Skip to main content

A Versatile Pipelined Hardware Implementation for Encryption and Decryption Using Advanced Encryption Standard

  • Conference paper
High Performance Computing for Computational Science - VECPAR 2006 (VECPAR 2006)

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 4395))

Abstract

The Advanced Encryption System – AES is now used in almost all network-based applications to ensure security. In this paper, we propose a very efficient pipelined hardware implementation of AES-128. The design is versatile as it allows both encryption and decryption. The core computation of AES, which is performed on data blocks of 128 bits, is iterated for several rounds, depending on the key size. The security strength of AES has been proven proportional to the number of rounds applied. we show that if the required number of rounds must increase to defeat attackers, the proposed implementation stays efficient.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Daemen, J., Rijmen, V.: The Design of Rijndael: AES – The Advanced Encryption Standard. Springer, Heidelberg (2002)

    MATH  Google Scholar 

  2. National Institute of Standard and Technology, Data Encryption Standard, Federal Information Processing Standards 46 (November 1977)

    Google Scholar 

  3. National Institute of Standard and Technology, Advanced Encryption Standard, Federal Information Processing Standards 197 (November 2001)

    Google Scholar 

  4. Courtois, N., Pieprzyk, J.: Cryptanalysis of Block Ciphers with Overdefined Systems of Equations. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 267–287. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  5. Ferguson, N., et al.: Improved Cryptanalysis of Rijndael. In: Schneier, B. (ed.) FSE 2000. LNCS, vol. 1978, pp. 213–230. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  6. Labbe, A., Perez, A.: AES Implementation on FPGA: Time and Flexibility Tradeoff. In: Proceedings of FPL, pp. 836–844 (2002)

    Google Scholar 

  7. Lai, X., Massey, J.L.: A Proposal for a New Block Encryption Standard. In: Damgård, I.B. (ed.) EUROCRYPT 1990. LNCS, vol. 473, pp. 389–404. Springer, Heidelberg (1991)

    Google Scholar 

  8. Menezes, A.J., Vanstone, S.A., Van Oorschot, P.J.: Handbook of Applied Cryprography. CRC Press, Boca Raton (1997)

    Google Scholar 

  9. Rivest, R., et al.: The RC6 block cipher. In: First AES Candidate Conference (1998)

    Google Scholar 

  10. Standaert, F., et al.: A Methodology to Implement Block Ciphers in Reconfigurable Hardware and its Application to Fast and Compact AES RIJNDAEL. In: Proceedings of FPGA (2003)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Michel Daydé José M. L. M. Palma Álvaro L. G. A. Coutinho Esther Pacitti João Correia Lopes

Rights and permissions

Reprints and permissions

Copyright information

© 2007 Springer Berlin Heidelberg

About this paper

Cite this paper

Nedjah, N., de Macedo Mourelle, L. (2007). A Versatile Pipelined Hardware Implementation for Encryption and Decryption Using Advanced Encryption Standard. In: Daydé, M., Palma, J.M.L.M., Coutinho, Á.L.G.A., Pacitti, E., Lopes, J.C. (eds) High Performance Computing for Computational Science - VECPAR 2006. VECPAR 2006. Lecture Notes in Computer Science, vol 4395. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-71351-7_20

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-71351-7_20

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-71350-0

  • Online ISBN: 978-3-540-71351-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics