Circuit and system design for optimal lightweight AES encryption on FPGA

The substitution box (or commonly termed as S-Box) is a non-linear transformation, and known as the bottleneck of the overall operation in AES cipher. Due to recent emergence of high performance and lightweight applications, the required optimum AES cipher has to be both hardware cost effective and computationally efficient. In this study, we implemented various S-box architectures in AES encryption in order to perform an in-depth hardware analysis on FPGA platform. These architectures are the hard-coded LUT S-box, the pure combinatorial S-box using composite field arithmetic (CFA), the pipelined version of CFA S-Box, the CFA AES S-box using direct computation and Linear Feedback Shift Register (LFSR) based S-Box. As a result, a total of six AES ciphers with different S-box architectures are synthesized and implemented on FPGA platform. Considering both the hardware size (total Logic Elements (LE)) as well as the performance (throughput (Mbps)) the optimum AES cipher implementation is derived in this work. The presented implementation is proven lower in hardware area occupancy and higher in computational speed compared to the existing works.

[1]  Tim Good,et al.  Pipelined AES on FPGA with support for feedback modes (in a multi-channel environment) , 2007, IET Inf. Secur..

[2]  Keshab K. Parhi,et al.  High-speed VLSI architectures for the AES algorithm , 2004, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.

[3]  C. Paar,et al.  On efficient inversion in tower fields of characteristic two , 1997, Proceedings of IEEE International Symposium on Information Theory.

[4]  Christof Paar,et al.  Pushing the Limits: A Very Compact and a Threshold Implementation of AES , 2011, EUROCRYPT.

[5]  Vincent Rijmen Efficient Implementation of the Rijndael S-box , 2000 .

[6]  Dong-Ho Lee,et al.  A Compact Memory-Free Architecture for the AES Algorithm Using Resource Sharing Methods , 2010, J. Circuits Syst. Comput..

[7]  Keshab K. Parhi,et al.  On the Optimum Constructions of Composite Field for the AES Algorithm , 2006, IEEE Transactions on Circuits and Systems II: Express Briefs.

[8]  Imran Shafi,et al.  Enhanced Image Encryption Techniques Using Modified Advanced Encryption Standard , 2012 .

[9]  Chih-Tsun Huang,et al.  A High-Throughput Low-Power AES Cipher for Network Applications , 2007, 2007 Asia and South Pacific Design Automation Conference.

[10]  Ingrid Verbauwhede,et al.  Area-throughput trade-offs for fully pipelined 30 to 70 Gbits/s AES processors , 2006, IEEE Transactions on Computers.

[11]  Akashi Satoh,et al.  An Optimized S-Box Circuit Architecture for Low Power AES Design , 2002, CHES.

[12]  Johann Großschädl,et al.  Area, Delay, and Power Characteristics of Standard-Cell Implementations of the AES S-Box , 2006, SAMOS.

[13]  Ingrid Verbauwhede,et al.  A Systematic Evaluation of Compact Hardware Implementations for the Rijndael S-Box , 2005, CT-RSA.

[14]  Dirk Fox,et al.  Advanced Encryption Standard (AES) , 1999, Datenschutz und Datensicherheit.

[15]  Scott McMillan,et al.  JBitsTM Implementations of the Advanced Encryption Standard (Rijndael) , 2001, FPL.

[16]  Asoke K. Nandi,et al.  Construction of Optimum Composite Field Architecture for Compact High-Throughput AES S-Boxes , 2012, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.

[17]  Mohammed Benaissa,et al.  Fast Elliptic Curve Cryptography on FPGA , 2008, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.

[18]  Jinyi Zhang,et al.  Reducing the Power Consumption of the AES S-Box by SSC , 2007, 2007 International Conference on Wireless Communications, Networking and Mobile Computing.

[19]  Asoke K. Nandi,et al.  Composite field GF(((22)2)2) advanced encryption standard (AES) S-box with algebraic normal form representation in the subfield inversion , 2011, IET Circuits Devices Syst..

[20]  Christof Paar,et al.  Some remarks on efficient inversion in finite fields , 1995, Proceedings of 1995 IEEE International Symposium on Information Theory.

[21]  Wong Ming Ming,et al.  A new lightweight and high performance AES S-box using modular design , 2013, 2013 IEEE International Conference on Circuits and Systems (ICCAS).

[22]  Flavius Opritoiu,et al.  A high-speed AES architecture implementation , 2010, CF '10.

[23]  Yong-hong Zeng,et al.  A low-power Rijndael S-Box based on pass transmission gate and composite field arithmetic , 2007 .

[24]  Christof Paar,et al.  An FPGA-based performance evaluation of the AES block cipher candidate algorithm finalists , 2001, IEEE Trans. Very Large Scale Integr. Syst..

[25]  T. Sivakumar,et al.  A Novel Approach for Image Encryption using Dynamic SCAN Pattern , 2014 .

[26]  Akashi Satoh,et al.  A Compact Rijndael Hardware Architecture with S-Box Optimization , 2001, ASIACRYPT.

[27]  Vijay Kumar,et al.  Efficient Rijndael Encryption Implementation with Composite Field Arithmetic , 2001, CHES.

[28]  David R. Canright,et al.  A very compact Rijndael S-box , 2005 .

[29]  Andrey Bogdanov,et al.  Exploring Energy Efficiency of Lightweight Block Ciphers , 2015, IACR Cryptol. ePrint Arch..

[30]  Yasuyuki Nogami,et al.  Mixed Bases for Efficient Inversion in F((22)2)2 and Conversion Matrices of SubBytes of AES , 2011, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[31]  Kris Gaj,et al.  Very Compact FPGA Implementation of the AES Algorithm , 2003, CHES.

[32]  M. M. Wong,et al.  New lightweight AES S-box using LFSR , 2014, 2014 International Symposium on Intelligent Signal Processing and Communication Systems (ISPACS).

[33]  Kengo Iokibe,et al.  Very Short Critical Path Implementation of AES with Direct Logic Gates , 2012, IWSEC.

[34]  C. Zhang,et al.  Compact and short critical path finite field inverter for cryptographic S-box , 2015, 2015 IEEE International Conference on Digital Signal Processing (DSP).

[35]  Sourav Das,et al.  Halka: A Lightweight, Software Friendly Block Cipher Using Ultra-lightweight 8-bit S-box , 2014, IACR Cryptol. ePrint Arch..

[36]  WU Ning,et al.  Hardware Implementation of Compact AES S-box , 2015 .

[37]  Tim Good,et al.  Very small FPGA application-specific instruction processor for AES , 2006, IEEE Transactions on Circuits and Systems I: Regular Papers.

[38]  Vincent Rijmen,et al.  The Design of Rijndael: AES - The Advanced Encryption Standard , 2002 .

[39]  Kris Gaj,et al.  Experimental Testing of the Gigabit IPSec-Compliant Implementations of Rijndael and Triple DES Using SLAAC-1V FPGA Accelerator Board , 2001, ISC.

[40]  M. M. Wong,et al.  A high throughput low power compact AES S-box implementation using composite field arithmetic and Algebraic Normal Form representation , 2010, 2nd Asia Symposium on Quality Electronic Design (ASQED).

[41]  Jia Jun Tay,et al.  Compact and low power AES block cipher using lightweight key expansion mechanism and optimal number of S-Boxes , 2014, 2014 International Symposium on Intelligent Signal Processing and Communication Systems (ISPACS).

[42]  Milos Drutarovský,et al.  Efficient AES S-boxes implementation for non-volatile FPGAs , 2009, 2009 International Conference on Field Programmable Logic and Applications.

[43]  Elisabeth Oswald,et al.  An ASIC Implementation of the AES SBoxes , 2002, CT-RSA.

[44]  José D. P. Rolim,et al.  A Comparative Study of Performance of AES Final Candidates Using FPGAs , 2000, CHES.

[45]  Panu Hämäläinen,et al.  Design and Implementation of Low-Area and Low-Power AES Encryption Hardware Core , 2006, 9th EUROMICRO Conference on Digital System Design (DSD'06).

[46]  Guido Bertoni,et al.  Power-efficient ASIC synthesis of cryptographic sboxes , 2004, GLSVLSI '04.

[47]  Milos Drutarovský,et al.  Two Methods of Rijndael Implementation in Reconfigurable Hardware , 2001, CHES.

[48]  Yasuyuki Nogami,et al.  Highly Efficient GF(28) Inversion Circuit Based on Redundant GF Arithmetic and Its Application to AES Design , 2015, CHES.

[49]  Tilman Wolf,et al.  Reconfigurable Hardware for High-Security/ High-Performance Embedded Systems: The SAFES Perspective , 2008, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.

[50]  Keshab K. Parhi,et al.  Fast composite field S-box architectures for advanced encryption standard , 2008, GLSVLSI '08.

[51]  Xiang Shen,et al.  A low-cost UHF RFID tag chip with AES cryptography engine , 2014, Secur. Commun. Networks.

[52]  Adrian Viorel,et al.  A New Fast Image Encryption Scheme Based on 2 D Chaotic Maps , 2022 .

[53]  Jaecheol Ryou,et al.  Low Power AES Hardware Architecture for Radio Frequency Identification , 2006, IWSEC.

[54]  Sourav Das Ultra-lightweight 8-bit Multiplicative Inverse Based S-box Using LFSR , 2014, IACR Cryptol. ePrint Arch..

[55]  Han Yu,et al.  A High-Security and Low-Power AES S-Box Full-Custom Design for Wireless Sensor Network , 2007, 2007 International Conference on Wireless Communications, Networking and Mobile Computing.