Design and evaluation of basic standard encryption algorithm modules using nanosized complementary metal–oxide–semiconductor–molecular circuits

We are proposing that the recently proposed semiconductor–nanowire–molecular architecture (CMOL) is an optimum platform to realize encryption algorithms. The basic modules for the advanced encryption standard algorithm (Rijndael) have been designed using CMOL architecture. The performance of this design has been evaluated with respect to chip area and speed. It is observed that CMOL provides considerable improvement over implementation with regular CMOS architecture even with a 20% defect rate. Pseudo-optimum gate placement and routing are provided for Rijndael building blocks and the possibility of designing high speed, attack tolerant and long key encryptions are discussed.

[1]  Keshab K. Parhi,et al.  High-speed VLSI architectures for the AES algorithm , 2004, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.

[2]  Vincent Rijmen,et al.  The Design of Rijndael , 2002, Information Security and Cryptography.

[3]  Keshab K. Parhi,et al.  Implementation approaches for the Advanced Encryption Standard algorithm , 2002 .

[4]  Milos Drutarovský,et al.  Two Methods of Rijndael Implementation in Reconfigurable Hardware , 2001, CHES.

[5]  Paul C. Kocher,et al.  Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems , 1996, CRYPTO.

[6]  Brent A. Mantooth,et al.  Fabrication, assembly, and characterization of molecular electronic components , 2003, Proc. IEEE.

[7]  Akashi Satoh,et al.  An Optimized S-Box Circuit Architecture for Low Power AES Design , 2002, CHES.

[8]  Ingrid Verbauwhede,et al.  Architectural Optimization for a 1.82Gbits/sec VLSI Implementation of the AES Rijndael Algorithm , 2001, CHES.

[9]  V.V. Zhirnov,et al.  New Frontiers: Self-Assembly and Nanoelectronics , 2001, Computer.

[10]  Konstantin K. Likharev,et al.  Electronics Below 10 nm , 2003 .

[11]  Odysseas G. Koufopavlou,et al.  Architectures and VLSI Implementations of the AES-Proposal Rijndael , 2002, IEEE Trans. Computers.

[12]  D. Strukov,et al.  CMOL FPGA: a reconfigurable architecture for hybrid digital circuits with two-terminal nanodevices , 2005 .

[13]  D. Strukov,et al.  Prospects for terabit-scale nanoelectronic memories , 2004 .

[14]  Mircea R. Stan,et al.  CMOS/nano co-design for crossbar-based molecular electronic systems , 2003 .

[15]  José A. B. Fortes Future challenges in VLSI system design , 2003, IEEE Computer Society Annual Symposium on VLSI, 2003. Proceedings..

[16]  Mahmut T. Kandemir,et al.  Masking the energy behaviour of encryption algorithms , 2003 .

[17]  Siva Sai Yerubandi,et al.  Differential Power Analysis , 2002 .