ijrar.orgijrar.org/papers/ijrar_223233.docx  · web view1. rot word performs a one-byte circular...

14
© 2020 IJRAR June 2020, Volume 7, Issue 2 www.ijrar.org ( E-ISSN 2348-1269, P- ISSN 2349-5138) Design of Delay Optimized VLSI Architecture for Modified AES K Lavanya (Research Scholar) 1 , G S A J Mani Kumar (Associate professor) 2 Chirala Engineering College, Chirala, Andhra Pradesh Abstract: Internetworking of smart devices, embedded with sensors, software, electronics and network connectivity that enables to communicate with each other to exchange and collect data through an uncertain wireless medium. Recently IoT devices are dominating the world by providing it's versatile functionality and real-time data communication. Apart from versatile functionality of IoT devices, they are very low battery powered, small and sophisticated, and experience lots of challenges due to unsafe communication medium. Despite the fact of many challenges, the energy issue is now becoming the prime concern. Optimization of algorithms in terms of energy consumption has not been explored specifically; rather most of the algorithms focus on hardware area to minimize it extensively and to maximize it on security issue as possible. But due to recent emerges of IoT devices, the main concern is shifting to moderate security and less energy consumption rate. This paper present MAES, a lightweight version of Advanced Encryption Standard (AES) which meets the demand. In this project AES with CMAC is proposed by formulating a novel equation for transmitting data through the MAES. Keywords: AES, IoT, Energy Consumption, Resource Constraint IJRAR19W1255 International Journal of Research and Analytical Reviews (IJRAR) www.ijrar.org Page 53

Upload: others

Post on 21-Sep-2020

0 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: ijrar.orgijrar.org/papers/IJRAR_223233.docx  · Web view1. Rot Word performs a one-byte circular left shift on a word. This means that an input word [b0, b1, b2, b3] is transformed

© 2020 IJRAR June 2020, Volume 7, Issue 2 www.ijrar.org (E-ISSN 2348-1269, P- ISSN 2349-5138)

Design of Delay Optimized VLSI Architecture for Modified AESK Lavanya (Research Scholar) 1, G S A J Mani Kumar (Associate professor) 2

Chirala Engineering College, Chirala, Andhra Pradesh

Abstract: Internetworking of smart devices,

embedded with sensors, software, electronics and network connectivity that enables to communicate with each other to exchange and collect data through an uncertain wireless medium. Recently IoT devices are dominating the world by providing it's versatile functionality and real-time data communication. Apart from versatile functionality of IoT devices, they are very low battery powered, small and sophisticated, and experience lots of challenges due to unsafe communication medium. Despite the fact of many challenges, the energy issue is now becoming the prime concern. Optimization of algorithms in terms of energy consumption has not been explored specifically; rather most of the algorithms focus on hardware area to minimize it extensively and to maximize it on security issue as possible. But due to recent emerges of IoT devices, the main concern is shifting to moderate security and less energy consumption rate. This paper present MAES, a lightweight version of Advanced Encryption Standard (AES) which meets the demand. In this project AES with CMAC is proposed by formulating a novel equation for transmitting data through the MAES. Keywords: AES, IoT, Energy Consumption, Resource Constraint

Environments (RCEs), CMAC, Cryptography.I. INTRODUCTION

Internet of Things (IoT) is the subsequent revolution of the internet which brings profound impact on our ordinary lives. IoT is the extension of the Internet to connect quite lots the entirety on the planet. This includes real and bodily gadgets starting from family accessories to enterprise engineering. As such those “things” which is probably connected to the Internet could be capable of take moves or make decisions based totally at the information they acquire from the Internet with or without human interaction. In addition, they also update the Internet with actual-time statistics with the help of diverse sensors.

IoT works with resource-constraint additives which includes sensor nodes, RFID tags and so on. These components have low computation capability, restricted memory capability and electricity resources, and susceptibility to physical capture. Also, they talk thru the Wi-Fi communiqué channel which isn't always at ease and transmit actual-time facts thru the treacherous wireless medium. In high-quality packages, confidentiality, authentication, data freshness, and statistics integrity might be extremely important. Encrypting information the use of standardized cryptographic algorithms may additionally devour more electricity which

IJRAR19W1255 International Journal of Research and Analytical Reviews (IJRAR) www.ijrar.org Page 53

Page 2: ijrar.orgijrar.org/papers/IJRAR_223233.docx  · Web view1. Rot Word performs a one-byte circular left shift on a word. This means that an input word [b0, b1, b2, b3] is transformed

© 2020 IJRAR June 2020, Volume 7, Issue 2 www.ijrar.org (E-ISSN 2348-1269, P- ISSN 2349-5138)

notably reduces the existence of the components. Two predominant techniques are found to layout and positioned into effect safety primitives who can be geared up with extremely constraint devices. Firstly, designing new light-weight cryptosystem. For example, are some presently proposed mild-weight cryptographic algorithms.

Secondly, editing the prevailing popular cryptosystem in a mild-weight fashion. Possible examples of the second method are amendment of the Advanced Encryption Standard Algorithm (AES) , SHA-256 and plenty of others. With recognize to the security detail and implementation complexity, AES is considered as one of the most effective and green algorithms.

Despite that like unique symmetric encryption algorithms, the call of the game key distribution continues to be considered as a essential difficulty. Again to encrypt or decrypt a unmarried block (128-bit) of records, an essential quantity of computational processing needs to be carried out which consumes good sized battery strength. As components of IoT have useful resource-constraint traits, ingesting big power may cause expiration of such additives.

Analyzing associated artwork, we come to recognize that Substitution Layer is the maximum strength eating part of AES in the spherical primarily based layout. Considering electricity consumption of aid-confined additives of IoT, we are providing

MAES, a light-weight version of AES in which we reduce the computation of AES using AES CMAC.

II. AES (ADVANCED ENCRYPTION STANDARD)

The Advanced Encryption Algorithm (AES), a symmetric block cipher set of rules that can procedures blocks of 128-b, the usage of cipher keys with lengths of 128,192 and 256-bits. The enter and output for the AES set of rules each embody series of 128-b (digit with values of zero or 1). These sequences will now and again talk to as blocks and the wide type of bits they consist of will be referred to as their duration. Internally, the AES set of rules’s operation is are finished on a -dimensional array of bytes known as the state as tested in the Figure.1. The kingdom includes four rows of bytes, every containing Nb bytes, in which Nb is the block duration. Here Nb = four, which displays the variety of 32-b phrases (form of columns) within the nation. For AES algorithm, the length of the cipher key, K, is 128,192 or 256 bits.

The key duration is denoted as Nk = four, 6, or eight, which presentations the number of 32-b words (variety of columns) in the cipher key. The quantity of rounds to be accomplished all through the execution of the set of policies is hooked up on the key length. The range of rounds is represented thru Nr, wherein Nr = 10 whilst Nk = four, Nr = 12 even as Nk = 6 and Nr = 14 in which Nk = 8. The only key-block-round combination that confirms to the usual is given in Figure.2. Here we bear in mind Nr = 10 and Nk = four for layout of the

IJRAR19W1255 International Journal of Research and Analytical Reviews (IJRAR) www.ijrar.org Page 54

Page 3: ijrar.orgijrar.org/papers/IJRAR_223233.docx  · Web view1. Rot Word performs a one-byte circular left shift on a word. This means that an input word [b0, b1, b2, b3] is transformed

© 2020 IJRAR June 2020, Volume 7, Issue 2 www.ijrar.org (E-ISSN 2348-1269, P- ISSN 2349-5138)

structure. The Figure.3 shows the whole shape of AES set of guidelines (each encryption and decryption way).

Fig1. State Array

In FIPS 197 standard, the block is depicted as square matrix of bytes. The block is copied into state array, which is modified at every stage of encryption or decryption strategies. Similarly, the 128-b key's depicted as a rectangular matrix of bytes. The key is then prolonged into an array of key schedule terms, every phrase is of 4-bytes and the total key scheduled is forty four phrases for the 128-b key input. The Cipher and Decipher process is defined in the pseudo code in Figure. Four and Figure.5. The individual transformation–

Byte substitution, Shift row, Mix column and add spherical key- techniques the country and is defined inside the following subsection. As proven inside the Figure.4, all Nr rounds are same except for the very last round, which does now not encompass Mix column transformation and as such identical in the decipher manner shown within the Figure. Five. Let us now see the special description of every of the four tiers utilized in AES. For each stage both encryption and decryption transformation will be described. This is observed through a discussion of key growth system applied in AES. A. Byte Substitution

The replacement byte transformation, referred to as the byte sub, is a smooth desk lookup. The manner is established inside the Figure. Three. AES defines a 16X16 matrix of byte values, known as an S-Box that carries a permutation of all feasible 256 8-b values which is proven in the Table.1. Each character byte of the dominion is mapped into a brand new byte inside the following way: The leftmost four-b of the byte price is used as a row price and the rightmost four-b are used as a column fee.

These row and column values serve as indexes into the S-Box to pick out a specific eight-b output price. For instance, the hexadecimal cost ninety five references row 9, column 5 of the S-Box, which consists of the fee ad. Accordingly, the price 90 5 is mapped into the rate ad. The manner of byte substitution is identical for the decryption gadget but it uses inverse S-Box

IJRAR19W1255 International Journal of Research and Analytical Reviews (IJRAR) www.ijrar.org Page 55

Page 4: ijrar.orgijrar.org/papers/IJRAR_223233.docx  · Web view1. Rot Word performs a one-byte circular left shift on a word. This means that an input word [b0, b1, b2, b3] is transformed

© 2020 IJRAR June 2020, Volume 7, Issue 2 www.ijrar.org (E-ISSN 2348-1269, P- ISSN 2349-5138)

as shown inside the Table.2 that is achieved to each byte of the country.

Fig2. AES Encryption and Decryption.

Table.1 AES S-Box

Fig3. AES Byte Substitution Operation.

Table2. AES Inverse S-Box

B. Shift Row In this step, a normal left circular

shift operation is completed in which in the first row isn't always altered and the following 3 rows are moved via 1, 2, three bytes respectively. Conceptually, that is established within the Figure. Four. Whereas in decryption transformation, the rows are subjected to right spherical shift in which the first row is untouched and row 2, three and 4 are shifted through 1, 2 and three bytes respectively. This manner is verified within the Figure.5.

Fig4. AES Shift Row operation.

IJRAR19W1255 International Journal of Research and Analytical Reviews (IJRAR) www.ijrar.org Page 56

Page 5: ijrar.orgijrar.org/papers/IJRAR_223233.docx  · Web view1. Rot Word performs a one-byte circular left shift on a word. This means that an input word [b0, b1, b2, b3] is transformed

© 2020 IJRAR June 2020, Volume 7, Issue 2 www.ijrar.org (E-ISSN 2348-1269, P- ISSN 2349-5138)

Fig5. AES Inverse Shift Row operation.

C. Mix Column The mixture column transformation

operates on the kingdom column-thru-column, treating each column as a four term polynomial. The column are taken into consideration as polynomial over GF (28) and improved with modulo x¬four+1 with a set polynomial a(x), given by way of a(x) = {03}x3+{01}x2+{01}x+{02} Let s`(x) = a(x) x s(x) As a result of this multiplication, the 4 bytes in a column are changed via the following: And the illustrates of Mix column transformation is shown in the Figure.6 for the encryption procedure.

Fig6. AES Mix Column Transformation.

While for the decryption process the Inv mix column is inverse of the mix column transformation, where in it is multiplied with fixed polynomial a-1(x), given by a-1(x) = {0b}x3+{0d}x2+{09}x+{0e}

IJRAR19W1255 International Journal of Research and Analytical Reviews (IJRAR) www.ijrar.org Page 57

Page 6: ijrar.orgijrar.org/papers/IJRAR_223233.docx  · Web view1. Rot Word performs a one-byte circular left shift on a word. This means that an input word [b0, b1, b2, b3] is transformed

© 2020 IJRAR June 2020, Volume 7, Issue 2 www.ijrar.org (E-ISSN 2348-1269, P- ISSN 2349-5138)

Let s`(x) = a-1(x) x s(x):

D. Add Round Key In the Add spherical key

transformation, the 128-b of the us of a is bitwise XORed with128-b of the spherical key. As established in the Figure.7, the operation is regarded as a column sensible operation between the 4- bytes of a country column and one word of the spherical key; it can additionally be seemed as a byte stage operation. The Add round key operation in decryption transformation is same, as XOR operation is its very own inverse.

Fig7. AES Add Round Key Transformation.

E. Key Expansion The AES key growth set of rules

takes as enter a 4-word (16-byte) key and produces a linear array of 44 terms (176 bytes). This is enough to offer a four-phrase round key for the preliminary AddRoundKey stage and every of the 10 rounds of the cipher. The key is copied into the first four phrases of the multiplied key.

The rest of the prolonged key is stuffed in 4 phrases at a time.

Each introduced phrase w[i] rely on the right away preceding word, w[i-1], and the word four positions again, w[i-4]. In 3 out of four cases, a clean XOR is used. For a word whose function in the w array is a a couple of of four, a greater complex function is used. Figure.11 illustrates the era of the first eight words of the increased key, using the symbol g to represent that complicated characteristic. The function g consists of the subsequent sub functions: 1. Rot Word performs a one-byte circular left shift on a word. This means that an input word [b0, b1, b2, b3] is transformed into [b1, b2, b3, b0]. 2. Sub Word performs a byte substitution on each byte of its input word, using the S-box. 3. The result of steps 1 and 2 is XORed with a round constant, Rcon[j] which is given in the Table.3.

Fig8. AES Key ExpansionTable3. Round Constant Rcon[j]

III. CMAC WITH AESAES-CMAC uses the Advanced

Encryption Standard [NIST-AES] as a constructing block. To generate a MAC, AES-CMAC takes a secret key, a message

IJRAR19W1255 International Journal of Research and Analytical Reviews (IJRAR) www.ijrar.org Page 58

Page 7: ijrar.orgijrar.org/papers/IJRAR_223233.docx  · Web view1. Rot Word performs a one-byte circular left shift on a word. This means that an input word [b0, b1, b2, b3] is transformed

© 2020 IJRAR June 2020, Volume 7, Issue 2 www.ijrar.org (E-ISSN 2348-1269, P- ISSN 2349-5138)

of variable length, and the period of the message in octets as inputs and returns a difficult and speedy-bit string called a MAC. The center of AES-CMAC is the number one CBC-MAC. For a message, M, to be authenticated, the CBC-MAC is carried out to M. There are two instances of operation in CMAC. Figure 9 illustrates the operation of CBC-MAC in each instance.

If the size of the input message block is same to a effective a couple of the block duration (in particular, 128 bits), the very last block shall be one-of-a-kind-OR’ed with K1 earlier than processing. Otherwise, the last block will be padded with10^i (notation is defined in section nine) and unique-OR’ed with K2.The result of the preceding technique might be the input of the final encryption. The output of AES-CMAC offers data integrity of the whole input message.

Fig9. Illustration of the two cases of AES-CMAC AES_K is AES-128 with key K. K1 is the sub key for the case (a), and K2 is the sub key for the case (b),K1 and K2

are generated by the sub key generation algorithm described in section.

A. Sub key Generation Algorithm The sub key era algorithm,

Generate_Subkey(), takes a secret key, K, which is simply the important thing for AES-128.The outputs of the sub key generation algorithm are two sub keys, K1 and K2.We write (K1,K2) := Generate_Subkey (K). Sub keys K1 and K2 are used in each MAC technology and MAC verification algorithms.K1 is used for the case wherein the duration of the closing block is identical to the block duration.K2 is used for the case in which the duration of the closing block is much less than the block length.

Algorithm Generate_Subkey:

IJRAR19W1255 International Journal of Research and Analytical Reviews (IJRAR) www.ijrar.org Page 59

Page 8: ijrar.orgijrar.org/papers/IJRAR_223233.docx  · Web view1. Rot Word performs a one-byte circular left shift on a word. This means that an input word [b0, b1, b2, b3] is transformed

© 2020 IJRAR June 2020, Volume 7, Issue 2 www.ijrar.org (E-ISSN 2348-1269, P- ISSN 2349-5138)

IV. RESULTS

Fig10. RTL Schematic view.

Fig11. View Technology Schematic.

Fig12. Simulated waveforms.

Table4. Parameter Comparison Table

V. CONCLUSIONIn this paper, presentation of a

modified version of AES for Resource-Constraint Environments. A new AES with CMAC is proposed which works over the Galois Field by constructing an unique affine transformation equation and the traditional AES algorithm was the existed design. From the table 4 the proposed design consumes less delay 2.730 ns when compared with the existing design consumes delay of 53.317ns. One notable feature of

IJRAR19W1255 International Journal of Research and Analytical Reviews (IJRAR) www.ijrar.org Page 60

Page 9: ijrar.orgijrar.org/papers/IJRAR_223233.docx  · Web view1. Rot Word performs a one-byte circular left shift on a word. This means that an input word [b0, b1, b2, b3] is transformed

© 2020 IJRAR June 2020, Volume 7, Issue 2 www.ijrar.org (E-ISSN 2348-1269, P- ISSN 2349-5138)

MAES is extending the battery life of low powered devices by consuming less amount of energy. In future, the security issue and space complexity will be considered to make the proposed modification more applicable. Also, we plan to investigate multipath routing scheme while transmitting the encrypted data to the sink node. We will further delve to integrate Public Key Cryptosystem, specially Elliptic-curve cryptography (ECC) to achieve comparable efficiency in terms of number of packet transmission and latency with better security.

VI. REFERENCES [1] Madakam, Somayya, R. Ramaswamy, and Siddhartha Tripathi. “Internet of Things (IoT): A literature review.” Journal of Computer and Communications 3, no. 05 (2015): p.164. [2] Wang, Yong, Garhan Attebury, and Byrav Ramamurthy. “A survey of security issues in wireless sensor networks.” IEEE Communications Surveys Tutorial (2006). [3] Veeramallu, B., S. Sahitya, and Ch LavanyaSusanna. Veeramallu, B., S. Sahitya, and Ch LavanyaSusanna. “Confidentiality in Wireless sensor Networks.” International Journal of Soft Computing and Engineering (IJSCE) ISSN: 2231-2307, Volume-2, Issue-6, January 2013. [4] Eisenbarth, Thomas, and Sandeep Kumar. “A survey of lightweight cryptography implementations.” IEEE Design & Test of Computers 24.6 (2007). [5] Banik, Subhadeep, Andrey Bogdanov, and Francesco Regazzoni. “Exploring

energy efficiency of lightweight block ciphers.” International Conference on Selected Areas in Cryptography. Springer, Cham, 2015. [6] Bogdanov, Andrey, et al. “PRESENT: An ultra-lightweight block cipher.” CHES. Vol. 4727. 2007. [7] Borghoff, Julia, et al. “PRINCEa low-latency block cipher for pervasive computing applications.” International Conference on the Theory and Application of Cryptology and Information Security. Springer, Berlin, Heidelberg, 2012. [8] Beaulieu, Ray, et al. “The SIMON and SPECK lightweight block ciphers.” Design Automation Conference (DAC), 52nd ACM/EDAC/IEEE. IEEE, 2015. [9] Suzaki, Tomoyasu, et al. “TWINE: A Lightweight Block Cipher for Multiple Platforms.” Selected Areas in Cryptography. Vol. 7707. 2012. [10] Li, Wei, et al. “Security analysis of the LED lightweight cipher in the internet of things.” Jisuanji Xuebao (Chinese Journal of Computers) 35.3 (2012): p.434-445.

IJRAR19W1255 International Journal of Research and Analytical Reviews (IJRAR) www.ijrar.org Page 61