VLSI Implementation of Modified AES Algorithm

Authors

  • Geetha M  Department of Electronics and communication Engineering, Velammal College of Engineering and Technology, Madurai, Tamil Nadu, India
  • Devaki T  Department of Electronics and communication Engineering, Velammal College of Engineering and Technology, Madurai, Tamil Nadu, India
  • Dhakshayini R   Department of Electronics and communication Engineering, Velammal College of Engineering and Technology, Madurai, Tamil Nadu, India

Keywords:

Abstract

Data transferred in an electronic way is vulnerable to attacks. With an aim to protect data for secure communication, a new Hybrid non pipelined Advanced Encryption Standard (AES) algorithm based on traditional AES algorithm with enhanced security features is proposed in this work. Abysmal analysis of the AES algorithm implies that the security of AES lies in the S-box operations. This paper presents a new approach for generating S-box values (modified S-box) and initial key required for encryption/encryption (improved key generation) using PN Sequence Generator. The AES algorithm with proposed modifications shows significant improvement in the encryption quality as compared to traditional AES algorithms. The traditional AES algorithm equipped with proposed novel modified S-box technique and improved key generation technique gives an avalanche effect of 60% making it invulnerable to attacks. The proposed design is synthesized on various Field Programmable Gate Array (FPGA) devices and compared to the existing designs resulting in significant improvement in throughput. The proposed design is implemented on Spartan6 FPGA devices.

References

  1. Zodpe, H. and Sapkal, A., 2020. An efficient AES implementation using FPGA with enhanced security features. Journal of King Saud University-Engineering Sciences, 32(2), pp.115-122..
  2. Chodowiec, P. and Gaj, K., 2003, September. Very compact FPGA implementation of the AES algorithm. In International Workshop on Cryptographic Hardware and Embedded Systems (pp. 319-333). Springer, Berlin, Heidelberg.
  3. Rao, M., Kaknjo, A., Omerdic, E., Toal, D. and Newe, T., 2018, October. An efficient high speed AES implementation using Traditional FPGA andLabVIEW FPGA platforms. In 2018 International Conference on Cyber-Enabled Distributed Computing and Knowledge Discovery (CyberC) (pp. 93-937). IEEE.
  4. Ismaili, Z.E.A.A. and Moussa, A., 2009. Self-partial and dynamic reconfiguration implementation for AES using FPGA. arXiv preprint arXiv:0909.2369.
  5. Rao, M., Newe, T. and Grout, I., 2015, December. AES implementation on Xilinx FPGAs suitable for FPGA based WBSNs. In 2015 9th International Conference on Sensing Technology (ICST) (pp. 773-778).IEEE.
  6. Jeff Moser.”A stick Figure Guide to the Advanced Encryption Standard(AES) Colin Percival.”Cryptographic Right Answers”
  7. _Encryption_Standard_Algorithm_for_Information_SecurityJeffrey Goldberg.”Guess Why We’re moving to 256-bit AES keys”
  8. Bruce Schneier.”Another New AES Attack”.quote:”AES-128 provides more than enough security margin for the foreseeable future. Biclique Cryptanalysis of the Full AES'' (PDF). Archived from the original (PDF) on March 6, 2016. Retrieved May 1, 2019.
  9. John Schwartz (October 3, 2000). "U.S. Selects a New Encryption Technique". New York Times. Archived from the original on March 28, 2017.
  10. Bernstein, Daniel. "Why switch from AES to a new stream cipher". cr.yp.to. Retrieved 17 February 2021.
  11. Ahmad, N., Hasan, R., Jubadi, W.M., 2010. Design of AES S-box using combinational logic optimization. IEEE Symp. Ind. Electron. Appl.,696-699
  12. Alexandru, C., Fratila, R., 2011. Cryptographic Applications using FPGA Technology. Mobile Embedded Distrib. Syst. 3, 10–16.
  13. Ali, L., Aris, I., Hossain, F.S., Roy, N., 2011. Design of an ultra high speed AES processor for next generation IT security. Comput. Electr.Eng. 37, 1160–1170.
  14. Bogdanov, A., Khovratovich, D., Rechberger, C., 2011. Biclique cryptanalysis of the Full AES. Adv. Cryptol. ASIACRYPT 2011, 344–371.https://doi.org/10.1007/978-3-642-25385-0. Chih Peng,
  15. F., Hwang, J.K., 2008. FPGA implementations of high throughput sequential and fully pipelined AES algorithm. Int. J. Electr. Eng. 15, 447–455.
  16. Chih-Pin, S., Tsung-Fu, L., Chih-Tsun, H., Cheng-Wen, W., 2003. A high-throughput low-cost AES processor. IEEECommun. Mag., 86–91
  17. Chodowiec, P., Gaj, K., 2003. Very Compact FPGA implementation of the AES algorithm. CHES 2003. LNCS 2779, 319–333.
  18. Ebrahim, M., Khan, S., Khalid, U. Bin, 2014. Symmetric algorithm survey: a comparative analysis. Int. J. Comput. Appl. 61, 12–19.
  19. Elbirt, A.J., Yip, W., Chetwynd, B., Paar, C., 2001. An FPGA-based performance evaluation of the AES block cipher candidate algorithm finalists. IEEE Trans. Very Large Scale Integr. Syst. 9, 545–557.https://doi.org/10.1109/92.931230.
  20. Farooq, U., Aslam, M.F., 2017. Comparative analysis of different AES implementation techniques for efficient resource usage and better performance of an FPG
  21. A. J. King Saud Univ. Comput. Inf. Sci. 29, 295–302.
  22. Fips-197, 2001. Advanced encryption standard (AES). Natl. Inst. Stand.Technol. 8–12.https://doi.org/10.1016/S1353-4858(10)70006-4.
  23. Gaj, K., Chodowiec, P., 2009. FPGA and ASIC implementations of AES.Cryptogr. Eng.235–294.https://doi.org/10.1007/978-0-387-71817-0.Gangadari, B.R., Rafi Ahamed, S., 2016.
  24. Design of cryptographically secure AES like S-Box using second-order reversible cellular automata for wireless body area network applications.Healthcare Technol. Lett. 3, 177–183.

Downloads

Published

2021-04-10

Issue

Section

Research Articles

How to Cite

[1]
Geetha M, Devaki T, Dhakshayini R , " VLSI Implementation of Modified AES Algorithm, International Journal of Scientific Research in Science and Technology(IJSRST), Online ISSN : 2395-602X, Print ISSN : 2395-6011, Volume 9, Issue 1, pp.718-734, March-April-2021.