> 技术服务
    > 服务平台
  您当前的位置:首页 > 技术服务 > IP交易中心   
分 类
开源IP/免费下载  |   推荐IP核  |   Physical Library  |   Analog & Mixed Signal  |   Arithmetic & Mathematic  |   Controllers  |   Peripheral Cores  |   Interfaces  |   Bus  |   Digital Signal Processing  |   Processors & Microcontrollers  |   Memory Element  |   Security / Error Corr. Det. / Modulation  |   Multimedia / Video / Image / Audio  |   Wireline Communications  |   Wireless Communications  |   Platform Level IP  |   Software IP  |   FPGA IP  |   Other  |   Verification IP  |  
CAST Inc.:AES-C
类型:Soft IP
简短描述:AES Optimized Encryption/Decryption Core
详细描述:

This optimized AES IP core implements hardware data encryption and decryption using Rijndael encoding in compliance with the FIPS-197 Advanced Encryption Standard (AES). Versions are available running any one of the common block-cipher modes: ECB, CBC, CFB, OFB, or CTR.

The AES core can be run-time programmed to perform either encryption or decryption, and to use a 128-bit, 192-bit or 256-bit cipher key.

Two architectural versions are available to suit system requirements. The Standard version is more compact, using a 32-bit datapath and requiring four clock cycles for each data block. The Fast version achieves higher transmission bit rates (throughput), using a 128-bit datapath and requiring one clock cycle to for each data block. The Fast version can achieve throughput rates of 2 Gbps or more in FPGAs, and 5 Gbps or more in ASICs.

The core includes an internal round key table in which expanded AES encryption and decryption key values are stored. An optional Key Expander module can automatically generate the round keys and fill the table, or this can be handled externally by the user.

Fully-stallable input and output interfaces simplify AES integration for different applications. These enable system software to stop the input stream according to a specific data arrival rate, or to stop the output stream when the core is not able to receive data.

The core has been verified against the AES FIPS 197 standard using the NIST AES Algorithm Validation Suite (AESAVS), NIST document SP800-38A, and additional random test vectors. Deliverables include all these tests, plus a bit-accurate model (BAM) for generating additional test vectors. The AES-P core has been evaluated in a variety of technologies, and is available optimized for ASICs or FPGAs.


工艺:90nm
代工厂:TSMC
应用:The AES-C core is suitable for a variety of applications, including: secure networking routers; wireless communications; encrypted data storage; secure video surveillance systems; and electronic financial transactions.The AES-C core is suitable for a variety of applications, including: secure networking routers; wireless communications; encrypted data storage; secure video surveillance systems; and electronic financial transactions.
特色:
  • Conforms to the Advanced Encryption Standard (AES) standard (FIPS PUB 197)
  • Single module efficiently integrates multiple AES functions
  • Run-time programmable for:
    • Encryption or Decryption
    • Cipher Key length: 128- 192- or 256-bits
  • Executes one AES mode, configured prior to synthesis:
    • ECB (Electronic Codebook)
    • CBC (Cipher Block Chaining)
    • CFB (Cipher Feedback)
    • OFB (Output Feedback)
    • CTR (Counter)
  • Two architectural versions:
    • Standard is more compact: 32-bit data path size. Processes each 128-bit data block in 44/52/60 clock cycles for 128/192/256-bit cipher keys, respectively
    • Fast yields higher transmission rates: 128-bit data path. Processes each 128-bit block in 11/13/15 clock cycles for 128/192/256-bit cipher keys, respectively
  • Fully-stallable input and output interfaces, ideal for streaming applications, e.g. system software can:
    • pause input processing to match slow transmission, or
    • pause output processing to allow a slower application to catch up with decrypted data
  • Optional Key Expander automatically generates and stores Round Keys for AES processing
  • Round key (encryption) and inverse round key (decryption) both stored internally
  • Optimized design for ASIC or FPGA implementations.
  • Verified against the AES FIPS 197 standard using:
    • Known A

    Concurrent EDA, LLC:SHA-256
    暂无……
分享到: