Proceedings of Second Conference on Microelectronics, Microsystems and Nanotechnology, (MMN’04), November 14-17, Athens, Greece 2004.

FPGA Implementation Cost & Performance Evaluation Of IEEE 802.11 Protocol Encryption Security Schemes N. Sklavos, G. Selimis and O. Koufopavlou Electrical and Computer Engineering Department, University of Patras, Patras, Greece

Email: [email protected] Abstract. The explosive growth of internet and consumer demand for mobility has fuelled the exponential growth of wireless communications and networks. Mobile users want access to services and information, from both internet and personal devices, from a range of locations without the use of a cable medium. IEEE 802.11 is one of the most widely used wireless standards of our days. The amount of access and mobility into wireless networks requires a security infrastructure that protects communication within that network. The security of this protocol is based on the Wired Equivalent Privacy (WEP) scheme. Currently, all the IEEE 802.11 market products support WEP. But recently, the 802.11i working group introduced the Advanced Encryption Standard (AES), as the security scheme for the future IEEE 802.11 applications. In this paper, the hardware integrations of WEP and AES are studied. A Field Programmable Gate Array (FPGA) device has been used as the hardware implementation platform, for a fair comparison between the two security schemes. Measurements for the FPGA implementation cost, operating frequency, power consumption and performance are given. 1. Introduction IEEE 802 standards committee formed the 802.11 Wireless Local Area Networks (WLAN) Standards Working Group in 1990 [1]. IEEE 802.11 standard does not provide technology or implementation, but introduces the specifications for the physical and the Media Access Control (MAC) layers. 802.11 is the wireless protocol for both ad-hoc and client/server networks. The users’ acceptance of this protocol is high. Although, the security of the transmission channel is a matter of special attention that always has to be considered [2]. The Wired Equivalent Privacy (WEP) scheme has been adopted by IEEE 802.11 standard to ensure security for the transmitted information [1-2]. The basic two components of WEP are: the Pseudorandom Number Generator (PRNG) and the Integrity Algorithm. The PRNG is the most valuable component because it actually is the original encryption core. WEP adopts RC4 cipher as the PRNG unit and Cyclic Redundancy Check (CRC-32) as the Integrity Algorithm. Although WEP is a good security scheme, the offered security in some cases can not satisfy the user demands [3]. In order a higher security level to be ensured [4], 802.11i working group introduced, as protocol's security scheme, the Advanced Encryption Standard (AES) [5]. This paper presents the hardware implementation cost of both WEP and AES schemes. In order to have a fair and detailed comparison between the two schemes, the same implementation platform has been used (i.e. the same Field Programmable Gate Array (FPGA) device). For the AES scheme, a compact VLSI architecture is presented. The implementation of this architecture minimizes the allocated area resources. The area-optimized design does not sacrifice the system performance in a restricted way. The throughput of the design is much higher than the required by the IEEE 802.11 standard [6]. Both WEP and AES schemes are compared in terms of implementation performance: allocated area resources, operating frequency, throughput and power consumption. Aspects of the supported security of these encryption schemes are discussed and security level strength comparisons are given. 1

Proceedings of Second Conference on Microelectronics, Microsystems and Nanotechnology, (MMN’04), November 14-17, Athens, Greece 2004.

2. IEEE 802.11 & Wired Equivalent Privacy (WEP) The proposed architecture for the implementation of the Wired Equivalent Privacy (WEP) scheme, is illustrated in Figure 1. WEP PRNG (RC4) Key Expansion Unit

Address Bus (8-bit)

S-BOX

Modulo Adder Data Bus (8-bit)

Control

Control Unit

RAM Blocks

Key Generation

Control Unit Key 128-bit Plaintext 128-bit

Control

Ciphertext 128-bit Transformation Round (128-bit XOR Blocks)

Data Bus (32-bit)

Integrity Algorithm (CRC-32) In(32) X^32

In(31)

X^31

F/F 32

F/F 31

Out(32)

Out(31)

In(4)

... ...

In(3)

X^3

F/F 4

Out(4)

In(2) X^2

F/F 3

Out(3)

In(1) X^1

X^0

F/F 2

F/F 1

Out(2)

Out(1)

Input Bit

Figure 1: Wired Equivalent Privacy (WEP) Scheme Architecture In order to implement in hardware the Cyclic Redundancy Check (CRC-32), a shift register of 32 Flip-Flops (F/Fs) and a number of XOR gates are used. So, a Linear Feedback Shift Register (LFSR) design is produced by using the F/Fs chain with the XOR gates. The characteristic polynomial of this LFSR is: (X) = X32+X26+X23+X22+X16+X12+X11+X10+X8+X7+X5+X4+X2+X+1 The presence/absence of an XOR gate in CRC-32 architecture corresponds to the presence/absence of a term in G(X) polynomial. The required output message is the content of the LFSR after the input message last bit is sampled. RC4 is a variable key-size stream cipher and operates on one plaintext block at a time. RC4 architecture consists of the Key Expansion Unit and the Transformation Round. The Key Expansion Unit is mainly a S-Box component. For the S-BOX implementation a 256-byte RAM memory block is used and another similar memory block is needed for the key array. The Transformation Round is a simple bit-by-bit XOR between the plaintext and the key. 3. IEEE 802.111 & Advanced Encryption Standard (AES) AES proposed architecture operates in Counter Mode with Cipher Block Chaining–Message Authentication Code (CCMP) [5]. According to IEEE 802.11i working group, this operation mode is used to ensure, at the same time, integrity and privacy. The proposed AES architecture is shown in Figure 2: 2

Proceedings of Second Conference on Microelectronics, Microsystems and Nanotechnology, (MMN’04), November 14-17, Athens, Greece 2004.

128

Plaintext 128

Initial Key

INITIAL-KEY REGISTER

INITIAL ROUND Input Column

32

Basic Block Transformation Column

Control Signals

S-Box

128

CONTROL UNIT

DATA SHIFT MIX COLUMN

KEY EXPANSION UNIT

KEY ADDITION

32

Column Key

32

Transformed Column OUTPUT REGISTER 128

Ciphertext

Figure 2: Advanced Encryption Standard (AES) Scheme Architecture The AES scheme architecture operates each time on a column of 32-bit data. It needs 41 clock cycles to complete the transformation of a 128-bit plaintext block. The column subunit is composed of 4 basic building blocks: S-Box, DataShift, MixColumn and KeyAddition. The RAM based design for the S-BOXes ([256x8]-bit) guarantees high performance. This "column" based architecture, minimizes the area resources compared with "State" based architectures [7, 8]. 4. Implementation Cost and Performance Evaluation In Figure 4, the synthesis results for both WEP and AES implementations are illustrated. For power consumption estimation, the Xilinx tool provided in [9] was used. Energy optimized methods could be applied to the above described architectures, similar to those used in WTLS security layer [10] of WAP [11]. WEP

750

800

AES

700 600 500 400

323

300

325 213

200 100

40

57

0 F (MHz)

AREA (CLBs)

POWER (uW)

Figure 3: Implementations Comparisons AES implementation performs better compared with WEP implementation. The minimized area resources of AES, do not sacrifice the system performance, which reaches throughput value 177 Mbps. 3

Proceedings of Second Conference on Microelectronics, Microsystems and Nanotechnology, (MMN’04), November 14-17, Athens, Greece 2004.

This data rate is much higher compared with the highest specified by IEEE 802.11 [6] throughput of 11 Mbps. On the other hand, RC4 is a more "heavy" design for mobile devices hardware implementation. This is due to the specified S-Boxes and the Key Expansion Unit specifications. The main RC4 implementation disadvantages, compared with AES are: 1) more required silicon area resources 2) higher power consumption and 3) lower operating frequency. AES offers, at the same time, privacy and integrity. On the contrary, WEP scheme needs two different algorithms, in order to support bulk encryption and data integrity. In some cases, where AES security is unbreakable, WEP security could be broken. These comparisons give AES advantages and make it an efficient and trustworthy solution for the next years IEEE 802.11 networks. 5. References [1] IEEE Standards Board 2003 802 Part 11: Wireless LAN Medium Access Control (MAC) and Physical Layer (PHY) Specifications. [2] Sklavos N., and Koufopavlou O. 2003 Mobile Communications World: Security Implementations Aspects-A State of the Art Computer Science Journal of Moldova, Institute of Mathematics and Computer Science, Vol. 11, Number 2. [3] Borisov N., Goldberg I., and Wagner D 2001. Intercepting Mobile Communications: The Insecurity of 802.11 Proceedings of 7th Annual International Conference on Mobile Computing and Networking, July 16-21. [4] Undercoffer J., Perich F., Cedilnik A., Kagal L.and Joshi A. 2003 A Secure Infrastructure for Service Discovery and Access in Pervasive Computing Journal of Mobile Networks and Applications Vol 8, 113-125, Kluwer Academic Publishers. [5] Advanced Encryption Standard, (AES) 2003 , http://www.nist.gov/aes. [6] Xiao Y. and Rosdahl J. 2002 Throughput and Delay Limits of IEEE 802.11 IEEE Communications Letters, Vol. 6, No. 8. [7] Zhang X. and Parhi K. 2002 Implementation Approaches for the Advanced Encryption Standard Algorithm IEEE CAS, Vol. 2, No 4. [8] Sklavos N. and Koufopavlou O. 2002, Architectures and VLSI Implementations of the AES-Proposal Rijndael", IEEE Transactions on Computers, Vol. 51, Issue 12, pp. 1454-1459. [9] Xilinx Inc., San Jose, California 2003 Virtex, 2.5 V Field Programmable Gate Arrays, & A simple method of estimating power in XC40000X1/EX/E FPGAs Application Brief XBRF 014 v1.0, www.xilinx.com. [10] Karri R. and Mishra P. 2003, Optimizing the Energy Consumed by Secure Wireless Sessions-Wireless Transport Layer Security, Journal of Mobile Networks and Applications 8, 177-185, Kluwer Academic Publishers. [11] Hwang G. J., Tseng J.C.R, and Huang Y.S2002, I-WAP: An Intelligent WAP Site Management System, IEEE Transactions On Mobile Computing, Vol. 1, No. 2.

4

FPGA Implementation Cost & Performance Evaluation ...

IEEE 802.11 standard does not provide technology or implementation, but introduces ... wireless protocol for both ad-hoc and client/server networks. The users' ...

38KB Sizes 2 Downloads 284 Views

Recommend Documents

Implementation and Performance Evaluation Issues of Privacy Policies ...
In this paper we study about social network theory and privacy challenges which affects a secure range of ... In recent years online social networking has moved from niche phenomenon to mass adoption. The rapid .... OSN users are leveraged by governm

Implementation and Performance Evaluation Issues of Privacy Policies ...
In this paper we study about social network theory and privacy challenges which affects ... applications, such as recommender systems, email filtering, defending ...

Implementation and performance evaluation of TeleMIP - IEEE Xplore
Implementation and Performance Evaluation of. TeleMIP. Kaushik Chakraborty, kauchaks @ glue.umd.edu. Department of Electrical and Computer Engineering,.

FPGA Implementation of Encryption Primitives - International Journal ...
Abstract. In my project, circuit design of an arithmetic module applied to cryptography i.e. Modulo Multiplicative. Inverse used in Montgomery algorithm is presented and results are simulated using Xilinx. This algorithm is useful in doing encryption

FPGA Implementation of Encryption Primitives - International Journal ...
doing encryption algorithms in binary arithmetic because all computers only deal with binary ... This multiplicative inverse function has iterative computations of ...

FPGA IMPLEMENTATION OF THE MORPHOLOGICAL ...
used because it might be computationally intensive in some applications, however, the available current hardware resources overcome this disadvantage.

FPGA PERFORMANCE OPTIMIZATION VIA CHIPWISE ...
variation and optimize performance for each chip. Chipwise place- ..... vided by VPR, which is a deterministic placement engine without ..... search, 1961, pp.

FPGA Performance Optimization Via Chipwise ...
Both custom IC and FPGA designs in the nanometer regime suffer from process variations. ... First, we obtain the variation map for each chip by synthesizing.

TEACHER PROFESSIONAL PERFORMANCE EVALUATION
Apr 12, 2016 - Principals are required to complete teacher evaluations in keeping with ... Certification of Teachers Regulation 3/99 (Amended A.R. 206/2001).

FPGA Based Implementation of Compact Genetic ...
1 [email protected] , 2 [email protected] , 3 [email protected]. Abstract. This paper presents implementation of compact ...

CDOT Performance Plan Annual Performance Evaluation 2017 ...
48 minutes Feb.: 61 minutes March: 25 minutes April: 44 minutes May: 45 minutes June: 128 minutes 147 minutes 130 minutes. Page 4 of 5. CDOT Performance Plan Annual Performance Evaluation 2017- FINAL.pdf. CDOT Performance Plan Annual Performance Eval

CDOT Performance Plan Annual Performance Evaluation 2017 ...
84% 159% 160% 30% 61% 81%. 113%. (YTD) 100% 100%. Whoops! There was a problem loading this page. Retrying... Whoops! There was a problem loading this page. Retrying... CDOT Performance Plan Annual Performance Evaluation 2017- FINAL.pdf. CDOT Performa

A Review on Neural Network Implementation Using FPGA
Implementation method with resource/speed tradeoff is proposed to handle signed ... negative value for a weight indicates an inhibitory connection while a ..... Derivative using Back Gate Effect”, VLSI Design and Test Workshop-2003, pp.

An FPGA Implementation of 8-Channel Arbitrary Waveform ... - IJRIT
IJRIT International Journal of Research in Information Technology, Volume 2, Issue 6, .... is basically a scaled down version of SONAR in the ocean, although, of course, there ... evaluated and the best one meeting the requirements is selected.

FPGA Implementation of a Fully Digital CDR for ...
fully digital clock and data recovery system (FD-CDR) with .... which carries the actual phase information in the system, changes .... compliance pattern [10]. Fig.

FPGA Implementation of a Configurable Cache ...
... by allowing explicit control and optimization of data placement and transfers. .... this allows a low-cost virtualized DMA engine where every process/thread can ...

FPGA Based Implementation of Compact Genetic ...
The software implementation is always restricted in term of high real time application ... population-based nature, that is, they handle a set of potential solutions instead ..... NASA/ESA Conference on Adaptive Hardware and Systems, 2008, pp.

On the Implementation of FPGA-Based Adaptive ...
high computational load for many conventional processors. In this paper, we present a configurable hardware for ... both algorithms and the field programmable gate array. (FPGA) implementation and experimental result. ... realized, which we use mean

An FPGA Implementation of 8-Channel Arbitrary Waveform ... - IJRIT
IJRIT International Journal of Research in Information Technology, Volume 2, Issue 6, ... does not fit the requirements of flexibility, data access, programmability, ... is basically a scaled down version of SONAR in the ocean, although, of course, .

PERFORMANCE EVALUATION AND ...
As uplinks of most access networks of Internet Service Provider (ISP) are ..... event, the TCP sender enters a slow start phase to set the congestion window to. 8 ...

Improving FPGA Performance and Area Using an ... - Springer Link
that a 4-LUT provides the best area-delay product. .... This terminology is necessary in order to account for area later. ... a 12% overall savings in ALM area.

Improving FPGA Performance and Area Using an ... - Springer Link
input sharing and fracturability we are able to get the advantages of larger LUT sizes ... ther improvements built on the ALM we can actually show an area benefit. 2 Logic ..... results comparing production software and timing models in both cases an