8.3 Gbps pipelined LEA Crypto-Processor Supporting ECB/CTR Modes of operation

Mi-Ji Sung, K. Shin
{"title":"8.3 Gbps pipelined LEA Crypto-Processor Supporting ECB/CTR Modes of operation","authors":"Mi-Ji Sung, K. Shin","doi":"10.6109/JKIICE.2016.20.12.2333","DOIUrl":null,"url":null,"abstract":"A LEA (Lightweight Encryption Algorithm) crypto-processor was designed, which supports three master key lengths of 128/ 192/256-bit, ECB and CTR modes of operation. To achieve high throughput rate, the round transformation block was designed with 128 bits datapath and a pipelined structure of 16 stages. Encryption/decryption is carried out through 12/14/16 pipelined stages according to the master key length, and each pipelined stage performs round transformation twice. The key scheduler block was optimized to share hardware resources that are required for encryption, decryption, and three master key lengths. The round keys generated by key scheduler are stored in 32 round key registers, and are repeatedly used in round transformation until master key is updated. The pipelined LEA processor was verified by FPGA implementation, and the estimated performance is about 8.3 Gbps at the maximum clock frequency of 130 MHz. 키워드 : LEA, 블록암호, 정보보안, 고성능 암호, 운영모드 Key word : LEA, block cipher, information security, high performance encryption, modes of operation Received 08 July 2016, Revised 11 July 2016, Accepted 18 July 2016 * Corresponding Author Kyung-Wook Shin(E-mail:kwshin@kumoh.ac.kr, Tel:+82-54-478-7427) School of Electronic Engineering, Kumoh National Institute of Technology, Gumi, Kyungbuk, 39177, Korea Open Access http://doi.org/10.6109/jkiice.2016.20.12.2333 print ISSN: 2234-4772 online ISSN: 2288-4165 This is an Open Access article distributed under the terms of the Creative Commons Attribution Non-Commercial License(http://creativecommons.org/li-censes/ by-nc/3.0/) which permits unrestricted non-commercial use, distribution, and reproduction in any medium, provided the original work is properly cited. Copyright C The Korea Institute of Information and Communication Engineering. Journal of the Korea Institute of Information and Communication Engineering 한국정보통신학회논문지(J. Korea Inst. Inf. Commun. Eng.) Vol. 20, No. 12 : 2333~2340 Dec. 2016","PeriodicalId":136663,"journal":{"name":"The Journal of the Korean Institute of Information and Communication Engineering","volume":null,"pages":null},"PeriodicalIF":0.0000,"publicationDate":"2016-12-31","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":"0","resultStr":null,"platform":"Semanticscholar","paperid":null,"PeriodicalName":"The Journal of the Korean Institute of Information and Communication Engineering","FirstCategoryId":"1085","ListUrlMain":"https://doi.org/10.6109/JKIICE.2016.20.12.2333","RegionNum":0,"RegionCategory":null,"ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"","JCRName":"","Score":null,"Total":0}
引用次数: 0

Abstract

A LEA (Lightweight Encryption Algorithm) crypto-processor was designed, which supports three master key lengths of 128/ 192/256-bit, ECB and CTR modes of operation. To achieve high throughput rate, the round transformation block was designed with 128 bits datapath and a pipelined structure of 16 stages. Encryption/decryption is carried out through 12/14/16 pipelined stages according to the master key length, and each pipelined stage performs round transformation twice. The key scheduler block was optimized to share hardware resources that are required for encryption, decryption, and three master key lengths. The round keys generated by key scheduler are stored in 32 round key registers, and are repeatedly used in round transformation until master key is updated. The pipelined LEA processor was verified by FPGA implementation, and the estimated performance is about 8.3 Gbps at the maximum clock frequency of 130 MHz. 키워드 : LEA, 블록암호, 정보보안, 고성능 암호, 운영모드 Key word : LEA, block cipher, information security, high performance encryption, modes of operation Received 08 July 2016, Revised 11 July 2016, Accepted 18 July 2016 * Corresponding Author Kyung-Wook Shin(E-mail:kwshin@kumoh.ac.kr, Tel:+82-54-478-7427) School of Electronic Engineering, Kumoh National Institute of Technology, Gumi, Kyungbuk, 39177, Korea Open Access http://doi.org/10.6109/jkiice.2016.20.12.2333 print ISSN: 2234-4772 online ISSN: 2288-4165 This is an Open Access article distributed under the terms of the Creative Commons Attribution Non-Commercial License(http://creativecommons.org/li-censes/ by-nc/3.0/) which permits unrestricted non-commercial use, distribution, and reproduction in any medium, provided the original work is properly cited. Copyright C The Korea Institute of Information and Communication Engineering. Journal of the Korea Institute of Information and Communication Engineering 한국정보통신학회논문지(J. Korea Inst. Inf. Commun. Eng.) Vol. 20, No. 12 : 2333~2340 Dec. 2016
查看原文
分享 分享
微信好友 朋友圈 QQ好友 复制链接
本刊更多论文
8.3 Gbps流水线式LEA加密处理器,支持ECB/CTR操作模式
设计了一种LEA (Lightweight Encryption Algorithm)加密处理器,该处理器支持三种主密钥长度128/ 192/256位、ECB和CTR工作模式。为了实现高吞吐率,设计了128位数据通路和16级流水线结构的圆形转换块。根据主密钥长度通过12/14/16个流水线阶段进行加解密,每个流水线阶段进行两次轮变换。对密钥调度器块进行了优化,以共享加密、解密和三个主密钥长度所需的硬件资源。由键调度器生成的轮键存储在32个轮键寄存器中,并在轮转换中重复使用,直到主键更新。通过FPGA实现对流水线LEA处理器进行了验证,在最高时钟频率为130 MHz时,估计性能约为8.3 Gbps。키워드:LEA블록암호,정보보안,고성능암호,운영모드关键字:LEA分组密码,信息安全、高性能加密的操作模式,获得08年2016年7月,修订后的2016年7月11日,接受了2016年7月18日*通讯作者Kyung-Wook胫骨(电子邮件:kwshin@kumoh.ac.kr, Tel: + 82-54-478-7427)电子工程学院Kumoh技术研究所Gumi, Kyungbuk, 39177年,朝鲜开放访问http://doi.org/10.6109/jkiice.2016.20.12.2333打印ISSN: 2234 - 4772在线ISSN:2288-4165这是一篇在知识共享署名非商业许可(http://creativecommons.org/li-censes/ by-nc/3.0/)的条款下发布的开放获取文章,该许可允许在任何媒介上不受限制的非商业使用、分发和复制,前提是正确引用原始作品。版权所有C韩国信息通信工程研究院。韩国信息通信工程学院学报[J]。韩国国际研究所。Eng)。Vol. 20 No. 12: 2333~2340 Dec. 2016
本文章由计算机程序翻译,如有差异,请以英文原文为准。
求助全文
约1分钟内获得全文 去求助
来源期刊
自引率
0.00%
发文量
0
期刊最新文献
Moon Administration’s ICT Startup Policy 스마트폰 동영상을 활용한 자가관찰 방법의 자율실습이 간호학생의 핵심기본간호술 교육에 미치는 효과 제4차 산업혁명 대응 전략 :일본의 사례와 시사점 스마트 모빌리티 상태 알림 시스템 설계 스마트 팩토리 환경에서 클라우드와 학습된 요소 공유 방법 기반의 효율적 엣지 컴퓨팅 설계
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
已复制链接
已复制链接
快去分享给好友吧!
我知道了
×
扫码分享
扫码分享
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1