【24h】

A Compact, Lightweight and Low-Cost 8-Bit Datapath AES Circuit for IoT Applications in 28nm CMOS

机译:用于28nm CMOS的物联网应用的紧凑,轻便,低成本8位数据路径AES电路

获取原文
获取原文并翻译 | 示例

摘要

Lightweight AES encryption circuits are significant to IoT applications to protect data, where very strict area and power constraints are required. In this paper, we propose a novel 8-bit datapath AES architecture aiming for a small area and a high energy efficiency. Firstly, our proposed design reduces the number of temporary data storage (IntermediateReg) to 40-bit from the originally 128-bit, which saves 68.75% intermediate registers. Secondly, only one S-Box is implemented in the design that is reused throughout the whole AES operations to achieve a low area. Thirdly, the architecture is further optimized to reduce the number of clock cycles by reusing S-Box in the key expansion and the data encryption module, leading to only 213 total cycles of latency in a complete encryption process. Simulation results under TSMC 28nm technology show that our proposed AES circuit consumes an area of 0.0028mmn2n, with an energy efficiency of 667Gbps/W (equivalent to 1.50 pJ/bit) and throughput rate of 30.05Mbps at 0.5V. This design achieves a high energy efficiency per unit area of 0.278 Gbps/(W·umn2n). This small area, high energy efficiency and relatively high throughput AES circuit is suitable for IoT applications.
机译:轻巧的AES加密电路对于需要非常严格的面积和功率限制的IoT应用而言对于保护数据至关重要。在本文中,我们提出了一种新颖的8位数据路径AES架构,旨在实现小面积和高能效。首先,我们提出的设计将临时数据存储(IntermediateReg)的数量从最初的128位减少到40位,从而节省了68.75%的中间寄存器。其次,在设计中仅实现了一个S-Box,可在整个AES操作中重复使用该S-Box以实现较小的面积。第三,通过对密钥扩展和数据加密模块中的S-Box进行重用,进一步优化了体系结构以减少时钟周期数,从而在整个加密过程中仅产生了213个总延迟周期。在台积电28nm技术下的仿真结果表明,我们提出的AES电路消耗的面积为0.0028mmn 2n,其能量效率为667Gbps / W(相当于1.50 pJ / bit),在0.5V电压下的吞吐率为30.05Mbps。该设计实现了每单位面积0.278 Gbps /(W·umn 2n)。这种小面积,高能效和相对高吞吐量的AES电路适用于IoT应用。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号