Skip to main content
Log in

A Parallel Yet Pipelined Architecture for Efficient Implementation of the Advanced Encryption Standard Algorithm on Reconfigurable Hardware

  • Published:
International Journal of Parallel Programming Aims and scope Submit manuscript

Abstract

The Advanced Encryption System (AES) is used in almost all network-based applications to ensure security. The core computation of AES, which is performed on data blocks of 128 bits, is iterated for several rounds, depending on the key size. The strength of AES is proportional to the number of rounds applied. So far, the number of rounds is fixed to 10, 12 and 14 for a key size of 128, 192 and 256 bits respectively. Most cryptographers feel that the margin between the number of rounds specified in the cipher and the best known attacks is too small. On the other hand, it is clear that the overall efficiency of a given AES implementation is inversely proportional to the number of rounds imposed. In this paper, we propose a very efficient pipelined hardware implementation of AES-128. Besides, we show that if the required number of rounds must increase to defeat attackers, the proposed implementation stays efficient.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14
Fig. 15
Fig. 16
Fig. 17

Similar content being viewed by others

References

  1. Daemen, J., Rijmen, V.: The design of Rijndael: AES–the advanced encryption standard. Springer, Berlin (2002)

    Book  MATH  Google Scholar 

  2. El-Adib, S., Raissouni, N.: AES encryption algorithm hardware implementation: throughput and area comparison of 128, 192 and 256-bits key. Int. J. Reconfigurable Embed. Syst. 1(2), 67–74 (2012)

    Google Scholar 

  3. Courtois, N., Pieprzyk, J.: Cryptanalysis of block ciphers with overdefined systems of equations. Proc. ASIACRYPT 2002, 267–287 (2002)

    MathSciNet  MATH  Google Scholar 

  4. Ferguson, N., Kelsey, J., Lucks, S., Schneier, B., Stay, M., Wagner, D., Whiting, D.: Improved cryptanalysis of Rijndael. Proc. Fast Softw. Encryption LNCS 1978, 213–230 (2000)

    MATH  Google Scholar 

  5. Ghewari, P.B., Jaymala, M.S., Amit, K.P., Chougule, B.: Efficient hardware design and implementation of AES cryptosystem. Int. J. Eng. Sci. Technol. 2(3), 213–219 (2010)

    Google Scholar 

  6. Guneysu, T.: Utilizing hard cores of modern FPGA devices for high-performance cryptography. J. Cryptogr. Eng. 1(1), 37–55 (2011)

    Article  Google Scholar 

  7. Labbé, A., Péerez, A.: AES implementation on FPGA: time and flexibility tradeoff. Proc. Field Program. Log. Appl. LNCS 2438, 836–844 (2002)

    MATH  Google Scholar 

  8. Lai, X., Massey, J.L.: A proposal for a new block encryption standard. Adv. Cryptol. EUROCRYPT’90 LNCS 473, 389–404 (1990)

    MathSciNet  MATH  Google Scholar 

  9. Menezes, A.J., Vanstone, S.A., Van Oorschot, P.J.: Handbook of applied cryprography. CRC Press, Boca Raton (1997)

    MATH  Google Scholar 

  10. Nedjah, N., Mourelle, L.M.: Efficient parallel modular exponentiation algorithm. Proc. ADVIS Lect. Notes Comput. Sci. 2457, 405–414 (2002)

    Article  MATH  Google Scholar 

  11. Nedjah, N., Mourelle, L.M.: Fast reconfigurable systolic hardware for modular multiplication. J. Syst. Archit. 49, 387–396 (2003)

    Article  Google Scholar 

  12. Nedjah, N., Mourelle, L.M.: Three hardware architectures for the binary modular exponentiation: sequential, parallel, and systolic. IEEE Trans. Circuits Syst. I 53(3), 627–633 (2006)

    Article  MathSciNet  Google Scholar 

  13. Nedjah, N.: Fast hardware for modular exponentiation with efficient exponent pre-processing. J. Syst. Archit. 53, 99–108 (2007)

    Article  Google Scholar 

  14. Nedjah, N., Mourelle, L.M.: High-performance hardware of the sliding-window method for parallel computation of modular exponentiations. Int. J. Parallel Program. 37(6), 537–555 (2009)

    Article  MATH  Google Scholar 

  15. Nedjah, N., Mourelle, L.M.: High-throughput cryptographic system using window-based modular exponentiation for secure communications. Telecommun. Syst. 54(3), 345–357 (2013)

    Article  Google Scholar 

  16. Nedjah, N., Mourelle, L.M., Santana, M., Raposo, S.S.: Massively parallel modular exponentiation method and its implementation in software and hardware for high-performance cryptographic systems. IET Comput. Digit. Techn. 6(5), 290–301 (2012)

    Article  Google Scholar 

  17. NIST, National Institute of Standard and Technology: Data Encryption Standard, Federal Information Processing Standards 46, November (1977)

  18. NIST, National Institute of Standard and Technology: Advanced Encryption Standard, Federal Information Processing Standards 197, November (2001)

  19. Rivest, R., Robshaw, M., Sidney, R., Yin. Y.L.: The RC6 block cipher. In: First AES Candidate Conference (1998)

  20. Singh, B., Kaur, H., Monga, H.: FPGA implementation of AES coprocessor in counter mode. In: Proceedings of International Conference on Recent Trends in Business Administration and Information Processing, Trivandrum, Kerala, India, Springer-Verlag, pp. 491–496 (2010)

  21. Standaert, F., Rouvroy, G., Quisquater, J., Legat, J.: A methodology to implement block ciphers in reconfigurable hardware and its application to fast and compact AES RIJNDAEL. In: Proceedings of FPGA (2003)

  22. Wiebe, J.H.: AES-128 implementation on a virtex-4 FPGA Proc, pp. 68–73. In: IEEE International Symposium on Signal Processing and Information Technology, Giza, Egypt, IEEE Press (2007)

  23. Xilinx: Vivado design suite, http://www.xilinx.com/support/university/vivado.html (2015)

  24. Xilinx: VC709 evaluation board for the virtex-7 FPGA—user guide, http://www.xilinx.com, UG887 (v1.4), December (2014)

Download references

Acknowledgments

We are grateful to the reviewers and the editor that contributed to the great improvement of the original version of this paper with their valuable comments and suggestions. We also are thankful to FAPERJ (Fundação de Amparo à Pesquisa do Estado do Rio de Janeiro, http://www.faperj.br) and CNPq (Conselho Nacional de Desenvolvimento Científico e Tecnológico, http://www.cnpq.br) for their continuous financial support.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Nadia Nedjah.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Nedjah, N., de Macedo Mourelle, L. & Wang, C. A Parallel Yet Pipelined Architecture for Efficient Implementation of the Advanced Encryption Standard Algorithm on Reconfigurable Hardware. Int J Parallel Prog 44, 1102–1117 (2016). https://doi.org/10.1007/s10766-016-0408-7

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10766-016-0408-7

Keywords

Navigation