LIU Yaoping, WU Ning, ZHANG Xiaoqiang, et al., “A Compact Implementation of AES S-Box Using Evolutionary Algorithm,” Chinese Journal of Electronics, vol. 26, no. 4, pp. 688-695, 2017, doi: 10.1049/cje.2016.08.021
Citation: LIU Yaoping, WU Ning, ZHANG Xiaoqiang, et al., “A Compact Implementation of AES S-Box Using Evolutionary Algorithm,” Chinese Journal of Electronics, vol. 26, no. 4, pp. 688-695, 2017, doi: 10.1049/cje.2016.08.021

A Compact Implementation of AES S-Box Using Evolutionary Algorithm

doi: 10.1049/cje.2016.08.021
Funds:  This work is supported by the Natural Science Foundation of China (No.61376025), the Industry-academic Joint Technological Innovations Fund Project of Jiangsu (No.BY2013003-11), and the Fundamental Research Funds for the Central Universities (No.NS2016041).
More Information
  • Corresponding author: WU Ning (corresponding author) was born in Anhui Province, China, in 1956. She received B.S. and M.S. degrees in 1982 and 1985 from University of Science and Technology of China. She is currently a professor and a Ph.D. supervisor in the College of Electronic and Information Engineering, Nanjing University of Aeronautics and Astronautics. Her research interests include digital system theory and technology, electronics system integration and application-specified integrated circuit design. (Email: wunee@nuaa.edu.cn)
  • Received Date: 2015-05-04
  • Rev Recd Date: 2016-04-29
  • Publish Date: 2017-07-10
  • S-Box based on Composite field arithmetic (CFA) technology is optimized by Genetic algorithm (GA) and Cartesian genetic programming (CGP) model for reducing the hardware complexity. After using the CFA technique to map Multiplicative inverse (MI) over GF(28) into composite field GF((24)2), the compact MI circuit over GF(24) is selected from 100 evolved circuits, and same design method is applied to the compact multiplication circuit over GF(22). Compared with the direct implementations, the areas of optimized circuits of MI over GF(24) and multiplication over GF((22)2) are reduced by 66% and 57.69%, respectively. The area reductions for MI over GF(28) and the whole of S-Box are up to 59.23% and 56.14%, separately. In 180nm 1.8V COMS technology, compared to previous works, the S-Box proposed in this paper has the minimum area and minimum power, which are 11.27% and 6.65% smaller than that of the smallest area S-Box, respectively.
  • loading
  • O. Song and J. Kim, “Compact design of the advanced encryption standard algorithm for IEEE 802.15.4 devices”, Journal of Electrical Engineering & Technology, Vol.6, No.3, pp.418-422, 2011.
    L. Fu, X. Shen, L. Zhu and J. Wang, “A low-cost UHF RFID tag chip with AES cryptography engine”, Security and Communication Networks, Vol.7, No.2, pp.365-375, 2014.
    M.M. Wong, M.L.D. Wong, A.K. Nandi and I. Hijazin, “Composite field GF(((22)2)2) Advanced encryption standard (AES) S-box with algebraic normal form representation in the subfield inversion”, IET Circuits, Devices & System, Vol.5, No.6, pp.471-476, 2011.
    M.M. Wong, M.L.D. Wong, A.K. Nandi and I. Hijazin, “Construction of optimum composite field architecture for compact high-throughput AES S-boxes”, IEEE Transactions on Very Large Scale Integration (VLSI) Systems, Vol.20, No.6, pp.1151-1155, 2012.
    S. Morioka and A. Satoh, “A 10-Gbps full-AES crypto design with a twisted BDD S-Box architecture”, IEEE Transactions on Very Large Scale Integration (VLSI) Systems, Vol.12, No.7, pp.686-691, 2004.
    Y. Chen, X. Zou, Z. Liu, Y. Han and Z. Zheng, “Energyefficient and security-optimized AES hardware design for ubiquitous computing”, Journal of Systems Engineering and Electronics, Vol.19, No.4, pp.652-658, 2008.
    D. Canright, “A very compact S-Box for AES”, 7th International Workshop on CHES, Springer-Verlag, LNCS, Vol.3659, pp.441-455, 2005.
    Zeng Chun, Wu Ning, Zhang Xiaoqiang, Zhou Fang and Ye Yunfei, “The optimization circuit design of AES S-Box based on a multiple-term common subexpression elimination algorithm”, Acta Electronica Sinica, Vol.42, No.6, pp.1238-1243, 2014. (in Chinese)
    Z.G. Bao and T.Watanabe, “A novel genetic algorithm with cell crossover for circuit design optimization”, IEEE International Symposium on Circuits and Systems, ISCAS 2009, Taipei, Taiwan, pp.2982-2985, 2009.
    Z.G. Bao and T. Watanabe, “A novel genetic algorithm with different structure selection for circuit design optimization”, the 14th International Symposium on Artificial Life and Robotics, Oita, Japan, pp.266-270, 2009.
    J.F. Miller and P. Thomson, “Cartesian genetic programming”, Proceedings of the Third European Conference on Genetic Programming Published as Lecture Notes in Computer Science, Vol.1802, pp.121-132, 2000.
    X. Zhang and K.K. Parhi, “On the optimum constructions of composite field for the AES algorithm”, IEEE Transaction on Circuits and systems-II: Express Briefs, Vol.53, No.10, pp.1153-1157, 2006.
    Matthew Areno and Jim Plusquellic, “Securing trusted execution environments with PUF generated secret keys”, 12th IEEE International Conference on Trust, Security and Privacy in Computing and Communications TRUSTCOM, pp.1188-1193, 2012.
    J. Zhang, Y. Lin, Y. Lyu and G. Qu, “A PUF-FSM binding scheme for FPGA IP protection and pay-per-device licensing”, IEEE Transactions on Information Forensics and Security, Vol.10, No.6, pp.1137-1150, 2015.
    J. Zhang, Y. Lin and G. Qu, “Reconfigurable binding against FPGA replay attacks”, ACM Transactions on Design Automation of Electronic Systems (TODAES), Vol.20, No.2, pp.1-20, 2015.
    J. Zhang, “A practical logic obfuscation technique for hardware security”, IEEE Transactions on Very Large Scale Integration Systems (TVLSI), DOI: 10.1109/TVLSI.2015.2437996.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Article Metrics

    Article views (638) PDF downloads(411) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return