skip to main content
10.1145/3387902.3392624acmconferencesArticle/Chapter ViewAbstractPublication PagescfConference Proceedingsconference-collections
research-article

Efficient architecture design for the AES-128 algorithm on embedded systems

Published:23 May 2020Publication History

ABSTRACT

Many applications make use of the edge devices in wireless sensor networks (WSNs), including video surveillance, traffic monitoring and enforcement, personal and health care, gaming, habitat monitoring, and industrial process control. However, these edge devices are resource-limited embedded systems that require a low-cost, low-power, and high-performance encryption/decryption solution to prevent attacks such as eavesdropping, message modification, and impersonation. This paper proposes a field-programmable gate array (FPGA) based design and implementation of the Advanced Encryption Standard (AES) algorithm for encryption and decryption using a parallel-pipeline architecture with a data forwarding mechanism that efficiently utilizes on-chip memory modules and massive parallel processing units to support a high throughput rate. Hardware designs that optimize the implementation of the AES algorithm are proposed to minimize resource allocation and maximize throughput. These designs are shown to outperform existing solutions in the literature. Additionally, a rapid prototype of a complete system-on-chip (SoC) solution that employs the proposed design on a configurable platform has been developed and proven to be suitable for real-time applications.

References

  1. Ian F Akyildiz, Tommaso Melodia, and Kaushik R Chowdhury. 2008. Wireless multimedia sensor networks: Applications and testbeds. Proc. IEEE 96, 10 (2008), 1588--1605.Google ScholarGoogle ScholarCross RefCross Ref
  2. M. A. Bahnasawi, K. Ibrahim, A. Mohamed, M. K. Mohamed, A. Moustafa, K. Abdelmonem, Y. Ismail, and H. Mostafa. 2016. ASIC-oriented comparative review of hardware security algorithms for internet of things applications. In 2016 28th International Conference on Microelectronics (ICM). 285--288.Google ScholarGoogle Scholar
  3. Subhadeep Banik, Andrey Bogdanov, Tiziana Fanni, Carlo Sau, Luigi Raffo, Francesca Palumbo, and Francesco Regazzoni. 2016. Adaptable AES Implementation with Power-Gating Support. In Proceedings of the ACM International Conference on Computing Frontiers (Como, Italy) (CF '16). Association for Computing Machinery, New York, NY, USA, 331--334. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. S. Chen, W. Hu, and Z. Li. 2019. High Performance Data Encryption with AES Implementation on FPGA. In 2019 IEEE 5th Intl Conference on Big Data Security on Cloud (BigDataSecurity), IEEE Intl Conference on High Performance and Smart Computing, (HPSC) and IEEE Intl Conference on Intelligent Data and Security (IDS). 149--153.Google ScholarGoogle Scholar
  5. V. Dao, A. Nguyen, V. Hoang, and T. Tran. 2015. An ASIC implementation of low area AES encryption core for wireless networks. In 2015 International Conference on Communications, Management and Telecommunications (ComManTel). 99--102.Google ScholarGoogle Scholar
  6. Panu Hämäläinen, Marko Hännikäinen, and Timo D Hämäläinen. 2007. Review of hardware architectures for advanced encryption standard implementations considering wireless sensor networks. In International Workshop on Embedded Computer Systems. Springer, 443--453.Google ScholarGoogle Scholar
  7. Lynn Hathaway. 2003. National policy on the use of the advanced encryption standard (AES) to protect national security systems and national security information. National Security Agency 23 (2003).Google ScholarGoogle Scholar
  8. Intel. 2010. AES-XTS: Advanced Encryption Standard Core. https://www.intel.com/content/www/us/en/programmable/solutions/partners/partner-profile/cast-inc-/ip/aes-xts-advanced-encryption-standard-core.htmlGoogle ScholarGoogle Scholar
  9. P. N. Khose and V. G. Raut. 2015. Implementation of AES algorithm on FPGA for low area consumption. In 2015 International Conference on Pervasive Computing (ICPC). 1--4.Google ScholarGoogle Scholar
  10. MooSeop Kim, Juhan Kim, and Yongje Choi. 2005. Low power circuit architecture of AES crypto module for wireless sensor network. Proceedings of the World Academy of Science, Engineering and Technology 8 (2005), 146--150.Google ScholarGoogle Scholar
  11. C. Luo, Y. Fei, P. Luo, S. Mukherjee, and D. Kaeli. 2015. Side-channel power analysis of a GPU AES implementation. In 2015 33rd IEEE International Conference on Computer Design (ICCD). 281--288.Google ScholarGoogle Scholar
  12. OpenCores. 2012. Overview :: AES :: OpenCores. https://opencores.org/projects/tiny_aesGoogle ScholarGoogle Scholar
  13. P. Prasithsangaree and P. Krishnamurthy. 2003. Analysis of energy consumption of RC4 and AES algorithms in wireless LANs. In GLOBECOM '03. IEEE Global Telecommunications Conference (IEEE Cat. No.03CH37489), Vol. 3. 1445--1449 vol.3.Google ScholarGoogle Scholar
  14. Daniele Puccinelli and Martin Haenggi. 2005. Wireless sensor networks: applications and challenges of ubiquitous sensing. IEEE Circuits and systems magazine 5, 3 (2005), 19--31.Google ScholarGoogle Scholar
  15. M. Rao, T. Newe, and I. Grout. 2015. AES implementation on Xilinx FPGAs suitable for FPGA based WBSNs. In 2015 9th International Conference on Sensing Technology (ICST). 773--778.Google ScholarGoogle Scholar
  16. R Reagan. 1982. Executive Order 12356,". National Security Information," The White House (1982).Google ScholarGoogle Scholar
  17. Peter Schwabe and Ko Stoffelen. 2017. All the AES You Need on Cortex-M3 and M4. 180--194. Google ScholarGoogle ScholarCross RefCross Ref
  18. NIST-FIPS Standard. 2001. Announcing the advanced encryption standard (aes). Federal Information Processing Standards Publication 197, 1-51 (2001), 3--3.Google ScholarGoogle Scholar
  19. Xilinx. [n.d.]. AES Encryption / Decryption. https://www.xilinx.com/products/intellectual-property/1-3fs9k9.htmlGoogle ScholarGoogle Scholar
  20. Harshali Zodpe and Ashok Sapkal. 2018. An Efficient AES Implementation using FPGA with Enhanced Security Features. Journal of King Saud University-Engineering Sciences 32 (07 2018). Google ScholarGoogle ScholarCross RefCross Ref

Index Terms

  1. Efficient architecture design for the AES-128 algorithm on embedded systems

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in
      • Published in

        cover image ACM Conferences
        CF '20: Proceedings of the 17th ACM International Conference on Computing Frontiers
        May 2020
        298 pages
        ISBN:9781450379564
        DOI:10.1145/3387902

        Copyright © 2020 Public Domain

        This paper is authored by an employee(s) of the United States Government and is in the public domain. Non-exclusive copying or redistribution is allowed, provided that the article citation is given and the authors and agency are clearly identified as its source.

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        • Published: 23 May 2020

        Permissions

        Request permissions about this article.

        Request Permissions

        Check for updates

        Qualifiers

        • research-article

        Acceptance Rates

        Overall Acceptance Rate240of680submissions,35%

        Upcoming Conference

        CF '24

      PDF Format

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader