FPGA-friendly compact and efficient AES-like 8 × 8 S-box (2024)

research-article

Authors: Ahmet Malal and Cihangir Tezcan

Published: 25 June 2024 Publication History

  • 0citation
  • 0
  • Downloads

Metrics

Total Citations0Total Downloads0

Last 12 Months0

Last 6 weeks0

  • Get Citation Alerts

    New Citation Alert added!

    This alert has been successfully added and will be sent to:

    You will be notified whenever a record that you have chosen has been cited.

    To manage your alert preferences, click on the button below.

    Manage my Alerts

    New Citation Alert!

    Please log in to your account

      • View Options
      • References
      • Media
      • Tables
      • Share

    Abstract

    One of the main layers in the Advanced Encryption Standard (AES) is the substitution layer, where an 8 × 8 S-Box is used 16 times. The substitution layer provides confusion and makes the algorithm resistant to cryptanalysis techniques. Therefore, the security of the algorithm is also highly dependent on this layer. However, the cost of implementing 8 × 8 S-Box on FPGA platforms is considerably higher than other layers of the algorithm. Since S-Boxes are repeatedly used in the algorithm, the cost of the algorithm highly comes from the substitution layer. In 2005, Canright used different extension fields to represent AES S-Box to get FPGA-friendly compact designs. The best optimization proposed by Canright reduced the gate-area of the AES S-Box implementation by 20%.

    In this study, we use the same optimization methods that Canright used to optimize AES S-Box on hardware platforms. Our purpose is not to optimize AES S-Box; we aim to create another 8 × 8 S-Box which is strong and compact enough for FPGA platforms. We create an 8 × 8 S-Box using the inverse field operation as in the case of AES S-Box. We use another irreducible polynomial to represent the finite field and get an FPGA-friendly compact and efficient 8 × 8 S-Box. The finite field we propose provides the same level of security against cryptanalysis techniques with a 3.125% less gate-area on Virtex-7 and Artix-7 FPGAs compared to Canright’s results. Moreover, our proposed S-Box requires 11.76% less gate on Virtex-4 FPGAs. These gate-area improvements are beneficial for resource-constraint IoT devices and allow more copies of the S-Box for algorithm parallelism. Therefore, we claim that our proposed S-Box is more compact and efficient than AES S-Box. Cryptographers who need an 8 × 8 S-Box can use our proposed S-Box in their designs instead of AES S-Box with the same level of security but better efficiency.

    References

    [1]

    Tezcan C., Key lengths revisited: GPU-based brute force cryptanalysis of DES, 3DES, and PRESENT, J. Syst. Archit. 124 (2022),.

    Digital Library

    [2]

    Daemen J., Rijmen V., The Design of Rijndael: AES - the Advanced Encryption Standard, in: Information Security and Cryptography, Springer, 2002,.

    [3]

    Gueron S., Intel advanced encryption standard (AES) new instructions set, white paper 323641-001, 2010, URL: https://www.intel.com/content/dam/doc/white-paper/advanced-encryption-standard-new-instructions-set-paper.pdf.

    [4]

    Tezcan C., Optimization of advanced encryption standard on graphics processing units, IEEE Access 9 (2021) 67315–67326,.

    [5]

    Sheikhpour S., Mahani A., Bagheri N., Reliable advanced encryption standard hardware implementation: 32- bit and 64-bit data-paths, Microprocess. Microsyst. 81 (2021),. URL: https://www.sciencedirect.com/science/article/pii/S0141933120308851.

    Digital Library

    [6]

    Canright D., A very compact S-Box for AES, in: Rao J., Sunar B. (Eds.), Cryptographic Hardware and Embedded Systems - CHES 2005, 7th International Workshop, Edinburgh, UK, August 29 - September 1, 2005, Proceedings, in: Lecture Notes in Computer Science, vol. 3659, Springer, 2005, pp. 441–455,.

    Digital Library

    [7]

    Bulens P., Standaert F., Quisquater J., Pellegrin P., Rouvroy G., Implementation of the AES-128 on virtex-5 FPGAs, in: Vaudenay S. (Ed.), Progress in Cryptology - AFRICACRYPT 2008, First International Conference on Cryptology in Africa, Casablanca, Morocco, June 11-14, 2008. Proceedings, in: Lecture Notes in Computer Science, vol. 5023, Springer, 2008, pp. 16–26,.

    [8]

    Hasija T., Kaur A., Ramkumar K.R., Sharma S., Mittal S., Singh B., A survey on performance analysis of different architectures of AES algorithm on FPGA, in: Agrawal R., Kishore Singh C., Goyal A., Singh D.K. (Eds.), Modern Electronics Devices and Communication Systems, Springer Nature Singapore, Singapore, 2023, pp. 39–54.

    [9]

    Madhavapandian S., MaruthuPandi P., FPGA implementation of highly scalable AES algorithm using modified mix column with gate replacement technique for security application in TCP/IP, Microprocess. Microsyst. 73 (2020),. URL: https://www.sciencedirect.com/science/article/pii/S0141933119304703.

    Digital Library

    [10]

    Raja L., Masanan K., Enhancing the security of AES through small scale confusion operations for data communication, Microprocess. Microsyst. 75 (2020),. URL: https://www.sciencedirect.com/science/article/pii/S0141933119306568.

    Digital Library

    [11]

    Knudsen L.R., Dobbertin H., Robshaw M.J.B., The cryptanalysis of the AES - A brief survey, in: Dobbertin H., Rijmen V., Sowa A. (Eds.), Advanced Encryption Standard - AES, 4th International Conference, AES 2004, Bonn, Germany, May 10-12, 2004, Revised Selected and Invited Papers, in: Lecture Notes in Computer Science, vol. 3373, Springer, 2004, pp. 1–10,.

    Digital Library

    [12]

    Razaq A., Alhamzi G., Abbas S., Ahmad M., Razzaqe A., Secure communication through reliable S-box design: A proposed approach using coset graphs and matrix operations, Heliyon 9 (5) (2023),. URL: https://www.sciencedirect.com/science/article/pii/S2405844023031092.

    [13]

    Razzaque A., Razaq A., Farooq S.M., Masmali I., Faraz M.I., An efficient S-box design scheme for image encryption based on the combination of a coset graph and a matrix transformer, Electron. Res. Arch. 31 (5) (2023) 2708–2732,. URL: https://www.aimspress.com/article/doi/10.3934/era.2023137.

    [14]

    Priya S.S., Karthigaikumar A., FPGA implementation of high speed compact S-Box, in: International Journal of Pure and Applied Mathematics, Vol. 119, IEEE, 2019, pp. 1703–1711.

    [15]

    Huy D.Q., Duc N.M., Khai L.D., Lung V.D., Hardware implementation of AES with S-box using composite-field for WLAN systems, in: 2019 IEEE-RIVF International Conference on Computing and Communication Technologies, RIVF 2019, Danang, Vietnam, March 20-22, 2019, IEEE, 2019, pp. 1–6,.

    [16]

    Dhanalakshmi K.S., Padmavathi R.A., A survey on VLSI implementation of AES algorithm with dynamic S-Box, J. Appl. Secur. Res. 17 (2) (2022) 241–256,. arXiv:https://doi.org/10.1080/19361610.2020.1870403.

    [17]

    Nadjia A., Mohamed A., Efficient implementation of AES S-box in LUT-6 FPGAs, in: 2015 4th International Conference on Electrical Engineering (ICEE), IEEE, 2015, pp. 1–4,.

    [18]

    Savalam C., Korapati P., Implementation and design of AES S-Box on FPGA, Int. J. Res. Eng. Sci. 3 (1) (2015) 9–14.

    [19]

    An S.W., Seo S.C., Study on optimizing block ciphers (AES, CHAM) on graphic processing units, in: 2020 IEEE International Conference on Consumer Electronics - Asia (ICCE-Asia), 2020, pp. 1–4,.

    [20]

    An S.W., SEO S., Highly efficient implementation of block ciphers on graphic processing units for massively large data, Appl. Sci. 10 (2020) 3711,.

    [21]

    Abdelrahman A.A., Fouad M.M., Dahshan H., Mousa A.M., High performance CUDA AES implementation: A quantitative performance analysis approach, in: 2017 Computing Conference, 2017, pp. 1077–1085,.

    [22]

    Nishikawa N., Amano H., Iwai K., Implementation of Bitsliced AES Encryption on CUDA-Enabled GPU, in: Lecture Notes in Computer Science, 2017, pp. 273–287,.

    [23]

    Criado J.M.G., Vega-Rodríguez M.A., Sánchez-Pérez J.M., Pulido J.A.G., Hardware security platform for multicast communications, J. Syst. Archit. 60 (1) (2014) 11–21,.

    Digital Library

    [24]

    Hussain U., Jamal H., An efficient high throughput FPGA implementation of AES for multi-gigabit protocols, in: 2012 10th International Conference on Frontiers of Information Technology, 2012, pp. 215–218,.

    Digital Library

    [25]

    Bouhraoua A., Design feasibility study for a 500 Gbits/s advanced encryption standard cipher/decipher engine, Comput. Digit. Tech. IET 4 (2010) 334–348,.

    [26]

    Rais M., Qasim S.M., Virtex-5 FPGA implementation of advanced encryption standard algorithm, in: AIP Conference Proceedings, Vol. 1239, 2010, pp. 201–205,.

    [27]

    Kundi D., Aziz A., Ikram N., A high performance ST-box based unified AES encryption/decryption architecture on FPGA, Microprocess Microsyst. 41 (2016) 37–46,.

    Digital Library

    [28]

    Reddy S.K., Sakthivel R., Praneeth P., VLSI implementation of AES crypto processor for high throughput, Int. J. Adv. Eng. Sci. Technol. 6 (1) (2011) 022–026.

    [29]

    Wang Y., Ha Y., FPGA-based 40.9-Gbits/s masked AES with area optimization for storage area network, IEEE Trans. Circuits Syst. II Express Briefs 60-II (1) (2013) 36–40,.

    [30]

    Iyer N., Anandmohan P., Poornaiah D., Kulkarni V., Chapter efficient hardware architectures for aes on fpga, in: Computational Intelligence and Information Technology, Vol. 250, 2011, pp. 249–257,.

    [31]

    Aziz A., Ikram N., Memory efficient implementation of AES S-boxes on FPGA, J. Circuits Syst. Comput. 16 (4) (2007) 603–611,.

    [32]

    Saggese G.P., Mazzeo A., Mazzocca N., Strollo A.G.M., An FPGA-based performance analysis of the unrolling, tiling, and pipelining of the AES algorithm, in: Cheung P.Y.K., Constantinides G.A., de Sousa J.T. (Eds.), Field Programmable Logic and Application, 13th International Conference, FPL 2003, Lisbon, Portugal, September 1-3, 2003, Proceedings, in: Lecture Notes in Computer Science, vol. 2778, Springer, 2003, pp. 292–302,.

    [33]

    Company A.X., Vivado design suite 7 series FPGA and zynq-7000 SoC libraries guide (UG953), 2022, URL: https://docs.xilinx.com/r/en-US/ug953-vivado-7series-libraries.

    [34]

    Satoh A., Morioka S., Takano K., Munetoh S., A compact Rijndael hardware architecture with S-Box optimization, in: Boyd C. (Ed.), Advances in Cryptology - ASIACRYPT 2001, 7th International Conference on the Theory and Application of Cryptology and Information Security, Gold Coast, Australia, December 9-13, 2001, Proceedings, in: Lecture Notes in Computer Science, vol. 2248, Springer, 2001, pp. 239–254,.

    [35]

    Sunil C., Jan M., Counting irreducible polynomials over finite fields using the inclusion-exclusion principle, in: Mathematics Magazine, Vol. 84, arXiv, 2011, pp. 369–371,. URL: https://arxiv.org/abs/1001.0409.

    [36]

    Murugan A., Karthigaikumar M., Priya S.S., FPGA implementation of hardware architecture with AES encryptor using sub-pipelined S-box techniques for compact applications, in: Automatika, Vol. 61, Taylor and Francis, 2020, pp. 682–693,.

    [37]

    Priya S.S., Karthigaikumar M., Mangai S., Das K.G., An efficient hardware architecture for high throughput AES encryptor using MUX based sub pipelined S-Box, Wirel. Pers. Commun. 94 (4) (2017) 2259–2273,.

    Digital Library

    [38]

    Pradeep A., Mohanty V., Subramaniam A.M., Rebeiro C., Revisiting AES SBox composite field implementations for FPGAs, IEEE Embedd. Syst. Lett. 11 (3) (2019) 85–88,.

    Digital Library

    [39]

    Biham E., Shamir A., Differential cryptanalysis of DES-like cryptosystems, in: Menezes A., Vanstone S.A. (Eds.), Advances in Cryptology - CRYPTO ’90, 10th Annual International Cryptology Conference, Santa Barbara, California, USA, August 11-15, 1990, Proceedings, in: Lecture Notes in Computer Science, vol. 537, Springer, 1990, pp. 2–21,.

    [40]

    Matsui M., Linear cryptanalysis method for DES cipher, in: Helleseth T. (Ed.), Advances in Cryptology - EUROCRYPT ’93, Workshop on the Theory and Application of of Cryptographic Techniques, Lofthus, Norway, May 23-27, 1993, Proceedings, in: Lecture Notes in Computer Science, vol. 765, Springer, 1993, pp. 386–397,.

    [41]

    Cid C., Huang T., Peyrin T., Sasaki Y., Song L., Boomerang connectivity table: A new cryptanalysis tool, in: Nielsen J.B., Rijmen V. (Eds.), Advances in Cryptology - EUROCRYPT 2018 - 37th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tel Aviv, Israel, April 29 - May 3, 2018 Proceedings, Part II, in: Lecture Notes in Computer Science, vol. 10821, Springer, 2018, pp. 683–714,.

    [42]

    Wagner D.A., The boomerang attack, in: Knudsen L.R. (Ed.), Fast Software Encryption, 6th International Workshop, FSE ’99, Rome, Italy, March 24-26, 1999, Proceedings, in: Lecture Notes in Computer Science, vol. 1636, Springer, 1999, pp. 156–170,.

    [43]

    Boura C., Canteaut A., On the boomerang uniformity of cryptographic sboxes, IACR Trans. Symmetric Cryptol. 2018 (3) (2018) 290–310,.

    Recommendations

    • Improved Single-Key Attacks on 8-Round AES-192 and AES-256

      AES is the most widely used block cipher today, and its security is one of the most important issues in cryptanalysis. After 13 years of analysis, related-key attacks were recently found against two of its flavors (AES-192 and AES-256). However, such a ...

      Read More

    • New Insights on AES-Like SPN Ciphers

      Proceedings, Part I, of the 36th Annual International Cryptology Conference on Advances in Cryptology --- CRYPTO 2016 - Volume 9814

      It has been proved in Eurocryptï ź2016 by Sun et al. that if the details of the S-boxes are not exploited, an impossible differential and a zero-correlation linear hull can extend over at most 4 rounds of the AES. This paper concentrates on ...

      Read More

    • Improved preimage attacks on hash modes of 8-round AES-256

      We observe the slow diffusion of the AES key schedule for 256-bit keys and find weakness which can be used in the preimage attack on its Davies-Meyer mode. Our preimage attack works for 8 rounds of AES-256 with the computational complexity of 2124.9. It ...

      Read More

    Comments

    Information & Contributors

    Information

    Published In

    FPGA-friendly compact and efficient AES-like 8 × 8 S-box (1)

    Microprocessors & Microsystems Volume 105, Issue C

    Mar 2024

    162 pages

    ISSN:0141-9331

    Issue’s Table of Contents

    Elsevier B.V.

    Publisher

    Elsevier Science Publishers B. V.

    Netherlands

    Publication History

    Published: 25 June 2024

    Author Tags

    1. AES
    2. Rijndael S-box
    3. Compact S-box
    4. FPGA implementation
    5. Finite field
    6. Group isomorphism

    Qualifiers

    • Research-article

    Contributors

    FPGA-friendly compact and efficient AES-like 8 × 8 S-box (2)

    Other Metrics

    View Article Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Total Citations

    • Total Downloads

    • Downloads (Last 12 months)0
    • Downloads (Last 6 weeks)0

    Other Metrics

    View Author Metrics

    Citations

    View Options

    View options

    Get Access

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in

    Full Access

    Get this Publication

    Media

    Figures

    Other

    Tables

    FPGA-friendly compact and efficient AES-like 8 × 8 S-box (2024)

    References

    Top Articles
    Latest Posts
    Article information

    Author: Jamar Nader

    Last Updated:

    Views: 6189

    Rating: 4.4 / 5 (75 voted)

    Reviews: 82% of readers found this page helpful

    Author information

    Name: Jamar Nader

    Birthday: 1995-02-28

    Address: Apt. 536 6162 Reichel Greens, Port Zackaryside, CT 22682-9804

    Phone: +9958384818317

    Job: IT Representative

    Hobby: Scrapbooking, Hiking, Hunting, Kite flying, Blacksmithing, Video gaming, Foraging

    Introduction: My name is Jamar Nader, I am a fine, shiny, colorful, bright, nice, perfect, curious person who loves writing and wants to share my knowledge and understanding with you.