0% found this document useful (0 votes)
23 views6 pages

VLSI Secure Communication Advancements in Blowfish Algorithm For Secure Data Transmission

Uploaded by

skandachintu409
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
23 views6 pages

VLSI Secure Communication Advancements in Blowfish Algorithm For Secure Data Transmission

Uploaded by

skandachintu409
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 6

2024 International Conference on Circuit Power and Computing Technologies (ICCPCT)

VLSI Secure communication: Advancements in


Blowfish Algorithm for Secure Data Transmission
2024 7th International Conference on Circuit Power and Computing Technologies (ICCPCT) | 979-8-3503-7281-6/24/$31.00 ©2024 IEEE | DOI: 10.1109/ICCPCT61902.2024.10673112

R. Anusha Padmavathi K. S. Dhanalakshmi K. Kalai Selvi


Assistant Professor Assistant Professor Assistant Professor
Department of Electronics and Department of Electronics and Department of Electronics and
Communication Engineering Communication Engineering Communication Engineering
Government College of Engineering Kalasalingam Academy of Research Government College of Engineering
Tirunelveli, Tamilnadu, India. and Education Tirunelveli, Tamilnadu, India.
[email protected] Krishnankoil, Virudhunagar [email protected]
Tamilnadu, India.
[email protected]

Abstract- In the rapidly evolving field of Very Large-Scale One of the broadly adopted encryption algorithms for
Integration (VLSI) systems, securing communication channels confirming the confidentiality and integrity of data in VLSI
is of paramount importance due to the increasing prevalence of communication channels is the Blowfish cipher- a
cyber threats. This paper presents Modified Blowfish (MBF) symmetric-key block cipher renowned for its efficient
algorithm employed for secured communication in VLSI
systems. While the traditional Blowfish algorithm delivers a
performance and robust security properties [10 – 12].
superior balance between security and performance, the However, as the demands on VLSI systems continue to
improved version focuses on further improving encoding speed, evolve, researchers have sought to further enhance the
reducing power consumption and reducing hardware footprint, Blowfish algorithm to better suit the unique requirements and
which are important factors for VLSI implementations.The constraints of these complex integrated circuits [13].
novel modifications are introduced in key expansion and
encryption processes to increase the throughput and efficiency The development of improved Blowfish algorithms has
of the algorithm when implemented in hardware.The MBF become a key focus area, with the goal of optimizing the
algorithm leverages parallel processing capabilities and algorithm's implementation and seamlessly integrating it into
optimized data paths to achieve higher performance metrics VLSI designs [14]. These enhanced Blowfish variants
compared to the traditional Blowfish implementation. Extensive typically incorporate a range of improvements, such as
simulations and hardware synthesis results demonstrate that the hardware-optimized key scheduling, pipelined architectures,
improved algorithm outperforms existing encryption standards reduced latency, power-efficient implementation, and
in terms of speed and energy efficiency, making it ideal for real-
additional security features to mitigate side-channel attacks
time secure communications in resource-constrained VLSI
environments. and ensure tamper-resistance [15]. By addressing these
critical aspects, the improved Blowfish algorithms aim to
Keywords— VLSI system, cyber threats, Improved Blowfish deliver a more efficient, secure, and tailored solution for
algorithm, encryption and secured communication. secured data transmission in VLSI designs, empowering
designers to create trustworthy and resilient integrated
I. INTRODUCTION circuits that can safeguard sensitive information and maintain
The design of modern VLSI systems has become the overall integrity of the system. Thus the main objectives
increasingly complex, with the integration of numerous of the developed work are listed below:
functional blocks, such as processors, memory modules, and  To enhance the encryption and decryption process by
communication interfaces, on a single integrated circuit [1]. using a variable key generation pattern based on the
As these components handle vast amounts of sensitive data, improved blowfish technique.
the need for robust and secure data transmission has become
paramount [2]. One of the core strategies employed by VLSI  To validate performance parameters, including crucial
designers to ensure the confidentiality of data in transit is the path evaluation, latency, power consumption, and
implementation of advanced encryption algorithms [3, 4]. throughput.
These cryptographic techniques transform the original data
into an unreadable format, which is decoded by authorized  To conduct a comparison analysis with existing
parties with the appropriate cryptographic keys. Several approaches such as the CF and traditional blow fish
encryption algorithms have been proposed for secured data algorithms.
transmission in VLSI design [5].
II. PROPOSED MODELLING
For instance, The Symmetric Encryption Scheme (SES)
The input to the system is a 64-bit plaintext data block,
is proposed in [6], which achieves improved performance in
this plaintext data is fed into the Key Expansion Unit, which
secure data transfer. Encrypting the entire file over is
takes the encryption key as an additional input. The Key
inefficient because of the modest size of changes. The
Expansion Unit is responsible for generating the round keys
efficient encryption algorithm proposed in [7], which has
required by the Feistel structure. The Feistel structure is the
enhanced scalability with high computational complexity.
core of the encryption/decryption process and implements a
The efficient cryptographic enhanced key generating
modified version of BF algorithm. This is a 16-round Feistel
algorithm is proposed for secure data transmission is
network, and the modifications made to it in this architecture
presented in [8, 9]
aim to enhance its security and performance characteristics.
The 64-bit plaintext initially split into two 32-bit halves,

979-8-3503-7281-6/24/$31.00 ©2024 IEEE


1858
Authorized licensed use limited to: Dayananda Sagar University. Downloaded on October 23,2024 at 07:54:50 UTC from IEEE Xplore. Restrictions apply.
2024 International Conference on Circuit Power and Computing Technologies (ICCPCT)
known as the left and right halves. These halves are then S-boxes are unique for each encryption key. The actual
passed through the Feistel structure that contains many encryption/decryption process uses a 16-round Feistel
rounds of substitution and permutation operations. In every network. The 64-bit plaintext block is first split in two 32-bit
round, the right half is used as the input to a key-dependent halves, known as left (L) and right (R) halves. In each round,
substitution function, and the result is then XORed with the the subsequent operations are performed:
left half to produce the new right half. The original right half
becomes the new left half for the subsequent round. After the The right half (R) is used as the input to a key-dependent
16 rounds of Feistel structure, left and right halves are function F.
recombined to produce final 64-bit ciphertext. The flow The output of F function is XORed with the left half (L).
diagram of the proposed work is specified in Fig. 1.
The left half (L) as well as the modified right half become
new right half (R) and left half (L), respectively, for the next
round.
The F function in BF algorithm is defined as follows:

= ≫ 24 + ≫ 16 &0 × ≫
8 &0 × + &0 × (1)
Here, , , , are the four 32-bit S-boxes, and the
operations include addition, XOR, and modular addition.
After the 16 rounds of the Feistel network, the halves are
recombined to produce the final 64-bit ciphertext. The
decryption process is same as encryption process, but round
keys are applied in reverse order. The Blowfish algorithm's
key-dependent S-box generation and the 16-round Feistel
network structure make it a secure and efficient encryption
algorithm for VLSI-based communication security systems.
The variable-length key allows for flexibility in terms of
security requirements, and the algorithm's performance
characteristics make it suitable for high-speed data
encryption applications.
Fig. 1. Flow diagram of the developed work A. Encryption and Decryption Procedure
This ciphertext is the output of the encryption/decryption (a) Encryption Procedure:
process and represents the secured communication data. The Key Expansion:
modifications made to the original Blowfish algorithm in this a. Initialize the four 32-bit S-boxes ( , , , ) with a
architecture may include changes to the S-boxes, the key fixed pseudo-random permutation of the numbers 0 to 255.
schedule, or other aspects of the algorithm. These
modifications are designed to improve the overall security b. Use the encryption key to modify the contents of the S-
and performance characteristics of the encryption/decryption boxes through a key-scheduling algorithm, ensuring that the
process, making it suitable for high-performance secured S-boxes are unique for each encryption key.
communication applications. The VLSI system design of this
Plaintext Initialization:
architecture ensures the efficient hardware implementation
a. Take 64-bit plaintext as input and two 32-bit halves, the
and integration of the encryption/decryption functionality,
left (L) and right (R) halves.
enabling the system to handle high-speed data
communication requirements. Feistel Network Rounds:
a. Perform 16 rounds of the Feistel network:
III. EXISTING BLOWFISH ALGORITHM
i. Calculate the F function: = ≫ 24 +
The BF algorithm is a symmetric-key block cipher that ∧
≫ 16 &0 × ≫ 8 &0 × + &0 ×
has been widely employed for encryption in various
applications, including VLSI-based communication security
systems. Here is a detailed description of the existing ii. XOR the left half ( ) with an output of F function.
Blowfish algorithm for encryption in a VLSI communication
security system: The Blowfish algorithm functions on 64-bit iii. Swap left half (L) as well as modified right half to
plaintext blocks and employed a variable-length key, ranging become the new left (L) and right (R) halves for the next
from 32 bits to 448 bits. The algorithm consists of an initial round.
key-dependent S-box generation phase and a 16-round Feistel Ciphertext Generation:
network for actual encryption/decryption process. In the key- a. After the 16 rounds, recombine the final left (L) and
dependent S-box generation phase, the algorithm first right (R) halves to produce the 64-bit ciphertext.
initializes four 32-bit S-boxes, each containing 256 entries.
These S-boxes are then filled with a pseudorandom (b) Decryption Procedure:
permutation of the numbers 0 to 255, which is derived from The decryption process is same as encryption process, but
the bits of the binary representation of the sine function. The the round keys are applied in reverse order.
encryption key is then used to modify the contents of the S-
boxes through a key-scheduling algorithm, ensuring that the

1859
Authorized licensed use limited to: Dayananda Sagar University. Downloaded on October 23,2024 at 07:54:50 UTC from IEEE Xplore. Restrictions apply.
2024 International Conference on Circuit Power and Computing Technologies (ICCPCT)
Key Expansion: Steps for Modified Blowfish Algorithm in VLSI-based
a. Initialize the four 32-bit S-boxes ( , , , ) with the Secure Data Transmission:
same fixed pseudo-random permutation of the numbers 0 to Key Generation: The 448-bit secret key is generated and
255. stored in the VLSI hardware module.
b. Use the encryption key to modify contents of the S- Data Partitioning: The input data stream is partitioned
boxes through the same key-scheduling algorithm as in the into 64-bit blocks.
encryption process.
Plaintext Input: Each 64-bit plaintext block is fed to
Ciphertext Initialization: VLSI hardware module.
a. Take the 64-bit ciphertext as input and divide two 32-
Plaintext Demultiplexer: The 64-bit plaintext is split 32-
bit halves, left (L) and right (R) halves.
bit halves, L (left) and R (right).
Feistel Network Rounds:
12-round Feistel Network: The L and R halves are passed
a. Perform 16 rounds of Feistel network, but in reverse
through the 12-round Feistel network structure, which
order compared to encryption process.
includes the F-Function.
i. Calculate the F function: = ≫ 24 +
∧ F-Function: The F-Function operates on the 32-bit input
≫ 16 &0 × ≫ 8 &0 × + &0 × by dividing it into four 8-bit quarters, accessing the S-boxes,
and performing modular additions and XOR operations to
ii. XOR left half (L) with the output of F function. produce the 32-bit output.
iii. Swap left half (L) and the modified right half to Swap and XOR: After the 12 rounds, the L and R halves
become the new left (L) and right (R) halves for next round. are swapped and XORed to produce the final 64-bit
ciphertext.
Plaintext Recovery:
a. After the 16 rounds, recombine the final left (L) and Ciphertext Multiplexer: The 64-bit ciphertext is
right (R) halves to produce the original 64-bit plaintext. combined and output from the VLSI hardware module.
The key aspect of this process is the Feistel network Transmission: The ciphertext blocks are transmitted
structure, which ensures that the encryption as well as over the secure communication channel.
decryption procedures are the same, excluding for the order
of the round keys. The key-dependent S-boxes as well as F
function provide the necessary confusion and diffusion
properties to make the Blowfish algorithm secure and
efficient for VLSI communication security applications.
IV. PROPOSED MODIFIED BLOWFISH ALGORITHM
The goal of the MBF algorithm is to enhance the security
and performance of original BF cipher. The main changes
are:
Increased Key Length: The original Blowfish supports
key lengths up to 448 bits. The modified version increases the
maximum key length to 512 bits to provide stronger
encryption.
Improved S-Boxes: The S-boxes in the original Blowfish
are designed based on the DES algorithm. The modified
version uses a new S-box design that is more resistant to
known cryptanalysis techniques.
Fig. 2. Proposed Modified Function F
Reduced Number of Rounds: The original Blowfish has
16 rounds. The modified version reduces the number of The modified F function is illustrated in Fig. 2 and the key
rounds to 12 while maintaining a high level of security. This aspects of the F-Function are:
improves performance without significantly compromising The 32-bit input is divided into four 8-bit quarters: a, b, c,
encryption strength. and d.
Streamlined Key Schedule: The key schedule in the The values stored in the S-boxes , , , are accessed
modified Blowfish is optimized for faster key expansion, using the 8-bit quarters as indices.
reducing the computational overhead.
The values retrieved from [a] and [b] are added
The main purpose of these modifications is to create a modulo 2^32.
Blowfish-based cipher that is more secure, efficient, and
suitable for modern cryptographic applications, while The values retrieved from [c] and [d] are added
maintaining the core design principles and strengths of the modulo 2^32.
original Blowfish algorithm. The two results from steps 3 and 4 are XORed along to
produce the 32-bit output.

1860
Authorized licensed use limited to: Dayananda Sagar University. Downloaded on October 23,2024 at 07:54:50 UTC from IEEE Xplore. Restrictions apply.
2024 International Conference on Circuit Power and Computing Technologies (ICCPCT)
For encryption, 32-bit output of the F-Function is used B. Decryption Process
directly. For decryption, the 32-bit input to F-Function is an The decryption process is specified in Fig. 4, Initialize L
output from encryption process. and R with the 64-bit ciphertext block.
The key schedule optimizations in the Modified Blowfish For each of the 12 rounds (in reverse order):
aim to reduce the computational overhead of the key
expansion process. The four S-boxes received each 8-bit Swap L and R.
value as illustrated in Figure. Likewise, the respective and Compute F (L) using the F-Function.
values are XORed, the Function (F) is defined as follows, R = R XOR F (L).
Swap L and R one final time.
= (2) R = R XOR P [13].
= (3) L = L XOR P [12].
The 64-bit plaintext is the combination of the final L and
= (4)
R.
= (5)

= !" + # $% 64 &+
' # $% 64 (6)

This F-Function is a key component of both encryption


and decryption processes of MBF Algorithm, providing the
nonlinear substitution and mixing of the data.
A. Encryption process
The encryption process diagram is denoted in Fig. 3,
Initialize L and R with the 32-bit halves of plaintext block.
For each of the 12 rounds:
Compute F(R) using the F-Function.
L = L XOR F(R).
Swap L and R.
Swap L and R one final time.
L = L XOR P.
R = R XOR P.
The 64-bit ciphertext is the combination of the final L and
R.

Fig. 4. Decryption process

The key aspects of Modified Blowfish implementation for


secure data transmission are the reduced number of rounds,
simplified key schedule as well as optimized hardware-
friendly F-Function design. These enhancements allow for a
compact and efficient VLSI hardware module suitable for
secure communication applications, enabling high-speed data
transmission with strong encryption.
V. RESULTS AND DISCUSSION
The overall proposed work obtained outcomes are
represented in this section. The comparative analysis is done
with the other traditional approaches for showing the
importance of the developed work.
Fig. 5 represents the plaintext encryption result, the
plaintext is the original, unencrypted data that serves as the
input to the Blowfish encryption algorithm. This plaintext is
in the form of text, numbers that needs to be transmitted
securely. The plaintext is the readable, intelligible version of
the data that is to be encrypted and protected from
unauthorized access. The plaintext is the starting point of the
encryption process and represents the sensitive information
that must be safeguarded during transmission.
Fig. 3. Encryption process

1861
Authorized licensed use limited to: Dayananda Sagar University. Downloaded on October 23,2024 at 07:54:50 UTC from IEEE Xplore. Restrictions apply.
2024 International Conference on Circuit Power and Computing Technologies (ICCPCT)
The ciphertext is the encrypted form of the original
plaintext data that is fed into the decryption process as
specified in Fig. 8 of the Blowfish algorithm. This ciphertext
represents the secured, unreadable version of the sensitive
information that was transmitted over the communication
channel. During the decryption process, the Blowfish
algorithm uses the correct encryption key to reverse the
complex mathematical transformations performed during the
encryption, converting the ciphertext back into the original
plaintext. The ciphertext serves as the input to the decryption
process, and it is this encrypted data that the algorithm must
correctly process in order to recover the readable, intelligible
Fig. 5. Encryption of plaintext
plaintext. Maintaining the integrity of the ciphertext is
essential for the successful decryption and retrieval of the
The ciphertext is the encrypted form of the original protected information.
plaintext data generated by the Blowfish algorithm as
illustrated in Fig. 6. It is the output of encryption process and
the form in which the data is transmitted securely over the
communication channel. The ciphertext appears as random,
unintelligible data that is virtually impossible to decrypt
without the correct encryption key. This ciphertext serves as
the secure representation of the sensitive information,
effectively concealing the contents of the original plaintext.
The ciphertext is the final result of the Blowfish encryption
process, which is then sent over the secure communication
link.

Fig. 8. Decryption of Cipher text

Fig. 9 specifies the comparison of time constrains for


encryption process, from the graph it is represented that the
proposed Modified BF algorithm has achieves minimized
duration for the encryption process compared to the other
topologies.

Fig. 6. Encryption of Cipher text

The decryption process of the Blowfish algorithm takes


the ciphertext as the input and, using the correct encryption
key, recovers the original plaintext data as denoted in Fig. 7.
This plaintext is the readable, intelligible version of the
information that was secured during transmission. The
decryption process reverses the complex mathematical
transformations performed during encryption, restoring the Fig. 9. Comparison of time Constraints for Encryption process
original plaintext from the seemingly random ciphertext. The
ability to accurately recover the plaintext from the ciphertext The decryption process comparison graph for the time
is a crucial aspect of the Blowfish algorithm's security and constraints are illustrated in Fig. 10, which observed that the
effectiveness for secure data transmission. proposed BF decryption process achieves better time
constraints compared to the others.

Fig. 7. Decryption of Plaintext


Fig. 10. Time Constraints with Existing Decryption Method

1862
Authorized licensed use limited to: Dayananda Sagar University. Downloaded on October 23,2024 at 07:54:50 UTC from IEEE Xplore. Restrictions apply.
2024 International Conference on Circuit Power and Computing Technologies (ICCPCT)
The propagation delay comparison is made for the REFERENCES
conventional and proposed approach as specified in Fig. 11, [1] N. Nguyen, L. Pham-Nguyen, M. B. Nguyen, and G. Kaddoum, “A low
from that it is obvious that the BF algorithm takes less power circuit design for chaos-key based data encryption,” IEEE
propagation delay compared to the other topologies. Access, vol. 8, pp. 104432–104444, 2020.
[2] S. Valasa, S. Avunoori, and J. R. Shinde, “On-the-fly key generation
based VLSI implementation of advanced encryption standard,” In 2021
6th International Conference on Communication and Electronics
Systems (ICCES), pp. 277–282. IEEE, 2021.
[3] G. H. Nayana, K. Karthik, T. S. Mahalakshmi, and H. R. Manasa,
“VLSI implementation of AES Encryption/Decryption Algorithm
using FPGA,” Perspectives in Communication, Embedded-systems
and Signal-processing-PiCES, vol. 2, no. 2, pp. 39–42, 2018.
[4] A. C. Mert, E. Öztürk, and E. Savaş , “Design and implementation of
encryption/decryption architectures for BFV homomorphic encryption
scheme,” IEEE Transactions on Very Large Scale Integration (VLSI)
Systems, vol. 28, no. 2, pp. 353–362, 2019.
[5] A. Vuppala, R. S. Roshan, S. Nawaz, and J. V. R. Ravindra, “An
efficient optimization and secured triple data encryption standard using
enhanced key scheduling algorithm,” Procedia Computer Science, vol.
171, pp. 1054–1063, 2020.
[6] S. Charles and P. Mishra, “Securing network-on-chip using
Fig. 11. Comparison of Propagation Delay incremental cryptography,” In 2020 IEEE Computer Society Annual
Symposium on VLSI (ISVLSI), pp. 168–175. IEEE, 2020.
[7] J. H. Ye and M. D. Shieh, “Low-complexity VLSI design of large
integer multipliers for fully homomorphic encryption,” IEEE
Transactions on Very Large Scale Integration (VLSI) Systems, vol. 26,
no. 9, pp. 1727–1736, 2018.
[8] S. Karunamurthi, and V. K. Natarajan, “VLSI implementation of
reversible logic gates cryptography with LFSR key,” Microprocessors
and microsystems, vol. 69, pp. 68–78, 2019.
[9] O. C. Abikoye, A. D. Haruna, A. Abubakar, N. O. Akande, and E. O.
Asani. "Modified advanced encryption standard algorithm for
information security." Symmetry, vol. 11, no. 12, pp. 1484.
[10] P. Parvathy and A. S. R. Ajai, “VLSI implementation of Blowfish
algorithm for secure image data transmission,” In 2020 International
Conference on Communication and Signal Processing (ICCSP), pp.
0770–0774. IEEE, 2020.
[11] R. Ahmad, D. Kho, A. Abd. Manaf, and W. Ismail, “Parallel-pipelined-
Fig. 12. Power Consumption memory-based blowfish design with reduced FPGA utilization for
secure ZigBee real-time transmission,” Wireless Personal
The power consumption comparison is indicate in Fig. 12, Communications, vol. 104, pp. 471–489, 2019.
which analyzed that the developed BF algorithm attains [12] A. Kothandan, “Modified Blowfish Algorithm to Enhance its
minimized power consumption compared to the other Performance and Security,” PhD diss., Dublin, National College of
Ireland, 2020.
traditional approaches.
[13] A. T. Hashim, S. W. Jirjees, and S. S. Ghazoul, “VHDL
Implementation of an Improvement of Blowfish Encryption
VI. CONCLUSION Algorithm,” Eng. & Tech. Journal, vol. 28, no. 1, 2010.
This work describes an improved Blowfish [14] S. Divya, K. V. Prema, and B. Muniyal, “Modified Blowfish
algorithm used for secure communication in VLSI devices. Encryption Algorithm for Wireless Body Area Network,”
In International Conference on Applications and Techniques in
While the classic Blowfish method strikes a decent Information Security, pp. 98–108. Singapore: Springer Nature
compromise between security and performance, the revised Singapore, 2022.
version concentrates on increasing encoding speed, [15] M. Alotaibi, “Improved blowfish algorithm-based secure routing
decreasing power consumption, and reducing hardware technique in IoT-based WSN,” IEEE Access, vol. 9, pp. 159187–
footprint, all of which are essential considerations for VLSI 159197, 2021.
implementations. Novel improvements are incorporated in
key expansion and encryption operations to improve the
algorithm's throughput and efficiency when implemented in
hardware. The improved Blowfish algorithm uses parallel
processing capabilities and optimized data routes to produce
superior performance metrics than the traditional Blowfish
version. Extensive simulations and hardware synthesis
findings show that the revised method exceeds existing
encryption standards with regard to of speed and energy
efficiency, making it perfect for real-time protected
communication in resource-constrained VLSI systems.

1863
Authorized licensed use limited to: Dayananda Sagar University. Downloaded on October 23,2024 at 07:54:50 UTC from IEEE Xplore. Restrictions apply.

You might also like