Paper 2019/1380

Efficient Utilization of DSPs and BRAMs Revisited: New AES-GCM Recipes on FPGAs

Elif Bilge Kavun, Nele Mentens, Jo Vliegen, and Tolga Yalcin

Abstract

In 2008, Drimer et al. proposed different AES implementations on a Xilinx Virtex-5 FPGA, making efficient use of the DSP slices and BRAM tiles available on the device. Inspired by their work, in this paper, we evaluate the feasibility of extending AES with the popular GCM mode of operation, still concentrating on the optimal use of DSP slices and BRAM tiles. We make use of a Xilinx Zynq UltraScale+ MPSoC FPGA with improved DSP features. For the AES part, we implement Drimer’s round-based and unrolled pipelined architectures differently, still using DSPs and BRAMs efficiently based on the AES Tbox approach. On top of AES, we append the GCM mode of operation, where we use DSP slices to support the GCM finite field multiplication. This allows us to implement AES-GCM with a small amount of FFs and LUTs. We propose two implementations: a relatively compact round-based design and a faster unrolled design.

Note: Full version of the poster paper accepted at the International Conference on Reconfigurable Computing and FPGAs 2019 (ReConFig’19).

Metadata
Available format(s)
PDF
Category
Implementation
Publication info
Published elsewhere. Major revision. Proceedings of the International Conference on ReConFigurable Computing and FPGAs 2019
Keywords
hardware implementationFPGAAES-GCMauthentication codesblock cipherssecret-key cryptography
Contact author(s)
e kavun @ sheffield ac uk
History
2019-12-01: received
Short URL
https://ia.cr/2019/1380
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2019/1380,
      author = {Elif Bilge Kavun and Nele Mentens and Jo Vliegen and Tolga Yalcin},
      title = {Efficient Utilization of DSPs and BRAMs Revisited: New AES-GCM Recipes on FPGAs},
      howpublished = {Cryptology ePrint Archive, Paper 2019/1380},
      year = {2019},
      note = {\url{https://eprint.iacr.org/2019/1380}},
      url = {https://eprint.iacr.org/2019/1380}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.