Your browser does not support JavaScript!
http://iet.metastore.ingenta.com
1887

Comparative survey of high-performance cryptographic algorithm implementations on FPGAs

Comparative survey of high-performance cryptographic algorithm implementations on FPGAs

For access to this article, please select a purchase option:

Buy article PDF
£12.50
(plus tax if applicable)
Buy Knowledge Pack
10 articles for £75.00
(plus taxes if applicable)

IET members benefit from discounts to all IET publications and free access to E&T Magazine. If you are an IET member, log in to your account and the discounts will automatically be applied.

Learn more about IET membership 

Recommend Title Publication to library

You must fill out fields marked with: *

Librarian details
Name:*
Email:*
Your details
Name:*
Email:*
Department:*
Why are you recommending this title?
Select reason:
 
 
 
 
 
IEE Proceedings - Information Security — Recommend this title to your library

Thank you

Your recommendation has been sent to your librarian.

The authors present a comparative survey of private-key cryptographic algorithm implementations on field programmable gate arrays (FPGAs). The performance and flexibility of FPGAs make them almost ideal implementation platforms for cryptographic algorithms, and therefore the FPGA-based implementation of cryptographic algorithms has been widely studied during the past few years. However, a complete analysis of published implementations has not been presented previously. The authors analyse FPGA-based implementations of certain widely used cryptographic algorithms in terms of speed, area and implementation techniques. The algorithms studied in this article include the private-key cryptographic algorithms advanced encryption standard and international data encryption algorithm and certain hash algorithms. These algorithm implementations provide a good overview of the field of private-key cryptographic algorithm implementation.

References

    1. 1)
      • McLoone, M., McCanny, J.V.: `Single-chip FPGA implementation of the advanced encryption standard algorithm', Proc. 11th Int. Conf. Field-Programmable Logic and Applications, FPL 2001, August 2001, Belfast, Northern Ireland, UK, p. 152–161.
    2. 2)
      • Järvinen, K., Tommiska, M., Skyttä, J.: `A fully pipelined memoryless 17.8 Gbps AES-128 encryptor', Proc. ACM/SIGDA 11th ACM Int. Symp. on Field-Programmable Gate Arrays, FPGA 2003, February 2003, Monterey, CA, USA, p. 207–215.
    3. 3)
      • Zigiotto, A.C., d'Amore, R.: `A low-cost FPGA implementation of the Advanced Encryption Standard algorithm', Proc. 15th Symp. Integrated Circuits and Systems Design, SBCCI'02, September 2002, Porto Alegre, Brazil, p. 181–186.
    4. 4)
      • National Institute of Standards and Technology.: ‘Advanced Encryption Standard (AES)’. Federal Information Processing Standards Publication (FIPS PUB) 197, 26 November 2001, http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf, accessed June 2005.
    5. 5)
      • Xilinx, Inc.: ‘Virtex-II platform FPGAs: complete data sheet’, 1 March 2005, http://www.xilinx.com/bvdocs/publications/ds031.pdf, accessed June 2005.
    6. 6)
      • Altera Corporation: ‘Stratix II device handbook, volume 2’, http://www.altera.com/literature/hb/stx2/stratix2_handbook.pdf, May 2004, accessed June 2005.
    7. 7)
      • McLoone, M., McCanny, J.V.: `High performance single-chip FPGA Rijndael algorithm implementation', Proc. Workshop on Cryptographic Hardware and Embedded Systems, CHES 2001, May 2001, Paris, France, p. 65–76.
    8. 8)
      • Selimis, G., Sklavos, N., Koufopavlou, O.: `VLSI implementation of the keyed-hash message authentication code for the wireless application protocol', Proc. 2003 10th IEEE Int. Conf. Electronics, Circuits and Systems, ICECS 2003, December 2003, Sharjah, United Arab Emirates, 1, p. 24–27.
    9. 9)
      • Gaj, K., Chodowiec, P.: `Fast implementation and fair comparison of the final candidates for advanced encryption standard using field programmable gate arrays', Proc. Topics in Cryptology—CT-RSA 2001, The Cryptographer's Track at RSA Conf. 2001, April 2001, San Francisco, CA, USA, p. 84–99.
    10. 10)
      • Mencer, O., Morf, M., Flynn, M.J.: `Hardware software tri-design of encryption for mobile communication units', Proc. 1998 IEEE Int. Acoustics, Speech, and Signal Processing, ICASSP '98, May 1998, Seattle, USA, WA, 5, p. 3045–3048.
    11. 11)
      • J. Daemen , V. Rijmen . (2002) The design of Rijndael.
    12. 12)
      • Rouvroy, G., Standaert, F.-X., Quisquater, J.-J., Legat, J.-D.: `Compact and efficient encryption/decryption module for FPGA implementation of the AES Rijndael very well suited for small embedded applications', Proc. Int. Conf. Information Technology: Coding and Computing, ITCC'04, April 2004, Las Vegas, NV, USA, 2p. 583–587, .
    13. 13)
      • Xilinx, Inc.: ‘Virtex-4 family overview’, 17 June 2005, http://www.xilinx.com/bvdocs/publications/ds112.pdf, accessed June 2005.
    14. 14)
      • Wang, M.-Y., Su, C.-P., Huang, C.-T., Wu, C.-W.: `An HMAC processor with integrated SHA-1 and MD5 algorithms', Proc. Asia and South Pacific Design Automation Conf. 2004, January 2004, Yokohama, Japan, p. 456–458.
    15. 15)
      • Mroczkowski, P.: ‘Implementation of the block cipher Rijndael using altera FPGA’. Public Comments on AES Candidate Algorithms—Round 2, May 2000, http://csrc.nist.gov/CryptoToolkit/aes/round2/pubcmnts.htm, accessed June 2005.
    16. 16)
      • Sklavos, N., Dimitroulakos, G., Koufopavlou, O.: `An ultra high speed architecture for VLSI implementation of hash functions', Proc. 2003 10th IEEE Int. Conf. Electronics, Circuits and Systems, ICECS 2003, December 2003, Sharjah, United Arab Emirates, 3, p. 990–993.
    17. 17)
      • Xilinx, Inc.: ‘Virtex-E 1.8 V field programmable gate arrays’, 17 July 2002, http://www.xilinx.com/bvdocs/publications/ds022.pdf, accessed June 2005.
    18. 18)
      • Dominikus, S.: `A hardware implementation of MD4-family hash algorithms', Proc. 9th IEEE Int. Conf. Electronics, Circuits and Systems, ICECS 2002, September 2002, Dubrovnik, Croatia, 3, p. 1143–1146.
    19. 19)
      • Caltagirone, C., Anantha, K.: `High throughput, parallelized 128-bit AES encryption in a resource-limited FPGA', Proc. 15th Annual ACM Symp. Parallel Algorithms and Architectures, SPAA'03, June 2003, San Diego, CA, USA, p. 240–241.
    20. 20)
      • B. Schneier . (1996) Applied cryptography.
    21. 21)
      • Elbirt, A.J., Yip, W., Chetwynd, B., Paar, C.: `An FPGA implementation and performance evaluation of the AES block cipher candidate algorithm finalists', Proc. Third Advanced Encryption Conf., AES3, April 2000, New York, NY, USA, p. 13–27.
    22. 22)
      • Grembowski, T., Lien, R., Gaj, K., Nguyen, N., Bellows, P., Flidr, J., Lehman, T., Schott, B.: `Comparative analysis of the hardware implementations of hash functions SHA-1 and SHA-512', Proc. 5th Int. Conf. Information Security, ISC 2002, September–October 2002, Sao Paulo, Brazil, p. 75–89.
    23. 23)
      • Deepakumara, J., Heys, H.M., Venkatesan, R.: `FPGA implementation of MD5 hash algorithm', Proc. Canadian Conf. Electrical and Computer Engineering, CCECE 2001, May 2001, Toronto, Canada, 2, p. 919–924.
    24. 24)
      • Standaert, F.-X., Rouvroy, G., Quisquater, J.-J., Legat, J.-D.: `Efficient implementation of Rijndael encryption in reconfigurable hardware: improvements and design tradeoffs', Proc. Workshop on Cryptographic Hardware and Embedded Systems, CHES 2003, September 2003, Cologne, Germany, p. 334–350.
    25. 25)
      • Zambreno, J., Nguyen, D., Choudhary, A.: `Exploring area/delay tradeoffs in an AES FPGA implementation', Proc. 14th Int. Conf. Field-Programmable Logic and its Applications, FPL 2004, August–September 2004, Antwerp, Belgium, p. 575–585.
    26. 26)
      • G. Rouvroy , F.-X. Standaert , J.-J. Quisquater , J.-D. Legat . Efficient uses of FPGAs for implementations of DES and its experimental linear cryptanalysis. IEEE Trans. Comput. , 4 , 473 - 482
    27. 27)
      • Hodjat, A., Verbauwhede, I.: `A 21.54 Gbits/s fully pipelined AES processor on FPGA', Proc. 12th Annual IEEE Symp. Field-Programmable Custom Computing Machines, FCCM'04, April 2004, Napa, CA, USA, p. 308–309.
    28. 28)
      • Järvinen, K., Tommiska, M., Skyttä, J.: `Hardware implementation analysis of the MD5 hash algorithm', Proc. 38th Hawai'i Int. Conf. System Sciences HICSS-38, January 2005, Big Island, HI, USA, p. 298, (abstract).
    29. 29)
      • Lai, X., Massey, J.L., Murphy, S.: `Markov ciphers and differential cryptanalysis', Proc. Advances in Cryptology—EUROCRYPT 91, p. 17–38.
    30. 30)
      • Leong, M.P., Cheung, O.Y.H., Tsoi, K.H., Leong, P.H.W.: `A bit-serial implementation of the international data encryption algorithm IDEA', Proc. IEEE Symp. Field-Programmable Custom Computing Machines (FCCM'00), April 2000, Napa Valley, CA, USA, p. 122–131.
    31. 31)
      • Saggese, G.P., Mazzeo, A., Mazzocca, N., Strollo, A.G.M.: `An FPGA-based performance analysis of the unrolling, tiling, and pipelining of the AES algorithm', Proc. 13th Int. Conf. Field Programmable Logic and Applications, FPL 2003, September 2003, Lisbon, Portugal, p. 292–302.
    32. 32)
      • Wang, X., Yu, H.: `How to break MD5 and other hash functions', Proc. Advances in Cryptology—EUROCRYPT 2005: 24th Annual Int. Conf. the Theory and Applications of Cryptographic Techniques, May 2005, Aarhus, Denmark, p. 19–35.
    33. 33)
      • Chodowiec, P., Khuon, P., Gaj, K.: `Fast implementation of secret-key block ciphers using mixed inner- and outer-round pipelining', Proc. 2001 ACM/SIGDA 9th Int. Symp. on Field Programmable Gate Arrays, FPGA 2001, February 2001, Monterey, CA, USA, p. 94–102.
    34. 34)
      • Pramstaller, N., Wolkerstorfer, J.: `A universal and efficient AES co-processor for field programmable logic arrays', Proc. 14th Int. Conf. Field-Programmable Logic and its Applications, FPL 2004, August–September 2004, Antwerp, Belgium, p. 565–574.
    35. 35)
      • Fischer, V., Drutarovský, M.: `Two methods of Rijndael implementation in reconfigurable hardware', Proc. Workshop on Cryptographic Hardware and Embedded Systems, CHES 2001, May 2001, Paris, France, p. 77–92.
    36. 36)
      • National Institute of Standards and Technology.: ‘Secure hash standard’. Federal Information Processing Standards Publication (FIPS PUB) 180-2, 1 August 2002, with changes, 25 February 2004, http://www.csrc.nist.gov/publications/fips/fips180-2/fips180-2withchangenotice.pdf, accessed June 2005.
    37. 37)
      • A. Elbirt , W. Yip , B. Chetwynd , C. Paar . An FPGA-based performance evaluation of the AES block cipher candidate algorithm finalists. IEEE Trans. VLSI Syst. , 4 , 545 - 557
    38. 38)
      • Weaver, N., and Wawrzynek, J.: ‘High performance, compact AES implementations in Xilinx FPGAs’, 27 September 2002, http://www.cs.berkeley.edu/nweaver/sfra/rijndael.pdf, accessed June 2005.
    39. 39)
      • Lai, X., Massey, J.L.: `A proposal for a new block encryption standard', Proc. Advances in Cryptology—EUROCRYPT 90, p. 389–404.
    40. 40)
      • Gonzalez, I., López-Buedo, S., Gómez, F.J., Martínez, J.: `Using partial reconfiguration in cryptographic applications: an implementation of the IDEA algorithm', Proc. 13th International Workshop on Field-Programmable Logic and Applications (FPL'03), September 2003, Lisbon, Portugal, p. 194–203.
    41. 41)
      • M. McLoone , J.V. McCanny . High-performance FPGA implementation of DES using novel method for implementing the key schedule. IEE Proc. Circ. Dev. Syst. , 5 , 373 - 378
    42. 42)
      • Wang, S.-S., Ni, W.-S.: `An efficient FPGA implementation of Advanced Encryption Standard algorithm', Proc. 2004 IEEE Int. Symp. on Circuits and Systems, ISCAS'04, May 2004, Vancouver, British Columbia, Canada, p. 597–600.
    43. 43)
      • A.J. Menezes , P.C. Van Oorschot , S.A. Vanstone . (1997) Handbook of applied cryptography.
    44. 44)
      • Lien, R., Grembowski, T., Gaj, K.: `A 1 Gbit/s partially unrolled architecture of hash functions SHA-1 and SHA-512', Proc. Topics in Cryptology, CT-RSA 2004, The Cryptographers' Track at the RSA Conf. 2004, February 2004, San Francisco, CA, USA, p. 324–338.
    45. 45)
      • Järvinen, K., Tommiska, M., Skyttä, J.: `A compact MD5 and SHA-1 co-implementation utilizing algorithm similarities', Proc. Int. Conf. Engineering of Reconfigurable Systems and Algorithms, ERSA'05, June 2005, Las Vegas, NV, USA, p. 48–54.
    46. 46)
      • Nechvatal, J., Barker, E., Bassham, L., Burr, W., Dworkin, M., Foti, J., Roback, E.: `Report on the development of the Advanced Encryption Standard (AES)', 2 October 2000, http://csrc.nist.gov/Cryptotoolkit/aes/round2/r2report.pdf accessed June 2005.
    47. 47)
      • T. Wollinger , J. Guajardo , C. Paar . Security on FPGAs: state of the art implementations and attacks. ACM Trans. Embed. Comput. Syst. , 534 - 574
    48. 48)
      • Standaert, F.-X., Rouvroy, G., Quisquater, J.-J., Legat, J.-D.: `A methodology to implement block ciphers in reconfigurable hardware and its application to fast and compact AES RIJNDAEL', Proc. ACM/SIGDA 11th ACM Int. Symp. Field-Programmable Gate Arrays, FPGA 2003, February 2003, Monterey, CA, USA, p. 216–224.
    49. 49)
      • Zibin, D., Ning, Z.: `FPGA Implementation of SHA-1 algorithm', Proc. 2003 5th Int. Conf. ASIC, ASICON 2003, October 2003, Beijing, China, 2, p. 1321–1324.
    50. 50)
      • Wang, X., Yin, Y.L., and Yu, H.: ‘Collision search attacks on SHA1’, 13 February 2005, http://theory.csail.mit.edu/∼yiqun/ shanote.pdf, accessed June 2005.
    51. 51)
      • Mosanya, E., Teuscher, C., Restrepo, H.F., Galley, P., Sanchez, E.: `CryptoBooster: a reconfigurable and modular cryptographic coprocessor', Proc. Workshop on Cryptographic Hardware and Embedded Systems, CHES 1999, August 1999, Worcester, MA, USA, p. 246–256.
    52. 52)
      • Labbé, A., Pérez, A.: `AES implementation on FPGA: time—flexibility tradeoff', Proc. 12th Int. Conf. Field-Programmable Logic and its Applications, FPL 2002, September 2002, Montpellier, France, p. 836–844.
    53. 53)
      • Diez, J.M., Bojanić, S., Stanimirovicć, Lj., Carreras, C., Nieto-Taladriz, O.: `Hash algorithms for cryptographic protocols: FPGA implementations', Proc. 10th Telecommunications Forum, TELFOR'2002, November 2002, Belgrade, Yugoslavia.
    54. 54)
      • Xilinx, Inc.: ‘Virtex-E 1.8 V extended memory field programmable gate arrays’, 17 July 2002, http://www.xilinx.com/bvdocs/ publications/ds025.pdf, accessed June 2005.
    55. 55)
      • Fischer, V.: `Realization of the round 2 AES candidates using Altera FPGA', Proc. 3rd Advanced Encryption Standard Candidate Conf., AES3, April 2000, New York, NY, USA, http://csrc.nist. gov/CryptoToolkit/aes/round2/conf3/papers/ 24-vfischer.pdf, accessed June 2005.
    56. 56)
      • Hämäläinen, A., Tommiska, M., Skyttä, J.: `8 Gigabits per second implementation of the IDEA cryptographic algorithm', Proc. 12th Int. Conf. Field-Programmable Logic and its Applications, FPL 2002, September 2002, Montpellier, France, p. 760–769.
    57. 57)
      • Saqib, N.A., Rodríquez-Henríquez, F., Díaz-Pérez, A.: `AES algorithm implementation—an efficient approach for sequential and pipeline architectures', Proc. 4th Mexican Int. Computer Science, ENC 2003, September 2003, Tlaxcala, Mexico, p. 126–130.
    58. 58)
      • Xilinx, Inc.: ‘Virtex 2.5 V field programmable gate arrays’, 2 April 2001, http://www.xilinx.com/bvdocs/publications/ds003.pdf, accessed June, 2005.
    59. 59)
      • Dandalis, A., Prasanna, V.K, Rolim, J.D.P.: `A comparative study of performance of AES final candidates using FPGAs', Proc. Workshop on Cryptographic Hardware and Embedded Systems, CHES 2000, August 2000, Worcester, MA, USA, p. 125–140.
    60. 60)
      • F. Rodríquez-Henríquez , N.A. Saqib , A. Díaz-Pérez . 4.2 Gbit/s single-chip FPGA implementation of AES algorithm. Electr. Lett. , 15 , 1115 - 1116
    61. 61)
      • Kang, Y.K., Kim, D.W., Kwon, T.W., Choi, J.R.: `An efficient implementation of hash function processor for IPSEC', Proc. IEEE Asia-Pacific Conf. on ASIC, AP-ASIC 2002, August 2002, Taipei, Taiwan, p. 93–96.
    62. 62)
      • National Institute of Standards and Technology.: ‘Digital signature standard (DSS), ‘Federal Information Processing Standards Publication (FIPS PUB) 186-2’, 27 January 2000, http://csrc.nist.gov/publications/fips/fips186-2/fips186-2-change1.pdf, accessed June2005.
    63. 63)
      • Rivest, R.L.: ‘The MD5 message-digest algorithm’, RFC 1321 (MIT Laboratory for Computer Science and RSA Data Security, Inc., 1992).
    64. 64)
      • X. Zhang , K.K. Parhi . High-Speed VLSI architectures for the AES algorithm. IEEE Trans. VLSI Syst. , 9 , 957 - 967
    65. 65)
      • McLoone, M., McCanny, J.V.: `Efficient single-chip implementation of SHA-384 and SHA-512', Proc. 2002 Int. Conf. Field-Programmable Technology, FPT 2002, December 2002, Hong Kong, China, p. 311–314.
    66. 66)
      • Altera Corporation: ‘APEX 20KProgrammable logic device family datasheet’, http://www.altera.com/literature/ds/apex.pdf, March 2004, accessed June 2005.
    67. 67)
      • McLoone, M., McCanny, J.V.: `Rijndael FPGA implementation utilizing look-up tables', Proc. 2001 IEEE Workshop on Signal Processing Systems, SIPS'01, September 2001, Antwerp, Belgium, p. 349–360.
    68. 68)
      • Pan, Z., Venkateshwaran, S., Gurumani, S.T., Wells, B.E.: `Exploiting fine-grain parallelism of IDEA using Xilinx FPGA', Proc. 16th Int. Conf. Parallel and Distributed Computing Systems (PDCS-2003), August 2003, Reno, NV, USA, p. 122–131.
    69. 69)
      • Ng, C.-W., Ng, T.-S., Yip, K.-W.: `A uninified architecture of MD5 and RIPEMD-160 hash algorithms', Proc. 2004 IEEE Int. Symp. on Circuits and Systems, ISCAS'04, May 2004, Vancouver, British Columbia, Canada, 2, p. 889–892.
    70. 70)
      • Ting, K.K., Yuen, S.C.L., Lee, K.H., Leong, P.H.W.: `An FPGA based SHA-256 processor', Proc. 12th Int. Conf. Field-Programmable Logic and its Applications, FPL 2002, September 2002, Montpellier, France, p. 577–585.
    71. 71)
      • Cheung, O.Y.H., Tsoi, K.H., Wai Leong, P.H., Leong, M.P.: `Tradeoffs in parallel and serial implementations of the international data encryption algorithm IDEA', Proc. Third Int. Workshop on Cryptographic Hardware and Embedded Systems, CHES 2001, May 2001, Paris, France, p. 333–347.
    72. 72)
      • Gaj, K., Chodowiec, P.: `Comparison of the hardware performance of the AES candidates using reconfigurable hardware', Proc. 3rd Advanced Encryption Standard Candidate Conf., AES3, April 2000, New York, NY, USA, p. 40–54, http://csrc.nist.gov/CryptoToolkit/aes/round2/conf3/papers/AES3Proceedings.pdf accessed June 2005.
    73. 73)
      • Chodowiec, P., Gaj, K.: `Very compact FPGA implementation of the AES algorithm', Proc. Workshop on Cryptographic Hardware and Embedded Systems, CHES 2003, September 2003, Cologne, Germany, p. 319–333.
http://iet.metastore.ingenta.com/content/journals/10.1049/ip-ifs_20055004
Loading

Related content

content/journals/10.1049/ip-ifs_20055004
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading
This is a required field
Please enter a valid email address