메뉴 건너뛰기




Volumn 60, Issue 1, 2013, Pages 36-40

FPGA-based 40.9-gbits/s masked AES with area optimization for storage area network

Author keywords

Advanced encryption standard (AES); differential power analysis (DPA); field programmable gate array (FPGA); masking; storage area network (SAN)

Indexed keywords

COMPUTER NETWORKS; DATA PRIVACY; ENGINES; INVERSE PROBLEMS; ITERATIVE METHODS; LOGIC GATES; MAPPING; RANDOM ACCESS STORAGE; RISK ASSESSMENT; SIDE CHANNEL ATTACK; SPEECH INTELLIGIBILITY;

EID: 84874945297     PISSN: 15497747     EISSN: 15583791     Source Type: Journal    
DOI: 10.1109/TCSII.2012.2234891     Document Type: Article
Times cited : (91)

References (21)
  • 2
    • 84939573910 scopus 로고    scopus 로고
    • Differential power analysis
    • LNCS 1666
    • P. Kocher, J. Jaffe, and B. Jun, "Differential power analysis," in Proc. CRYPTO, 1999, vol. LNCS 1666, pp. 388-397.
    • (1999) Proc. CRYPTO , pp. 388-397
    • Kocher, P.1    Jaffe, J.2    Jun, B.3
  • 3
    • 84949520149 scopus 로고    scopus 로고
    • DES and differential power analysis (the 'duplication' method)
    • L. Goubin and J. Patarin, "DES and differential power analysis (the 'duplication' method)," in Proc. CHES LNCS, 1999, vol. 1717, pp. 158-172.
    • (1999) Proc. CHES LNCS , vol.1717 , pp. 158-172
    • Goubin, L.1    Patarin, J.2
  • 4
    • 84974679353 scopus 로고    scopus 로고
    • Securing the AES finalists against power analysis attacks
    • S. Messerges, "Securing the AES finalists against power analysis attacks," in Proc. FSE LNCS, 2000, vol. 1978, pp. 150-164.
    • (2000) Proc. FSE LNCS , vol.1978 , pp. 150-164
    • Messerges, S.1
  • 5
    • 84937540201 scopus 로고    scopus 로고
    • Fast Implementation and Fair Comparison of the Final Candidates for Advanced Encryption Standard Using Field Programmable Gate Arrays
    • Topics in Cryptology - CT-RSA 2001 The Cryptographers' Track at RSA Conference 2001 San Francisco, CA, USA, April 8-12, 2001 Proceedings
    • K. Gaj and P. Chodowiec, "Fast implementation and fair comparison of the final candidates for advanced encryption standard using field programmable gate arrays," in Proc. CT-RSA LNCS, 2001, vol. 2020, pp. 84-99. (Pubitemid 33255157)
    • (2001) Lecture Notes in Computer Science , Issue.2020 , pp. 84-99
    • Gaj, K.1    Chodowiec, P.2
  • 6
    • 35248847435 scopus 로고    scopus 로고
    • Efficient implementation of Rijndael encryption in reconfigurable hardware: Improvements and design tradeoffs (in German)
    • F. X. Standaert, G. Rouvroy, J. J. Quisquater, and J. D. Legat, "Efficient implementation of Rijndael encryption in reconfigurable hardware: Improvements and design tradeoffs," (in German), in Proc. CHES LNCS, 2003, vol. 2779, pp. 334-350.
    • (2003) Proc. CHES LNCS , vol.2779 , pp. 334-350
    • Standaert, F.X.1    Rouvroy, G.2    Quisquater, J.J.3    Legat, J.D.4
  • 7
    • 35248824196 scopus 로고    scopus 로고
    • An FPGAbased performance analysis of the unrolling, tiling, pipelining of the AES algorithm
    • G. P. Saggese, A.Mazzeo, N. Mazzocca, and A. G.M. Strollo, "An FPGAbased performance analysis of the unrolling, tiling, pipelining of the AES algorithm," in Proc. FPL LNCS, Aveiro, Portugal, 2003, vol. 2778, pp. 292-302.
    • (2003) Proc. FPL LNCS, Aveiro, Portugal , vol.2778 , pp. 292-302
    • Saggese, G.P.1    Mazzeo, A.2    Mazzocca, N.3    Strollo, A.G.M.4
  • 9
    • 0009553415 scopus 로고    scopus 로고
    • Dept. ESAT., Katholieke Universiteit Leuven, Leuven, Belgium
    • V. Rijmen, "Efficient Implementation of the Rijndael S-Box," Dept. ESAT., Katholieke Universiteit Leuven, Leuven, Belgium, 2006. [Online]. Available: http://www.networkdls.com/Articles/sbox.pdf
    • (2006) Efficient Implementation of the Rijndael S-Box
    • Rijmen, V.1
  • 11
    • 27244451021 scopus 로고    scopus 로고
    • Successfully attacking masked AES hardware implementations
    • Cryptographic Hardware and Embedded Systems - CHES 2005: 7th International Workshop. Proceedings
    • S. Mangard, N. Pramstaller, and E. Oswald, "Successfully attacking masked AES hardware implementations," in Proc. CHES LNCS, 2005, vol. 3659, pp. 157-171. (Pubitemid 41520704)
    • (2005) Lecture Notes in Computer Science , vol.3659 , pp. 157-171
    • Mangard, S.1    Pramstaller, N.2    Oswald, E.3
  • 12
    • 26444465110 scopus 로고    scopus 로고
    • A side-channel analysis resistant description of the AES S-box
    • Fast Software Encryption: 12th International Workshop, FSE 2005. Revised Selected Papers
    • E. Oswald, S. Mangard, N. Pramstaller, and V. Rijmen, "A side-channel analysis resistant description of the AES S-box," in Proc. FSE LNCS, Setubal, Potugal, 2005, vol. 3557, pp. 413-423. (Pubitemid 41425179)
    • (2005) Lecture Notes in Computer Science , vol.3557 , pp. 413-423
    • Oswald, E.1    Mangard, S.2    Pramstaller, N.3    Rijmen, V.4
  • 13
    • 80053483211 scopus 로고    scopus 로고
    • A fast and provably secure higher-order masking of AES S-box
    • H. Kim, S. Hong, and J. Lim, "A fast and provably secure higher-order masking of AES S-box," in Proc. CHES LNCS, Nara, Japan, 2011, vol. 6917, pp. 95-107.
    • (2011) Proc. CHES LNCS, Nara, Japan , vol.6917 , pp. 95-107
    • Kim, H.1    Hong, S.2    Lim, J.3
  • 15
    • 33947382250 scopus 로고    scopus 로고
    • Techniques for random masking in hardware
    • Feb
    • J. D. Goli'c, "Techniques for random masking in hardware," IEEE Trans. Circuits Syst. I, Reg. Papers, vol. 54, no. 2, pp. 291-300, Feb. 2007.
    • (2007) IEEE Trans. Circuits Syst. I, Reg. Papers , vol.54 , Issue.2 , pp. 291-300
    • Goli'C, J.D.1
  • 16
    • 45749098250 scopus 로고    scopus 로고
    • A very compact 'perfectly masked' S-box for AES
    • D. Canright and L. Batina, "A very compact 'perfectly masked' S-box for AES," in Proc. ACNS LNCS, 2008, vol. 5037, pp. 446-459.
    • (2008) Proc. ACNS LNCS , vol.5037 , pp. 446-459
    • Canright, D.1    Batina, L.2
  • 18
    • 84857401486 scopus 로고    scopus 로고
    • FPGA based optimization for masked AES implementation
    • Seoul, Korea
    • Z. Yuan, Y. Wang, J. Li, R. Li, and W. Zhao, "FPGA based optimization for masked AES implementation," in Proc. IEEE 54th Int. MWSCAS, Seoul, Korea, 2011, pp. 1-4.
    • (2011) Proc IEEE 54th Int. MWSCAS , pp. 1-4
    • Yuan, Z.1    Wang, Y.2    Li, J.3    Li, R.4    Zhao, W.5
  • 19
    • 60749098239 scopus 로고    scopus 로고
    • Effect of glitches against masked AES S-box implementation and countermeasure
    • Feb
    • M. Alam, S. Ghosh, M. J. Mohan, D. Mukhopadhyay, D. R. Chowdhury, and I. S. Gupta, "Effect of glitches against masked AES S-box implementation and countermeasure," IET Inf. Security, vol. 3, no. 1, pp. 34-44, Feb. 2009.
    • (2009) IET Inf. Security , vol.3 , Issue.1 , pp. 34-44
    • Alam, M.1    Ghosh, S.2    Mohan, M.J.3    Mukhopadhyay, D.4    Chowdhury, D.R.5    Gupta, I.S.6
  • 20
    • 24144458916 scopus 로고    scopus 로고
    • Small size, low power, side channel-immune AES coprocessor: Design and synthesis results
    • Advanced Encryption Standard - 4th International Conference, AES 2004
    • E. Trichina, T. Korkishko, and K. H. Lee, "Small size, low power, side channel-immune AES coprocessor: Design and synthesis results," in Proc. AES LNCS, 2005, vol. 3373, pp. 113-127. (Pubitemid 41230963)
    • (2005) Lecture Notes in Computer Science , vol.3373 , pp. 113-127
    • Trichina, E.1    Korkishko, T.2    Lee, K.H.3
  • 21
    • 79953209640 scopus 로고    scopus 로고
    • 53 Gbps native GF(24)2 composite-field AES-encrypt/decrypt accelerator for content-protection in 45 nm high-performance microprocessors
    • Feb
    • S. K. Mathew, F. Sheikh, M. Kounavis, S. Gueron, A. Agarwal, S. K. Hsu, H. Kaul, M. A. Anders, and R. K. Krishnamurthy, "53 Gbps native GF(24)2 composite-field AES-encrypt/decrypt accelerator for content-protection in 45 nm high-performance microprocessors," IEEE J. Solid-State Circuits, vol. 46, no. 4, pp. 767-776, Feb. 2011.
    • (2011) IEEE J. Solid-State Circuits , vol.46 , Issue.4 , pp. 767-776
    • Mathew, S.K.1    Sheikh, F.2    Kounavis, M.3    Gueron, S.4    Agarwal, A.5    Hsu, S.K.6    Kaul, H.7    Anders, M.A.8    Krishnamurthy, R.K.9


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.