Implementation of Simplified Data Encryption Standard on FPGA using VHDL

https://doi.org/10.24017/Science.2022.1.2

Abstract views: 1205 / PDF downloads: 835

Authors

  • salim Qadir Mohammed Communication Department Technical College of Engineering Sulaimani Polytechnic University Sulaimani, Iraq

Abstract

In recent years, dramatic changed has been made in communication sector. Due to enormous development in communication devices, globally internet-connected network largely used in all human activities. The security of information has been becoming a major concern for all users and clients, whom depend on network system. The cryptography has played significant role to combat these challenges and improve confidentiality, integrity, and authentication of data communication in the network. The Data Encryption Standard (DES) is one of most familiar type of cryptography and widely used in the modern network system, which has been adopted in encryption and decryption a digital information for several decades. The DES is replaced by a number of new cryptographical methods, which based on DES, like AES and 3DES. In the same time some hardware tools have gained a lot of attention and become interested for researchers and academics to design and implement their model proposals with these hardware-based tools. Therefore, this paper, shows the design of a Simplified Data Encryption Standard (S-DES) by using VHDL language. The design is synthesized, compiled and implemented on the FPGA Altera board, which, consists Quartus II software environment, and Altera Cyclone IV 4CX150FPGA device. The S-DES has been successfully implemented with few numbers of logic elements.

Keywords:

Cryptography, DES, S-DES, FPGA, VHDL

References

[1] J. G. Pandey, A. Gurawa, H. Nehra, and A. Karmakar, "An efficient VLSI architecture for data encryption standard and its FPGA implementation," 2016, pp. 1-5: IEEE.
https://doi.org/10.1109/VLSI-SATA.2016.7593054
[2] S. Oukili and S. Bri, "FPGA implementation of Data Encryption Standard using time variable permutations," 2015, pp. 126-129: IEEE.
https://doi.org/10.1109/ICM.2015.7438004
[3] K. N. Prasetyo, Y. Purwanto, and D. Darlis, "An implementation of data encryption for Internet of Things using blowfish algorithm on FPGA," in ICoICT, 2014, pp. 75-79: IEEE.
https://doi.org/10.1109/ICoICT.2014.6914043
[4] C. Paar and J. Pelzl, Understanding cryptography: a textbook for students and practitioners. Springer Science & Business Media, 2009.
https://doi.org/10.1007/978-3-642-04101-3
[5] K. Wang, "An encrypt and decrypt algorithm implementation on FPGAs," in Fifth International Conference on Semantics, Knowledge and Grid, Zhuhai, China, 2009, pp. 298-301: IEEE.
https://doi.org/10.1109/SKG.2009.74
[6] P. Garg, S. Varshney, and M. Bhardwaj, "Cryptanalysis of simplified data encryption standard using genetic algorithm," American Journal of Networks and Communications, vol. 4, no. 3, pp. 32-36, 2015.
https://doi.org/10.11648/j.ajnc.20150403.12
[7] P. M. Chabukswar, M. Kumar, and P. Balaramudu, "An efficient implementation of enhanced key generation technique in data encryption standard (DES) algorithm using VHDL," in ICCMC, Erode, India, 2017, pp. 917- 921: IEEE.
https://doi.org/10.1109/ICCMC.2017.8282600
[8] S. Oukili and S. Bri, "High speed efficient advanced encryption standard implementation," in ISNCC, Marrakech, Morocco, 2017, pp. 1-4: IEEE.
https://doi.org/10.1109/ISNCC.2017.8071975
[9] V. E. Kristianti, E. P. Wibowo, A. Pertiwi, H. Afandi, and B. Soerowirdjo, "Finding an Efficient FPGA Implementation of the DES Algorithm to Support the Processor Chip on Smartcard," in EIConCIT, Makassar, Indonesia, Indonesia, 2018, pp. 208-211: IEEE.
https://doi.org/10.1109/EIConCIT.2018.8878519
[10] S. R. M. Zeebaree, A. B. Sallow, B. K. Hussan, and S. M. Ali, "Design and Simulation of High-Speed Parallel/Sequential Simplified DES Code Breaking Based on FPGA," in ICOASE, Kurdistan Region,Iraq, 2019, pp. 76-81: IEEE.
https://doi.org/10.1109/ICOASE.2019.8723792
[11] A. G. Arnab Roy, Deva Nand, "FPGA Implementation of a pipelined and pseudo-randomized TDES algorithm," IEEE vol. 2021 5th International Conference on Trends in Electronics and Informatics (ICOEI), pp. 171-176, 2020
[12] G. G. H. Sara M. Hassan, "Real-time FPGA implementation of concatenated AES and IDEA cryptography system," Indonesian Journal of Electrical Engineering and Computer Science (ijeecs), vol. 22, no. 1, pp. 71-82, April 2021.
https://doi.org/10.11591/ijeecs.v22.i1.pp71-82
[13] H. I. M. Al-Salman, Ehkan, P. and Al-Doori, M.H., "FPGA-based Design of Multiple Models for Industry 4.0 Cyber Security," Journal of Physics: Conference Series vol. 1997, no. 1, p. 012031, 2021. IOP Publishing
https://doi.org/10.1088/1742-6596/1997/1/012031
[14] I. Grout, Digital systems design with FPGAs and CPLDs. Elsevier, 2011.
[15] Y. Zhou, "Novel very fast FFT processors: on DSP algorithm design and FPGA-based implementation," 2006.
[16] F. R.-T. Reconfiguration, "White Paper FPGA Run-Time Reconfiguration: Two Approaches," 2008.

Downloads

How to Cite

[1]
salim Q. Mohammed, “Implementation of Simplified Data Encryption Standard on FPGA using VHDL”, KJAR, pp. 9–20, Mar. 2022, doi: 10.24017/Science.2022.1.2.

Article Metrics

Published

13-03-2022

Issue

Section

Pure and Applied Science