Please wait a minute...
Chin. Phys. B, 2022, Vol. 31(9): 098501    DOI: 10.1088/1674-1056/ac70b9
INTERDISCIPLINARY PHYSICS AND RELATED AREAS OF SCIENCE AND TECHNOLOGY Prev   Next  

Implementation of an 8-bit bit-slice AES S-box with rapid single flux quantum circuits

Ruo-Ting Yang(杨若婷)1,2,3, Xin-Yi Xue(薛新伊)4, Shu-Cheng Yang(杨树澄)1,2, Xiao-Ping Gao(高小平)1,2, Jie Ren(任洁)1,2,3,†, Wei Yan(严伟)4,‡, and Zhen Wang(王镇)1,2,3
1 State Key Laboratory of Functional Material for Informatics, Shanghai Institute of Microsystem and Information Technology, Chinese Academy of Sciences, Shanghai 200050, China;
2 CAS Center for Excellence in Superconducting Electronics(CENSE), Shanghai 200050, China;
3 University of Chinese Academy of Sciences, Beijing 100049, China;
4 School of Software and Microelectronics, Peking University, Beijing 100871, China
Abstract  Rapid single flux quantum (RSFQ) circuits are a kind of superconducting digital circuits, having properties of a natural gate-level pipelining synchronous sequential circuit, which demonstrates high energy efficiency and high throughput advantage. We find that the high-throughput and high-speed performance of RSFQ circuits can take the advantage of a hardware implementation of the encryption algorithm, whereas these are rarely applied to this field. Among the available encryption algorithms, the advanced encryption standard (AES) algorithm is an advanced encryption standard algorithm. It is currently the most widely used symmetric cryptography algorithm. In this work, we aim to demonstrate the SubByte operation of an AES-128 algorithm using RSFQ circuits based on the SIMIT Nb03 process. We design an AES S-bbox circuit in the RSFQ logic, and compare its operational frequency, power dissipation, and throughput with those of the CMOS-based circuit post-simulated in the same structure. The complete RSFQ S-bbox circuit costs a total of 42237 Josephson junctions with nearly 130 Gbps throughput under the maximum simulated frequency of 16.28 GHz. Our analysis shows that the frequency and throughput of the RSFQ-based S-bbox are about four times higher than those of the CMOS-based S-bbox. Further, we design and fabricate a few typical modules of the S-box. Subsequent measurements demonstrate the correct functioning of the modules in both low and high frequencies up to 28.8 GHz.
Keywords:  RSFQ      AES      S-box      hardware implementation  
Received:  26 January 2022      Revised:  13 May 2022      Accepted manuscript online:  18 May 2022
PACS:  85.25.-j (Superconducting devices)  
  85.25.Cp (Josephson devices)  
  85.25.Hv (Superconducting logic elements and memory devices; microelectronic circuits)  
Fund: This work was supported by the National Natural Science Foundation of China (Grant No. 92164101), the National Natural Science Foundation of China (Grant No. 62171437), the Strategic Priority Research Program of the Chinese Academy of Sciences (Grant No. XDA18000000), Shanghai Science and Technology Committee (Grant No. 21DZ1101000), and the National Key R&D Program of China (Grant No. 2021YFB0300400). The authors would like to thank YaJun Ha, Bin-Han Liu and Ling Xin for the valuable discussion and help. The fabrication was performed in the Superconducting Electronics Facility (SELF) of SIMIT.
Corresponding Authors:  Jie Ren, Wei Yan     E-mail:  jieren@mail.sim.ac.cn;yanwei@ss.pku.edu.cn

Cite this article: 

Ruo-Ting Yang(杨若婷), Xin-Yi Xue(薛新伊), Shu-Cheng Yang(杨树澄), Xiao-Ping Gao(高小平), Jie Ren(任洁), Wei Yan(严伟), and Zhen Wang(王镇) Implementation of an 8-bit bit-slice AES S-box with rapid single flux quantum circuits 2022 Chin. Phys. B 31 098501

[1] Likharev K K and Semenov V K 1991 IEEE Trans. Appl. Supercond. 1 3
[2] Chen W, Rylyakov A V, Patel V, Lukens J E and Likharev K K 1999 IEEE Trans. Appl. Supercond. 9 3212
[3] Radparvar M 1994 IEEE Trans. Appl. Supercond. 4 92
[4] Sakashita Y, Yamanashi Y and Yoshikawa N 2015 IEEE Trans. Appl. Supercond. 25 1301205
[5] Fujimaki A, Tanaka M, Yamada T, Yamanashi Y, Park H and Yoshikawa N 2008 IEICE Trans. Electron. E91.C 342
[6] Dworkin M, Barker E, Nechvatal J, Foti J, Bassham L, Roback E and Dray J 2001 Advanced Encryption Standard (AES), Federal Information Processing Standards Publication 197, (NIST FIPS) National Institute of Standards and Technology, Gaithersburg, MD
[7] Kim H, Hong S and Lim J 2011 International Workshop on Cryptographic Hardware and Embedded Systems——CHES 2011, Lecture Notes in Computer Science Vol. 6917 Springer, Berlin, Heidelberg, pp. 95-107
[8] Wang Y and Ha Y 2013 IEEE Transactions on Circuits and Systems II, Express Briefs 60 36
[9] Masoumi M 2020 IEEE Transactions on Circuits and Systems II, Express Briefs 67 1314
[10] Sawataishi S, Ueno R and Homma N 2020 IEEE Transactions on Circuits and Systems II, Express Briefs 67 1604
[11] Zhou Y, Tang G M, Yang J H, Yu P S and Peng C G 2021 IEEE Trans. Appl. Supercond. 31 1302911
[12] Daemen J, Rijmen V and Leuven K U AES Proposal:Rijndael Version2[Online] Available:http://www.nist.gov/cryptotoolkit
[13] 2004 IEEE Standard for information technology-Telecommunications and information exchange between systems-Local and metropolitan area networks-Specific requirements-Part 11:Wireless LAN Medium Access Control (MAC) and Physical Layer (PHY) specifications:Amendment 6:Medium Access Control (MAC) Security Enhancements, IEEE Std 802.11i-2004, 24 July 2004, pp.1-190
[14] Li L and Kuai J H 2020 2020 International Conference on Wireless Communications and Smart Grid (ICWCSG), June 12-14, 2020, Qingdao, China, pp. 1-4
[15] Briliyant O C and Baihaqi A 2017 11th International Conference on Telecommunication Systems Services and Applications (TSSA), October 26-27, 2017, Lombok, Indonesia, pp. 1-5
[16] Huy D Q, Duc N M, Khai L D and Lung V D 2019 IEEE-RIVF International Conference on Computing and Communication Technologies, March 20-22, 2019, Danang, Vietnam, pp. 1-6
[17] Mcloone M and Mccanny J V 2003 J. VLSI. Sig. Proc. Syst. 34 261
[18] Riou S[Online] available:https://github.com/sebastien-riou/masked-bit-sliced-aes-128
[19] Peralta R[Online] available:http://cs-www.cs.yale.edu/homes/peralta/CircuitStuff/SLP_AES_113.txt
[20] Gaj K, Friedman E G and Feldman M J 1997 J. VLSI. Sig. Proc. Syst. 16 247
[21] Polonsky S, Shevchenko P, Kirichenko A, Zinoviev D and Rylyakov A 1997 IEEE Trans. Appl. Supercond. 7 2685
[22] Gao X, Qiao Q, Wang M, Niu M, Liu H, Maezawa M, Ren J and Wang Z 2021 IEEE Trans. Appl. Supercond. 31 1101105
[23] Ying L, Zhang X, Niu M, Ren J, Peng W, Meazawa M and Wang Z 2021 IEEE Trans. Appl. Supercond. 31 1301504
[24] Zinoviev D Y and Polyakov Y A 1997 IEEE Trans. Appl. Supercond. 7 3240
[1] Exponential sine chaotification model for enhancing chaos and its hardware implementation
Rui Wang(王蕊), Meng-Yang Li(李孟洋), and Hai-Jun Luo(罗海军). Chin. Phys. B, 2022, 31(8): 080508.
[2] Evaluation of second-order Zeeman frequency shift in NTSC-F2
Jun-Ru Shi(施俊如), Xin-Liang Wang(王心亮), Yang Bai(白杨), Fan Yang(杨帆), Yong Guan(管勇), Dan-Dan Liu(刘丹丹), Jun Ruan(阮军), and Shou-Gang Zhang(张首刚). Chin. Phys. B, 2021, 30(7): 070601.
[3] An image encryption algorithm based on improved baker transformation and chaotic S-box
Xing-Yuan Wang(王兴元), Huai-Huai Sun(孙怀怀), and Hao Gao(高浩). Chin. Phys. B, 2021, 30(6): 060507.
[4] Efficient image encryption scheme with synchronous substitution and diffusion based on double S-boxes
Xuan-Ping Zhang(张选平), Rui Guo(郭瑞), Heng-Wei Chen(陈恒伟), Zhong-Meng Zhao(赵仲孟), Jia-Yin Wang(王嘉寅). Chin. Phys. B, 2018, 27(8): 080701.
[5] A novel pseudo-random coupled LP spatiotemporal chaos and its application in image encryption
Xingyuan Wang(王兴元), Yu Wang(王宇), Siwei Wang(王思伟), Yingqian Zhang(张盈谦), Xiangjun Wu(武相军). Chin. Phys. B, 2018, 27(11): 110502.
[6] A novel block encryption scheme based on chaos and an S-box for wireless sensor networks
Tong Xiao-Jun(佟晓筠), Wang Zhu(王翥), and Zuo Ke(左科) . Chin. Phys. B, 2012, 21(2): 020506.
[7] Observation of four-wave mixing in caesium atoms using a noncycling transition
Wang Li-Rong (汪丽蓉), Ma Jie (马杰), Zhao Jian-Ming (赵建明), Xiao Lian-Tuan (肖连团), Jia Suo-Tang (贾锁堂). Chin. Phys. B, 2006, 15(6): 1268-1272.
[8] Autler--Townes doublet in novel sub-Doppler spectra with caesium vapour cell
Wang Yan-Hua (王彦华), Yang Hai-Jing (杨海菁), Du Zhi-Jing (杜志静), Zhang Tian-Cai (张天才), Wang Jun-Min (王军民). Chin. Phys. B, 2006, 15(1): 138-142.
[9] Experimental observation of pump-probe spectra of caesium D2 line with a vapour cell
Wang Yan-Hua (王彦华), Yang Hai-Jing (杨海菁), Zhang Tian-Cai (张天才), Wang Jun-Min (王军民). Chin. Phys. B, 2005, 14(6): 1120-1124.
[10] Observation of EIA in closed and open caesium atomic system
Zhao Jian-Ming (赵建明), Zhao Yan-Ting (赵延霆), Huang Tao (黄涛), Xiao Lian-Tuan (肖连团), Jia Suo-Tang (贾锁堂). Chin. Phys. B, 2005, 14(4): 725-728.
[11] Security analysis of a spatiotemporal-chaos-based cryptosystem
Lü Hua-Ping (吕华平), Wang Shi-Hong (王世红), Li Xiao-Wen (李晓文), Tang Guo-Ning (唐国宁), Kuang Jin-Yu (匡锦瑜), Ye Wei-Ping (叶卫平), Hu Gang (胡岗). Chin. Phys. B, 2004, 13(5): 625-632.
[12] Absorption spectroscopy of cold caesium atoms confined in a magneto-optical trap
Yan Shu-Bin (闫树斌), Liu Tao (刘涛), Geng Tao (耿涛), Zhang Tian-Cai (张天才), Peng Kun-Chi (彭堃墀), Wang Jun-Min (王军民). Chin. Phys. B, 2004, 13(10): 1669-1673.
No Suggested Reading articles found!