Hardware Implementation of Aes-Ccm For Robust Secure Wireless Network
Hardware Implementation of Aes-Ccm For Robust Secure Wireless Network
ABSTRACT
Fast and secure implementations of cryptographic algorithms are essential for the realisation of any
real time communication system. Cryptographic transformations are computationally intensive and
therefore, strongly influence the performance of enabling crypto device. The choice of development
platforms for embedding cryptographic applications is made considering the power and speed
besides obviously the cost. With the ever increasing computational power vis-à-vis decreasing
costs, reconfigurable devices like Field Programmable Gate Array (FPGAs) offer viable avenue for
embedding cryptographic applications. Because of outperforming merits which distinguish FPGAs
from other development platforms, these are increasing being deployed in a number of applications.
This paper focuses on efficient implementation of secure wireless paradigm. As an aftermath of
published weaknesses and vulnerabilities in Wired Equivalent Privacy (WEP), IEEE 802.11 interim
security solution based on Temporal Key Integrity Protocol (TKIP) accommodates the existing
WEP hardware by upgrading the software or firmware. However, the proposed long-term security
solution is based on Advanced Encryption Standard (AES) CCM (Counter Mode, Cipher Block
Chaining, Message Authentication Code), which definitely entails hardware upgradation. Through
this work, manifestation of cryptographic implementation required to address the long term security
solution for Robust Secure Wireless Network (RSN) based on fast, efficient and low power FPGA
has been demonstrated. Computational intensive processes are therefore, offloaded from the main
processor thus enabling achievement of secure high speed wireless connectivity. The Design
utilizes low cost and low power Spartan-3 FPGA, producing a throughput of 2699 Mpbs using 10
Block RAM, 481 Slices and throughput per area of 5.6 Mbps/Slice.
KEY WORDS
AES, CCMP, FPGA, Cryptography, Wireless Security, WEP, TKIP, RSN
HARDWARE IMPLEMENTATION OF AES-CCM FOR ROBUST
1 INTRODUCTION
Cryptography is a fundamental component of any secure system seeking protection of sensitive
information. Cryptographic transformations are computationally intensive and therefore, strongly
influence the performance of enabling secure device. The choice of development platforms for
embedding cryptographic applications is made considering the power and speed besides obviously
the cost. With the ever increasing computational power vis-à-vis decreasing costs, reconfigurable
devices like Field Programmable Gate Arrays (FPGAs) offer viable avenue for embedding
cryptographic applications. Because of outperforming merits which distinguish FPGAs from other
development platforms, these are increasing being deployed in a number of applications. With
growing shift towards wireless networks as a result of enhanced speeds that have become possible
in recent times, its security is becoming an area of active research. Wireless technology has
become an essential ingredient of today’s corporate networks and therefore, its security merits due
treatment. This paper focuses on efficient implementation of secure wireless paradigm. As an
aftermath of published weaknesses and vulnerabilities in Wired Equivalent Privacy (WEP), IEEE
802.11 interim security solution based on Temporal Key Integrity Protocol (TKIP) accommodates
the existing WEP hardware by upgrading the software or firmware. WEP and TKIP are based on
the RC4 algorithm. However, the proposed long-term security solution is based on Advanced
Encryption Standard (AES) CCM (Counter Mode, Cipher Block Chaining, Message Authentication
Code) which definitely entails hardware upgradation. Through this work, manifestation of
cryptographic implementation required to address the long term security solution for Robust Secure
Wireless Network (RSN) based on fast, efficient and low power FPGA has been demonstrated. The
CCMP, however, is computational intensive and overloads the main processor affecting the speed.
Implementation of CCMP on separate, dedicated platform e.g. FPGAs results in offloading of main
processor from crypto functions with realisation of greater speeds for the network.
Section 2 defines new security paradigm for wireless networks. Section 3 gives a brief
summary of AES and section 4 deals with CCM. Section 5 presents the system architecture of
implementation. Our implementation results with comparison from earlier implementations are
contained in Section 6. Section 7 concludes the paper setting directions for further work.
Packet
Number
Source
Address Length Compute
Encrypt
Plaintext MPDU Encrypted
MPDU MIC& MPDU
with AES
Add to
Counter
MPDU
mode
Temporal
Key
SubBytes
S S S S S S S S S S S S S S S S
ShiftRows
MixColumns
AddRoundKey
The encryption flow starts with the addition of the initial key to the plaintext. Then the iteration
continues for (Nr – 1) rounds, where Nr is the total no of rounds. Fig. 2 shows the block diagram of
the encryption procedure.
4 CCM PROTOCOL
CCM is a new mode of operation that combines two existing modes of block ciphers i.e., the
Counter Mode (CTR) and Cipher Block Chaining – Message Authentication Code (CBC-MAC).
Descriptions of these as well as other modes of block cipher operation are given at [6]. CCM uses
encryption algorithm to generate encrypted and authenticated data at the same time [7]. CCM mode
was created especially for use in IEEE 802.11i RSN, but it is applicable to other systems as well. It
is intended for packet environment with no attempt to accommodate streams.
Register
Key
Schedule
MUX
ShiftRows
MixColumn
MixColumns
MUX
AddRoundKey
Ciphertext
WEA
ENA
DOPA
SSRA
Single Port A CLKA DOA
S-box 1
ADDRA
DIA
DIPA
WEB
ENB
SSRB DOPB
Single Port B CLKB
DOB S-box 2
ADDRB
DIB
DIPB
128-bit
Key
Next Key
MUX
Sel
Key Load
RotWord
S-box
Rcon
Throughput
-- 294.2 353 53 1450 2699
(Mbps)
Block RAMs -- 0 0 2 10 10
Frequency 231.97
43.337MHz 25.3MHz --- 110MHz 119MHz
MHz
Throughput/Are
-- 0.083 0.062 0.157 2.67 5.6
a (Mbps/Slices)
7 CONCLUSION
This paper present an efficient and low power FPGA implementation of AES block cipher to satisfy
the security requirements of today’s Robust Secure Wireless Network (RSN). Our implementation,
characterised by high throughput, low-cost and low-power consumption, is a candidate option for
practical use in improving the speed, efficiency and processing power of CCMP. Offering
encryption rate of 2699 Mbps for CCMP, it not only meets the current IEEE 802.11 operating data
rates of 54Mbps and 108Mbps (Super G Mode), but also the high speed requirement of emerging
wireless standard like IEEE 802.11n which will support a data rate of 500 Mbps.
Future work includes further reduction in the area and power by using quarter of round approach
and making certain other possible design improvements as well as using different optimization
techniques.
REFERENCES
1. Borisov Nikita, Goldberg Ian and Wagner David, “Security of the WEP Algorithm”
http://www.isaac.cs.berkeley.edu/isaac/wep-faq.html University of California at Berkeley,
February 2001.
2. J. Edney, W.A. Arbaugh, “Real 802.11i Security Wi-Fi Protected Access and 802.11i”,
Addison-Wesley, August 2003.
3. J. Daemen and V. Rijmen, “AES Proposal: Rijndael, AES algorithm submission”,
September 3, 1999, available: http://www.nist.gov/CryptoToolkit.
4. “Draft FIPS for the AES”, available from: http://csrc.nist.gov/encryption.aes, February
2001.
5. National Institute of Standards and Technology http://csrc.nist.gov.
6. Modes of Operation for Symmetric Key Block Cipher available at http://csrc.nist.gov/
CryptoToolkit/modes/.
7. M. Dworkin, “ Recommendation for Block Cipher Modes of Operation: The CCM Mode
For Authentication and Confidentiality”, NIST special Publication 800-38C. May 2004.
http://csrc.nist.gov/publications/nistpubs/800-38C/SP800-38C.pdf.
8. Xilinx. Spartan-3 Field Programmable Gate Array data sheets available at http://www.
xilinx.com/spartan3
9. Xilinx “Using Block RAM in Spartan-3 FPGAs” available at http://www.xilinx.com/xapp/
xapp463.pdf
10. K. Vu, D. Zier, “FPGA Implementation AES for CCM Mode Encryption Using Xilinx
Spartan-II.” ECE-679, Oregon State University, Spring 2003.
11. A.J. Elbirt, W. Yip, B. Chetwynd and C.Par, “ An FPGA Implementation and Performance
Evaluation of the AES Block Cipher Candidate Algorithm Finalists”, Third AES Candidate
Conference, April 2000.
12. Dandalis, V.K. Prasanna and J.D.P. Rolim, “A Comparative Study of AES Final Candidates
Using FPGAs.”, Cryptographic Hardware and Embedded Systems 2000, Workshop, CHES
2000, Worcester, MA, August 17-10, 2000.
13. S.M. Farhan, H. Jamal and M. Rahmatullah, “High Data Rate 8-bit crypto-processor.” ISSA
2004 enabling tomorrow Conference, 30 June – 2 July 2004, Gallagher Estate, Midrand,
SOUTH AFRICA.
14. F.X. Standaert, G. Rouvoy, J.J. Quisquater, J.D. Legat, “Efficient Implementation of
Rijndael Encryption in Reconfigurable Hardware: Improvements and Design Tradeoff.”
Cryptographic Hardware and Embedded Systems Workshop (CHES) 2003, LNCS vol 2779,
pp 334-350, Springer-Verlag.