ChapterPDF Available

A Survey on Performance Analysis of Different Architectures of AES Algorithm on FPGA

Authors:

Abstract and Figures

Encryption is the primary way for ensuring communication security. The symmetric key method, often known as Advanced Encryption Standard (AES), is a well-known technique in the field of security. AES can be implemented in either software or hardware. In the current study, Field Programmable Gate Arrays (FPGAs) are utilized to implement AES. Number of studies have been done on experiments of AES using FPGAs. Till date, no study has been done on the architectures that are being utilized to implement AES on FPGA. This paper provides an in-depth examination of several hardware implementation of AES on FPGA in terms of through put and performance. This survey article enables the engineers to choose the best architecture of FPGAs to implement AES algorithm in terms of design as per the requirement. The surveyed architectures are sequential, pipelined, iterative, and parallel. Parallel architectures with pipelining between rounds have shown an excellent throughput. Certain improved S-box and key expansion approaches have also been employed by the researchers to reduce the hardware areas.
Content may be subject to copyright.
A Survey on Performance Analysis
of Different Architectures of AES
Algorithm on FPGA
Taniya Hasija, Amanpreet Kaur, K. R. Ramkumar, Shagun Sharma,
Sudesh Mittal, and Bhupendra Singh
Abstract Encryption is the primary way for ensuring communication security. The
symmetric key method, often known as Advanced Encryption Standard (AES), is
a well-known technique in the field of security. AES can be implemented in either
software or hardware. In the current study, Field Programmable Gate Arrays (FPGAs)
are utilized to implement AES. Number of studies have been done on experiments of
AES using FPGAs. Till date, no study has been done on the architectures that are being
utilized to implement AES on FPGA. This paper provides an in-depth examination
of several hardware implementation of AES on FPGA in terms of through put and
performance. This survey article enables the engineers to choose the best architecture
of FPGAs to implement AES algorithm in terms of design as per the requirement.
The surveyed architectures are sequential, pipelined, iterative, and parallel. Parallel
architectures with pipelining between rounds have shown an excellent throughput.
Certain improved S-box and key expansion approaches have also been employed by
the researchers to reduce the hardware areas.
Keywords AES algorithm ·AES architectures ·Pipeline architecture ·Parallel
architecture
T. Ha si ja (B)·A. Kaur ·K. R. Ramkumar ·S. Sharma ·S. Mittal
Chitkara University Institute of Engineering and Technology, Chitkara University, Rajpura,
Punjab, India
e-mail: taniya@chitkara.edu.in
A. Kaur
e-mail: amanpreet.kaur@chitkara.edu.in
K. R. Ramkumar
e-mail: k.ramkumar@chitkara.edu.in
S. Sharma
e-mail: shagun.sharma@chitkara.edu.in
S. Mittal
e-mail: sudesh.mittal@chitkara.edu.in
B. Singh
Centre for Artificial Intelligence & Robotics, DRDO, Bangalore, India
e-mail: bhupendra@cair.drdo.in
© The Author(s), under exclusive license to Springer Nature Singapore Pte Ltd. 2023
R. Agrawal et al. (eds.), Modern Electronics Devices and Communication Systems,
Lecture Notes in Electrical Engineering 948,
https://doi.org/10.1007/978-981-19-6383-4_4
39
40 T. Hasija et al.
1 Introduction
Internet messaging and data transfer are the most preferred modes of communication
in today’s society. Security is the primary concern of every business or government
organization. If a company provides data security to its clients, it will be regarded
trustworthy; otherwise, the organization will be considered unreliable. Cryptography
is a type of cybersecurity that encrypts and decrypts data in order to ensure its
secrecy, integrity, and validity [1]. Encryption is the act of converting data into cipher
text (incomprehensible text), and decryption is the process of converting that cipher
text back to intelligible language [2]. Cryptography employs two different types of
security algorithms: symmetric key cryptography and asymmetric key cryptography.
The only distinction between the two is how the key is utilized. In symmetric key
cryptography, the same key is used for encryption and description, but in asymmetric
key cryptography, two separate keys are used for encryption and description [3]. Some
symmetric algorithms are DES, 3DES, AES, and Blowfish [4,5]. Asymmetric key
cryptography, on the other hand, includes Diffie Hallman, RSA, ECC, and digital
signatures [5].
The National Institute of Standards and Technology (NIST) released a new algo-
rithm to replace the data encryption standards (DES) algorithm, and the name given
to the new algorithm is AES. Algorithm implementation can be divided into two
categories: software implementation and hardware implementation. The drawback
of DES is that it is only implemented on hardware, whereas AES is implemented in
both software and hardware. In the year 2000, Rijmen and Daemen developed the
Rijndael algorithm, which was later adopted as the AES method by NIST [6]. AES
offers a number of benefits over DES, including fast throughput, ease of upgrading,
software hardware implementation, portability, and flexibility [7]. The AES algo-
rithm became the most popular cryptographic algorithm in 2006, and it attracted the
attention of the entire globe. The size of the key is one of the reasons for switching
from DES to AES. The key size of DES is 56 bits, which is breakable by today’s
hacking techniques. To address the risk of key attacks, AES uses a 128-bit key, a
192-bit key, or a 256-bit key, depending on the number of rounds [3,8].
Due to the non-readability of hardware functionality and the fact that it cannot be
manipulated by an intruder, hardware implementations of algorithms are considered
more secure than software. Because standard hardware equipment lacks flexibility,
the AES code is implemented on advanced hardware devices known as FPGA [9].
FPGAs are dynamic circuits with functionalities that are not fixed and may be modi-
fied over time or in response to a need [10]. In FPGAs, SRAM-controlled transistors
are utilized, and a large number of logic cells are integrated into the wire network [10].
Iterative, loop unrolling, pipelining, sub-pipelining, and parallel architectures have
been implemented on FPGAs. Some researchers have compared the hardware imple-
mentation of DES and AES algorithms [1113]. Number of architectures are imple-
mented on AES using FPGAs, but no study has been conducted on the throughput
analyzes for AES. In this work, we will conduct a thorough analysis of the perfor-
mance of various architectures implemented on FPGAs. The designs are compared
A Survey on Performance Analysis of Different Architectures of AES 41
on the basis of throughput, hardware area, cost, and complexity. The literature study
of AES algorithm implementations is depicted in Sect. 2. Section 3goes through
the theoretical background of the AES algorithm. In Sect. 4, the various architec-
tures used in AES are discussed. The comparison table and performance analysis of
implemented AES designs are included in Sect. 5. The conclusion and references
are included in the next section.
2 Literature
The well-known AES algorithm first came into light in 2001 after the acceptance
of Rijndael algorithm. Deaman and Rijman [14] introduced a new algorithm for the
cryptography techniques. In their proposed algorithm, they represented mathemat-
ical preliminaries and then the round specifications and functionalities and also the
key scheduling. Later, NIST accepted Rijndael algorithm as standard and named
it as AES. Elbirt et al. [9] presented their work in IEEE transactions, in which the
AES algorithm was finalized. They built RC6, Rijndael, snake, and Twofish algorithm
designs on FPGA in their work, and they tested these algorithms in four modes: speed
optimized non-feedback mode, area optimized non-feedback mode, speed optimized
feedback mode, and area optimized feedback mode. The result is that the Rijndael
algorithm performs well in hardware implementation and is the titled as AES algo-
rithm. Wollinger and Paar [15] have published an article about the security of FPGAs.
They examined the various types of attacks in their article and presented a research on
how FPGAs are effective at coping with them. Zhang and Wang [16] worked on the
AES algorithm and used FPGA to construct the AES outer-rounder pipelined design.
They utilized block RAM to store the S-box values in their research. The provided
system has a throughput of 34.7 Gbps at 271 MHz. Yoo et al. [17] developed a vertex
II pro FPGA version of the AES algorithm in 2005. They used a parallel architecture
for the AES algorithm, which resulted in a system throughput of 29.77 Gbps. Fan and
Hwang [8] presented a study on completely sequential and pipelined design for the
AES algorithm on FPGAs in 2007. To achieve high throughput, a content addressed
memory-based approach is utilized. They employed a high-speed mix column block
and a low-cost add round key architecture in their suggested work. For architectural
designs, Xilinx ISETM 7 and XSTTM IDEs are utilized. The sequential design has
a throughput of 0.876 Gbps, whereas the pipelined architecture has a throughput of
32 Gbps. For the recursive algorithm architecture on FPGA, Sklyarov [18] represents
code for the recursive algorithm. He suggested a hierarchical recursive finite state
machine paradigm. For implementation, the Xillin Spartan-II series is employed.
Swankoski et al. [19] proposed two FPGA architectures for the AES algorithm.
The first is a completely parallel loop unrolled design, while the second is a 32-bit
datapath round-based architecture. The performance of the unrolled architecture is
superior in terms of speed to area since there is no controller overhead, but it uses 1 2
million gate devices and has a throughput of 25 Gbps. For the first architecture, Xillin
Spartan-III is utilized. The AES algorithm is investigated by Deshpande and Bhosle
42 T. Hasija et al.
[20] for parallel, pipelined, and sequential systems. For the implementation of these
three designs, they employed 11 keys. In terms of throughput and area, a finite state
machine is suggested and proven to be efficient. Kumar et al. [3] developed AES on
the vivado ISE design suit in 2020, and the results were shown in Artix 7 FPGAs.
During implementation, 3987 slice tables, 4115 lookup tables, 269 I/O, and 1 global
buffer are used.
There have been a lot of papers published on AES implementation on FPGA,
with various architectures being utilized for AES implementation. In this survey, we
evaluated and analyzed the performance of different architectures so that one may
have a good understanding of the performance of each architecture and select the
best architecture for his work domain.
3 AES Algorithm
AES algorithm encrypts 128-bit plain text into cipher and cipher text into plain text
using identical key [11]. The length of the key is of 128-bits for 10 rounds, 192-bits
for 12 rounds, and 256-bits for 14 rounds. 128-bit plain text which is input to the AES
algorithm is firstly converted into data block of 4 ×4 matrix having 16 elements, and
each element is of one byte [21]. The algorithm is subdivided into three parts [22].
The key is XORed to the input matrix in the first stage, while the second stage includes
nine cipher rounds, each with four functions: subBytes(), shiftRows(), mixColumn(),
and addRoundKey() and in third stage which is also called the 10th round implements
three functions which are subBytes(), shiftRows(), and addRoundKeys() [23]. The
structure of AES algorithms is shown in Fig. 1. The same structure as in encryption
is utilized for decryption, but the inverse of all functions is employed, as illustrated
in Fig. 1.
The following are the four functions that we are using during the span of 10
rounds:
3.1 subBytes Transformation
Using the substitution box [24], each byte of the input matrix is replaced with a new
byte in the subByte function. The substitution box is created using multiplicative
inverse over GF(28), as well as a multiplicative inverse affine transformation. The
inverse subByte function is used in the decryption step to obtain the original value
[21].
A Survey on Performance Analysis of Different Architectures of AES 43
Fig. 1 Basic structure of AES algorithm
3.2 shiftRow Transformation
Four rows of the matrix are moved to the left in this transformation. The first row
remains intact, but the second is moved by one cycle, the third by two, and the fourth
by three. The identical method is used in the inverse shifting row, but the shifting is
done to the right side.
3.3 mixColumn Transformation
Each column is treated as a polynomial in this transformation, and it is multiplied
by a fixed polynomial before being moduled with x^4 +1[
17]. Inverse mixColumn
follows the inverse of the multiplication to get plain text.
44 T. Hasija et al.
3.4 addRoundKey Transformation
The key is created in the key scheduling block, where a 128-bit key is permuted
using shifting row or column operations before being used to the encryption rounds.
The mixColumn output is then XORed with this key, and a new XORed output is
delivered to the following round [14].
4 Different Architectures for AES
The fundamental objective of any hardware architecture is to achieve high throughput
while using the least amount of space possible. A variety of hardware architec-
tures have been designed that meet these objectives. From which some popular
architectures are explained below:
4.1 Iterative Architecture
Iterative architecture is the most efficient technique since it requires the least amount
of hardware. The architecture of iterative AES is shown in Fig. 2. This design has a
low register to register latency, but encryption requires a significant number of clock
cycles. The only expense associated with this approach is the hardware needed for
round key and S-box multiplexing [25]. The cost of operating in RAM mode can
be lowered by employing a 4-bit lookup table within the configurable logic blocks.
Lookup tables are used to store round keys; one lookup table may hold up to 16 round
keys, eliminating the need for registers, which are expensive in terms of hardware
[9].
Fig. 2 Iterative architecture
A Survey on Performance Analysis of Different Architectures of AES 45
Fig. 3 Sequential architecture [8]
4.2 Sequential or Loop Unrolling Architecture
Multiple rounds are unrolled, up to the total number of rounds required for the cipher
text. All loops are unrolled in this design, and the entire algorithm is implemented as
a single combinatorial logic block. This design has a significant hardware demand.
There are two new registers, as well as input and output interfaces. To encrypt 128-bit
plain text, 11 clock cycles are needed [25]. The architecture of sequential architecture
is depicted in Fig. 3.
4.3 Pipelined Architecture
Because a large number of blocks are processed at the same time, the pipeline layout
allows for high throughput. When round 2 is run for the cipher text production, 1st
one will not be on ideal state, the next plain text is supplied as input to the round 1st,
while 2nd is processing the previous input. This may be accomplished by inserting
a register between the intermediate rounds. The critical route latency is reduced by
adding registers [16]. The pipeline architectures are further subdivided into different
categories. In outer round only pipelined architecture, pipelining is applied only in
first round and in last round. While in external pipeline architecture, all 10 rounds are
pipelined, and throughput is high. In sub-pipelining, the subByte step of all rounds
is also subdivided into four steps, and all steps are pipelined, so that delay can be
overcome. In sub-pipelined, the hardware area is quite high, but the throughput is
also very good. Figure 4depicts the pipelined design.
4.4 Parallel Architecture
For achieving maximum utilization of FPGAs logic cells, gates, and I/O resources,
parallel architecture is implemented, which in return has high throughput and
46 T. Hasija et al.
Fig. 4 Pipelined architecture [16]
maximum utilization of resources. The parallel designing provides more degree of
flexibility.
Two or more than two pipeline architectures are implemented in parallel, utiliza-
tion of resources is done efficiently, and performance is also increased [7]. Parallel
architecture allows multiple parallel encryptions of plain text. Independent key
scheduling is used in parallel architectures as if shared key is used by two parallel
blocks, these blocks are not at the same point in the encryption [17]. The parallel
processing of AES is depicted in Fig. 5. Multi-core systems are used for the imple-
mentation of parallel architecture where two or more cores are in a single processor. In
simple words, core is a processing or execution unit. In multi-core systems, each core
has its own execution pipeline and also has resources to run the block independently
[26].
Fig. 5 Parallel architecture
A Survey on Performance Analysis of Different Architectures of AES 47
5 Performance Analysis of AES Architectures
Because of its widespread use, the AES algorithm is utilized in nearly every aspect of
security. A number of AES architectures have been implemented to achieve reduced
costs and higher output by knowing the device or algorithm’s demand for throughput.
In literature section, a number of researcher have contributed significantly to the field
of AES and have built hardware designs of algorithms by describing the throughput
of the architecture in terms of time complexity and hardware area complexity. There
has been no comprehensive research of the various hardware design algorithms for
AES till date. We compared implemented designs and performed a performance
study based on the throughput of their implementation in this part. A performance
analysis table for the AES algorithm on FPGAs utilizing various designs is shown in
Table 1. The comparison is made up of seven criteria that describe implementation
specifics. The defined characteristics are the author’s implemented architecture, the
device used to implement that architecture, the mode used (mode is a method of
determining whether output encrypted data is given to the next input plain text or
not), the slices used, the frequency and then the number of cycles used to run a block,
and the main parameter throughput of the implemented system.
AES FPGAs have been used by reference no. 9 to construct three designs, as
indicated in the Table 1.Thework[9] has been approved by NIST as a standard. AES
throughput has been improved in the sources [8,13,19,25,27] by using a pipelined
design that includes inner pipelining, outer pipelining as well as deep pipeline, sub-
pipeline, and hybrid pipelining architectures, compared to source [9]. Sequential
architecture’s throughput rate is not very great [8]. The iterative framework has
been developed by authors [24] and [32] and has a throughput of 14.383 Gbps
on the average. The authors [7,14,16,20,26] worked on parallel architectures,
implementing parallelism via loop unrolling, pipelining, and lookup tables. With
minimal time complexity and large throughputs, parallel architecture provides its
own set of advantages.
6 Conclusion
This article offers a detailed analysis of the AES algorithm and the architectures
being used to implement it. Different architectures are developed to meet the needs of
various requirements. Some architectures are focused on low hardware, while others
are focused on high throughput, while yet others are focused on maximizing resource
utilization. In this study, we conducted a survey of existing work that compares
the performance of several designs for the AES algorithm on FPGAs. It has been
concluded that iterative design is well suited in terms of lowest hardware area, but
that parallel architecture with pipelining between rounds leads to efficient resource
utilization and high throughput. A completely unrolled three-stage inner and outer
double pipelined design and parallel lookup table architecture provide the greatest
throughput of 60.29 Gbps in the surveyed articles.
48 T. Hasija et al.
Tabl e 1 Different architectures implemented on AES and different perimeters used during implementations
S. No. Author Architecture Device used Mode Slices Frequency Cycles (MHz) Throughput
1Elbirt et al. [9]Loop unrolling
with two rounds
having speed
optimized
feedback mode
and
non-feedback
mode
VHLD code on FPGA,
Xilinx Virtex
XCV1000BG560-4
ECB
(Electronic
codebook
mode)/cipher
text feedback
mode (CFB)
5302 14.1 MHz 6 per block 300 Mbps
2Elbirt et al. [9]Pipeline
architecture
with two stages
having speed
optimized
non-feedback
mode
Xilinx Virtex
XCV1000BG560-4
ECB 10,533 20 MHz 2.2 per block 1165 Mbps
(continued)
A Survey on Performance Analysis of Different Architectures of AES 49
Tabl e 1 (continued)
S. No. Author Architecture Device used Mode Slices Frequency Cycles (MHz) Throughput
3Elbirt et al. [9]Sub-pipeline
architecture, a
partially
pipelined
architecture
with five stages
and one
Sub-pipeline
stage per
pipeline stage
having speed
optimized
non-feedback
mode
Xilinx Virtex
XCV1000BG560-4
ECB 10,992 31.8 MHz 2.1 per block 1937.9 Mbps
4Chodowiec
et al. [27]
Pipeline
architecture
Vir tex
XCV-1000BG560-6
ECB 12,600 100–130 MHz 22 complete
one cipher
text
generation
12.2 Gbps
5Swankoski
et al. [7]
Parallel
architecture
with 10 blocks
Vertex-II pro FPGAs
(XC2VP50)
ECB 20,249 150.61 MHz Not
mentioned
19.28 Gbps
6Yoo et a l . [17]Parallel
pipelined
architecture
Virtex-II Pro FPGA (
chip contains same 10
units, each unit perform
one round of algorithm)
ECB 6541 222.2 MHz 7.96 ns for
one complete
128-bit cipher
text
generation
29.77 Gbps
(continued)
50 T. Hasija et al.
Tabl e 1 (continued)
S. No. Author Architecture Device used Mode Slices Frequency Cycles (MHz) Throughput
7Good and
Benaissa et al.
[16]
Fully parallel
loop unrolled
architecture
Xilinx Spartan-III
(XC3S2000)
ECB 25,107 196.1 MHz 70 cycles for
all rounds, to
pass AES
cipher
25 Gbps
8Fan and
Hwang [8]
Sequential
architecture
Xilinx ISE™ 7
(XC2V3000)
Not
mentioned
7617 75.3 MHz 11 clock
cycles
required for
encrypting
128-bit
0.876 Gbps
9Fan and
Hwang [8]
Fully pipelined
architecture
XST™
(XC4VLX200)
Not
mentioned
86,806 250 MHz 1for
complete
cipher of the
128-bit text
32 Gbps
10 Wang et al.
[22]
Multi-core
architecture
Vertex-II
XC2V6000
ECB/ CBC (
cipher block
chaining)
27,561 102 MHz 3 for one
cipher output
1.29 to 3.7
Gbps
11 Zhang and
Wan g [16]
Outer round
only pipelined
architecture
Virtex-II Pro FPGA
XC2VP70
ECB 2389 CLB with
200 Block RAMs
271.15 MHz 11 clock
cycles
required for
encrypting
128-bit
34.7 Gbps
12 Borker et al.
[24]
Iterative
architecture
Xilinx’s Vertex XCV600
BG 560–6
CFB 1853 slices, 512
flip flops, 3645
lookup tables
140.39 MHz 51 for 128-bit
data
encryption
352 Mbps
(continued)
A Survey on Performance Analysis of Different Architectures of AES 51
Tabl e 1 (continued)
S. No. Author Architecture Device used Mode Slices Frequency Cycles (MHz) Throughput
13 Rahimunnisa
et al. [28]
Parallel
operation in the
folded
architecture
Virtex-6 XC6VLX75T Not
mentioned
2056 registers,
3788 LUTs, 48
block RAMs
505 MHz 1.978 ns 37.1 Gbps
14 Deshpande
and Bhosle
[20]
Parallel as
encryption and
decryption is
done parallel,
pipelined as all
rounds are
accepting input
and giving
output to next
round
Implemented in Zynq
(xc7z020-2clg484)
device and tested on
Zedboard
Not
mentioned
Slice registers-
2008
Lookup tables
(LUT)- 1364
239.648 MHz 1for
complete
cipherof16
byte data
5.75 Gbps
15 Yada v et a l .
[29]
Outer pipeline
architecture and
inner line
pipelining on
different stages
Xilinx 9.2
on Spartan and Virtex
series (xc4vlx20)
ECB 2273 slices and
LUTs
388.667 MHz 11 Clock
cycles
49.49 Gbps
16 Zhang et al.
[30]
Fully unrolled
three-stage
inner and
outer double
pipelined
architecture and
parallel lookup
tables
Vertex-6
(XC6VLX240T)
Not
mentioned
2252 slices, 244
block RAMs
470.99 MHz 31 clock
cycles for on
cipher output
60.29 Gbps
(continued)
52 T. Hasija et al.
Tabl e 1 (continued)
S. No. Author Architecture Device used Mode Slices Frequency Cycles (MHz) Throughput
17 Zodpe and
Sapkal [21]
New hybrid
non-pipelined
(PN sequence
generator is
used for S-box
values)
Spartan6
XC6SLX150-3FGG900
FPGA
Not
mentioned
5566 237.45 MHz 10 clock cycle
to generate
output
30.39 Gbps
(security is
enhanced)
18 Chen et al.
[31]
Deep pipeline
architecture and
full expansion
technology
Implemented with
Vivado HLS (v2016.4)
built on Xilinx
xc7k325tffg676-2 l chip
ECB Block RAM- 288,
flip flop- 13,647,
lookup
tables-1,26,040
Not mentioned 62 clock
cycles for
cipher of
given plain
text
31.30 Gbps
19 Murugan et al.
[32]
Iterative
architecture
with
sub-pipelined
S-box
technique
Spartan-3, virtex-4 Cipher
feedback
mode
Slices-1132, flip
flops- 680, 4
in–out UTs-2156
112.37 MHz for
vertex-4.
67.75 MHz for
Spartan-3
Not
mentioned
14,383 Mbps
for vertex-4,
8672 Mbps
for Spartan-4
A Survey on Performance Analysis of Different Architectures of AES 53
References
1. Diffie W, Hellman ME (2019) New directions in cryptography. Secur Commun Asymmetric
Cryptosyst, 143–180
2. Jindal P, Kaushik A, Kumar K (2020) Design and implementation of advanced encryption
standard algorithm on 7th series field programmable gate array. In: 2020 7th international
conference on smart structures and systems (ICSSS), pp 1–3
3. Kumar K, Ramkumar KR, Kaur A (2020) A design implementation and comparative analysis of
advanced encryption standard (AES) algorithm on FPGA. In: 2020 8th international conference
on reliability, infocom technologies and optimization, pp 182–185
4. Thakur J, Kumar N (2011) DES, AES and Blowfish: symmetric key cryptography algorithms
simulation based performance analysis. Int J Emerging Technol Adv Eng 1(2):6–12
5. Chandra S, Paira S, Alam SS, Sanyal G (2014) A comparative survey of symmetric and asym-
metric key cryptography. In: 2014 international conference on electronics, communication and
computational engineering (ICECCE), pp 83–93
6. Rijmen V, Daemen J (2001) Advanced encryption standard. In: Proceedings of federal infor-
mation processing standards publications. National Institute of Standards and Technology, pp
19–22
7. Swankoski EJ, Brooks RR, Narayanan V, Kandemir M, Irwin MJ (2004) A parallel architec-
ture for secure FPGA symmetric encryption. In: Proceedings of the international parallel and
distributed processing symposium (IPDPS 2004) (Abstracts CD-ROM), vol 18, pp 1803–1810
8. Fan CP, Hwang JK (2018) FPGA implementations of high throughput sequential and fully
pipelined AES algorithm. Int J Electr Eng 15:447–455
9. Elbirt AJ, Yip W, Chetwynd B, Paar C (2001) An FPGA-based performance evaluation of
the AES block cipher candidate algorithm finalists. IEEE Trans Very Large Scale Integr Syst
9:545–557
10. Prasanna VK, Dandalis A (2004) FPGA-based cryptography for internet security. Perform
Eval, 1–6
11. Devi A, Sharma A, Rangra A (2015) A review on DES, AES and blowfish for image
encryption & decryption. Int J Comput Sci Inf Technol 4(6):12646–12651
12. Yazdeen AA, Zeebaree SR, Sadeeq MM, Kak SF, Ahmed OM, Zebari RR (2021) FPGA
implementations for data encryption and decryption via concurrent and parallel computation:
a review. Qubahan Acad J 1(2):8–16
13. Padmavathi B, Kumari SR (2013) A survey on performance analysis of DES, AES and RSA
algorithm along with LSB substitution. IJSR, 2319–7064
14. Daemen J, Rijmen V (1999) AES proposal: Rijndael, NIST AES website csrc.nist.gov/encryp
tion/aes
15. WollingerT, Paar C (2003) How secure are FPGAs in cryptographic applications? Lecture notes
in computer science (including subseries Lecture notes in artificial intelligence and lecture notes
in bioinformatics), vol 2778, PP 91–100
16. Zhang Y, Wang X (2010) Pipelined implementation of AES encryption based on FPGA. In:
Proceedings of the 2010 IEEE international conference on information theory and information
security, pp 170–173
17. Yoo SM, Kotturi D, Pan DW, Blizzard J (2005) An AES crypto chip using a high-speed parallel
pipelined architecture. Microprocess Microsyst 29(7):317–326
18. Sklyarov V (2004) FPGA-based implementation of recursive algorithms. Microprocess
Microsyst 28(5–6, SPEC. ISS.):197–211
19. Good T, Benaissa M (2005) AES on FPGA from the fastest to the smallest. Lect Notes Comput
Sci 3659:427–440
20. Deshpande PU, Bhosale SA (2016) AES encryption engines of many core processor arrays
on FPGA by using parallel, pipeline and sequential technique. In: International conference on
energy systems and applications (ICESA 2015), no Icesa, pp 75–80
21. Zodpe H, Sapkal A (2020) An efficient AES implementation using FPGA with enhanced
security features. J King Saud Univ-Eng Sci 32(2):115–122
54 T. Hasija et al.
22. Wang MY, Su CP, Horng CL, Wu CW, Huang CT (2010) Single- and multi-core configurable
AES architectures for flexible security. IEEE Trans Very Large Scale Integr Syst 18(4):541–552
23. Mali M, Novak F, Biasizzo A (2005) Hardware implementation of AES algorithm. J Electr
Eng 56(9–10):265–269
24. Borkar AM, Kshirsagar RV, Vyawahare MV (2011) FPGA implementation of AES algorithm.
In: ICECT 2011—2011 3rd international conference on electronics computer technology, vol
3, pp 401–405
25. Standard AE, Tv HD (2007) architectural designs for the advanced encryption standard.
Cryptogr Algorithms Reconfigurable Hardw, 245–289
26. Nagendra M, Chandra Sekhar M (2014) Performance improvement of advanced encryption
algorithm using parallel computation. Int J Softw Eng Its Appl 8(2):287–296
27. Chodowiec P, Khuon P, Gaj K (2011) Fast implementations of secret-key block ciphers using
mixed inner- and outer-round pipelining. In: Proceedings of the 2001 ACM/SIGDA ninth
international symposium on Field programmable gate arrays, pp 94–102
28. Rahimunnisa K, Karthigaikumar P, Rasheed S, Jayakumar J, SureshKumar S (2014) FPGA
implementation of AES algorithm for high throughput using folded parallel architecture. Secur
Commun Netw, pp 2225–2236
29. Yadav D, Rajawat A (2016) Area and throughput analysis of different AES Architectures
for FPGA implementations. In: 2016 IEEE international symposium on nanoelectronic and
information systems (iNIS), pp 67–71
30. Zhang X, Li M, Hu J (2018) Optimization and implementation of AES algorithm based on
FPGA. In: 2018 IEEE 4th international conference on computer and communications (ICCC
2018), pp 2704–2709
31. Chen S, Hu W, Li Z (2019) High performance data encryption with AES implementa-
tion on FPGA. In: Proceedings of IEEE 5th international conference on big data security
on cloud (BigDataSecurity), IEEE international conference on high performance and smart
computing,(HPSC) and IEEE international conference on intelligent data and security (IDS),
pp 149–153
32. Arul Murugan C, Karthigaikumar P, Sathya Priya S (2020) FPGA implementation of hard-
ware architecture with AES encryptor using sub-pipelined S-box techniques for compact
applications. Automatika 61(4):682–693
... But these attacks are having high complexity and the execution time is not able to crack AES in real time environment. Four functions that are used from round 1 and 9 are explained in [23]. Fig. 4 depicts the structure of the AES algorithms. ...
... QKD offers the advantage of providing unconditional security based on the laws of physics. However, implementing QKD on a large scale and [23] integrating it into existing infrastructure is a significant challenge. While QKD can address the key distribution problem, it does not directly replace symmetric key cryptography for all applications. ...
... The use of the Modified Cryptographic Turbo Code Finite State Machine (MCTC-FSM) is expanding into new domains, such as privacy protection [7], encrypted image authentication, and authorship verification. One major drawback of current methods is that the encoded information can only be accessed either before or after the image has been decoded. ...
... An example of a cyclic group is shown in each of the Figure 6a-c. These groups were generated by an elliptic curve with the order 19 and the generator points (10,11), (7,6), and (16,4), respectively. Each of these figures is shown in its own separate figure. ...
Article
Full-text available
With the advent of several new means of communication, safeguarding the confidentiality of messages has become more crucial. Financial institutions, virtual currencies, and government organizations are all examples of high-risk contexts where information exchanges need particular care. The importance of data security in preventing unauthorized access to data is emphasized. Several cryptographic methods for protecting the secrecy and integrity of data were compared. In this research, the proposed work includes a new Turbo Code-based encryption algorithm. The Turbo encoder’s puncturing process is controlled by a secret key, and a typical random sequence is generated to encrypt the data and fix any mistakes. Key generation utilizing pre-existing data eliminates the requirement for sending keys over a secure channel. Using recurrence relations and the Lower–Upper (LU) decomposition method, the presented study suggests a novel approach to message encryption and decryption. The resulting encrypted grayscale image has a very high level of security, with an entropy of 7.999, a variation from perfection of 0.0245, and a correlation of 0.0092 along the diagonal, 0.0009 along the horizontal, and −0.0015 along the vertical. Directly decrypted pictures have a Peak Signal-to-Noise Ratio (PSNR) of 56.22 dB, but the suggested approach only manages an embedding capacity of 0.5 bpp (bits per pixel). This may be achieved by decreasing the size of the location map by only 0.02 bpp.
... In this paper, we approach AES Encryption Technique to counter VM SCAs attacks. Advanced Encryption Standard (AES) (Hasija et al., 2023) is a widely used symmetric encryption algorithm that provides high security for protecting sensitive data. The algorithm uses a fixed block size of 128 bits and a variable key size of 128, 192, or 256 bits. ...
... The computational complexity of the AES-128 key recovery method is 2 126.1 , that of AES-196 is 2 189.7 , and that of AES-256 is 2 254.4 by using the proposed attacks. Some more cryptanalysis attacks on AES are demostrated in [22,23] and the performance analysis of AES on FPGA is elaborated in [24]. Broadly speaking, the arbitrary computation present on the ciphertexts is supported by conventional cyber security algorithms making them difficult to break; however, they are vulnerable to various attacks and the advent of quantum computing threatens a new method of breaking secrets at any time [25,26] . ...
Article
Full-text available
Advanced Encryption Standard (AES) is a thriving cryptographic algorithm that can be utilized to guarantee security in electronic information. It remains to uphold to be resistive from most of the attacks. In this work, AES-128 encryption iterative architecture is designed to achieve minimum area and less hardware utilization. Reduced area is attained by introducing a renovated S-box structure into the AES algorithm. Furthermore, hardware utilization is minimized by incorporating the Vedic multiplier in the Mix column transformation of the AES Encryption process. The proposed encryption architecture is of 128-bit size and was executed on the Xilinx Spartan FPGA series, namely, Spartan 3, Virtex-4 and Virtex-5 devices. The optimization result exhibits that the proposed S-box technique has a smaller area than other existing conventional works.
Article
Full-text available
Data transferred in an electronic way is vulnerable to attacks. With an aim to protect data for secure communication, a new Hybrid non pipelined Advanced Encryption Standard (AES) algorithm based on traditional AES algorithm with enhanced security features is proposed in this work. Abysmal analysis of the AES algorithm implies that the security of AES lies in the S-box operations. This paper presents a new approach for generating S-box values (modified S-box) and initial key required for encryption/encryption (improved key generation) using PN Sequence Generator. The AES algorithm with proposed modifications shows significant improvement in the encryption quality as compared to traditional AES algorithm. The traditional AES algorithm equipped with proposed novel modified S-box technique and improved key generation technique gives an avalanche effect of 60% making it invulnerable to attacks. The proposed design is synthesized on various Field Programmable Gate Array (FPGA) devices and compared to the existing designs resulting in significant improvement in throughput. The proposed design is implemented on Spartan6 FPGA device.
Conference Paper
Advanced Encryption Standard is used to cipher data with the motive of secure transmission over a communication channel. In this paper some architectures for AES-128 implementation have been discussed. The basic AES core has been developed for encryption and decryption using Look-up Table and Composite Field Arithmetic. It describes the basic structure of AES in Electronic Codebook mode working on 128 bits of data undergoing ten rounds of processing to produce 128-bits of cipher text. Outer pipeline is applied to the implementation of Encryption and Decryption. Further different stages of the inner pipeline are applied to the same encryption structure and compared in terms of throughput and area. Wide rangeof throughput is observed with different area requirements. The implementation results are compared among different designs and with other reference papers. All these implementations are synthesized, mapped, placed, routed and simulated using Xilinx 9.2 on Spartan and Virtex series of devices.
Conference Paper
Now a days, the number of Internet and wireless communications users has rapidly grown and that increases demand for security measures to protect user data transmitted over openchannels. Cryptographic algorithms are very essential for security of the systems worldwide. In December 2001, the National Institute of Standards and Technology (NIST) of the United States selected the Rijndael algorithm as the suitable Advanced Encryption Standard (AES) to replace the Data Encryption Standard (DES) algorithm. AES can be considered the most widely used modern symmetric key encryption standard. The AES algorithm is a block cipher that can encrypt and decrypt digital information. This paper explores task level parallelism with three concurrently working AES modules to achieve less area and high throughput. With the area optimization techniques, the system becomes area and time efficient as the throughput of 5.751Gbps is achieved with less area. The design is implemented in Zynq(xc7z020-2clg484) device and tested on Zedboard. As three different implementations of AES are explored, the design has three times higher throughput with less area than the other systems. To encrypt/decrypt a file using the AES algorithm, the file must undergo a set of complex computational steps. Therefore a software implementation of AES algorithm would be slow and consume large amount of time to complete. The immense increase of both stored and transferred data in the recent years had made this problem even more serious when the need to encrypt/decrypt such data arises.