Method and circuit for data encryption/decryption

Abstract
Data are converted between an unencrypted and an encrypted format according to the Rijndael algorithm, including a plurality of rounds. Each round is comprised of fixed set of transformations applied to a two-dimensional array, designated state, of rows and columns of bit words. At least a part of said transformations are applied on a transposed version of the state, wherein rows and columns are transposed for the columns and rows, respectively.
Description


FIELD OF THE INVENTION

[0001] The invention relates to encryption/decryption techniques and more specifically refers to Advanced Encryption Standard (AES) cryptosystems based e.g. on the so-called Rijndael algorithm.


[0002] The Rijndael algorithm is a block cipher algorithm operating on blocks of data. The algorithm reads an entire block of data, processes the block and then outputs the encrypted data. The Rijndael algorithm needs a key, which is another block of data. The proposed AES standard will include only 128-bit as standard length for plaintext blocks and 128, 192 and 256-bit as standard lengths for the key material.



DESCRIPTION OF THE PRIOR ART

[0003] For a general review of the Rijndael/AES algorithms reference may be made to the following documents/websites:


[0004] J. Daemen, V. Rijmen, “AES Proposal: Rijndael” www.nist.gov/aes;


[0005] J. Daemen, V. Rijmen, “The Block Cipher Rijndael” Smart Card Research and Applications, LNCS 1820, J. -J. Quisquater and B. Schneier, Eds., Springer-Verlag, 2000, pp. 288-296;


[0006] J. Daemen and V. Rijmen, “Rijndael, the advanced encryption standard”, Dr. Dobb's Journal, Vol.˜26, No. 3, March 2001, pp. 137-139;


[0007] V. Rijmen, “Efficient Implementation of the Rijndael S-box” http://www.eas.kuleuven.ac.be/˜rijmen/rijndael/;


[0008] J. Gladman “A specification for Rijndael, the AES Algorithm” March 2001 http://fp.gladman.plus.com/;


[0009] M. Akkar, C. Giraud “An implementation of DES and AES, secure against some attacks”—Proceedings of CHES 2001, pp. 315-325;


[0010] M. McLoone, J. V. McCanny “High performance single-chip FPGA Rijndael algorithm implementations”—Proceedings of CHES 2001, pp. 68-80;


[0011] V. Fischer, M. Drutarovsky “Two methods of Rijndael implementation in reconfigurable Hardware” Proceedings of CHES 2001, pp. 81-96;


[0012] H. Kuo and I. Verbauwhede “Architectural optimization for a 3 Gbits/sec VLSI Implementation of the AES Rijndael algorithm”, Proceedings of CHES 2001, pp. 53-67;


[0013] Rudra, P. K. Dubey, C. S. Jutla, V. Kumar, J. R. Rao, and P. Rohatgi “Efficient Rijndael encryption implementation with composite field arithmetic” Proceedings of CHES 2001, pp.175-188;


[0014] A. Dandalis, V. K. Prasanna, J. P. D. Rolim “An adaptive cryptographic engine for IPSec architecutures” Field-Programmable Custom Computing Machines, 2000 IEEE Symposium on 2000, pp. 132-141;


[0015] “Advanced Encryption Standard (AES)” www.nist.gov/aes;


[0016] National Institute of Standard and Technology www.nist.gov/aes


[0017] Rijndael Home Page's www.esat.kuleuven.ac.be/rijmen/rijndael/


[0018] Gladman Home Page http://fp.gladman.plus.com/ The encryption process based on the Rijndael algorithm follows the general layout shown in FIG. 1 of the enclosed drawings.


[0019] Unencrypted data are subject to a sequence of “rounds” R1, R2, . . . , R9, R10. Each round in turn provides for the application of a respective round key (i.e. round key 1, round key 2, . . . ) generated according to a key scheduling process KS.


[0020] Each generic round Ri develops along the lines shown in FIG. 2 and is essentially based on a first processing step currently referred to as the S-box step or function. This generates a matrix array which is subjected to a row shifting process followed by column mixing.


[0021] The respective key scheduled for round Ri is then added to produce the output of the round. The output of the final round (designated round 10 in FIG. 1) corresponds to the encrypted data.


[0022] More specifically, the first and last rounds are at least marginally different from the other rounds: the first round is in fact comprised of key addition only, while the last round does not provide for mix column transformation.


[0023] The decryption algorithm of AES is very similar to the encryption process just described. The decryption process is essentially based on a sequence of steps reproducing in a complementary manner the sequence of steps of the encryption process, wherein each transformation is replaced by the respective inverse transformation.


[0024] All of the foregoing corresponds to basic principles and criteria well known to those of skill in the art (see, for instance, the references cited in the introductory portion of this description), thus making it unnecessary to provide a more detailed description herein. This applies more to the point to the steps/functions designated “S-box” and “Add Key” in FIG. 2.


[0025]
FIG. 3 is a schematic representation of a round in matrix form.


[0026] Apart from the add round key, sub byte and shift row operations, the application of a single round can essentially be described as the application to an array of input data ID of a matrix M to generate a corresponding array of output data OD. Data ID and OD are in typical 32-bit format partitioned in four 8-bit words (bytes).


[0027] In current implementations of the Rijndael/AES algorithm, matrix M is thus a matrix including 4×4=16 elements s0, . . . , s15 is corresponding to a byte.


[0028] The block diagram of FIG. 4 shows a typical embodiment of an encryption system implementing the Rijndael/AES algorithm according to the traditional approach followed so far.


[0029] The system shown in FIG. 4, designated 10 overall, is intended to generate encrypted data starting from unencrypted data UD. Both unencrypted and encrypted data UD and ED are arranged in a 32-bit word format.


[0030] In the diagram of FIG. 4, reference numeral 12 designates a demux unit which distributes the input unencrypted data stream UD over four different paths leading to respective adder modules 14a, 14b, 14c and 14d where the first key addition is performed.


[0031] Reference numerals 24a, 24b, 24c and 24d designates respective sets of byte register wherein the 32-bit words subjected to the first key addition are distributed over four byte registers to be subsequently fed to respective sets of modules 34a, 34b, 34c and 34d where the S-box processing takes place.


[0032] Reference 16 designates a module which implements the shift row operation. Data blocks resulting from row shifting are fed to respective mix column modules 18a, 18b, 18c and 18d.


[0033] These latter modules are intended to be bypassed during the last round. In fact the structure shown permits the first round to be calculated immediately. Iterative calculation is then carried out for the following rounds. As indicated, the last round does not provide for the mix column step, whereby lines are shown enabling such a step to be bypassed during the last round.


[0034] The data output from modules 18a, 18b, 18c and 18d—which are arranged over four parallel 8-bit words—are then fed to respective key addition modules 20a, 20b, 20c and 20d where the key addition operation is performed. After being subjected to key addition in modules 20a, 20b, 20c and 20d data are loaded into final registers 22a to 22d from which the encrypted code words are fed to a multiplexer unit 26 to generate the encrypted data stream ED.


[0035] All of the foregoing again corresponds to principles and criteria which are known to those of skilled in the art.


[0036] The main disadvantage of the prior art solutions exemplified by the arrangement shown in FIG. 4 lies in the complex circuitry required to implement the encryption/decryption mechanism. Such a disadvantage is particularly felt to those envisaged applications of cryptosystems adapted for use in embedded systems such as e.g. smartcards and the like.


[0037] One main object of the present invention is thus to provide an improved form of implementing the Rijndael/AES algorithm making it possible to expand the field of use of such algorithm in cryptosystems.


[0038] According to the present invention, this object, as well as additional objects which will become apparent from the following detailed description of a preferred embodiment of the invention, are achieved by means of a method and system having the features set forth in the annexed claims.


[0039] The arrangement of the invention can in fact be regarded as embodying a novel encryption method, which however can be rendered compatible with existing standards through initial and final transposition steps.







DETAILED DESCRIPTION OF THE DRAWINGS

[0040] The invention will now be described, by way of non limiting example, by referring to the enclosed drawings, wherein:


[0041] FIGS. 1 to 4, exemplary of prior art approaches for implementing the Rijndael/AES algorithm have been already described in the foregoing,


[0042]
FIG. 5 is intended to highlight, by direct comparison to FIG. 3, the basic underlying mechanism of the present invention, and


[0043]
FIG. 6 shows how the system shown in the block diagram of FIG. 4 is modified and simplified by resorting to the present invention.







DETAILED DESCRIPTION OF A PREFERRED EMBODIMENT OF THE INVENTION

[0044] In order to better understand the basic underlying principle of the invention, it must be recalled that Rijndael is a secret key cryptographic algorithm working in block cipher mode. This means that it operates on blocks of data and not on single bits or bytes. The algorithm reads an entire block, processes it and then output the encrypted block. The encryption operates in a complementary way to re-obtain plaintext starting from encrypted data.


[0045] To operate properly, the Rijndael algorithm needs a key, which is another block of data.


[0046] The initial specification for this algorithm includes 128-bit, 192-bit and 256-bit as possible lengths for the plaintext blocks and for the key material. The prospected AES standard will expectedly include only 128-bit as standard length for plaintext blocks and 128, 192 and 256-bit as standard length for the key material.


[0047] The following description will therefore deal—by way of example only—with 128-bit blocks, as this adheres to the presently prospected standard.


[0048] The input, output and cipher key bit sequences are processed as arrays of bytes formed by dividing these sequences into groups of 8 contiguous bits (bytes). Internally, the operations of the AES algorithm are performed on a two dimensional array of bytes called the state.


[0049] Specifically, by referring again to FIG. 3, matrix ID represents the input bytes, matrix M represents the state bytes, and OD designates the output bytes. The state consists of four rows of bytes, each row containing 4 bytes, thus making the state a 4×4 matrix.


[0050] The four bytes in each column of the state array M form 32-bit words, hence the state can also be interpreted as a one-dimensional array of 32-bit words (columns), where the column number provides an index into this array.


[0051] As shown in connection with FIG. 2, the Rijndael cipher algorithm operates in rounds. Each round is a fixed set of transformations that are applied to the state.


[0052] The number of these rounds is chosen as a function of the key length. In the case of the three examples referred to in the foregoing, three possible key sizes of 128-bit, 196 and 256 bits can be considered. Depending on these sizes, 10 rounds (as shown in FIG. 1), 12 rounds or 14 rounds are to be computed, respectively.


[0053] The present invention is based on the unexpected recognition that using for the internal state array a transposed arrangement (that is, using—in the place of matrix M—matrix M′ where the rows have been exchanged for the columns and vice-versa) leads to a surprising speed-up and simplification of the encryption/decryption process.


[0054] According to the prior art, an operation is applied to the columns, for instance column S0 S1 S2 S3 of matrix M1.


[0055] When the state is transposed, the column becomes S0 S4 S8 S12.


[0056] This concept may be better understood by referring to the example which follows of a transformation carried out on a non-transposed state.
1[S0,cS1,cS2,cS3,c]=[02030101010203010101020303010102][S0,cS1,cS2,cS3,c]


[0057] where c is the column index which can be equal to 0, 1, 2, and 3.


[0058] If a new, transposed form is used, the main transformation for the new mix column becomes




y


0
=({02}·x0)+({03}·x1)+x2+x3





y


1


=x


0
+({02}·x1)+({03}·x2)+x3





y


2


=x


0


+x


1
+({02}·x2)+({03}·x3)





y


3
=({03}·x0)+x1+x2+({02}·x3)



[0059] Transposed Form xi=└S0,i S1,i S2,i S3,i


[0060] where x1, 0≦i≦3 are the words of the transposed state, and yi, 0≦i≦3 are the words of the transposed state after mix column transformation.


[0061] In the foregoing, operator · means a multiplication in a Galois field applied to each of the four 8-bit terms comprising the 32-bit words being processed (i.e. {02}·x0 means {02}·So,o {02}·S1,0 {02}·S2,0 {02}·S3,0) while the operator + is a sum in Galois Fields, a logic XOR between two 32-bit words.


[0062] Such a transposition requires a redefinition of must of the operations performed in a round of the algorithm, and also of the key schedule. Therefore, also the round keys must be transposed before being applied to a round providing for the use of a transposed state.


[0063] A trivial solution for that purpose is simply to apply the original key schedule unchanged and then add code to transpose every created round key. In that way, a large overhead would be introduced.


[0064] For that reason, the preferred embodiment of the invention provides for the key schedule being applied directly in the transposed manner.


[0065] This means that the internal behaviour of the system is modified, and simplified, the only requirement to obtain compatibility with the standard being that the state must be re-transposed before being output.


[0066] The block diagram of FIG. 6 shows how the prior art arrangement shown in FIG. 4 is simplified and rendered faster by resorting to the invention.


[0067] In FIG. 6 parts and components which are identical or equivalent to those already described in connection with FIG. 4 have been indicated with the same reference numerals.


[0068] Essentially, the solution of the invention has a basic impact on the shift row block 16 and the mix column blocks 18a, 18b, 18c and 18d of FIG. 4.


[0069] In the solution of the invention, four shift column modules 16a, 16b, 16c and 16d—each acting on a respective flow from one of the S-box modules 34a, 34b, 34c and 34d—are substituted for shift row module 16.


[0070] By referring to the two tables reproduced in the foregoing, it will become apparent that in the solution of the invention generation of each of the components y0 y1 y2 y3 essentially derives from a linear combination of words x0 x1 x2 x3 This makes it possible to implement the respective transformation simply by means of adder modules (and shift registers).


[0071] In the block diagram of FIG. 6 a single mix column module 18 is provided jointly operating on all of the sixteen 8-bit words output from shift column modules 16a, 16b, 16c, 16d is substituted for mix column modules 18a, 18b, 18c and 18d of the prior art arrangement of FIG. 4.


[0072] Experimentation carried out by the applicants demonstrates that the invention significantly increases the speed of implementing the Rijndael algorithm, even if the overhead due to the initial and final transpositions of the state array is taken into account.


[0073] Direct comparison of the solution of the invention with the so-called Gladman's implementation (reportedly the fastest soft implementation of the Rijndael algorithm currently available) shows that the invention leads to improvements in terms of encryption and decryption speeds of 46% and 33%, respectively, for a 128-bit key size.


[0074] Improvements demonstrated in encryption and decryption speeds with a 192-bit key size are 39% and 25%, respectively.


[0075] Finally, improvements in encryption and decryption speed of 45% and 32%, respectively were demonstrated for a 256-bit key size.


[0076] It will be appreciated that advantages in terms of latency are primarily felt at the level of software implementation, while the main advantage at the hardware level lies (even with identical performance in terms of latency) in the smaller amount of functional units required. This leads to simpler and less expensive systems, which is a particularly relevant factor in the case of decryption systems.


[0077] The solution of transposing the state matrix can be applied to all cases contemplated by the Rijndael algorithm, advantages being significant especially for 128 and 256 bit words. As indicated, if no initial and final transpositions to ensure compatibility with the existing standards are effected, a thoroughly novel cryptographic systems is obtained.


[0078] The present invention has been described with reference to the preferred embodiments. However, the present invention is not limited to those embodiments. Various changes and modifications may be made within the spirit and scope of the amended claims.


Claims
  • 1. A method of converting data between an unencrypted format and an encrypted format, wherein said data are organised in bit words, the method including a plurality of rounds, each round being comprised of fixed set of transformations applied to a two-dimensional array, designated the state, of rows and columns of bit words, the method including the step of applying at least a part of said fixed set of transformations to a transposed version of said state, wherein said rows and columns are transposed for the columns and the rows, respectively.
  • 2. The method of claim 1, wherein said bit words are 8-bit words or bytes.
  • 3. The method of claim 1, wherein said state is a 4×4 matrix of bit words.
  • 4. The method of claim 1, including 10, 12 or 14 rounds.
  • 5. The method of claim 1, wherein said rounds involve the use of respective round keys, and wherein said round keys are subjected to transposition before being used in a respective round applied on a transposed state.
  • 6. The method of claim 5, wherein said round keys are applied according to a round key schedule, the method including the step of applying said round key schedule as in the case of rounds providing for said set of transformations being applied to a non-transposed state and the step of adding code to transpose every round key thus created.
  • 7. The method of claim 1, including the step of applying said round keys according a transposed key schedule.
  • 8. The method of claims 1, including the step of re-transposing said transposed state before outputting it.
  • 9. A circuit for converting data between an unencrypted data format and an encrypted format, the circuit including registers for storing said data in the form of bit words as well as circuitry for implementing a plurality of rounds, each round being comprised of a fixed set of transformations applied to a two-dimensional array, designated the state, of rows and columns of bit words, wherein said circuitry is arranged to apply at least part of said fixed set of transformations to a transposed version of said state, wherein rows and columns are transposed for columns and rows, respectively.
  • 10. The circuit of claim 9, wherein said registers are adapted for storing said bit words as 8-bit words or bytes.
  • 11. The circuit of claim 9, wherein said circuitry is configured to operate on said state in the form of a 4×4 matrix of bit words.
  • 12. The circuit of claim 9, wherein said circuitry is configures to implement 10, 12 or 14 rounds.
  • 13. The circuit of claim 9, wherein said circuitry includes respective sets of S-box processing modules, each said set of S-box modules operating on a group of bit words corresponding to a cell of a column of said state.
  • 14. The circuit of claim 13, wherein each said column is composed of four said cells.
  • 15. The circuit of claim 9, including a plurality of respective sets of shift column modules each set being adapted to perform a column shift operation on a column of said state.
  • 16. The circuit of claim 15, including a single mix column module to perform column mix operations on the shift column data generated from the shift column modules of said plurality.
  • 17. The circuit of claim 9, wherein the circuit is an encoder for converting data from an unencrypted data format into an encrypted data format.
  • 18. The circuit of claim 17, wherein the circuit is an embedded system such as an integrated circuit in a smart card.
  • 19. The circuit of claim 9, wherein the circuit is a decoder for converting data from an encrypted data format into an unencrypted data format.
  • 20. The circuit of claim 19, wherein the circuit is an embedded system such as an integrated circuit in a smart card.