2015
DOI: 10.1049/iet-cdt.2014.0101
|View full text |Cite
|
Sign up to set email alerts
|

High throughput and secure advanced encryption standard on field programmable gate array with fine pipelining and enhanced key expansion

Abstract: Aiming at protection of high speed data, field programmable gate array (FPGA)-based advanced encryption standard (AES) design is proposed here. Deep investigation into the logical operations of AES with regard to FPGA architectures leads to two efficient pipelining structures for the AES hardware implementation. The two design options allow users to make a trade-off among speed, resource usage and power consumption. In addition, a new key expansion scheme is proposed to address the potential issues of existing… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
2

Citation Types

0
33
0

Year Published

2017
2017
2022
2022

Publication Types

Select...
5
2

Relationship

0
7

Authors

Journals

citations
Cited by 37 publications
(33 citation statements)
references
References 16 publications
(48 reference statements)
0
33
0
Order By: Relevance
“…Comparisons of the result of synthesis with existing non-pipelined implementations is shown in Table III. In the XC7VX690T device, the proposed LAES is 78.79% better in terms of throughput and an improvement of 1.37% in performance efficiency compared to [30] although the proposed design has a higher area by 76.34% in slice usage. Similarly compared to [25], although there is an increase in area by 22.96% in slice utilization, there is an improvement of 41.71% in throughput and 15.26% in performance efficiency.…”
Section: Data Collection Analysis and Discussionmentioning
confidence: 97%
See 2 more Smart Citations
“…Comparisons of the result of synthesis with existing non-pipelined implementations is shown in Table III. In the XC7VX690T device, the proposed LAES is 78.79% better in terms of throughput and an improvement of 1.37% in performance efficiency compared to [30] although the proposed design has a higher area by 76.34% in slice usage. Similarly compared to [25], although there is an increase in area by 22.96% in slice utilization, there is an improvement of 41.71% in throughput and 15.26% in performance efficiency.…”
Section: Data Collection Analysis and Discussionmentioning
confidence: 97%
“…Similarly compared to [25], although there is an increase in area by 22.96% in slice utilization, there is an improvement of 41.71% in throughput and 15.26% in performance efficiency. In XC6VLX240T device, the proposed LAES improved the throughput by 202.98% and 65.11% compared to [24] and [30] respectively. Although the throughput in [25] is higher by 3.94%, the proposed LAES is better in terms of performance efficiency by 361.3% and has a lesser in area utilization by 79.05%.…”
Section: Data Collection Analysis and Discussionmentioning
confidence: 98%
See 1 more Smart Citation
“…The design and optimization of cryptographic algorithms have been studied in detail keeping in view the application requirements for low area, high speed or achieving a trade-off between area and speed [2,3,4,5,6,7,8,9,10,11]. For low area design, the commonly adopted methods include re-utilization of logic blocks and s-boxes optimization [2,3,4,5,6,7].…”
Section: Introductionmentioning
confidence: 99%
“…The compact MISTY1, however are highly unsuitable for high speed applications having low throughput values. Contrary to area-efficient design schemes, encryption algorithms including AES, KASUMI, CAMELLIA and MISTY1 employ RAMs/LUTs/combinational logic to substitute s-boxes using pipe-lined architecture for high speed implementations [7,8,9,10,11]. It is found that the non-optimized high-speed architectures implementing straight-forward pipelines require large area thus reducing the efficiency [7,11].…”
Section: Introductionmentioning
confidence: 99%