AES i ARM procesori

  • Danijela D. Protić Generalštab Vojske Srbije, Uprava za telekomunikacije i informatiku (J-6), Centar za primenjenu matematiku i elektroniku, Beograd
Ključne reči: Processors||, ||procesori, encryption||, ||kriptozaštita, AES||, ||AES,

Sažetak


Potreba za zaštitom informacija dovodi do velikih problema u izradi prenosivih uređaja kojima su limitirani snaga, memorija i energija. Ukoliko se takvim uređajima dodaju koprocesori, koji treba da obavljaju funkcije kriptozaštite, njihove se dimenzije povećavaju, pojavljuje se nefleksibilnost pa cena uređaja raste i do nekoliko puta. Na drugoj strani, algoritmi za zaštitu podataka su često memorijski zahtevni, a zbog velikog broja operacija koje je potrebno izvršavati u procesima šifrovanja i dešifrovanja, koprocesori često uspore rad osnovnog procesora. Za jedan od standarda za kriptozaštitu, AES, NIST je prihvatio Rijndaelov blokovski algoritam sa dužinom ulaznog i izlaznog bloka od 128 b, i dužinama šifarskog ključa od 128 b, 192 b i 256 b. Zbog karakteristika male potrošnje, 32-bitske arhitekture i brzog izvršavanja instrukcija, ARM procesori mogu da realizuju kriptozaštitu podataka, između ostalog i AES-om, a da ne opterete glavne procese u sistemima u kojima se koriste. Tehnologija ARM-a zaštićena je kao intelektualna svojina, pa je veliki broj proizvođača koristi za razvoj sopstvenih proizvoda, što je rezultovalo činjenicom da je u svetu proizvedeno preko 2 milijarde čipova koji su bazirani na ovoj tehnologiji. U radu su prikazane mogućnosti za poboljšanja u izvršenju algoritma AES primenom najnovijih verzija ARM procesora.

Reference

Andrews, J., R., 2005, Co-Verification of Hardware and Software for ARM SoC Design, Elsevier.

Atasu, K., Belveglieri, L., Macchetti, M., 2004, Efficient AES Implementations for ARM Based Platforms, SAC’04, Nicosia, Cyprus, March 14-17.

Bertoni, G., Breveglieri, L., Farina, R., Regazzoni, F., 2006, Speeding Up AES By Extending a 32-Bit Processor Instruction Set, pp.275-282, In Proceedings of the 17th IEEE International Conference on Application-Specific Systems, Architectures and Processors ASAP 2006, Sep 11-13.

Daemen, J., Rijmen, V., 1999, Efficient Block Ciphers for Smartcards, pp.29-36, In USENIX Workshop on Smartcard Technology Smartcard ’99, May 10-11.

Daemen, J., Rijmen, V., 2000, The Block Cipher Rijndael, pp.288-296, In Quisquater, J. and Schneier, B., editors, Smart Card Research and Applications, Volume 1820 of Lecture Notes in Computer Science, Springer, Berlin.

Daemen, J., Rijmen, V., 2001, Rijndael, the Advanced Encryption Standard, Dr. Dobb’s Journal, 26(3), pp.137–139.

Dandalis, A., Prasanna, V. K., Rolim J. D. P., 2000, A Comparative Study of Performance of AES Final Candidates Using FPGAs, pp.125-140, In C¸. K. Ko¸c and C. Paar, editors, Proc. Cryptographic Hardware and Embedded Systems Workshop (CHES’00), Volume 1965 of LNCS, Springer-Verlag.

Darnall, M., Kuhlman, D., 2006, AES Software Implementation on ARM7TDMI, pp.424-435, In Barua, R., and Lange, T. (Eds.) Progress in Cryptology – INDOCRYPT 2006, 7th International Conference on Cryptology in India, Kolkata, India, December 11-13.

Irwin, J., Page. D., 2003, Using Media Processors for Low-Memory AES Implementation, pp.144–154, In Proceedings of the 14th IEEE International Conference on Application-specific Systems, Architectures and Processors ASAP 2003, June 24-26.

Jovanović, B., 2010, Algoritmi selektivnog šifrovanja – pregled sa ocenom performansi, Vojnotehnički glasnik/Military Technical Courier, 10(4), pp.134-154.

Klami, K., Hammond, B., Spencer, M., 2009, ARM Announces 10 Billionth Mobile Processor, Dostupno na: http://www.arm.com/news/24403.html, Preuzeto 10.01.2013.

Kuljanski, S., 2010, RSA algoritam i njegova praktična primena, Vojnotehnički glasnik/Military Technical Courier, 10(3), pp.65-77.

Osvik, D. A., Bos, J. W., Stefan, D., Canright, D., 2010, Fast Software AES Encryption, pp.1-20.

Sano, F., Koike, M., Kawamura, S., Shiba, M., 2002, Performance Evaluation of AES Finalists on the High-End SMART Card, pp.82-93, Third AES Candidate Conference, New York, USA, April 13-14.

Sloss, A. N., Symes, D., Wright, C., 2004, ARM System Developer’s Guide, Designing and Optimizing Software, Morgan Kaufmann Publishers (Imprint of Elsevier).

Sternbenz, A., Lipp, P., 2002, Performance of the AES Candidate Algorithm in JAVA, pp.161-165, Third AES Candidate Conference, New York, USA, April 13-14.

Tillich, S., Großschadl, J., 2006, Instruction Set Extensions for Efficient AES, pp.270-284, In Goubin, L. and Matsui, M. (Eds.): CHES 2006, LNCS 4249, Implementation on 32-bit Processors, International Association for Cryptologic Research.

Federal Information Processing Standards Publication 197, 2001, Announcing the Advanced Encryption Standard (AES), Dostupno na: http://csrc.nist.gov/publications/, Preuzeto 12.10.2012.

Intel, Intel Advanced Encryption Standard (AES) Instruction Set – Rev 3.01, [internet], Dostupno na: < http://software.intel.com/en-us/articles/intel-advanced-encryption-standard-aes-instructions-set i>, Preuzeto 08.01.2013.

Intel, 1998, Intel StrongARM SA-110 Microprocessor Instruction Timing, Application Note 278194-001, Intel Corporation.

Intel, 2000, Intel StrongARM SA-1110 Microprocessor, Developer’s Manual 278240-003, Intel Corporation.

Q4 revenue came from the sale of 1.8 billion ARM-processor based chips, 2001, ARM press release.

Objavljeno
2013/12/06
Rubrika
Stručni radovi