A Compact Memory-Free Architecture for the AES Algorithm Using Resource Sharing Methods

This paper presents a resource-shared 8-bit (RS8) architecture for the AES algorithm, which aims at compacting the hardware architecture and allows hardware resources to be shared efficiently between encryption and decryption without using a memory. The RS8 architecture only requires one combined S-box/S-1-box for encryption, decryption and key expansion. The RS8 architecture implements the multiplicative inverse in the composite field GF((24)2) with resource sharing methods. In addition, the number of XOR gates used by the proposed combined MixColumns/InvMixColumns module is less than half that of the conventional 32-bit architecture. When comparing the RS8 architecture with the conventional 32-bit architecture on a Xilinx Spartan2 FPGA, the number of total equivalent slices is reduced by 51%. Additionally, the highest operation frequency of the RS8 architecture is 66 MHz, and the throughput is 24 Mbps. Therefore, the performance of the RS8 architecture is sufficient for low-area applications such as wireless network devices and radio frequency identification (RFID).

[1]  Shau-Yin Tseng,et al.  Integrated design of AES (Advanced Encryption Standard) encrypter and decrypter , 2002, Proceedings IEEE International Conference on Application- Specific Systems, Architectures, and Processors.

[2]  S. Choomchuay,et al.  A 32 bits architecture for an AES system , 2004, IEEE International Symposium on Communications and Information Technology, 2004. ISCIT 2004..

[3]  Patrick Schaumont,et al.  Design and performance testing of a 2.29-GB/s Rijndael processor , 2003, IEEE J. Solid State Circuits.

[4]  Akashi Satoh,et al.  A Compact Rijndael Hardware Architecture with S-Box Optimization , 2001, ASIACRYPT.

[5]  Tsutomu Sasao,et al.  A Design of AES Encryption Circuit with 128-bit Keys Using Look-Up Table Ring on FPGA , 2006, IEICE Trans. Inf. Syst..

[6]  M.-C. Chen,et al.  Efficient substructure sharing methods for optimising the inner-product operations in Rijndael advanced encryption standard , 2005 .

[7]  Antonino Mazzeo,et al.  An FPGA-Based Performance Analysis of the Unrolling, Tiling, and Pipelining of the AES Algorithm , 2003, FPL.

[8]  Jelena V. Misic,et al.  Performance of IEEE 802.15.4 Clusters with Power Management and Key Exchange , 2008, Journal of Computer Science and Technology.

[9]  Viktor Fischer Realization of the Round 2 AES Candidates using Altera FPGA , 2000 .

[10]  Odysseas G. Koufopavlou,et al.  Architectures and VLSI Implementations of the AES-Proposal Rijndael , 2002, IEEE Trans. Computers.

[11]  Keshab K. Parhi,et al.  Implementation approaches for the Advanced Encryption Standard algorithm , 2002 .

[12]  Ingrid Verbauwhede,et al.  Area-throughput trade-offs for fully pipelined 30 to 70 Gbits/s AES processors , 2006, IEEE Transactions on Computers.

[13]  Akashi Satoh,et al.  An Optimized S-Box Circuit Architecture for Low Power AES Design , 2002, CHES.

[14]  Christof Paar,et al.  An FPGA-based performance evaluation of the AES block cipher candidate algorithm finalists , 2001, IEEE Trans. Very Large Scale Integr. Syst..

[15]  Vincent Rijmen,et al.  AES implementation on a grain of sand , 2005 .

[16]  Keshab K. Parhi,et al.  High-speed VLSI architectures for the AES algorithm , 2004, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.

[17]  Kris Gaj,et al.  Very Compact FPGA Implementation of the AES Algorithm , 2003, CHES.

[18]  Sangjin Lee,et al.  Design and Implementation of Unified Hardware for 128-Bit Block Ciphers ARIA and AES , 2007 .