Open Access Open Access  Restricted Access Subscription or Fee Access

A Review on Various Hardware Architectures of AES Algorithm

Abhi Gondaliya, Jayesh Popat

Abstract


In recent days, the importance of security in the information technology has increased significantly. Advance Encryption Standard (AES), a Federal Information Processing Standard (FIPS), is a cryptographic algorithm that can be used to protect electronic data. With the increasing demand for secure transaction in banking and other such system, encryption and decryption using cryptography algorithm which play a very important role. Nowadays, Most secure transactions occurring on smart phones, commercial uses and other hand-held devices, a low on chip area and a high speed algorithm to perform the same become the need for recent days. In order to achieve higher performance in today’s heavily loaded communication networks, hardware implementation is a wide choice in terms of better speed and reliability. In This Review paper present the various hardware Architecture of Advance Encryption standard (AES) algorithm using Xilinx Vertex XCV1000BG560-4 Field Programmable Gate Array (FPGA).


Keywords


Various Architecture of Advance Encryption Standard (Aes), Fpga,

Full Text:

PDF

References


National Inst. Of Standard and Technology, “Federal Information Processing Standard Publication 197, the Advanced Encryption Standard (AES),” Nov. 2001

J. Daemen and V. Rijmen, “AES Proposal: Rijndael,” AES Algorithm Submission, Sept.1999

A. J. Elbirt, W. Yip, B. Chetwynd, and C. Paar, “An FPGA-Based Performance Evaluation of the AES Block Cipher Candidate Algorithm Finalists,” vol. 9, no. 4, pp. 545–557, 2001.

William Stallings, Cryptography and Network Security, Principles and Practices, 4th ed. Pearson Education, pp. 134-161, 2006

Charlie Kaufman, Radia Perlman, Mie Speciner, Network Security, Private Communication in a Public World, 2nd ed. Pearson Education, pp. 41-114, 2006

B. A. Forouzan, “Advanced Encryption Standard,” in Cryptography and Network Security, Published in India by arrangement with the McGraw Hill Companies, Inc., New York: McGraw-Hill, 2007, ch7, pp.191-211.

C. Paar, J. Pelzl, “Introduction to Cryptography and Data Security,” in Understanding Cryptography. London, New York: Springer, 2009, pp.2-7, 29, 90-99.

B. Schneir, Applied Cryptography, 2nd ed. New York: Wiley, 1996

Ahmad, N.; Hasan, R.; Jubadi, W.M; “Design of AES S-Box using combinational optimization”, IEEE Symposium on Industrial Electronics & Applications (ISIEA), pp. 696-699, 2010.

Vhdl.pbworks.com,. 'VHDL - Wiki Per Gli Studenti / Frontpage'. N.p., 2015. Mon. 26 Oct. 2015.

R. Doud, “Hardware crypto solutions Boost VPN,” Electron. Eng. Times, pp. 57-64, Apr. 12, 1999.

Vhdl.pbworks.com,. 'VHDL - Wiki Per Gli Studenti / Frontpage'. N.p., 2015. Mon. 26 Oct. 2015

“An FPGA based performance analysis of piplining and unrolling of AES Algorithm,”IEEE ECIL, pp. 1-4, 2004.

C. paar and J. pelz, introduction to cryptography and data security. New York:Springer,2009

Bele, Y.V.; Suryavanshi, Y.A., "Design high security AES with fault detection countermeasure," in Communications and Signal Processing (ICCSP), 2015 International Conference on , vol., no., pp.1777-1781, 2-4 April 2015


Refbacks

  • There are currently no refbacks.


Creative Commons License
This work is licensed under a Creative Commons Attribution 3.0 License.