PSP CO2: An Efficient Hardware Architecture for AES Algorithm for High Throughput

Abstract In this modern era, communication plays an important role in a human’s life. Also information security is a significant aspect of all types of communication. Now a day all the communications are carried out in wireless medium. It is necessary to transmit the confidential data in wireless media in a secure manner. Cryptography is a technique to protect the electronic data in a communication network. Efficient hardware architecture to implement the Advanced Encryption Standard (AES) algorithm for high throughput and less area is presented in this paper. In the proposed architecture the throughput is increased by using the Parallel Sub-Pipeline (PSP) architecture for the AES algorithm, the techniques like composite field arithmetic (CFA), on the fly key expansion and order change are combined in order to reduce the area. Also different combination like PSP plus on the fly, PSP plus CFA and PSP plus order change are explored in this research. Based on synthesis report and the throughput, it is suggested that the proposed PSP plus CFA plus On the fly plus Order change (PSP CO2) produces reasonably high throughput and less area compared to other combination. The proposed PSP CO2 architecture is implemented in field programmable gate array. This implementation achieves a throughput of 52.29 Gbps at a frequency of 450.045 MHz on Xilinx Virtex XC6VLX75T device which is reported to be higher than all the other implementations in the literature survey.

[1]  Zine-Eddine Abid,et al.  Area efficient-high throughput sub-pipelined design of the AES in CMOS 180nm , 2010, 2010 5th International Design and Test Workshop.

[2]  Akashi Satoh,et al.  A Compact Rijndael Hardware Architecture with S-Box Optimization , 2001, ASIACRYPT.

[3]  Tsutomu Sasao,et al.  An FPGA design of AES encryption circuit with 128-bit keys , 2005, ACM Great Lakes Symposium on VLSI.

[4]  Min Shi,et al.  Design and implementation of area-optimized AES based on FPGA , 2011, 2011 International Conference on Business Management and Electronic Information.

[5]  Jennifer Seberry,et al.  Repeated Differential Properties of the AES-128 and AES-256 Key Schedules , 2011, 2011IEEE 10th International Conference on Trust, Security and Privacy in Computing and Communications.

[6]  Christof Paar,et al.  A New Architecture for a Parallel Finite Field Multiplier with Low Complexity Based on Composite Fields , 1996, IEEE Trans. Computers.

[7]  Mahmut T. Kandemir,et al.  A parallel architecture for secure FPGA symmetric encryption , 2004, 18th International Parallel and Distributed Processing Symposium, 2004. Proceedings..

[8]  Jong Tae Kim,et al.  Low-Power AES Design Using Parallel Architecture , 2008, 2008 International Conference on Convergence and Hybrid Information Technology.

[9]  Hamidreza Amindavar,et al.  A novel area-throughput optimized architecture for the AES algorithm , 2011, 2011 International Conference on Electronic Devices, Systems and Applications (ICEDSA).

[10]  Somsak Choomchuay,et al.  A FPGA design of AES core architecture for portable hard disk , 2011, 2011 Eighth International Joint Conference on Computer Science and Software Engineering (JCSSE).

[11]  K. Baskaran,et al.  An ASIC implementation of low power and high throughput blowfish crypto algorithm , 2010, Microelectron. J..

[12]  Chih-Peng Fan,et al.  FPGA IMPLEMENTATIONS OF HIGH THROUGHPUT SEQUENTIAL AND FULLY PIPELINED AES ALGORITHM , 2008 .

[13]  P.V. Anandmohan,et al.  High Throughput, low cost, Fully Pipelined Architecture for AES Crypto Chip , 2006, 2006 Annual IEEE India Conference.

[14]  Hua Li,et al.  A high performance sub-pipelined architecture for AES , 2005, 2005 International Conference on Computer Design.

[15]  Chung-Cheng Hsieh,et al.  High throughput 32-bit AES implementation in FPGA , 2008, APCCAS 2008 - 2008 IEEE Asia Pacific Conference on Circuits and Systems.

[16]  Keshab K. Parhi,et al.  On the Optimum Constructions of Composite Field for the AES Algorithm , 2006, IEEE Transactions on Circuits and Systems II: Express Briefs.

[17]  Jean-Didier Legat,et al.  Compact and efficient encryption/decryption module for FPGA implementation of the AES Rijndael very well suited for small embedded applications , 2004, International Conference on Information Technology: Coding and Computing, 2004. Proceedings. ITCC 2004..

[18]  Seong-Moo Yoo,et al.  An AES crypto chip using a high-speed parallel pipelined architecture , 2005, Microprocess. Microsystems.

[19]  John Waldron,et al.  AES Encryption Implementation and Analysis on Commodity Graphics Processing Units , 2007, CHES.

[20]  Roy Paily,et al.  An Area-Throughput Efficient FPGA Implementation of the Block Cipher AES Algorithm , 2009, 2009 International Conference on Advances in Computing, Control, and Telecommunication Technologies.

[21]  Guochu Shou,et al.  High Throughput, Pipelined Implementation of AES on FPGA , 2009, 2009 International Symposium on Information Engineering and Electronic Commerce.

[22]  A.M. Youssef,et al.  An area optimized implementation of the Advanced Encryption Standard , 2008, 2008 International Conference on Microelectronics.

[23]  Kamal El-Sankary,et al.  High-Speed AES Encryptor With Efficient Merging Techniques , 2010, IEEE Embedded Systems Letters.

[24]  Miguel A. Vega-Rodríguez,et al.  A new methodology to implement the AES algorithm using partial and dynamic reconfiguration , 2010, Integr..

[25]  Keshab K. Parhi,et al.  High-speed VLSI architectures for the AES algorithm , 2004, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.

[26]  Xinggang Wang,et al.  Pipelined implementation of AES encryption based on FPGA , 2010, 2010 IEEE International Conference on Information Theory and Information Security.

[27]  P. Karthigaikumar,et al.  FPGA implementation of AES algorithm using Composite Field Arithmetic , 2012, 2012 International Conference on Devices, Circuits and Systems (ICDCS).

[28]  Hua Li,et al.  An efficient architecture for the AES mix columns operation , 2005, 2005 IEEE International Symposium on Circuits and Systems.

[29]  Sanu Mathew,et al.  53 Gbps Native ${\rm GF}(2 ^{4}) ^{2}$ Composite-Field AES-Encrypt/Decrypt Accelerator for Content-Protection in 45 nm High-Performance Microprocessors , 2011, IEEE Journal of Solid-State Circuits.