簡易檢索 / 詳目顯示

研究生: 陳威豪
Wei-Hao Chen
論文名稱: AES加解密設計及其FPGA實現
An FPGA Implementation of the AES Cipher
指導教授: 姚嘉瑜
Chia-Yu Yao
口試委員: 王乃堅
Nai-Jian Wang
陳雅淑
Ya-Shu Chen
方劭云
Shao-Yun Fang
學位類別: 碩士
Master
系所名稱: 電資學院 - 電機工程系
Department of Electrical Engineering
論文出版年: 2015
畢業學年度: 103
語文別: 中文
論文頁數: 76
中文關鍵詞: AES加解密系統無記憶體即時金鑰擴展。
外文關鍵詞: AES, encryption system, memoryless, on-the-fly key expansion
相關次數: 點閱:209下載:2
分享至:
查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報
  • 本論文設計一個高硬體效率無記憶體的AES加解密系統,著重於的電路架構實現,適合使用在高吞吐量與硬體資源較少的應用,特別是低功耗的系統。
    本論文中金鑰擴展電路使用即時運算(on-the-fly)產生回合金鑰,取代了傳統的查表法;位元組替換(SubBytes)運算將數值從GF(28) 轉換到 GF( (24)2 ),以降低乘法反元素的硬體複雜度;混合行運算(MixColumn)運算,改進現有電路,使用更多平行化運算,減少運算的傳輸延遲;為了要讓加解密的回合運算可以共用,增加一個多工器,透過選擇運算路徑,使加解密可以在同一個回合運算硬體單元內完成。
    由Xilinx ISE Design Suite 13.4軟體,使用型號XC6VLX240T的FPGA模擬,AES-128須11個clocks完成加解密,核心工作頻率為122.09MHz,加解密吞吐量為1420.7Mbps,slice使用量為5371,每百萬位元所付出的硬體成本(Mbps/Slice)為0.265。
    另外在Altera DE2-115 FPGA平台上驗證,以比較從SD卡讀取圖片執行加解密,與MATLAB執行加解密的結果。


    This thesis presents the architecture design of a high-efficient memoryless Advanced Encryption Standard (AES) encryption system. We focus on the system architecture. The proposed architecture is suitable for high throughput, lack of hardware resource and low-power applications.
    In this thesis, the key expansion uses the on-the-fly technique to generate round key to replace the traditional look-up table. The Substitute Byte Transformation converts from GF(28) to GF((24)2) to reduce the hardware complexity of computing the multiplication Inverse. The MixColumns Transformation improves existing circuit using more parallel computing to reduce the transmission delay. In order to share the round operation, we add a multiplexer to select operation path so that the encryption and the decryption can share the same hardware unit.
    The experiment results show that the proposed AES-128 cipher can work up to 122.09 MHz and it takes about 11 clocks to complete both encryption and decryption. The corresponding throughput rate is 1420.7 Mbps. The usage of slice is 5371, The Mbps per Slice is 0.265.
    The cipher system was also verified on the Altera DE2-115 FPGA board. The hardware cipher output and the software cipher output are compared. Those results are exactly the same.

    摘要 I Abstract II 誌謝 III 目錄 IV 圖目錄 VII 表目錄 X 第一章 緒論 1 1-1 研究動機 1 1-2 研究背景 1 1-3 論文規劃 3 第二章 AES演算法基本介紹 5 2-1 對稱式及非對稱式密碼演算法 5 2-1.1 對稱式密碼演算法 6 2-1.2 非對稱式密碼演算法 7 2-2 AES演算法的術語與名詞解釋 9 2-2.1 術語和簡稱詞彙 9 2-3 Rijndael演算法的數學規範及其運算[1] 12 2-3.1 Rijndael的數學-有限場的運算 12 2-3.2 有限場的加法 13 2-3.3 有限場的乘法 13 2-3.4 有限場加法與乘法運算的範例 15 2-4 Rijndael演算法的運算 16 2-4.1 Rijndael加密演算法 18 2-4.2 Rijndael解密演算法 23 2-4.3 金鑰擴展演算法 28 第三章 AES硬體實現與改進 30 3-1 常見的AES演算法硬體架構 30 3-1.1 常見的加解密演算法硬體架構 30 3-1.2 常見的金鑰擴展演算法硬體架構 32 3-2 回合運算的硬體架構與改進 33 3-2.1 位元組替換(SubBytes) 33 3-2.2 列位移(ShiftRows) 39 3-2.3 混合行MixColumns 39 3-2.4 加入回合金鑰AddRoundKey 44 3-2.5 AES-128金鑰擴展演算法使用即時運算(On-the-fly)技術 44 3-3 AES加解密核心及控制電路實現 47 3-3.1 AES加解密核心 48 3-3.2 AES加解密控制單元 50 3-4 AES的系統架構 52 第四章 系統的模擬及驗證 53 4-1 RTL模擬 53 4-2 效能分析 55 4-3 文獻比較 58 4-4 FPGA驗證 61 第五章 結論 64 5-1 結論 64 5-2 未來展望 64 參 考 文 獻 65

    [1] National Institute of Standards and Technology (NIST), “Advanced Encryption Standard (AES) ”, National Technical Information Service, Springfield, VA 22161, Nov. 2001.
    [2] National Institute of Standards and Technology (NIST), “Data Encryption Standard (DES)”, National Technical Information Service, Springfield, VA 22161, Oct. 1999.
    [3] Joan Daemen, Vincent Rijmen , AES Proposal:The Rijndael Block Cipher, Sep. 3, 1999, Available at URL: http://csrc.nist.gov/archive/aes/rijndael/Rijndael-ammended.pdf
    [4] Kris Gaj, Pawel Chodowiec, “Comparison of the hardware performance of the AES candidates using reconfigurable hardware” The Third Advanced Encryption Standard (AES3) Candidate Conference, New York, USA, Apr. 2000.
    [5] Hui Qin, Tsutomu Sasao, Yukihiro Iguchi, “A design of AES encryption circuit with 128-bit keys using look-up table ring on FPGA”, Mar. 2006.
    [6] J. H. Shim, D. W. Kim, Y. K. Kang, T. W. Kwon, and J. R. Choi, “A rijndael cryptoprocessor using shared on-the-fly key scheduler”, in Proc. 3rd IEEE Asia-Pacific Conf. ASIC, Taipei, Aug. 2002, pp. 89–92.
    [7] Nalini C,Dr. Anandmohan P.V, Poomaiah D.V, and V.D.kulkami “Compact Designs of SubBytes and MixColumn for AES” 2009 IEEE International Advance Conputing Conference (IACC 2009)
    [8] X. Zhang and K. Parhi ,“High-Speed VLSI Architectures for the AES Algorithm” , IEEE Transactions on Very Large Scale Integration (VLSI) systems, vol. 12, no. 9, pp. 957-967, Sep. 2004.
    [9]林峻堅, ”高效率及無記憶體 AES-128/192/256 加解密核心硬體設計” ,國立聯合大學,2011
    [10] Yi Wang and Yajun Ha “FPGA-Based 40.9-Gbits/s Masked AES With Area Optimization for Storage Area Network” IEEE Transactions on Circuits and systems—II: Express Briefs, VOL. 60, NO. 1, Jan. 2013
    [11] 謝名峻, 可選擇金鑰之低成本AES晶片設計, 碩士論文-國立台灣科技大學電子工程學系研究, 2010年10月。
    [12]C.C Wang, T.K. Truong, H. M. Shao, L.j. Deutsh, J.k. Omura, and I.I. Reed, “VLSI architectures for computing multiplications and inverters in GF(2m),” IEEE Transactions on computers, Vol. C-34, pp. 709-717, Aug.1985.
    [13] Akashi Satoh, Sumio Morioka, Kohji Takano, and Seiji Munetoh “A Compact Rijndael Hardware Architecture with S-Box Optimization” C. Boyd (Ed.): Asiacrypt 2001, LNCS 2248, pp. 239–254, 2001. Springer-Verlag Berlin Heidelberg 2001
    [14]http://www.terasic.com.tw/cgi-bin/page/archive.pl?Language=Taiwan&No=542 Altera DE2-115教育開發平台
    [15] DE2_115_User_manual
    [16] DE2_115_demonstrations

    QR CODE