Open Access Open Access  Restricted Access Subscription or Fee Access

A Novel AES VLSI Architecture with Fully-Sub Pipelined Structure for High Throughput and Area Efficiency

R. Sakthivel, S. Balamurugan, M. Vanitha

Abstract


This paper presents novel high-speed architectures for the hardware implementation of the Advanced Encryption Standard (AES) algorithm. Unlike previous works which rely on look-up tables to implement the SubBytes and InvSubBytes transformations of the AES algorithm, the proposed design employs combinational logic only. As a direct consequence, the unbreakable delay incurred by look-up tables in the conventional approaches is eliminated, and the advantage of subpipelining can be further explored. Furthermore,composite field arithmetic is employed to reduce the area requirements, and different implementations for the inversion in subfield (24) are compared. The subkeys, required for each round of the Rijndael algorithm, are generated in real-time by the keyscheduler module by expanding the initial secret key, thus reducing the amount of storage for buffering. Moreover, a novel architecture was proposed for the fully sub-pipelining is used after each standard round, and sub-pipelined with in the round states, so throughput was increased double to any pipelined architecture. This AES design was implemented using Verilog HDL and synthesized using TSMC’s 90 nm standard cell library with RTL Compiler, and physical design implementation was done using SOC Encounter and achieved the through put of 38. 4 Gbps after detailed routing.


Keywords


AES Algorithm, Sub-Pipeline, VLSI, Lookup-Table

Full Text:

PDF

References


“Advanced Encryption Standard (AES)”, Federal Information Processing Standards publication 197, Nov. 26, 2001.

X. Zhang and K. K, Parhi, “High-speed VLSI Architecture for the AES Algorithm”, IEEE Trans. on VLSI Systems, vol. 12(9), pp. 957-967,Sep. 2004.

H. Kuo and I. Verbauwhede, “Architectural Optimization for a 1. 82Gbits/sec VLSI Implementation of the AES Rijndael Algorithm”,Proc. CHES 2001, pp. 51–64, Paris, France, May 2001.

Xinmiao Zhang and Keshab K. Parhi, IEEE. “An Efficient 21. 56gbps Aes Implementation On FPGA”.

Hua Li and Zac Friggstad, "An efficient Architecture for the AES MixColumns Operation", Circuits and Systems, 2005. ISCAS 2005.IEEE International Symposium on 23-26 May 2005 Page(s):4637 - 4640, 2005

Monjur Alam Santosh Ghosh Dipanwita RoyChowdhury Indranil Sengupta, “Single Chip Encryptor/Decryptor Core Implementation of AES Algorithm”, 21st International Conference on VLSI Design.

MGre McLoone, John V McCanny, “RI JNDAEL FPGA IMPLEMENTATION UTILIZING LOOK-UP TABLES”, 0-7803- 7145-3/01/$10. 00 02001 IEEE.

Chirag Parikh, M. S., Parimal Patel, Ph. D. “Performance Evaluation of AES Algorithm on Various Development Platforms”.

Mooseop Kim, Jaecheol Ryou, Yongje Choi, and Sungik Jun “ Low-cost Cryptographic Circuits for Authentication in Radio Frequency Identification Systems” 1-4244-0216-6/06/$20. 00 ©2006 IEEE.

Chih-Peng Fan* And Jun-Kui Hwang, “Implementations Of High Throughput Sequential And Fully Pipelined AES Processors On FPGA”,Proceedings Of 2007 International Symposium On Intelligent Signal Processing And Communication Systems Nov. 28-Dec. 1, 2007 Xiamen, China.

Nalini C. Iyer, Anandmohan P. V., Fellow IEEE, Poornaiah D. V, and V. D. Kulkarni, Member, IEEE, “High troughput, low cost, Fully Pipelined Architecture for AES CryptoChip”, 1-4244-0370-7/06/$20. 00 2006 IEEE.

Yu-Jung Huang, Yang-Shih Lin, Kuang-Yu Hung, Kuo- Chen Lin,“Efficient Implementation of AES IP” 1-4244- 0387 1/06/$20. 00 ©2006 IEEE.

Muhammad Farhan Wali, Muhammad Rehan, “Effective Coding And Performance Evaluation Of The Rijndael Algorithm (Aes)”.

Yongzhi Fu, Lin Hao and Xuejie Zhang, “Design of An Extremely High Performance Counter Mode AES Reconfigurable Processor”,Proceedings of the Second International Conference on Embedded Software and Systems (ICESS’05)

Alireza Hodjat, Student Member, IEEE, and Ingrid Verbauwhede,Senior Member, IEEE, “Area-Throughput Trade-Offs for Fully Pipelined 30 to 70 Gbits/s AES Processors”, IEEE TRANSACTIONS ON COMPUTERS, VOL. 55, NO. 4, APRIL 2006

N. Sklavos and O. Koufopavlou, Member, IEEE, “ Architectures and VLSI Implementations of the AES-Proposal Rijndael”, IEEE TRANSACTIONS ON COMPUTERS, VOL. 51, NO. 12, DECEMBER 2002

Nalini C, Nagaraj, Dr. Anandmohan P. V*, & Poornaiah D. V, V. D.kulkarni, “An FPGA Based Performance Analysis of Pipelining and Unrolling of AES Algorithm”, 1-4244-0716 8/06/$20. 00 ©2006 IEEE.

Debdeep Mukhopadhyay and Dipanwita, Roychowdhury, “An Efficient End To End Design of Rijndael Cryptosystem in 180nm CMOS”, Proceedings of the 18th International Conference on VLSI Design held jointly with 4th International Conference on Embedded Systems Design (VLSID’05).

Deen Kotturi, Seong-Moo Yoo, and John Blizzard, “AES Crypto Chip Utilizing High-Speed Parallel Pipelined Architecture”, 0-7803-8834-8/05/$20. 00 ©2005 IEEE.

Nazar A. Saqib, Francisco Rodríguez-Henríquez and Arturo Díaz-Pérez,“AES Algorithm Implementation—An efficient approach for Sequential and Pipeline Architectures”, Proceedings of the Fourth Mexican International Conference on Computer Science (ENC’03).


Refbacks

  • There are currently no refbacks.


Creative Commons License
This work is licensed under a Creative Commons Attribution 3.0 License.