scispace - formally typeset
Open AccessJournal ArticleDOI

Area-throughput trade-offs for fully pipelined 30 to 70 Gbits/s AES processors

A. Hodjat, +1 more
- 01 Apr 2006 - 
- Vol. 55, Iss: 4, pp 366-372
TLDR
The area-throughput trade-off for an ASIC implementation of the advanced encryption standard (AES) is explored and the over 30 Gbits/s, fully pipelined AES processor operating in the counter mode of operation can be used for the encryption of data on optical links.
Abstract
This paper explores the area-throughput trade-off for an ASIC implementation of the advanced encryption standard (AES). Different pipelined implementations of the AES algorithm as well as the design decisions and the area optimizations that lead to a low area and high throughput AES encryption processor are presented. With loop unrolling and outer-round pipelining techniques, throughputs of 30 Gbits/s to 70 Gbits/s are achievable in a 0.18-/spl mu/m CMOS technology. Moreover, by pipelining the composite field implementation of the byte substitution phase of the AES algorithm (inner-round pipelining), the area consumption is reduced up to 35 percent. By designing an offline key scheduling unit for the AES processor the area cost is further reduced by 28 percent, which results in a total reduction of 48 percent while the same throughput is maintained. Therefore, the over 30 Gbits/s, fully pipelined AES processor operating in the counter mode of operation can be used for the encryption of data on optical links.

read more

Content maybe subject to copyright    Report

Citations
More filters
Proceedings ArticleDOI

Statistical fault injection: quantified error and confidence

TL;DR: This paper proposes an approach to quantify both the error on the presented results and the confidence on thePresent interval, and the computation of the required number of faults to inject in order to achieve a given confidence and error interval.
Dissertation

Physical-layer security

Book ChapterDOI

Chai-Tea, Cryptographic Hardware Implementations of xTEA

TL;DR: This paper is the first design-space exploration for hardware implementations of the extended tiny encryption algorithm XTEA on FPGAs and ASICs for ultra-low power applications such as RFID tags and wireless sensor nodes as well as fully pipelined designs for high speed applications.
Journal ArticleDOI

Secure Arithmetic Coding

TL;DR: The system utilizes an arithmetic coder in which the overall length within the range [0,1) allocated to each symbol is preserved, but the traditional assumption that a single contiguous interval is used for each symbols is removed.
Journal ArticleDOI

Double-Data-Rate Computation as a Countermeasure against Fault Analysis

TL;DR: A novel approach based on a Double-Data-Rate (DDR) computation template is proposed, which is compared to other existing architectures and countermeasures, and a thorough dependability analysis is given.
References
More filters
Book ChapterDOI

A Compact Rijndael Hardware Architecture with S-Box Optimization

TL;DR: Compact and high-speed hardware architectures and logic optimization methods for the AES algorithm Rijndael are described, including a new composite field and the S-Box structure is also optimized.
ReportDOI

Recommendation for Block Cipher Modes of Operation. Methods and Techniques

TL;DR: This recommendation defines five confidentiality modes of operation for use with an underlying symmetric key block cipher algorithm: Electronic Codebook (ECB), Cipher Block Chaining (CBC), Cipher Feedback (CFB), Output Feedback (OFB), and Counter (CTR).
Book ChapterDOI

An ASIC Implementation of the AES SBoxes

TL;DR: This article presents a hardware implementation of the S-Boxes from the Advanced Encryption Standard (AES), and shows that a calculation of this function and its inverse can be done efficiently with combinational logic.

SP 800-38A 2001 edition. Recommendation for Block Cipher Modes of Operation: Methods and Techniques

TL;DR: This recommendation defines five confidentiality modes of operation for use with an underlying symmetric key block cipher algorithm: Electronic Codebook (ECB), Cipher Block Chaining (CBC), Cipher Feedback (CFB), Output Feedback (OFB), and Counter (CTR).
Journal ArticleDOI

Design and performance testing of a 2.29-GB/s Rijndael processor

TL;DR: This contribution describes the design and performance testing of an Advanced Encryption Standard (AES) compliant encryption chip that delivers 2.29 GB/s of encryption throughput at 56 mW of power consumption in a 0.18-/spl mu/m CMOS standard cell technology.
Frequently Asked Questions (11)
Q1. What are the contributions mentioned in the paper "Area-throughput trade-offs for fully pipelined 30 to 70 gbits/s aes processors" ?

This paper explores the area-throughput trade-off for an ASIC implementation of the Advanced Encryption Standard ( AES ). By designing an offline key scheduling unit for the AES processor the area cost is further reduced by 28 percent, which results in a total reduction of 48 percent while the same throughput is maintained. 

The area efficient AES architecture withthroughput rate of over 30 Gbits/s is used in the countermode of operation for the encryption of data streams inoptical networks. 

Starting from a secure nonrepeating initial seed, a sequence of a maximum of 2128 strings of 128-bit random numbers is generated. 

The inner round pipelining of the AES algorithm reduces the area while the same throughput is maintained, but the cost is an increase in latency. 

The architectures that are addressed in this paper can achieve the above throughput rate with a reduction up to 48 percent in the area cost compared to a straightforward pipelined design of the AES algorithm. 

For the fully inner and outer round pipelined designs with three or four pipeline stages per round, the latencies are 31 and 41 cycles, respectively. 

Published by the IEEE Computer Societytherefore, they can only provide a throughput rate of between 2 to 3 Gbits/s. Only reference [14] can achieve the throughput of 10 Gbps by implementing binary decision diagram (BDD) circuit architecture and TBoxes, which are the combination of Sboxes and the mix-column phase of the AES algorithm. 

the architecture with four pipeline stages perround can cost up to 33 percent less area than the same-speed design with LUT Sbox implementation. 

By using a pipelined design of the compositefield implementation of the byte substitution phase of theAES algorithm, the area is reduced up to 35 percent. 

In this approach, for every session key, first the offline key scheduling unit calculates the required round keys for every round and stores them inside the round key registers. 

On the other hand, there are several implementations for FPGA that can achieve a throughput rate of 1 to 20 Gbits/s because they unroll the encryption rounds and use pipelining.