skip to main content
10.1145/988952.989019acmconferencesArticle/Chapter ViewAbstractPublication PagesglsvlsiConference Proceedingsconference-collections
Article

Power-efficient ASIC synthesis of cryptographic sboxes

Published:26 April 2004Publication History

ABSTRACT

In this paper we present a novel methodology that can be used to design efficient hardware structures for a certain class of combinatorial functions. The methodology is primarily intended to achieve low-power synthesis of non-linear one-to-one functions on ASIC technology libraries and fits well for the synthesis of small cryptographic substitution box (Sbox) functional components; the latter are found in most secret key cryptographic algorithms, and usually represent their most relevant part in terms of required computational power. We also describe an extension that allows us to apply the method to general vectorial Boolean functions.

References

  1. AES homepage, available at http://csrc.nist.gov/aes.]]Google ScholarGoogle Scholar
  2. J. Daemen and V. Rijmen. AES proposal: Rijndael. NIST AES Proposal, June 1998.]]Google ScholarGoogle Scholar
  3. C. Adams and S. Tavares. Structured design of cryptographically good $S$-boxes. Journal of Cryptology, 3(1):27--41, 1990.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. L. O'Connor. An analysis of a class of algorithms for S-box construction. Journal of Cryptology, 7(3):133--151, 1994.]]Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. S. Iman and M. Pedram. Multi-level network optimization for low power. In ICCAD Proceedings, pages 372--377, Nov. 1994.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. S. Iman and M. Pedram. Two-level logic minimization for low power. In ICCAD Proceedings, pages 433--439, Nov. 1995.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. L. Xiao and H. M. Heys. Hardware design and analysis of block cipher components. In Proc. 5th ICISC, 2002.]]Google ScholarGoogle Scholar
  8. B. S. Amrutur and M. A. Horowitz. Fast low-power decoders for rams. IEEE Journal of Solid State Circuits, 36(10):1506--1515, oct 2001.]]Google ScholarGoogle ScholarCross RefCross Ref
  9. G. Marsaglia. Mother of all pseudo random number generator, http://www.agner.org/random/mother/.]]Google ScholarGoogle Scholar
  10. N. Sklavos and O. Koufopavlou. Architectures and vlsi implementations of the aes-proposal rijndael. IEEE Trans. on Computers, 51(12):1454--1459, dec 2002.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. A. Rudra, P. K. Dubey, C. S. Jutla, V. Kumar, J. R. Rao, and P. Rohatgi. Efficient Rijndael encryption implementation with composite field arithmetic. In Proc. CHES 2001, pages 171--184, 2001.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. M. Macchetti and G. Bertoni. Hardware implementation of the rijndael sbox: a case study. ST Journal of System Research, (0):84--91, jul 2003.]]Google ScholarGoogle Scholar
  13. S. Morioka and A. Satoh. An optimized s-box circuit architecture for low power aes design. In Proc. CHES 2002, pages 172--186, 2003.]] Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Power-efficient ASIC synthesis of cryptographic sboxes

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      GLSVLSI '04: Proceedings of the 14th ACM Great Lakes symposium on VLSI
      April 2004
      479 pages
      ISBN:1581138539
      DOI:10.1145/988952

      Copyright © 2004 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 26 April 2004

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • Article

      Acceptance Rates

      Overall Acceptance Rate312of1,156submissions,27%

      Upcoming Conference

      GLSVLSI '24
      Great Lakes Symposium on VLSI 2024
      June 12 - 14, 2024
      Clearwater , FL , USA

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader