Skip to main content
Log in

Implementation of AES Key Schedule Using Look-Ahead Technique

  • Short Paper
  • Published:
Circuits, Systems, and Signal Processing Aims and scope Submit manuscript

Abstract

The commencement of decryption process of Advanced Encryption Standard (AES) algorithm is dependent on availability of the last round key. In this paper, we propose a look-ahead technique for increasing the speed of implementation of AES key schedule using which the last round key can be made available fast. The other round keys can also be computed in a parallel path using the proposed technique. Applications such as key search engines need to be agile to key changes for decrypting given encrypted messages using all the keys in the available key space so that fast decryption is possible. The FPGA implementation results using Xilinx XC5VLX85 are also provided.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2

Similar content being viewed by others

References

  1. Advanced Encryption Standard-(AES), Federal Information Processing Standards Publications-FIPS 197, http://csrc.nist.gov/publication/fips-197.pdf Accessed November 2001

  2. P. Bullens, F.X. Standaert, J.J. Quisquater, P. Pellegrin, G.Rouvroy, Implementation of the AES-128 on Virtex-5 FPGAs, Progress in Cryptology-AfricaCrypt 2008, Lecture Notes in Computer Science, vol. 5023 (Springer, Berlin, 2008), pp. 16–26

  3. M. Fayed, M. El-Kharashi, F. Watheq Gebali, A high-speed, fully-pipelined VLSI architecture for real-time AES, in Proceedings of the 4th International Conference on Information & Communications Technology, IEEE 2006

  4. M. Feldhofer, J. Wolkerstorfer, V. Rijmen, AES implementation on a grain of sand. IEE Proc. Inf. Secur. 152(1), 13–20 (2005)

    Article  Google Scholar 

  5. T. Good, M. Benaissa, Pipelined AES on FPGA with support for feedback modes (in a multi-channel environment). IET Inf. Secur. 1(1), 1–10 (2007)

    Article  Google Scholar 

  6. T. Good, M. Benaissa, Very small FPGA application specific instruction processor AES. IEEE Trans. Circuits Sys. 53(7), 1477–1486 (2006)

    Article  Google Scholar 

  7. I. Hammad, K. El-Sankary, E. El-Masry, High-speed AES encryptor with efficient merging techniques. IEEE Embed. Sys. Lett. 2, 67–71 (2010)

  8. A. Hodjat, D. D. Hwang, B.C. Lai, K. Tiri, I. M. Verbauwhede, A 3.84 Gbits/s AES CryptoCoprocessor with modes of operation in a 0.18-\(\mu \)m CMOS technology, in Proceedings of the 15th ACM Great Lakes Symposium on VLSI (GLSVLSI 2005), pp. 351–356, 2005

  9. A. Hodjat, I. Verbauwhede, Area-throughput trade-offs for fully pipe-lined 30 to 70 Gbits/s AES processors. IEEE Trans. Comput. 55, 366–372 (2006)

    Article  Google Scholar 

  10. S.F. Hsiao, M.C. Chen, C.S. Tu, Memory-Free Low Cost Design of Advanced encryption standard using common sub-expression elimination for sub-functions in transformations. IEEE Trans. Circuits Sys. CAS-I 53, 615–626 (2006)

    Article  Google Scholar 

  11. P.C. Liu, H.C. Chang, C.Y. Lee, A 1.69Gb/s area-efficient AES crypto core with compact on-the-fly key expansion unit, in Proceedings of the European Solid-State Circuits Conference Athens, Greece, pp. 404–407, 2009.

  12. S. Mangard, M. Aigner, S. Dominikus, A highly regular and scalable AES hardware architecture. IEEE Trans. Comput. 52(4), 483–491 (2003)

    Article  Google Scholar 

  13. S.K. Mathew et al., 53 Gbps native GF\((2^{4})^{2}\)composite field AES -encrypt / decrypt accelerator for content protection in 45 nm High performance microprocessors. IEEE J. Solid-State Circuits 46(4), 767–776 (2011)

    Article  Google Scholar 

  14. R.R. Rachh, P.V. Ananda Mohan, B.S. Anami, Efficient Implementations of AES S- box and Inverse S-box, in Proceedings of the IEEE TENCON, (Singapore 2009) pp 1–6

  15. R.R. Rachh, P.V. Ananda Mohan, B.S. Anami, Efficient implementations of AES encryption and decryption, in Circuits, Systems and Signal Processing, vol. 31 (Springer, Berlin 2012) pp. 1765–1785

  16. A. Satoh, S. Morioka, K. Takano, A Compact Rijndael Hardware Architecture with S-box Optimization, ASIACRYPT 2001. LNCS, vol. 2248, (Springer, Berlin 2001) pp. 239–254

  17. T. Vinh, J. Park, Y. Kim, K. Kim, An FPGA Implementation of 30Gbps Security Module for GPON Systems, in Proceedings of the IEEE Conference on Computer and Information Technology, pp. 868–872, 2008.

  18. M.M. Wong, M.L.D. Wong, A.K. Nandi, I. Hijazin, Composite field GF \((((2^{2})^{2})^{2})\) advanced encryption standard (AES) S-box with algebraic normal form representation in the subfield inversion. IET circuits, Devices and Systems, pp. 471–476, 2011

  19. M.M. Wong, M.L.D. Wong, A.K. Nandi, I. Hijazin, Construction of optimum Composite field architecture for compact high-throughput AES s-boxes. IEEE Trans VLSI Sys 20(6), 1151–1155 (2012)

    Article  Google Scholar 

  20. X. Zhang, K.K. Parhi, High speed VLSI architectures for AES algorithm. IEEE Trans. VLSI Sys. 12(9), 957–967 (2004)

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to P. V. Ananda Mohan.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Rachh, R.R., Mohan, P.V.A. & Anami, B.S. Implementation of AES Key Schedule Using Look-Ahead Technique. Circuits Syst Signal Process 33, 3663–3670 (2014). https://doi.org/10.1007/s00034-014-9825-2

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s00034-014-9825-2

Keywords

Navigation