SlideShare a Scribd company logo
1 of 6
Download to read offline
“Optimized AES Algorithm Core Using
FeedBack Architecture”
Chintan Raval1, Nirav Desai2
1, 2,

Pursuing M.Tech., VLSI, U.V.Patel college of Engineering and Technology, Kherva, Mehsana, India
Chintanraval14@gmail.com, niravdesai712@gmail.com

Abstract—A new Feedback technology based design scheme
of the AES-128 (Advanced Encryption Standard, with 128bit key) encryption algorithm is proposed in this paper. For
maintaining the speed of encryption, the Feedback
technology is applied and the mode of data transmission is
modified in this design so that the chip size can be reduced.
The 128-bit plaintext and the 128- bit initial key, as well as
the 128-bit output of cipher text, are all divided into four 32bit consecutive units respectively controlled by the clock.
This new program can significantly decrease quantity of
chip pins and effectively optimize the area of chip.

Rijndael for the AES are both cryptographers from
Belgium: Dr. Joan Daemen and Dr. Vincent Rijmen.
The choice of platform, software, ASIC or
FPGA, is driven by several aspects, such as algorithm
performance, cost and flexibility. Although ASIC has
highest performance and lowest unit cost, it has no
flexibility at all. While software has the most flexibility
of all, the performance is very low.
II. AES Block Diagram & Description

KeyWords—Area Optimization, Encryption, Decryption,
Key Generation, PipeLine Arch., FeedBack Arch.

I. INTRODUCTION
The 3DES algorithm has been subjected to more
scrutiny than any other encryption algorithm over a long
period of time and no effective cryptanalytic attack based
on algorithm rather than brute force has been found.
Accordingly there is a high level of confidence that 3DES
is very resistant to cryptanalysis. If security were that
only consideration then 3DES would be an appropriate
choice for a standardized encryption algorithm for
decades to come.
The principle drawback of 3DES is that the
algorithm is relatively sluggish in software. The original
DES was designed for mid 1970s hardware
implementation and does not produce efficient software
code. 3DES which has 3 times as many rounds as DES is
correspondingly slower. A secondary drawback is that
both DES and 3DES use a 64-bit block size. For reasons
of both efficiency and security a larger block size is
desirable.
Just because of these drawbacks, 3DES is not
reasonable candidate for long term use. As a replacement,
NIST in 1997 issued a call for proposals for a new
Advanced Encryption Standard (AES) which should have
security strength equal or better than 3DES and
significantly improved efficiency. In addition to these
general requirements NIST specified that AES must be
symmetric block cipher with a block length of 128 bits
and support for key lengths of 128,192,256 bits.
In first round of evaluation, 15 proposed
algorithms were accepted. In second round 5 were
accepted. NIST completed its evaluation process and
published a final standard (FIPS 197) in November 2001.
NIST selected Rijndael as the proposed AES algorithm.
The two researchers who developed and submitted

Figure 1:AES Algorithm Block Diagram

As shown in Fig.1, The algorithm is divided into
three parts. Encryption, Decryption and Key Generation
Parts.
A.

Encryption

The Encryption process consist of ten rounds of
transformation. But the input given to the round #1 will
be EX-OR of 128 bits plain text and 128 bit key. Each
round from round #1 to round #9 again consist of four
different transformation internally except 10 round. These
transformation are namely SubBytes, ShiftRows,
MixColumns and AddRound key transformation. The
result of one transformation is given as input to the next
transformation as shown in the figure. Round #10 is
slightly different from other rounds in that the
MixCloumns transformation is removed. The output of
each round is fed to the next round as input. Total ten
rounds of transformations produces encrypted output
called cipher text.
B.

Decryption

The Decryption process is reverse process of
Encryption and it also consists of ten rounds of
transformation. But the input to round #1 will be EX-OR
of cipher text and key 10. Each round from round #1 to
round #9 again consists of four different transformation
internally except 10 round. These transformations are
namely InvSubBytes, InvShiftRows, InvMixColumns and
InvAddRound key transformation. Round #10 is slightly
different from other rounds in that the InvMixColumns
transformation is removed. Like in Encryption output of
one round is fed as input to the next round. The usage of
keys also reverse in this case i.e. round #1 uses key 9 and
round #2 uses key 8 and so on. Total ten rounds of
transformations produces decrypted output i.e. Plain Text.
C.

Key Generation

This part takes a 128 bit key. The 128 bit key is
divided into four words represented in w[0,3]. These four
words are used as it is for encryption initially before
starting of a round and for round 10 of decryption part.
These 4 words are used for producing a new key
represented by w[4,7]. Which is used for round #1 of
encryption and round #9 of decryption. These 4 words
represented by w[4,7] which is key 1, is used for
producing key2 represented by w[8,11]. Like this it will
generate total 40 words i.e. 10 keys.
III. AES Specification
For the AES algorithm, the number of rounds to be
performed during the execution of the algorithm is
dependent on the key size. The number of rounds is
represented by Nr, where Nr = 10 when Nk = 4, Nr = 12
when Nk = 6, and Nr = 14 when Nk = 8. The only KeyBlock-Round combinations that conform to this
standard are given in Fig. 2.

array of 4-byte words, denoted [wi], with I in the range
0≤ I <Nb(Nr + 1).
The key expansion has Temp, Subword(),
Rotword(), Rcon[i],w[i - Nk] stages. The following
example will show its detail.
Cipher Key =
2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
for Nk = 4, which results in
w0 = 2b7e1516, w1 = 28aed2a6, w2 = abf71588, w3 =
09cf4f3c

Figure 3:Key Generation Example.

B. Encryption (cipher)
The
Encryption consists
of 4
different
transformation. The individual transformations SubBytes(),
ShiftRows(),
MixColumns(),
and
AddRoundKey() process the State and are described in
the following subsections. All Nr rounds are identical
with the exception of the final round, which does not
include the MixColumns()transformation.
1.

SubBytes( ).
The SubBytes() transformation is a non-linear byte
substitution that operates independently on each byte of
the State using a substitution table (S-box). This S-box is
invertible, is constructed by composing
two
transformations:
The following Figure.4. illustrates the effect of the
SubBytes() function on the state.

Figure 4: Subbytes applies the s-box to each of the state.
Figure 2: Key-Block-Round Combinations.

A. Key Generation
The AES algorithm takes the cipher key, K, and
performs a Key Expansion routine to generate a key
schedule. The Key Expansion generates a total of Nb
(Nr + 1) words: the algorithm requires an initial set of Nb
words, and each of the Nr rounds require Nb words of
key data. The resulting key schedule consists of a linear

2.

ShiftRows( ).
In the ShiftRows() transformation, the bytes in
the last three rows of the State are cyclically shifted
over different numbers of bytes (offsets). The first
row,r=0,is not shifted.Specifically, the ShiftRows( )
transformation proceeds as follows:
Figure 5 illustrates the ShiftRows()transformation.

Figure 7: Addroundkey XORS each column of the state with a word
from the key schedule.

Figure 5: Shiftrows cyclically shifts last three rows.

3.

MixColumns( ).
The MixColumns() transformation operates on the
State column-by-column, treating each column as a fourterm polynomial as described previously. The columns
8

are considered as polynomials over GF(2 ) and multiplied
4

modulo x + 1 with a fixed polynomial a(x), given by
a(x)={03}x3+{01}x2+{01}x+{02}.
Let,
S’(x) = a(x) XOR s(x).
As a result of this multiplication, the four bytes in a
column are placed by the following:

C. Decryption (Inverse Cipher)
The Cipher transformations can be inverted and
then implemented in reverse order to produce a
straightforward Inverse Cipher for the AES algorithm.
The individual transformations used in the Inverse Cipher
-InvShiftRows(), InvSubBytes(), InvMixColumns(),
and InvAddRoundKey() – process the State and are
described in the following subsections.
1.

InvShiftRows( ).
InvShiftRows() is the inverse of the ShiftRows()
transformation. The bytes in the last three rows of the
State are cyclically shifted over different numbers of
bytes (offsets). The first row, r = 0, is not shifted. The
bottom three rows are cyclically shifted by Nb -shift(r,
Nb) bytes, where the shift value shift(r,Nb) depends on
the row number, Specifically, the InvShiftRows()
transformation proceeds as follows:

S’r,(c+Shift(r,Nb))mod Nb=sr,c for 0<r<4 and 0≤c<Nb.

Figure 8: InvShiftRows cyclically the last three rows in a state.

InvSubBytes( ).
InvSubBytes() is the inverse of the byte substitution
transformation, in which the inverse S-box is applied to
each byte of the State. This is obtained by applying the
inverse of the affine transformation followed by taking
2.

Figure 6: MixColumns operates on state column by column.

4.

AddRoundKey( ).
In the AddRoundKey() transformation, a Round
Key is added to the State by a simple bitwise XOR
operation. Each Round Key consists of Nb words from
the key schedule. Those Nb words are each added into the
columns of the State, such that

The action of this transformation is illustrated in Fig. 7,
where l = round * Nb.

8

the multiplicative inverse in GF(2 ).
InvMixColumns( ).
InvMixColumns() is the inverse of the
MixColumns() function. InvMixColumns() operates on
the State column-by-column, treating each column as a
four-term polynomial. The columns are considered as
3.

8

4

polynomials over GF(2 ) and multiplied modulo x
-1

with a fixed polynomial a (x), given by

+1
a-1(x) = {0b}x3+ {0d}x2+ {09}x+ {0e}.
4.

InvAddRoundKey( ).
It is the same AddRoundKey function of encryption.
IV. ALGORITHM IMPLEMENTATION

A. Implementation of KEY GENERATION Module.
This module takes in 128 bit key and a round
constant as input and generates a new 128 bit key. And
this makes use of S-BOX table to generate a new key.
The following RTL schematic gives the detail of this
entity.

B. Implementation of Encryption Module
The encryption module contains ten round and each
round has four stages namely, SubBytes, ShiftRows,
MixColumns and AddRoundKey except 10th round which
has MixColumns removed. Here we are combining
SubBytes and ShiftRows into a single stage to reduce
device utilization. The important part at this stage is
implementing s-box. MixColumns and AddRoundKey
transformations and can be implemented directly using
VHDL Behavioral codes.
1.

Implementing a Round.

A single round consists of four transformations
namely SubBytes, ShiftRows, MixColumns and
AddRoundKey. First two transformations are combined
into a single component. Hence a single round will have 3
components. The entity defined for a round takes in
128bit key for that particular round and 128bit data which
is either output of a previous round if the round is other
than 1st round or it would e EX-OR of key and plain text
if it is Round #1. The following RTL schematic is
generated for this entity

Figure 9: RTL Schematic Entity For KEY Generation Round .

Figure 12: RTL schematic for entity defined for a round..

2.
Figure 10: RTL Schematic of internally KEY Generation Round .

Figure 11: OUTPUT result of KEY Generation Unit .

Implementing Complete Encryption.

The entity defined for encryption takes in 10 round
keys, plain text and key as inputs and produces a cipher
text as output, all of them having length of 128 bits. The
RTL schematic for this entity is shown below.

Figure 13: RTL schematic of entity defined for encryption .
The following RTL schematic is generated for this
implementation.

1.

Implementing Rounds
The architecture of a single round is similar to that of
encryption containing four transformations. Round #10
differs in that InvMixColumns transformation is
removed. The implementation of single round is done in
much the same way as that of encryption round using
VHDL.

Figure 14a: RTL schematic for encryption implementation(using
feedback arch).

Figure 16: RTL Schematic for round Decryption .

2.

Implementing Complete Decryption.

The entity defined for decryption takes in 10 round
keys,output of encryption module i.e. cipher text and keys
as inputs and produces a plain text as output, all of them
having length of 128 bits. The RTL schematic for this
entity is shown below.

Figure 14b: RTL schematic for encryption implementation(using
pipeline arch).

Figure 15: OUTPUT result of Encryption Unit(Feedback arch) .

C. Implementation of DECRYPTION module.
The decryption module also contain ten rounds and
each round has four stages namely, InvSubBytes,
InvShiftRows, InvMixColumns and InvAddRoundkey
except 10th round which has InvMixColumn removed.
The important part at this stage is implementing
INVERSE S-OX. The internal architecture of decryption
module is similar to the Encryption module. The
differences are highlighted below.

Figure 17: RTL schematic of entity defined for decryption.
V.COMPARISON BASED ON TWO DISTINCT
ARCH.
The following chart compares the previous
Pipeline Architecture and Latest Feedback Architecture.
In which it compares the resources used by these both
Architecture.
400

applied for the computer forensics which requires high
speed of data encryption. In the future, we will focus on
efficient implementations of other common symmetrickey encryption algorithms, such as Blowfish, Serpent and
Twofish. Besides, future work will also include GPU
implementations of hashing and public key
algorithms(e.g. MD5, SHA-1 and RSA) in order to create
a complete cryptographic framework.
REFERENCE

300

[1]. J. Daemen and V. Rijmen, AES Proposal:Rijndael,
AES Algorithm Submission, September 3, 1999.
http://csrc.nist.gov/encryption/aes/rijndael/Rijndael.p
df.

200
100
0
PIPELINE ARCH

[2]. J. Daemen and V. Rijmen, The block cipher Rijndael,
Smart Card research and Applications, LNCS 1820,
Springer-Verlag, pp. 288-296.

FEEDBACK ARCH

Figure 18: No. Of Resources Used By Individual Arch.

Number Of ROM’s used by an individual architecture
Architecture

FeedBack

PipeLine

Encryption

16

160

Decryption

16

160

Key Generation

04

[3]. Maire McLoone, John V. McCanny:Single-Chip
FPGA Implementation of the advanced encryption
standard algorithm.
www.springerlink.com/index/eajtwybnuw9hhejjh.
[4]. FIPS PUB197, Advanced Encryption Standard
(AES),National Institute of Standards and
Technology, U.S. Department of Commerce,
November 2001.
http://csrc.nist.gov/publications/fips/fips197/fips-197

20

Figure 19: Comparison Of Two Arch.

VI. APPLICATION OF AES ALGORITHM.
1.
2.
3.

4.

5.
6.

For wireless communication devices like PDA’s
multimedia cellular phones AES can apply.
It can be used for security of Smart cards, wireless
sensor networks, wireless mesh Networks.
AES have high computational efficiency, so as to be
usable in high speed applications, such as broad band
links.
AES is very well suited for restricted-space
environments where either encryption or decryption
is implemented. It has very low RAM and ROM
requirements.
Web servers that need to handle many encryption
sessions.
Any kind application where security is needed for
our current cryptosystems.
CONCLUSION AND FUTURE WORK

To overcome the issue of low efficiency over the
traditional CPU-based implementation of AES, we
proposed a new algorithm for AES method in this paper.
According to our proposal, we designed and implemented
the feedback AES algorithm. Our implementation
achieves up to 10x speedup over the implementation of
AES on a comparable CPU. Our implementation can be

[5]. Suresh Sharma, T S BSudarshan: Design of an
Efficient Architecture for Advanced Encryption
Standard Algorithm Using Systonic Structure.
http://www.hipc.org/hipc2005/posters/systolic.pdf

More Related Content

What's hot

Cryptographic algorithms
Cryptographic algorithmsCryptographic algorithms
Cryptographic algorithmsAnamika Singh
 
Advanced Encryption Standard Report
Advanced Encryption Standard ReportAdvanced Encryption Standard Report
Advanced Encryption Standard Reportbrakanjero
 
AES effecitve software implementation
AES effecitve software implementationAES effecitve software implementation
AES effecitve software implementationRoman Oliynykov
 
FPGA Implementation of an Area Optimized Architecture for 128 bit AES Algorithm
FPGA Implementation of an Area Optimized Architecture for 128 bit AES AlgorithmFPGA Implementation of an Area Optimized Architecture for 128 bit AES Algorithm
FPGA Implementation of an Area Optimized Architecture for 128 bit AES AlgorithmIJERA Editor
 
Modern block cipher
Modern block cipherModern block cipher
Modern block cipherUdit Mishra
 
Aes 128 192_256_bits_project_report
Aes 128 192_256_bits_project_reportAes 128 192_256_bits_project_report
Aes 128 192_256_bits_project_reportsakhi rehman
 
Advanced Encryption Standard (AES)
Advanced Encryption Standard (AES)Advanced Encryption Standard (AES)
Advanced Encryption Standard (AES)Amir Masinaei
 
Implementation of Various Cryptosystem Using Chaos
Implementation of Various Cryptosystem Using ChaosImplementation of Various Cryptosystem Using Chaos
Implementation of Various Cryptosystem Using ChaosIOSR Journals
 
AES-Advanced Encryption Standard
AES-Advanced Encryption StandardAES-Advanced Encryption Standard
AES-Advanced Encryption StandardPrince Rachit
 
A Universal Session Based Bit Level Symmetric Key Cryptographic Technique to ...
A Universal Session Based Bit Level Symmetric Key Cryptographic Technique to ...A Universal Session Based Bit Level Symmetric Key Cryptographic Technique to ...
A Universal Session Based Bit Level Symmetric Key Cryptographic Technique to ...IJNSA Journal
 
4. The Advanced Encryption Standard (AES)
4. The Advanced Encryption Standard (AES)4. The Advanced Encryption Standard (AES)
4. The Advanced Encryption Standard (AES)Sam Bowne
 
CRYPTOGRAPHY AND NETWORK SECURITY
CRYPTOGRAPHY AND NETWORK SECURITYCRYPTOGRAPHY AND NETWORK SECURITY
CRYPTOGRAPHY AND NETWORK SECURITYKathirvel Ayyaswamy
 

What's hot (20)

Cryptographic algorithms
Cryptographic algorithmsCryptographic algorithms
Cryptographic algorithms
 
Advanced Encryption Standard Report
Advanced Encryption Standard ReportAdvanced Encryption Standard Report
Advanced Encryption Standard Report
 
AES effecitve software implementation
AES effecitve software implementationAES effecitve software implementation
AES effecitve software implementation
 
FPGA Implementation of an Area Optimized Architecture for 128 bit AES Algorithm
FPGA Implementation of an Area Optimized Architecture for 128 bit AES AlgorithmFPGA Implementation of an Area Optimized Architecture for 128 bit AES Algorithm
FPGA Implementation of an Area Optimized Architecture for 128 bit AES Algorithm
 
Modern block cipher
Modern block cipherModern block cipher
Modern block cipher
 
Aes
AesAes
Aes
 
Aes
AesAes
Aes
 
Ch05
Ch05Ch05
Ch05
 
Aes 128 192_256_bits_project_report
Aes 128 192_256_bits_project_reportAes 128 192_256_bits_project_report
Aes 128 192_256_bits_project_report
 
Advanced Encryption Standard (AES)
Advanced Encryption Standard (AES)Advanced Encryption Standard (AES)
Advanced Encryption Standard (AES)
 
Implementation of Various Cryptosystem Using Chaos
Implementation of Various Cryptosystem Using ChaosImplementation of Various Cryptosystem Using Chaos
Implementation of Various Cryptosystem Using Chaos
 
Aes
AesAes
Aes
 
AES-Advanced Encryption Standard
AES-Advanced Encryption StandardAES-Advanced Encryption Standard
AES-Advanced Encryption Standard
 
Network security cs5
Network security cs5Network security cs5
Network security cs5
 
cns 2marks
cns 2markscns 2marks
cns 2marks
 
Ci25500508
Ci25500508Ci25500508
Ci25500508
 
Network security CS2
Network security CS2Network security CS2
Network security CS2
 
A Universal Session Based Bit Level Symmetric Key Cryptographic Technique to ...
A Universal Session Based Bit Level Symmetric Key Cryptographic Technique to ...A Universal Session Based Bit Level Symmetric Key Cryptographic Technique to ...
A Universal Session Based Bit Level Symmetric Key Cryptographic Technique to ...
 
4. The Advanced Encryption Standard (AES)
4. The Advanced Encryption Standard (AES)4. The Advanced Encryption Standard (AES)
4. The Advanced Encryption Standard (AES)
 
CRYPTOGRAPHY AND NETWORK SECURITY
CRYPTOGRAPHY AND NETWORK SECURITYCRYPTOGRAPHY AND NETWORK SECURITY
CRYPTOGRAPHY AND NETWORK SECURITY
 

Viewers also liked

Linux booting procedure
Linux booting procedureLinux booting procedure
Linux booting procedureDhaval Kaneria
 
PAPER ON MEMS TECHNOLOGY
PAPER ON MEMS TECHNOLOGYPAPER ON MEMS TECHNOLOGY
PAPER ON MEMS TECHNOLOGYDhaval Kaneria
 
Linux booting procedure
Linux booting procedureLinux booting procedure
Linux booting procedureDhaval Kaneria
 
8 bit single cycle processor
8 bit single cycle processor8 bit single cycle processor
8 bit single cycle processorDhaval Kaneria
 
AHDS Conference Nov 2014: Creating management capacity
AHDS Conference Nov 2014: Creating management capacityAHDS Conference Nov 2014: Creating management capacity
AHDS Conference Nov 2014: Creating management capacityAHDScotland
 
AHDS Conference November 2014 - workshop; SCEL
AHDS Conference November 2014 - workshop; SCELAHDS Conference November 2014 - workshop; SCEL
AHDS Conference November 2014 - workshop; SCELAHDScotland
 
AHDS Conference November 2014 - Keynote by Alistair Smith
AHDS Conference November 2014 - Keynote by Alistair SmithAHDS Conference November 2014 - Keynote by Alistair Smith
AHDS Conference November 2014 - Keynote by Alistair SmithAHDScotland
 
AHDS Conference November 2014 - workshop; PRD, Coaching and Mentoring
AHDS Conference November 2014 - workshop; PRD, Coaching and MentoringAHDS Conference November 2014 - workshop; PRD, Coaching and Mentoring
AHDS Conference November 2014 - workshop; PRD, Coaching and MentoringAHDScotland
 
Keynote4.mike carroll
Keynote4.mike carrollKeynote4.mike carroll
Keynote4.mike carrollAHDScotland
 
Workshop5.wallace high.distributed leadership1
Workshop5.wallace high.distributed leadership1Workshop5.wallace high.distributed leadership1
Workshop5.wallace high.distributed leadership1AHDScotland
 
Objective-C for iOS Application Development
Objective-C for iOS Application DevelopmentObjective-C for iOS Application Development
Objective-C for iOS Application DevelopmentDhaval Kaneria
 
Introduction to data structures and Algorithm
Introduction to data structures and AlgorithmIntroduction to data structures and Algorithm
Introduction to data structures and AlgorithmDhaval Kaneria
 

Viewers also liked (20)

VERILOG CODE
VERILOG CODEVERILOG CODE
VERILOG CODE
 
open source hardware
open source hardwareopen source hardware
open source hardware
 
Hdmi
HdmiHdmi
Hdmi
 
Linux booting procedure
Linux booting procedureLinux booting procedure
Linux booting procedure
 
PAPER ON MEMS TECHNOLOGY
PAPER ON MEMS TECHNOLOGYPAPER ON MEMS TECHNOLOGY
PAPER ON MEMS TECHNOLOGY
 
Linux booting procedure
Linux booting procedureLinux booting procedure
Linux booting procedure
 
8 bit single cycle processor
8 bit single cycle processor8 bit single cycle processor
8 bit single cycle processor
 
Mems technology
Mems technologyMems technology
Mems technology
 
AHDS Conference Nov 2014: Creating management capacity
AHDS Conference Nov 2014: Creating management capacityAHDS Conference Nov 2014: Creating management capacity
AHDS Conference Nov 2014: Creating management capacity
 
AHDS Conference November 2014 - workshop; SCEL
AHDS Conference November 2014 - workshop; SCELAHDS Conference November 2014 - workshop; SCEL
AHDS Conference November 2014 - workshop; SCEL
 
AHDS Conference November 2014 - Keynote by Alistair Smith
AHDS Conference November 2014 - Keynote by Alistair SmithAHDS Conference November 2014 - Keynote by Alistair Smith
AHDS Conference November 2014 - Keynote by Alistair Smith
 
AHDS Conference November 2014 - workshop; PRD, Coaching and Mentoring
AHDS Conference November 2014 - workshop; PRD, Coaching and MentoringAHDS Conference November 2014 - workshop; PRD, Coaching and Mentoring
AHDS Conference November 2014 - workshop; PRD, Coaching and Mentoring
 
Keynote4.mike carroll
Keynote4.mike carrollKeynote4.mike carroll
Keynote4.mike carroll
 
Workshop5.wallace high.distributed leadership1
Workshop5.wallace high.distributed leadership1Workshop5.wallace high.distributed leadership1
Workshop5.wallace high.distributed leadership1
 
2009 10
2009 102009 10
2009 10
 
Darshan&amit
Darshan&amitDarshan&amit
Darshan&amit
 
Darshan&amit
Darshan&amitDarshan&amit
Darshan&amit
 
Amit
AmitAmit
Amit
 
Objective-C for iOS Application Development
Objective-C for iOS Application DevelopmentObjective-C for iOS Application Development
Objective-C for iOS Application Development
 
Introduction to data structures and Algorithm
Introduction to data structures and AlgorithmIntroduction to data structures and Algorithm
Introduction to data structures and Algorithm
 

Similar to Paper on Optimized AES Algorithm Core Using FeedBack Architecture

“Optimized AES Algorithm Core Using FeedBack Architecture”
“Optimized AES Algorithm Core Using FeedBack Architecture” “Optimized AES Algorithm Core Using FeedBack Architecture”
“Optimized AES Algorithm Core Using FeedBack Architecture” Nirav Desai
 
A Cryptographic Hardware Revolution in Communication Systems using Verilog HDL
A Cryptographic Hardware Revolution in Communication Systems using Verilog HDLA Cryptographic Hardware Revolution in Communication Systems using Verilog HDL
A Cryptographic Hardware Revolution in Communication Systems using Verilog HDLidescitation
 
Design and Analysis of Parallel AES Encryption and Decryption Algorithm for M...
Design and Analysis of Parallel AES Encryption and Decryption Algorithm for M...Design and Analysis of Parallel AES Encryption and Decryption Algorithm for M...
Design and Analysis of Parallel AES Encryption and Decryption Algorithm for M...iosrjce
 
Chapter 3-block-cipher-des1
Chapter 3-block-cipher-des1Chapter 3-block-cipher-des1
Chapter 3-block-cipher-des1Shiraz316
 
Image encryption using aes key expansion
Image encryption using aes key expansionImage encryption using aes key expansion
Image encryption using aes key expansionSreeda Perikamana
 
Ijmsr 2016-05
Ijmsr 2016-05Ijmsr 2016-05
Ijmsr 2016-05ijmsr
 
Iaetsd an survey of efficient fpga implementation of advanced encryption
Iaetsd an survey of efficient fpga implementation of advanced encryptionIaetsd an survey of efficient fpga implementation of advanced encryption
Iaetsd an survey of efficient fpga implementation of advanced encryptionIaetsd Iaetsd
 
International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)IJERD Editor
 
Security Analysis of AES and Enhancing its Security by Modifying S-Box with a...
Security Analysis of AES and Enhancing its Security by Modifying S-Box with a...Security Analysis of AES and Enhancing its Security by Modifying S-Box with a...
Security Analysis of AES and Enhancing its Security by Modifying S-Box with a...IJCNCJournal
 
Renas Rajab Asaad
Renas Rajab Asaad Renas Rajab Asaad
Renas Rajab Asaad Renas Rekany
 
Computer security module 2
Computer security module 2Computer security module 2
Computer security module 2Deepak John
 
Design and Implementation A different Architectures of mixcolumn in FPGA
Design and Implementation A different Architectures of mixcolumn in FPGADesign and Implementation A different Architectures of mixcolumn in FPGA
Design and Implementation A different Architectures of mixcolumn in FPGAVLSICS Design
 
Randomization Based Block Cipher with Key Mapped S-Box SelectionFull Text
Randomization Based Block Cipher with Key Mapped S-Box SelectionFull Text Randomization Based Block Cipher with Key Mapped S-Box SelectionFull Text
Randomization Based Block Cipher with Key Mapped S-Box SelectionFull Text ijcisjournal
 

Similar to Paper on Optimized AES Algorithm Core Using FeedBack Architecture (20)

“Optimized AES Algorithm Core Using FeedBack Architecture”
“Optimized AES Algorithm Core Using FeedBack Architecture” “Optimized AES Algorithm Core Using FeedBack Architecture”
“Optimized AES Algorithm Core Using FeedBack Architecture”
 
icwet1097
icwet1097icwet1097
icwet1097
 
11
1111
11
 
A Cryptographic Hardware Revolution in Communication Systems using Verilog HDL
A Cryptographic Hardware Revolution in Communication Systems using Verilog HDLA Cryptographic Hardware Revolution in Communication Systems using Verilog HDL
A Cryptographic Hardware Revolution in Communication Systems using Verilog HDL
 
Design and Analysis of Parallel AES Encryption and Decryption Algorithm for M...
Design and Analysis of Parallel AES Encryption and Decryption Algorithm for M...Design and Analysis of Parallel AES Encryption and Decryption Algorithm for M...
Design and Analysis of Parallel AES Encryption and Decryption Algorithm for M...
 
Chapter 3-block-cipher-des1
Chapter 3-block-cipher-des1Chapter 3-block-cipher-des1
Chapter 3-block-cipher-des1
 
Unit 2
Unit  2Unit  2
Unit 2
 
CNS2 unit 2.pdf
CNS2 unit 2.pdfCNS2 unit 2.pdf
CNS2 unit 2.pdf
 
Image encryption using aes key expansion
Image encryption using aes key expansionImage encryption using aes key expansion
Image encryption using aes key expansion
 
Ijmsr 2016-05
Ijmsr 2016-05Ijmsr 2016-05
Ijmsr 2016-05
 
chap3.pdf
chap3.pdfchap3.pdf
chap3.pdf
 
Aes
AesAes
Aes
 
Iaetsd an survey of efficient fpga implementation of advanced encryption
Iaetsd an survey of efficient fpga implementation of advanced encryptionIaetsd an survey of efficient fpga implementation of advanced encryption
Iaetsd an survey of efficient fpga implementation of advanced encryption
 
International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)
 
Security Analysis of AES and Enhancing its Security by Modifying S-Box with a...
Security Analysis of AES and Enhancing its Security by Modifying S-Box with a...Security Analysis of AES and Enhancing its Security by Modifying S-Box with a...
Security Analysis of AES and Enhancing its Security by Modifying S-Box with a...
 
A03530107
A03530107A03530107
A03530107
 
Renas Rajab Asaad
Renas Rajab Asaad Renas Rajab Asaad
Renas Rajab Asaad
 
Computer security module 2
Computer security module 2Computer security module 2
Computer security module 2
 
Design and Implementation A different Architectures of mixcolumn in FPGA
Design and Implementation A different Architectures of mixcolumn in FPGADesign and Implementation A different Architectures of mixcolumn in FPGA
Design and Implementation A different Architectures of mixcolumn in FPGA
 
Randomization Based Block Cipher with Key Mapped S-Box SelectionFull Text
Randomization Based Block Cipher with Key Mapped S-Box SelectionFull Text Randomization Based Block Cipher with Key Mapped S-Box SelectionFull Text
Randomization Based Block Cipher with Key Mapped S-Box SelectionFull Text
 

More from Dhaval Kaneria

Gpu with cuda architecture
Gpu with cuda architectureGpu with cuda architecture
Gpu with cuda architectureDhaval Kaneria
 
Introduction to data structures and Algorithm
Introduction to data structures and AlgorithmIntroduction to data structures and Algorithm
Introduction to data structures and AlgorithmDhaval Kaneria
 
Serial Peripheral Interface(SPI)
Serial Peripheral Interface(SPI)Serial Peripheral Interface(SPI)
Serial Peripheral Interface(SPI)Dhaval Kaneria
 
Manage Xilinx ISE 14.5 licence for Windows 8 and 8.1
Manage Xilinx ISE 14.5 licence for Windows 8 and 8.1Manage Xilinx ISE 14.5 licence for Windows 8 and 8.1
Manage Xilinx ISE 14.5 licence for Windows 8 and 8.1Dhaval Kaneria
 
VIdeo Compression using sum of Absolute Difference
VIdeo Compression using sum of Absolute DifferenceVIdeo Compression using sum of Absolute Difference
VIdeo Compression using sum of Absolute DifferenceDhaval Kaneria
 

More from Dhaval Kaneria (10)

Swine flu
Swine flu Swine flu
Swine flu
 
Introduction of Xcode
Introduction of XcodeIntroduction of Xcode
Introduction of Xcode
 
Gpu with cuda architecture
Gpu with cuda architectureGpu with cuda architecture
Gpu with cuda architecture
 
Introduction to data structures and Algorithm
Introduction to data structures and AlgorithmIntroduction to data structures and Algorithm
Introduction to data structures and Algorithm
 
HDMI
HDMIHDMI
HDMI
 
Serial Peripheral Interface(SPI)
Serial Peripheral Interface(SPI)Serial Peripheral Interface(SPI)
Serial Peripheral Interface(SPI)
 
Manage Xilinx ISE 14.5 licence for Windows 8 and 8.1
Manage Xilinx ISE 14.5 licence for Windows 8 and 8.1Manage Xilinx ISE 14.5 licence for Windows 8 and 8.1
Manage Xilinx ISE 14.5 licence for Windows 8 and 8.1
 
VIdeo Compression using sum of Absolute Difference
VIdeo Compression using sum of Absolute DifferenceVIdeo Compression using sum of Absolute Difference
VIdeo Compression using sum of Absolute Difference
 
Network security
Network securityNetwork security
Network security
 
Token bus standard
Token bus standardToken bus standard
Token bus standard
 

Recently uploaded

Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxhariprasad279825
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...Fwdays
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 
The Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfThe Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfSeasiaInfotech2
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek SchlawackFwdays
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsMiki Katsuragi
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clashcharlottematthew16
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piececharlottematthew16
 

Recently uploaded (20)

Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptx
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 
The Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfThe Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdf
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering Tips
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clash
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piece
 

Paper on Optimized AES Algorithm Core Using FeedBack Architecture

  • 1. “Optimized AES Algorithm Core Using FeedBack Architecture” Chintan Raval1, Nirav Desai2 1, 2, Pursuing M.Tech., VLSI, U.V.Patel college of Engineering and Technology, Kherva, Mehsana, India Chintanraval14@gmail.com, niravdesai712@gmail.com Abstract—A new Feedback technology based design scheme of the AES-128 (Advanced Encryption Standard, with 128bit key) encryption algorithm is proposed in this paper. For maintaining the speed of encryption, the Feedback technology is applied and the mode of data transmission is modified in this design so that the chip size can be reduced. The 128-bit plaintext and the 128- bit initial key, as well as the 128-bit output of cipher text, are all divided into four 32bit consecutive units respectively controlled by the clock. This new program can significantly decrease quantity of chip pins and effectively optimize the area of chip. Rijndael for the AES are both cryptographers from Belgium: Dr. Joan Daemen and Dr. Vincent Rijmen. The choice of platform, software, ASIC or FPGA, is driven by several aspects, such as algorithm performance, cost and flexibility. Although ASIC has highest performance and lowest unit cost, it has no flexibility at all. While software has the most flexibility of all, the performance is very low. II. AES Block Diagram & Description KeyWords—Area Optimization, Encryption, Decryption, Key Generation, PipeLine Arch., FeedBack Arch. I. INTRODUCTION The 3DES algorithm has been subjected to more scrutiny than any other encryption algorithm over a long period of time and no effective cryptanalytic attack based on algorithm rather than brute force has been found. Accordingly there is a high level of confidence that 3DES is very resistant to cryptanalysis. If security were that only consideration then 3DES would be an appropriate choice for a standardized encryption algorithm for decades to come. The principle drawback of 3DES is that the algorithm is relatively sluggish in software. The original DES was designed for mid 1970s hardware implementation and does not produce efficient software code. 3DES which has 3 times as many rounds as DES is correspondingly slower. A secondary drawback is that both DES and 3DES use a 64-bit block size. For reasons of both efficiency and security a larger block size is desirable. Just because of these drawbacks, 3DES is not reasonable candidate for long term use. As a replacement, NIST in 1997 issued a call for proposals for a new Advanced Encryption Standard (AES) which should have security strength equal or better than 3DES and significantly improved efficiency. In addition to these general requirements NIST specified that AES must be symmetric block cipher with a block length of 128 bits and support for key lengths of 128,192,256 bits. In first round of evaluation, 15 proposed algorithms were accepted. In second round 5 were accepted. NIST completed its evaluation process and published a final standard (FIPS 197) in November 2001. NIST selected Rijndael as the proposed AES algorithm. The two researchers who developed and submitted Figure 1:AES Algorithm Block Diagram As shown in Fig.1, The algorithm is divided into three parts. Encryption, Decryption and Key Generation Parts. A. Encryption The Encryption process consist of ten rounds of transformation. But the input given to the round #1 will be EX-OR of 128 bits plain text and 128 bit key. Each round from round #1 to round #9 again consist of four different transformation internally except 10 round. These transformation are namely SubBytes, ShiftRows, MixColumns and AddRound key transformation. The result of one transformation is given as input to the next transformation as shown in the figure. Round #10 is
  • 2. slightly different from other rounds in that the MixCloumns transformation is removed. The output of each round is fed to the next round as input. Total ten rounds of transformations produces encrypted output called cipher text. B. Decryption The Decryption process is reverse process of Encryption and it also consists of ten rounds of transformation. But the input to round #1 will be EX-OR of cipher text and key 10. Each round from round #1 to round #9 again consists of four different transformation internally except 10 round. These transformations are namely InvSubBytes, InvShiftRows, InvMixColumns and InvAddRound key transformation. Round #10 is slightly different from other rounds in that the InvMixColumns transformation is removed. Like in Encryption output of one round is fed as input to the next round. The usage of keys also reverse in this case i.e. round #1 uses key 9 and round #2 uses key 8 and so on. Total ten rounds of transformations produces decrypted output i.e. Plain Text. C. Key Generation This part takes a 128 bit key. The 128 bit key is divided into four words represented in w[0,3]. These four words are used as it is for encryption initially before starting of a round and for round 10 of decryption part. These 4 words are used for producing a new key represented by w[4,7]. Which is used for round #1 of encryption and round #9 of decryption. These 4 words represented by w[4,7] which is key 1, is used for producing key2 represented by w[8,11]. Like this it will generate total 40 words i.e. 10 keys. III. AES Specification For the AES algorithm, the number of rounds to be performed during the execution of the algorithm is dependent on the key size. The number of rounds is represented by Nr, where Nr = 10 when Nk = 4, Nr = 12 when Nk = 6, and Nr = 14 when Nk = 8. The only KeyBlock-Round combinations that conform to this standard are given in Fig. 2. array of 4-byte words, denoted [wi], with I in the range 0≤ I <Nb(Nr + 1). The key expansion has Temp, Subword(), Rotword(), Rcon[i],w[i - Nk] stages. The following example will show its detail. Cipher Key = 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c for Nk = 4, which results in w0 = 2b7e1516, w1 = 28aed2a6, w2 = abf71588, w3 = 09cf4f3c Figure 3:Key Generation Example. B. Encryption (cipher) The Encryption consists of 4 different transformation. The individual transformations SubBytes(), ShiftRows(), MixColumns(), and AddRoundKey() process the State and are described in the following subsections. All Nr rounds are identical with the exception of the final round, which does not include the MixColumns()transformation. 1. SubBytes( ). The SubBytes() transformation is a non-linear byte substitution that operates independently on each byte of the State using a substitution table (S-box). This S-box is invertible, is constructed by composing two transformations: The following Figure.4. illustrates the effect of the SubBytes() function on the state. Figure 4: Subbytes applies the s-box to each of the state. Figure 2: Key-Block-Round Combinations. A. Key Generation The AES algorithm takes the cipher key, K, and performs a Key Expansion routine to generate a key schedule. The Key Expansion generates a total of Nb (Nr + 1) words: the algorithm requires an initial set of Nb words, and each of the Nr rounds require Nb words of key data. The resulting key schedule consists of a linear 2. ShiftRows( ). In the ShiftRows() transformation, the bytes in the last three rows of the State are cyclically shifted over different numbers of bytes (offsets). The first row,r=0,is not shifted.Specifically, the ShiftRows( ) transformation proceeds as follows:
  • 3. Figure 5 illustrates the ShiftRows()transformation. Figure 7: Addroundkey XORS each column of the state with a word from the key schedule. Figure 5: Shiftrows cyclically shifts last three rows. 3. MixColumns( ). The MixColumns() transformation operates on the State column-by-column, treating each column as a fourterm polynomial as described previously. The columns 8 are considered as polynomials over GF(2 ) and multiplied 4 modulo x + 1 with a fixed polynomial a(x), given by a(x)={03}x3+{01}x2+{01}x+{02}. Let, S’(x) = a(x) XOR s(x). As a result of this multiplication, the four bytes in a column are placed by the following: C. Decryption (Inverse Cipher) The Cipher transformations can be inverted and then implemented in reverse order to produce a straightforward Inverse Cipher for the AES algorithm. The individual transformations used in the Inverse Cipher -InvShiftRows(), InvSubBytes(), InvMixColumns(), and InvAddRoundKey() – process the State and are described in the following subsections. 1. InvShiftRows( ). InvShiftRows() is the inverse of the ShiftRows() transformation. The bytes in the last three rows of the State are cyclically shifted over different numbers of bytes (offsets). The first row, r = 0, is not shifted. The bottom three rows are cyclically shifted by Nb -shift(r, Nb) bytes, where the shift value shift(r,Nb) depends on the row number, Specifically, the InvShiftRows() transformation proceeds as follows: S’r,(c+Shift(r,Nb))mod Nb=sr,c for 0<r<4 and 0≤c<Nb. Figure 8: InvShiftRows cyclically the last three rows in a state. InvSubBytes( ). InvSubBytes() is the inverse of the byte substitution transformation, in which the inverse S-box is applied to each byte of the State. This is obtained by applying the inverse of the affine transformation followed by taking 2. Figure 6: MixColumns operates on state column by column. 4. AddRoundKey( ). In the AddRoundKey() transformation, a Round Key is added to the State by a simple bitwise XOR operation. Each Round Key consists of Nb words from the key schedule. Those Nb words are each added into the columns of the State, such that The action of this transformation is illustrated in Fig. 7, where l = round * Nb. 8 the multiplicative inverse in GF(2 ). InvMixColumns( ). InvMixColumns() is the inverse of the MixColumns() function. InvMixColumns() operates on the State column-by-column, treating each column as a four-term polynomial. The columns are considered as 3. 8 4 polynomials over GF(2 ) and multiplied modulo x -1 with a fixed polynomial a (x), given by +1
  • 4. a-1(x) = {0b}x3+ {0d}x2+ {09}x+ {0e}. 4. InvAddRoundKey( ). It is the same AddRoundKey function of encryption. IV. ALGORITHM IMPLEMENTATION A. Implementation of KEY GENERATION Module. This module takes in 128 bit key and a round constant as input and generates a new 128 bit key. And this makes use of S-BOX table to generate a new key. The following RTL schematic gives the detail of this entity. B. Implementation of Encryption Module The encryption module contains ten round and each round has four stages namely, SubBytes, ShiftRows, MixColumns and AddRoundKey except 10th round which has MixColumns removed. Here we are combining SubBytes and ShiftRows into a single stage to reduce device utilization. The important part at this stage is implementing s-box. MixColumns and AddRoundKey transformations and can be implemented directly using VHDL Behavioral codes. 1. Implementing a Round. A single round consists of four transformations namely SubBytes, ShiftRows, MixColumns and AddRoundKey. First two transformations are combined into a single component. Hence a single round will have 3 components. The entity defined for a round takes in 128bit key for that particular round and 128bit data which is either output of a previous round if the round is other than 1st round or it would e EX-OR of key and plain text if it is Round #1. The following RTL schematic is generated for this entity Figure 9: RTL Schematic Entity For KEY Generation Round . Figure 12: RTL schematic for entity defined for a round.. 2. Figure 10: RTL Schematic of internally KEY Generation Round . Figure 11: OUTPUT result of KEY Generation Unit . Implementing Complete Encryption. The entity defined for encryption takes in 10 round keys, plain text and key as inputs and produces a cipher text as output, all of them having length of 128 bits. The RTL schematic for this entity is shown below. Figure 13: RTL schematic of entity defined for encryption .
  • 5. The following RTL schematic is generated for this implementation. 1. Implementing Rounds The architecture of a single round is similar to that of encryption containing four transformations. Round #10 differs in that InvMixColumns transformation is removed. The implementation of single round is done in much the same way as that of encryption round using VHDL. Figure 14a: RTL schematic for encryption implementation(using feedback arch). Figure 16: RTL Schematic for round Decryption . 2. Implementing Complete Decryption. The entity defined for decryption takes in 10 round keys,output of encryption module i.e. cipher text and keys as inputs and produces a plain text as output, all of them having length of 128 bits. The RTL schematic for this entity is shown below. Figure 14b: RTL schematic for encryption implementation(using pipeline arch). Figure 15: OUTPUT result of Encryption Unit(Feedback arch) . C. Implementation of DECRYPTION module. The decryption module also contain ten rounds and each round has four stages namely, InvSubBytes, InvShiftRows, InvMixColumns and InvAddRoundkey except 10th round which has InvMixColumn removed. The important part at this stage is implementing INVERSE S-OX. The internal architecture of decryption module is similar to the Encryption module. The differences are highlighted below. Figure 17: RTL schematic of entity defined for decryption.
  • 6. V.COMPARISON BASED ON TWO DISTINCT ARCH. The following chart compares the previous Pipeline Architecture and Latest Feedback Architecture. In which it compares the resources used by these both Architecture. 400 applied for the computer forensics which requires high speed of data encryption. In the future, we will focus on efficient implementations of other common symmetrickey encryption algorithms, such as Blowfish, Serpent and Twofish. Besides, future work will also include GPU implementations of hashing and public key algorithms(e.g. MD5, SHA-1 and RSA) in order to create a complete cryptographic framework. REFERENCE 300 [1]. J. Daemen and V. Rijmen, AES Proposal:Rijndael, AES Algorithm Submission, September 3, 1999. http://csrc.nist.gov/encryption/aes/rijndael/Rijndael.p df. 200 100 0 PIPELINE ARCH [2]. J. Daemen and V. Rijmen, The block cipher Rijndael, Smart Card research and Applications, LNCS 1820, Springer-Verlag, pp. 288-296. FEEDBACK ARCH Figure 18: No. Of Resources Used By Individual Arch. Number Of ROM’s used by an individual architecture Architecture FeedBack PipeLine Encryption 16 160 Decryption 16 160 Key Generation 04 [3]. Maire McLoone, John V. McCanny:Single-Chip FPGA Implementation of the advanced encryption standard algorithm. www.springerlink.com/index/eajtwybnuw9hhejjh. [4]. FIPS PUB197, Advanced Encryption Standard (AES),National Institute of Standards and Technology, U.S. Department of Commerce, November 2001. http://csrc.nist.gov/publications/fips/fips197/fips-197 20 Figure 19: Comparison Of Two Arch. VI. APPLICATION OF AES ALGORITHM. 1. 2. 3. 4. 5. 6. For wireless communication devices like PDA’s multimedia cellular phones AES can apply. It can be used for security of Smart cards, wireless sensor networks, wireless mesh Networks. AES have high computational efficiency, so as to be usable in high speed applications, such as broad band links. AES is very well suited for restricted-space environments where either encryption or decryption is implemented. It has very low RAM and ROM requirements. Web servers that need to handle many encryption sessions. Any kind application where security is needed for our current cryptosystems. CONCLUSION AND FUTURE WORK To overcome the issue of low efficiency over the traditional CPU-based implementation of AES, we proposed a new algorithm for AES method in this paper. According to our proposal, we designed and implemented the feedback AES algorithm. Our implementation achieves up to 10x speedup over the implementation of AES on a comparable CPU. Our implementation can be [5]. Suresh Sharma, T S BSudarshan: Design of an Efficient Architecture for Advanced Encryption Standard Algorithm Using Systonic Structure. http://www.hipc.org/hipc2005/posters/systolic.pdf