Skip to main content
Log in

An Efficient Hardware Architecture for High Throughput AES Encryptor Using MUX Based Sub Pipelined S-Box

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

In this paper an efficient structural architecture is proposed for AES Encryption process to achieve high throughput with less device utilization. Breakable and controllable structures for main AES blocks at the gate level are designed and used here. The control unit using high speed combinational logic circuit is designed to control the AES structural architecture. Modified MUX based S-Box is introduced in AES instead of S-Box to reduce the area without affecting the throughput. In addition Encryption process Mix-columns transformation is modified to reduce the hardware complexity. The five stage subpipelining is introduced in AES MUX based S-Box with six pipelining stages in AES encryption process to increase throughput further. The aim of this work is to investigate both the existing and new architectures. The modified MUX based S-Box for Rijndael algorithm has been used in the 128-bit AES encryption process. The role of five stage sub-pipelined MUX based S-Box of 128-bit pipelined AES is to reduce the critical path delay to minimum for achieving high clock frequency. The rows of multiplexer in AES architecture were used for the breaking and controlling of the design. The modified 128-bit encryption was implemented on Virtex-4, Virtex-5, and Spartan 3 FPGA Devices. The results of the proposed architecture are analysed, throughput and area for the implemented design are calculated. The calculated results are compared with other architecture (Liberatori et al. in 3rd southern proceedings of the IEEE conference on programmable logic, SPL’07, pp 195–198, 2007; Farashahi et al. in Microelectron J 45:1014–1025, 2014; Good and Benaissa in IET Inf Secur 1(1):1–10, 2007; Sireesha and Madhava Rao in Int J Sci Res 3(9):1–5, 2013; Gielata et al. in Proceedings of the international conference on signals and electronic systems (ICSES), pp 137–140, 2008; El Adib and Raissouni in Int J Inf Netw Secur 1(2):1–10, 2012; Good and Benaissa in Lecture Notes Computer Science, vol 3659, pp 427–440, 2005). From the results it is obtained that the proposed architecture gives 58 % improvement with 1.08 % reduction in area.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7

Similar content being viewed by others

References

  1. Liberatori, M., Otero, F., Bonadero, J. C., & Castifieira, J. (2007). AES-128 Cipher. High speed, low cost FPGA implementation. In 3rd southern proceedings of the IEEE conference on programmable logic, SPL’07 (pp. 195–198).

  2. Farashahi, R. R., Rashidi, B., & Sayedi, S. M. (2014). FPGA based fast and high-throughput 2-slow returning 128-bit AES encryption algorithm. Microelectronic Journal, 45, 1014–1025.

    Article  Google Scholar 

  3. Good, T., & Benaissa, M. (2007). Pipelined AES on FPGA with support for feedback modes (in a multi-channel environment). IET Information Security, 1(1), 1–10.

    Article  Google Scholar 

  4. Sireesha, K., & Madhava Rao, S. (2013). A novel approach of area optimized and pipelined FPGA implementation of AES encryption and decryption. International Journal of Scientific Research, 3(9), 1–5.

    Google Scholar 

  5. Gielata, A., Russek, P., & Wiatr, K. (2008). AES hardware implementation in FPGA for algorithm acceleration purpose. In Proceedings of the international conference on signals and electronic systems (ICSES) (pp. 137–140), September 14–17, 2008.

  6. El Adib, S., & Raissouni, N. (2012). AES encryption algorithm hardware implementation architecture: Resource and execution time optimization. International Journal of Information and Network Security, 1(2), 110–118.

    Google Scholar 

  7. Good, T., & Benaissa, M. (2005). AES on FPGA from the fastest to the smallest. Lecture Notes Computer Science (Vol. 3659, pp. 427–440).

  8. Ayushi. (2010). A symmetric key cryptographic algorithm. International Journal of Computer Applications, 1(15), 0975–8887.

    Article  Google Scholar 

  9. Feldhofer, M., Wolkerstorfer, J., & Rijmen, V. (2005). AES implementation on a grain of sand. Proceedings of the Institute of Electrical and Electronics Engineers, Information Security, 1, 13–20.

    Google Scholar 

  10. Mali, M., Novak, F., & Bi, A. (2005). Hardware implementation of AES algorithm. Journal of Electrical Engineering, 56(9–10), 265–269.

    Google Scholar 

  11. Advanced Encryption Standard (AES), November 26, 2001.

  12. Wadi, S. M., & Zainal, N. (2013). A low cost implementation of modified advanced encryption standard algorithm using 8085a microprocessor. Journal of Engineering Science and Technology, 8(4), 406–415.

    Google Scholar 

  13. Masram, R., Shahare, V., Abraham, J., & Moona, R. (2014). Analysis and comparison of symmetric key cryptographic algorithms based on various file features. International Journal of Network Security & Its Applications (IJNSA), 6(4), 43–52.

    Article  Google Scholar 

  14. Karthigaikumar, P., & Baskaran, K. (2010). An ASIC implementation of low power and high throughput blowfish crypto algorithm. Microelectronics Journal, 41(6), 347–355.

    Article  Google Scholar 

  15. Canright, D. (2005). A very compact S-Box for AES. In Proceedings of CHES, Edinburgh, U.K., LNCS (Vol. 3659, pp. 441–456).

  16. Paar, C. (1994). Efficient VLSI architectures for bit-parallel computation in Galois fields. Ph.D. dissertation, Institute for Experimental Mathematics, Essen University, Essen, June 1994.

  17. Zhang, X., & Parhi, K. K. (2004). High-speed VLSI architectures for the AES Algorithm. IEEE Transactions on Very Large Scale Integration (VLSI) Systems, 12(9), 957–967.

    Article  Google Scholar 

  18. Good, T., & Benaissa, M. (2010). 692-nW Advanced Encryption Standard (AES) on a 0.13- m CMOS. IEEE Transactions on Very Large Scale Integration (VLSI) Systems, 18(12), 1753–1757.

    Article  Google Scholar 

  19. Zhang, X., Yan, G., & Dong, L. (2015). Hardware implementation of compact AES S-box. IAENG International Journal of Computer Science, 125–131.

  20. Hammad, I., El-Sankary, K., & El-Masry, E. (2010). High-speed AES encryptor with efficient merging techniques. IEEE Embedded Systems Letters, 2(3), 67–71.

    Article  Google Scholar 

  21. Wadi, S. M., & Zainal, N. (2013). Rapid encryption method based on AES algorithm for grey scale HD image encryption. In Elsevier proceedings of the 4th international conference on electrical engineering and informatics (ICEEI 2013).

  22. Yoo, S. M., Kotturi, D., Pan, D. W., & Blizzard, J. (2005). An AES crypto chip using a high-speed parallel pipelined architecture. Amsterdam: Elsevier.

    Google Scholar 

  23. Hodjat, A., & Verbauwhede, I. (2006). Area-throughput trade-offs for fully pipelined 30 to 70 Gbits/s AES processors. IEEE Transactions on Computers, 55(4), 366–372.

    Article  Google Scholar 

  24. Wang, S.-S., & Ni, W.-S. (2004). An efficient FPGA implementation of advanced encryption standard algorithm. In Proceedings of IEEE international symposium on circuits and systems, May, 2004.

  25. Zhang, X., & Parhi, K. K. (2006). On the optimum constructions of composite field for the AES algorithm. IEEE Transactions on Circuits and Systems, 53(10), 1153–1157.

    Article  Google Scholar 

  26. Chang, C., Husang, C.-W., Tai, H.-Y., Lin, M.-Y., & Hu, T.-K. (2007). 8-Bit AES FPGA implementation using Block RAM. In Proceedings of the 33 annual conference of the IEEE Industrial Electronics Society (IECON) (pp. 2654–2659), Taipei, Taiwan, November 5–8, 2007.

  27. Singh, G., & Mehra, R. (2011). FPGA based high speed and area efficient AES encryption for data security. International Journal of Research and Innovation in Computer Engineering, 1(2), 53–56.

    Google Scholar 

  28. Kumar, S., Sharma, V. K., & Mahapatra, K. K. (2013). Low latency VLSI architecture of S-box for AES encryption. In International conference on circuits, power and computing technologies (ICCPCT) (pp. 694–698), 20–21 March 2013.

  29. Huang, C.-W., Chang, C.-J., Lin, M.-Y., & Tai, H.-Y. (2007). Compact FPGA implementation of 32-bits AES algorithm using block RAM. In Proceedings of the IEEE region 10 conference TENCON (pp. 1–4).

  30. Rahimunnisa, K., Karthigaikumar, P., Rasheed, S., & Jayakumar, J. (2012). FPGA implementation of AES algorithm for high throughput using folded parallel architecture. Security and Communication Networks, 7(11), 2225–2236.

    Article  Google Scholar 

  31. Ali, L., Aris, I., Hossain, F. S., & Roy, N. (2011). Design of an ultra high speed AES processor for next generation IT security. International Journal of Computers and Electrical Engineering, 37, 1160–1170.

    Article  Google Scholar 

  32. Wong, M.M., & Wong, M. L. D. (2010). A high throughput, low power compact AES S-box implementation using composite field arithmetic and algebraic normal form representation. In 2nd Asia IEEE symposium on quality electronic design.

  33. Rahimunnisa, K., Priya Zach, M., Suresh Kumar, S., & Jayakumar, J. (2012). Architectural optimization of AES transformations and key expansion. International Journal on Cryptography and Information Security (IJCIS), 2(3), 117–130.

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Palanivel Karthigaikumar.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Priya, S.S., Karthigaikumar, P., Siva Mangai, N.M. et al. An Efficient Hardware Architecture for High Throughput AES Encryptor Using MUX Based Sub Pipelined S-Box. Wireless Pers Commun 94, 2259–2273 (2017). https://doi.org/10.1007/s11277-016-3385-7

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-016-3385-7

Keywords

Navigation