FPGA-Based 40.9-Gbits/s Masked AES With Area Optimization for Storage Area Network

被引:61
作者
Wang, Yi [1 ]
Ha, Yajun [1 ]
机构
[1] Natl Univ Singapore, Dept Elect & Comp Engn, Singapore 117576, Singapore
关键词
Advanced encryption standard (AES); differential power analysis (DPA); field programmable gate array (FPGA); masking; storage area network (SAN); S-BOX; IMPLEMENTATION; ENCRYPTION; HARDWARE; MASKING; DESIGN; POWER;
D O I
10.1109/TCSII.2012.2234891
中图分类号
TM [电工技术]; TN [电子技术、通信技术];
学科分类号
0808 ; 0809 ;
摘要
In order to protect "data-at-rest" in storage area networks from the risk of differential power analysis attacks without degrading performance, a high-throughput masked advanced encryption standard (AES) engine is proposed. However, this engine usually adopts the unrolling technique which requires extremely large field programmable gate array (FPGA) resources. In this brief, we aim to optimize the area for a masked AES with an unrolled structure. We achieve this by mapping its operations from GF(2(8)) to GF(2(4)) as much as possible. We reduce the number of mapping [GF(2(8)) to GF(2(4))] and inverse mapping [GF(2(4)) to GF(2(8))] operations of the masked SubBytes step from ten to one. In order to be compatible, the masked Mix-Columns, masked AddRoundKey, and masked ShiftRows including the redundant masking values are carried over GF(2(4)). We also use FPGA block RAM (BRAM) to further reduce hardware resources. Compared with a state-of-the-art design, our implementation reduces the overall area by 36.2% (20.5% is contributed by the main method, and 15.7% is contributed by the BRAM optimization). It achieves 40.9-Gbits/s at 4.5-Mbits/s/slice on the Xilinx XC6VLX240T platform. We have attacked the iterative version of this masked AES in hardware. Results show that none of the bytes can be guessed from the masked AES with the collected 10 000 power traces, but 14 out of 16 bytes can be guessed from the unprotected AES with the same number of traces.
引用
收藏
页码:36 / 40
页数:5
相关论文
共 21 条
  • [1] Effect of glitches against masked AES S-box implementation and countermeasure
    Alam, M.
    Ghosh, S.
    Mohan, M. J.
    Mukhopadhyay, D.
    Chowdhury, D. R.
    Gupta, I. S.
    [J]. IET INFORMATION SECURITY, 2009, 3 (01) : 34 - 44
  • [2] [Anonymous], 2001, FIPS197 NAT I STAND
  • [3] [Anonymous], EFFICIENT IMPLEMENTA
  • [4] Canright D, 2008, LECT NOTES COMPUT SC, V5037, P446, DOI 10.1007/978-3-540-68914-0_27
  • [5] Carlet C, 2012, LECT NOTES COMPUT SC, V7549, P366, DOI 10.1007/978-3-642-34047-5_21
  • [6] Gaj K, 2001, LECT NOTES COMPUT SC, V2020, P84
  • [7] Techniques for random masking in hardware
    Golic, Jovan Dj
    [J]. IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS I-REGULAR PAPERS, 2007, 54 (02) : 291 - 300
  • [8] Goubin L, 1999, LECT NOTES COMPUT SC, V1717, P158
  • [9] A 21.54 Gbits/s fully pipelined AES processor on FPGA
    Hodjat, A
    Verbauwhede, I
    [J]. 12TH ANNUAL IEEE SYMPOSIUM ON FIELD-PROGRAMMABLE CUSTOM COMPUTING MACHINES, PROCEEDINGS, 2004, : 308 - 309
  • [10] Kim H, 2011, LECT NOTES COMPUT SC, V6917, P95, DOI 10.1007/978-3-642-23951-9_7