Your browser does not support JavaScript!
http://iet.metastore.ingenta.com
1887

AES implementation on a grain of sand

AES implementation on a grain of sand

For access to this article, please select a purchase option:

Buy article PDF
£12.50
(plus tax if applicable)
Buy Knowledge Pack
10 articles for £75.00
(plus taxes if applicable)

IET members benefit from discounts to all IET publications and free access to E&T Magazine. If you are an IET member, log in to your account and the discounts will automatically be applied.

Learn more about IET membership 

Recommend Title Publication to library

You must fill out fields marked with: *

Librarian details
Name:*
Email:*
Your details
Name:*
Email:*
Department:*
Why are you recommending this title?
Select reason:
 
 
 
 
 
IEE Proceedings - Information Security — Recommend this title to your library

Thank you

Your recommendation has been sent to your librarian.

The authors present a hardware implementation of the advanced encryption standard (AES) which is optimised for low-resource requirements. The standard-cell implementation on a 0.35 µm CMOS process from Philips Semiconductors occupies an area of only 0.25 mm2. This compares roughly to 3400 gate equivalents or to the size of a small grain of sand. The authors believe that this size will serve for a long time as a reference for AES-128 implementations that support encryption and decryption including key setup. Their manufactured silicon implementation is fully operational. Measurements verified the excellent performance predicted by simulation. The maximum clock frequency of 80 MHz allows a data throughput rate of 9.9 Mbps. Besides low-resource optimisation, the circuit is optimised for low-power operation. For use in low-throughput applications, the AES module draws only a current of 3.0 µA when operated at 100 kHz and 1.5 V. This nearly ignorable power consumption in combination with the extreme area efficiency allows new fields of applications for AES which were beyond imagination before.

References

    1. 1)
      • `Information technology - Security techniques - Encryption algorithms - Part 3: Block ciphers', ISO, 2004, , I. 18033-3.
    2. 2)
      • Pramstaller, N., Mangard, S., Dominikus, S., Wolkerstorfer, J.: `Efficient AES implementations on ASICs and FPGAs', Proc. Fourth Workshop on the Advanced Encryption Standard “AES - State of the Crypto Analysis”, AES 2004, 3373, Springer, 2004, p. 98–112, LNCS.
    3. 3)
      • J. Daemen , V. Rijmen . (2002) The design of Rijndael.
    4. 4)
      • Wolkerstorfer, J.: `An ASIC Implementation of the AES-MixColumn operation', Proc. Austrochip 2001, October 2001, Vienna, Austria, p. 129–132.
    5. 5)
      • Wolkerstorfer, J., Oswald, E., Lamberger, M.: `An ASIC implementation of the AES SBoxes', Proc. The Cryptographer's Track at the RSA Conf. Topics in Cryptology, CT-RSA 2002, February 2002, San Jose, CA, USA, 2271, Springer, 2002, p. 67–78, LNCSSpringer, 2002, .
    6. 6)
      • Pramstaller, N., Wolkerstorfer, J.: `A universal and efficient AES co-Processor for field programmable logic arrays', 14th Int. Conf., Field Programmable Logic and Application, FPL 2004, August 2004, Antwerp, Belgium, 3203, Springer, 2004, p. 565–574, LNCS.
    7. 7)
      • Satoh, A., Morioka, S., Takano, K., Munetoh, S.: `A compact Rijndael hardware architecture with S-Box optimisation', Proc. 7th Int. Conf. on the Theory and Application of Cryptology and Information Security, Advances in Cryptology, ASIACRYPT 2001, December 2001, Gold Coast Australia, 2248, Springer, 2001, p. 239–254, LNCS.
    8. 8)
      • National Institute of Standards and Technology (NIST). ‘FIPS-197: Advanced Encryption Standard, November 2001’. http://www.itl.nist.gov/fipspubs/, accessed.
    9. 9)
      • Feldhofer, M., Dominikus, S., Wolkerstorfer, J.: `Strong authentication for RFID systems using the AES algorithm', Sixth Int. Workshop on Cryptographic Hardware and Embedded Systems, August 2004, Boston, USA, 3156, Springer, 2004, p. 357–370, LNCS.
    10. 10)
      • Chodowiec, P., Gaj, K.: `Very compact FPGA implementation of the AES Algorithm', Proc. 5th Int. Workshop on Cryptographic Hardware and Embedded Systems - CHES 2003, September 2003, Cologne, Germany, 2779, Springer, 2003, p. 319–333, LNCS.
    11. 11)
      • I. Verbauwhede , P. Schaumont , H. Kuo . Design and performance testing of a 2.29 Gb/s Rijndael processor. IEEE J. Solid-S. Circ. , 569 - 572
    12. 12)
      • S. Mangard , M. Aigner , S. Dominikus . A highly regular and scalable AES hardware architecture. IEEE Trans. Comput. , 4 , 483 - 491
http://iet.metastore.ingenta.com/content/journals/10.1049/ip-ifs_20055006
Loading

Related content

content/journals/10.1049/ip-ifs_20055006
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading
This is a required field
Please enter a valid email address