar works from 35% to 2.4%. Based on the results, the proposed design is a suitable cryptosystem for tiny IoT devices.

29 citations

Journal ArticleDOI
TL;DR: A three layer framework for IoT environment is designed where the users of first layer are intended to collect data from the sensor nodes of third layer through the fog devices that are belongs to second layer, which is resilience against replay attack, DoS attack, false data injection and man in the middle attack.

20 citations

Journal ArticleDOI
TL;DR: A survey that includes the main advances in the field related to architectures for complex input data and power-of-two FFT sizes and divides the architectures into serial and parallel.
Abstract: The field of pipelined FFT hardware architectures has been studied during the last 50 years. This paper is a survey that includes the main advances in the field related to architectures for complex input data and power-of-two FFT sizes. Furthermore, the paper is intended to be educational, so that the reader can learn how the architectures work. Finally, the paper divides the architectures into serial and parallel. This classification puts together those architectures that are conceived for a similar purpose and, therefore, are comparable.

19 citations

Journal ArticleDOI
TL;DR: A low-cost fault-resilient integrated architecture, named LC-FRAES, for data-path and also on-the-fly key expansion unit by exploiting of resource sharing between encryption and decryption processes, which can detect almost all injected faults.

7 citations

Journal ArticleDOI
TL;DR: This brief shows how to derive all the optimum multi-path delay commutator (MDC) fast Fourier transform (FFT) hardware architectures in terms of delays and multiplexers and calculate the number of such architectures and shows that there exist a large number of optimum MDC FFTs.
Abstract: In this brief, we show how to derive all the optimum multi-path delay commutator (MDC) fast Fourier transform (FFT) hardware architectures in terms of delays and multiplexers and calculate the number of such architectures. The proposed approach is based on analyzing the orders at the FFT stages that lead to optimum number of delays and multiplexers. The results show that there exist a large number of optimum MDC FFTs. This large design space can be explored in the future in order to design efficient MDC architectures that not only optimize the number of delays and multiplexers, but also other figures of merit such as the number of rotators or the input/output data order.

4 citations