Compusoft, 3 (8), 1059-1064 PDF
Compusoft, 3 (8), 1059-1064 PDF
ISSN:2320-0790
1059
COMPUSOFT, An international journal of advanced computer technology, 3 (8), August-2014 (Volume-III, Issue-VIII)
ADVANTAGES OF AES:
Through AES, input message of length
128 b its can be encrypted which is more
than the DES and Trip le DES.
AES has the various secret key lengths
such as 128 b its, 192 b its and 256 b its,
whereas DES and Triple DES have fixed
length of 64 bits.
The cipher key is expanded into a larger
key, which is later used for the actual
operation.
The Expanded Key shall ALWAYS be
derived fro m the Cipher Key and never be
specified direct ly.
AES is very hard to attack or crack when
compared to DES.
AES will be faster when compared to the
Trip le DES.
APPLICATION
This standard may be used by Federal
departments and agencies when an agency
determines that sensitive (unclassified)
informat ion (as defined in P. L. 100-235)
requires cryptographic protection
High speed ATM/Ethernet/Fiber-Channel
switches
Secure video teleconferencing
Routers and Remote Access Servers
ENCRYPTION
At the start of the Encryption or Cipher, the input
data and the input key were copied to the State
array using the conventions. Initially the XOR
operation should be performed between each byte
of the input data and the input key and the output
will be given as the input of the Round-1. After an
initial Round Key addition, the State array is
transformed by imp lementing a round function
10t imes, with the final round differing slightly
fro m the first Nr 1rounds. The final State is then
copied to the output. The round function is
parameterized using a key schedule that consists of
a one-dimensional array of four-byte words derived
using the Key Expansion routine.
The individual transformat ions that carried
out are listed below.
SubBytes
AES ALGORITHM
The AES is an iterated block cipher with a fixed
block size of 128 and a variable key length. The
different
transformat ions
operate on
the
intermediate results, called state. The state is a
rectangular array of bytes and since the block size
is 128 bits, which is 16 bytes, the rectangular array
is of dimensions 4x4.The basic unit for processing
in the AES algorith m is a byte, a sequence of eight
1060
COMPUSOFT, An international journal of advanced computer technology, 3 (8), August-2014 (Volume-III, Issue-VIII)
Shift Rows
MixCo lu mns
AddRoundKey
DECRYPTION
The cipher text of 128 bits and the same key of 128
bits will be given as the input to the decryption
block. The encrypted data will be decrypted and the
original p lain message will be achieved as the
output of the decryption block. The Cipher
transformations can be inverted and then
implemented in reverse order to produce a
straightforward Inverse Cipher for the A ES
algorith m. The individual transformations used in
the Inverse Cipher were listed as follo ws.
InvShift Rows
InvSubBytes
InvMixColu mns
AddRoundKey
Here also 10 rounds will be carried out
and the only difference in the decryption block
with respect to the algorithm flow is that the result
of the KeyExpansion of each round will also be
given to the MixCoulmns operation after which the
AddRoundKey transformation should be carried
out.
InvMixColumns (state XOR Round Key) =
InvMixColumns (state) XOR InvMixColumns
(Round Key)
The above equation represents the basic
difference in the process of the AES Encryption
and Decryption algorith m.
IMPLEMENTATION REQUIREMENTS
During the implementation, there are different
parameters are required wh ich are discussed as
follows.
Input Data Length Requirements
An implementation of the AES algorithm should
have the input data (Plain Text ) length of 128bits
which acts as the primary input to the both
Encryption and Decryption block.
Key Length Requirements
In this AES implementation the input key chosen to
be as 128bits fro m the various key lengths
available. This also acts as the primary input to the
both Encryption and Decryption block.
Keying Restrictions
No weak or semi-weak keys have been identified
for the AES algorith m and there is no restriction on
key selection.
Parameterization of Block Size and
Round Number
Here since the input data and the input key lengths
are 128 bits, the block size will be of Nb = 4 and
the Round Number will be of Nr = 10. The Round
Nu mber will be taken with respect to the AES
Algorith m Standard.
RES ULTS AND CONCLUS ION
Design Summary
This describes the simulat ion on Xilin x
navigator summary statement.
IMPLEMENTATION
The AES is a block cipher. Th is means that the
number of bytes that it encrypts is fixed. A ES can
currently encrypt blocks of 16 bytes at a time; no
other block sizes are presently a part of the AES
standard. If the bytes being encrypted are larger
than the specified block then AES is executed
concurrently. This also means that AES has to
encrypt a minimu m of 16 bytes. If the plain text is
smaller than 16 bytes then it must be padded.
Simp ly said the block is a reference to the bytes
that are processed by the algorithm.
The current condition of the block will be defined
by the State. That is the block of bytes that are
currently being worked on. The state starts off
being equal to the block, however it changes as
each round of the algorithms executes. Plain ly we
can say that this is the block in progress. The
Advanced Encryption Standard Algorithm which
Used
551
29,504
1%
2,116
29,504
7%
1,210
14,752
8%
Logic
Distributio
n
Nu mber of
occupied
Slices
1061
COMPUSOFT, An international journal of advanced computer technology, 3 (8), August-2014 (Volume-III, Issue-VIII)
Nu mber
of Slices
containing
only related
logic
1,210
1,210
100%
Nu mber
of Slices
containing
unrelated
logic
Total
Number of
4 input
LUTs
1,210
0%
2,116
29,504
7%
Nu mber of
bonded
IOBs
133
250
53%
Nu mber of
GCLKs
24
4%
Total
equi valent
gate count
for design
17,91
4
Additional
JTA G gate
count for
IOBs
6,384
Performance Summary
Final Ti ming
0
Score:
Routing
Results:
All Signals
Co mpletely
Routed
Ti ming
Constraints:
All Constraints
Met
Pinout
Data:
Pinout
Report
Clock
Data:
Clock
Report
Slices
Throug
hput
(Gbps)
Through
put/ Area
(Mb/Sec/
Slice)
Suppo
rt
Ref
1931
Enc
[1]
22994
Enc/D
ec
[4]
8447
1.18
0.187
Enc
[5]
626
3.4
5.43
Enc
[6]
1470
2.8
1.9
Enc/D
ec
[7]
751
4.0
5.33
Enc
951
5.25
9.16
Enc/D
ec
Serial
Implem
entation
Pipeline
1062
d
Implem
entation
COMPUSOFT, An international journal of advanced computer technology, 3 (8), August-2014 (Volume-III, Issue-VIII)
Conclusion
Area Optimization
Higher Throughput
REFERENCES
[1] AI-W EN LUO, QING-MING YI, M IN SHI
Design and Imp lementation of Area-optimized
AES Based on FPGA Published by 2011
International Conference on Business Management
and Electronic Information.
Future Scope
The result shows that the design with the
pipelin ing technology and special data transmission
mode can optimize the chip area effect ively.
Therefore the encryption device implemented in
this method can meet some practical Applications
like image encryption.
In this thesis, we have studied AES
encryption and decryption schemes and have
highlighted some of the important mathematical
properties as well as the security issues of AES
algorith m. Since AES provides better security and
has less implementation complexity, it has emerged
as one of the strongest and most efficient
algorith ms in existence today. Hence, the optimal
solution is the use of a hybrid encryption system in
which typically AES is used to encrypt large data
COMPUSOFT, An international journal of advanced computer technology, 3 (8), August-2014 (Volume-III, Issue-VIII)
1064