Reference of LFSR Aes
Reference of LFSR Aes
1.1 INTRODUCTION
The AES block cipher is well acknowledged for its fortified security.
However, the hardware requirement for AES is considerably too high. LFSR has been
considered being efficient and widely used in several cryptographic applications like
hash functions, pseudo-random sequence generators and stream ciphers. However, it
is considerably new in block cipher implementation. In order to achieve both compact
hardware area and minimal power consumption, it is proposed to employ the Modified
Linear Feedback Shift Register (MLFSR) as key expansion unit for round key
generation.
a. Switching current that flows to charge and discharge the load capacitances
during logic transitions
b. The short circuit current due to the dc path between the V dd and Vss during
output transitions.
c. Leakage current which arises from reverse bias diode currents and
subthreshold effects and
d. Static or standby current that is drawn continuously from Vddto ground.
where α is the node transition activity factor(the average number of times the node
makes a power consuming transition in one clock period), CL is the load capacitance,
Vdd is the supply voltage and fclk is the clock frequency (Roy & Prasad 2000). Dynamic
power is the dominant source of power dissipation. Reducing the dynamic power
dissipation involves the reduction of one of the parameters of the equation (3.1).
The AES block cipher is well acknowledged for its fortified security.
However, the hardware requirement for AES is considerably too high and hence not
suitable for lightweight cryptography (Poschmann 2009; Eisenbarth et al. 2007). In
order to achieve both compact hardware area and minimal power consumption, some
works propose to employ the Linear Feedback Shift Register (LFSR) as key expansion
unit for round key generation. LFSR is considered as more efficient and is widely
used in several cryptographic applications like hash functions, pseudo-random
sequence generators and stream ciphers.
Figure.3.1 shows the architecture of LFSR. Figure 3.2 shows the key
expansion method in AES-128 using LFSR.
Figure 3.1 Architecture of LFSR
OutputSub Byte /
:625937287C18827BCB52D291E45AF323
Input Shift Row
Output Shift Row :6218D2237C52F328CB5A377BE4598291
OutputShift Row
:6218D2237C52F328CB5A377BE4598291
/Input MixColumn
Output MixColumn :
1D1CA02AD5FEAB752F5D72DD2B5A0AD5
OutputMixColumn
:1D1CA02AD5FEAB752F5D72DD2B5A0AD5
/Input1 AddRoundKey
Output Key Expansion
:E39B86A66FE872CAC0FE79BE522AB796
/Input2 AddRoundKey
Output AddRoundKey :17023B07598D5F19804B79A9B98EC4FD
Figure 3.11 Simulation output AddRoundKey
Figure 3.12 AES Encryption Output with Conventional XOR gate based Key
Expansion Unit of a Test Vector
Figure 3.13 AES Encryption Output with LFSR based Key Expansion Unit of a
Test Vector
Figure 3.14 AES Encryption Output with MLFSR based Key Expansion Unit of
a Test Vector
The area, logic power, delay, and power delay product of the proposed MLFSR
based AES and conventional AES algorithms are obtained and these values are
tabulated in Table 3.2. Table 3.3 compares the dynamic, quiescent and total power of
the proposed technique with the conventional AES technique.Table.3.4 and Table 3.5
compares the cell internal, net switching, cell leakage power and total power of the
proposed technique with the conventional AES technique before and after placement
and routing by using design vision and IC compiler (ICC) of Synopsys tool.
Table 3.2 Area, Power, Delay and PDP of different architectures
Table 3.4 Cell Internal, Net Switching, Total Dynamic, Cell Leakage and
Total Power of different architectures- Before Routing
Table 3.5 Cell Internal, Net Switching, Total Dynamic, Cell Leakage and
Total Power of different architectures- After Routing
12000
10000
8000
6000
A re a (In Te rm s of LUTs)
600
500
400
300
200 480.58 483.54
100 266.42
P ow e r in m W
27.5
27
26.5
26
25.5 27.17 26.96
25
24.5 25.08
24
De lay in n S
P ow e r- De lay P ro du ct (m W -n S)
10000
8000
6000 13056.9 13038.2
4000 6682.6
2000
0
It can be observed that the power, delay and power delay product in
proposed AES with Modified LFSR based key expansion unit are lower compared to
LFSR based key expansion but there is a slight increase in area in terms of LUTs due
to the usage of additional control logic. But area is lower when compared to
conventional XOR based key expansion unit.
1.6 SUMMARY
A new key expansion method using MLFSR for AES has been presented
in this work. The proposed scheme is simple in design as it does not require any
complex computations for generating keys. From the obtained results, it is evident that
the proposed scheme consumes low power compared to the existing schemes. This
work has successfully proved the advantages of choosing MLFSR based approach
over the existing conventional XOR based approach in terms of area, power and delay.
Simulation results using Xilinx tool showed that logic power reduced by 44.57% and
delay by 7.68% when compared with conventional XOR gate implementation and the
logic power reduced by 44.9% and delay by 6.98% when compared with LFSR
implementation. Also it can be observed that in the proposed MLFSR based approach,
the total power reduced by 34.43% when compared to XOR gate implementation and the
total power reduced by 8.69% when compared to LFSR implementation. The area is
reduced when compared to XOR gate implementation but it is slightly increased when
compared to LFSR implementation due to the usage of additional control logic. The
encryption process using MLFSR is cost effective and can be used in many
lightweight applications. Post routing Simulation results using IC compiler of
Synopsys tool showed that in proposed MLFSR based circuit, the total power reduced
by 67.83% when compared with conventional XOR gate implementation and the total
power reduced by 1.61% when compared with LFSR implementation.
-------------------------------------------------------------------------
The paper Wong & Wong (2014) propose a new design for the AES
SubBytes transformation (S-box) by using the LFSR. In the past, Composite Field
Arithmetic (CFA) was commonly deployed as it effectively produced lightweight and
pure combinational architecture. In this methodology, the resultant circuitry is
complex in nature, which leads to long critical path and high power consumption. But
the proposed solution in this work is relatively simple which comprised of a pair of
identical LFSRs, two comparators and a multiplexer. LFSR is employed to replace the
CFA in performing the multiplicative inversion over GF(2 8). The resultant architecture
is proven to consume less hardware space and low routing complexity, hence suitable
for lightweight embedded devices.
Saberi et al. (2011) conducted research to determine an alternative,
creative method for designing key expansion in AES-256 which is named Even-Odd
(E-O) method. The proposed algorithm consists of two parts. The first part is key
expansion and the second part is E-O select round key. The size of cipher key is 256
bits and number of round is 15. The element of confusion is highly being concerned in
this algorithm and efficiency is improved compared to the classic existing algorithms.
The avalanche effect of E-O method is highly improved than classic method. In
addition, the concept of weak key is eliminated from the mentioned algorithm, and all
the generated keys are independent of each other. The results also show that the
performance of the sub-keys generation is equivalent to the classic AES algorithm.
1. Roy, K & Prasad SC 2000, Low Power CMOS VLSI Circuits Design, Wiley
Publishers, New York.
2. Mangalam, H 2009, ‘Investigations on power minimization in certain CMOS
digital VLSI circuits’, Doctoral Thesis, Anna University.
3. Eisenbarth, T, Paar, C, Kumar, S, Uhsadel, L & Poschmann, A2007, ‘A Survey
of Lightweight-Cryptography Implementations’, IEEE Design&Test of
Computers, vol.24, no. 6, pp. 522 – 533.
4. Arnault, F, Berger, T, Minier, M & Pousse, B 2011, ‘Revisiting LFSRs for
Cryptographic Applications’, IEEE Transactions on Information Theory, vol.
57, no. 12, pp. 8095-8113.
5. Shakya, M & SoundraPandian KK, 2009, ’A Power Reduction Technique for
Built-In-Self Testing Using Modified Linear Feedback Shift Register’, World
Academy of Science, Engineering and Technology, International journal of
Electrical, Computer, Energetic, Electronics and Communication Engineering,
vol. 3, no. 10, pp. 1899-1902.
6. Aloisi, W & Mita, R 2008, ‘Gated Clock Design of Linear – Feedback Shift
Registers’, IEEE Transactions on Circuits and Systems, vol.55, no.6, pp.546-
550.
7. Advanced Encryption Standard (AES), Federal Information Processing
Standard (FIPS), PUB 2001, '197, National Institute of Standards and
Technology (NIST), US Department of Commerce, November 2001', Available
from: http://csrc. nist. Gov/publications/fips/fips197/fips-197. Pdf.
8. Forouzan, BA & Mukhopadhyay, D 2008, Cryptography and Network
Security, International Edition, New York, McGraw-Hill.
9. William Stallings, 2011, Cryptography and Network Security– Principles and
Practice, Fifth Edition, Prentice Hall.
10. Wong, MM & Wong, MLD2014, ‘New Lightweight AES S-box Using LFSR’,
Proceedings of the IEEE International Symposium on Precision Clock
Synchronization for Measurement, Control, and Communication (ISPCS)’,
Austin, TX, USA, pp. 115-120.
11. Wong, MM & Wong, MLD2015, ’LFSR Based S-box for Lightweight
Cryptographic Implementation’, IEEE International Conference on Consumer
Electronics-Taiwan, pp. 498-499.
12. Saberi, I, Shojaie, B & Salleh, M2011, ‘Enhanced Key Expansion for AES-256
by Using Even-Odd Method’, IEEE International Conference on Research and
Innovation in Information Systems, ed. IEEE, Kuala Lumpur, Malaysia, pp. 1-
5.
13. Liu, Q, Xu, Z & Yuan, Y2015, ‘High throughput and secure advanced
encryption standard on Field Programmable Gate Array with fine pipelining
and enhanced key expansion’, IET Computers & Digital Techniques, vol.9, no.
3, pp. 175-184.
14. Arrag, S, Hamdoun, A, Tragha, A & Khamlich, SA 2013, ‘Replace AES Key
Expansion Algorithm By Modified Genetic Algorithm’, Applied Mathematical
Sciences, vol. 7, no. 144, pp. 7161-7171.
S. Das, “Halka: A lightweight, software friendly block cipher using ultra-lightweight 8-bit s-box,” IACR
Cryptology ePrint Archive, vol. 2014, p. 110, 2014.
——, “Ultra-lightweight 8-bit multiplicative inverse based s-box using LFSR,” IACR Cryptology ePrint
Archive, vol. 2014, p. 22, 2014. [Online]. Available: http://eprint.iacr.org/2014/022