Skip to main content

Advertisement

Log in

Low Power S-Box Architecture for AES Algorithm using Programmable Second Order Reversible Cellular Automata: An Application to WBAN

  • Systems-Level Quality Improvement
  • Published:
Journal of Medical Systems Aims and scope Submit manuscript

Abstract

In this paper, we presented a novel approach of low energy consumption architecture of S-Box used in Advanced Encryption Standard (AES) algorithm using programmable second order reversible cellular automata (RCA 2). The architecture entails a low power implementation with minimal delay overhead and the performance of proposed RCA 2 based S-Box in terms of security is evaluated using the cryptographic properties such as nonlinearity, correlation immunity bias, strict avalanche criteria, entropy and also found that the proposed architecture is secure enough for cryptographic applications. Moreover, the proposed AES algorithm architecture simulation studies show that energy consumption of 68.726 nJ, power dissipation of 3.856 mW for 0.18- μm at 13.69 MHz and energy consumption of 29.408 nJ, power dissipation of 1.65 mW for 0.13- μm at 13.69 MHz. The proposed AES algorithm with RCA 2 based S-Box shows a reduction power consumption by 50 % and energy consumption by 5 % compared to best classical S-Box and composite field arithmetic based AES algorithm. Apart from that, it is also shown that RCA 2 based S-Boxes are dynamic in nature, invertible, low power dissipation compared to that of LUT based S-Box and hence suitable for Wireless Body Area Network (WBAN) applications.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9

Similar content being viewed by others

References

  1. National Institute of Standards and Technology: FIPS PUB 46-3: Data Encryption Standard (DES). super-sedes FIPS 46-2 (1999)

  2. Advanced Encryption Standard (AES): Federal Information Processing Standards Publication 197 Std. (2001)

  3. IEEE Standard for Local and metropolitan area networks − Part 15.6: Wireless Body Area Networks, Std.

  4. Hodjat, A., and Verbauwhede, I., Area-throughput trade −offs for fully pipelined 30 to 70 Gbits/s AES processors. IEEE Trans. Comput. 55(4):366–372, 2006.

    Article  Google Scholar 

  5. Kuo, H., and Verbauwhede, I.: Architectural optimization for a 1.82Gbits/sec VLSI implementation of the AES rijndael algorithm. In: Cryptographic Hardware and Embedded Sys- tems CHES 2001, ser. Lecture Notes in Computer Science, Vol. 2162, pp. 51–64. Springer, Berlin (2001)

  6. Li, H., Efficient and flexible architecture for AES. IEE Proc. Circ. Devices Syst. 153(6):533–538, 2006.

    Article  Google Scholar 

  7. Zhang, X., and Parhi, K., High −speed VLSI architectures for the AES algorithm. IEEE Trans. Very Large Scale Integrat. (VLSI) Syst. 12(9):957–967, 2004.

    Article  Google Scholar 

  8. Zhang, X., and Parhi, K.K., On the optimum constructions of composite field for the AES algorithm. IEEE Trans. Circ. Syst. II: Express Briefs 53(10):1153–1157, 2006.

    Article  Google Scholar 

  9. Morioka, S., and Satoh, A., A 10 −Gbps full −AES crypto design with a twisted BDD S −Box architecture. IEEE Trans. Very Large Scale Integr. (VLSI) Syst. 12(7):686–691, 2004.

    Article  Google Scholar 

  10. Morioka, S, and Satoh, A: An optimized S −Box circuit architecture for low power AES design. In: Cryptographic Hardware and Embedded Systems − CHES 2002, ser. Lecture Notes in Computer Science, Vol. 2523, pp. 172–186. Springer, Berlin (2003)

  11. Shastry, P., Somani, N., Gadre, A., Vispute, B., Su- taone, M.: Rolled architecture based implementation of AES using T −Box. In: IEEE 55th International Midwest Symposium on Circuits and Systems (MWSCAS), pp. 626-630 (2012)

  12. Kapoor, H., Rao, G., Arshi, S., Trivedi, G., A security framework for NoC using authenticated encryption and session keys. Circ. Syst. Signal Process 32(6):2605–2622, 2013.

    Article  Google Scholar 

  13. Selimis, G., Huang, L., Massle, F., Tsekoura, I., Ashouei, M., Catthoor, F., Huisken, J., Stuyt, J., Dolmans, G., Penders, J., De Groot, H., A lightweight security scheme for wireless body area networks: Design, energy evaluation and proposed microprocessor design. J. Med. Syst. 35(5):1289–1298, 2011.

    Article  PubMed  Google Scholar 

  14. Ullah, S., Higgins, H., Braem, B., Latre, B., Blondia, C., Moerman, I., Saleem, S., Rahman, Z., Kwak, K. S., A comprehensive survey of wireless body area networks. Comprehen. Survey Wireless Body Area Netw. 36(3):1065–1094, 2012.

    Google Scholar 

  15. Al Ameen, M., Liu, J., Kwak, K., Security and privacy issues in wireless sensor networks for healthcare applications. J. Med. Syst. 36(1):93–101, 2012.

    Article  PubMed  Google Scholar 

  16. Hu, C., Zhang, N., Li, H., Cheng, X., Liao, X., Body area network security: A fuzzy attribute-based signcryption scheme. IEEE J. Select. Areas Commun. 31(9):37–46, 2013.

    Article  Google Scholar 

  17. Bahrak, B., and Aref, M.R., Impossible differential attack on seven-round aes-128. IET Inf. Secur. 2(2): 28–32, 2008.

    Article  Google Scholar 

  18. Bechtsoudis, A., and Sklavos, N.: Side channel attacks cryptanalysis against block ciphers based on FPGA devices. In: 2010 IEEE Computer Society Annual Symposium on VLSI (ISVLSI), pp. 460–461 (2006)

  19. Zaidan, B. B., Haiqi, A., Zaidan, A. A., Abdulnabi, M., Kiah, M. L. M., Muzamel, H., A security framework for nationwide health information exchange based on telehealth strategy. J. Med. Syst. 39(5):1–19, 2015.

    Article  Google Scholar 

  20. Szaban, M., Nowacki, J., Drabik, A., Seredynski, F., Bouvry, P.: Application of cellular automata in symmetric key cryptography. In: Advances in Information Technology, ser. Communications in Computer and Information Science, Vol. 114, pp. 154–163. Springer, Berlin (2010)

  21. Nandi, S., Kar, B., Pal Chaudhuri, P., Theory and applications of cellular automata in cryptography. IEEE Trans. Comput. 43(12):1346–1357, 1994.

    Article  Google Scholar 

  22. A New Kind of Science. Champaign, Ilinois, US, United States: Wolfram Media Inc., 2002

  23. Kumar, S., Sharma, V., Mahapatra, K.: An improved VLSI architecture of S-box for AES encryption. In: 2013 International Conference on Communication Systems and Network Technologies (CSNT), pp. 753–756 (2013)

  24. Rothaus, O., On bent functions. J. Comb. Theory, Series A 20(3):300–305, 1976.

    Article  Google Scholar 

  25. Webster, A., and Tavares, S.: On the design of S-Boxes. In: Williams, H. (Ed.) Advances in Cryptology CRYPTO 85 Proceedings, ser. Lecture Notes in Computer Science, Vol. 218, pp. 523–534. Springer, Berlin (1986)

  26. Adams, C., and Tavares, S.: good S-Boxes are easy to find. In: Advances in Cryptology ’CRYPTO’ Proceedings, ser. Lecture Notes in Computer Science, Vol. 435, pp. 612–615. Springer, New York (1990)

  27. Hussain, I., Shah, T., Gondal, M. A., Khan, W. A., Construction of cryptographically strong 8x8 S-boxes 1. World Appl. Sci. J. 13(11):2389–2395, 2011.

    Google Scholar 

  28. Clark, J. A., Jacob, J. L., Stepney, S., The design of S– boxes by simulated annealing. New Gen. Comput. 23(3):219–231, 2005.

    Article  Google Scholar 

  29. Millan, W.: How to improve the nonlinearity of bijective S-Boxes. In: Proceedings of the Third Australasian Conference on Information Security and Privacy, ser. ACISP ’98, pp. 181–192. Springer–Verlag, London (1998)

  30. Nedjah, N., and Mourelle, L. d. M., Designing substitution boxes for secure ciphers. Int. J. Innov. Comput. Appl. 1(1):86–91, 2007.

    Article  Google Scholar 

  31. Kim, M., Ryou, J., Choi, Y., Jun, S.: Low power AES hardware architecture for radio frequency identification. In: Advances in Information and Computer Security, ser. Lecture Notes in Computer Science, Vol. 4266, pp. 353–363. Springer, Berlin (2006)

  32. Eslami, Y., Sheikholeslami, A., Gulak, P., Masui, S., Mukaida, K., An area–efficient universal cryptography processor for smart cards. IEEE Trans. Very Large Scale Integr. (VLSI) Syst. 44(1):43–56, 2006.

    Article  Google Scholar 

  33. Sharma, T., and Thilagavathy, R.: Performance analysis of advanced encryption standard for low power and area applications. In: 2013 IEEE Conference on Information Communication Technologies (ICT),, pp. 967–972 (2013)

  34. Kaps, J.–P., and Sunar, B.: Energy comparison of AES and SHA–1 for ubiquitous computing. In: Emerging Directions in Embedded and Ubiquitous Computing, ser. Lecture Notes in Computer Science, Vol. 4097, pp. 372–381. Springer , Berlin (2006)

  35. Satoh, A., Morioka, S., Takano, K., Munetoh, S.: A compact Rijndael hardware architecture with S–Box optimization. In: Advances in Cryptology ASIACRYPT 2001, Vol. 2248, pp. 239–254

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Bhoopal Rao Gangadari.

Additional information

This article is part of the Topical Collection on Systems-Level Quality Improvement

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Gangadari, B.R., Ahamed, S.R. Low Power S-Box Architecture for AES Algorithm using Programmable Second Order Reversible Cellular Automata: An Application to WBAN. J Med Syst 40, 257 (2016). https://doi.org/10.1007/s10916-016-0622-2

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s10916-016-0622-2

Keywords

Navigation