Paper 2016/1005

Atomic-AES v2.0

Subhadeep Banik, Andrey Bogdanov, and Francesco Regazzoni

Abstract

Very recently, the {\sf Atomic AES} architecture that provides dual functionality of the AES encryption and decryption module was proposed. It was surprisingly compact and occupied only around 2605 GE of silicon area and took 226 cycles for both the encryption and decryption operations. In this work we further optimize the above architecture to provide the dual encryption/decryption functionality in only 2060 GE and latency of 246/326 cycles for the encryption and decryption operations respectively. We take advantage of clock gating techniques to achieve Shiftrow and Inverse Shiftrow operations in 3 cycles instead of 1. This helps us replace many of the scan flip-flops in the design with ordinary flip-flops. Furthermore we take advantage of the fact that the Inverse Mixcolumn matrix in AES is the cube of the forward Mixcolumn matrix. Thus by executing the forward Mixcolumn operation three times over the state, one can achieve the functionality of Inverse Mixcolumn. This saves some more gate area as one is no longer required to have a combined implementation of the Forward and Inverse Mixcolumn circuit.

Metadata
Available format(s)
PDF
Publication info
Preprint. MINOR revision.
Keywords
AES 128Serialized Implementation
Contact author(s)
bsubhadeep @ ntu edu sg
History
2017-03-16: last of 4 revisions
2016-10-26: received
See all versions
Short URL
https://ia.cr/2016/1005
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2016/1005,
      author = {Subhadeep Banik and Andrey Bogdanov and Francesco Regazzoni},
      title = {Atomic-AES v2.0},
      howpublished = {Cryptology ePrint Archive, Paper 2016/1005},
      year = {2016},
      note = {\url{https://eprint.iacr.org/2016/1005}},
      url = {https://eprint.iacr.org/2016/1005}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.