PARALLEL ANALYSIS OF THE RIJNDAEL BLOCK CIPHER

Size: px
Start display at page:

Download "PARALLEL ANALYSIS OF THE RIJNDAEL BLOCK CIPHER"

Transcription

1 PARALLEL ANALYSIS OF THE RIJNDAEL BLOCK CIPHER Philip Brisk, Adam Kaplan, Majid Sarrafzadeh Computer Science Department, University of California Los Angeles 3532C Boelter Hall, Los Angeles, CA United States of America {philip, kaplan, Abstract In this paper, we present the first theoretical study of the parallelism inherent in the Rijndael Advanced Encryption Standard (AES). We derive the asymptotic sequential runtime for the algorithm and describe two parallel implementations: one that is optimal in terms of time, and another that is optimal in terms of cost (the asymptotic product of time and number of processors required). The cost-optimal implementation sacrifices acceleration to reduce the number of processors required for encryption. Key Words Parallel Algorithms and Architectures, Parallel and Distributed Algorithms, Security and Reliability, Cryptography. 1. Introduction On June 2, 1997, the American National Institute for Standardization and Technology (NIST) proposed a competition for cryptographers all over the world to create a new encryption algorithm to replace the aging and increasingly vulnerable Data Encryption Standard (DES). The new Advanced Encryption Standard (AES) chosen from the competitors was Rijndael [1]. Since becoming the AES, Rijndael has been the focus of countless analyses and has been implemented both in hardware and as software for many different platforms. Although many spatial hardware implementations of Rijndael implement many of its operations in parallel to accelerate runtime, a theoretic analysis of its parallel performance has been heretofore non-extant. Acceleration of encryption algorithms is a crucial step to their deployment on embedded consumer devices (which often have limited computational resources) as well as their employment in protecting large pieces of data (such as entire file systems). Without acceleration, the runtime cost of encryption becomes unwieldy, and many users simply choose vulnerability over the inconvenience of encrypting their data. We propose to increase the convenience and flexibility of encryption by exploring parallel models of computation applied to the Rijndael algorithm. In this work, we identify the most promising models of computation for Rijndael, and also bound the complexity of the algorithm for these models. Additionally, we derive a slightly slower yet cost-optimal implementation of Rijndael for parallel machines. This paper is organized as follows. In Section 2, we describe our cost model and the prefix sum computation, the latter of which plays an important role in our implementation. In Section 3, we describe the Rijndael cipher and analyze its complexity on a sequential machine. In Sections 4 and 5, we present time and cost optimal analyses of Rijndael respectively. In Section 6 we discuss related work, and we conclude in Section Preliminary Discussion and Background Material The purpose of this section is to familiarize the reader with the cost model we use to analyze our parallel implementations of Rijndael (Section 2.1). Additionally, we describe the prefix sum computation (Section 2.2), which mirrors the Key Expansion phase of the Rijndael. Algorithm. 2.1 Cost Model In our parallel analysis, we use the cost model described in [2]. We let n represent the problem size and N represent the number of processors. For any implementation of the algorithm, we let t( be the asymptotic run time of the algorithm and p( = N be the number of processors. The speedup, s(, and cost, c(, of a parallel algorithm are defined as follows: t( p( = 1 s( = (1) t( p( = N c ( = t( p( (2) For an algorithm implemented on a sequential (N = 1) machine, c(=t( and s( = 1. Under this model, cost is equal to the number of steps executed collectively by all processors in solving a problem under the assumption that all processors execute

2 the same number of steps. A parallel algorithm is costoptimal if its cost is within a constant multiplicative factor of a lower bound on the number of sequential operations required to solve the problem. 2.2 Prefix Sum Computation Our description of the prefix sum is based on [2]. Consider an ordered set of processors P 1,, P N, each of which holds a respective value a 1,, a N. For each processor P i, we wish to compute the following value Ai. A i = a j i j= 1 i, 1 i N (3) Intuitively, one would assume that this operation would require exactly N time steps to compute; however an appropriate interconnection network allows this computation to be achieved in O(logN) time. A cost-optimal implementation of the prefix sum computation subject to the following condition is described in [3]: N log N (4) Given n, we can select a value N that satisfies: N = O log n n As reported in [2], the prefix sum computation can be modified to solve similar problems where the addition operation is replaced by any associative binary operation, including multiplication, and the logical operations and, or, and xor/xnor. This property plays allows us to parallelize the Key Scheduling phase of Rijndael. 2.3 The Field GF(2 8 ) In the Rijndael algorithm, each byte is represented as an element of a finite field taken in the classical polynomial representation [1]. The Rijndael cipher makes use of addition and multiplication operations defined for GF(2 8 ). Like their arithmetic and boolean counterparts, we assume that the operations over GF(2 8 ) require constant time. 3. Description of the Algorithm In this section, we summarize the important operations of the Rijndael algorithm and analyze their time complexities on a sequential machine. The description of the algorithm is essentially a summary of Section 4 of the AES Proposal [1]. Rijndael is an iterated block cipher; that is data is encrypted in a series of rounds. During each round, the same basic operations are applied to a fixed (5) number of data (plaintext) and key bytes. To improve the strength of encryption, a different key is used for each round, even though the user is only provided with a single key. In order to generate new keys for each round a key schedule is derived from the original key. Using the key schedule, a round key is generated for each round. Let be the block length (a fixed number of bytes) divided by 32. Let Nk be the key length divided by 32. The block and key lengths are variable; each may be independently specified as 128, 192, or 256 bits (hence and Nk can take the values 4, 6, or 8 respectively). The number of rounds, Nr, is computed as follows: Nr = max(, Nk) + 6 (6) Each transformation of the cipher operates on an intermediate result, which is referred to as the state. The state and key are represented as 4 and 4 Nk rectangular arrays of bytes respectively. Next, we discuss the two primary facets of the Rijndael Algorithm: the Round Transformation (Section 3.1) and the Key Schedule (Section 3.2). Additionally, we analyze the time complexity of a sequential implementation of the algorithm. 3.1 The Round Transformation The Round Transformation involves applying four transformations: ByteSub, ShiftRow, MixColumn, and AddRoundKey. The first Nr 1 rounds apply these transformations in order; the last round, omits the MixColumn transformation. ByteSub: The ByteSub transformation consists of two bit-level operations applied to each byte x in the state. 1. Compute the multiplicative inverse of x in GF(2 8 ). 2. Apply the transformation shown in Figure 1 below. y x0 1 y x 1 1 y x2 0 y3 = x3 + 0 y x4 y x5 1 y x6 y x7 0 Figure 1 An affine transformation over GF(2 8 ). The ByteSub transformation is frequently implemented as a substitution table that is fixed at compile-time. The substitution-table implementation is commonly referred to as an S-Box (see Figure 2). Because the dimensions of the

3 matrix are fixed, either implementation (matrix or tabular) of the ByteSub transformation requires constant time. a 0,0 a 0,1 a 0,2 a 0,3 b 0,0 b 0,1 b 0,2 b 0,3 a 1,1 b a 1,0 a 1,1 a i,j 1,2 a 1,3 S-box b 1,0 bb i,j 1,2 b 1,3 a 2,0 a 2,1 a 2,2 a 2,3 b 2,0 b 2,1 b 2,2 b 2,3 a 3,0 a 3,1 a 3,2 a 3,3 b 3,0 b 3,1 b 3,2 b 3,3 Figure 2 ByteSub implemented as an S-Box Row 0 Row 1 Row 2 Row 3 = = = Table 1 The row offset for the ShiftRow Transformation as a function of a 0,0 a 0,1 a 0,2 a 0,3 b 0,0 b 0,1 b 0,2 b 0,3 a 1,j b Mix- 1,j a 1,0 a 1,1 a 1,2 a 1,3 b 1,0 b 1,1 b 1,2 b Column 1,3 a 2,0 a 2,1 a 2,2 a 2,3 b 2,0 b 2,1 b 2,2 b 2,3 a 3,0 a 3,1 a 3,2 a 3,3 b 3,0 b 3,1 b 3,2 b 3,3 Figure 3 The MixColumn Transformation b a0 b1 = a1 b a2 b a3 Figure 4 The matrix used for the MixColumn Transformation KeyExpansion( byte Key[4Nk], word W[(Nr+1)] ) { } a 0,j a 2,j a 3,j for( int j = 0; j < Nk; j++ ) W[j] = ( Key[4j], Key[4j+1], Key[4j+2], Key[4j+3] ); for( int j = Nk; j < (Nr + 1); j++ ) { word temp = W[j 1]; if( j % Nk == 0 ) temp = SubByte(RotByte(temp)) ^ Rcon[j / Nk]; else if( Nk > 6 && j % Nk == 4 ) temp = SubByte(temp); W[j] = W[j Nk] ^ temp } Figure 5 The Key Expansion Algorithm ShiftRow: The ShiftRow transformation involves cyclically shifting the rows of the state by a different offset per row, depending on. These operations are illustrated in Table 1. During each shift operation, each byte in rows 1, 2, and 3 must be sent from one processor b 0,j b 2,j b 3,j to another. We assume that this process (reading/writing) requires constant time. MixColumn: The MixColumn transformation treats each column in the state as a vector of bytes (see Figure 3) and multiplies each vector by a constant matrix (see Figure 4). Since the size of the matrix is fixed, this operation can trivially be shown to require constant time. AddRoundKey: The AddRoundKey transformation applies a bitwise xor operation to each byte in the state and each byte in the round key a constant time operation. Although the block length () and the original key length (Nk) need not be equal, the length of the round key is as a consequence of the Key Schedule. Lemma 1: For the Round Transformation implemented on a sequential machine, t( ) Proof: The ByteSub, ShiftRow, and AddRoundKey Transformations must be applied to every byte in the state; the MixColumn Transformation must be applied to each column in the state. Since the state contains 4 bytes and columns, t( ) since each transformation requires constant time. 3.2 The Key Schedule Key Expansion: The expanded key is a linear array of (Nr+1) 4-byte words, represented as an array, W. The first Nk words contain the original key; all other words are defined recursively in terms of previous words. A sequential implementation of the Key Expansion algorithm is shown in Figure 5. The Key Expansion scheme makes use of two functions, SubByte and RotByte, and an array of bytes, Rcon. SubByte is a function that returns a 4-byte word in which each byte is the result of applying the Rijndael S-box (see Figure 2) to the byte at the previous position in the input word. RotByte performs a cyclic permutation of the bytes in its input. For example, applying RotByte to input (a, b, c, d) yields output (b, c, d, a). Rcon is a constant array of 30 bytes whose contents are known at compile-time. Round Key Selection: The round key for the ith round is given by the Round Key Buffer words W[ i] through W[ (i+1)-1]. Round key sizes are chosen to be equal to, the number of bytes in the state in order to properly implement the AddRoundKey Transformation (Section 3.2). Lemma 2: For the Key Scheduling Algorithm on a sequential processor, t( Nr ). Proof: Both the Key Expansion and Round Key Selection algorithms perform a linear traversal of array W, which has (Nr + 1) elements. All of the operations in the Key Expansion require constant time. Round Key Selection does not perform any actual operations on W

4 other than marking specific bytes as boundaries for round keys. Therefore, t( Nr ). Theorem 1: For the Rijndael Algorithm implemented on a sequential processor, t( Nr ). Proof: From Lemmas 1 and 2, the time complexity of the Round Transformation and Key Scheduling Algorithms are O() and O(Nr ) respectively. The cipher requires us to apply the Round Transformation Nr times. Therefore, t( Nr ). 4. Time-Optimal Parallel Analysis In this section, we describe a time-optimal parallel analysis of the Rijndael Algorithm. In this approach, we maximize the parallelism in both the Round Transformation (Section 4.1) and the Key Expansion (Section 4.2) independently; in Section 4.3, we show that this implementation fails our cost-optimality criterion. 4.1 Round Transformation To parallelize the Round Transformation, we observe that we can fully parallelize each of the four component transformations. We let p( = 4 ; that is, each processor holds one byte in the state. The ByteSub and AddRoundKey Transformations can be applied to each byte in the state in parallel; similarly, the MixColumn Transformation can be applied to each column in the state in parallel; and finally, the ShiftRow operation can shift all bytes in parallel. To implement the MixColumn Transformation, one processor per column is selected to perform the computation; the other processors send and receive values to/from this processor in at most 3 steps. The designated processors perform the computation in parallel. To implement the ShiftRow Transformation, each processor in rows 2, 3, and 4 must communicate with exactly two neighbors in the same row. Each processor will send its byte to one processor, and receive a new byte from another. Lemma 3: If p( = 4, then the time complexity of performing all Round Transformations is: t( p ( ) Nr) (7) Proof: The ByteSub, ShiftRow, MixColumn, and AddRoundKey Transformations may be applied to every byte in the state in parallel. In Section 3.1, we established that all of these operations require constant time. Therefore, a single Round Transformation requires constant time. Since Nr Round Transformations are applied during the cipher, (7) holds. 4.2 Key Schedule At a first glance, it may appear that the Key Expansion algorithm is not parallelizable. In the second for-loop, W[j] is directly dependent on W[j-1] and W[j-Nk]. Upon a closer analysis, we observe that all of the mathematical operations involved in the Key Expansion are associative (refer to Figure 5). Therefore, we can parallelize the Key Expansion algorithm using a methodology analogous to the prefix sum computation described in Section 2.2. In order to satisfy Equation (4), we let: n = ( Nr + 1) Nr) (8) Nr N = O (9) log( ) + log( Nr) Note that n represents the number of bytes in the expanded key and is fixed; N represents the number of processors. These values maximize the achievable speedup for the Key Expansion. The Key Selection phase could be reduced to constant time if we let N Nr ); however, the time complexity of the Key Schedule would be limited by the time complexity of the Key Expansion. Lemma 4: Suppose that p(. Then the time complexity of the Key Scheduling algorithm is: t( p ( log + log Nr) (10) Proof: Observe that N has been selected such that (5) (see Section 2.2) has been satisfied. Then, the prefix sum computation on an N-processor network can be solved in t( logn) time (see Section 2.2). (10) is established by substituting (9) for N. 4.3 Speedup and Cost Theorem 2 below establishes the time complexity of the time-optimal analysis. Note that the time complexity of the Key Schedule dominates the time complexity of the Round Transformation. Corollaries 1 and 2 establish the speedup and cost of the time-optimal algorithm. Theorem 3 proves that the time-optimal algorithm is not cost optimal. Theorem 2: For the time-optimal implementation of Rijndael: t( p ( Nr) (11) Proof: Considering (6), we obtain:

5 Nr 6 Nr) (12) Corollary 3: If p(, then the Round Transformation is cost-optimal. Combining Lemmas 3 and 4 in conjunction with (12), (11) is established trivially. Corollary 1: The speedup obtained from the time-optimal implementation of Rijndael is: Proof: Immediate from Lemma 5 and (16). Recall that problem size n Nr). 5.2 Key Schedule s( p ( ) (13) Lemma 6 establishes the cost-optimality and timecomplexity of the Cost-Optimal Key Schedule under (15). Corollary 2: The cost of the time-optimal implementation of Rijndael is: Lemma 6: Let p(. Then there is a cost-optimal implementation of the Rijndael Key Schedule with time complexity: 2 Nr c( p ( = O (14) t( ( log ) log( ) + log( Nr) p ( = O Nr (17) Proof of Corollaries 1 and 2: Immediate from Theorem 2 taken in conjunction with (9). Theorem 3: The time-optimal analysis of Rijndael fails our cost-optimality criterion. Proof: Immediate from Theorem 1 and Corollary Cost-Optimal Parallel Analysis To achieve cost optimality, we reduce the number of processors at the expense of increased time complexity. We fix the number of processors, denoted N, to be: Proof: First, we prove that that (4) holds if p(. Let k be a constant. N log N k log log log (18) k log (19) log = k ) (20) = O ( Nr ) (21) N = O log (15) Therefore (4) holds. The prefix sum computation on an N-processor 5.1 Round Transformation network can be solved in t( logn) time (see Section 2.2); however, the construction of this proof indicates that this holds for inputs of size n = ; therefore, we must apply this computation Nr times to complete the key schedule. The time complexity is: If (15) holds, then each processor is responsible for log bytes of state, as opposed to 1 byte for the time-optimal implementation. As a result, the time complexity of the Round Transformation increases, as is illustrated by Lemma 5. Corollary 3 establishes cost-optimality of the Round Transformation. t ( Lemma 5: If p(, then the time to apply all Round Transformations has time complexity: O ( Nr log ) t( p ( Nr log ) (16) = Nr O log (22) log = (23) 5.3 Speedup, Cost, and Cost-Optimality Proof: All of the processors can still perform their computations in parallel during the Round Transformation; however, each processor must perform log constant-time operations. Since this must be done over Nr rounds, (16) holds: Theorem 4 establishes the time complexity of the Cost- Optimal analysis. Note that the time complexity of the Key Schedule dominates the time complexity of the Round Transformation. Corollaries 4 and 5 establish the speedup and cost of the Cost-Optimal analysis. Theorem 5 proves that this analysis is in fact cost-optimal.

6 Theorem 4: Let p(. Then the time complexity of Rijndael is: t( p ( Nr log ) (24) Proof: Immediate from Lemmas 5 and 6. Corollary 4: The speedup obtained from the cost-optimal implementation of Rijndael is: s( p( = O (25) log Corollary 5: Let p(. Then the cost of Rijndael is given by: c( O( Nr) (26) p ( = Proof of Corollaries 4 and 5: Immediate from Theorem 4 taken in conjunction with (15). Theorem 5: If p(, then Rijndael achieves costoptimality. Proof: Immediate from Theorem 1 and Corollary Related Work This work is the first to formally analyze Rijndael and its acceleration through parallel computation. Previously, much study has been invested in parallelizing Rijndael for hardware implementation. One attractive hardware platform for Rijndael execution is reconfigurable logic. On such devices, Rijndael s keylength and block-length can be dynamically reconfigured to achieve different levels of security/performance for different situations. Karri and Kim presented an 8-bit FPGA implementation of the 128-bit block/key Rijndael algorithm in [4]. In this work, Rijndael was able to achieve an encryption throughput of 7.8 Mbits per second on a 13.7 MHz processor. However, not all stages were given fully parallel hardware implementation. For instance, although the round-key scheduler stage saved memory (as it performed key scheduling on the fly), it did not take advantage of the logarithmic xor implementation that our work proposed. Another reconfigurable implementation of Rijndael was discussed in [5]. They achieved throughput of 11 Gbits/second on a Xilinx Virtex3200E running at 92 MHz by unrolling and pipelining the 10 rounds of their implementation. Henry Kuo et.al from UCLA s Electrical Engineering Department implemented a 2.29 Gbits/second, 56 mw Rijndael implementation in CMOS technology without using a pipelined round structure [6]. This work was the first ASIC encryption core implementation of Rijndael. In this work, as in [4], round keys are generated on-the-fly, reducing reliance upon memory to store these values. 7. Conclusion In this work we provided the first formal study of the Rijndael encryption standard, specifically targeting asymptotic speedup through formal implementation. We identified models of computation for each stage of the Rijndael block cipher, and combined these to demonstrate a potential speedup of O() for each block. Additionally, we derived a cost-optimal implementation of Rijndael for parallel machines, which was still accelerated with a speedup of O( / log). In order to ensure public acceptance of security through cryptographic encryption of sensitive data, encryption algorithms must be made as fast and lightweight as possible, while retaining their security. In the near future, the deployment of encryption algorithms on embedded consumer devices will enable significant acceleration of encryption algorithms via parallel implementation. References [1] J. Daemen & V. Rijmen, AES Proposal: Rijndael, document version 2: ocv2.zip, [2] S. G. Akl, The design and analysis of parallel algorithms (London: Prentice-Hall, 1989). [3] H. Meijer & S. G. Akl, Optimal computation of prefix sums on a binary tree of processors, International Journal of Parallel Programming, 16(2) [4] R. Karri & Y. Kim, Field programmable gate array implementation of advanced encryption standard Rijndael: Submitted For Publication. [5] F. Standaert, G. Rouvroy, J. Quisquater, & J. Legat, A methodology to implement block ciphers in reconfigurable hardware and its application to fast and compact AES RIJNDAEL: Proc ACM/Sigda International Symposium on Field Programmable Gate Arrays, Monterey, CA, 2003, [6] H. Kuo, I. Verbauwhede, & P. Schaumont, A 2.29 gbits/sec, 56 mw non-pipelined Rijndael AES encryption IC in a 1.8V, 0.18 µm CMOS technology: Proc. IEEE Custom Integrated Circuits Conference, Orlando, Florida, 2002.

Implementation of Full -Parallelism AES Encryption and Decryption

Implementation of Full -Parallelism AES Encryption and Decryption Implementation of Full -Parallelism AES Encryption and Decryption M.Anto Merline M.E-Commuication Systems, ECE Department K.Ramakrishnan College of Engineering-Samayapuram, Trichy. Abstract-Advanced Encryption

More information

AES Advanced Encryption Standard

AES Advanced Encryption Standard AES Advanced Encryption Standard AES is iterated block cipher that supports block sizes of 128-bits and key sizes of 128, 192, and 256 bits. The AES finalist candidate algorithms were MARS, RC6, Rijndael,

More information

FAULT DETECTION IN THE ADVANCED ENCRYPTION STANDARD. G. Bertoni, L. Breveglieri, I. Koren and V. Piuri

FAULT DETECTION IN THE ADVANCED ENCRYPTION STANDARD. G. Bertoni, L. Breveglieri, I. Koren and V. Piuri FAULT DETECTION IN THE ADVANCED ENCRYPTION STANDARD G. Bertoni, L. Breveglieri, I. Koren and V. Piuri Abstract. The AES (Advanced Encryption Standard) is an emerging private-key cryptographic system. Performance

More information

Design of an Efficient Architecture for Advanced Encryption Standard Algorithm Using Systolic Structures

Design of an Efficient Architecture for Advanced Encryption Standard Algorithm Using Systolic Structures Design of an Efficient Architecture for Advanced Encryption Standard Algorithm Using Systolic Structures 1 Suresh Sharma, 2 T S B Sudarshan 1 Student, Computer Science & Engineering, IIT, Khragpur 2 Assistant

More information

A High-Performance VLSI Architecture for Advanced Encryption Standard (AES) Algorithm

A High-Performance VLSI Architecture for Advanced Encryption Standard (AES) Algorithm A High-Performance VLSI Architecture for Advanced Encryption Standard (AES) Algorithm N. M. Kosaraju, M. Varanasi & Saraju P. Mohanty VLSI Design and CAD Laboratory Homepage: http://www.vdcl.cse.unt.edu

More information

Implementation of the block cipher Rijndael using Altera FPGA

Implementation of the block cipher Rijndael using Altera FPGA Regular paper Implementation of the block cipher Rijndael using Altera FPGA Piotr Mroczkowski Abstract A short description of the block cipher Rijndael is presented. Hardware implementation by means of

More information

Area Optimization in Masked Advanced Encryption Standard

Area Optimization in Masked Advanced Encryption Standard IOSR Journal of Engineering (IOSRJEN) ISSN (e): 2250-3021, ISSN (p): 2278-8719 Vol. 04, Issue 06 (June. 2014), V1 PP 25-29 www.iosrjen.org Area Optimization in Masked Advanced Encryption Standard R.Vijayabhasker,

More information

ECE596C: Handout #7. Analysis of DES and the AES Standard. Electrical and Computer Engineering, University of Arizona, Loukas Lazos

ECE596C: Handout #7. Analysis of DES and the AES Standard. Electrical and Computer Engineering, University of Arizona, Loukas Lazos ECE596C: Handout #7 Analysis of DES and the AES Standard Electrical and Computer Engineering, University of Arizona, Loukas Lazos Abstract. In this lecture we analyze the security properties of DES and

More information

Efficient Hardware Design and Implementation of AES Cryptosystem

Efficient Hardware Design and Implementation of AES Cryptosystem Efficient Hardware Design and Implementation of AES Cryptosystem PRAVIN B. GHEWARI 1 MRS. JAYMALA K. PATIL 1 AMIT B. CHOUGULE 2 1 Department of Electronics & Telecommunication 2 Department of Computer

More information

FPGA BASED CRYPTOGRAPHY FOR INTERNET SECURITY

FPGA BASED CRYPTOGRAPHY FOR INTERNET SECURITY Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 4, Issue. 10, October 2015,

More information

FPGA Based Design of AES with Masked S-Box for Enhanced Security

FPGA Based Design of AES with Masked S-Box for Enhanced Security International Journal of Engineering Science Invention ISSN (Online): 2319 6734, ISSN (Print): 2319 6726 Volume 3 Issue 5ǁ May 2014 ǁ PP.01-07 FPGA Based Design of AES with Masked S-Box for Enhanced Security

More information

FPGA CAN BE IMPLEMENTED BY USING ADVANCED ENCRYPTION STANDARD ALGORITHM

FPGA CAN BE IMPLEMENTED BY USING ADVANCED ENCRYPTION STANDARD ALGORITHM FPGA CAN BE IMPLEMENTED BY USING ADVANCED ENCRYPTION STANDARD ALGORITHM P. Aatheeswaran 1, Dr.R.Suresh Babu 2 PG Scholar, Department of ECE, Jaya Engineering College, Chennai, Tamilnadu, India 1 Associate

More information

Cryptography and Network Security

Cryptography and Network Security Cryptography and Network Security Spring 2012 http://users.abo.fi/ipetre/crypto/ Lecture 6: Advanced Encryption Standard (AES) Ion Petre Department of IT, Åbo Akademi University 1 Origin of AES 1999: NIST

More information

Efficient Hardware Realization of Advanced Encryption Standard Algorithm using Virtex-5 FPGA

Efficient Hardware Realization of Advanced Encryption Standard Algorithm using Virtex-5 FPGA IJCSNS International Journal of Computer Science and Network Security, VOL.9 No.9, September 2009 59 Efficient Hardware Realization of Advanced Encryption Standard Algorithm using Virtex-5 FPGA Muhammad

More information

CHAPTER 1 INTRODUCTION

CHAPTER 1 INTRODUCTION 1 CHAPTER 1 INTRODUCTION 1.1 Advance Encryption Standard (AES) Rijndael algorithm is symmetric block cipher that can process data blocks of 128 bits, using cipher keys with lengths of 128, 192, and 256

More information

Hardware Implementation of Cryptosystem by AES Algorithm Using FPGA

Hardware Implementation of Cryptosystem by AES Algorithm Using FPGA Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology ISSN 2320 088X IMPACT FACTOR: 6.017 IJCSMC,

More information

Speeding Up AES By Extending a 32 bit Processor Instruction Set

Speeding Up AES By Extending a 32 bit Processor Instruction Set Speeding Up AES By Extending a bit Processor Instruction Set Guido Marco Bertoni ST Microelectronics Agrate Briaznza, Italy bertoni@st.com Luca Breveglieri Politecnico di Milano Milano, Italy breveglieri@elet.polimi.it

More information

Low area implementation of AES ECB on FPGA

Low area implementation of AES ECB on FPGA Total AddRoundkey_3 MixCollumns AddRoundkey_ ShiftRows SubBytes 1 Low area implementation of AES ECB on FPGA Abstract This project aimed to create a low area implementation of the Rajindael cipher (AES)

More information

Cryptographic Algorithms - AES

Cryptographic Algorithms - AES Areas for Discussion Cryptographic Algorithms - AES CNPA - Network Security Joseph Spring Department of Computer Science Advanced Encryption Standard 1 Motivation Contenders Finalists AES Design Feistel

More information

Advanced Encryption Standard and Modes of Operation. Foundations of Cryptography - AES pp. 1 / 50

Advanced Encryption Standard and Modes of Operation. Foundations of Cryptography - AES pp. 1 / 50 Advanced Encryption Standard and Modes of Operation Foundations of Cryptography - AES pp. 1 / 50 AES Advanced Encryption Standard (AES) is a symmetric cryptographic algorithm AES has been originally requested

More information

Optimized AES Algorithm Using FeedBack Architecture Chintan Raval 1, Maitrey Patel 2, Bhargav Tarpara 3 1, 2,

Optimized AES Algorithm Using FeedBack Architecture Chintan Raval 1, Maitrey Patel 2, Bhargav Tarpara 3 1, 2, Optimized AES Algorithm Using FeedBack Architecture Chintan Raval 1, Maitrey Patel 2, Bhargav Tarpara 3 1, 2, Pursuing M.Tech., VLSI, U.V.Patel college of Engineering and Technology, Kherva, Mehsana, India

More information

FPGA Implementation of High Speed AES Algorithm for Improving The System Computing Speed

FPGA Implementation of High Speed AES Algorithm for Improving The System Computing Speed FPGA Implementation of High Speed AES Algorithm for Improving The System Computing Speed Vijaya Kumar. B.1 #1, T. Thammi Reddy.2 #2 #1. Dept of Electronics and Communication, G.P.R.Engineering College,

More information

Analysis of the Use of Whirlpool s S-box, S1 and S2 SEED s S- box in AES Algorithm with SAC Test Novita Angraini, Bety Hayat Susanti, Magfirawaty

Analysis of the Use of Whirlpool s S-box, S1 and S2 SEED s S- box in AES Algorithm with SAC Test Novita Angraini, Bety Hayat Susanti, Magfirawaty Information Systems International Conference (ISICO), 2 4 December 2013 Analysis of the Use of Whirlpool s S-box, S1 and S2 SEED s S- box in AES Algorithm with SAC Test Novita Angraini, Bety Hayat Susanti,

More information

High Performance Single-Chip FPGA Rijndael Algorithm Implementations

High Performance Single-Chip FPGA Rijndael Algorithm Implementations High Performance Single-Chip FPGA Rijndael Algorithm Implementations Máire McLoone and J.V McCanny DSiP TM Laboratories, School of Electrical and Electronic Engineering, The Queen s University of Belfast,

More information

128 Bit ECB-AES Crypto Core Design using Rijndeal Algorithm for Secure Communication

128 Bit ECB-AES Crypto Core Design using Rijndeal Algorithm for Secure Communication IJSRD - International Journal for Scientific Research & Development Vol. 2, Issue 03, 2014 ISSN (online): 2321-0613 128 Bit ECB-AES Crypto Core Design using Rijndeal Algorithm for Secure Communication

More information

Data Encryption Standard (DES)

Data Encryption Standard (DES) Data Encryption Standard (DES) Best-known symmetric cryptography method: DES 1973: Call for a public cryptographic algorithm standard for commercial purposes by the National Bureau of Standards Goals:

More information

A Methodology to Implement Block Ciphers in Reconfigurable Hardware and its Application to Fast and Compact AES RIJNDAEL

A Methodology to Implement Block Ciphers in Reconfigurable Hardware and its Application to Fast and Compact AES RIJNDAEL A Methodology to Implement Block Ciphers in Reconfigurable Hardware and its Application to Fast and Compact AES RIJNDAEL François-Xavier Standaert, Gael Rouvroy, Jean-Jacques Quisquater, Jean-Didier Legat

More information

Content of this part

Content of this part UNIVERSITY OF MASSACHUSETTS Dept. of Electrical & Computer Engineering Introduction to Cryptography ECE 597XX/697XX Part 4 The Advanced Encryption Standard (AES) Israel Koren ECE597/697 Koren Part.4.1

More information

A Novel FPGA Implementation of AES-128 using Reduced Residue of Prime Numbers based S-Box

A Novel FPGA Implementation of AES-128 using Reduced Residue of Prime Numbers based S-Box IJCSNS International Journal of Computer Science and Network Security, VOL.9 No.9, September 2009 305 A Novel FPGA Implementation of AES-128 using Reduced Residue of Prime Numbers based S-Box Muhammad

More information

AES ALGORITHM FOR ENCRYPTION

AES ALGORITHM FOR ENCRYPTION Volume 02 - Issue 05 May 2016 PP. 63-68 AES ALGORITHM FOR ENCRYPTION Radhika D.Bajaj M.Tech VLSI G.H. Raisoni Institute of Engineering And Technology For Women, Nagpur. Dr. U.M. Gokhale Electronics and

More information

Minimum Area Cost for a 30 to 70 Gbits/s AES Processor

Minimum Area Cost for a 30 to 70 Gbits/s AES Processor Minimum Area Cost for a 30 to 70 Gbits/s AE Processor Alireza Hodjat and Ingrid Verbauwhede Electrical Engineering Department University of California, Los Angeles {ahodjat, ingrid} @ ee.ucla.edu Abstract

More information

Comparison of Performance of AES Standards Based Upon Encryption /Decryption Time and Throughput

Comparison of Performance of AES Standards Based Upon Encryption /Decryption Time and Throughput Comparison of Performance of AES Standards Based Upon Encryption /Decryption Time and Throughput Miss Navraj Khatri Mr Jagtar Singh Mr Rajeev dhanda NCCE,Israna,K.U Senior lecturer,ncce,israna,k.u Assistant

More information

Encryption and Decryption by AES algorithm using FPGA

Encryption and Decryption by AES algorithm using FPGA Encryption and Decryption by AES algorithm using FPGA Sayali S. Kshirsagar Department of Electronics SPPU MITAOE, Alandi(D), Pune, India sayali.kshirsagar17@gmail.com Savita Pawar Department of Electronics

More information

FPGA Can be Implemented Using Advanced Encryption Standard Algorithm

FPGA Can be Implemented Using Advanced Encryption Standard Algorithm FPGA Can be Implemented Using Advanced Encryption Standard Algorithm Shahin Shafei Young Researchers and Elite Club, Mahabad Branch, Islamic Azad University, Mahabad, Iran Email:Shahin_shafei@yahoo.com

More information

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010 CS 494/594 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010 1 Secret Key Cryptography Block cipher DES 3DES

More information

Course Business. Midterm is on March 1. Final Exam is Monday, May 1 (7 PM) Allowed to bring one index card (double sided) Location: Right here

Course Business. Midterm is on March 1. Final Exam is Monday, May 1 (7 PM) Allowed to bring one index card (double sided) Location: Right here Course Business Midterm is on March 1 Allowed to bring one index card (double sided) Final Exam is Monday, May 1 (7 PM) Location: Right here 1 Cryptography CS 555 Topic 18: AES, Differential Cryptanalysis,

More information

A Novel Approach of Area Optimized and pipelined FPGA Implementation of AES Encryption and Decryption

A Novel Approach of Area Optimized and pipelined FPGA Implementation of AES Encryption and Decryption International Journal of Scientific and Research Publications, Volume 3, Issue 9, September 2013 1 A Novel Approach of Area Optimized and pipelined FPGA Implementation of AES Encryption and Decryption

More information

Block Ciphers Introduction

Block Ciphers Introduction Technicalities Block Models Block Ciphers Introduction Orr Dunkelman Computer Science Department University of Haifa, Israel March 10th, 2013 Orr Dunkelman Cryptanalysis of Block Ciphers Seminar Introduction

More information

Cryptography and Network Security. Sixth Edition by William Stallings

Cryptography and Network Security. Sixth Edition by William Stallings Cryptography and Network Security Sixth Edition by William Stallings Chapter 5 Advanced Encryption Standard Advance Encryption Standard Topics Origin of AES Basic AES Inside Algorithm Final Notes Origins

More information

Piret and Quisquater s DFA on AES Revisited

Piret and Quisquater s DFA on AES Revisited Piret and Quisquater s DFA on AES Revisited Christophe Giraud 1 and Adrian Thillard 1,2 1 Oberthur Technologies, 4, allée du doyen Georges Brus, 33 600 Pessac, France. c.giraud@oberthur.com 2 Université

More information

An Instruction Set Extension for Fast and Memory- Efficient AES Implementation. Stefan Tillich, Johann Großschädl, Alexander Szekely

An Instruction Set Extension for Fast and Memory- Efficient AES Implementation. Stefan Tillich, Johann Großschädl, Alexander Szekely Institute for Applied Information Processing and Communications () GRAZ UNIVERSITY OF TECHNOLOGY An Instruction Set Extension for Fast and Memory- Efficient AES Implementation Stefan Tillich, Johann Großschädl,

More information

A New hybrid method in watermarking using DCT and AES

A New hybrid method in watermarking using DCT and AES International Journal of Engineering Research and Development e-issn: 2278-067X, p-issn: 2278-800X, www.ijerd.com Volume 10, Issue 11 (November 2014), PP.64-69 A New hybrid method in watermarking using

More information

The Encryption Standards

The Encryption Standards The Encryption Standards Appendix F Version 1.0 Computer Security: Art and Science, 2 nd Edition Slide F-1 Outline Data Encryption Standard Algorithm Advanced Encryption Standard Background mathematics

More information

CRYPTOGRAPHY plays an important role in the security

CRYPTOGRAPHY plays an important role in the security IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS II: EXPRESS BRIEFS, VOL. 53, NO. 10, OCTOBER 2006 1153 On the Optimum Constructions of Composite Field for the AES Algorithm Xinmiao Zhang, Member, IEEE, Keshab

More information

Using Error Detection Codes to detect fault attacks on Symmetric Key Ciphers

Using Error Detection Codes to detect fault attacks on Symmetric Key Ciphers Using Error Detection Codes to detect fault attacks on Symmetric Key Ciphers Israel Koren Department of Electrical and Computer Engineering Univ. of Massachusetts, Amherst, MA collaborating with Luca Breveglieri,

More information

ENHANCED AES ALGORITHM FOR STRONG ENCRYPTION

ENHANCED AES ALGORITHM FOR STRONG ENCRYPTION ENHANCED AES ALGORITHM FOR STRONG ENCRYPTION V. Sumathy & C. Navaneethan Assistant Professor, Department of CSE, Kingston Engineering College, Vellore, Tamil Nadu, India ABSTRACT In this paper we present

More information

Design and Implementation of Rijindael s Encryption and Decryption Algorithm using NIOS- II Processor

Design and Implementation of Rijindael s Encryption and Decryption Algorithm using NIOS- II Processor Design and Implementation of Rijindael s Encryption and Decryption Algorithm using NIOS- II Processor Monika U. Jaiswal 1, Nilesh A. Mohota 2 1 Student, Electronics Department, JDCOEM, Nagpur, India 2

More information

Fully Pipelined High Throughput Cost Effective FPGA Based Implementation of AES Algorithm

Fully Pipelined High Throughput Cost Effective FPGA Based Implementation of AES Algorithm Fully Pipelined High Throughput Cost Effective FPGA Based Implementation of AES Algorithm Athira Das A J 1, Ajith Kumar B P 2 1 Student, Dept. of Electronics and Communication, Karavali Institute of Technology,

More information

Design and Implementation of Rijndael Encryption Algorithm Based on FPGA

Design and Implementation of Rijndael Encryption Algorithm Based on FPGA Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 2, Issue. 9, September 2013,

More information

Encryption Details COMP620

Encryption Details COMP620 Encryption Details COMP620 Encryption is a powerful defensive weapon for free people. It offers a technical guarantee of privacy, regardless of who is running the government It s hard to think of a more

More information

The Use of Runtime Reconfiguration on FPGA Circuits to Increase the Performance of the AES Algorithm Implementation

The Use of Runtime Reconfiguration on FPGA Circuits to Increase the Performance of the AES Algorithm Implementation Journal of Universal Computer Science, vol. 13, no. 3 (2007), 349-362 submitted: 30/11/06, accepted: 16/2/07, appeared: 28/3/07 J.UCS The Use of Runtime Reconfiguration on FPGA Circuits to Increase the

More information

Sharing Resources Between AES and the SHA-3 Second Round Candidates Fugue and Grøstl

Sharing Resources Between AES and the SHA-3 Second Round Candidates Fugue and Grøstl Sharing Resources Between AES and the SHA-3 Second Round Candidates Fugue and Grøstl Kimmo Järvinen Department of Information and Computer Science Aalto University, School of Science and Technology Espoo,

More information

High-Performance Cryptography in Software

High-Performance Cryptography in Software High-Performance Cryptography in Software Peter Schwabe Research Center for Information Technology Innovation Academia Sinica September 3, 2012 ECRYPT Summer School: Challenges in Security Engineering

More information

Block Ciphers. Lucifer, DES, RC5, AES. CS 470 Introduction to Applied Cryptography. Ali Aydın Selçuk. CS470, A.A.Selçuk Block Ciphers 1

Block Ciphers. Lucifer, DES, RC5, AES. CS 470 Introduction to Applied Cryptography. Ali Aydın Selçuk. CS470, A.A.Selçuk Block Ciphers 1 Block Ciphers Lucifer, DES, RC5, AES CS 470 Introduction to Applied Cryptography Ali Aydın Selçuk CS470, A.A.Selçuk Block Ciphers 1 ... Block Ciphers & S-P Networks Block Ciphers: Substitution ciphers

More information

Block Ciphers. Secure Software Systems

Block Ciphers. Secure Software Systems 1 Block Ciphers 2 Block Cipher Encryption function E C = E(k, P) Decryption function D P = D(k, C) Symmetric-key encryption Same key is used for both encryption and decryption Operates not bit-by-bit but

More information

VLSI Implementation of Enhanced AES Cryptography

VLSI Implementation of Enhanced AES Cryptography ISSN (e): 2250 3005 Vol, 04 Issue, 7 July 2014 International Journal of Computational Engineering Research (IJCER) VLSI Implementation of Enhanced AES Cryptography Lakavath Srinivas 1, Zuber M. Patel 2,

More information

International Journal of Informative & Futuristic Research ISSN:

International Journal of Informative & Futuristic Research ISSN: Reviewed Paper Volume 3 Issue 3 November 2015 International Journal of Informative & Futuristic Research ISSN: 2347-1697 FPGA Implementation Of AES 128 Bit Algorithm For High Speed Altera Devices Paper

More information

The Study of GF (2 4 ) 2 AES Encryption for Wireless FPGA Node

The Study of GF (2 4 ) 2 AES Encryption for Wireless FPGA Node The Study of GF (2 4 ) 2 AES Encryption for Wireless FPGA Node W.Suntiamorntut 1, W. Wittayapanpracha Computer Engineering Department, Faculty of Engineering, Prince of Songkla University Hatyai Songkhla

More information

HOST Cryptography III ECE 525 ECE UNM 1 (1/18/18)

HOST Cryptography III ECE 525 ECE UNM 1 (1/18/18) AES Block Cipher Blockciphers are central tool in the design of protocols for shared-key cryptography What is a blockcipher? It is a function E of parameters k and n that maps { 0, 1} k { 0, 1} n { 0,

More information

Energy Efficiency Analysis and Implementation of AES on an FPGA

Energy Efficiency Analysis and Implementation of AES on an FPGA Energy Efficiency Analysis and Implementation of AES on an FPGA by David Kenney A thesis presented to the University of Waterloo in fulfillment of the thesis requirement for the degree of Master of Applied

More information

L3: Basic Cryptography II. Hui Chen, Ph.D. Dept. of Engineering & Computer Science Virginia State University Petersburg, VA 23806

L3: Basic Cryptography II. Hui Chen, Ph.D. Dept. of Engineering & Computer Science Virginia State University Petersburg, VA 23806 L3: Basic Cryptography II Hui Chen, Ph.D. Dept. of Engineering & Computer Science Virginia State University Petersburg, VA 23806 8/29/2016 CSCI 451 -Fall 2016 1 Acknowledgement Many slides are from or

More information

IMPLEMENTATION OF EFFICIENT AND HIGH SPEED AES ALGORITHM FOR SECURED DATA TRANSMISSION

IMPLEMENTATION OF EFFICIENT AND HIGH SPEED AES ALGORITHM FOR SECURED DATA TRANSMISSION International Journal of Electronics, Communication & Instrumentation Engineering Research and Development (IJECIERD) ISSN 2249-684X Vol.2, Issue 3 (Spl.) Sep 2012 22-29 TJPRC Pvt. Ltd., IMPLEMENTATION

More information

Digital Logic Design using Verilog and FPGA devices Part 2. An Introductory Lecture Series By Chirag Sangani

Digital Logic Design using Verilog and FPGA devices Part 2. An Introductory Lecture Series By Chirag Sangani Digital Logic Design using Verilog and FPGA devices Part 2 An Introductory Lecture Series By A Small Recap Verilog allows us to design circuits, FPGAs allow us to test these circuits in real-time. The

More information

Optimized Architecture for AES

Optimized Architecture for AES Optimized Architecture for AES Abhijith P. S, Dr. Manish Goswami, S. Tadi, Kamal Pandey Department of Microelectronics, IIIT-Alllahabad, Devghat Jhalwa Allahabad,U.P India. Abstract This paper presents

More information

P V Sriniwas Shastry et al, Int.J.Computer Technology & Applications,Vol 5 (1),

P V Sriniwas Shastry et al, Int.J.Computer Technology & Applications,Vol 5 (1), On-The-Fly AES Key Expansion For All Key Sizes on ASIC P.V.Sriniwas Shastry 1, M. S. Sutaone 2, 1 Cummins College of Engineering for Women, Pune, 2 College of Engineering, Pune pvs.shastry@cumminscollege.in

More information

AES Cryptosystem Acceleration Using Graphics Processing Units. Ethan Willoner Supervisors: Dr. Ramon Lawrence, Scott Fazackerley

AES Cryptosystem Acceleration Using Graphics Processing Units. Ethan Willoner Supervisors: Dr. Ramon Lawrence, Scott Fazackerley AES Cryptosystem Acceleration Using Graphics Processing Units Ethan Willoner Supervisors: Dr. Ramon Lawrence, Scott Fazackerley Overview Introduction Compute Unified Device Architecture (CUDA) Advanced

More information

Understanding Cryptography by Christof Paar and Jan Pelzl. Chapter 4 The Advanced Encryption Standard (AES) ver. October 28, 2009

Understanding Cryptography by Christof Paar and Jan Pelzl. Chapter 4 The Advanced Encryption Standard (AES) ver. October 28, 2009 Understanding Cryptography by Christof Paar and Jan Pelzl www.crypto-textbook.com Chapter 4 The Advanced Encryption Standard (AES) ver. October 28, 29 These slides were prepared by Daehyun Strobel, Christof

More information

Implementation of Stronger S-Box for Advanced Encryption Standard

Implementation of Stronger S-Box for Advanced Encryption Standard The International Journal Of Engineering And Science (IJES) Volume 3 Issue 12 December - 2014 Pages 39-47 ISSN (e): 2319 1813 ISSN (p): 2319 1805 Implementation of Stronger S-Box for Advanced Encryption

More information

3 Symmetric Key Cryptography 3.1 Block Ciphers Symmetric key strength analysis Electronic Code Book Mode (ECB) Cipher Block Chaining Mode (CBC) Some

3 Symmetric Key Cryptography 3.1 Block Ciphers Symmetric key strength analysis Electronic Code Book Mode (ECB) Cipher Block Chaining Mode (CBC) Some 3 Symmetric Key Cryptography 3.1 Block Ciphers Symmetric key strength analysis Electronic Code Book Mode (ECB) Cipher Block Chaining Mode (CBC) Some popular block ciphers Triple DES Advanced Encryption

More information

Goals of Modern Cryptography

Goals of Modern Cryptography Goals of Modern Cryptography Providing information security: Data Privacy Data Integrity and Authenticity in various computational settings. Data Privacy M Alice Bob The goal is to ensure that the adversary

More information

in a 4 4 matrix of bytes. Every round except for the last consists of 4 transformations: 1. ByteSubstitution - a single non-linear transformation is a

in a 4 4 matrix of bytes. Every round except for the last consists of 4 transformations: 1. ByteSubstitution - a single non-linear transformation is a Cryptanalysis of Reduced Variants of Rijndael Eli Biham Λ Nathan Keller y Abstract Rijndael was submitted to the AES selection process, and was later selected as one of the five finalists from which one

More information

Efficient Area and High Speed Advanced Encryption Standard Algorithm

Efficient Area and High Speed Advanced Encryption Standard Algorithm International Journal of Emerging Engineering Research and Technology Volume 3, Issue 7, July 2015, PP 140-146 ISSN 2349-4395 (Print) & ISSN 2349-4409 (Online) Efficient Area and High Speed Advanced Encryption

More information

On-Line Self-Test of AES Hardware Implementations

On-Line Self-Test of AES Hardware Implementations On-Line Self-Test of AES Hardware Implementations G. Di Natale, M. L. Flottes, B. Rouzeyre Laboratoire d Informatique, de Robotique et de Microélectronique de Montpellier Université Montpellier II / CNRS

More information

AES as A Stream Cipher

AES as A Stream Cipher > AES as A Stream Cipher < AES as A Stream Cipher Bin ZHOU, Kris Gaj, Department of ECE, George Mason University Abstract This paper presents implementation of advanced encryption standard (AES) as a stream

More information

Fundamentals of Cryptography

Fundamentals of Cryptography Fundamentals of Cryptography Topics in Quantum-Safe Cryptography June 23, 2016 Part III Data Encryption Standard The Feistel network design m m 0 m 1 f k 1 1 m m 1 2 f k 2 2 DES uses a Feistel network

More information

Lecture 2: Secret Key Cryptography

Lecture 2: Secret Key Cryptography T-79.159 Cryptography and Data Security Lecture 2: Secret Key Cryptography Helger Lipmaa Helsinki University of Technology helger@tcs.hut.fi 1 Reminder: Communication Model Adversary Eve Cipher, Encryption

More information

An Efficient FPGA Implementation of the Advanced Encryption Standard (AES) Algorithm Using S-Box

An Efficient FPGA Implementation of the Advanced Encryption Standard (AES) Algorithm Using S-Box Volume 5 Issue 2 June 2017 ISSN: 2320-9984 (Online) International Journal of Modern Engineering & Management Research Website: www.ijmemr.org An Efficient FPGA Implementation of the Advanced Encryption

More information

Implementation and Comparative Analysis of AES as a Stream Cipher

Implementation and Comparative Analysis of AES as a Stream Cipher Implementation and Comparative Analysis of AES as a Stream Cipher Bin ZHOU, Yingning Peng Dept. of Electronic Engineering, Tsinghua University, Beijing, China, 100084 e-mail: zhoubin06@mails.tsinghua.edu.cn

More information

AES Core Specification. Author: Homer Hsing

AES Core Specification. Author: Homer Hsing AES Core Specification Author: Homer Hsing homer.hsing@gmail.com Rev. 0.1.1 October 30, 2012 This page has been intentionally left blank. www.opencores.org Rev 0.1.1 ii Revision History Rev. Date Author

More information

Few Other Cryptanalytic Techniques

Few Other Cryptanalytic Techniques Few Other Cryptanalytic Techniques Debdeep Mukhopadhyay Assistant Professor Department of Computer Science and Engineering Indian Institute of Technology Kharagpur INDIA -721302 Objectives Boomerang Attack

More information

Advanced Encryption Standard Implementation on Field Programmable Gate Arrays. Maryam Behrouzinekoo. B.Eng., University of Guilan, 2011

Advanced Encryption Standard Implementation on Field Programmable Gate Arrays. Maryam Behrouzinekoo. B.Eng., University of Guilan, 2011 Advanced Encryption Standard Implementation on Field Programmable Gate Arrays by Maryam Behrouzinekoo B.Eng., University of Guilan, 2011 A Report Submitted in Partial Fulfillment of the Requirements for

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Instructor: Michael Fischer Lecture by Ewa Syta Lecture 5 January 23, 2012 CPSC 467b, Lecture 5 1/35 Advanced Encryption Standard AES Alternatives CPSC 467b,

More information

Implementation and Performance analysis of Skipjack & Rijndael Algorithms. by Viswnadham Sanku ECE646 Project Fall-2001

Implementation and Performance analysis of Skipjack & Rijndael Algorithms. by Viswnadham Sanku ECE646 Project Fall-2001 Implementation and Performance analysis of Skipjack & Rijndael Algorithms by Viswnadham Sanku ECE646 Project Fall-2001 TABLE OF CONTENTS TABLE OF CONTENTS 2 1. OBJECTIVE 3 2. SKIPJACK CIPHER 3 2.1 CIPHER

More information

On Optimized FPGA Implementations of the SHA-3 Candidate Grøstl

On Optimized FPGA Implementations of the SHA-3 Candidate Grøstl On Optimized FPGA Implementations of the SHA-3 Candidate Grøstl Bernhard Jungk, Steffen Reith, and Jürgen Apfelbeck Fachhochschule Wiesbaden University of Applied Sciences {jungk reith}@informatik.fh-wiesbaden.de

More information

Bus Matrix Synthesis Based On Steiner Graphs for Power Efficient System on Chip Communications

Bus Matrix Synthesis Based On Steiner Graphs for Power Efficient System on Chip Communications Bus Matrix Synthesis Based On Steiner Graphs for Power Efficient System on Chip Communications M.Jasmin Assistant Professor, Department Of ECE, Bharath University, Chennai,India ABSTRACT: Power consumption

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Instructor: Michael Fischer Lecture by Ewa Syta Lecture 5a January 29, 2013 CPSC 467b, Lecture 5a 1/37 Advanced Encryption Standard AES Alternatives CPSC 467b,

More information

2016 Maxwell Scientific Publication Corp. Submitted: August 21, 2015 Accepted: September 11, 2015 Published: January 05, 2016

2016 Maxwell Scientific Publication Corp. Submitted: August 21, 2015 Accepted: September 11, 2015 Published: January 05, 2016 Research Journal of Applied Sciences, Engineering and Technology 12(1): 52-62, 2016 DOI:10.19026/rjaset.12.2303 ISSN: 2040-7459; e-issn: 2040-7467 2016 Maxwell Scientific Publication Corp. Submitted: August

More information

Design and analysis of an FPGA-based, multiprocessor HW-SW system for SCC applications

Design and analysis of an FPGA-based, multiprocessor HW-SW system for SCC applications Rochester Institute of Technology RIT Scholar Works Theses Thesis/Dissertation Collections 2010 Design and analysis of an FPGA-based, multiprocessor HW-SW system for SCC applications Andrew Fitzgerald

More information

VLSI Implementation of Advanced Encryption Standard for secured Electronic Voting Machine

VLSI Implementation of Advanced Encryption Standard for secured Electronic Voting Machine www.ijraset.com VLSI Implementation of Advanced Encryption Standard for secured Electronic Voting Machine A. Jesu Silvancy 1, A. Jeyapaul Murugan 2 1 PG Scholar, 2 Assistant Professor, Dr. Sivanthi Aditanar

More information

Implementation and Performance analysis of Skipjack & Rijndael Algorithms

Implementation and Performance analysis of Skipjack & Rijndael Algorithms Implementation and Performance analysis of Skipjack & Rijndael Algorithms By Viswanadham Sanku 1 Topics Skipjack cipher operations Design principles & cryptanalysis Implementation & optimization Results

More information

Introduction to Cryptology. Lecture 17

Introduction to Cryptology. Lecture 17 Introduction to Cryptology Lecture 17 Announcements HW7 due Thursday 4/7 Looking ahead: Practical constructions of CRHF Start Number Theory background Agenda Last time SPN (6.2) This time Feistel Networks

More information

Goals for Today. Substitution Permutation Ciphers. Substitution Permutation stages. Encryption Details 8/24/2010

Goals for Today. Substitution Permutation Ciphers. Substitution Permutation stages. Encryption Details 8/24/2010 Encryption Details COMP620 Goals for Today Understand how some of the most common encryption algorithms operate Learn about some new potential encryption systems Substitution Permutation Ciphers A Substitution

More information

Exploring Area/Delay Tradeoffs in an AES FPGA Implementation

Exploring Area/Delay Tradeoffs in an AES FPGA Implementation Exploring Area/Delay Tradeoffs in an AES FPGA Implementation Joseph Zambreno, David Nguyen, and Alok Choudhary Department of Electrical and Computer Engineering Northwestern University Evanston, IL 60208,

More information

AES Implementation for RFID Tags: The Hardware and Software Approaches

AES Implementation for RFID Tags: The Hardware and Software Approaches AES Implementation for RFID Tags: The Hardware and Software Approaches Thanapol Hongsongkiat ew Product Research Department Silicon Craft Technology Co., Ltd. Bangkok, Thailand thanapol@sic.co.th Abstract

More information

@ 2014 SEMAR GROUPS TECHNICAL SOCIETY.

@ 2014 SEMAR GROUPS TECHNICAL SOCIETY. www.semargroup.org, www.ijsetr.com ISSN 2319-8885 Vol.03,Issue.02, February-2014, Pages:0350-0355 Performance Improvement in Fault Detection Schemes for the Advanced Encryption Standard Using Composite

More information

Introduction to the new AES Standard: Rijndael

Introduction to the new AES Standard: Rijndael Introduction to the new AES Standard: Rijndael Paul Donis This paper will explain how the Rijndael Cipher Reference Code in C works. Rijndael is a block cipher that encrypts and decrypts 128, 192, and

More information

Application Specific Scalable Architectures for Advanced Encryption Standard (AES) Algorithm

Application Specific Scalable Architectures for Advanced Encryption Standard (AES) Algorithm Application Specific Scalable Architectures for Advanced Encryption Standard (AES) Algorithm S.S.Naqvi, S.R.Naqvi, S.A Khan, S.A. Malik Department of Electrical Engineering COMSATS Institute of Information

More information

Comparison of the Hardware Performance of the AES Candidates Using Reconfigurable Hardware

Comparison of the Hardware Performance of the AES Candidates Using Reconfigurable Hardware Comparison of the Hardware Performance of the AES Candidates Using Reconfigurable Hardware Master s Thesis Pawel Chodowiec MS CpE Candidate, ECE George Mason University Advisor: Dr. Kris Gaj, ECE George

More information

Design of Least Complex S-Box and its Fault Detection for Robust AES Algorithm

Design of Least Complex S-Box and its Fault Detection for Robust AES Algorithm Design of Least Complex S-Box and its Fault Detection for Robust AES Algorithm G. Alisha Evangeline, S. Krithiga, J. Jesu Mejula Abstract Advanced Encryption Standard (AES) is the symmetric key standard

More information

Modified Advanced Encryption Standard For Text And Images

Modified Advanced Encryption Standard For Text And Images Computer Science Journal Volume 1, Issue 3, December 211 Modified Advanced Encryption Standard For Text And Images Sumira Hameed 1, Faisal Riaz 2,Riaz Moghal 3, Gulraiz Akhtar 4, Anil Ahmed 5, Abdul Ghafoor

More information