Implementations of high throughput sequential and fully pipelined AES processors on FPGA

In this paper, we use FPGA chips to realize the high- throughput 128 bits AES cipher processor by new high-speed and hardware sharing functional blocks. The AES functional caculations include four transformation stages, which are SubBytes, ShiftRows, MixColumns and AddRoundKey. The content-addressable memory (CAM) based scheme is used to realize the new proposed high-speed SubBytes block. The new hardware sharing architecture is applied to implement the proposed high-speed MixColumns block. Then the efficient low-cost AddRoundKey architecture is used for real-time key generations. The utilized FPGA tool is Xilinx ISEtrade 7.1 with XSTtrade synthesizer. In our proposed sequential AES design, the operational frequency can reach 75.3 MHz and the throughput can be up to 0.876 Gbits/s. In our full pipelined AES design, the operational frequency can process 250 MHz and the throughput can be up to 32 Gbits/s. Both of the proposed sequential and full pipelined AES realizations achieve higher throughput than the other sequential and full pipelined designs, individually.

[1]  Keshab K. Parhi,et al.  High-speed VLSI architectures for the AES algorithm , 2004, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.

[2]  Odysseas G. Koufopavlou,et al.  Architectures and VLSI Implementations of the AES-Proposal Rijndael , 2002, IEEE Trans. Computers.

[3]  Ingrid Verbauwhede,et al.  A 21.54 Gbits/s fully pipelined AES processor on FPGA , 2004, 12th Annual IEEE Symposium on Field-Programmable Custom Computing Machines.

[4]  Chih-Peng Fan,et al.  Efficient low-latency RC4 architecture designs for IEEE 802.11i WEP/TKIP , 2007, 2007 International Symposium on Intelligent Signal Processing and Communication Systems.

[5]  Panu Hämäläinen,et al.  Hardware implementation of the improved WEP and RC4 encryption algorithms for wireless terminals , 2000, 2000 10th European Signal Processing Conference.

[6]  Seong-Moo Yoo,et al.  AES crypto chip utilizing high-speed parallel pipelined architecture , 2005, 2005 IEEE International Symposium on Circuits and Systems.

[7]  O. Koufopavlou,et al.  Hardware implementation of the RC4 stream cipher , 2003, 2003 46th Midwest Symposium on Circuits and Systems.

[8]  Ingrid Verbauwhede,et al.  A hardware implementation in FPGA of the Rijndael algorithm , 2002, The 2002 45th Midwest Symposium on Circuits and Systems, 2002. MWSCAS-2002..

[9]  Yukio Mitsuyama,et al.  Architecture of IEEE802.11i Cipher Algorithms for Embedded Systems , 2005, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[10]  Jun Rim Choi,et al.  A Rijndael cryptoprocessor using shared on-the-fly key scheduler , 2002, Proceedings. IEEE Asia-Pacific Conference on ASIC,.

[11]  Francisco Rodríguez-Henríquez,et al.  AES algorithm implementation - an efficient approach for sequential and pipeline architectures , 2003, Proceedings of the Fourth Mexican International Conference on Computer Science, 2003. ENC 2003..

[12]  Shuenn-Shyang Wang,et al.  An efficient FPGA implementation of advanced encryption standard algorithm , 2004, 2004 IEEE International Symposium on Circuits and Systems (IEEE Cat. No.04CH37512).

[13]  A. Neslin Ismailoglu,et al.  A high speed FPGA implementation of the Rijndael algorithm , 2004, Euromicro Symposium on Digital System Design, 2004. DSD 2004..

[14]  Hua Li A new CAM based S/S/sup -1/-box look-up table in AES , 2005, 2005 IEEE International Symposium on Circuits and Systems.

[15]  William Stallings,et al.  Cryptography and Network Security: Principles and Practice , 1998 .

[16]  Philip Heng Wai Leong,et al.  A massively parallel RC4 key search engine , 2002, Proceedings. 10th Annual IEEE Symposium on Field-Programmable Custom Computing Machines.