TY - JOUR AU - Park, Jin Hyung AU - Lee, Dong Hoon PY - 2018/08/16 Y2 - 2024/03/28 TI - FACE: Fast AES CTR mode Encryption Techniques based on the Reuse of Repetitive Data JF - IACR Transactions on Cryptographic Hardware and Embedded Systems JA - TCHES VL - 2018 IS - 3 SE - Articles DO - 10.13154/tches.v2018.i3.469-499 UR - https://tches.iacr.org/index.php/TCHES/article/view/7283 SP - 469-499 AB - <p>The Advanced Encryption Standard (AES) algorithm and Counter (CTR) mode are used for numerous services as an encryption technique that provides confidentiality. Even though the AES with counter (AES CTR) mode has an advantage in that it can process multiple data blocks in parallel, its implementation should also be observed to reduce the computational burden of current services.<br>In this paper, we propose an implementation method called FACE that can improve the performance of the AES CTR mode. The proposed method is based on five caches of frequently occurring intermediate values, so that it reduces the number of unnecessary computations. Our method can be employed in any AES CTR implementation, regardless of the platform, environment, or implementation method. There are two known AES implementation techniques, namely, counter-mode caching and bitslicing. FACE extends counter-mode caching in order to optimize the previous result and to maximize the scope of caching. We show that FACE can be applied efficiently to various implementations (table-based, bitsliced, and AES-NI-based). In particular, this is the first attempt to combine our extended counter-mode caching with bitsliced implementations of AES, and is also the first to apply counter-mode caching up to the round transformations of AES-NI implementation. To prove the efficiency of our proposed method, we conduct a performance evaluation in various environments, which we then compare with the previous fastest results. Our bitsliced FACE needs 6.41 cycles/byte on an Intel Core 2, and AES-NI-based FACE records 0.44 cycles/byte on an Intel Core i7.</p> ER -