Lightweight VLSI Architectures for Image Encryption Applications

Lightweight VLSI Architectures for Image Encryption Applications

A. Prathiba, Suyash Vardhan Srivathshav, Ramkumar P. E., Rajkamal E., Kanchana Bhaaskaran V. S.
Copyright: © 2022 |Pages: 23
DOI: 10.4018/IJISP.291700
OnDemand:
(Individual Articles)
Available
$37.50
No Current Special Offers
TOTAL SAVINGS: $37.50

Abstract

Lightweight cryptography offers significant security service in constrained environments such as wireless sensor networks and Internet of Things. The focus of this article is to construct lightweight SPN block cipher architectures with substitution box based on finite fields. The paper also details the FPGA implementation of the lightweight symmetric block cipher algorithm of SPN type with combinational S-box. Restructuring of traditional look-up-table Substitution Box (S-Box) sub-structure with a combinational logic S-box is attempted. Elementary architectures namely the basic round architecture and reduced datawidth architecture incorporating look-up-table and combinational S-Box substructure are compared in terms of area and throughput. Proposed restructure mechanism occupies less FPGA resources with no comprise in the latency and also demonstrates performance efficiency and low power consumption in Xilinx FPGAs. Robustness of the proposed method against various statistical attacks has been analyzed through comparison with other existing encryption mechanisms.
Article Preview
Top

Introduction

Data encryption through cryptographic algorithms has been the widely adopted mechanism to offer data confidentiality. Majority of security techniques ranging from high end to low end applications choose Advanced Encryption Standard (AES) algorithm to offer privacy. Mathematical complexity of AES may not be a suitable choice to the ubiquitous, smart and compact systems. National Institute of Standards and Technology (NIST) recommends the creation of portfolio of recently announced lightweight cipher suites which are mathematically less complex (McKay, et. al., 2017). Several federal security agencies also aim towards exploration of both software and hardware implementation aspects of lightweight cipher definitions to promote their real time applications. Lack of significant amount of the variety of hardware implementation of the lightweight algorithms hinders its usage in edge applications.

S-box is the only non-linear component in the block cipher algorithms and its efficient design paves way to major architectural variations, which leads to performance efficiency and less area overhead. Literature highlights that the finite field, combinational, S-box structure design approach of AES block cipher implementation has been the primary reason behind the better performance and less resource occupation and it has also been exhaustively analyzed. Popular AES S-box design approaches based on finite fields have been highlighted below.

  • A low-power S-Box circuit with a multi-stage PPRM architecture over composite fields has been proposed in (Morioka et. al., 2002)

  • Choice of combinational logic only mechanism for hardware implementation of Advanced Encryption Standard (AES) algorithm with SubBytes and InvSubBytes transformations led to several advantages, namely, the elimination of unbreakable delay incurred by look-up tables in the conventional approaches, the advantage of sub-pipelining, the design with composite field arithmetic to reduce the area requirements, and possibility of different implementations for the inversion in subfield GF(24) (Zhang X, et. al., 2004)

  • S-box implementations results shown by (Tillich et. al., 2008) show the dedicated low-power implementations with good timing properties and offer the best power-delay and power-area product

  • All feasible constructions for the composite Galois field GF(((22)2)2) Advanced Encryption Standard (AES) S-box into four main architectures by their field representations and their algebraic properties and a common sub-expression elimination effectively reduces the total area gate count as well as the critical path gate count in composite field AES S-boxes. The resulting architecture achieves maximum reduction in both total area coverage and critical path gate count (Wong et. al., 2011)

  • (Raghuram et. al., 2016) presented the implementation of Rijndael S-Box using combinational logic for the SubByte transformation in the Advanced Encryption Standard algorithm in semi-custom ASIC technology

  • Composite field arithmetic (CFA)-based S-box, with common sub-expression elimination (CSE)–shortest critical path constructing (SCPC) algorithm has minimal area cost and also the shorter critical path in both theoretical computing evaluation and experimental evaluation (Zhang et. al., 2016)

Complete Article List

Search this Journal:
Reset
Volume 18: 1 Issue (2024)
Volume 17: 1 Issue (2023)
Volume 16: 4 Issues (2022): 2 Released, 2 Forthcoming
Volume 15: 4 Issues (2021)
Volume 14: 4 Issues (2020)
Volume 13: 4 Issues (2019)
Volume 12: 4 Issues (2018)
Volume 11: 4 Issues (2017)
Volume 10: 4 Issues (2016)
Volume 9: 4 Issues (2015)
Volume 8: 4 Issues (2014)
Volume 7: 4 Issues (2013)
Volume 6: 4 Issues (2012)
Volume 5: 4 Issues (2011)
Volume 4: 4 Issues (2010)
Volume 3: 4 Issues (2009)
Volume 2: 4 Issues (2008)
Volume 1: 4 Issues (2007)
View Complete Journal Contents Listing