CFP last date
20 May 2024
Call for Paper
June Edition
IJCA solicits high quality original research papers for the upcoming June edition of the journal. The last date of research paper submission is 20 May 2024

Submit your paper
Know more
Reseach Article

High Speed Architecture Implementation of AES using FPGA

Published on September 2015 by Nilima D. Parmar, Poonam Kadam
CAE Proceedings on International Conference on Communication Technology
Foundation of Computer Science USA
ICCT2015 - Number 5
September 2015
Authors: Nilima D. Parmar, Poonam Kadam
e8ee6309-650e-4cbc-bd1e-0a4125a4cae8

Nilima D. Parmar, Poonam Kadam . High Speed Architecture Implementation of AES using FPGA. CAE Proceedings on International Conference on Communication Technology. ICCT2015, 5 (September 2015), 31-34.

@article{
author = { Nilima D. Parmar, Poonam Kadam },
title = { High Speed Architecture Implementation of AES using FPGA },
journal = { CAE Proceedings on International Conference on Communication Technology },
issue_date = { September 2015 },
volume = { ICCT2015 },
number = { 5 },
month = { September },
year = { 2015 },
issn = 0975-8887,
pages = { 31-34 },
numpages = 4,
url = { /proceedings/icct2015/number5/22668-1572/ },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Proceeding Article
%1 CAE Proceedings on International Conference on Communication Technology
%A Nilima D. Parmar
%A Poonam Kadam
%T High Speed Architecture Implementation of AES using FPGA
%J CAE Proceedings on International Conference on Communication Technology
%@ 0975-8887
%V ICCT2015
%N 5
%P 31-34
%D 2015
%I International Journal of Computer Applications
Abstract

FPGA implementation of Advanced Encryption Algorithm for 128 bits is presented in this paper for high speed applications. It explores pipelining and sub-pipelining to gain speed optimization without increasing area considerably. It concentrates on placement of the pipelining registers rather than just increasing its number to gain speed. An encryptor with 8 stages of sub-pipelining for each round unit using the proposed architecture gives a throughput of 24. 33 Gbps on Xilinx XCV1000 e-8 bg560 device and that of 29. 99 Gbps on XC3S4000-5fg676 device.

References
  1. FIPS 197, "Advanced Encryption Standard (AES)", November26,2001 http://csrc. nist. gov/publications/fips/fips197/fips-197. pdf
  2. K. Gaj and P. Chodowiec, "Comparison of the hardware performance of the AES candidates using reconfigurable hardware". Presented at Proc. 3rd AES Conf. (AES3).
  3. J. Elbirt, W. Yip, B. Chetwynd, and C. Paar, "An FPGA implementation and performance evaluation of the AES block cipher candidate algorithm finalist", presented at Proc. 3rd AES Conf. (AES3).
  4. H. Kuo and I. Verbauwhede, "Architectural optimization for a 1. 82 Gbits/sec VLSI implementation of the AES Rijndael algorithm," in Proc. CHES 2001, Paris, France, May 2001, pp. 51–64.
  5. M. McLoone and J. V. McCanny, "Rijndael FPGA implementation utilizing look-up tables," in IEEEWorkshop on Signal Processing Systems,Sept. 2001, pp. 349–360.
  6. V. Fischer and M. Drutarovsky, "Two methods of Rijndael implementation in reconfigurable hardware," in Proc. CHES 2001, Paris, France, May 2001, pp. 77–92.
  7. Akashi Satoh, Sumio Morioka, Kohji Takano and Seiji Munetoh, "A Compact Rijndael Hardware Architecture with S-Box Optimization. ", Springer-Verlag Berlin Heidelberg, 2001
  8. A. Rudra, P. K. Dubey, C. S. Jutla, V. Kumar, J. R. Rao, and P. Rohatgi,"Efficient implementation of Rijndael encryption with composite field arithmetic," in Proc. CHES 2001, Paris, France, May 2001, pp. 171–184.
  9. Xinmiao Zhang and Keshab K. Parhi, "High-Speed VLSI Architectures for the AES Algorithm," IEEE Transactions on Very Large Scale Integration(VLSI) Systems, Vol. 12, No. 9, Septemper 2004.
  10. K. U. Jarvinen, M. T. Tommiska, and J. O. Skytta, "A fully pipelined memoryless 17. 8 Gbps AES-128 encryptor," in Proc. Int. Symp. Field-Programmable Gate Arrays (FPGA 2003), Monterey, CA, Feb. 2003,pp. 207–215.
  11. G. P. Saggese, A. Mazzeo, N. Mazocca, and A. G. M. Strollo, "An FPGA based performance analysis of the unrolling, tiling and pipelining of the AES algorithm," in Proc. FPL 2003, Portugal, Sept. 2003.
  12. F. Standaert, G. Rouvroy, J. Quisquater, and J. Legat, "Efficient implementation of Rijndael encryption in reconfigurable hardware: Improvements & design tradeoffs," in Proc. CHES 2003, Cologne, Germany,Sept. 2003.
  13. Naga M. Kosaraju, Murali Varanasi and Saraju P. Mohanty "A High-Performance VLSI Architecture for Advanced Encryption Standard (AES) Algorithm," IEEE Proceedings of the 19th International Conference on VLSI Design (VLSID'06).
  14. Amruta Page, P. V. Sriniwas Shastry, "AES-128 Key Expansion with LUT and OTF S-Box," International Journal of Computer Technology and Electronics Engineering (IJCTEE) Volume 4, Issue 3, June 2014, An ISO 9001: 2008 Certified Journal
  15. Edwin NC Mui, "Practical Implementation of Rijndael S-Box Using Combinational Logic. "
  16. Marian Cretu1and Cristian-Gabriel Apostol "A Modified Version of Rijndael Algorithm Implemented to Analyze the Cyphertexts Correlation for Switched S-Boxes"IEEE conference on Communication (COMM), Bucharest,2012
  17. K. U. Jarvinen, M. T. Tommiska, and J. O. Skytta, "A fully pipelined memoryless 17. 8 Gbps AES-128 encryptor," in Proc. Int. Symp. Field-Programmable Gate Arrays (FPGA 2003), Monterey, CA, Feb. 2003,pp. 207–215.
  18. Ion Sima, Adrian- viorel Diaconu and Marian Cretu. "Analysis of Modified ShiftRows and MixColumns Transformations in Rijndael Algorithm" IEEE conference on Electronics, Computers and Artificial Intelligence (ECAI), 2013.
  19. Poonam Kadam, Nilima Parmar, "Pipelined Implementation of Dynamic Rijndael S-Box" in International Journal of Computer Applications, Vol. 111 (19578-1384), Feb 2015.
Index Terms

Computer Science
Information Sciences

Keywords

Rijndael Aes Pipelining Sub-pipelining S-box.