Open Access Open Access  Restricted Access Subscription or Fee Access

AES Implementation on FPGA

K. Rekha, R. Udaiya Kumar

Abstract


Cryptanalysis of symmetric and asymmetric ciphers is computationally extremely demanding. Since the security parameters of almost all practical crypto algorithms are chosen such that attacks with conventional computers are computationally infeasible. The DES algorithm is the most widely used private-key encryption algorithm. DES is a block cipher, which takes 64-bit input and 64-bit key. Since DES is easily breakable, the advanced version of DES namely Advanced Encryption Standard (AES) is used for implementation. The data block length is 128-bits and the key length may be 128-bits, 192-bits and 256- bits. In this paper, AES algorithm is implemented in Field Programmable Gate Arrays [FPGA] for optimizing area. Two architectures of AES are compared here. In one architecture, look-up-table method of s-box and general mix-column architecture are used and in other composite field arithmetic method of s-box and light weight mix-column architecture are used.

Keywords


AES, S-box, Mix Column, FPGA

Full Text:

PDF

References


National Institute of Standards and Technology (NIST), Information Technology Laboratory (ITL), Advanced Encryption Standard (AES), Federal Information Processing Standardsm(FIPS) Publication 197, November 2008

X. Zhang, K. K. Parhi, High-speed VLSI architectures for the AES algorithm, IEEE Trans. VLSI Systems, Vol. 12, Iss. 9, pp. 957 - 967, Sept. 2009

V. Betz, J. Rose, and A. Marquardt, Eds., Architecture and CAD for Deep-Submicron FPGAs. Kluwer Academic Publishers, 2010.

J. Vuillemin, B. Patrice, R. Didier, M. Shand, T. Herve, and B. Philippe, .Programmable active memories: Recon _gurable systems come of age,. IEEE Transactions on VLSI Systems, vol. 4, no. 1, pp. 56.59, 2006.

A.P. Chandrakasan and R.W. Brodersen (eds.), Low Power Digital CMOS Design, Kluwer Academic Publishers, 1995.

J. Guajardo and C. Paar, “Efficient Algorithms for Elliptic Curve Cryptosystems,”CRYPTO’97, LNCS Vol. 1294, pp. 342–356, 2007.31

A. Rudra et al, “Efficient Rijndael encryption implementation with composite field arithmetic,” Proc. CHES2001, LNCS Vol. 2162, pp. 175–188, 2008.

J. Daemen and V. Rijmen, "AES Proposal: Rijndael (Version 2)".


Refbacks

  • There are currently no refbacks.


Creative Commons License
This work is licensed under a Creative Commons Attribution 3.0 License.