Skip to main content
Log in

Novel Reversible Design of Advanced Encryption Standard Cryptographic Algorithm for Wireless Sensor Networks

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

The quantum of power consumption in wireless sensor nodes plays a vital role in power management since more number of functional elements are integrated in a smaller space and operated at very high frequencies. In addition, the variations in the power consumption pave the way for power analysis attacks in which the attacker gains control of the secret parameters involved in the cryptographic implementation embedded in the wireless sensor nodes. Hence, a strong countermeasure is required to provide adequate security in these systems. Traditional digital logic gates are used to build the circuits in wireless sensor nodes and the primary reason for its power consumption is the absence of reversibility property in those gates. These irreversible logic gates consume power as heat due to the loss of per bit information. In order to minimize the power consumption and in turn to circumvent the issues related to power analysis attacks, reversible logic gates can be used in wireless sensor nodes. This shifts the focus from power-hungry irreversible gates to potentially powerful circuits based on controllable quantum systems. Reversible logic gates theoretically consume zero power and have accurate quantum circuit model for practical realization such as quantum computers and implementations based on quantum dot cellular automata. One of the key components in wireless sensor nodes is the cryptographic algorithm implementation which is used to secure the information collected by the sensor nodes. In this work, a novel reversible gate design of 128-bit Advanced Encryption Standard (AES) cryptographic algorithm is presented. The complete structure of AES algorithm is designed by using combinational logic circuits and further they are mapped to reversible logic circuits. The proposed architectures make use of Toffoli family of reversible gates. The performance metrics such as gate count and quantum cost of the proposed designs are rigorously analyzed with respect to the existing designs and are properly tabulated. Our proposed reversible design of AES algorithm shows considerable improvements in the performance metrics when compared to existing designs.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14
Fig. 15
Fig. 16
Fig. 17
Fig. 18
Fig. 19
Fig. 20
Fig. 21
Fig. 22
Fig. 23
Fig. 24
Fig. 25
Fig. 26
Fig. 27
Fig. 28
Fig. 29
Fig. 30
Fig. 31
Fig. 32
Fig. 33
Fig. 34
Fig. 35
Fig. 36

Similar content being viewed by others

References

  1. Merkle, R. C. (1993). Two types of mechanical reversible logic. Nanotechnology, 4(2), 114–131.

    Article  Google Scholar 

  2. Younism, S. G., & Knight, T. F. (1994). Asymptotically zero energy split-level charge recovery logic. In Proceedings of international workshop on low power design (pp. 177–182).

  3. Landauer, R. (1961). Irreversibility and heat generation in the computing process. IBM Journal of Research and Development, 5(3), 183–191.

    Article  MathSciNet  MATH  Google Scholar 

  4. Bennett, C. (1973). Logical reversibility of computation. IBM Journal of Research and Development, 17(6), 525–532.

    Article  MathSciNet  MATH  Google Scholar 

  5. Schneier, B. (1996). Applied cryptography. New York: Wiley.

    MATH  Google Scholar 

  6. National Institute of Standard and Technology (NIST). (2001). Advanced Encryption Standard (AES), FIPS-197.

  7. Chodowiec, P., & Gaj, K. (2003). Very compact FPGA implementation of the AES algorithm. In Proceedings of cryptographic hardware and embedded systems (pp. 319–333).

  8. Chih-Pin, S., et al. (2003). A high-throughput low-cost AES processor. IEEE Communications Magazine, 41(12), 86–91.

    Article  Google Scholar 

  9. Saravanan, P., & Kalpana, P. (2013). A novel and systematic approach to implement reversible gates in quantum dot cellular automata. WSEAS Transactions on Circuits and Systems, 12(10), 307–316.

    Google Scholar 

  10. Saravanan, P., & Kalpana, P. (2014). Energy efficient reversible building blocks resistant to power analysis attacks. Journal of Circuits, Systems and Computers, 23(9), 1450127-1–1450127-40.

    Article  Google Scholar 

  11. Thapliyal, H., & Zwolinski, M. (2006). Reversible logic to cryptographic hardware: A new paradigm. In 49th IEEE international midwest symposium on circuits and systems (Vol. 1).

  12. Nayeem, N. M., Jamal, L., & Babu, H. M. H. (2009). Efficient reversible montgomery multiplier and its application to hardware cryptography. Journal of Computer Science, 5(1), 49–56.

    Article  Google Scholar 

  13. Datta, K., Shrivastav, V., Sengupta, I., & Rahaman, H. (2013). Reversible logic implementation of AES algorithm. In Proceedings of 8th international conference on design & technology of integrated systems in nanoscale era (pp. 140–144).

  14. Saravanan, P., & Kalpana, P. (2015). Design of SubBytes and InvSubBytes transformations of AES algorithm using power analysis attack resistant reversible logic gates. Australian Journal of Basic and Applied Sciences, 9(1), 8–18.

    Google Scholar 

  15. Saravanan, P., & Kalpana, P. (2015). Performance analysis of reversible finite field arithmetic architectures over GF(p) and GF(2m) in elliptic curve cryptography. Journal of Circuits, Systems and Computers, 24(8), 1550122–1550150.

    Article  Google Scholar 

  16. Robert, W. (2011). An introduction to reversible circuit design. In Saudi international electronics, communications and photonics conference.

  17. Rudra, A., Dubey, P. K., Jutla, C. S., Vijay Kumar, Rao, J. R., & Rohatgi, P. (2001). Efficient Rijndael encryption implementation with composite field arithmetic. In Proceedings of 3rd international workshop on cryptographic hardware and embedded systems (pp. 175–188).

  18. Zhang, X., & Parhi, K. K. (2004). High-speed VLSI architectures for the AES algorithm. IEEE Transactions on Very Large Scale Integration (VLSI) Systems, 12(9), 957–967.

    Article  Google Scholar 

  19. Mui, E. (2007). Practical implementation of Rijndael S-Box using Combinational logic. <http://www.xess.com/static/media/projects/Rijndael_SBox.pdf>.

  20. Fischer, V., Drutarovsky, M., Chodowiec, P., & Gramain, F. (2005). InvMixColumn decomposition and multilevel resource sharing in AES implementations. IEEE Transactions on Very Large Scale Integration (VLSI) Systems, 13(8), 989–992.

    Article  Google Scholar 

  21. Hua, L., & Friggstad, Z. (2005). An efficient architecture for the AES mix columns operation. IEEE International Symposium on Circuits and Systems, 5, 4637–4640.

    Google Scholar 

  22. Nalini, C., Anandmohan, P. V., Poornaiah, D. V. (2010). Mix/InvMixColumn decomposition and resource sharing in AES. In International conference on industrial and information systems (pp. 166–171).

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to P. Saravanan.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Saravanan, P., Kalpana, P. Novel Reversible Design of Advanced Encryption Standard Cryptographic Algorithm for Wireless Sensor Networks. Wireless Pers Commun 100, 1427–1458 (2018). https://doi.org/10.1007/s11277-018-5647-z

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-018-5647-z

Keywords

Navigation