Skip to main content

Advertisement

Log in

PSP CO2: An Efficient Hardware Architecture for AES Algorithm for High Throughput

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

In this modern era, communication plays an important role in a human’s life. Also information security is a significant aspect of all types of communication. Now a day all the communications are carried out in wireless medium. It is necessary to transmit the confidential data in wireless media in a secure manner. Cryptography is a technique to protect the electronic data in a communication network. Efficient hardware architecture to implement the Advanced Encryption Standard (AES) algorithm for high throughput and less area is presented in this paper. In the proposed architecture the throughput is increased by using the Parallel Sub-Pipeline (PSP) architecture for the AES algorithm, the techniques like composite field arithmetic (CFA), on the fly key expansion and order change are combined in order to reduce the area. Also different combination like PSP plus on the fly, PSP plus CFA and PSP plus order change are explored in this research. Based on synthesis report and the throughput, it is suggested that the proposed PSP plus CFA plus On the fly plus Order change (PSP CO2) produces reasonably high throughput and less area compared to other combination. The proposed PSP CO2 architecture is implemented in field programmable gate array. This implementation achieves a throughput of 52.29 Gbps at a frequency of 450.045 MHz on Xilinx Virtex XC6VLX75T device which is reported to be higher than all the other implementations in the literature survey.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13

Similar content being viewed by others

References

  1. National Institute of Standards and Technology (NIST) (2001). Federal information processing standard publication 197, the Advanced Encryption Standard (AES).

  2. Karthigaikumar, P., & Baskaran, K. (2010). An ASIC implementation of low power and high throughput blowfish crypto algorithm. Microelectronics Journal, 41, 347–355.

    Article  Google Scholar 

  3. Rouvroy, G., Standaert, F.-X., Quisquater, J.-J., & Legat, J.-D. (2004). Compact and efficient encryption/decryption module for FPGA implementation of the AES Rijndael very well suited for small embedded applications. International Conference on Information Technology: Coding and Computing, 2, 583–587.

    Google Scholar 

  4. Harrison, O., & Waldron, J. (2007). AES encryption implementation and analysis on commodity graphics processing units. In 9th workshop on cryptographic hardware and embedded systems (CHES 2007), (Vol. 4727, pp. 209–226).

  5. Alma’aitah, A., & Abid, Z. E. (2010). Area efficient high throughput sub-pipelined design of the AES in CMOS 180 nm. In 5th international conference on design and test workshop (IDT), (pp 31–36).

  6. Chang, C. J., Hu, C. W., Chang, K. H., Cheng Y. C., Hsieh, C. C. (2008). High throughput 32-bit AES implementation in FPGA. IEEE Asia Pacific conference on circuits and systems (APCCAS), (pp. 1806–1809).

  7. Li, H., & Friggstad, Z. (2005). An efficient architecture for the AES mix columns operation. IEEE International Symposium on Circuits and Systems, 5, 4637–4640.

    Google Scholar 

  8. Samiee, H., Atani, R. E., & Amindavar, H. (2011). A novel area-throughput optimized architecture for the AES algorithm. In International conference on electronic devices, systems and applications (ICEDSA), (pp. 29–32).

  9. Reddy, S. K., Saktivel, R., & Paneeth, P. (2011). VLSI implementation of AES crypto processor for high throughput. International Journal of Advanced Engineering Sciences and Technologies, 6, 22–26.

    Google Scholar 

  10. Zhang, X., & Parhi, K. K. (2004). High speed VLSI architectures for the AES algorithm. IEEE Transactions on Very Large Scale Integration (VLSI) systems, 12(9), 957–967.

    Article  Google Scholar 

  11. Kamal, A. A., & Youssef, A. M. (2008). An area optimized implementation of the advanced encryption standard. In International conference on microelectronics (pp 159–162).

  12. Hammad, I., El-Sankary, K., & El-Masry, E. (2010). High speed AES encryptor with efficient merging techniques. IEEE Embedded Systems Letters, 2(3), 67–71.

    Article  Google Scholar 

  13. Fan, C. P., & Hwang, J. K. (2008). FPGA implementations of high throughput sequential and fully pipelined AES algorithm. International Journal of Electrical Engineering, 15(6), 447–455.

    Google Scholar 

  14. Swankoski, E. J., Brooks, R. R., Narayanan, V., Kandemir, M., & Irwin, M. J. (2004). A parallel architecture for secure FPGA symmetric encryption. In Proceedings in 18th international symposium on parallel and distributed processing symposium (p. 132).

  15. Yoo, S. M., Kotturi, D., Pan, D. W., & Blizzard, J. (2005). An AES crypto chip using a high speed parallel pipelined architecture. Microprocessors and Microsystems, 29, 317–326.

    Article  Google Scholar 

  16. Granado Criado, J. M., Vega Rodriguez, M. A., Sanchez Perez, J. M., & Gomez Pulido, J. A. (2010). A new methodology to implement the AES algorithm using partial and dynamic reconfiguration. Integration the VLSI Journal, 43, 72–80.

    Article  Google Scholar 

  17. Jyrwa, B., & Paily, R. (2009). An area-throughput efficient FPGA implementation of block cipher aes algorithm. In International conference on advances in computing, control and telecommunication technologies (pp. 328–332).

  18. Choi, H. S., Choi, J. H., & Kim, J. T. (2008). Low power AES design using parallel architecture. In International conference on convergence and hybrid information technology, (pp. 413–416).

  19. Li, H., & Li, J. (2005). A high performance sub-pipelined architecture for AES. In IEEE International conference on computer design: VLSI in computers and processors (ICCD), (pp. 491–496).

  20. Luo, A. W., Yi, Q. M., & Shi, M. (2011). Design and implementation of area-optimized AES based on FPGA. In International conference on business management and electronic information (BMEI), (pp. 743–746).

  21. Satoh, A., Morioka, S., Takano, K., & Munetoh, S. (2001). A compact Rijndael hardware architecture with S-box optimization. ASIACRYPT, 2001, 239–254.

    MathSciNet  MATH  Google Scholar 

  22. Anitha Christy, N., & Karthigaikumar, P. (2012). FPGA implementation of AES algorithm using Composite Field Arithmetic. In International conference on devices, circuits and systems (ICDCS’12), (pp. 713–717).

  23. Paar, C. (1996). A new architecture for a finite field multiplier with low complexity based on composite fields. IEEE Transactions on Computers, 45(7), 856–861.

    Article  MathSciNet  MATH  Google Scholar 

  24. Zhang, X., & Parhi, K. K. (2006). On the optimum constructions of composite field for the AES algorithm. IEEE Transactions on Circuits and Systems II: Express Briefs, 53(10), 1153–1157.

    Article  Google Scholar 

  25. Savas, E., & Koc, C. K. (1999). Efficient methods for composite field arithmetic. Technical Report, Oregon State University (pp. 1–18).

  26. Mathew, S. K., Sheikh, F., Kounavis, M., Gueron, S., Agarwal, A., Hsu, S. K., et al. (2011). 53 Gbps GF(24)2 native composite-field AES-encrypt/decrypt accelerator for content-protection in 45 nm high-performance microprocessors. IEEE Journal of Solid-State Circuits, 46(4), 767–776.

    Article  Google Scholar 

  27. Qu, S., Shou, G., Hu, Y., Guo, Z., & Qian, Z. (2009). High throughput, pipelined implementation of AES on FPGA. In International symposium on information engineering and electronic commerce, (pp. 542–550) Ternopil, Ukraine.

  28. Huang, J., Susilo, W., & Seberry, J. (2011). Repeated differential properties of the AES-128 and AES-256 key schedules. In 10th international conference on trust, security and privacy in computing and communications (TrustCom), (pp. 525–532).

  29. Kumari, M. S., Mahesh Kumar. D., & Rama Devi, Y. (2011). High throughput-less area efficient FPGA implementation of block cipher AES algorithm. In International conference on advanced computing, communication and networks, (pp. 484–489).

  30. Qin, H., Sasao, T., & Iguchi, Y. (2005). An FPGA design of AES encryption circuit with 128-bit Keys. In Proceedings of the 15th ACM Great Lakes symposium on VLSI (GLSVLSI), (pp. 1–5).

  31. Thongkhome, K., Thanavijitpun, C., & Choomchuay, S. (2011). A FPGA design of AES core architecture for portable hard disk. In 8th International conference on computer science and software engineering (ICSSE), (pp. 223–228).

  32. Zhang, Y., & Wang, X. (2010). Pipelined implementation of AES encryption based on FPGA. In IEEE conference on information theory and information security (ICITIS), (pp. 170–173).

  33. Iyer, N. C., Anandmohan, P. V., Poornaiah, D. V., & Kulkarni, V. D. (2006). High throughput, low cost, fully pipelined architecture for AES crypto chip. In India conference, annual IEEE, (pp. 1–6).

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to P. Karthigaikumar.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Karthigaikumar, P., Anitha Christy, N. & Siva Mangai, N.M. PSP CO2: An Efficient Hardware Architecture for AES Algorithm for High Throughput. Wireless Pers Commun 85, 305–323 (2015). https://doi.org/10.1007/s11277-015-2739-x

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-015-2739-x

Keywords

Navigation