Research Article |
FPGA Implementation of High-Performance s-box Model and Bit-level Masking for AES Cryptosystem
Author(s) : B. Murali Krishna1, Chella Santhosh2 and S.K. Khasimbee3
Published In : International Journal of Electrical and Electronics Research (IJEER) Volume 10, Issue 2 , Special Issue on IEEE-SD
Publisher : FOREX Publication
Published : 30 May 2022
e-ISSN : 2347-470X
Page(s) : 171-176
Abstract
The inadequacies inherent in the existing cryptosystem have driven the development of exploit the benefits of cipher key characteristics and associated key generation tasks in cryptosystems for high-performance security systems. In this paper, cipher key-related issues that exists in conventional symmetric AES crypto system is considered as predominant issues and also discussed other problems such as lack of throughput rate, reliability and unified key management problems are considered and solved using appropriate hierarchical transformation measures. The inner stage pipelining is introduced over composite field based s-box transformation models to reduce the path delay. In addition to that, this work also includes some bit level masking technique for AES. The improved diffusion and confusion metrics of bit masking transformation model mitigates key management related issues. An extensive analysis of data rate proved the performance metrics of proposed AES model. And finally, FPGA implementation is carried out to validate the performance metrics in real time.
Keywords: AES
, Flip Flop Masking
, Cryptosystem
, Key Leakages
, FPGA
B. Murali Krishna, Department of Electronics and Communication Engineering, Koneru Lakshmaiah Education Foundation, Vaddeswaram, Guntur, Andhra Pradesh, India; Email: muralikrishna@kluniversity.in
Chella Santhosh, Department of Electronics and Communication Engineering, Koneru Lakshmaiah Education Foundation, Vaddeswaram, Guntur, Andhra Pradesh, India; Email: raurisanthosh@gmail.com
S.K. Khasimbee, Department of Electronics and Communication Engineering, Koneru Lakshmaiah Education Foundation, Vaddeswaram, Guntur, Andhra Pradesh, India: 2001080006@kluniversity.in
[1] M. Qasaimeh, R.S. Al-Qassas and M. Ababneh, “Software Design and Experimental Evaluation of a Reduced AES for IoT Applications”, Future Internet, vol. 13, no. 11, 2021.[Cross Ref]
[2] P. Sasdrich, B. Bilgin, M. Hutter and M.E. Marson, “Low-latency hardware masking with application to AES”, IACR Transactions on Cryptographic Hardware and Embedded Systems, pp. 300-326, 2020.[Cross Ref]
[3] S.S. Dhanda, B. Singh and P. Jindal, “Lightweight cryptography: a solution to secure IoT”, Wireless Personal Communications, vol. 112, no. 3, pp. 1947-1980, 2020.[Cross Ref]
[4] M. Sharafi, F. Fotouhi-Ghazvini, M. Shirali and M. Ghassemian, “A low power cryptography solution based on chaos theory in wireless sensor nodes”, IEEE Access, vol. 7, pp. 8737-8753, 2019.[Cross Ref]
[5] S. Shanthi Rekha and P. Saravanan, “Low-cost AES-128 implementation for edge devices in IoT applications”, Journal of Circuits, Systems and Computers, vol. 28, no. 4, 2019.[Cross Ref]
[6] Y. Sovyn, V. Khoma and M. Podpora, “Comparison of three CPU-core families for IoT applications in terms of security and performance of AES-GCM”, IEEE Internet of Things Journal, vol. 7, no. 1, pp. 339-348, 2019.[Cross Ref]
[7] M.M. Wong, M.D. Wong, C. Zhang and I. Hijazin, “Circuit and system design for optimal lightweight AES encryption on FPGA”, IAENG International Journal of Computer Science, vol. 45, no. 1, pp. 52-62, 2018.[Cross Ref]
[8] D.H. Bui, D. Puschini, S. Bacles-Min, E. Beigné and X.T. Tran, “AES datapath optimization strategies for low-power low-energy multisecurity-level internet-of-things applications”, IEEE Transactions on Very Large Scale Integration (VLSI) Systems, vol. 25, no. 12, pp. 3281-3290, 2017.[Cross Ref]
[9] S. Adamovic, M. Milosavljevic, M. Veinovic, M. Sarac and A. Jevremovic, “Fuzzy commitment scheme for generation of cryptographic keys based on iris biometrics”, IET Biometrics, vol. 6, no. 2, pp. 89-96, 2017.[Cross Ref]
[10] A.A. Pammu, K.S. Chong, W.G. Ho and B.H. Gwee, “Interceptive side channel attack on AES-128 wireless communications for IoT applications”, In 2016 IEEE Asia Pacific Conference on Circuits and Systems (APCCAS), pp. 650-653, 2016.[Cross Ref]
[11] D. Umesh and K. Ramesh, “Robust Scan Flip Flop Technique for Secured Advanced Encryption Standard”, International Journal of Innovative Trends and Emerging Technologies, 1, no. Special Issue 2, 2015.[Cross Ref]
[12] N.D. Parmar and P. Kadam, Pipelined implementation of dynamic Rijndael S-box. International Journal of Computer Applications vol. 111, no. 10, 2015.[Cross Ref]
[13] Ali and F.A. Khan, “Energy-efficient cluster-based security mechanism for intra-WBAN and inter-WBAN communications for healthcare applications”, EURASIP Journal on Wireless Communications and Networking vol. 2013, no. 1, pp. 1-19, 2013.[Cross Ref]
[14] M. Al Ameen, J. Liu and K. Kwak, Security and privacy issues in wireless sensor networks for healthcare applications. Journal of medical systems, vol. 36, no. 1, pp. 93-101, 2012.[Cross Ref]
[15] M. Mozaffari-Kermani and A. Reyhani-Masoleh, “Efficient and high-performance parallel hardware architectures for the AES-GCM”, IEEE Transactions on Computers, vol. 61, no. 8, pp. 1165-1178, 2011.[Cross Ref]
[16] Algredo-Badillo, C. Feregrino-Uribe, R. Cumplido and M. Morales-Sandoval, “Efficient hardware architecture for the AES-CCM protocol of the IEEE 802.11 i standard. Computers & Electrical Engineering, vol. 36, no. 3, pp. 565-577, 2010.[Cross Ref]
[17] C. Yicheng, Z. Xuecheng, L. Zhenglin, H. Yu and Z. Zhaoxia, “Energy-efficient and security-optimized AES hardware design for ubiquitous computing”, Journal of Systems Engineering and Electronics, vol. 19, no. 4, pp. 652-658, 2008.[Cross Ref]
[18] P. Hamalainen, T. Alho, M. Hannikainen and T.D. Hamalainen, “Design and implementation of low-area and low-power AES encryption hardware core”. In 9th EUROMICRO conference on digital system design (DSD'06), pp. 577-583, 2006.[Cross Ref]
[19] X. Zhang and K.K. Parhi, “High-speed VLSI architectures for the AES algorithm”, IEEE transactions on very large scale integration (VLSI) systems, vol. 12, no. 9, pp. 957-967, 2004.[Cross Ref]
[20] C.F. Grecas, S.I. Maniatis and I.S. Venieris, “Introduction of the asymmetric cryptography in GSM, GPRS, UMTS, and its public key infrastructure integration”, Mobile Networks and Applications, vol. 8, no. 2, pp. 145-150.[Cross Ref]
[21] E. Fujisaki and T. Okamoto, “Secure integration of asymmetric and symmetric encryption schemes”. In Annual international cryptology conference, pp. 537-554, 1999.[Cross Ref]
B. Murali Krishna, Chella Santhosh, S.K. Khasimbee (2022), FPGA Implementation of High-Performance s-box Model and Bit-level Masking for AES Cryptosystem. IJEER 10(2), 171-176. DOI: 10.37391/IJEER.100221.