高级搜索

留言板

尊敬的读者、作者、审稿人, 关于本刊的投稿、审稿、编辑和出版的任何问题, 您可以本页添加留言。我们将尽快给您答复。谢谢您的支持!

姓名
邮箱
手机号码
标题
留言内容
验证码

面向密码算法的大位宽比特置换操作高速实现方案

戴紫彬 马超 李伟 南龙梅

戴紫彬, 马超, 李伟, 南龙梅. 面向密码算法的大位宽比特置换操作高速实现方案[J]. 电子与信息学报, 2017, 39(9): 2119-2126. doi: 10.11999/JEIT161285
引用本文: 戴紫彬, 马超, 李伟, 南龙梅. 面向密码算法的大位宽比特置换操作高速实现方案[J]. 电子与信息学报, 2017, 39(9): 2119-2126. doi: 10.11999/JEIT161285
DAI Zibin, MA Chao, LI Wei, NAN Longmei. Wide-width Bit Permutation Instructions for Accelerating Cryptographic Algorithms[J]. Journal of Electronics & Information Technology, 2017, 39(9): 2119-2126. doi: 10.11999/JEIT161285
Citation: DAI Zibin, MA Chao, LI Wei, NAN Longmei. Wide-width Bit Permutation Instructions for Accelerating Cryptographic Algorithms[J]. Journal of Electronics & Information Technology, 2017, 39(9): 2119-2126. doi: 10.11999/JEIT161285

面向密码算法的大位宽比特置换操作高速实现方案

doi: 10.11999/JEIT161285
基金项目: 

国家自然科学基金(61404175)

Wide-width Bit Permutation Instructions for Accelerating Cryptographic Algorithms

Funds: 

The National Natural Science Foundation of China (61404175)

  • 摘要: 针对面向字级优化的通用处理器,在应对密码算法中大位宽比特置换操作时效率较低的问题,该文提出2N-2N和kN-kN(k2)的大位宽比特置换操作高速实现方案。并针对方案中涉及的比特提取和比特提取-移位两种操作,分别提出专用扩展指令BEX, BEX-ROT。在此基础上,对专用指令硬件架构的高效设计进行研究,提出一种基于Inverse Butterfly网络统一硬件架构-RERS(Reconfigurable Extract and Rotation Shifter)及相应可重构路由算法,以最大限度地共享硬件资源,减小电路面积。实验结果表明,所提方案能够将处理器架构执行大位宽比特置换操作的指令条数缩减约10倍,大幅提升其处理效率。同时,由专用指令所带来的硬件资源开销和延迟开销均较低,不会影响到原架构正常工作频率。
  • AO T, HE Z, and DAI K. Low-cost bit permutation circuit with concise configuration rule[C]. Proceedings of the International MultiConference of Engineers and Computer Scientists, Hong Kong, 2015: 158-160.
    SHAN Weiwei, CHEN Xin, LU Yinchao, et al. A novel combinatorics-based reconfigurable bit permutation network and its circuit implementation[J]. Chinese Journal of Electronics, 2015, 24(3): 513-517. doi: 10.1049/cje.2015.07. 013.
    JOLFAEI A, WU X, and MUTHUKKUMARASAMY V. On the security of permutation-only image encryption schemes[J]. IEEE Transactions on Information Forensics and Security, 2015, 11(2): 235-246. doi: 10.1109/TIFS.2015.2489178.
    LI W, YU F, and MA Z. Efficient circuit for parallel bit reversal[J]. IEEE Transactions on Circuits Systems II Express Briefs, 2016, 63(4): 381-385. doi: 10.1109/TCSII. 2015.2504943.
    RAVAL N, BANSOD G, PISHAROTY D N, et al. Implementation of efficient bit permutation box for embedded security[J]. WSEAS Transactions on Computers, 2014(13): 442-451.
    BANSOD G, GUPTA A, GHOSH A, et al. Experimental analysis and implementation of bit level permutation instructions for embedded security[J]. WSEAS Transactions on Information Science Applications, 2013, 10(9): 303-312.
    SHIBUTANI K, ISOBE T, HIWATARI H, et al. PICCOLO: An ultra-lightweight blockcipher[C]. Cryptographic Hardware and Embedded Systems-CHES 2011, Nara, 2011: 342-357. doi: 10.1007/978-3-642-23951-9_23.
    BOGDANOV A, KNUDSEN L R, LEANDER G, et al. PRESENT: An ultra-lightweight block cipher[J]. Lecture Notes in Computer Science, 2007, 4727: 450-466. doi: 10.1007 /978-3-540-74735-2_31.
    MINIER M and GILBERT H. Stochastic cryptanalysis of crypton[C]. FAST Software Encryption, International WorkShop, FSE 2000, New York, 2000: 121-133. doi: 10.1007 /3-540-44706-7_9.
    BIHAM E, ANDERSON R, and KNUDSEN L. SERPENT: a new block cipher proposal[J]. Lecture Notes in Computer Science, 1998, 1372: 222-238. doi: 10.1007/3-540-69710- 1_15.
    CHENG H, HEYS H M, and WANG C. PUFFIN: A novel compact block cipher targeted to embedded digital systems[C]. Euromicro Conference on Digital System Design Architectures Methods and Tools, Parma, 2008: 383-390. doi: 10.1109/DSD.2008.34.
    HILEWITZ Y and LEE R B. Fast bit gather, bit scatter and bit permutation instructions for commodity microprocessors [J]. Journal of Signal Processing Systems, 2008, 53(1):145-169. doi: 10.1007/s11265-008-0212-8.
    KOLAY S, KHURANA S, SADHUKHAN A, et al. PERMS: A bit permutation instruction for accelerating software cryptography[C]. Euromicro Conference on Digital System Design, Los Alamitos, 2013: 963-968. doi: 10.1109/DSD.2013. 109.
    SANGEETHA M and JAGADEESWARI M. Design and implementation of new lightweight encryption technique[J]. International Journal of Innovative Research in Science Engineering and Technology, 2016, 5(3): 8610-8617.
    常忠祥, 戴紫彬, 李伟, 等. 基于互连网络的比特置换实现技术[J]. 计算机工程与设计, 2014(8): 2640-2644. doi: 10.3969/ j.issn.1000 -7024.2014.08.004.
    CHANG Zhongxiang, DAI Zibin, LI Wei, et al. Bit permutation based on interconnection network[J]. Computer Engineering and Design, 2014(8): 2640-2644. doi: 10.3969/ j.issn.1000-7024.2014.08.004.
    SHI Z J. Bit permutation instructions: Architecture, implementation, and cryptographic properties[D]. [Doctoral dissertation]. Princeton University, 2004.
    HILEWITZ Y and LEE R B. A new basis for shifters in general-purpose processors for existing and advanced bit manipulations[J]. IEEE Transactions on Computers, 2009, 58(8):1035-1048. doi: 10.1109/TC.2008.219.
    SAYILAR G and CHIOU D. CRYPTORAPTOR: High throughput reconfigurable cryptographic processor[C]. IEEE /ACM International Conference on Computer-Aided Design, San Jose, 2014: 155-161. doi: 10.1109/ICCAD.2014.7001346.
    BENHADJYOUSSEF N, ELHADJYOUSSEF W, MACHHOUT M, et al. Enhancing a 32-bit processor core with efficient cryptographic instructions[J]. Journal of Circuits, Systems Computers, 2015, 24(10): 1550158-1550178. doi: 10.1142/S0218126615501583.
    胡敏, 卢永江, 刘兵. 基于CK810处理器的汇编链接时优化[J]. 计算机工程, 2014, 40(11): 250-254. doi: 10.3969/j.issn. 1000-3428.2014.11.050.
    HU Min, LU Yongjiang, and LIU Bing. Assembly and link time optimization based on CK810 processor[J]. Computer Engineering, 2014, 40(11): 250-254. doi: 10.3969/j.issn.1000- 3428.2014.11.050.
    LIU B and BAAS B M. Parallel AES encryption engines for many-core processor arrays[J]. IEEE Transactions on Computers, 2013, 62(3): 536-547. doi: 10.1109/TC.2011.251.
  • 加载中
计量
  • 文章访问数:  1428
  • HTML全文浏览量:  194
  • PDF下载量:  258
  • 被引次数: 0
出版历程
  • 收稿日期:  2016-11-25
  • 修回日期:  2017-06-05
  • 刊出日期:  2017-09-19

目录

    /

    返回文章
    返回