Parallel Software Encryption of AES Algorithm by Using CAM-Based Massive-Parallel SIMD Matrix Core for Mobile Accelerator

被引:1
|
作者
Kageyama, Kyosuke [1 ]
Arai, Sota [2 ]
Hamano, Hajime [2 ]
Kong, Xiangbo [2 ]
Kumaki, Takeshi [2 ]
Koide, Tetsushi [3 ]
机构
[1] Kindai Univ, Dept Elect Elect & Commun Engn, Osaka, Japan
[2] Ritsumeikan Univ, Dept Elect & Comp Engn, Shiga, Japan
[3] Hiroshima Univ, Res Inst Nanodevices RIND, Hiroshima, Japan
关键词
CAMX; CAM; parallel processing; Single Instruction Multiple Data (SIMD); Advanced Encryption Standard (AES);
D O I
10.12720/jait.14.2.355-362
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Recently, it has become possible to execute various digital multimedia applications, such as image compression, video compression, and audio processing, on mobile devices - as long as the processing core in the mobile device has the required high levels of performance, versatility, and programmability. Generally speaking, multimedia applications operate by performing repeated arithmetic and table- lookup coding operations. Therefore, to make it easier to achieve those required high levels of performance, versatility, and programmability, we propose an accelerator for mobile Central Processing Units (CPUs) known as a Content Addressable Memory-based massiveparallel Single Instruction Multiple Data (SIMD) Matrix Core (CAMX) that improves the processing speeds of both arithmetic and table-lookup coding operations. Our proposed CAMX, which is equipped with two CAM modules, has highly parallel processing capabilities that facilitate fast table-lookup coding operations. In fact, the results of Advanced Encryption Standard (AES) encryption simulations conducted in this study show that its AES encryption total clock cycles are 1,362,699. Additionally, a detailed breakdown of the number of clock cycles shows 1,312,160 for SubBytes, a combined total of 17,161 for ShiftRows and MixColumns, and 2519 for AddRoundKey. This paper also confirmed that CAMX could process AES encryptions at a rate of 83.17 clock cycles/byte. Also, the performance of CAMX, related works, and existing mobile processors are compared. The related works do not have a dedicated circuit for AES processing. From the comparison results, CAMX provides a performance improvement of approximately 4.4- and 3569.1-times over the related works. The existing mobile processors are Texas Instruments (TI) DM3730 and a TI OMAP3530. From the comparison results, CAMX provides a performance improvement of approximately 2.1 times over TI DM3730 and TI OMAP3530.
引用
收藏
页码:355 / 362
页数:8
相关论文
共 28 条
  • [1] Acceleration of arithmetic processing with CAM-based massive-parallel SIMD matrix core
    Kageyama, Kyosuke
    Watanabe, Kensuke
    Hamai, Akimitsu
    Kumaki, Takeshi
    Koide, Tetsushi
    2020 IEEE 63RD INTERNATIONAL MIDWEST SYMPOSIUM ON CIRCUITS AND SYSTEMS (MWSCAS), 2020, : 486 - 489
  • [2] Interleaved-bitslice AES encryption and decryption with massive-parallel mobile embedded processor
    Kumaki, Takeshi
    Fujino, Takeshi
    Koide, Tetsushi
    2014 IEEE ASIA PACIFIC CONFERENCE ON CIRCUITS AND SYSTEMS (APCCAS), 2014, : 359 - 362
  • [3] Software-Based Parallel Cryptographic Solution with Massive-Parallel Memory-Embedded SIMD Matrix Architecture for Data-Storage Systems
    Kumaki, Takeshi
    Koide, Tetsushi
    Mattausch, Hans Juergen
    Tagami, Masaharu
    Ishizaki, Masakatsu
    IEICE TRANSACTIONS ON INFORMATION AND SYSTEMS, 2011, E94D (09): : 1742 - 1754
  • [4] Implementation of Floating-Point Arithmetic Processing on Content Addressable Memory-Based Massive-Parallel SIMD matriX Core
    Kageyama, Kyosuke
    Arai, Sota
    Hamano, Hajime
    Kong, Xiangbo
    Koide, Tetsushi
    Kumaki, Takeshi
    IEEJ TRANSACTIONS ON ELECTRICAL AND ELECTRONIC ENGINEERING, 2023, 18 (04) : 546 - 558
  • [5] Secure data processing with massive-parallel SIMD matrix for embedded SoC in digital-convergence mobile devices
    Kumaki, Takeshi
    Koide, Tetsushi
    Fujino, Takeshi
    IEEJ TRANSACTIONS ON ELECTRICAL AND ELECTRONIC ENGINEERING, 2017, 12 (01) : 96 - 104
  • [6] Acceleration of DCT processing with massive-parallel memory-embedded SIMD matrix processor
    Kumaki, Takeshi
    Ishizaki, Masakatsu
    Koide, Tetsushi
    Mattausch, Hans Juergen
    Kuroda, Yasuto
    Noda, Hideyuki
    Dosaka, Katsumi
    Arimoto, Kazutami
    Saito, Kazunori
    IEICE TRANSACTIONS ON INFORMATION AND SYSTEMS, 2007, E90D (08) : 1312 - 1315
  • [7] A Parallel AES Encryption Algorithm Based on PCA
    Das, Debasis
    Misra, Rajiv
    ADVANCES IN PARALLEL, DISTRIBUTED COMPUTING, 2011, 203 : 238 - 246
  • [8] Parallel processing of morphological pattern spectrum for a massive-parallel memory-embedded SIMD matrix processor MX-1
    Kageyama K.
    Koide T.
    Kumaki T.
    IEEJ Transactions on Electronics, Information and Systems, 2019, 139 (03) : 237 - 246
  • [9] Realization of Efficient and Low-Power Parallel Face-Detection with Massive-Parallel Memory-Embedded SIMD Matrix
    Kumaki, Takeshi
    Imai, Yuta
    Hiramoto, Hirokazu
    Koide, Tetsushi
    Mattausch, Hans Juergen
    53RD IEEE INTERNATIONAL MIDWEST SYMPOSIUM ON CIRCUITS AND SYSTEMS, 2010, : 359 - 362
  • [10] A CAM-based parallel fault simulation algorithm with minimal storage size
    Ohno, S
    Sato, M
    Ohtsuki, T
    IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES, 1995, E78A (12) : 1755 - 1764