Self-Partial and Dynamic Reconfiguration Implementation for AES using FPGA

This paper addresses efficient hardware/software implementation approaches for the AES (Advanced Encryption Standard) algorithm and describes the design and performance testing algorithm for embedded system. Also, with the spread of reconfigurable hardware such as FPGAs (Field Programmable Gate Array) embedded cryptographic hardware became cost-effective. Nevertheless, it is worthy to note that nowadays, even hardwired cryptographic algorithms are not so safe. From another side, the self-reconfiguring platform is reported that enables an FPGA to dynamically reconfigure itself under the control of an embedded microprocessor. Hardware acceleration significantly increases the performance of embedded systems built on programmable logic. Allowing a FPGA-based MicroBlaze processor to self-select the coprocessors uses can help reduce area requirements and increase a system's versatility. The architecture proposed in this paper is an optimal hardware implementation algorithm and takes dynamic partially reconfigurable of FPGA. This implementation is good solution to preserve confidentiality and accessibility to the information in the numeric communication.

[1]  Máire O'Neill,et al.  High Performance Single-Chip FPGA Rijndael Algorithm Implementations , 2001, CHES.

[2]  Jeff Mason,et al.  Invited Paper: Enhanced Architectures, Design Methodologies and CAD Tools for Dynamic Reconfiguration of Xilinx FPGAs , 2006, 2006 International Conference on Field Programmable Logic and Applications.

[3]  Manuel Mogollon,et al.  Cryptography and Security Services: Mechanisms and Applications , 2007 .

[4]  尚弘 島影 National Institute of Standards and Technologyにおける超伝導研究及び生活 , 2001 .

[5]  염흥렬,et al.  [서평]「Applied Cryptography」 , 1997 .

[6]  Wei Zhang,et al.  Runtime code parallelization for on-chip multiprocessors , 2003, 2003 Design, Automation and Test in Europe Conference and Exhibition.

[7]  Tsutomu Sasao,et al.  An FPGA design of AES encryption circuit with 128-bit keys , 2005, ACM Great Lakes Symposium on VLSI.

[8]  Jian-Hong Chen,et al.  Reconfigurable system for high-speed and diversified AES using FPGA , 2007, Microprocess. Microsystems.

[9]  K. Amechnoue,et al.  Flexible hardware architecture for AES cryptography algorithm , 2009, 2009 International Conference on Multimedia Computing and Systems.

[10]  Jürgen Becker,et al.  New 2-dimensional partial dynamic reconfiguration techniques for real-time adaptive microelectronic circuits , 2006, IEEE Computer Society Annual Symposium on Emerging VLSI Technologies and Architectures (ISVLSI'06).

[11]  Christof Paar,et al.  An FPGA-based performance evaluation of the AES block cipher candidate algorithm finalists , 2001, IEEE Trans. Very Large Scale Integr. Syst..

[12]  Francisco Rodríguez-Henríquez,et al.  Two Approaches for a Single-Chip FPGA Implementation of an Encryptor/Decryptor AES Core , 2003, FPL.

[13]  Camel Tanougast,et al.  The Use of Runtime Reconfiguration on FPGA Circuits to Increase the Performance of the AES Algorithm Implementation , 2007, J. Univers. Comput. Sci..

[14]  Jürgen Becker,et al.  An FPGA run-time system for dynamical on-demand reconfiguration , 2004, 18th International Parallel and Distributed Processing Symposium, 2004. Proceedings..

[15]  Jean-Didier Legat,et al.  Efficient Implementation of Rijndael Encryption in Reconfigurable Hardware: Improvements and Design Tradeoffs , 2003, CHES.