Composite Field Arithematic Based S-Box For AES Algorithm

Author(s):  
SHIVAKUMAR V GADED ◽  
Abhay Deshpande
2016 ◽  
Vol 25 (05) ◽  
pp. 1650049 ◽  
Author(s):  
Vijay K. Sharma ◽  
Saurabh Kumar ◽  
K. K. Mahapatra

This paper presents high throughput iterative and pipelined VLSI architectures of the Advanced encryption standard (AES) algorithm based on composite field arithmetic in polynomial basis. A logical rearrangement has been performed in the byte substitution (S-box) module to reduce the number of gates in the critical path. Also, inversion in GF(24) module has been separately optimized. ASIC implementation of our S-box has comparatively low power and low energy consumption. The iterative and pipelined implementations of AES in field programmable gate array (FPGA) and ASIC using proposed S-box have high hardware efficiency in terms of throughput per unit area (slices in FPGA).


2021 ◽  
Author(s):  
R. Sornalatha ◽  
N. Janakiraman ◽  
K. Balamurugan ◽  
Arun Kumar Sivaraman ◽  
Rajiv Vincent ◽  
...  

In this work, we obtain an area proficient composite field arithmetic Advanced Encryption Standard (AES) Substitution (S) byte and its inverse logic design. The size of this design is calculated by the number of gates used for hardware implementation. Most of the existing AES Substitution box hardware implementation uses separate Substitution byte and its inverse hardware structures. But we implement the both in the same module and a control signal is used to select the substitution byte for encryption operation and its inverse for the decryption operation. By comparing the gate utilization of the previous AES S–Box implementation, we reduced the gate utilization up to 5% that is we take only 78 EX-OR gates and 36 AND gates for implementing the both Substitution byte and its inverse. While implementing an AES algorithm in circuitry or programming, it is liable to be detected by hackers using any one of the side channel attacks. Data to be added with a random bit sequence to prevent from the above mentioned side channel attacks.


2019 ◽  
Vol 8 (4) ◽  
pp. 1796-1801

This paper depicts a novel sub bytes strategy for executing the executing the advanced encryption standard (AES) algorithm that offers a considerably enhanced cryptographic strength. Our strategy depends on composite field math randomization, which involves a low cost of execution while not adjusting the algorithm, does not decrease the recurrence of the work and maintains an ideal similarity to the distributed standard. In this document, we suggest a fast and knowledgeable execution of AES in memory (AIM) to scramble the whole part of the memory only when needed. We use NVM’s intrinsic logic working ability to implement the AES algorithm instead of adding extra processing parts to the cost-sensitive memory. The proposed design is implemented using Modelsim 6.4 C and Xilinx tool Verilog HDL and simulated. The proposed framework actualized in FPGA Vertex or Spartan-3.The proposed AES system has been made into an IP and effectively connected in encryption application.


2010 ◽  
Vol 19 (05) ◽  
pp. 1109-1130 ◽  
Author(s):  
YONG-SUNG JEON ◽  
YOUNG-JIN KIM ◽  
DONG-HO LEE

This paper presents a resource-shared 8-bit (RS8) architecture for the AES algorithm, which aims at compacting the hardware architecture and allows hardware resources to be shared efficiently between encryption and decryption without using a memory. The RS8 architecture only requires one combined S-box/S-1-box for encryption, decryption and key expansion. The RS8 architecture implements the multiplicative inverse in the composite field GF((24)2) with resource sharing methods. In addition, the number of XOR gates used by the proposed combined MixColumns/InvMixColumns module is less than half that of the conventional 32-bit architecture. When comparing the RS8 architecture with the conventional 32-bit architecture on a Xilinx Spartan2 FPGA, the number of total equivalent slices is reduced by 51%. Additionally, the highest operation frequency of the RS8 architecture is 66 MHz, and the throughput is 24 Mbps. Therefore, the performance of the RS8 architecture is sufficient for low-area applications such as wireless network devices and radio frequency identification (RFID).


2012 ◽  
Vol 2 (10) ◽  
pp. 1-4
Author(s):  
Raj Koti D Raj Koti D ◽  
◽  
Manoj Varma P Manoj Varma P
Keyword(s):  

Sign in / Sign up

Export Citation Format

Share Document