SlideShare a Scribd company logo
1 of 5
Download to read offline
IJSRD - International Journal for Scientific Research & Development| Vol. 2, Issue 07, 2014 | ISSN (online): 2321-0613
All rights reserved by www.ijsrd.com 413
An Efficient FPGA Implementation of the Advanced Encryption
Standard Algorithm
G. Mohan1
K. Rambabu 2
1
M.Tech 2
Assistant Professor
2
Department of Electronics and Communication Engineering
1,2
Brilliant Institute of Engineering and technology
Abstract— A proposed FPGA-based implementation of the
Advanced Encryption Standard (AES) algorithm is
presented in this paper. This implementation is compared
with other works to show the efficiency. The design uses an
iterative looping approach with block and key size of 128
bits, lookup table implementation of S -box. This gives low
complexity architecture and easily achieves low latency as
well as high throughput. Simulation results, performance
results are presented and compared with previous reported
designs.
Key words: AES, FPGA, encryption, decryption, Rijndael,
block cipher
I. INTRODUCTION
For a long time, the Data Encryption Standard (DES) was
considered as a standard for the symmetric key encryption.
DES has a key length of 56 bits. However, this key length is
currently considered small and can easily be broken. For this
reason, the National Institute of Standards and Technology
(NIST) opened a formal call for algorithms in September
1997. A group of fifteen AES candidate algorithms were
announced in August 1998. Next, all algorithms were
subject to assessment process performed by various groups
of cryptographic researchers all over the world. In August
2000, NIST selected five algorithms: Mars, RC6, Rijndael,
Serpent and Twofish as the final competitors. These
algorithms were subject to further analysis prior to the
selection of the best algorithm for the AES. Finally, on
October 2, 2000, NIST announced that the Rijndael
algorithm was the winner. Rijndael can be specified with
key and block sizes in any multiple of 32 bits, with a
minimum of 128 bits and a maximum of 256 bits. Therefore,
the problem of breaking the key becomes more difficult [1].
In cryptography, the AES is also known as Rijndael [2].
AES has a fixed block size of 128 bits and a key size of 128,
192 or 256 bits.
The AES algorithm can be efficiently implemented
by hardware and software. Software implementations cost
the smallest resources, but they offer a limited physical
security and the slowest process. Besides, growing
requirements for high speed, high volume secure
communications combined with physical security, hardware
implementation of cryptography takes place.
An FPGA implementation is an intermediate
solution between general purpose processors (GPPs) and
application specific integrated circuits (ASICs). It has
advantages over both GPPs and ASICs. It provides a faster
hardware solution than a GPP. Also, it has a wider
applicability than ASICs since its configuring software
makes use of the broad range of functionality supported by
the reconfigurable device [3].
This paper deals with an FPGA implementation of
an AES encryptor/decryptor using an iterative looping
approach with block and key size of 128 bits. Besides, our
design uses the lookup- table implementation of S-box. This
method gives very low complexity architecture and is easily
operated to achieve low latency as well as high throughput.
Organization of the rest of this paper is as follows.
Section 2 provides a brief overview of AES algorithm.
Design of AES based on FPGA implementation is presented
in section 3. Section 4 gives simulation results followed by
the comparisons with other works in section 5. Finally,
section 6 gives the conclusion of this work.
II. DESCRIPTION OF AES ALGORITHM
The AES algorithm is a symmetric block cipher that can
encrypt and decrypt information. Encryption converts data
to an unintelligible form called cipher-text. Decryption of
the cipher-text converts the data back into its original form,
which is called plain-text.
A. AES encryption
The AES algorithm operates on a 128-bit block of data and
executed Nr - 1 loop times. A loop is called a round and the
number of iterations of a loop, Nr, can be 10, 12, or 14
depending on the key length. The key length is 128, 192 or
256 bits in length respectively. The first and last rounds
differ from other rounds in that there is an additional
AddRoundKey transformation at the beginning of the first
round and no MixCoulmns transformation is performed in
the last round. In this paper, we use the key length of 128
bits (AES-128) as a model for general explanation. An
outline of AES encryption is given in Fig. 1.
B. SubBytes Transformation
The SubBytes transformation is a non-linear byte substitution,
operating on each of the state bytes independently. The
SubBytes transformation is done using a once-pre-calculated
substitution table called S-box. That S-box table contains 256
numbers (from 0 to 255) and their corresponding resulting
values. More details of the method of calculating the S-box
table refers to [4]. In this design, we use a look-up table as
shown in Table I. This is a more efficient method than
directly implementing the multiplicative inverse operation
followed by affine transformation.
This approach avoids complexity of hardware
plementation and has the significant advantage of
performing the S-box computation in a single clock cycle,
thus reducing the latency.
An Efficient FPGA Implementation of the Advanced Encryption Standard Algorithm
(IJSRD/Vol. 2/Issue 07/2014/092)
All rights reserved by www.ijsrd.com 414
Table 1 S-Box
Table
Y
0 1 2 3 4 5 6 7 8 9 a B c d e f
0 6
3
7
c
7
7
7
b
f
2
6
b
6
f
c
5
3
0
1 6
7
2
b
f
e
d
7
a
b
7
6
1 c
a
8
2
c
9
7
d
f
a
5
9
4
7
f
0
a
d
d
4
a
2
A
f
9
c
a
4
7
2
c
0
2 b
7
f
d
9
3
2
6
3
6
3
f
f
7
C
c
3
4
a
5
e
5
f
1
7
1
d
8
3
1
1
5
3 4 c
7
2
3
c
3
1
8
9
6
5 9
a
7 1
2
8
0
e
2
e
b
2
7
b
2
7
5
4 9 8
3
2
c
1
a
1
b
6
e
5
a
a
0
5
2
3
b
d
6
b
3
2
9
e
3
2
f
8
4
5 5
3
d
1
0 e
d
2
0
f
c
b
1
5
b
6
a
c
b
b
e
3
9
4
a
4
c
5
8
c
f
6 d
0
e
f
a
a
f
b
4
3
4
d
3
3
8
5
4
5
f
9
2 7
f
5
0
3
c
9
f
a
8
X 7 5
1
a
3
4
0
8
f
9
2
9
d
3
8
f
5
b
c
b
6
d
a
2
1
1
0
f
f
f
3
d
2
8 c
d
0
c
1
3
e
c
5
f
9
7
4
4
1
7
c
4
a
7
7
e
3
d
6
4
5
d
1
9
7
3
9 6
0
8
1
4
f
d
c
2
2
2
a
9
0
8
8
4
6
e
e
b
8
1
4
d
e
5
e
0
b
d
b
a e
0
3
2
3
a
0
a
4
9
6 2
4
5
c
c
2
d
3
a
c
6
2
9
1
9
5
e
4
7
9
b e
7
c
8
3
7
6
d
8
d
d
5
4
e
a
9
6
c
5
6
f
4
E
a
6
5
7
a
a
e
8
c b
a
7
8
2
5
2
e
1
c
a
6
b
4
c
6
e
8
d
d
7
4
1
f
4
b
b
d
8
b
8
a
d 7
0
3
e
b
5
6
6
4
8
3 f
6
0
e
6
1
3
5
5
7
b
9
8
6
c
1
1
d
9
e
e e
1
f
8
9
8
1
1
6
9
d
9
8
e
9
4
9
b
1
e
8
7
e
9
c
e
5
5
2
8
d
f
f 8
c
a
1
8
9
0
d
b
f
e
6
4
2
6
8
4
1
9
9
2
d
0
f
b
0
5
4
b
b
1
6
C. ShiftRows Transformation
In ShiftRows transformation, the rows of the state are
cyclically left shifted over different offsets. Row 0 is not
shifted; row 1 is shifted one byte to the left; row 2 is shifted
two bytes to the left and row 3 is shifted three bytes to the
left.
D. MixColumns Transformation
In MixColumns transformation, the columns of the state are
considered as polynomials over GF (2
8
) and multiplied by
modulo x
4
+ 1 with a fixed polynomial c(x), given by:
c(x)={03}x
3
+ {01}x
2
+ {01}x + {02}.
E. AddRoundKey Transformation
In the AddRoundKey transformation, a Round Key is added
to the State - resulted from the operation of the MixColumns
transformation - by a simple bitwise XOR operation.
The RoundKey of each round is derived from the main key
using the KeyExpansion algorithm [1]. The
encryption/decryption algorithm needs eleven 128-bit
RoundKey, which are denoted RoundKey[0]
RoundKey[10] (the first RoundKey [0] is the main key).
B. AES decryption
Decryption is a reverse of encryption which inverse round
transformations to computes out the original plaintext of an
encrypted cipher-text in reverse order. The round
transformation of decryption uses the functions
AddRoundKey, InvMixColumns, InvShiftRows, and
InvSubBytes successively.
F. AddRoundKey
AddRoundKey is its own inverse function because the XOR
function is its own inverse. The round keys have to be
selected in reverse order. The description of the other
transformations will be given as follows.
G. InvShiftRows Transformation
InvShiftRows exactly functions the same as ShiftRows, only
in the opposite direction. The first row is not shifted, while
the second, third and fourth rows are shifted right by one,
two and three bytes respectively.
H. InvSubBytes transformation
The InvSubBytes transformation is done using a once-pre-
calculated substitution table called InvS-box. That InvS-box
table contains 256 numbers (from 0 to 255) and their
corresponding values. InvS-box is presented in Table II.
Table 1 Invs-Box
Table
Y
0 1 2 3 4 5 6 7 8 9 a b c d e f
0 5
2
9 6
a
d
5
3
0
3
6
a
5
3
8
b
f
4
0
a
3
9
e
8
1
f
3
d
7
f
b
1 7 e 3 8 9 2 f 8 3 8 4 4 c d e c
An Efficient FPGA Implementation of the Advanced Encryption Standard Algorithm
(IJSRD/Vol. 2/Issue 07/2014/092)
All rights reserved by www.ijsrd.com 415
c 3 9 2 b f f 7 4 e 3 4 4 e 9 b
2 5
4
7
b
9
4
3
2
a
6
c
2
2
3
3
d
e
e
4
c
9
5
0
b
4
2
f
a
c
3
4
e
3 8 2
e
a
1
6
6
2
8
d
9
2
4
b
2
7
6
5
b
a
2
4
9
6
d
8
b
d
1
2
5
4 7
2
f
8
f
6
6
4
8
6
6
8
9
8
1
6
d
4
a
4
5
c
c
c
5
d
6
5
b
6
9
2
5 6
c
7
0
4
8
5
0
f
d
e
d
b
9
d
a
5
e
1
5
4
6
5
7
a
7
8
d
9
d
8
4
6 9
0
d
8
a
b
0 8
c
b
c
d
3
0
a
f
7
e
4
5
8
5 b
8
b
3
4
5
6
X 7 d
0
2
c
1
e
8
f
c
a
3
f
0
f
2 c
1
a
f
b
d
3 1 1
3
8
a
6
b
8 3
a
9
1
1
1
4
1
4
f
6
7
d
c
e
a
9
7
f
2
c
f
c
e
f
0
b
4
e
6
7
3
9 9
6
a
c
7
4
2
2
e
7
a
d
3
5
8
5
e
2
f
9
3
7
e
8
1
c
7
5
d
f
6
e
a 4
7
f
1
1
a
7
1
1
d
2
9
c
5
8
9
6
f
b
7
6
2
0
e
a
a
1
8
b
e
1
a
b f
c
5
6
3
e
4
b
c
6
d
2
7
9
2
0
9
a
d
b
c
0
f
e
7
8
c
d
5
a
f
4
c 1
f
d
d
a
8
3
3
8
8
7 c
7
3
1
b
1
1
2
1
0
5
9
2
7
8
0
e
c
5
f
d 6
0
5
1
7
f
a
9
1
9
b
5
4
a
0
d
2
d
e
5
7
a
9
f
9
3
c
9
9
c
e
f
e a
0
e
0
3
b
4
d
a
e
2
a
f
5
b
0
c
8
e
b
b
b
3
c
8
3
5
3
9
9
6
1
f 1
7
2
b
4 7
e
b
a
7
7
d
6
2
6
e
1
6
9
1
4
6
3
5
5
2
1
0
c
7
d
I. InvMixColumns Transformation
In the InvMixColumns transformation, the polynomials of
degree less than 4 over GF(2
8
), which coefficients are the
elements in the columns of the state, are multiplied modulo
(x
4
+ 1) by a fixed polynomial d(x) = {0B}x
3
+ {0D}x
2
+
{09}x + {0E}, where {0B}, {0D}; {09}, {0E} denote
hexadecimal values.
In the next section, a description of the proposed
design based on FPGA implementation of AES
encryption/decryption function is detailed.
III. FPGA IMPLEMENTATION OF AES ALGORITHM
Fig.2 shows the detailed design of AES core based on FPGA
implementation, where the control signals are described in
Table III.
The total design has 390 pins. It requires the
text_in, text_out and key which have a 128 bits length. And
the control signals using to control the proper operations of
the core are clk, reset_n, write, direction, done and enable
pins
The Key block loads keys and combines with Key
Round block to perform Key Expansion transformation, and
generates proper Roundkeys under the control signals from
the Controller block. Controller block takes write signal,
direction signal, and enable signal from outside and
generates all the control signals for the whole system.
TABL
E III.
CONTROL SIGNALS OF AES CORE
I/O Pin
Pin
name
numbe
r
Pin description
port
(bit)
clk I 1 Chip clock
reset_n I 1 Clear all signal
and data
write I 1 1: Write key and
text_in
directio
n
I 1 1: Encryption
0: Decryption
enable I 1 1: Enable AES core
0: Disable AES core
key I 128 Key data
text_in I 128 Plaintext/Ciphertext
data
done O 1 1:Encryption/Decryptio
n is
completed
text_out O 128 Ciphertext/ Plaintext
data
The plain text (text _in) and key is loaded only
when the write signal makes a low-high-low transition
(basically a pulse). The process is going to complete when
the done signal is pulsed after some clock cycles from the
write signal goes low. The “done” signal actives only in one
clock cycle.
Each round key as well as round is completed in
one clock cycle. However, the round key is finished before
the round is calculated by one clock cycle. Hence,
combining with one clock cycle for registering the input, a
total clock cycle need for processing 128-bit data is 13
An Efficient FPGA Implementation of the Advanced Encryption Standard Algorithm
(IJSRD/Vol. 2/Issue 07/2014/092)
All rights reserved by www.ijsrd.com 416
clocks in encryption mode. In decryption, eleven round keys
must be completed before the first round is calculated.
Because the last round key is used in the first round process,
it takes 25 clock cycles to complete.
With using the above iterative looping approach, a
minimal number of clock cycles required performing
encryption/decryption for each data block of 128-bit
IV. SIMULATION RESULTS
The design has been coded by Verilog HDL. All the results
are synthesized and simulated basing on the Quatus 9.0, the
Model Sim – Altera 6.4a and EP20K400CB652C7 device
The results of simulating the encryption/decryption
algorithm from the ModelSim simulator are shown in Fig.3
and Fig 4.
Fig. 3: Timing simulation of AES encryption algorithm
Fig. 4: Timing simulation of AES decryption algorithm
They are showing a low latency. Hence, the
practical results are in accordance to theoretical predictions
and satisfy the encryption and decryption methodology. To
test the system, a test bench is used. The test bench applies
encryption/decryption input pulse to trigger the system. The
output result of the encryption was found accurately after 13
clock cycles from the starting of encryption process. So the
latency of encryption is only 13 clock cycles. Similarly, the
latency of decryption is 25 clock cycles.
V. COMPARISONS
In this section, the results obtained by our design, and
comparison between our results and other equivalent
implementations is given and discussed.
Our design for AES 128-bit encryption/decryption
algorithm was synthesized, implemented by Altera tools. Table
IV summarizes the hardware resources required by main
building blocks and gives detailed comparisons with the other
designs [5], [6]. Considering the comparison in table IV, our
design is found to be more efficient in terms of latency,
throughput and area. Therefore it allows us to process data in
communication applications requiring a high security
communication with low latency, high throughput and small
area. Besides, the design is compared with another
implementation using Xilinx chip [6] which uses the similar
architecture with our design, but it requires a higher latency.
Because Altera and Xilinx have the different chip
architectures,comparison between us and [6] cannot be done
in the other criteria of memory, throughput and area.
Table Iv.
Comparison In Fpga Implementations Of The
Aes
ALGORITHM
Designs Our design [5] [5] [6]
FPGA
Vendor
Altera Altera Altera Xilinx
APEX20K
APEX20K APEX20K
FPGA
Chip
C
(Mixed XCV600
C (Mixed
Version)
Version)
Memory
Encryption 40960 16384 16384 -
Decryption 42368 16384 16384 -
Latency Encryption 13 50 50 51
(Clock cycles) Decryption 25 50 50 51
Throughput Encryption 1188 240 187 -
(Mbps) Decryption 442 184 128 -
Area Encryption 895 2231 1998 -
(LCs) Decryption 1098 2548 1999 -
The design is tested with the sample vectors
provided by FIPS 197 [2]. The algorithm achieves a low
latency and the throughput reaches the value of
1054Mbit/sec for encryption and 615 Mbit/sec for
decryption.
VI. CONCLUSIONS
The Advanced Encryption Standard algorithm is a
symmetric block cipher that can process data blocks of 128
bits through the use of cipher keys with lengths of 128, 192,
and 256 bits. An efficient FPGA implementation of 128 bit
block and 128 bit key AES algorithm has been presented in
this paper. The design is implemented on Altera using
APEX20KC FPGA which is based on high performance
architecture. The proposed design is implemented based on
the iterative approach for cryptographic algorithms. Our
architecture is found to be better in terms of latency,
throughput as well as area. The design is tested with the
sample vectors provided by FIPS 197 [2]. The algorithm
achieves a low latency and the throughput reaches the value
of 1054Mbit/sec for encryption and 615 Mbit/sec for
decryption.
An Efficient FPGA Implementation of the Advanced Encryption Standard Algorithm
(IJSRD/Vol. 2/Issue 07/2014/092)
All rights reserved by www.ijsrd.com 417
REFERENCE
[1] Daemen J., and Rijmen V, "The Design of Rijndael:
AES-the Advanced Encryption Standard", Springer-
Verlag, 2002
[2] FIPS 197, “Advanced Encryption Standard (AES)”,
November 26, 2001.
[3] Tessier, R., and Burleson, W., “Reconfigurable
computing for digital signal processing: a survey”,
J.VLSI Signal Process., 2001, 28, (1-2), pp.7-27.
[4] Ahmad, N.; Hasan, R.; Jubadi, W.M; “Design of
AES S-Box using combinational logic optimization”,
IEEE Symposium on Industrial Electronics &
Applications (ISIEA), pp. 696-699, 2010.
[5] Alex Panato, Marcelo Barcelos, Ricardo Reis, “An IP
of an Advanced Encryption Standard for Altera
Devices”, SBCCI 2002, pp. 197-202, Porto Alegre,
Brazil, 9 and 14 September 2002.
[6] Mr. Atul M. Borkar, Dr. R. V. Kshirsagar and Mrs.
M. V. Vyawahare, “FPGA Implementation of AES
Algorithm”, International Conference on Electronics
Computer Technology (ICECT), pp. 401-405, 2011
3rd
.

More Related Content

What's hot

Network Coding for Distributed Storage Systems(Group Meeting Talk)
Network Coding for Distributed Storage Systems(Group Meeting Talk)Network Coding for Distributed Storage Systems(Group Meeting Talk)
Network Coding for Distributed Storage Systems(Group Meeting Talk)Jayant Apte, PhD
 
Analysis of Cryptographic Algorithms
Analysis of Cryptographic AlgorithmsAnalysis of Cryptographic Algorithms
Analysis of Cryptographic Algorithmsijsrd.com
 
VHDL Design and FPGA Implementation of a High Data Rate Turbo Decoder based o...
VHDL Design and FPGA Implementation of a High Data Rate Turbo Decoder based o...VHDL Design and FPGA Implementation of a High Data Rate Turbo Decoder based o...
VHDL Design and FPGA Implementation of a High Data Rate Turbo Decoder based o...IJECEIAES
 
Hardware Implementation of Algorithm for Cryptanalysis
Hardware Implementation of Algorithm for CryptanalysisHardware Implementation of Algorithm for Cryptanalysis
Hardware Implementation of Algorithm for Cryptanalysisijcisjournal
 
Fpga based encryption design using vhdl
Fpga based encryption design using vhdlFpga based encryption design using vhdl
Fpga based encryption design using vhdleSAT Publishing House
 
Hardware Implementations of RS Decoding Algorithm for Multi-Gb/s Communicatio...
Hardware Implementations of RS Decoding Algorithm for Multi-Gb/s Communicatio...Hardware Implementations of RS Decoding Algorithm for Multi-Gb/s Communicatio...
Hardware Implementations of RS Decoding Algorithm for Multi-Gb/s Communicatio...RSIS International
 
Pythonによるカスタム可能な高位設計技術 (Design Solution Forum 2016@新横浜)
Pythonによるカスタム可能な高位設計技術 (Design Solution Forum 2016@新横浜)Pythonによるカスタム可能な高位設計技術 (Design Solution Forum 2016@新横浜)
Pythonによるカスタム可能な高位設計技術 (Design Solution Forum 2016@新横浜)Shinya Takamaeda-Y
 
FPGA and ASIC Implementation of Speech Encryption and Decryption using AES Al...
FPGA and ASIC Implementation of Speech Encryption and Decryption using AES Al...FPGA and ASIC Implementation of Speech Encryption and Decryption using AES Al...
FPGA and ASIC Implementation of Speech Encryption and Decryption using AES Al...IJCSIS Research Publications
 
Biomedical image transmission based on Modified feistal algorithm
Biomedical image transmission based on Modified feistal algorithmBiomedical image transmission based on Modified feistal algorithm
Biomedical image transmission based on Modified feistal algorithmijcsit
 
High Speed VLSI Architecture for AES-Galois/Counter Mode
High Speed VLSI Architecture for AES-Galois/Counter ModeHigh Speed VLSI Architecture for AES-Galois/Counter Mode
High Speed VLSI Architecture for AES-Galois/Counter ModeIJERA Editor
 
Design and Implementation A different Architectures of mixcolumn in FPGA
Design and Implementation A different Architectures of mixcolumn in FPGADesign and Implementation A different Architectures of mixcolumn in FPGA
Design and Implementation A different Architectures of mixcolumn in FPGAVLSICS Design
 
Network coding
Network codingNetwork coding
Network codingLishi He
 

What's hot (19)

H04425053
H04425053H04425053
H04425053
 
Network Coding for Distributed Storage Systems(Group Meeting Talk)
Network Coding for Distributed Storage Systems(Group Meeting Talk)Network Coding for Distributed Storage Systems(Group Meeting Talk)
Network Coding for Distributed Storage Systems(Group Meeting Talk)
 
Aes
AesAes
Aes
 
Analysis of Cryptographic Algorithms
Analysis of Cryptographic AlgorithmsAnalysis of Cryptographic Algorithms
Analysis of Cryptographic Algorithms
 
Ci25500508
Ci25500508Ci25500508
Ci25500508
 
VHDL Design and FPGA Implementation of a High Data Rate Turbo Decoder based o...
VHDL Design and FPGA Implementation of a High Data Rate Turbo Decoder based o...VHDL Design and FPGA Implementation of a High Data Rate Turbo Decoder based o...
VHDL Design and FPGA Implementation of a High Data Rate Turbo Decoder based o...
 
Hardware Implementation of Algorithm for Cryptanalysis
Hardware Implementation of Algorithm for CryptanalysisHardware Implementation of Algorithm for Cryptanalysis
Hardware Implementation of Algorithm for Cryptanalysis
 
Rc6 algorithm
Rc6 algorithmRc6 algorithm
Rc6 algorithm
 
Fpga based encryption design using vhdl
Fpga based encryption design using vhdlFpga based encryption design using vhdl
Fpga based encryption design using vhdl
 
Network Coding
Network CodingNetwork Coding
Network Coding
 
Hardware Implementations of RS Decoding Algorithm for Multi-Gb/s Communicatio...
Hardware Implementations of RS Decoding Algorithm for Multi-Gb/s Communicatio...Hardware Implementations of RS Decoding Algorithm for Multi-Gb/s Communicatio...
Hardware Implementations of RS Decoding Algorithm for Multi-Gb/s Communicatio...
 
Js2517181724
Js2517181724Js2517181724
Js2517181724
 
Pythonによるカスタム可能な高位設計技術 (Design Solution Forum 2016@新横浜)
Pythonによるカスタム可能な高位設計技術 (Design Solution Forum 2016@新横浜)Pythonによるカスタム可能な高位設計技術 (Design Solution Forum 2016@新横浜)
Pythonによるカスタム可能な高位設計技術 (Design Solution Forum 2016@新横浜)
 
FPGA and ASIC Implementation of Speech Encryption and Decryption using AES Al...
FPGA and ASIC Implementation of Speech Encryption and Decryption using AES Al...FPGA and ASIC Implementation of Speech Encryption and Decryption using AES Al...
FPGA and ASIC Implementation of Speech Encryption and Decryption using AES Al...
 
Research Paper
Research PaperResearch Paper
Research Paper
 
Biomedical image transmission based on Modified feistal algorithm
Biomedical image transmission based on Modified feistal algorithmBiomedical image transmission based on Modified feistal algorithm
Biomedical image transmission based on Modified feistal algorithm
 
High Speed VLSI Architecture for AES-Galois/Counter Mode
High Speed VLSI Architecture for AES-Galois/Counter ModeHigh Speed VLSI Architecture for AES-Galois/Counter Mode
High Speed VLSI Architecture for AES-Galois/Counter Mode
 
Design and Implementation A different Architectures of mixcolumn in FPGA
Design and Implementation A different Architectures of mixcolumn in FPGADesign and Implementation A different Architectures of mixcolumn in FPGA
Design and Implementation A different Architectures of mixcolumn in FPGA
 
Network coding
Network codingNetwork coding
Network coding
 

Viewers also liked

Grenelle 2 : nouveaux outils, nouveaux langages - conférence
Grenelle 2 : nouveaux outils, nouveaux langages - conférenceGrenelle 2 : nouveaux outils, nouveaux langages - conférence
Grenelle 2 : nouveaux outils, nouveaux langages - conférenceCap'Com
 
Chinese world
Chinese worldChinese world
Chinese worldextra522
 
Saquinho de Pipoca para imprimir Criatividade Ativa
Saquinho de Pipoca para imprimir Criatividade AtivaSaquinho de Pipoca para imprimir Criatividade Ativa
Saquinho de Pipoca para imprimir Criatividade AtivaCasal Criginski
 
Untitled(2)
Untitled(2)Untitled(2)
Untitled(2)nipro18
 
Le Reporting Intégré - Conférence World Forum Lille Institute et IIRC
Le Reporting Intégré - Conférence World Forum Lille Institute et IIRCLe Reporting Intégré - Conférence World Forum Lille Institute et IIRC
Le Reporting Intégré - Conférence World Forum Lille Institute et IIRCWorld Forum Lille
 
Dual server public-key encryption with keyword search for secure cloud storage
Dual server public-key encryption with keyword search for secure cloud storageDual server public-key encryption with keyword search for secure cloud storage
Dual server public-key encryption with keyword search for secure cloud storageShakas Technologies
 
Convite para imprimir gratis editavel criatividade ativa
Convite para imprimir gratis editavel criatividade ativaConvite para imprimir gratis editavel criatividade ativa
Convite para imprimir gratis editavel criatividade ativaCasal Criginski
 
Transition vers le GRI G4 : Les points clefs
Transition vers le GRI G4 : Les points clefsTransition vers le GRI G4 : Les points clefs
Transition vers le GRI G4 : Les points clefsEnablon Publisher
 
Autism spectrum & spcl needs kids edu usa slideshare
Autism spectrum & spcl needs kids edu usa slideshareAutism spectrum & spcl needs kids edu usa slideshare
Autism spectrum & spcl needs kids edu usa slideshareAvi Dey
 
Ficha de avaliação nº 14 modulo 2
Ficha de avaliação nº 14  modulo 2Ficha de avaliação nº 14  modulo 2
Ficha de avaliação nº 14 modulo 2Leonor Alves
 
Capa com Monogram Editável
Capa com Monogram Editável Capa com Monogram Editável
Capa com Monogram Editável Casal Criginski
 
Ficha de trabalho nº 14 spv
Ficha de trabalho nº 14   spvFicha de trabalho nº 14   spv
Ficha de trabalho nº 14 spvLeonor Alves
 
AES-Advanced Encryption Standard
AES-Advanced Encryption StandardAES-Advanced Encryption Standard
AES-Advanced Encryption StandardPrince Rachit
 
Poster de casamento criatividade ativa
Poster de casamento criatividade ativaPoster de casamento criatividade ativa
Poster de casamento criatividade ativaCasal Criginski
 

Viewers also liked (20)

Grenelle 2 : nouveaux outils, nouveaux langages - conférence
Grenelle 2 : nouveaux outils, nouveaux langages - conférenceGrenelle 2 : nouveaux outils, nouveaux langages - conférence
Grenelle 2 : nouveaux outils, nouveaux langages - conférence
 
japan
japanjapan
japan
 
Chinese world
Chinese worldChinese world
Chinese world
 
Saquinho de Pipoca para imprimir Criatividade Ativa
Saquinho de Pipoca para imprimir Criatividade AtivaSaquinho de Pipoca para imprimir Criatividade Ativa
Saquinho de Pipoca para imprimir Criatividade Ativa
 
Untitled(2)
Untitled(2)Untitled(2)
Untitled(2)
 
Travesía animal
Travesía animalTravesía animal
Travesía animal
 
Le Reporting Intégré - Conférence World Forum Lille Institute et IIRC
Le Reporting Intégré - Conférence World Forum Lille Institute et IIRCLe Reporting Intégré - Conférence World Forum Lille Institute et IIRC
Le Reporting Intégré - Conférence World Forum Lille Institute et IIRC
 
Dual server public-key encryption with keyword search for secure cloud storage
Dual server public-key encryption with keyword search for secure cloud storageDual server public-key encryption with keyword search for secure cloud storage
Dual server public-key encryption with keyword search for secure cloud storage
 
Abap reports
Abap reportsAbap reports
Abap reports
 
Criatividade ativa
Criatividade ativaCriatividade ativa
Criatividade ativa
 
Convite para imprimir gratis editavel criatividade ativa
Convite para imprimir gratis editavel criatividade ativaConvite para imprimir gratis editavel criatividade ativa
Convite para imprimir gratis editavel criatividade ativa
 
Donut Para imprimir
Donut Para imprimir Donut Para imprimir
Donut Para imprimir
 
Transition vers le GRI G4 : Les points clefs
Transition vers le GRI G4 : Les points clefsTransition vers le GRI G4 : Les points clefs
Transition vers le GRI G4 : Les points clefs
 
Autism spectrum & spcl needs kids edu usa slideshare
Autism spectrum & spcl needs kids edu usa slideshareAutism spectrum & spcl needs kids edu usa slideshare
Autism spectrum & spcl needs kids edu usa slideshare
 
Ficha de avaliação nº 14 modulo 2
Ficha de avaliação nº 14  modulo 2Ficha de avaliação nº 14  modulo 2
Ficha de avaliação nº 14 modulo 2
 
Capa com Monogram Editável
Capa com Monogram Editável Capa com Monogram Editável
Capa com Monogram Editável
 
Ficha de trabalho nº 14 spv
Ficha de trabalho nº 14   spvFicha de trabalho nº 14   spv
Ficha de trabalho nº 14 spv
 
AES-Advanced Encryption Standard
AES-Advanced Encryption StandardAES-Advanced Encryption Standard
AES-Advanced Encryption Standard
 
Envelope Love
Envelope LoveEnvelope Love
Envelope Love
 
Poster de casamento criatividade ativa
Poster de casamento criatividade ativaPoster de casamento criatividade ativa
Poster de casamento criatividade ativa
 

Similar to An Efficient FPGA Implementation of the Advanced Encryption Standard Algorithm

High throughput FPGA Implementation of Advanced Encryption Standard Algorithm
High throughput FPGA Implementation of Advanced Encryption Standard AlgorithmHigh throughput FPGA Implementation of Advanced Encryption Standard Algorithm
High throughput FPGA Implementation of Advanced Encryption Standard AlgorithmTELKOMNIKA JOURNAL
 
Design and Implementation of Area Efficiency AES Algoritham with FPGA and ASIC
Design and Implementation of Area Efficiency AES Algoritham with FPGA and ASICDesign and Implementation of Area Efficiency AES Algoritham with FPGA and ASIC
Design and Implementation of Area Efficiency AES Algoritham with FPGA and ASICpaperpublications3
 
Fpga implementation of encryption and decryption algorithm based on aes
Fpga implementation of encryption and decryption algorithm based on aesFpga implementation of encryption and decryption algorithm based on aes
Fpga implementation of encryption and decryption algorithm based on aeseSAT Publishing House
 
Implementation and Design of AES S-Box on FPGA
Implementation and Design of AES S-Box on FPGAImplementation and Design of AES S-Box on FPGA
Implementation and Design of AES S-Box on FPGAIJRES Journal
 
Novel Adaptive Hold Logic Circuit for the Multiplier using Add Round Key and ...
Novel Adaptive Hold Logic Circuit for the Multiplier using Add Round Key and ...Novel Adaptive Hold Logic Circuit for the Multiplier using Add Round Key and ...
Novel Adaptive Hold Logic Circuit for the Multiplier using Add Round Key and ...IJMTST Journal
 
Iaetsd an survey of efficient fpga implementation of advanced encryption
Iaetsd an survey of efficient fpga implementation of advanced encryptionIaetsd an survey of efficient fpga implementation of advanced encryption
Iaetsd an survey of efficient fpga implementation of advanced encryptionIaetsd Iaetsd
 
IJCER (www.ijceronline.com) International Journal of computational Engineerin...
IJCER (www.ijceronline.com) International Journal of computational Engineerin...IJCER (www.ijceronline.com) International Journal of computational Engineerin...
IJCER (www.ijceronline.com) International Journal of computational Engineerin...ijceronline
 
An Efficient VLSI Architecture for AES and It's FPGA Implementation
An Efficient VLSI Architecture for AES and It's FPGA ImplementationAn Efficient VLSI Architecture for AES and It's FPGA Implementation
An Efficient VLSI Architecture for AES and It's FPGA ImplementationIRJET Journal
 
A design of a fast parallel pipelined implementation of aes advanced encrypti...
A design of a fast parallel pipelined implementation of aes advanced encrypti...A design of a fast parallel pipelined implementation of aes advanced encrypti...
A design of a fast parallel pipelined implementation of aes advanced encrypti...ijcsit
 
A New Approach for Video Encryption Based on Modified AES Algorithm
A New Approach for Video Encryption Based on Modified AES AlgorithmA New Approach for Video Encryption Based on Modified AES Algorithm
A New Approach for Video Encryption Based on Modified AES Algorithmiosrjce
 
IRJET- A Review on Various Secured Data Encryption Models based on AES Standard
IRJET- A Review on Various Secured Data Encryption Models based on AES StandardIRJET- A Review on Various Secured Data Encryption Models based on AES Standard
IRJET- A Review on Various Secured Data Encryption Models based on AES StandardIRJET Journal
 
IMPLEMENTATION OF AES AS A CUSTOM HARDWARE USING NIOS II PROCESSOR
IMPLEMENTATION OF AES AS A CUSTOM HARDWARE USING NIOS II PROCESSORIMPLEMENTATION OF AES AS A CUSTOM HARDWARE USING NIOS II PROCESSOR
IMPLEMENTATION OF AES AS A CUSTOM HARDWARE USING NIOS II PROCESSORacijjournal
 
Iisrt swathi priya(26 30)
Iisrt swathi priya(26 30)Iisrt swathi priya(26 30)
Iisrt swathi priya(26 30)IISRT
 
Design And Implementation Of Tiny Encryption Algorithm
Design And Implementation Of Tiny Encryption AlgorithmDesign And Implementation Of Tiny Encryption Algorithm
Design And Implementation Of Tiny Encryption AlgorithmIJERA Editor
 

Similar to An Efficient FPGA Implementation of the Advanced Encryption Standard Algorithm (20)

A04660105
A04660105A04660105
A04660105
 
High throughput FPGA Implementation of Advanced Encryption Standard Algorithm
High throughput FPGA Implementation of Advanced Encryption Standard AlgorithmHigh throughput FPGA Implementation of Advanced Encryption Standard Algorithm
High throughput FPGA Implementation of Advanced Encryption Standard Algorithm
 
Design and Implementation of Area Efficiency AES Algoritham with FPGA and ASIC
Design and Implementation of Area Efficiency AES Algoritham with FPGA and ASICDesign and Implementation of Area Efficiency AES Algoritham with FPGA and ASIC
Design and Implementation of Area Efficiency AES Algoritham with FPGA and ASIC
 
Fpga implementation of encryption and decryption algorithm based on aes
Fpga implementation of encryption and decryption algorithm based on aesFpga implementation of encryption and decryption algorithm based on aes
Fpga implementation of encryption and decryption algorithm based on aes
 
Implementation of Fast Pipelined AES Algorithm on Xilinx FPGA
Implementation of Fast Pipelined AES Algorithm on Xilinx FPGAImplementation of Fast Pipelined AES Algorithm on Xilinx FPGA
Implementation of Fast Pipelined AES Algorithm on Xilinx FPGA
 
Implementation and Design of AES S-Box on FPGA
Implementation and Design of AES S-Box on FPGAImplementation and Design of AES S-Box on FPGA
Implementation and Design of AES S-Box on FPGA
 
Novel Adaptive Hold Logic Circuit for the Multiplier using Add Round Key and ...
Novel Adaptive Hold Logic Circuit for the Multiplier using Add Round Key and ...Novel Adaptive Hold Logic Circuit for the Multiplier using Add Round Key and ...
Novel Adaptive Hold Logic Circuit for the Multiplier using Add Round Key and ...
 
Iaetsd an survey of efficient fpga implementation of advanced encryption
Iaetsd an survey of efficient fpga implementation of advanced encryptionIaetsd an survey of efficient fpga implementation of advanced encryption
Iaetsd an survey of efficient fpga implementation of advanced encryption
 
IJCER (www.ijceronline.com) International Journal of computational Engineerin...
IJCER (www.ijceronline.com) International Journal of computational Engineerin...IJCER (www.ijceronline.com) International Journal of computational Engineerin...
IJCER (www.ijceronline.com) International Journal of computational Engineerin...
 
An Efficient VLSI Architecture for AES and It's FPGA Implementation
An Efficient VLSI Architecture for AES and It's FPGA ImplementationAn Efficient VLSI Architecture for AES and It's FPGA Implementation
An Efficient VLSI Architecture for AES and It's FPGA Implementation
 
A design of a fast parallel pipelined implementation of aes advanced encrypti...
A design of a fast parallel pipelined implementation of aes advanced encrypti...A design of a fast parallel pipelined implementation of aes advanced encrypti...
A design of a fast parallel pipelined implementation of aes advanced encrypti...
 
Final report
Final reportFinal report
Final report
 
publication
publicationpublication
publication
 
F017364451
F017364451F017364451
F017364451
 
A New Approach for Video Encryption Based on Modified AES Algorithm
A New Approach for Video Encryption Based on Modified AES AlgorithmA New Approach for Video Encryption Based on Modified AES Algorithm
A New Approach for Video Encryption Based on Modified AES Algorithm
 
IRJET- A Review on Various Secured Data Encryption Models based on AES Standard
IRJET- A Review on Various Secured Data Encryption Models based on AES StandardIRJET- A Review on Various Secured Data Encryption Models based on AES Standard
IRJET- A Review on Various Secured Data Encryption Models based on AES Standard
 
IMPLEMENTATION OF AES AS A CUSTOM HARDWARE USING NIOS II PROCESSOR
IMPLEMENTATION OF AES AS A CUSTOM HARDWARE USING NIOS II PROCESSORIMPLEMENTATION OF AES AS A CUSTOM HARDWARE USING NIOS II PROCESSOR
IMPLEMENTATION OF AES AS A CUSTOM HARDWARE USING NIOS II PROCESSOR
 
Iisrt swathi priya(26 30)
Iisrt swathi priya(26 30)Iisrt swathi priya(26 30)
Iisrt swathi priya(26 30)
 
Aes
AesAes
Aes
 
Design And Implementation Of Tiny Encryption Algorithm
Design And Implementation Of Tiny Encryption AlgorithmDesign And Implementation Of Tiny Encryption Algorithm
Design And Implementation Of Tiny Encryption Algorithm
 

More from ijsrd.com

IoT Enabled Smart Grid
IoT Enabled Smart GridIoT Enabled Smart Grid
IoT Enabled Smart Gridijsrd.com
 
A Survey Report on : Security & Challenges in Internet of Things
A Survey Report on : Security & Challenges in Internet of ThingsA Survey Report on : Security & Challenges in Internet of Things
A Survey Report on : Security & Challenges in Internet of Thingsijsrd.com
 
IoT for Everyday Life
IoT for Everyday LifeIoT for Everyday Life
IoT for Everyday Lifeijsrd.com
 
Study on Issues in Managing and Protecting Data of IOT
Study on Issues in Managing and Protecting Data of IOTStudy on Issues in Managing and Protecting Data of IOT
Study on Issues in Managing and Protecting Data of IOTijsrd.com
 
Interactive Technologies for Improving Quality of Education to Build Collabor...
Interactive Technologies for Improving Quality of Education to Build Collabor...Interactive Technologies for Improving Quality of Education to Build Collabor...
Interactive Technologies for Improving Quality of Education to Build Collabor...ijsrd.com
 
Internet of Things - Paradigm Shift of Future Internet Application for Specia...
Internet of Things - Paradigm Shift of Future Internet Application for Specia...Internet of Things - Paradigm Shift of Future Internet Application for Specia...
Internet of Things - Paradigm Shift of Future Internet Application for Specia...ijsrd.com
 
A Study of the Adverse Effects of IoT on Student's Life
A Study of the Adverse Effects of IoT on Student's LifeA Study of the Adverse Effects of IoT on Student's Life
A Study of the Adverse Effects of IoT on Student's Lifeijsrd.com
 
Pedagogy for Effective use of ICT in English Language Learning
Pedagogy for Effective use of ICT in English Language LearningPedagogy for Effective use of ICT in English Language Learning
Pedagogy for Effective use of ICT in English Language Learningijsrd.com
 
Virtual Eye - Smart Traffic Navigation System
Virtual Eye - Smart Traffic Navigation SystemVirtual Eye - Smart Traffic Navigation System
Virtual Eye - Smart Traffic Navigation Systemijsrd.com
 
Ontological Model of Educational Programs in Computer Science (Bachelor and M...
Ontological Model of Educational Programs in Computer Science (Bachelor and M...Ontological Model of Educational Programs in Computer Science (Bachelor and M...
Ontological Model of Educational Programs in Computer Science (Bachelor and M...ijsrd.com
 
Understanding IoT Management for Smart Refrigerator
Understanding IoT Management for Smart RefrigeratorUnderstanding IoT Management for Smart Refrigerator
Understanding IoT Management for Smart Refrigeratorijsrd.com
 
DESIGN AND ANALYSIS OF DOUBLE WISHBONE SUSPENSION SYSTEM USING FINITE ELEMENT...
DESIGN AND ANALYSIS OF DOUBLE WISHBONE SUSPENSION SYSTEM USING FINITE ELEMENT...DESIGN AND ANALYSIS OF DOUBLE WISHBONE SUSPENSION SYSTEM USING FINITE ELEMENT...
DESIGN AND ANALYSIS OF DOUBLE WISHBONE SUSPENSION SYSTEM USING FINITE ELEMENT...ijsrd.com
 
A Review: Microwave Energy for materials processing
A Review: Microwave Energy for materials processingA Review: Microwave Energy for materials processing
A Review: Microwave Energy for materials processingijsrd.com
 
Web Usage Mining: A Survey on User's Navigation Pattern from Web Logs
Web Usage Mining: A Survey on User's Navigation Pattern from Web LogsWeb Usage Mining: A Survey on User's Navigation Pattern from Web Logs
Web Usage Mining: A Survey on User's Navigation Pattern from Web Logsijsrd.com
 
APPLICATION OF STATCOM to IMPROVED DYNAMIC PERFORMANCE OF POWER SYSTEM
APPLICATION OF STATCOM to IMPROVED DYNAMIC PERFORMANCE OF POWER SYSTEMAPPLICATION OF STATCOM to IMPROVED DYNAMIC PERFORMANCE OF POWER SYSTEM
APPLICATION OF STATCOM to IMPROVED DYNAMIC PERFORMANCE OF POWER SYSTEMijsrd.com
 
Making model of dual axis solar tracking with Maximum Power Point Tracking
Making model of dual axis solar tracking with Maximum Power Point TrackingMaking model of dual axis solar tracking with Maximum Power Point Tracking
Making model of dual axis solar tracking with Maximum Power Point Trackingijsrd.com
 
A REVIEW PAPER ON PERFORMANCE AND EMISSION TEST OF 4 STROKE DIESEL ENGINE USI...
A REVIEW PAPER ON PERFORMANCE AND EMISSION TEST OF 4 STROKE DIESEL ENGINE USI...A REVIEW PAPER ON PERFORMANCE AND EMISSION TEST OF 4 STROKE DIESEL ENGINE USI...
A REVIEW PAPER ON PERFORMANCE AND EMISSION TEST OF 4 STROKE DIESEL ENGINE USI...ijsrd.com
 
Study and Review on Various Current Comparators
Study and Review on Various Current ComparatorsStudy and Review on Various Current Comparators
Study and Review on Various Current Comparatorsijsrd.com
 
Reducing Silicon Real Estate and Switching Activity Using Low Power Test Patt...
Reducing Silicon Real Estate and Switching Activity Using Low Power Test Patt...Reducing Silicon Real Estate and Switching Activity Using Low Power Test Patt...
Reducing Silicon Real Estate and Switching Activity Using Low Power Test Patt...ijsrd.com
 
Defending Reactive Jammers in WSN using a Trigger Identification Service.
Defending Reactive Jammers in WSN using a Trigger Identification Service.Defending Reactive Jammers in WSN using a Trigger Identification Service.
Defending Reactive Jammers in WSN using a Trigger Identification Service.ijsrd.com
 

More from ijsrd.com (20)

IoT Enabled Smart Grid
IoT Enabled Smart GridIoT Enabled Smart Grid
IoT Enabled Smart Grid
 
A Survey Report on : Security & Challenges in Internet of Things
A Survey Report on : Security & Challenges in Internet of ThingsA Survey Report on : Security & Challenges in Internet of Things
A Survey Report on : Security & Challenges in Internet of Things
 
IoT for Everyday Life
IoT for Everyday LifeIoT for Everyday Life
IoT for Everyday Life
 
Study on Issues in Managing and Protecting Data of IOT
Study on Issues in Managing and Protecting Data of IOTStudy on Issues in Managing and Protecting Data of IOT
Study on Issues in Managing and Protecting Data of IOT
 
Interactive Technologies for Improving Quality of Education to Build Collabor...
Interactive Technologies for Improving Quality of Education to Build Collabor...Interactive Technologies for Improving Quality of Education to Build Collabor...
Interactive Technologies for Improving Quality of Education to Build Collabor...
 
Internet of Things - Paradigm Shift of Future Internet Application for Specia...
Internet of Things - Paradigm Shift of Future Internet Application for Specia...Internet of Things - Paradigm Shift of Future Internet Application for Specia...
Internet of Things - Paradigm Shift of Future Internet Application for Specia...
 
A Study of the Adverse Effects of IoT on Student's Life
A Study of the Adverse Effects of IoT on Student's LifeA Study of the Adverse Effects of IoT on Student's Life
A Study of the Adverse Effects of IoT on Student's Life
 
Pedagogy for Effective use of ICT in English Language Learning
Pedagogy for Effective use of ICT in English Language LearningPedagogy for Effective use of ICT in English Language Learning
Pedagogy for Effective use of ICT in English Language Learning
 
Virtual Eye - Smart Traffic Navigation System
Virtual Eye - Smart Traffic Navigation SystemVirtual Eye - Smart Traffic Navigation System
Virtual Eye - Smart Traffic Navigation System
 
Ontological Model of Educational Programs in Computer Science (Bachelor and M...
Ontological Model of Educational Programs in Computer Science (Bachelor and M...Ontological Model of Educational Programs in Computer Science (Bachelor and M...
Ontological Model of Educational Programs in Computer Science (Bachelor and M...
 
Understanding IoT Management for Smart Refrigerator
Understanding IoT Management for Smart RefrigeratorUnderstanding IoT Management for Smart Refrigerator
Understanding IoT Management for Smart Refrigerator
 
DESIGN AND ANALYSIS OF DOUBLE WISHBONE SUSPENSION SYSTEM USING FINITE ELEMENT...
DESIGN AND ANALYSIS OF DOUBLE WISHBONE SUSPENSION SYSTEM USING FINITE ELEMENT...DESIGN AND ANALYSIS OF DOUBLE WISHBONE SUSPENSION SYSTEM USING FINITE ELEMENT...
DESIGN AND ANALYSIS OF DOUBLE WISHBONE SUSPENSION SYSTEM USING FINITE ELEMENT...
 
A Review: Microwave Energy for materials processing
A Review: Microwave Energy for materials processingA Review: Microwave Energy for materials processing
A Review: Microwave Energy for materials processing
 
Web Usage Mining: A Survey on User's Navigation Pattern from Web Logs
Web Usage Mining: A Survey on User's Navigation Pattern from Web LogsWeb Usage Mining: A Survey on User's Navigation Pattern from Web Logs
Web Usage Mining: A Survey on User's Navigation Pattern from Web Logs
 
APPLICATION OF STATCOM to IMPROVED DYNAMIC PERFORMANCE OF POWER SYSTEM
APPLICATION OF STATCOM to IMPROVED DYNAMIC PERFORMANCE OF POWER SYSTEMAPPLICATION OF STATCOM to IMPROVED DYNAMIC PERFORMANCE OF POWER SYSTEM
APPLICATION OF STATCOM to IMPROVED DYNAMIC PERFORMANCE OF POWER SYSTEM
 
Making model of dual axis solar tracking with Maximum Power Point Tracking
Making model of dual axis solar tracking with Maximum Power Point TrackingMaking model of dual axis solar tracking with Maximum Power Point Tracking
Making model of dual axis solar tracking with Maximum Power Point Tracking
 
A REVIEW PAPER ON PERFORMANCE AND EMISSION TEST OF 4 STROKE DIESEL ENGINE USI...
A REVIEW PAPER ON PERFORMANCE AND EMISSION TEST OF 4 STROKE DIESEL ENGINE USI...A REVIEW PAPER ON PERFORMANCE AND EMISSION TEST OF 4 STROKE DIESEL ENGINE USI...
A REVIEW PAPER ON PERFORMANCE AND EMISSION TEST OF 4 STROKE DIESEL ENGINE USI...
 
Study and Review on Various Current Comparators
Study and Review on Various Current ComparatorsStudy and Review on Various Current Comparators
Study and Review on Various Current Comparators
 
Reducing Silicon Real Estate and Switching Activity Using Low Power Test Patt...
Reducing Silicon Real Estate and Switching Activity Using Low Power Test Patt...Reducing Silicon Real Estate and Switching Activity Using Low Power Test Patt...
Reducing Silicon Real Estate and Switching Activity Using Low Power Test Patt...
 
Defending Reactive Jammers in WSN using a Trigger Identification Service.
Defending Reactive Jammers in WSN using a Trigger Identification Service.Defending Reactive Jammers in WSN using a Trigger Identification Service.
Defending Reactive Jammers in WSN using a Trigger Identification Service.
 

Recently uploaded

Earth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice greatEarth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice greatYousafMalik24
 
What is Model Inheritance in Odoo 17 ERP
What is Model Inheritance in Odoo 17 ERPWhat is Model Inheritance in Odoo 17 ERP
What is Model Inheritance in Odoo 17 ERPCeline George
 
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17Celine George
 
AMERICAN LANGUAGE HUB_Level2_Student'sBook_Answerkey.pdf
AMERICAN LANGUAGE HUB_Level2_Student'sBook_Answerkey.pdfAMERICAN LANGUAGE HUB_Level2_Student'sBook_Answerkey.pdf
AMERICAN LANGUAGE HUB_Level2_Student'sBook_Answerkey.pdfphamnguyenenglishnb
 
ISYU TUNGKOL SA SEKSWLADIDA (ISSUE ABOUT SEXUALITY
ISYU TUNGKOL SA SEKSWLADIDA (ISSUE ABOUT SEXUALITYISYU TUNGKOL SA SEKSWLADIDA (ISSUE ABOUT SEXUALITY
ISYU TUNGKOL SA SEKSWLADIDA (ISSUE ABOUT SEXUALITYKayeClaireEstoconing
 
Judging the Relevance and worth of ideas part 2.pptx
Judging the Relevance  and worth of ideas part 2.pptxJudging the Relevance  and worth of ideas part 2.pptx
Judging the Relevance and worth of ideas part 2.pptxSherlyMaeNeri
 
Choosing the Right CBSE School A Comprehensive Guide for Parents
Choosing the Right CBSE School A Comprehensive Guide for ParentsChoosing the Right CBSE School A Comprehensive Guide for Parents
Choosing the Right CBSE School A Comprehensive Guide for Parentsnavabharathschool99
 
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...Postal Advocate Inc.
 
DATA STRUCTURE AND ALGORITHM for beginners
DATA STRUCTURE AND ALGORITHM for beginnersDATA STRUCTURE AND ALGORITHM for beginners
DATA STRUCTURE AND ALGORITHM for beginnersSabitha Banu
 
Grade 9 Q4-MELC1-Active and Passive Voice.pptx
Grade 9 Q4-MELC1-Active and Passive Voice.pptxGrade 9 Q4-MELC1-Active and Passive Voice.pptx
Grade 9 Q4-MELC1-Active and Passive Voice.pptxChelloAnnAsuncion2
 
Like-prefer-love -hate+verb+ing & silent letters & citizenship text.pdf
Like-prefer-love -hate+verb+ing & silent letters & citizenship text.pdfLike-prefer-love -hate+verb+ing & silent letters & citizenship text.pdf
Like-prefer-love -hate+verb+ing & silent letters & citizenship text.pdfMr Bounab Samir
 
How to do quick user assign in kanban in Odoo 17 ERP
How to do quick user assign in kanban in Odoo 17 ERPHow to do quick user assign in kanban in Odoo 17 ERP
How to do quick user assign in kanban in Odoo 17 ERPCeline George
 
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptxMULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptxAnupkumar Sharma
 
Karra SKD Conference Presentation Revised.pptx
Karra SKD Conference Presentation Revised.pptxKarra SKD Conference Presentation Revised.pptx
Karra SKD Conference Presentation Revised.pptxAshokKarra1
 
Field Attribute Index Feature in Odoo 17
Field Attribute Index Feature in Odoo 17Field Attribute Index Feature in Odoo 17
Field Attribute Index Feature in Odoo 17Celine George
 
Influencing policy (training slides from Fast Track Impact)
Influencing policy (training slides from Fast Track Impact)Influencing policy (training slides from Fast Track Impact)
Influencing policy (training slides from Fast Track Impact)Mark Reed
 
HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...
HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...
HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...Nguyen Thanh Tu Collection
 

Recently uploaded (20)

Earth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice greatEarth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice great
 
YOUVE_GOT_EMAIL_PRELIMS_EL_DORADO_2024.pptx
YOUVE_GOT_EMAIL_PRELIMS_EL_DORADO_2024.pptxYOUVE_GOT_EMAIL_PRELIMS_EL_DORADO_2024.pptx
YOUVE_GOT_EMAIL_PRELIMS_EL_DORADO_2024.pptx
 
What is Model Inheritance in Odoo 17 ERP
What is Model Inheritance in Odoo 17 ERPWhat is Model Inheritance in Odoo 17 ERP
What is Model Inheritance in Odoo 17 ERP
 
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17
 
AMERICAN LANGUAGE HUB_Level2_Student'sBook_Answerkey.pdf
AMERICAN LANGUAGE HUB_Level2_Student'sBook_Answerkey.pdfAMERICAN LANGUAGE HUB_Level2_Student'sBook_Answerkey.pdf
AMERICAN LANGUAGE HUB_Level2_Student'sBook_Answerkey.pdf
 
ISYU TUNGKOL SA SEKSWLADIDA (ISSUE ABOUT SEXUALITY
ISYU TUNGKOL SA SEKSWLADIDA (ISSUE ABOUT SEXUALITYISYU TUNGKOL SA SEKSWLADIDA (ISSUE ABOUT SEXUALITY
ISYU TUNGKOL SA SEKSWLADIDA (ISSUE ABOUT SEXUALITY
 
Judging the Relevance and worth of ideas part 2.pptx
Judging the Relevance  and worth of ideas part 2.pptxJudging the Relevance  and worth of ideas part 2.pptx
Judging the Relevance and worth of ideas part 2.pptx
 
Choosing the Right CBSE School A Comprehensive Guide for Parents
Choosing the Right CBSE School A Comprehensive Guide for ParentsChoosing the Right CBSE School A Comprehensive Guide for Parents
Choosing the Right CBSE School A Comprehensive Guide for Parents
 
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
 
DATA STRUCTURE AND ALGORITHM for beginners
DATA STRUCTURE AND ALGORITHM for beginnersDATA STRUCTURE AND ALGORITHM for beginners
DATA STRUCTURE AND ALGORITHM for beginners
 
Grade 9 Q4-MELC1-Active and Passive Voice.pptx
Grade 9 Q4-MELC1-Active and Passive Voice.pptxGrade 9 Q4-MELC1-Active and Passive Voice.pptx
Grade 9 Q4-MELC1-Active and Passive Voice.pptx
 
TataKelola dan KamSiber Kecerdasan Buatan v022.pdf
TataKelola dan KamSiber Kecerdasan Buatan v022.pdfTataKelola dan KamSiber Kecerdasan Buatan v022.pdf
TataKelola dan KamSiber Kecerdasan Buatan v022.pdf
 
Like-prefer-love -hate+verb+ing & silent letters & citizenship text.pdf
Like-prefer-love -hate+verb+ing & silent letters & citizenship text.pdfLike-prefer-love -hate+verb+ing & silent letters & citizenship text.pdf
Like-prefer-love -hate+verb+ing & silent letters & citizenship text.pdf
 
How to do quick user assign in kanban in Odoo 17 ERP
How to do quick user assign in kanban in Odoo 17 ERPHow to do quick user assign in kanban in Odoo 17 ERP
How to do quick user assign in kanban in Odoo 17 ERP
 
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptxMULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
 
Karra SKD Conference Presentation Revised.pptx
Karra SKD Conference Presentation Revised.pptxKarra SKD Conference Presentation Revised.pptx
Karra SKD Conference Presentation Revised.pptx
 
Field Attribute Index Feature in Odoo 17
Field Attribute Index Feature in Odoo 17Field Attribute Index Feature in Odoo 17
Field Attribute Index Feature in Odoo 17
 
Influencing policy (training slides from Fast Track Impact)
Influencing policy (training slides from Fast Track Impact)Influencing policy (training slides from Fast Track Impact)
Influencing policy (training slides from Fast Track Impact)
 
LEFT_ON_C'N_ PRELIMS_EL_DORADO_2024.pptx
LEFT_ON_C'N_ PRELIMS_EL_DORADO_2024.pptxLEFT_ON_C'N_ PRELIMS_EL_DORADO_2024.pptx
LEFT_ON_C'N_ PRELIMS_EL_DORADO_2024.pptx
 
HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...
HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...
HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...
 

An Efficient FPGA Implementation of the Advanced Encryption Standard Algorithm

  • 1. IJSRD - International Journal for Scientific Research & Development| Vol. 2, Issue 07, 2014 | ISSN (online): 2321-0613 All rights reserved by www.ijsrd.com 413 An Efficient FPGA Implementation of the Advanced Encryption Standard Algorithm G. Mohan1 K. Rambabu 2 1 M.Tech 2 Assistant Professor 2 Department of Electronics and Communication Engineering 1,2 Brilliant Institute of Engineering and technology Abstract— A proposed FPGA-based implementation of the Advanced Encryption Standard (AES) algorithm is presented in this paper. This implementation is compared with other works to show the efficiency. The design uses an iterative looping approach with block and key size of 128 bits, lookup table implementation of S -box. This gives low complexity architecture and easily achieves low latency as well as high throughput. Simulation results, performance results are presented and compared with previous reported designs. Key words: AES, FPGA, encryption, decryption, Rijndael, block cipher I. INTRODUCTION For a long time, the Data Encryption Standard (DES) was considered as a standard for the symmetric key encryption. DES has a key length of 56 bits. However, this key length is currently considered small and can easily be broken. For this reason, the National Institute of Standards and Technology (NIST) opened a formal call for algorithms in September 1997. A group of fifteen AES candidate algorithms were announced in August 1998. Next, all algorithms were subject to assessment process performed by various groups of cryptographic researchers all over the world. In August 2000, NIST selected five algorithms: Mars, RC6, Rijndael, Serpent and Twofish as the final competitors. These algorithms were subject to further analysis prior to the selection of the best algorithm for the AES. Finally, on October 2, 2000, NIST announced that the Rijndael algorithm was the winner. Rijndael can be specified with key and block sizes in any multiple of 32 bits, with a minimum of 128 bits and a maximum of 256 bits. Therefore, the problem of breaking the key becomes more difficult [1]. In cryptography, the AES is also known as Rijndael [2]. AES has a fixed block size of 128 bits and a key size of 128, 192 or 256 bits. The AES algorithm can be efficiently implemented by hardware and software. Software implementations cost the smallest resources, but they offer a limited physical security and the slowest process. Besides, growing requirements for high speed, high volume secure communications combined with physical security, hardware implementation of cryptography takes place. An FPGA implementation is an intermediate solution between general purpose processors (GPPs) and application specific integrated circuits (ASICs). It has advantages over both GPPs and ASICs. It provides a faster hardware solution than a GPP. Also, it has a wider applicability than ASICs since its configuring software makes use of the broad range of functionality supported by the reconfigurable device [3]. This paper deals with an FPGA implementation of an AES encryptor/decryptor using an iterative looping approach with block and key size of 128 bits. Besides, our design uses the lookup- table implementation of S-box. This method gives very low complexity architecture and is easily operated to achieve low latency as well as high throughput. Organization of the rest of this paper is as follows. Section 2 provides a brief overview of AES algorithm. Design of AES based on FPGA implementation is presented in section 3. Section 4 gives simulation results followed by the comparisons with other works in section 5. Finally, section 6 gives the conclusion of this work. II. DESCRIPTION OF AES ALGORITHM The AES algorithm is a symmetric block cipher that can encrypt and decrypt information. Encryption converts data to an unintelligible form called cipher-text. Decryption of the cipher-text converts the data back into its original form, which is called plain-text. A. AES encryption The AES algorithm operates on a 128-bit block of data and executed Nr - 1 loop times. A loop is called a round and the number of iterations of a loop, Nr, can be 10, 12, or 14 depending on the key length. The key length is 128, 192 or 256 bits in length respectively. The first and last rounds differ from other rounds in that there is an additional AddRoundKey transformation at the beginning of the first round and no MixCoulmns transformation is performed in the last round. In this paper, we use the key length of 128 bits (AES-128) as a model for general explanation. An outline of AES encryption is given in Fig. 1. B. SubBytes Transformation The SubBytes transformation is a non-linear byte substitution, operating on each of the state bytes independently. The SubBytes transformation is done using a once-pre-calculated substitution table called S-box. That S-box table contains 256 numbers (from 0 to 255) and their corresponding resulting values. More details of the method of calculating the S-box table refers to [4]. In this design, we use a look-up table as shown in Table I. This is a more efficient method than directly implementing the multiplicative inverse operation followed by affine transformation. This approach avoids complexity of hardware plementation and has the significant advantage of performing the S-box computation in a single clock cycle, thus reducing the latency.
  • 2. An Efficient FPGA Implementation of the Advanced Encryption Standard Algorithm (IJSRD/Vol. 2/Issue 07/2014/092) All rights reserved by www.ijsrd.com 414 Table 1 S-Box Table Y 0 1 2 3 4 5 6 7 8 9 a B c d e f 0 6 3 7 c 7 7 7 b f 2 6 b 6 f c 5 3 0 1 6 7 2 b f e d 7 a b 7 6 1 c a 8 2 c 9 7 d f a 5 9 4 7 f 0 a d d 4 a 2 A f 9 c a 4 7 2 c 0 2 b 7 f d 9 3 2 6 3 6 3 f f 7 C c 3 4 a 5 e 5 f 1 7 1 d 8 3 1 1 5 3 4 c 7 2 3 c 3 1 8 9 6 5 9 a 7 1 2 8 0 e 2 e b 2 7 b 2 7 5 4 9 8 3 2 c 1 a 1 b 6 e 5 a a 0 5 2 3 b d 6 b 3 2 9 e 3 2 f 8 4 5 5 3 d 1 0 e d 2 0 f c b 1 5 b 6 a c b b e 3 9 4 a 4 c 5 8 c f 6 d 0 e f a a f b 4 3 4 d 3 3 8 5 4 5 f 9 2 7 f 5 0 3 c 9 f a 8 X 7 5 1 a 3 4 0 8 f 9 2 9 d 3 8 f 5 b c b 6 d a 2 1 1 0 f f f 3 d 2 8 c d 0 c 1 3 e c 5 f 9 7 4 4 1 7 c 4 a 7 7 e 3 d 6 4 5 d 1 9 7 3 9 6 0 8 1 4 f d c 2 2 2 a 9 0 8 8 4 6 e e b 8 1 4 d e 5 e 0 b d b a e 0 3 2 3 a 0 a 4 9 6 2 4 5 c c 2 d 3 a c 6 2 9 1 9 5 e 4 7 9 b e 7 c 8 3 7 6 d 8 d d 5 4 e a 9 6 c 5 6 f 4 E a 6 5 7 a a e 8 c b a 7 8 2 5 2 e 1 c a 6 b 4 c 6 e 8 d d 7 4 1 f 4 b b d 8 b 8 a d 7 0 3 e b 5 6 6 4 8 3 f 6 0 e 6 1 3 5 5 7 b 9 8 6 c 1 1 d 9 e e e 1 f 8 9 8 1 1 6 9 d 9 8 e 9 4 9 b 1 e 8 7 e 9 c e 5 5 2 8 d f f 8 c a 1 8 9 0 d b f e 6 4 2 6 8 4 1 9 9 2 d 0 f b 0 5 4 b b 1 6 C. ShiftRows Transformation In ShiftRows transformation, the rows of the state are cyclically left shifted over different offsets. Row 0 is not shifted; row 1 is shifted one byte to the left; row 2 is shifted two bytes to the left and row 3 is shifted three bytes to the left. D. MixColumns Transformation In MixColumns transformation, the columns of the state are considered as polynomials over GF (2 8 ) and multiplied by modulo x 4 + 1 with a fixed polynomial c(x), given by: c(x)={03}x 3 + {01}x 2 + {01}x + {02}. E. AddRoundKey Transformation In the AddRoundKey transformation, a Round Key is added to the State - resulted from the operation of the MixColumns transformation - by a simple bitwise XOR operation. The RoundKey of each round is derived from the main key using the KeyExpansion algorithm [1]. The encryption/decryption algorithm needs eleven 128-bit RoundKey, which are denoted RoundKey[0] RoundKey[10] (the first RoundKey [0] is the main key). B. AES decryption Decryption is a reverse of encryption which inverse round transformations to computes out the original plaintext of an encrypted cipher-text in reverse order. The round transformation of decryption uses the functions AddRoundKey, InvMixColumns, InvShiftRows, and InvSubBytes successively. F. AddRoundKey AddRoundKey is its own inverse function because the XOR function is its own inverse. The round keys have to be selected in reverse order. The description of the other transformations will be given as follows. G. InvShiftRows Transformation InvShiftRows exactly functions the same as ShiftRows, only in the opposite direction. The first row is not shifted, while the second, third and fourth rows are shifted right by one, two and three bytes respectively. H. InvSubBytes transformation The InvSubBytes transformation is done using a once-pre- calculated substitution table called InvS-box. That InvS-box table contains 256 numbers (from 0 to 255) and their corresponding values. InvS-box is presented in Table II. Table 1 Invs-Box Table Y 0 1 2 3 4 5 6 7 8 9 a b c d e f 0 5 2 9 6 a d 5 3 0 3 6 a 5 3 8 b f 4 0 a 3 9 e 8 1 f 3 d 7 f b 1 7 e 3 8 9 2 f 8 3 8 4 4 c d e c
  • 3. An Efficient FPGA Implementation of the Advanced Encryption Standard Algorithm (IJSRD/Vol. 2/Issue 07/2014/092) All rights reserved by www.ijsrd.com 415 c 3 9 2 b f f 7 4 e 3 4 4 e 9 b 2 5 4 7 b 9 4 3 2 a 6 c 2 2 3 3 d e e 4 c 9 5 0 b 4 2 f a c 3 4 e 3 8 2 e a 1 6 6 2 8 d 9 2 4 b 2 7 6 5 b a 2 4 9 6 d 8 b d 1 2 5 4 7 2 f 8 f 6 6 4 8 6 6 8 9 8 1 6 d 4 a 4 5 c c c 5 d 6 5 b 6 9 2 5 6 c 7 0 4 8 5 0 f d e d b 9 d a 5 e 1 5 4 6 5 7 a 7 8 d 9 d 8 4 6 9 0 d 8 a b 0 8 c b c d 3 0 a f 7 e 4 5 8 5 b 8 b 3 4 5 6 X 7 d 0 2 c 1 e 8 f c a 3 f 0 f 2 c 1 a f b d 3 1 1 3 8 a 6 b 8 3 a 9 1 1 1 4 1 4 f 6 7 d c e a 9 7 f 2 c f c e f 0 b 4 e 6 7 3 9 9 6 a c 7 4 2 2 e 7 a d 3 5 8 5 e 2 f 9 3 7 e 8 1 c 7 5 d f 6 e a 4 7 f 1 1 a 7 1 1 d 2 9 c 5 8 9 6 f b 7 6 2 0 e a a 1 8 b e 1 a b f c 5 6 3 e 4 b c 6 d 2 7 9 2 0 9 a d b c 0 f e 7 8 c d 5 a f 4 c 1 f d d a 8 3 3 8 8 7 c 7 3 1 b 1 1 2 1 0 5 9 2 7 8 0 e c 5 f d 6 0 5 1 7 f a 9 1 9 b 5 4 a 0 d 2 d e 5 7 a 9 f 9 3 c 9 9 c e f e a 0 e 0 3 b 4 d a e 2 a f 5 b 0 c 8 e b b b 3 c 8 3 5 3 9 9 6 1 f 1 7 2 b 4 7 e b a 7 7 d 6 2 6 e 1 6 9 1 4 6 3 5 5 2 1 0 c 7 d I. InvMixColumns Transformation In the InvMixColumns transformation, the polynomials of degree less than 4 over GF(2 8 ), which coefficients are the elements in the columns of the state, are multiplied modulo (x 4 + 1) by a fixed polynomial d(x) = {0B}x 3 + {0D}x 2 + {09}x + {0E}, where {0B}, {0D}; {09}, {0E} denote hexadecimal values. In the next section, a description of the proposed design based on FPGA implementation of AES encryption/decryption function is detailed. III. FPGA IMPLEMENTATION OF AES ALGORITHM Fig.2 shows the detailed design of AES core based on FPGA implementation, where the control signals are described in Table III. The total design has 390 pins. It requires the text_in, text_out and key which have a 128 bits length. And the control signals using to control the proper operations of the core are clk, reset_n, write, direction, done and enable pins The Key block loads keys and combines with Key Round block to perform Key Expansion transformation, and generates proper Roundkeys under the control signals from the Controller block. Controller block takes write signal, direction signal, and enable signal from outside and generates all the control signals for the whole system. TABL E III. CONTROL SIGNALS OF AES CORE I/O Pin Pin name numbe r Pin description port (bit) clk I 1 Chip clock reset_n I 1 Clear all signal and data write I 1 1: Write key and text_in directio n I 1 1: Encryption 0: Decryption enable I 1 1: Enable AES core 0: Disable AES core key I 128 Key data text_in I 128 Plaintext/Ciphertext data done O 1 1:Encryption/Decryptio n is completed text_out O 128 Ciphertext/ Plaintext data The plain text (text _in) and key is loaded only when the write signal makes a low-high-low transition (basically a pulse). The process is going to complete when the done signal is pulsed after some clock cycles from the write signal goes low. The “done” signal actives only in one clock cycle. Each round key as well as round is completed in one clock cycle. However, the round key is finished before the round is calculated by one clock cycle. Hence, combining with one clock cycle for registering the input, a total clock cycle need for processing 128-bit data is 13
  • 4. An Efficient FPGA Implementation of the Advanced Encryption Standard Algorithm (IJSRD/Vol. 2/Issue 07/2014/092) All rights reserved by www.ijsrd.com 416 clocks in encryption mode. In decryption, eleven round keys must be completed before the first round is calculated. Because the last round key is used in the first round process, it takes 25 clock cycles to complete. With using the above iterative looping approach, a minimal number of clock cycles required performing encryption/decryption for each data block of 128-bit IV. SIMULATION RESULTS The design has been coded by Verilog HDL. All the results are synthesized and simulated basing on the Quatus 9.0, the Model Sim – Altera 6.4a and EP20K400CB652C7 device The results of simulating the encryption/decryption algorithm from the ModelSim simulator are shown in Fig.3 and Fig 4. Fig. 3: Timing simulation of AES encryption algorithm Fig. 4: Timing simulation of AES decryption algorithm They are showing a low latency. Hence, the practical results are in accordance to theoretical predictions and satisfy the encryption and decryption methodology. To test the system, a test bench is used. The test bench applies encryption/decryption input pulse to trigger the system. The output result of the encryption was found accurately after 13 clock cycles from the starting of encryption process. So the latency of encryption is only 13 clock cycles. Similarly, the latency of decryption is 25 clock cycles. V. COMPARISONS In this section, the results obtained by our design, and comparison between our results and other equivalent implementations is given and discussed. Our design for AES 128-bit encryption/decryption algorithm was synthesized, implemented by Altera tools. Table IV summarizes the hardware resources required by main building blocks and gives detailed comparisons with the other designs [5], [6]. Considering the comparison in table IV, our design is found to be more efficient in terms of latency, throughput and area. Therefore it allows us to process data in communication applications requiring a high security communication with low latency, high throughput and small area. Besides, the design is compared with another implementation using Xilinx chip [6] which uses the similar architecture with our design, but it requires a higher latency. Because Altera and Xilinx have the different chip architectures,comparison between us and [6] cannot be done in the other criteria of memory, throughput and area. Table Iv. Comparison In Fpga Implementations Of The Aes ALGORITHM Designs Our design [5] [5] [6] FPGA Vendor Altera Altera Altera Xilinx APEX20K APEX20K APEX20K FPGA Chip C (Mixed XCV600 C (Mixed Version) Version) Memory Encryption 40960 16384 16384 - Decryption 42368 16384 16384 - Latency Encryption 13 50 50 51 (Clock cycles) Decryption 25 50 50 51 Throughput Encryption 1188 240 187 - (Mbps) Decryption 442 184 128 - Area Encryption 895 2231 1998 - (LCs) Decryption 1098 2548 1999 - The design is tested with the sample vectors provided by FIPS 197 [2]. The algorithm achieves a low latency and the throughput reaches the value of 1054Mbit/sec for encryption and 615 Mbit/sec for decryption. VI. CONCLUSIONS The Advanced Encryption Standard algorithm is a symmetric block cipher that can process data blocks of 128 bits through the use of cipher keys with lengths of 128, 192, and 256 bits. An efficient FPGA implementation of 128 bit block and 128 bit key AES algorithm has been presented in this paper. The design is implemented on Altera using APEX20KC FPGA which is based on high performance architecture. The proposed design is implemented based on the iterative approach for cryptographic algorithms. Our architecture is found to be better in terms of latency, throughput as well as area. The design is tested with the sample vectors provided by FIPS 197 [2]. The algorithm achieves a low latency and the throughput reaches the value of 1054Mbit/sec for encryption and 615 Mbit/sec for decryption.
  • 5. An Efficient FPGA Implementation of the Advanced Encryption Standard Algorithm (IJSRD/Vol. 2/Issue 07/2014/092) All rights reserved by www.ijsrd.com 417 REFERENCE [1] Daemen J., and Rijmen V, "The Design of Rijndael: AES-the Advanced Encryption Standard", Springer- Verlag, 2002 [2] FIPS 197, “Advanced Encryption Standard (AES)”, November 26, 2001. [3] Tessier, R., and Burleson, W., “Reconfigurable computing for digital signal processing: a survey”, J.VLSI Signal Process., 2001, 28, (1-2), pp.7-27. [4] Ahmad, N.; Hasan, R.; Jubadi, W.M; “Design of AES S-Box using combinational logic optimization”, IEEE Symposium on Industrial Electronics & Applications (ISIEA), pp. 696-699, 2010. [5] Alex Panato, Marcelo Barcelos, Ricardo Reis, “An IP of an Advanced Encryption Standard for Altera Devices”, SBCCI 2002, pp. 197-202, Porto Alegre, Brazil, 9 and 14 September 2002. [6] Mr. Atul M. Borkar, Dr. R. V. Kshirsagar and Mrs. M. V. Vyawahare, “FPGA Implementation of AES Algorithm”, International Conference on Electronics Computer Technology (ICECT), pp. 401-405, 2011 3rd .