Log in

High performance FPGA based secured hardware model for IoT devices

  • Original article
  • Published:
International Journal of System Assurance Engineering and Management Aims and scope Submit manuscript

Abstract

Data transmission is always vulnerable to assault on the digital side. Cipher strength analysis is a crucial component of a business or academic safety evaluation. For data security, a robust encryption process is needed. Therefore, Advanced Encryption Standard (AES), an encoding requirement that was better than the standard, was modified in 2001 by the US National Institute of Standards and Technology. The AES algorithm is solely based on the design of substitution-permutation network concept and performs well in both software and hardware. The described method is an algorithm that uses a single identical secret key for encryption and decryption. Public or private, commercial etc. programmes are not allowed to utilise it. To date, significant research on spot methods is presently being conducted to protect further the AES algorithm. This research work focuses on describing the comparison of time and performance when two FPGAs are utilized for the architecture of the AES. This work introduces a methodology of encrypting AES algorithm for fast processing of IoT devices. In this, the AES algorithm are implemented on two FPGAs and it has been realized that the Spartan-6 FPGA provides better throughput and less time delay to the FPGA based IoT devices.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Subscribe and save

Springer+ Basic
EUR 32.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or Ebook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Price includes VAT (Germany)

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5

Similar content being viewed by others

References

  • Al-Omary A, AlSabbagh HM, Al-Rizzo H (2018) Survey of hardware-based security support for IoT/CPS Systems. In: KnE Engineering (Vol. 3, Issue 7, p. 52). Knowledge E. Doi: https://doi.org/10.18502/keg.v3i7.3072

  • Joan Daemen, Vincent Rijmen The design of Rijndael AES — The advanced encryption standard, November 26, 2001

  • Deshmukh S, Thirupathi Rao K (2021) Shabaz M (2021) Collaborative learning based straggler prevention in large-scale distributed computing framework. In: Kaur M (ed) Security and communication networks. Hindawi Limited, London, pp 1–9. https://doi.org/10.1155/2021/8340925

    Chapter  Google Scholar 

  • Diaa S, Hatem MAK, Mohiy MH (2010) Evaluating the performance of symmetric encryption algorithms. Int J Netw Secur 10(3):213–219

    Google Scholar 

  • Farooq U, Aslam MF (2017) Comparative analysis of different AES implementation techniques for efficient resource usage and better performance of an FPGA. J King Saud Univ Comput Inform Sci 29(3):295–302

    Google Scholar 

  • Gomes T, Pinto S, Gomes T, Tavares A, Cabral J (2015) Towards an FPGA-based edge device for the Internet of Things. In: 2015 IEEE 20th conference on emerging technologies & factory automation (ETFA). IEEE. Doi: https://doi.org/10.1109/etfa.2015.7301601

  • Hassan SM, Hamza GG (2021) Real-time FPGA implementation of concatenated AES and IDEA cryptography system. Indones J Electr Eng Comput Sci 22(1):71–82

    Article  Google Scholar 

  • **dal P, Kaushik A, Kumar K (2020) Design and implementation of advanced encryption standard algorithm on 7th series field programmable gate array. In: 2020 7th international conference on smart structures and systems (ICSSS), pp. 1–3, Doi: https://doi.org/10.1109/ICSSS49621.2020.9202114

  • Katkade P, Phade GM (2016) Application of AES algorithm for data security in serial communication. In: 2016 International conference on inventive computation technologies (ICICT), IEEE. vol. 3, pp. 1–5

  • Kaur S, Vig R (2007) Efficient implementation of AES algorithm in FPGA device. In: Conference on computational intelligence and multimedia applications, pp. 179–187

  • Kim HY, Xu L, Shi W, Suh T (2021) A secure and flexible FPGA-based blockchain system for the IIoT. In: Computer (Vol. 54, Issue 2, pp. 50–59). Institute of electrical and electronics engineers (IEEE). Doi: https://doi.org/10.1109/mc.2020.3022066

  • Kumar TM, Reddy KS, Rinaldi S, Parameshachari BD, Arunachalam K (2021) A low area high speed FPGA implementation of AES architecture for cryptography application. Electronics 10(16):2023

    Article  Google Scholar 

  • Kumar K, Kaur A, Panda SN, Pandey B (2018) Effect of different nano meter technology based FPGA on energy efficient UART design. In: 2018 8th international conference on communication systems and network technologies (CSNT), pp. 1–4, Doi: https://doi.org/10.1109/CSNT.2018.8820287

  • Lu CC, Tseng SY (2002) Integrated design of AES (Advanced Encryption Standard) encrypter and decrypter in Application-Specific Systems, Architectures and Processors. In: Proceedings of the IEEE international conference, pp. 277–285

  • Mahajan K, Garg U, Shabaz M (2021) CPIDM: a clustering-based profound iterating deep learning model for HSI segmentation. Wirel Commun Mob Comput 2021:1–12. https://doi.org/10.1155/2021/7279260

    Article  Google Scholar 

  • Mohiyuddin A, Javed AR, Chakraborty C, Rizwan M, Shabbir M, Nebhen J (2021) Secure cloud storage for medical IoT data using adaptive neuro-fuzzy inference system. Int J Fuzzy Syst 5:1–13

    Google Scholar 

  • Nadeem H (2006) A performance comparison of data encryption algorithms. In: IEEE information and communication technologies, pp. 84–89

  • Pandey B, Kumar K, Ahmad S, Pandit AK, Singh D, Hussain DMA (2019) Leakage power consumption of address register interfacing with different families of FPGA. Int J Innov Technol Explor Eng 8(9):512–514. https://doi.org/10.35940/ijitee.I1108.0789S219

    Article  Google Scholar 

  • Peng G, Zhu S (2021) FPGA implementation of AES encryption optimization algorithm. In: 2021 International conference on intelligent transportation, big data & smart city (ICITBS), pp. 650–653. IEEE

  • Pramanik J, Samal AK, Pani SK, Chakraborty C (2021) Elementary framework for an IoT based diverse ambient air quality monitoring system. Multimed Tools Appl 1:1–23

    Google Scholar 

  • Rachh RR, Anami BS, Ananda Mohan PV (2009) Efficient implementations of S-box and inverse S-box for AES algorithm. In: TENCON 2009, IEEE region 10 Conference, pp.1–6.

  • Ratta P, Kaur A, Sharma S, Shabaz M, Dhiman G (2021) Application of blockchain and internet of things in healthcare and medical sector: applications, challenges, and future perspectives. J Food Qual 2021:1–20. https://doi.org/10.1155/2021/7608296

    Article  Google Scholar 

  • Sanober S, Alam I, Pande S, Arslan F, Rane KP, Singh BK, Khamparia A, Shabaz M (2021) An enhanced secure deep learning algorithm for fraud detection in wireless communication. Wirel Commun Mob Comput 2021:1–14. https://doi.org/10.1155/2021/6079582

    Article  Google Scholar 

  • Sheikhpour S, Ko SB, Mahani A (2021) A low cost fault-attack resilient AES for IoT applications. Microelectron Reliab 123:114202

    Article  Google Scholar 

  • Soliman MI, Abozaid GY (2011) FPGA implementation and performance evaluation of a high throughput crypto coprocessor. J Parallel Distrib Comput 71:1075–1084

    Article  Google Scholar 

  • Tang S, Shabaz M (2021) A new face image recognition algorithm based on cerebellum-basal ganglia mechanism. In C. Chakraborty (Ed.) Journal of healthcare engineering. Hindawi Limited. Vol. 2021, pp. 1–11

  • The Rijndael Block Cypher - AES Proposal: Rijndael, Joan Daemen, Vincent Rijmen.

  • Van Dyken J, Delgado-Frias JG (2010) FPGA schemes for minimizing the power-throughput trade-off in executing the advanced encryption standard algorithm. J Syst Archit 56:116–123

    Article  Google Scholar 

  • Viswanath K, Bekalu M, Dhawan D et al (2021) Individual and social determinants of COVID-19 vaccine uptake. BMC Public Health 21:818. https://doi.org/10.1186/s12889-021-10862-1

    Article  Google Scholar 

  • Zodpe H, Shaikh A (2021) A survey on various cryptanalytic attacks on the AES algorithm. Int. J Next-Gener Comput 12(2):115–123. https://doi.org/10.47164/ijngc.v12i2.202

    Article  Google Scholar 

Download references

Funding

No funding has been received.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Anurag Shrivastava.

Ethics declarations

Conflict of interest

The authors declare that they have no conflict of interest and all ethical issues including human or animal participation has been done. No such consent is applicable.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Shrivastava, A., Haripriya, D., Borole, Y.D. et al. High performance FPGA based secured hardware model for IoT devices. Int J Syst Assur Eng Manag 13 (Suppl 1), 736–741 (2022). https://doi.org/10.1007/s13198-021-01605-x

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s13198-021-01605-x

Keywords

Navigation