Abstract

Nowadays, a large number of digital data are transmitted worldwide using wireless communications. Therefore, data security is a significant task in communication to prevent cybercrimes and avoid information loss. The Advanced Encryption Standard (AES) is a highly efficient secure mechanism that outperforms other symmetric key cryptographic algorithms using message secrecy. However, AES is efficient in terms of software and hardware implementation, and numerous modifications are done in the conventional AES architecture to improve the performance. This research article proposes a significant modification to the AES architecture’s key expansion section to increase the speed of producing subkeys. The fork–join model of key expansion (FJMKE) architecture is developed to improve the speed of the subkey generation process, whereas the hardware resources of AES are minimized by avoiding the frequent computation of secret keys. The AES-FJMKE architecture generates all of the required subkeys in less than half the time required by the conventional architecture. The proposed AES-FJMKE architecture is designed and simulated using the Xilinx ISE 5.1 software. The Field Programmable Gate Arrays (FPGAs) behaviour of the AES-FJMKE architecture is analysed by means of performance count for hardware resources, delay, and operating frequency. The existing AES architectures such as typical AES, AES-PNSG, AES-AT, AES-BE, ISAES, AES-RS, and AES-MPPRM are used to evaluate the efficiency of AES-FJMKE. The AES-FJMKE implemented using Spartan 6 FPGA used fewer slices (i.e., 76) than the AES-RS.

Highlights

  • Nowadays, the growth of lightweight, robust, and effective encryption algorithms are required to provide network security for information technology applications

  • Advanced Encryption Standard (AES) can be classified as AES-128, AES-192, or AES256, depending on the key sizes used in encryption and decryption operations, whereas the number denotes the number of bits that exist in the secret key in the AES versions

  • The results of the proposed AES-fork–join model of key expansion (FJMKE) are described

Read more

Summary

Introduction

The growth of lightweight, robust, and effective encryption algorithms are required to provide network security for information technology applications. These transformations were utilized for designing the subpipelining architecture The hardware resources such as AND and XOR gates were reduced using the MPPRM in SubBytes and InvSubBytes transformations. In this research, the FJMKE architecture is used to generate the subkeys in a parallel way, whereas the generation of the subkeys does not depend on the subkeys from the previous step this leads to minimize the propagation delay. This multiple subkey generation decreases the delay while encrypting the plain text. The combinational logic of the overall AES is minimized by avoiding the frequent computation of secret keys using FJMKE architecture, which lessens AES’s resources.

Advanced Encryption Standard
Encryption and Decryption of AES
Substitution
Mix Columns
Add Round Key
Existing Key Expansion Architecture
Results and Discussion
Performance Evaluation for AES-FJMKE
Comp0a0ra1t3iAveAE5v4a8lu1ation
Case Study
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call