Skip to main content
Top
Published in: Wireless Personal Communications 4/2017

03-06-2016

An Efficient Hardware Architecture for High Throughput AES Encryptor Using MUX Based Sub Pipelined S-Box

Authors: Sridevi Sathya Priya, Palanivel Karthigaikumar, N. M. Siva Mangai, P. Kirti Gaurav Das

Published in: Wireless Personal Communications | Issue 4/2017

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

In this paper an efficient structural architecture is proposed for AES Encryption process to achieve high throughput with less device utilization. Breakable and controllable structures for main AES blocks at the gate level are designed and used here. The control unit using high speed combinational logic circuit is designed to control the AES structural architecture. Modified MUX based S-Box is introduced in AES instead of S-Box to reduce the area without affecting the throughput. In addition Encryption process Mix-columns transformation is modified to reduce the hardware complexity. The five stage subpipelining is introduced in AES MUX based S-Box with six pipelining stages in AES encryption process to increase throughput further. The aim of this work is to investigate both the existing and new architectures. The modified MUX based S-Box for Rijndael algorithm has been used in the 128-bit AES encryption process. The role of five stage sub-pipelined MUX based S-Box of 128-bit pipelined AES is to reduce the critical path delay to minimum for achieving high clock frequency. The rows of multiplexer in AES architecture were used for the breaking and controlling of the design. The modified 128-bit encryption was implemented on Virtex-4, Virtex-5, and Spartan 3 FPGA Devices. The results of the proposed architecture are analysed, throughput and area for the implemented design are calculated. The calculated results are compared with other architecture (Liberatori et al. in 3rd southern proceedings of the IEEE conference on programmable logic, SPL’07, pp 195–198, 2007; Farashahi et al. in Microelectron J 45:1014–1025, 2014; Good and Benaissa in IET Inf Secur 1(1):1–10, 2007; Sireesha and Madhava Rao in Int J Sci Res 3(9):1–5, 2013; Gielata et al. in Proceedings of the international conference on signals and electronic systems (ICSES), pp 137–140, 2008; El Adib and Raissouni in Int J Inf Netw Secur 1(2):1–10, 2012; Good and Benaissa in Lecture Notes Computer Science, vol 3659, pp 427–440, 2005). From the results it is obtained that the proposed architecture gives 58 % improvement with 1.08 % reduction in area.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference Liberatori, M., Otero, F., Bonadero, J. C., & Castifieira, J. (2007). AES-128 Cipher. High speed, low cost FPGA implementation. In 3rd southern proceedings of the IEEE conference on programmable logic, SPL’07 (pp. 195–198). Liberatori, M., Otero, F., Bonadero, J. C., & Castifieira, J. (2007). AES-128 Cipher. High speed, low cost FPGA implementation. In 3rd southern proceedings of the IEEE conference on programmable logic, SPL’07 (pp. 195–198).
2.
go back to reference Farashahi, R. R., Rashidi, B., & Sayedi, S. M. (2014). FPGA based fast and high-throughput 2-slow returning 128-bit AES encryption algorithm. Microelectronic Journal, 45, 1014–1025.CrossRef Farashahi, R. R., Rashidi, B., & Sayedi, S. M. (2014). FPGA based fast and high-throughput 2-slow returning 128-bit AES encryption algorithm. Microelectronic Journal, 45, 1014–1025.CrossRef
3.
go back to reference Good, T., & Benaissa, M. (2007). Pipelined AES on FPGA with support for feedback modes (in a multi-channel environment). IET Information Security, 1(1), 1–10.CrossRef Good, T., & Benaissa, M. (2007). Pipelined AES on FPGA with support for feedback modes (in a multi-channel environment). IET Information Security, 1(1), 1–10.CrossRef
4.
go back to reference Sireesha, K., & Madhava Rao, S. (2013). A novel approach of area optimized and pipelined FPGA implementation of AES encryption and decryption. International Journal of Scientific Research, 3(9), 1–5. Sireesha, K., & Madhava Rao, S. (2013). A novel approach of area optimized and pipelined FPGA implementation of AES encryption and decryption. International Journal of Scientific Research, 3(9), 1–5.
5.
go back to reference Gielata, A., Russek, P., & Wiatr, K. (2008). AES hardware implementation in FPGA for algorithm acceleration purpose. In Proceedings of the international conference on signals and electronic systems (ICSES) (pp. 137–140), September 14–17, 2008. Gielata, A., Russek, P., & Wiatr, K. (2008). AES hardware implementation in FPGA for algorithm acceleration purpose. In Proceedings of the international conference on signals and electronic systems (ICSES) (pp. 137–140), September 14–17, 2008.
6.
go back to reference El Adib, S., & Raissouni, N. (2012). AES encryption algorithm hardware implementation architecture: Resource and execution time optimization. International Journal of Information and Network Security, 1(2), 110–118. El Adib, S., & Raissouni, N. (2012). AES encryption algorithm hardware implementation architecture: Resource and execution time optimization. International Journal of Information and Network Security, 1(2), 110–118.
7.
go back to reference Good, T., & Benaissa, M. (2005). AES on FPGA from the fastest to the smallest. Lecture Notes Computer Science (Vol. 3659, pp. 427–440). Good, T., & Benaissa, M. (2005). AES on FPGA from the fastest to the smallest. Lecture Notes Computer Science (Vol. 3659, pp. 427–440).
8.
go back to reference Ayushi. (2010). A symmetric key cryptographic algorithm. International Journal of Computer Applications, 1(15), 0975–8887.CrossRef Ayushi. (2010). A symmetric key cryptographic algorithm. International Journal of Computer Applications, 1(15), 0975–8887.CrossRef
9.
go back to reference Feldhofer, M., Wolkerstorfer, J., & Rijmen, V. (2005). AES implementation on a grain of sand. Proceedings of the Institute of Electrical and Electronics Engineers, Information Security, 1, 13–20. Feldhofer, M., Wolkerstorfer, J., & Rijmen, V. (2005). AES implementation on a grain of sand. Proceedings of the Institute of Electrical and Electronics Engineers, Information Security, 1, 13–20.
10.
go back to reference Mali, M., Novak, F., & Bi, A. (2005). Hardware implementation of AES algorithm. Journal of Electrical Engineering, 56(9–10), 265–269. Mali, M., Novak, F., & Bi, A. (2005). Hardware implementation of AES algorithm. Journal of Electrical Engineering, 56(9–10), 265–269.
11.
go back to reference Advanced Encryption Standard (AES), November 26, 2001. Advanced Encryption Standard (AES), November 26, 2001.
12.
go back to reference Wadi, S. M., & Zainal, N. (2013). A low cost implementation of modified advanced encryption standard algorithm using 8085a microprocessor. Journal of Engineering Science and Technology, 8(4), 406–415. Wadi, S. M., & Zainal, N. (2013). A low cost implementation of modified advanced encryption standard algorithm using 8085a microprocessor. Journal of Engineering Science and Technology, 8(4), 406–415.
13.
go back to reference Masram, R., Shahare, V., Abraham, J., & Moona, R. (2014). Analysis and comparison of symmetric key cryptographic algorithms based on various file features. International Journal of Network Security & Its Applications (IJNSA), 6(4), 43–52.CrossRef Masram, R., Shahare, V., Abraham, J., & Moona, R. (2014). Analysis and comparison of symmetric key cryptographic algorithms based on various file features. International Journal of Network Security & Its Applications (IJNSA), 6(4), 43–52.CrossRef
14.
go back to reference Karthigaikumar, P., & Baskaran, K. (2010). An ASIC implementation of low power and high throughput blowfish crypto algorithm. Microelectronics Journal, 41(6), 347–355.CrossRef Karthigaikumar, P., & Baskaran, K. (2010). An ASIC implementation of low power and high throughput blowfish crypto algorithm. Microelectronics Journal, 41(6), 347–355.CrossRef
15.
go back to reference Canright, D. (2005). A very compact S-Box for AES. In Proceedings of CHES, Edinburgh, U.K., LNCS (Vol. 3659, pp. 441–456). Canright, D. (2005). A very compact S-Box for AES. In Proceedings of CHES, Edinburgh, U.K., LNCS (Vol. 3659, pp. 441–456).
16.
go back to reference Paar, C. (1994). Efficient VLSI architectures for bit-parallel computation in Galois fields. Ph.D. dissertation, Institute for Experimental Mathematics, Essen University, Essen, June 1994. Paar, C. (1994). Efficient VLSI architectures for bit-parallel computation in Galois fields. Ph.D. dissertation, Institute for Experimental Mathematics, Essen University, Essen, June 1994.
17.
go back to reference Zhang, X., & Parhi, K. K. (2004). High-speed VLSI architectures for the AES Algorithm. IEEE Transactions on Very Large Scale Integration (VLSI) Systems, 12(9), 957–967.CrossRef Zhang, X., & Parhi, K. K. (2004). High-speed VLSI architectures for the AES Algorithm. IEEE Transactions on Very Large Scale Integration (VLSI) Systems, 12(9), 957–967.CrossRef
18.
go back to reference Good, T., & Benaissa, M. (2010). 692-nW Advanced Encryption Standard (AES) on a 0.13- m CMOS. IEEE Transactions on Very Large Scale Integration (VLSI) Systems, 18(12), 1753–1757.CrossRef Good, T., & Benaissa, M. (2010). 692-nW Advanced Encryption Standard (AES) on a 0.13- m CMOS. IEEE Transactions on Very Large Scale Integration (VLSI) Systems, 18(12), 1753–1757.CrossRef
19.
go back to reference Zhang, X., Yan, G., & Dong, L. (2015). Hardware implementation of compact AES S-box. IAENG International Journal of Computer Science, 125–131. Zhang, X., Yan, G., & Dong, L. (2015). Hardware implementation of compact AES S-box. IAENG International Journal of Computer Science, 125–131.
20.
go back to reference Hammad, I., El-Sankary, K., & El-Masry, E. (2010). High-speed AES encryptor with efficient merging techniques. IEEE Embedded Systems Letters, 2(3), 67–71.CrossRef Hammad, I., El-Sankary, K., & El-Masry, E. (2010). High-speed AES encryptor with efficient merging techniques. IEEE Embedded Systems Letters, 2(3), 67–71.CrossRef
21.
go back to reference Wadi, S. M., & Zainal, N. (2013). Rapid encryption method based on AES algorithm for grey scale HD image encryption. In Elsevier proceedings of the 4th international conference on electrical engineering and informatics (ICEEI 2013). Wadi, S. M., & Zainal, N. (2013). Rapid encryption method based on AES algorithm for grey scale HD image encryption. In Elsevier proceedings of the 4th international conference on electrical engineering and informatics (ICEEI 2013).
22.
go back to reference Yoo, S. M., Kotturi, D., Pan, D. W., & Blizzard, J. (2005). An AES crypto chip using a high-speed parallel pipelined architecture. Amsterdam: Elsevier. Yoo, S. M., Kotturi, D., Pan, D. W., & Blizzard, J. (2005). An AES crypto chip using a high-speed parallel pipelined architecture. Amsterdam: Elsevier.
23.
go back to reference Hodjat, A., & Verbauwhede, I. (2006). Area-throughput trade-offs for fully pipelined 30 to 70 Gbits/s AES processors. IEEE Transactions on Computers, 55(4), 366–372.CrossRef Hodjat, A., & Verbauwhede, I. (2006). Area-throughput trade-offs for fully pipelined 30 to 70 Gbits/s AES processors. IEEE Transactions on Computers, 55(4), 366–372.CrossRef
24.
go back to reference Wang, S.-S., & Ni, W.-S. (2004). An efficient FPGA implementation of advanced encryption standard algorithm. In Proceedings of IEEE international symposium on circuits and systems, May, 2004. Wang, S.-S., & Ni, W.-S. (2004). An efficient FPGA implementation of advanced encryption standard algorithm. In Proceedings of IEEE international symposium on circuits and systems, May, 2004.
25.
go back to reference Zhang, X., & Parhi, K. K. (2006). On the optimum constructions of composite field for the AES algorithm. IEEE Transactions on Circuits and Systems, 53(10), 1153–1157.CrossRef Zhang, X., & Parhi, K. K. (2006). On the optimum constructions of composite field for the AES algorithm. IEEE Transactions on Circuits and Systems, 53(10), 1153–1157.CrossRef
26.
go back to reference Chang, C., Husang, C.-W., Tai, H.-Y., Lin, M.-Y., & Hu, T.-K. (2007). 8-Bit AES FPGA implementation using Block RAM. In Proceedings of the 33 annual conference of the IEEE Industrial Electronics Society (IECON) (pp. 2654–2659), Taipei, Taiwan, November 5–8, 2007. Chang, C., Husang, C.-W., Tai, H.-Y., Lin, M.-Y., & Hu, T.-K. (2007). 8-Bit AES FPGA implementation using Block RAM. In Proceedings of the 33 annual conference of the IEEE Industrial Electronics Society (IECON) (pp. 2654–2659), Taipei, Taiwan, November 5–8, 2007.
27.
go back to reference Singh, G., & Mehra, R. (2011). FPGA based high speed and area efficient AES encryption for data security. International Journal of Research and Innovation in Computer Engineering, 1(2), 53–56. Singh, G., & Mehra, R. (2011). FPGA based high speed and area efficient AES encryption for data security. International Journal of Research and Innovation in Computer Engineering, 1(2), 53–56.
28.
go back to reference Kumar, S., Sharma, V. K., & Mahapatra, K. K. (2013). Low latency VLSI architecture of S-box for AES encryption. In International conference on circuits, power and computing technologies (ICCPCT) (pp. 694–698), 20–21 March 2013. Kumar, S., Sharma, V. K., & Mahapatra, K. K. (2013). Low latency VLSI architecture of S-box for AES encryption. In International conference on circuits, power and computing technologies (ICCPCT) (pp. 694–698), 20–21 March 2013.
29.
go back to reference Huang, C.-W., Chang, C.-J., Lin, M.-Y., & Tai, H.-Y. (2007). Compact FPGA implementation of 32-bits AES algorithm using block RAM. In Proceedings of the IEEE region 10 conference TENCON (pp. 1–4). Huang, C.-W., Chang, C.-J., Lin, M.-Y., & Tai, H.-Y. (2007). Compact FPGA implementation of 32-bits AES algorithm using block RAM. In Proceedings of the IEEE region 10 conference TENCON (pp. 1–4).
30.
go back to reference Rahimunnisa, K., Karthigaikumar, P., Rasheed, S., & Jayakumar, J. (2012). FPGA implementation of AES algorithm for high throughput using folded parallel architecture. Security and Communication Networks, 7(11), 2225–2236.CrossRef Rahimunnisa, K., Karthigaikumar, P., Rasheed, S., & Jayakumar, J. (2012). FPGA implementation of AES algorithm for high throughput using folded parallel architecture. Security and Communication Networks, 7(11), 2225–2236.CrossRef
31.
go back to reference Ali, L., Aris, I., Hossain, F. S., & Roy, N. (2011). Design of an ultra high speed AES processor for next generation IT security. International Journal of Computers and Electrical Engineering, 37, 1160–1170.CrossRef Ali, L., Aris, I., Hossain, F. S., & Roy, N. (2011). Design of an ultra high speed AES processor for next generation IT security. International Journal of Computers and Electrical Engineering, 37, 1160–1170.CrossRef
32.
go back to reference Wong, M.M., & Wong, M. L. D. (2010). A high throughput, low power compact AES S-box implementation using composite field arithmetic and algebraic normal form representation. In 2nd Asia IEEE symposium on quality electronic design. Wong, M.M., & Wong, M. L. D. (2010). A high throughput, low power compact AES S-box implementation using composite field arithmetic and algebraic normal form representation. In 2nd Asia IEEE symposium on quality electronic design.
33.
go back to reference Rahimunnisa, K., Priya Zach, M., Suresh Kumar, S., & Jayakumar, J. (2012). Architectural optimization of AES transformations and key expansion. International Journal on Cryptography and Information Security (IJCIS), 2(3), 117–130.CrossRef Rahimunnisa, K., Priya Zach, M., Suresh Kumar, S., & Jayakumar, J. (2012). Architectural optimization of AES transformations and key expansion. International Journal on Cryptography and Information Security (IJCIS), 2(3), 117–130.CrossRef
Metadata
Title
An Efficient Hardware Architecture for High Throughput AES Encryptor Using MUX Based Sub Pipelined S-Box
Authors
Sridevi Sathya Priya
Palanivel Karthigaikumar
N. M. Siva Mangai
P. Kirti Gaurav Das
Publication date
03-06-2016
Publisher
Springer US
Published in
Wireless Personal Communications / Issue 4/2017
Print ISSN: 0929-6212
Electronic ISSN: 1572-834X
DOI
https://doi.org/10.1007/s11277-016-3385-7

Other articles of this Issue 4/2017

Wireless Personal Communications 4/2017 Go to the issue