簡易檢索 / 詳目顯示

研究生: 郭紹偉
論文名稱: 多模式AES之小面積超大型積體電路設計
VLSI Design for Modes of Operation of Low-area AES
指導教授: 黃奇武
Huang, Chi-Wu
張吉正
Chang, Chi-Jeng
學位類別: 碩士
Master
系所名稱: 電機工程學系
Department of Electrical Engineering
論文出版年: 2013
畢業學年度: 101
語文別: 中文
論文頁數: 63
中文關鍵詞: 進階加密標準現場可程式邏輯閘陣列超大型積體電路標準元件設計流程
英文關鍵詞: AES, FPGA, VLSI, cell-based design flow
論文種類: 學術論文
相關次數: 點閱:85下載:0
分享至:
查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報
  • 進階加密標準(Advanced Encryption Standard, AES)在現場可程式邏輯閘陣列(field-programmable gate array,FPGA)與特殊用途積體電路(application-specific integrated circuit,ASIC) 的硬體實作已經被廣泛地討論,近幾年則朝向小面積硬體架構的議題做研究。
    本實驗室在FPGA板子上所做的研究已經有相當豐碩的成果,但尚未實現成超大型積體電路(Very-large-scale integration,VLSI)。因此,本論文目標將改善本實驗室開發的AES硬體架構後,並架設工作站透過cell-based數位積體電路設計流程實現AES加解密晶片。
    首先,本研究提出不使用記憶體的8-bit資料線完成128-bit AES硬體電路,進而發展出一個多模式小面積的架構。接著,本實驗室利用國家晶片研究中心(CIC)提供的工具,建立一套完整的數位積體電路設計環境。最後,透過標準元件設計流程(Cell-based design flow)來完成晶片製作,使其下線。

    Advance Encryption Standard (AES) hardware implementation in FPGA and ASIC has been intensely discussed . In recent years , many researchers start to study low-area hardware architecture of AES . However, our team had many designs and scored great successes in FPGA , but we did not implement in very-large-scale integration(VLSI) yet before this paper was finished . Therefore, this paper dedicated to improve the hardware architecture of AES and set up IC design server , then through cell-based design flow to implement the AES chip.
    First, this paper presents an 8-bit data bus architecture of 128-bit AES without memory cells and propose a muti-mode low-area architecture of AES . Second, we use the EDA tools provided by the National Chip Implementation Center(CIC) to set up the development environment for VLSI design. Finally, we completed our first chip by following cell-based design flow , and taped out .

    摘  要 i ABSTRACT ii 誌  謝 iii 目  錄 iv 圖 目 錄 vi 表 目 錄 viii 第一章  緒論 1 1.1  研究背景 1 1.2  研究動機 3 1.3  研究目的 4 1.4  研究步驟 5 第二章  AES 6 2.1  AES(Advanced Encryption Standard)介紹 6 2.1.1 AES演算法 6 2.1.2 數學背景 8 2.1.3 位元組替換與反位元組替換(SubBytes / InvSubBytes) 10 2.1.4 移列運算與反移列運算(ShiftRows / InvShiftRows) 12 2.1.5 混行運算與反混行運算(MixColumns / InvMixColumns) 13 2.1.6 回合金鑰加法運算(AddRoundKey) 15 2.1.7 金鑰擴展 (KeyExpansion) 15 2.2  AES之五種工作模式(Modes of Operation) 20 2.2.1 Electronic Codebook(ECB) 20 2.2.2 Cipher Block Chaining(CBC) 22 2.2.3 Cipher Feedback(CFB) 24 2.2.4 Output Feedback(OFB) 25 2.2.5 Counter Mode(CTR) 26 第三章  文獻探討 27 3.1  Akashi Satoh架構 27 3.2  Johannes Wolkerstorfer架構 30 3.3  Pawel Chodowiec架構 33 3.4  Xinmiao Zang架構 34 第四章  小面積AES硬體電路設計 37 4.1  8位元架構的128位元AES硬體電路 37 4.2 多模式8位元架構的128位元AES硬體電路 39 第五章  Cell-Based Design模擬分析與實現 44 5.1  工作站環境介紹 44 5.2  設計流程 44 5.3  AES晶片設計 47 5.3.1 邏輯合成 (Logic Synthesis) 47 5.3.2 自動佈局與繞線 (Auto Place & Route) 49 5.3.3 8位元AES 之晶片實現 55 5.4  晶片分析比較 57 第六章  結論與未來展望 58 參考文獻 59 學術成就 63

    [1] National Institute of Standards and Technology (NIST), Advanced Encryption Standard (AES) Federal Information Processing Standards Publication 197 (FIPS PUB 197), Nov. 2001.
    [2] National Institute of Standards and Technology (NIST), Recommendation for Block Cipher Modes of Operation–Methods and Techniques, NIST Special Publication SP 800-38a, http://csrc.nist.gov/publications/nistpubs/, Dec. 2001.
    [3] Akashi Satoh, Sumio Morioka, Kohji Takano, Seiji Munetoh, “A Compact Rijndael Hardware Architecture with S-Box Optimization,” Advances in Cryptology — ASIACRYPT 2001 7th International Conference on the Theory and Application of Cryptology and Information Security Gold Coast, Australia, December 9–13, 2001 Proceedings, January 2001.
    [4] J. Wolkerstorfer, E. Oswald, M, Lamberger, “An ASIC Implementation of the AES SBoxes,” CT-RSA 2002, LNCS 2271, pp-67-78, 2002.
    [5] Pawel Chodowiec and Kris Gaj, “Very Compact FPGA Implementation of the AES Algorithm”, Cryptographic Hardware and Embedded Systems, vol. 2779, pp. 319–333, September 2003.
    [6] X. Zhang and K. K.Parhi “High Speed VLSI Architectures for the AES Algorithm,” IEEE Trans. VLSI Systems, vol. 12, no. 9, September 2004.
    [7] M. Feldhofer, J. Wolkerstorfer, and V. Rijmen, “AES implementation on a grain of sand,” Proc. Inst. Electr. Eng. Inf. Security, vol. 1, pp.13–20, 2005.
    [8] Panu Hämäläinen, Timo Alho, Marko Hännikäinen, and Timo D. Hämäläinen, “Design and Implementation of Low-Area and Low-Power AES Encryption Hardware Core,” Digital System Design: Architectures, Methods and Tools, 2006. DSD 2006. 9th EUROMICRO Conference on, 2006,pp- 577 - 583
    [9] Tim Good, Mohammed Benaissa, “692-nW Advanced Encryption Standard (AES) on a 0.13- um CMOS,” IEEE TRANSACTIONS ON VERY LARGE SCALE INTEGRATION (VLSI) SYSTEMS, VOL. 18, NO. 12, DECEMBER 2010.
    [10] Hannes Brunner, Andreas Curiger, and Max Hofstetter, “”On Computing Multiplicative Inverses in GF (2m),” IEEE Trans. Computers, vol. 42, no. 8, August 1993.
    [11] Jyh-Huei Guo and Chin-Liang Wang,” Systolic Array Implementation of Euclids Algorithm for Inversion and Division in GF (2m),” IEEE Trans. Computers, vol. 47, no. 10, October 1998.
    [12] M. Feldhofer, S. Dominikus, and J. Wolkerstorfer, ”Strong authentication for RFID systems using the AES algorithm,” In Proc. 6th Int. Workshop on Cryptographic Hardware and Embedded Systems (CHES 2004), Boston, MA, USA, Aug. 11–13, 2004, pages 357–370.
    [13] Chi-Jeng Chang, Chi-Wu Huang, Hung-Yun Tai, Mao-Yuan Lin and Teng-Kuei Hu, “8-bit AES FPGA Implementation using Block RAM,” The 33rd Annual Conference of the IEEE Industrial Electronics Society (IECON), Nov. 5-8, 2007, Taipei, Taiwan, pp.2654-2659
    [14] Chi-Jeng Chang, Chi-Wu Huang, Hung-Yun Tai, Mao-Yuan Lin, "8-bit AES Implementation in FPGA by Multiplexing 32-bit AES Operation," The First International Symposium on Data,Privacy, and E-Commerce (ISDPE 2007),pp. 505-507.
    [15] Chi-Wu Huang, Chi-Jeng Chang, Mao-Yuan Lin, Hung-Yun Tai, “Compact FPGA Implementation of 32-bits AES Algorithm Using Block RAM,” The IEEE international technical conference sponsored(TENCON) from 30 Oct to 2 Nov 2007.in Taipei, Taiwan, FrCN-O12.1,598.
    [16] Chi-Wu Huang, Chi-Jeng Chang, Mao-Yuan Lin, Hung-Yun Tai, "The FPGA Implementation of 128-bits AES AlgorithmBased on Four 32-bits Parallel Operation," The First International Symposium on Data, Privacy, and E-Commerce (ISDPE 2007) isdpe, pp. 462-464,
    [17] Chi-Jeng Chang, Chi-Wu Huang, Kuo-Huang Chang, Yi-Cheng Chen and Chung-Cheng Hsieh,"High Throughput 32-bit AES Implementation in FPGA,"IEEE ASIA PACIFIC CONFERENCE ON CIRCUITS AND SYSTEMS, December 2008, MACAO, pp. 1806 – 1809.
    [18] Kuo-Huang Chang, Yi-Cheng Chen, Chung-Cheng Hsieh, Chi-Wu Huang and Chi-Jeng Chang,"Embedded a Low Area 32-bit AES for Image Encryption/Decryption Application,"IEEE International Symposium on Circuits and Systems,May 2009, Taipei, Taiwan, pp. 1922 - 1925.
    [19] Chi-Wu Huang,Ying-Hao TU,Shih-Hao Liu,Hsing-Chang Yeh, "The Platform Built Based on the Mode operations of AES and the Image Applications" , International Journal of Modern Education and Computer Science (IJMECS), China ,April 2011, PP.1-8
    [20] Chi-Wu Huang, Shih-Hao Liu, Ying-Hao Tu, Chi-Jeng Chang, "Understanding AES and the Operation Modes in Image Encryption," etcs, 2011 Third International Workshop on Education Technology and Computer Science, pp.51-54, May 2011.
    [21] Chi-Wu Huang, Ying-Hao Tu, Hsing-Chang Yeh, Shih-Hao Liu, Chi-Jeng Chang, "Image observation on the modified ECB operations in Advanced Encryption Standard,"Information Society (i-Society), 2011 International Conference on, June 2011, London, UK, pp. 264 – 269.
    [22] Chi-Wu Huang, Hong-You Chen, Hsing-Chang Yeh, Chi-Jeng Chang , "Block RAM Based Design of 8-bit AES Operation Modes," , IWIEE, China Harbin,January 2012, pp. 2848-2852 .
    [23] Chi-Wu Huang, Shao-Wei Kuo, Chi-Jeng Chang, “Embedded 8-bit AES in Wireless Bluetooth Application,” IEEE International Conference on System Science and Engineering(ICSSE), July 4-7 2013,Budapest Hungary.
    [24] 王旭昇,”Logic Synthesis with Design Compiler,” CIC 訓練課程2013。
    [25] 詹慶達,”Cell-Based IC Physical Design and Verification with IC Compiler,” CIC 訓練課程2013。

    無法下載圖示 本全文未授權公開
    QR CODE