CFP last date
20 May 2024
Call for Paper
June Edition
IJCA solicits high quality original research papers for the upcoming June edition of the journal. The last date of research paper submission is 20 May 2024

Submit your paper
Know more
Reseach Article

Dynamic Partial Reconfiguration Implementation of AES Algorithm

by Snehal Wankhade, Rashmi Mahajan
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 97 - Number 3
Year of Publication: 2014
Authors: Snehal Wankhade, Rashmi Mahajan
10.5120/16986-7084

Snehal Wankhade, Rashmi Mahajan . Dynamic Partial Reconfiguration Implementation of AES Algorithm. International Journal of Computer Applications. 97, 3 ( July 2014), 15-18. DOI=10.5120/16986-7084

@article{ 10.5120/16986-7084,
author = { Snehal Wankhade, Rashmi Mahajan },
title = { Dynamic Partial Reconfiguration Implementation of AES Algorithm },
journal = { International Journal of Computer Applications },
issue_date = { July 2014 },
volume = { 97 },
number = { 3 },
month = { July },
year = { 2014 },
issn = { 0975-8887 },
pages = { 15-18 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume97/number3/16986-7084/ },
doi = { 10.5120/16986-7084 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T22:23:07.994652+05:30
%A Snehal Wankhade
%A Rashmi Mahajan
%T Dynamic Partial Reconfiguration Implementation of AES Algorithm
%J International Journal of Computer Applications
%@ 0975-8887
%V 97
%N 3
%P 15-18
%D 2014
%I Foundation of Computer Science (FCS), NY, USA
Abstract

This work reports Partial Reconfiguration (PR) by which selected areas of an FPGA can be reconfigured during runtime. Today cryptographic algorithms are not safe also embedded cryptographic hardware is costly. Hence to make it cost effective and to provide more secureness reconfigurable hardware such as FPGA is used with the concept of partial reconfiguration. This work gives briefings about the method of hardware implementation for AES encryption algorithm with Dynamic reconfigurable keys. Our implementation reaches very good efficiencies than the compared one as we have adopted our own methodology for key expansion. With the combination of adopted methodology & used FPGA this paper shows better agreement as compared to previous work. This implementation could be a good solution to preserve confidentiality and convenience to the information in the numeric communication.

References
  1. M. Huebner, C. Schuck, M. Kuhnle, J. Becker, "New 2-Dimensional Partial Dynamic Reconfiguration Techniques for Real-time Adaptive Microelectronic Circuits," Proc. Of Emerging VLSI Technologies and Architectures, Karlsruhe,Germany, Mars 2006.
  2. Matthew G. Parris. Optimizing Dynamic Logic Realizations For Partial Reconfiguration Of Field Programmable Gate Arrays. B. S. University of Louisville. 2008.
  3. K. Bondalapati and V. Prasanna. "Reconfigurable Computing systems," in Proc. IEEE, vol. 90, no7, pp. 1201-1217,July 2002.
  4. Katherine Compton and Scott Hauck, "Reconfigurable Computing: A Survey of Systems and Software," ACM Computing Surveys, vol. 34, no. 2, pp. 171-210, June 2002. .
  5. Eric Lechner and Steven A. Guccione, "The Java Environment for Reconfigurable Computing", in Proceedings of the 7th International Workshop on Field-Programmable Logic and Applications, FPL 1997. Lecture Notes in Computer Science 1304", Wayne Luk and Peter Y. K. Cheung, eds. , Springer-Verlag, Berlin, September 1997, pp. 284-293.
  6. Jose´ M. Granado, Miguel A. Vega-Rodr?´guez, Juan M. Sa´nchez-Pe´ rez, JuanA. Go´ mez-Pulido, "IDEA and AES, two cryptographic algorithms implemented using partial and dynamic reconfiguration" in Microelectronics Journal 40 (2009) .
  7. J. Daemen, V. Rijmen,"AES Proposal : Rijndael, The Rijndael Block Cipher", AES Proposal, 1999.
  8. Z. A. Alaoui, A. Moussa, A. Elmourabit & K. Amechnoue "Flexible Hardware Architecture for AES Cryptography Algorithm" IEEE Conference on Multimedia Computing and Systems, ouarzazate, morocco, April 2009.
  9. Zine El Abidine ALAOUI ISMAILI and Ahmed MOUSSA, "Self-Partial and Dynamic Reconfiguration Implementation for AES using FPGA" , Innovative Technologies Laboratory, National School of Applied Sciences, Tangier,Morocco in IJCSI International Journal of Computer Science Issues, Vol. 2, 2009
  10. J. DaemenandV. RijmenRijndael"Rijndael:AlgorithmSpecification,http://csrc. nist. gov/encryption/aes/rijndael,(2001)
  11. Jose M. Granado-Criado, Miguel A. Vega-Rodr?guez, Juan M. S anchez-Perez, Juan A. Gomez-Pulido, "A new methodology to implement the AES algorithm using partial and dynamic reconfiguration" in INTEGRATION, the VLSI journal43(2010)
  12. Samir El Adib and Naoufal Raissouni, "AES Encryption Algorithm Hardware Implementation Architecture: Resource and Execution Time Optimization" in International Journal of Information & Network Security (IJINS) Vol. 1, No. 2, June 2012, National School for Applied Sciences of Tetuan, University Abdelmalek Essaadi Innovation & Telecoms Engineering Research Group. Remote Sensing & Mobile GIS Unit. Mhannech II, B. P 2121 Tetuan, Morocco.
  13. A Jelbirt, I Nyip, B Chetwynd, C Paar. "An FPGA Implementation & Performance Evaluation Of The Aes Block Cipher Candidate Algorithm Finalists"
  14. J. Daemen, V. Rijmen, "AES Proposal: Rijndael , The Rijndael Block Cipher",AES Proposal, 1999.
  15. K Vu, D Zier. "FPGA Implementation Aes For Ccm Mode Encryption Using Xilinx Spartan-Ii", Ece-679 (2003)
  16. B. Schneier , "Applied Cryptography", John Wiley & Sons Inc. , New York, USA,1996.
  17. Zine El Abidine ALAOUI ISMAILI and Ahmed MOUSSA, "Self-Partial and Dynamic Reconfiguration Implementation for AES using FPGA" , Innovative Technologies Laboratory, National School of Applied Sciences, Tangier,Morocco in IJCSI International Journal of Computer Science Issues, Vol. 2, 2009
Index Terms

Computer Science
Information Sciences

Keywords

Partial Reconfiguration Embedded system Reconfigurable computing cryptography FPGA