Computing Reviews
Today's Issue Hot Topics Search Browse Recommended My Account Log In
Review Help
Search
A 2 Gb/s balanced AES crypto-chip implementation
Guürkaynak F., Burg A., Felber N., Fichtner W., Gasser D., Hug F., Kaeslin H.  Great Lakes Symposium on VLSI (Proceedings of the 14th ACM Great Lakes Symposium on VLSI, Boston, MA, USA, Apr 26-28, 2004)39-44.2004.Type:Proceedings
Date Reviewed: Apr 15 2005

This paper describes the design of a two-gigabit-per-second (Gb/s) cryptography chip that implements the American Encryption Standard (AES) algorithm, while supporting all standard operating modes and key lengths. The chip’s operating modes are electronic codebook (ECB), counter (CTR), output feedback (OFB), cipher feedback (CFB), and cipher block chaining (CBC). The key length for this chip is limited to 128 bits.

The basic AES encryption/decryption (E/D) involves several rounds of four basic steps, called SubBytes, ShiftRows, MixColumns, and AddRoundKey. The first two operations are simple to implement in hardware. The last two need efficient implementations. Since a chip will do both encryption and decryption, special attention should be paid to decryption, since the InvMixColumns operation is more complicated. Although parallel implementations and pipelining have been used in earlier designs, the latency that results does not support all modes.

The authors suggest that the critical path of the E/D rounds be reduced to increase throughput. Section 2 addresses this issue, and the issue of key generation, presenting three different ways to generate keys. Section 3 is on register transfer level (RTL) optimization, which is used to reduce the longest path to obtain maximum clock rate, and reduce power consumption. This section describes the reorganization of the round operation, by changing the order of specific operations, merging them or skipping them, if possible. This is done to reduce the delay of the entire operation. The SubBytes function can be realized using look-up tables (LUT) implemented in random access memory (RAM) or random logic. It appears that the RAM option was used.

Section 4 is the main contribution of the paper. It describes a fast and balanced implementation, called FASTCORE, that uses a 128-bit data block, and supports all modes. Two independent key generators are used. The chip is designed to operate fully in parallel, with 128 bits and two independent datapaths, for simultaneous E/D. Sections 4.1 and 4.2 describe how, in the encryption datapath, some operations are exchanged, and some others are moved around. This reduces the E/D critical path by 27 percent, compared to the original, but requires 35 percent more active area for decryption. The design was implemented using a 0.25 nanometer metal complementary metal-oxide semiconductor (CMOS) process, with a core area of 3.56 square millimeters (mm2). All available modes were run at 166 megahertz (MHz), using a 2.5-volt power supply, with FASTCORE consuming 66 milliwatts (mW) of power. The throughput is measured to be 2.12 Gb/s for all modes.

The paper is well written, and sufficient details are given. It is also well illustrated. This work will certainly be useful to designers working in this area.

Reviewer:  Arun Ektare Review #: CR131133 (0602-0154)
Bookmark and Share
  Featured Reviewer  
 
Algorithms Implemented In Hardware (B.7.1 ... )
 
Would you recommend this review?
yes
no
Other reviews under "Algorithms Implemented In Hardware": Date
The performance of multilective VLSI algorithms
Savage J. Journal of Computer and System Sciences 29(2): 243-273, 1984. Type: Article
Dec 1 1985
Proving systolic systems correct
Hennessy M. ACM Transactions on Programming Languages and Systems 8(3): 344-387, 1986. Type: Article
Jul 1 1987
Algorithms for iterative array multiplication
Nakamura S. IEEE Transactions on Computers 35(9): 713-719, 1986. Type: Article
Jul 1 1987
more...

E-Mail This Printer-Friendly
Send Your Comments
Contact Us
Reproduction in whole or in part without permission is prohibited.   Copyright 1999-2024 ThinkLoud®
Terms of Use
| Privacy Policy