Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Skip to main content

Analyzing and comparing the AES architectures for their power consumption

  • Published:
Journal of Intelligent Manufacturing Aims and scope Submit manuscript

Abstract

It has been a decade since the block cipher Rijndael—with some minor changes—takes the name AES (Advanced Encryption Standard) and becomes the new block cipher standard of US government. Over the passed years, through deeper analysis and conducted measurements, AES has gained significant confidence for its security. Meanwhile, the sophistication in its realizations has also evolved considerably; system designers are now able to choose a suitable AES architecture tailored for their area and performance needs. Couple of years ago, the wider technological trend has shifted towards the power aware system design, hence, low power AES architectures gain importance over area and performance oriented designs. In this study, we examine and employ the low power design techniques in reducing the power consumption. These efforts allow us to come up with a slightly different architecture for s-box module. As a result, the power consumptions of AES over the Field Programmable Gate Arrays (FPGAs) are reduced. All described work and respective measurements are carried on Xilinx FPGA families and possible comparisons are made with the existing literature.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  • Bertoni, G., Macchetti, M., Negri, L., & Fragneto, P. (2004). Power-efficient ASIC synthesis of cryptographic sboxes. In Proceedings of the 14th Great Lakes symposium on VLSI (GLSVLSI) (pp. 277–281), ACM.

  • Bulens P., Standaert F. X., Quisquater J. J., Pellegrin P., Rouvroy G. (2008) Implementation of the AES-128 on virtex-5 FPGAs. In: Vaudenay S. (Ed.) Proceedings of AFRICACRYPT, Lecture notes in computer science Vol. 5023. Springer, Berlin, p 1626

    Google Scholar 

  • Daemen J., Rijmen V. (1998) The block cipher Rijndael. In: Quisquater J. J., Schneier B. (Eds.) Proceedings of the international conference on smart card research and applications (CARDIS), Lecture notes in computer science Vol. 1820. Springer, Louvain-la-Neuve, Belgium, pp 288–296

    Google Scholar 

  • Eisenbarth T., Kumar S. (2007) A survey of lightweight-cryptography implementations. Design Test of Computers, IEEE 24(6): 522–533

    Article  Google Scholar 

  • Feldhofer M., Wolkerstorfer J., Rijmen V. (2005) AES implementation on a grain of sand. IEE Proceedings Information Security 152(1): 13–20

    Article  Google Scholar 

  • Gaj K., Chodowiec P. (2009) Fpga and asic implementations of the aes. In: Koc C. (Ed.) Cryptographic engineering. Springer, Berlin, pp 235–294

    Chapter  Google Scholar 

  • Good, T., & Benaissa, M. (2005) AES on FPGA from the fastest to the smallest. In J. Rao & B. Sunar (Eds.), Proceedings of the 7th international workshop on cryptographic hardware and embedded systems (CHES), Lecture notes in computer science (Vol. 3659, pp. 427–440). Berlin: Springer.

  • Guneysu T., Kasper T., Novotny M., Paar C., Rupp A. (2008) Cryptanalysis with copacobana. IEEE Transactions on Computers 57(11): 1498–1513

    Article  Google Scholar 

  • Hodjat, A., Schaumont, P., & Verbauwhede, I. (2004). Architectural design features of a programmable high throughput aes coprocessor. In Proceedings of the international conference on information technology: Coding and computing (ITCC), IEEE.

  • Hodjat, A., & Verbauwhede, I. (2003). Speed-area trade-off for 10 to 100 gbits/s throughput AES processor. In Proceedings of the 37th Asilomar conference on signals, systems and computers (pp. 2147–2150).

  • Hodjat, A., & Verbauwhede, I. (2004a). A 21.54 gbits/s fully pipelined AES processor on fpga. In Proceedings of the 12th annual symposium on field-programmable custom computing machines (FCCM), IEEE.

  • Hodjat, A., & Verbauwhede, I. (2004b). Minimum area cost for a 30 to 70 gbits/s AES processor. In Proceedings of the Annual Symposium on VLSI Emerging Trends in VLSI Systems Design (ISVLST) (pp. 83–88). IEEE Computer Society.

  • Hodjat, A., Verbauwhede, I. (2004c). Minimum area cost for a 30 to 70 gbits/s AES processor. In Proceedings of the annual symposium on VLSI emerging trends in VLSI systems design (ISVLSI), IEEE Computer Society.

  • Hodjat A., Verbauwhede I. (2006) Area-throughput trade-offs for fully pipelined 30 to 70 gbits/s AES processors. IEEE Transactions On Computers 55(4): 366–372

    Article  Google Scholar 

  • Kaps, J. P. (2006). Cryptography for ultra-low power devices. Ph.D. thesis, Worcester Polytechnic Institue.

  • Lenstra, A., & Verheul, E. (2000). Selecting cryptographic key sizes. In H. Imai & Y. Zheng (Eds.), Proceedings of the 3rd international workshop on practice and theory in public key cryptography (PKC 2000), Lecture notes in computer science (Vol. 1751, pp. 446–465). Berlin: Springer.

  • Levi A., Tascı S. E., Lee Y. J., Bayramoglu E., Ergun M. (2009) Simple, extensible and flexible random key predistribution schemes for wireless sensor networks using reusable key pools. Journal of Intelligent Manufacturing 21(5): 635–645

    Article  Google Scholar 

  • Ling A. P., Masao M. (2011) Selection of model in developing information security criteria for smart grid security system. Journal of Convergence 2(1): 39–46

    Google Scholar 

  • Nadeem, A., & Javed, M. (2005). A performance comparison of data encryption algorithms. In Information and communication technologies, 2005. ICICT 2005. First international conference on (pp. 84–89).

  • National Institute of Standards and Technology. (2001). FIPS 197: Advanced Encryption Standard.

  • National Institute of Standards and Technology. (1999). FIPS 46-3: Data Encryption Standard (reaffirmed 1999).

  • Paar, C. (1994). Efficient vlsi architectures for bit-parallel computations in galois fields. Ph.D. thesis, Institute for Experimental Mathematics, University of Essen.

  • Radakovic, M., Obitko, M., & Macik, V. (2011). Dynamic explicitly specified behaviors in distributed agent-based industrial solutions. Journal of Intelligent Manufacturing. doi:10.1007/s10845-011-0593-6.

  • Rudra, A., Dubey, P. K., Jutla, C. S., Kumar, V., Rao, J. R., & Rohatgi, P. (2001). Efficient Rijndael encryption implementation with composite field arithmetic. In Ç. K. Koç, D. Naccache & C. Paar (Eds.), Proceedings of the 3rd international workshop on cryptograpic hardware and embedded systems (CHES), Lecture notes in computer science (Vol. 2162, pp. 171–184). Paris, France: Springer.

  • Sarkar P., Saha A. (2011) Security enhanced communication in wireless sensor networks using reed-muller codes and partially balanced incomplete block designs. Journal of Convergence 2(1): 23–30

    Google Scholar 

  • Satoh, A., Morioka, S. (2003). Hardware-focused performance comparison for the standard block ciphers aes, camellia, and triple-des. In Information security, Lecture notes in computer science (Vol. 2851, pp. 252–266. Berlin: Springer.

  • Wang S. J., Tsai Y. R., Shen C. C., Chen P. Y. (2010) Hierarchical key derivation scheme for group-oriented communication systems. International Journal of Information Technology, Communications and Convergence 1(1): 66–76

    Article  Google Scholar 

  • Ward, R., & Molteno, T. (2003). Efficient hardware calculation of inverses in GF (28). Tech. rep., University of Otago, Physics Department.

  • Xie B., Kumar A., Zhao D., Reddy R., He B. (2010) On secure communication in integrated heterogeneous wireless networks. International Journal of Information Technology, Communications and Convergence 1(1): 4–43

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Gokay Saldamli.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Dogan, A., Ors, S.B. & Saldamli, G. Analyzing and comparing the AES architectures for their power consumption. J Intell Manuf 25, 263–271 (2014). https://doi.org/10.1007/s10845-012-0671-4

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10845-012-0671-4

Keywords