Skip to main content
Log in

Evaluation of a Modular Approach to AES Hardware Architecture and Optimization

  • Published:
Journal of Signal Processing Systems Aims and scope Submit manuscript

Abstract

This paper contains an in-depth investigation into a modularized and parameterized AES implementation with options for the addition of many different AES optimizations. This implementation takes advantage of the low complexity and high malleability of the AES standard’s hardware implementation and its ability to integrate with different block modes of operation. Through investigation of the various available optimizations and implementation methodologies, a high frequency, low power, and low area AES implementation is presented. Results are delivered in an SoC 90nm technology using a combination of multiple industry-standard tools. Results compare the different optimizations and Power, Performance, and Area (PPA) compromises available to AES hardware as well as different options for implementation configuration. This work also presents a new design optimization for AES that provides a significant decrease in the critical path of the hardware design of the operation. In addition to this, this work presents a pipelined architecture which utilizes the optimized AES core to obtain a high throughput.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Figure 1
Figure 2
Figure 3
Figure 4
Figure 5
Figure 6
Figure 7
Figure 8
Figure 9
Figure 10
Figure 11

Similar content being viewed by others

Data Availability

All data is available https://github.com/Open-Source-Hardware-Initiative/AES.

References

  1. Henzen, L., & Fichtner, W. (2010). FPGA parallel-pipelined AES-GCM core for 100G Ethernet applications. In 2010 Proceedings of ESSCIRC (pp. 202–205).

  2. Specification for the Advanced Encryption Standard (AES). (2001). Federal Information Processing Standards Publication 197. http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf. Accessed 16 May 2022.

  3. Harrison, O., & Waldron, J. (2007). AES encryption implementation and analysis on commodity graphics processing units. In Cryptographic Hardware and Embedded Systems - CHES 2007 (pp. 209–226). Lecture Notes in Computer Science. Springer, Berlin, Heidelberg.

  4. Itoh, T., & Tsujii, S. (1988). A fast algorithm for computing multiplicative inverses in GF(2m) using normal bases. Information and Computation, 78(3), 171–177. https://doi.org/10.1016/0890-5401(88)90024-7

    Article  MathSciNet  MATH  Google Scholar 

  5. Boyar, J., & Peralta, R. (2009). Logic minimization techniques with applications to cryptology. IACR Cryptology ePrint Archive, 2009, 191. https://doi.org/10.1007/s00145-012-9124-7

    Article  MATH  Google Scholar 

  6. Lee, R. B., & Chen, Y-Y. (2010). Processor accelerator for AES. In 2010 IEEE 8th Symposium on Application Specific Processors (SASP) (pp. 16–21). https://doi.org/10.1109/SASP.2010.5521153

  7. Canright, D. (2005). A very compact S-Box for AES. In J. R. Rao, & B. Sunar (Eds.), Cryptographic Hardware and Embedded Systems – CHES 2005 (pp. 441–455). Springer, Berlin, Heidelberg.

  8. Swann, R., & Stine, J. E. (2021). A reconfigurable architecture for improvement and optimization of advanced encryption standard hardware. In 2021 55th Asilomar Conference on Signals, Systems, and Computers (pp. 1181–1185). https://doi.org/10.1109/IEEECONF53345.2021.9723104

  9. Daemen, J., & Rijmen, V. (1999). AES Proposal: Rijndael version 2.

  10. NIST Special Publication 800-20. (1999). NIST Special Publication 800-20. https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-20.pdf. Accessed 16 May 2022.

  11. Rewagad, P., & Pawar, Y. (2013). Use of digital signature with Diffie Hellman key exchange and AES encryption algorithm to enhance data security in cloud computing. In 2013 International Conference on Communication Systems and Network Technologies (pp. 437–439). https://doi.org/10.1109/CSNT.2013.97

  12. Digital Signature Standard (DSS). (July 2013). Technical report. https://doi.org/10.6028/nist.fips.186-4

  13. Hellekalek, P., & Wegenkittl, S. (2003). Empirical evidence concerning AES. ACM Transactions on Modeling and Computer Simulation, 13(4), 322–333. https://doi.org/10.1145/945511.945515

    Article  Google Scholar 

  14. Attaullah, J., S. S., & Shah, T. (2017). A novel algebraic technique for the construction of strong substitution box. Springer. https://doi.org/10.1007/s11277-017-5054-x

  15. Biryukov, A., & Khovratovich, D. (2009). Related-key cryptanalysis of the full AES-192 and AES-256. In Matsui, M. (Ed.), Advances in Cryptology – ASIACRYPT 2009 (pp. 1–18). Springer, Berlin, Heidelberg.

  16. Dworkin, M. J. (2007). Recommendation for block cipher modes of operation. Technical report. https://doi.org/10.6028/nist.sp.800-38d

  17. Computer Security Division, I. T. L. (2016). Circuit Complexity: CSRC. NIST. https://csrc.nist.gov/projects/circuit-complexity. Accessed 16 May 2022.

  18. Saberi, I., Shojaie, B., & Salleh, M. (2011). Enhanced key expansion for AES-256 by using even-odd method. In 2011 International Conference on Research and Innovation in Information Systems (pp. 1–5).

  19. Boyar, J., & Peralta, R. (2012). A small depth-16 circuit for the AES s-box. In D. Gritzalis, S. Furnell, & M. Theoharidou (Eds.) Information Security and Privacy Research (pp. 287–298). Springer, Berlin, Heidelberg.

  20. Fiskiran, A. M., & Lee, R. B. (2005). On-chip lookup tables for fast symmetric-key encryption. In 2005 IEEE International Conference on Application-Specific Systems, Architecture Processors (ASAP’05) (pp. 356–363). https://doi.org/10.1109/ASAP.2005.49

  21. Maximov, A. (2019). AES MixColumn with 92 XOR gates. Cryptology ePrint Archive, Report 2019/833. https://ia.cr/2019/833. Accessed 16 May 2022.

  22. Sayilar, G., & Chiou, D. (2014). Cryptoraptor: High throughput reconfigurable cryptographic processor. In 2014 IEEE/ACM International Conference on Computer-Aided Design (ICCAD) (pp. 155–161). https://doi.org/10.1109/ICCAD.2014.7001346

  23. Liu, B., & Baas, B. M. (2013). Parallel AES encryption engines for many-core processor arrays. Computers, IEEE Transactions on, 62(3), 536–547. https://doi.org/10.1109/TC.2011.251

    Article  MathSciNet  MATH  Google Scholar 

  24. Ali, L., Aris, I., Hossain, F. S., & Roy, N. (2011). Design of an ultra high speed AES processor for next generation it security. Computers and Electrical Engineering, 37(6), 1160–1170. https://doi.org/10.1016/j.compeleceng.2011.06.003

    Article  Google Scholar 

  25. Morioka, S., & Satoh, A. (2004). A 10-gbps full-AES crypto design with a twisted BDD S-Box architecture. IEEE Transactions on Very Large Scale Integration (VLSI) Systems, 12(7), 686–691. https://doi.org/10.1109/TVLSI.2004.830936

  26. Hodjat, A., & Verbauwhede, I. (2003). Speed-area trade-off for 10 to 100 Gbits/s throughput AES processor. In The Thrity-Seventh Asilomar Conference on Signals, Systems & Computers, 2003 (vol. 2, pp. 2147–2150). IEEE.

  27. Amphion. (2002). CS5210-40 High Performance AES Cores. Amphion.

  28. AES-GCM MACsec (IEEE 802.1AE) and FC-SP Cores GCM1/GCM2/GCM3. (2022). https://www.ipcores.com/macsec802.1aegcmaesipcore.htm. Accessed 16 May 2022.

  29. Sriniwas Shastry, P. V., Kulkarni, A., & Sutaone, M. S. (2012). ASIC implementation of AES. In 2012 Annual IEEE India Conference (INDICON) (pp. 1255–1259). https://doi.org/10.1109/INDCON.2012.6420811

  30. Guürkaynak, F. K., Burg, A., Felber, N., Fichtner, W., Gasser, D., Hug, F., & Kaeslin, H. (2004). A 2 GB/S balanced AES crypto-chip implementation. In Proceedings of the 14th ACM Great Lakes Symposium on VLSI. GLSVLSI ’04 (pp. 39–44). Association for Computing Machinery, New York, NY, USA. https://doi.org/10.1145/988952.988963

  31. Cao, Q., & Li, S. (2009). A high-throughput cost-effective ASIC implementation of the AES algorithm. In 2009 IEEE 8th International Conference on ASIC (pp. 805–808). https://doi.org/10.1109/ASICON.2009.5351572

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Ryan Swann.

Ethics declarations

Conflicts of Interest

There are no declarations that are applicable.

Additional information

Publisher’s Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Swann, R., Stine, J. Evaluation of a Modular Approach to AES Hardware Architecture and Optimization. J Sign Process Syst 95, 797–813 (2023). https://doi.org/10.1007/s11265-022-01832-w

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11265-022-01832-w

Keywords

Navigation