研究生: |
林茂元 Lin Mao Yuan |
---|---|
論文名稱: |
FPGA設計32-bits及128-bits AES演算法使用Block RAM |
指導教授: |
黃奇武
Huang, Chi-Wu 張吉正 Chang, Chi-Jeng |
學位類別: |
碩士 Master |
系所名稱: |
電機工程學系 Department of Electrical Engineering |
論文出版年: | 2007 |
畢業學年度: | 95 |
語文別: | 中文 |
論文頁數: | 62 |
中文關鍵詞: | 高級加密標準 、現場可規劃邏輯閘陣列 |
英文關鍵詞: | AES, FPGA |
論文種類: | 學術論文 |
相關次數: | 點閱:192 下載:0 |
分享至: |
查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報 |
高級加密標準Advanced Encryption Standard (AES)演算法為一種對稱式加密系統的新標準,於西元2001年10月由美國國家標準與技術學會NIST(National Institute of Standards and Technology)選定Rijndael區塊加密演算法定名之,目的以用來取代資料加密標準DES (Data Encryption Standard)演算法。
本篇論文中,利用HDL (Hardware Description Language)語言,針對FPGA架構及特性,實現32-bit AES演算法電路,並將其中SubByte、MixColumn,ShiftRow及KeyExpansion進行Memory Base設計,簡少FPGA上的Slices使用,因此大幅提昇電路執行的整體運作時脈。並且利用4個32-bits AES電路為基礎,並列實現128-bits的AES電路。透過此研究可以提供在FPGA上小面積、Memory Base及較高頻率與Throughput之AES電路。
[1] NIST. Announcing the advanced encryption standard(AES), FIPS 197. Technical report, National Institute of Standards and Technology, November 2001.
[2] Tim Good, Mohammed Benaissa, "Very small FPGA application-specific instruction processor for AES", IEEE Trans. Circuit and System,vol. 53, no. 7, 2006.
[3] G. Rouvroy, F.-X. Standaert, J.-J. Quisquater, J.-D. Legat,“Compact and efficient encryption/decryption module for FPGA implementation of the AES Rijndael very well suited for small embedded applications”,Information Technology Coding and Computing, 2004. Proceedings. ITCC 2004, Volume 2, Page(s):583 - 587 Vol.2, 2004.
[4] Brokalakis, A.; Kakarountas, A.P.; Goutis, C.E.;A high-throughput area efficient FPGA implementation of AES-128 Encryption;Signal Processing Systems Design and Implementation, 2005. IEEE Workshop on 2-4 Nov. 2005 Page(s):116 - 121
[5] Ricardo Chaves, Georgi Kuzmanov, Stamatis Vassiliadis, Leonel Sousa,"Reconfigurable Memory Based AES Co-Processor", IPDPS 2006. 20th International Parallel and Distributed Processing Symposium, Page(s):8 pp, April 2006.
[6] Pawel Chodowiec, Kris Gaj,“Very Compact FPGA Implementation of the AES Algorithm”, CHES 2003, LNCS 2779, pp. 319–333, 2003.
[7] CAST. AES128-P Programmable Advanced Encryption Standard Core. http://http://www.castinc.com/,2005.
[8] Helion. High Performance AES (Rijndael) cores for Xilinx FPGA. http://www.heliontech.com/, 2005.
[9] Ricardo Chaves, Georgi Kuzmanov, Stamatis Vassiliadis, Leonel Sousa,"Reconfigurable Memory Based AES Co-Processor", IPDPS 2006. 20th International Parallel and Distributed Processing Symposium, Page(s):8 pp, April 2006.
[10]X. Zhang and K. K. Parhi, "High-speed VLSI architectures for the AES algorithm," IEEE Trans. Very Large Scale Integr. (VLSI) Syst., vol. 12, no. 9, pp. 957-967, Sep. 2004.
[11]A. Satoh, S. Morioka, K. Takano, and S. Munetoh, "A Compact Rijndael Hardware ArchitectureWith S-Box Optimization," in Proc. LNCS ASIACRYPT'01, vol. 2248, pp. 239-254, Dec. 2001.
[12]Alireza Hodjat, Ingrid Verbauwhede,"Minimum Area Cost for a 30 to 70 Gbits/s AES Processor", IEEE Computer society Annual Symposium on VLSI, 2004. Proceedings., Page(s):83 - 88, Feb. 2004.
[13]Ricardo Chaves, Georgi Kuzmanov, Stamatis Vassiliadis, Leonel Sousa,"Reconfigurable Memory Based AES Co-Processor", IPDPS 2006. 20th International Parallel and Distributed Processing Symposium, Page(s):8 pp, April
[14]J.-F. Wang, S.-W. Chang, P.-C. Lin, and C. Kung.A novel round function architecture for AES encryption/decryption utilizing look-up table. In IEEE 37th Annual 2003 International Carnahan Conference on Security Technology, pages 132- 136, October 2003.
[15]E. R. Berlekamp, “Bit-serial Reed–Solomon encoders,” IEEE Trans. Inform.Theory, vol. IT-28, pp. 869–874, Nov. 1982.
[16]B. Benjauthrit and I. S. Reed, “Galois switching functions and their applications,”IEEE Trans. Comput., vol. C-25, pp. 78–86, Jan. 1976.
[17]T. ElGamal, “A public key cryptosystem and a signature scheme basedon discrete logarithms,” IEEE Trans. Inform. Theory, vol. IT-31, pp. 469–472, July 1985.
[18]A. J. Menezes, Elliptic Curve Public Key Cryptosystems. Norwell,MA: Kluwer, 1993.
[5]J. Daemen, L. R. Knudsen, and V. Rijmen, “The block cipher square,”in Fast Software Encryption. ser. 1267 in LNCS, E. Biham, Ed. NewYork: Springer-Verlag, 1997, pp. 149–165.
[6]C. C.Wang, T. K. Truong, H. M. Shao, L. J. Deutsch, J. K. Omura, and I.S. Reed, “VLSI architectures for computing multiplications and inversesGF(2 ),” IEEE Trans. Comput., vol. C-34, pp. 709–717, Aug. 1985.