Encription using low cost microcontrollers

Size: px
Start display at page:

Download "Encription using low cost microcontrollers"

Transcription

1 Encription using low cost microcontrollers Marko Pavlin HYB d.o.o., Trubarjeva 7, SI-8310 Šentjernej, Slovenia ABSTRACT: Low cost 8-bit microcontrollers in tiny low pin count housings has limited memory space and computing power. The goal is to implement simple encription using many rounds of a simple round function, which can fit within less than half kilobyte of 8- bit code. Due to limited resources, the data being encripted or decripted is limited to fixed size block. There are many block chiphers and the Tiny Encryption Algorithm (TEA) with related variants (XTEA, Block TEA, XXTEA) seems to be optimal block ciphers notable for their simplicity of description and implementation typically a few lines of code and most suitable for implementation in tiny microcontrollers. Main question is how legitimate is a requirement of tinyness for real-world applications? Introduction Low cost 8-bit microcontrollers in tiny low pin count housings has limited memory space and computing power. The goal is to implement simple encription using many rounds of a simple round function, which can fit within less than half kilobyte of 8-bit code. Due to limited resources, the data being encripted or decripted is limited to fixed size block. There are many block chiphers and the Tiny Encryption Algorithm (TEA) with related variants (XTEA, Block TEA, XXTEA) seems to be optimal block ciphers notable for their simplicity of description and implementation typically a few lines of code and most suitable for implementation in tiny microcontrollers. ). Main question is how legitimate is a requirement of tinyness for real-world applications? Where low cost demands are main requirement, it is very legitimate. The implemented algorithm will be used in low cost disposable sensor device, where size and cost are main concerns. Solution for this application should have price less than half, should have low component count and should do "something more" than just coding and decoding the blocks of data. The microcontroller is used as encripting device for live data stream and the goal is to achieve more than 100 encriptions per second with internal RC clock generator. The paper starts with theory of tiny encryption and its possible weaknesses. The actual implementation is described in next section. The whole picture is round up by description of all functions of the device: single wire communication and internal flash data stroage, used to store encryption key. Finally, conclusion summarises the work and suggest some improvements and further tasks, mostly for host application. Theory The Tiny Encription Algorithm (TEA) was designed by David Wheeler and Roger Needham of the Cambridge Computer Laboratory, and first presented at the Fast Software Encryption workshop in 1994 [3]. It is not subject to any patents. Weakneses of TEA has

2 been reported: cipher is vulnerable to equivalent keys, related-key and slide attacks [5]. Most notably, it suffers from equivalent keys - each key is equivalent to three others, and this means that the effective key size is only 126 bits [6]. This weakness led to a method for hacking Microsoft's Xbox game console. The the cipher used in Xbox was used as a hash function [7]. Because of these weaknesses, a number of revisions of TEA have been designed, including XTEA. The extended tiny encription algorithm (XTEA) is a block cipher designed to correct weaknesses in TEA. The algorithm was presented in an unpublished technical report in 1997 [8]. Like TEA, XTEA is a 64-bit block Feistel network with a 128-bit key and a suggested 64 rounds. As of 2006, the best attack reported on XTEA is a related-key differential attack on 26 out of 64 rounds of XTEA [4]. void encipher(unsigned long* v, unsigned long* k) { unsigned long v0=v[0], v1=v[1], i; unsigned long sum=0, delta=0x9e3779b9; for(i=0; i<32; i++) { v0 += ((v1 << 4 ^ v1 >> 5) + v1) ^ (sum + k[sum & 3]); sum += delta; v1 += ((v0 << 4 ^ v0 >> 5) + v0) ^ (sum + k[sum>>11 & 3]); v[0]=v0; v[1]=v1; Fig.1 - XTEA chipher void decipher(unsigned long* v, unsigned long* k) { unsigned long v0=v[0], v1=v[1], i; unsigned long sum=0xc6ef3720, delta=0x9e3779b9; for(i=0; i<32; i++) { v1 -= ((v0 << 4 ^ v0 >> 5) + v0) ^ (sum + k[sum>>11 & 3]); sum -= delta; v0 -= ((v1 << 4 ^ v1 >> 5) + v1) ^ (sum + k[sum & 3]); v[0]=v0; v[1]=v1; Fig.2 - XTEA dechipher As shown in Fig. 1 and 2 XTEA uses three basic operations: XOR, addition modulo 2 23 and bit shifts. The source code could be misunderstood. The source code in C, the addition (+) takes precedence over XOR (^). This means that the XTEA round function, y += (z<<4 ^ z>>5) + z ^ sum + k[sum&3], is equivalently bracketed y += ((z<<4 ^ z>>5) + z) ^ (sum + k[sum&3]).

3 Implementation - encription The XTEA is implemented with P89LPC9107, single-chip microcontrollers in low-cost 14- pin TSSOP package based on a high performance 80C51 processor architecture that executes instructions in two clock cycles. It has 1 kb byte-erasable Flash code memory, 128-byte RAM data memory, high-accuracy internal RC oscillator and several system-level functions incorporated in order to reduce component count, board space, and total system cost. Just perfect for the requiremets of low cost, disposable device. Fig. 3: unsigned char y0,y1,y2,y3,z0,z1,z2,z3; code unsigned char key[] = { 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07, 0x08, 0x09, 0x0a, 0x0b, 0x0c, 0x0d, 0x0e, 0x0f, 0x10; extern void xteafwd(void); extern void xtearev(void); void main() { y0 = 0x12; y1 = 0x23; y2 = 0x56; y3 = 0xde; while(1) { xteafwd(); xtearev(); Due to optimisation purposes, the whole algorithm is implemented in assembly code. Chipher and dechipher are called from C code as external functions: extern void xteafwd(void); and extern void xtearev(void); Testing program is shown in fig. 3. Fixed block of data being encripted is defined as unsigned char y0,y1,y2,y3,z0,z1,z2,z3; When compiled, the chipher ocupies 218 bytes of code. It takes about 7000 machine cycles to complete 64 rounds. Dechipher needs 224 bytes of code and runs for little more than 7000 cycles. When internal RC oscillator is used, the core clock is MHz. Coding and decoding is finished in less than 2ms, which turns out in about 500 encriptions per second. Test results from simulator are shown in Table 1.

4 Table 1 - XTEA implementation performance Encoding Decoding Key length 128 bitov 128 bitov Data block length 64 bitov 64 bitov Code size Code run (cycles) 6954 C 7053 C Code run (ms) ms ms Implementation - interface Disposable sensing device are very price sensitive devices. All elements of the device should be reduced to minimum and with maximum functionality, therefore the interfacing of the microcontroller to the host application is implemented via single wire half duplex serial communication. Using internal UART just few lines of additional code is used. The communication operates with single UART interrupt service routine (Fig. 4). Hardware for the interface is part of the microcontroller internal hardware. Connection to host application is over single data line. Data rate is defined by internal baud rate generator or timer. Successfull data transfer at 1M bit/s was tested over short distances of few meters. This is sufficient for disposable sensing devices, where vital signs are measured by monitor, placed close to the patient. Fig. 4: void uart_isr ( void ) interrupt 4 using 1 { if (RI) { // clear interrupt flag RI = 0; // if if (TI) { // clear interrupt flag TI = 0; // no longer busy mtxbusy = 0; // if // uart_isr Implementation - key storage in flash memory Encription key is stored internally in flash memory. In-application flash memory programming allows individual and multiple bytes of code memory to be used for data storage and programmed under control of the end application using four registers and an internal 16-byte page register to facilitate erasing and programing within unsecured sectors. Contents of flash is protected by hardware write enable protection. This protection applies during in-application programming mode and applies to both the user code memory

5 space and the user configuration bytes. The encription key can be changed using flash_write_byte() routine (Fig. 5). /******************************************************************** * flash_write_byte() * Input(s) : Memory address to write to. * Returns : bit, flash write succes or fail. * Description : write databyte to flash ********************************************************************/ bit flash_write(char addresshigh, char addresslow, char databyte) { FMCON = LOAD; /* set up load command */ FMADRL = addresslow; /* set up low databyte */ FMADRH = addresshigh; /* set up high databyte */ FMDATA = databyte; /* set up databyte */ FMCON = ERASEPROGRAM; /* erase program command */ return FMCON&0x8F; Fig. 5 Conclusions In the paper it has been shown that usable and strong encryption can be implemented using standard and smallest microcontrollers. Even with it's limitations, small 8-bit microcontroller is suitable even for on-line encryption of live data stream, generated by disposable sensor, where data rate is lower than 500 samples/s and 64-byte sample size. Simple and fast serial communication over single data line was implemented using internal UART interface and tested over short distance. It has been shown that simple and cheap solution for data encryption may be implemented in disposable sensor device. Some open questions stil remains: - Implementation of protocol for transfering keys. - Host application implementation using FPGA. REFERENCES [1] An attack on a weakened version of TEA, Roger Fleming, sci.crypt google group [2] Bruce Schneier: Related-Key Cryptanalysis of 3-WAY, Biham-DES, CAST, DES-X, NewDES, RC2, and TEA, ICICS '97 Proceedings, Springer-Verlag, November 1997, pp [3] David J. Wheeler and Roger M. Needham. TEA, a tiny encryption algorithm. In Bart Preneel, editor, Fast Software Encryption: Second International Workshop, volume 1008 of Lecture Notes in Computer Science, pages , Leuven, Belgium, December Springer-Verlag.

6 [4] Youngdai Ko, Seokhie Hong, Wonil Lee, Sangjin Lee, and Jongin Lim. "Related key differential attacks on 26 rounds of XTEA and full rounds of GOST." In Proceedings of FSE '04, Lecture Notes in Computer Science, Springer-Verlag. [5] A. Biryukov and D. Wagner. Slide attacks. In Lars Knudsen, editor, Fast software encryption: 6th International Workshop, FSE'99, Rome, Italy, March 24-26, 1999: proceedings, volume 1636 of Lecture Notes in Computer Science, pages , Berlin, Germany / Heidelberg, Germany / London, UK / etc., Springer-Verlag. ISBN X (softcover). [6] John Kelsey, Bruce Schneier, and David Wagner. Key-schedule cryptanalysis of IDEA, G-DES, GOST, SAFER, and Triple-DES. Lecture Notes in Computer Science, 1109: , ISSN [7] Wikipedia, "17 Mistakes Microsoft Made in the Xbox Security System"; URL: Hash [8] Roger M. Needham and David J. Wheeler. Tea extensions. Technical report, Computer Laboratory, University of Cambridge, October 1997.

A Related-Key Attack on TREYFER

A Related-Key Attack on TREYFER The Second International Conference on Emerging Security Information, Systems and Technologies A Related-ey Attack on TREYFER Aleksandar ircanski and Amr M Youssef Computer Security Laboratory Concordia

More information

Related-key Attacks on Triple-DES and DESX Variants

Related-key Attacks on Triple-DES and DESX Variants Related-key Attacks on Triple-DES and DESX Variants Raphael C.-W. han Department of Engineering, Swinburne Sarawak Institute of Technology, 1st Floor, State Complex, 93576 Kuching, Malaysia rphan@swinburne.edu.my

More information

A Related Key Attack on the Feistel Type Block Ciphers

A Related Key Attack on the Feistel Type Block Ciphers International Journal of Network Security, Vol.8, No.3, PP.221 226, May 2009 221 A Related Key Attack on the Feistel Type Block Ciphers Ali Bagherzandi 1,2, Mahmoud Salmasizadeh 2, and Javad Mohajeri 2

More information

Improved Truncated Differential Attacks on SAFER

Improved Truncated Differential Attacks on SAFER Improved Truncated Differential Attacks on SAFER Hongjun Wu * Feng Bao ** Robert H. Deng ** Qin-Zhong Ye * * Department of Electrical Engineering National University of Singapore Singapore 960 ** Information

More information

Weak Keys. References

Weak Keys. References Weak Keys The strength of the encryption function E K (P) may differ significantly for different keys K. If for some set WK of keys the encryption function is much weaker than for the others this set is

More information

A Related-Key Cryptanalysis of RC4

A Related-Key Cryptanalysis of RC4 A Related-Key Cryptanalysis of RC4 Alexander L. Grosul and Dan S. Wallach Department of Computer Science Rice University June 6, 2000 Abstract In this paper we present analysis of the RC4 stream cipher

More information

Differential-Linear Cryptanalysis of Serpent

Differential-Linear Cryptanalysis of Serpent Differential-Linear Cryptanalysis of Serpent Eli Biham 1, Orr Dunkelman 1, and Nathan Keller 2 1 Computer Science Department, Technion, Haifa 32000, Israel {biham,orrd}@cs.technion.ac.il 2 Mathematics

More information

Tiny Encryption Algorithm

Tiny Encryption Algorithm Tiny Encryption Algorithm Team Garrett - Cryptography Submission Jessie Grabowski, Jeff Keurian 5/9/2010 I. High Level Description of TEA The was first published in 1994 by Roger Needham, and David Wheeler

More information

A Weight Based Attack on the CIKS-1 Block Cipher

A Weight Based Attack on the CIKS-1 Block Cipher A Weight Based Attack on the CIKS-1 Block Cipher Brian J. Kidney, Howard M. Heys, Theodore S. Norvell Electrical and Computer Engineering Memorial University of Newfoundland {bkidney, howard, theo}@engr.mun.ca

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Instructor: Michael Fischer Lecture by Ewa Syta Lecture 5 January 23, 2012 CPSC 467b, Lecture 5 1/35 Advanced Encryption Standard AES Alternatives CPSC 467b,

More information

Software implementation and performance comparison of popular block ciphers on 8-bit low-cost microcontroller

Software implementation and performance comparison of popular block ciphers on 8-bit low-cost microcontroller International Journal of the Physical Sciences Vol. 5(9), pp. 1338-1343, 18 August, 21 Available online at http://www.academicjournals.org/ijps ISSN 1992-195 21 Academic Journals Full Length Research Paper

More information

Journal of Global Research in Computer Science A UNIFIED BLOCK AND STREAM CIPHER BASED FILE ENCRYPTION

Journal of Global Research in Computer Science A UNIFIED BLOCK AND STREAM CIPHER BASED FILE ENCRYPTION Volume 2, No. 7, July 2011 Journal of Global Research in Computer Science RESEARCH PAPER Available Online at www.jgrcs.info A UNIFIED BLOCK AND STREAM CIPHER BASED FILE ENCRYPTION Manikandan. G *1, Krishnan.G

More information

A New Technique for Sub-Key Generation in Block Ciphers

A New Technique for Sub-Key Generation in Block Ciphers World Applied Sciences Journal 19 (11): 1630-1639, 2012 ISSN 1818-4952 IDOSI Publications, 2012 DOI: 10.5829/idosi.wasj.2012.19.11.1871 A New Technique for Sub-Key Generation in Block Ciphers Jamal N.

More information

Cryptography for Resource Constrained Devices: A Survey

Cryptography for Resource Constrained Devices: A Survey Cryptography for Resource Constrained Devices: A Survey Jacob John Dept. of Computer Engineering Sinhgad Institute of Technology Pune, India. jj31270@yahoo.co.in Abstract Specifically designed and developed

More information

Metamorphic Feistel Networks

Metamorphic Feistel Networks Metamorphic Feistel Networks Magdy Saeb, Arab Academy of Science, Technology & Maritime Transport, Alexandria, Egypt Great Wall Information Security, Kuala Lumpur, Malaysia www.great-wall-security.com

More information

Designing a New Lightweight Image Encryption and Decryption to Strengthen Security

Designing a New Lightweight Image Encryption and Decryption to Strengthen Security 2016 IJSRSET Volume 2 Issue 2 Print ISSN : 2395-1990 Online ISSN : 2394-4099 Themed Section: Engineering and Technology Designing a New Lightweight Image Encryption and Decryption to Strengthen Security

More information

Border security Wireless Integrated Network Sensor attack resistance analysis by integral cryptanalysis of AES cipher

Border security Wireless Integrated Network Sensor attack resistance analysis by integral cryptanalysis of AES cipher Volume XXI 2018 ISSUE no.1 MBNA Publishing House Constanta 2018 SBNA PAPER OPEN ACCESS Border security Wireless Integrated Network Sensor attack resistance analysis by integral cryptanalysis of AES cipher

More information

Integral Cryptanalysis of the BSPN Block Cipher

Integral Cryptanalysis of the BSPN Block Cipher Integral Cryptanalysis of the BSPN Block Cipher Howard Heys Department of Electrical and Computer Engineering Memorial University hheys@mun.ca Abstract In this paper, we investigate the application of

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Instructor: Michael Fischer Lecture by Ewa Syta Lecture 5a January 29, 2013 CPSC 467b, Lecture 5a 1/37 Advanced Encryption Standard AES Alternatives CPSC 467b,

More information

Linear Cryptanalysis of Reduced Round Serpent

Linear Cryptanalysis of Reduced Round Serpent Linear Cryptanalysis of Reduced Round Serpent Eli Biham 1, Orr Dunkelman 1, and Nathan Keller 2 1 Computer Science Department, Technion Israel Institute of Technology, Haifa 32000, Israel, {biham,orrd}@cs.technion.ac.il,

More information

Dierential-Linear Cryptanalysis of Serpent? Haifa 32000, Israel. Haifa 32000, Israel

Dierential-Linear Cryptanalysis of Serpent? Haifa 32000, Israel. Haifa 32000, Israel Dierential-Linear Cryptanalysis of Serpent Eli Biham, 1 Orr Dunkelman, 1 Nathan Keller 2 1 Computer Science Department, Technion. Haifa 32000, Israel fbiham,orrdg@cs.technion.ac.il 2 Mathematics Department,

More information

ITUbee : A Software Oriented Lightweight Block Cipher

ITUbee : A Software Oriented Lightweight Block Cipher ITUbee : A Software Oriented Lightweight Block Cipher Ferhat Karakoç 1,2, Hüseyin Demirci 1, A. Emre Harmancı 2 1 TÜBİTAK-BİLGEM-UEKAE 2 Istanbul Technical University May 6, 2013 Outline Motivation ITUbee

More information

Analysis of MARS. January 12, 2001

Analysis of MARS. January 12, 2001 Analysis of MARS January 12, 2001 Executive Summary This report presents the results of a limited evaluation of the block cipher MARS. No important weaknesses or flaws were found on MARS. The round function

More information

Fault Injection Test Bed for Clock Violation

Fault Injection Test Bed for Clock Violation Fault Injection Test Bed for Clock Violation E. Kavitha P.S. Indrani M. J. C. Prasad Abstract: In this paper, the International Data Encryption (IDEA) algorithm synthesis models will be used as test encryption

More information

Key Separation in Twofish

Key Separation in Twofish Twofish Technical Report #7 Key Separation in Twofish John Kelsey April 7, 2000 Abstract In [Mur00], Murphy raises questions about key separation in Twofish. We discuss this property of the Twofish key

More information

Keywords: Steganography, Cryptography, Encryption, Data hiding

Keywords: Steganography, Cryptography, Encryption, Data hiding Volume 7, Issue 5, May 2017 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: www.ijarcsse.com Stegnography with

More information

Cache-timing attacks on AES

Cache-timing attacks on AES Cache-timing attacks on AES Daniel J. Bernstein Department of Mathematics, Statistics, and Computer Science (M/C 249) The University of Illinois at Chicago Chicago, IL 60607 7045 djb@cr.yp.to Abstract.

More information

A Chosen-Plaintext Linear Attack on DES

A Chosen-Plaintext Linear Attack on DES A Chosen-Plaintext Linear Attack on DES Lars R. Knudsen and John Erik Mathiassen Department of Informatics, University of Bergen, N-5020 Bergen, Norway {lars.knudsen,johnm}@ii.uib.no Abstract. In this

More information

Device: MOD This document Version: 1.0. Matches module version: v3 [29 June 2016] Date: 23 October 2017

Device: MOD This document Version: 1.0. Matches module version: v3 [29 June 2016] Date: 23 October 2017 Device: MOD-1025 This document Version: 1.0 Matches module version: v3 [29 June 2016] Date: 23 October 2017 Description: UART (async serial) to I2C adapter module MOD-1025 v3 datasheet Page 2 Contents

More information

Few Other Cryptanalytic Techniques

Few Other Cryptanalytic Techniques Few Other Cryptanalytic Techniques Debdeep Mukhopadhyay Assistant Professor Department of Computer Science and Engineering Indian Institute of Technology Kharagpur INDIA -721302 Objectives Boomerang Attack

More information

Data Encryption Standard (DES)

Data Encryption Standard (DES) Data Encryption Standard (DES) Best-known symmetric cryptography method: DES 1973: Call for a public cryptographic algorithm standard for commercial purposes by the National Bureau of Standards Goals:

More information

Blow-CAST-Fish: A New 64-bit Block Cipher

Blow-CAST-Fish: A New 64-bit Block Cipher 282 Blow-CAST-Fish: A New 64-bit Block Cipher Krishnamurthy G.N, Dr. V. Ramaswamy, Leela G.H and Ashalatha M.E Bapuji Institute of Engineering and Technology, Davangere-577004, Karnataka, India Summary:

More information

Performance of Symmetric Ciphers and One-way Hash Functions

Performance of Symmetric Ciphers and One-way Hash Functions Performance of Symmetric Ciphers and One-way Hash Functions Michael Roe Cambridge University Computer Laboratory 1 Rationale An alarmingly large number of different cryptosystems have been proposed for

More information

Key-Schedule Cryptanalysis of DEAL

Key-Schedule Cryptanalysis of DEAL Key-Schedule Cryptanalysis of DEAL John Kelsey and Bruce Schneier Counterpane Systems {kelsey,schneier}@counterpane.com 101 E. Minnehaha Pkwy Minneapolis, MN 55419 Abstract. DEAL is a six- or eight-round

More information

Update on Tiger. Kasteelpark Arenberg 10, B 3001 Heverlee, Belgium

Update on Tiger. Kasteelpark Arenberg 10, B 3001 Heverlee, Belgium Update on Tiger Florian Mendel 1, Bart Preneel 2, Vincent Rijmen 1, Hirotaka Yoshida 3, and Dai Watanabe 3 1 Graz University of Technology Institute for Applied Information Processing and Communications

More information

New Attacks against Reduced-Round Versions of IDEA

New Attacks against Reduced-Round Versions of IDEA New Attacks against Reduced-Round Versions of IDEA Pascal Junod École Polytechnique Fédérale de Lausanne Switzerland pascal@junod.info Abstract. In this paper, we describe a sequence of simple, yet efficient

More information

CPSC 467: Cryptography and Computer Security

CPSC 467: Cryptography and Computer Security CPSC 467: Cryptography and Computer Security Instructor: Michael Fischer Lecture by Ewa Syta Lecture 7 September 23, 2015 CPSC 467, Lecture 7 1/1 Advanced Encryption Standard AES Alternatives CPSC 467,

More information

Performance enhancement of Blowfish and CAST-128 algorithms and Security analysis of improved Blowfish algorithm using Avalanche effect

Performance enhancement of Blowfish and CAST-128 algorithms and Security analysis of improved Blowfish algorithm using Avalanche effect 244 Performance enhancement of Blowfish and CAST-128 algorithms and Security analysis of improved Blowfish algorithm using Avalanche effect Krishnamurthy G.N, Dr. V. Ramaswamy, Leela G.H and Ashalatha

More information

CCproc: A custom VLIW cryptography co-processor for symmetric-key ciphers

CCproc: A custom VLIW cryptography co-processor for symmetric-key ciphers CCproc: A custom VLIW cryptography co-processor for symmetric-key ciphers Dimitris Theodoropoulos, Alexandros Siskos, and Dionisis Pnevmatikatos ECE Department, Technical University of Crete, Chania, Greece,

More information

Embedded Systems Lab Lab 1 Introduction to Microcontrollers Eng. Dalia A. Awad

Embedded Systems Lab Lab 1 Introduction to Microcontrollers Eng. Dalia A. Awad Embedded Systems Lab Lab 1 Introduction to Microcontrollers Eng. Dalia A. Awad Objectives To be familiar with microcontrollers, PIC18F4550 microcontroller. Tools PIC18F4550 Microcontroller, MPLAB software,

More information

Lecture 5. Encryption Continued... Why not 2-DES?

Lecture 5. Encryption Continued... Why not 2-DES? Lecture 5 Encryption Continued... 1 Why not 2-DES? 2DES: C = DES ( K1, DES ( K2, P ) ) Seems to be hard to break by brute force, approx. 2 111 trials Assume Eve is trying to break 2DES and has a single

More information

Elastic Block Ciphers: The Feistel Cipher Case

Elastic Block Ciphers: The Feistel Cipher Case Elastic Block Ciphers: The Feistel Cipher Case Debra L. Cook Moti Yung Angelos D. Keromytis Department of Computer Science Columbia University, New York, NY dcook,moti,angelos @cs.columbia.edu Technical

More information

in a 4 4 matrix of bytes. Every round except for the last consists of 4 transformations: 1. ByteSubstitution - a single non-linear transformation is a

in a 4 4 matrix of bytes. Every round except for the last consists of 4 transformations: 1. ByteSubstitution - a single non-linear transformation is a Cryptanalysis of Reduced Variants of Rijndael Eli Biham Λ Nathan Keller y Abstract Rijndael was submitted to the AES selection process, and was later selected as one of the five finalists from which one

More information

Lecture 4. Encryption Continued... Data Encryption Standard (DES)

Lecture 4. Encryption Continued... Data Encryption Standard (DES) Lecture 4 Encryption Continued... 1 Data Encryption Standard (DES) 64 bit input block 64 bit output block 16 rounds 64 (effective 56) bit key Key schedule computed at startup Aimed at bulk data >16 rounds

More information

Embedded Computing Platform. Architecture and Instruction Set

Embedded Computing Platform. Architecture and Instruction Set Embedded Computing Platform Microprocessor: Architecture and Instruction Set Ingo Sander ingo@kth.se Microprocessor A central part of the embedded platform A platform is the basic hardware and software

More information

8032 MCU + Soft Modules. c = rcvdata; // get the keyboard scan code

8032 MCU + Soft Modules. c = rcvdata; // get the keyboard scan code 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 { 0x25, 0x66 }, // "4" { 0x2E, 0x6D }, // "5" { 0x36, 0x7D }, // "6" { 0x3D, 0x07 }, // "7" { 0x3E, 0x7F }, // "8" { 0x46,

More information

ON PRACTICAL RESULTS OF THE DIFFERENTIAL POWER ANALYSIS

ON PRACTICAL RESULTS OF THE DIFFERENTIAL POWER ANALYSIS Journal of ELECTRICAL ENGINEERING, VOL. 63, NO. 2, 212, 125 129 COMMUNICATIONS ON PRACTICAL RESULTS OF THE DIFFERENTIAL POWER ANALYSIS Jakub Breier Marcel Kleja This paper describes practical differential

More information

ArduCAM-M-2MP Camera Shield

ArduCAM-M-2MP Camera Shield 33275-MP ArduCAM-M-2MP Camera Shield 2MP SPI Camera Hardware Application Note Rev 1.0, Mar 2015 33275-MP ArduCAM-M-2MP Hardware Application Note Table of Contents 1 Introduction... 2 2 Typical Wiring...

More information

Data Encryption Standard

Data Encryption Standard ECE 646 Lecture 7 Data Encryption Standard Required Reading W. Stallings, "Cryptography and Network-Security," 5th Edition, Chapter 3: Block Ciphers and the Data Encryption Standard Chapter 6.1: Multiple

More information

Efficient Implementation of Grand Cru with TI C6x+ Processor

Efficient Implementation of Grand Cru with TI C6x+ Processor Efficient Implementation of Grand Cru with TI C6x+ Processor Azhar Ali Khan 1, Ghulam Murtaza 2 1 Sichuan University, Chengdu, China 2 National University of Sciences and Technology, Islamabad, Pakistan

More information

On the Twofish Key Schedule

On the Twofish Key Schedule On the Twofish Key Schedule Bruce Schneier 1,JohnKelsey 1, Doug Whiting 2, David Wagner 3, Chris Hall 1, and Niels Ferguson 1 1 Counterpane Systems, 101 E Minnehaha Parkway Minneapolis, MN 55419, USA {schneier,kelsey,hall,niels}@counterpane.com

More information

Cost-Effective Architectures for RC5 Brute Force Cracking

Cost-Effective Architectures for RC5 Brute Force Cracking Acta Polytechnica Vol. 45 No. 2/2005 Cost-Effective Architectures for RC5 Brute Force Cracking J. Buček, J. Hlaváč, M. Matušková, R. Lórencz In this paper, we discuss the options for brute-force cracking

More information

Conto D2 COMMUNICATION PROTOCOL CONTENTS 1.0 INTRODUCTION

Conto D2 COMMUNICATION PROTOCOL CONTENTS 1.0 INTRODUCTION PR 121 rev. 0 11/11/2011 Pagina 1 di 9 ELECTRICITY ENERGY METER FIRMWARE 1.6 Conto D2 COMMUNICATION PROTOCOL CONTENTS 1.0 INTRODUCTION 2.0 DATA MESSAGE DESCRIPTION 2.1 Data field description 2.2 Data format

More information

Serpent: A New Block Cipher Proposal

Serpent: A New Block Cipher Proposal Serpent: A New Block Cipher Proposal Eli Biham 1, Ross Anderson 2, and Lars Knudsen 3 1 Technion, Haifa, Israel; biham@cs.technion.ac.il 2 Cambridge University, England; rja14@cl.cam.ac.uk 3 University

More information

Revisiting Key Schedule s Diffusion In Relation With Round Function s Diffusion

Revisiting Key Schedule s Diffusion In Relation With Round Function s Diffusion Revisiting Key Schedule s Diffusion In Relation With Round Function s Diffusion Jialin Huang, Xuejia Lai Department of Computer Science and Engineering Shanghai Jiaotong University, China Abstract. We

More information

Winter 2011 Josh Benaloh Brian LaMacchia

Winter 2011 Josh Benaloh Brian LaMacchia Winter 2011 Josh Benaloh Brian LaMacchia Symmetric Cryptography January 20, 2011 Practical Aspects of Modern Cryptography 2 Agenda Symmetric key ciphers Stream ciphers Block ciphers Cryptographic hash

More information

Computer and Data Security. Lecture 3 Block cipher and DES

Computer and Data Security. Lecture 3 Block cipher and DES Computer and Data Security Lecture 3 Block cipher and DES Stream Ciphers l Encrypts a digital data stream one bit or one byte at a time l One time pad is example; but practical limitations l Typical approach

More information

Some Thoughts on Time-Memory-Data Tradeoffs

Some Thoughts on Time-Memory-Data Tradeoffs Some Thoughts on Time-Memory-Data Tradeoffs Alex Biryukov Katholieke Universiteit Leuven, Dept. ESAT/SCD-COSIC, Kasteelpark Arenberg 10, B 3001 Heverlee, Belgium Abstract. In this paper we show that Time-Memory

More information

8051 Peripherals. On-Chip Memory Timers Serial Port Interrupts. Computer Engineering Timers

8051 Peripherals. On-Chip Memory Timers Serial Port Interrupts. Computer Engineering Timers 8051 Peripherals On-Chip Memory Timers Serial Port Interrupts Computer Engineering 2 2-1 8051 Timers 8051 Timers The 8051 has 2 internal 16-bit timers named Timer 0 and Timer 1 Each timer is a 16-bit counter

More information

Boot Loader. Bootloader

Boot Loader. Bootloader October 2013 Boot Loader A program that is executed upon initial power-up that typically involves a power-on self-test, locating and initializing peripheral devices, and then loading and starting an operating

More information

Application Note One Wire Digital Output. 1 Introduction. 2 Electrical Parameters for One Wire Interface. 3 Start and Data Transmission

Application Note One Wire Digital Output. 1 Introduction. 2 Electrical Parameters for One Wire Interface. 3 Start and Data Transmission Application Note One Wire Digital Output 1 Introduction The pressure transmitter automatically outputs pressure data, and when appropriate temperature data, in a fixed interval. The host simply waits for

More information

On Optimized FPGA Implementations of the SHA-3 Candidate Grøstl

On Optimized FPGA Implementations of the SHA-3 Candidate Grøstl On Optimized FPGA Implementations of the SHA-3 Candidate Grøstl Bernhard Jungk, Steffen Reith, and Jürgen Apfelbeck Fachhochschule Wiesbaden University of Applied Sciences {jungk reith}@informatik.fh-wiesbaden.de

More information

Implementing In-Application Programming on the ADuC702x

Implementing In-Application Programming on the ADuC702x Implementing In-Application Programming on the ADuC702x By Johnson Jiao [Johnson.Jiao@analog.com] and Raven Xue [Raven.Xue@analog.com] Background The ADuC702x Precision Analog Microcontroller provides

More information

Enhancing Security of Improved RC4 Stream Cipher by Converting into Product Cipher

Enhancing Security of Improved RC4 Stream Cipher by Converting into Product Cipher Enhancing Security of Improved RC4 Stream Cipher by Converting into Product Cipher Nishith Sinha Mallika Chawda Kishore Bhamidipati Assistant Professor ABSTRACT RC4 is one of the most widely used stream

More information

Independent Study Notes Aaron L. Paolini

Independent Study Notes Aaron L. Paolini Independent Study Notes Aaron L. Paolini Introduction The following is a summary on selected topics from a 2006 winter session independent study. Over the course of the winter, numerous academic papers

More information

The Salsa20 Family of Stream Ciphers

The Salsa20 Family of Stream Ciphers The Salsa20 Family of Stream Ciphers Based on [Bernstein, 2008] Erin Hales, Gregor Matl, Simon-Philipp Merz Introduction to Cryptology November 13, 2017 From a security perspective, if you re connected,

More information

On the Notions of PRP-RKA, KR and KR-RKA for Block Ciphers

On the Notions of PRP-RKA, KR and KR-RKA for Block Ciphers Published in J.K. Liu and W. Susilo, Eds., Provable Security ProvSec 2007, vol. 4784 of Lecture Notes in Computer Science, pp. 188 197, Springer, 2007. On the Notions of PRP-RKA, KR and KR-RKA for Block

More information

AN INTEGRATED BLOCK AND STREAM CIPHER APPROACH FOR KEY ENHANCEMENT

AN INTEGRATED BLOCK AND STREAM CIPHER APPROACH FOR KEY ENHANCEMENT AN INTEGRATED BLOCK AND STREAM CIPHER APPROACH FOR KEY ENHANCEMENT 1 MANIKANDAN.G, 2 MANIKANDAN.R, 3 RAJENDIRAN.P, 4 KRISHNAN.G, 5 SUNDARGANESH.G 1 Assistant Professor, School of Computing, SASTRA University,

More information

Approximately half the power consumption of earlier Renesas Technology products and multiple functions in a 14-pin package

Approximately half the power consumption of earlier Renesas Technology products and multiple functions in a 14-pin package Renesas Technology to Release R8C/Mx Series of Flash MCUs with Power Consumption Among the Lowest in the Industry and Powerful On-Chip Peripheral Functions Approximately half the power consumption of earlier

More information

A Chosen-key Distinguishing Attack on Phelix

A Chosen-key Distinguishing Attack on Phelix A Chosen-key Distinguishing Attack on Phelix Yaser Esmaeili Salehani* and Hadi Ahmadi** * Zaeim Electronic Industries Co., Tehran, Iran. ** School of Electronic Engineering, Sharif University of Technology,

More information

Data Encryption Standard

Data Encryption Standard ECE 646 Lecture 6 Data Encryption Standard Required Reading: I. W. Stallings, "Cryptography and Network-Security," 5th Edition, Chapter 3: Block Ciphers and the Data Encryption Standard Chapter 6.1: Multiple

More information

labmanual Open Communication

labmanual Open Communication labmanual Open Communication Standard labzy FPGA Designs Revision 7.1 labzy Standard Firmware Revision 3.0 Contents Overview... 3 Applicable Devices... 3 Computer Connections... 3 UART Interface... 4 Communication

More information

Stream ciphers. Lecturers: Mark D. Ryan and David Galindo. Cryptography Slide: 91

Stream ciphers. Lecturers: Mark D. Ryan and David Galindo. Cryptography Slide: 91 Stream ciphers Lecturers: Mark D. Ryan and David Galindo. Cryptography 2017. Slide: 91 Lecturers: Mark D. Ryan and David Galindo. Cryptography 2017. Slide: 92 Stream Cipher Suppose you want to encrypt

More information

MSP430F149 P3.4/UTXD0 P3.5/URXD0 P1.5 P1.6 P1.7 MSP430F149 P1.0 P5.4 P5.3 P5.2 P5.1. Figure B-1. BSL Replicator Block Diagram

MSP430F149 P3.4/UTXD0 P3.5/URXD0 P1.5 P1.6 P1.7 MSP430F149 P1.0 P5.4 P5.3 P5.2 P5.1. Figure B-1. BSL Replicator Block Diagram Appendix B Appendix B MSP430 BSL Replicator Author: Greg Morton, MSP430 Applications B.1 BSL Replicator Overview The BSL Replicator application, executing on a host MSP430F149 device, uses the BSL protocol

More information

L3. An Introduction to Block Ciphers. Rocky K. C. Chang, 29 January 2015

L3. An Introduction to Block Ciphers. Rocky K. C. Chang, 29 January 2015 L3. An Introduction to Block Ciphers Rocky K. C. Chang, 29 January 2015 Outline Product and iterated ciphers A simple substitution-permutation network DES and AES Modes of operations Cipher block chaining

More information

CHAPTER 1 - World of microcontrollers

CHAPTER 1 - World of microcontrollers CHAPTER 1 - World of microcontrollers One Time Programmable ROM (OTP ROM) One time programmable ROM enables you to download a program into it, but, as its name states, one time only. If an error is detected

More information

The purpose of this course is to provide an introduction to the RL78's flash features and archectecture including security features, code and data

The purpose of this course is to provide an introduction to the RL78's flash features and archectecture including security features, code and data 1 The purpose of this course is to provide an introduction to the RL78's flash features and archectecture including security features, code and data flash organization as well as self and external programming

More information

Other Systems Using Timing Attacks. Paul C. Kocher? EXTENDED ABSTRACT (7 December 1995)

Other Systems Using Timing Attacks. Paul C. Kocher? EXTENDED ABSTRACT (7 December 1995) Cryptanalysis of Die-Hellman, RSA, DSS, and Other Systems Using Timing Attacks Paul C. Kocher? EXTENDED ABSTRACT (7 December 1995) Since many existing security systems can be broken with timing attacks,

More information

First Step Toward Internet Based Embedded Control System

First Step Toward Internet Based Embedded Control System First Step Toward Internet Based Embedded Control System Eka Suwartadi, Candra Gunawan, Ary Setijadi P, Carmadi Machbub Laboratory for Control and Computer Systems Department Of Electrical Engineering

More information

The RC5 Encryption Algorithm

The RC5 Encryption Algorithm The RC5 Encryption Algorithm Ronald L. Rivest MIT Laboratory for Computer Science 545 Technology Square, Cambridge, Mass. 02139 rivest@theory.lcs.mit.edu Abstract. This document describes the RC5 encryption

More information

Systems Programming. Lecture 4 Z16 Architecture and Programming

Systems Programming.   Lecture 4 Z16 Architecture and Programming Systems Programming www.atomicrhubarb.com/systems Lecture 4 Z16 Architecture and Programming Section Topic Where in the books Zilog Zilog Zilog Zilog UM197 (ZNEO Z16F Series Flash Microcontroller Contest

More information

Aport-211S Single-Port Serial-to-Ethernet Gateway User Guide

Aport-211S Single-Port Serial-to-Ethernet Gateway User Guide Aport-211S Single-Port Serial-to-Ethernet Gateway User Guide Version 1.0 Copyright Artila Electronics Co., Ltd. All Rights Reserved. Table of Contents 1. Introduction... 1 1.1 Specification... 1 1.2 Packing

More information

Implementation Tradeoffs for Symmetric Cryptography

Implementation Tradeoffs for Symmetric Cryptography Implementation Tradeoffs for Symmetric Cryptography Télécom ParisTech, LTCI Page 1 Implementation Trade-offs Security Physical attacks Cryptanalysis* Performance energy Throughput Latency Complexity *

More information

Slide Attacks. 1 Introduction. Alex Biryukov and David Wagner

Slide Attacks. 1 Introduction. Alex Biryukov and David Wagner Slide Attacks Alex Biryukov and David Wagner Abstract. It is a general belief among the designers of block-ciphers that even a relatively weak cipher may become very strong if its number of rounds is made

More information

Design and Simulation of New One Time Pad (OTP) Stream Cipher Encryption Algorithm

Design and Simulation of New One Time Pad (OTP) Stream Cipher Encryption Algorithm Journal of Advanced Research in Computing and Applications Journal homepage: www.akademiabaru.com/arca.html ISSN: 2462-1927 Design and Simulation of New One Time Pad (OTP) Stream Cipher Encryption Algorithm

More information

Wenling Wu, Lei Zhang

Wenling Wu, Lei Zhang LBlock: A Lightweight Block Cipher Wenling Wu, Lei Zhang Institute t of Software, Chinese Academy of Sciences 09-Jun-2011 Outline Background and Previous Works LBlock: Specification Design Rationale Security

More information

Performance Analysis of Contemporary Lightweight Block Ciphers on 8-bit Microcontrollers

Performance Analysis of Contemporary Lightweight Block Ciphers on 8-bit Microcontrollers Performance Analysis of Contemporary Lightweight Block Ciphers on 8-bit Microcontrollers Sören Rinne, Thomas Eisenbarth, and Christof Paar Horst Görtz Institute for IT Security Ruhr-Universität Bochum,

More information

AN10210 Using the Philips 87LPC76x microcontroller as a remote control transmitter

AN10210 Using the Philips 87LPC76x microcontroller as a remote control transmitter CIRCUITS ITEGRATED CIRCUITS ABSTRACT This application note illustrates the use of an 87LPC76x microcontroller from Philips Semiconductors as an infrared RC5. Using the Philips 87LPC76x microcontroller

More information

PCI-FRM11. User s Manual. PCI-FRM11 User s Manual (Rev 1.1)

PCI-FRM11. User s Manual. PCI-FRM11 User s Manual (Rev 1.1) PCI-FRM11 User s Manual Windows, Windows2000, Windows NT and Windows XP are trademarks of Microsoft. We acknowledge that the trademarks or service names of all other organizations mentioned in this document

More information

PGP: An Algorithmic Overview

PGP: An Algorithmic Overview PGP: An Algorithmic Overview David Yaw 11/6/2001 VCSG-482 Introduction The purpose of this paper is not to act as a manual for PGP, nor is it an in-depth analysis of its cryptographic algorithms. It is

More information

PAPER Attacking 44 Rounds of the SHACAL-2 Block Cipher Using Related-Key Rectangle Cryptanalysis

PAPER Attacking 44 Rounds of the SHACAL-2 Block Cipher Using Related-Key Rectangle Cryptanalysis IEICE TRANS FUNDAMENTALS VOLExx?? NOxx XXXX 2x PAPER Attacking 44 Rounds of the SHACAL-2 Block Cipher Using Related-Key Rectangle Cryptanalysis Jiqiang LU a and Jongsung KIM b SUMMARY SHACAL-2 is a 64-round

More information

CSC 474/574 Information Systems Security

CSC 474/574 Information Systems Security CSC 474/574 Information Systems Security Topic 2.2 Secret Key Cryptography CSC 474/574 Dr. Peng Ning 1 Agenda Generic block cipher Feistel cipher DES Modes of block ciphers Multiple encryptions Message

More information

Week 5: Advanced Encryption Standard. Click

Week 5: Advanced Encryption Standard. Click Week 5: Advanced Encryption Standard Click http://www.nist.gov/aes 1 History of AES Calendar 1997 : Call For AES Candidate Algorithms by NIST 128-bit Block cipher 128/192/256-bit keys Worldwide-royalty

More information

Implementation of Low Power Scalable Encryption Algorithm

Implementation of Low Power Scalable Encryption Algorithm Implementation of Low Power Scalable Encryption Algorithm K.J. Jegadish Kumar Assistant Professor SSN College of Engineering Kalavakkam-603110 Chennai, India S. Salivahanan Principal SSN College of Engineering

More information

Chapter 6: Contemporary Symmetric Ciphers

Chapter 6: Contemporary Symmetric Ciphers CPE 542: CRYPTOGRAPHY & NETWORK SECURITY Chapter 6: Contemporary Symmetric Ciphers Dr. Lo ai Tawalbeh Computer Engineering Department Jordan University of Science and Technology Jordan Why Triple-DES?

More information

Skein. John Kevin Hicks

Skein. John Kevin Hicks Skein John Kevin Hicks 2 Outline Introduction Skein Overview Threefish Block Cipher Unique Block Iteration Optional Argument System Skein Performance Security Claims and Current Cryptanalysis Conclusions

More information

Lecture 15: Cryptographic algorithms

Lecture 15: Cryptographic algorithms 06-06798 Distributed Systems Lecture 15: Cryptographic algorithms 22 March, 2002 1 Overview Cryptographic algorithms symmetric: TEA asymmetric: RSA Digital signatures digital signatures with public key

More information

8051 Microcontroller

8051 Microcontroller 8051 Microcontroller The 8051, Motorola and PIC families are the 3 leading sellers in the microcontroller market. The 8051 microcontroller was originally developed by Intel in the late 1970 s. Today many

More information

Extended Privacy Protection with Flexible Architecture in RFID Using Variable Key Scheme

Extended Privacy Protection with Flexible Architecture in RFID Using Variable Key Scheme Extended Privacy Protection with Flexible Architecture in RFID Using Variable Key Scheme CH.Srigiri 1, S.Bharathi 2 1 Assistant professor Department of ECE Godavari Institute of Engineering and Technology

More information

AFRecorder 4800R Serial Port Programming Interface Description For Software Version 9.5 (Last Revision )

AFRecorder 4800R Serial Port Programming Interface Description For Software Version 9.5 (Last Revision ) AFRecorder 4800R Serial Port Programming Interface Description For Software Version 9.5 (Last Revision 8-27-08) Changes from Version 9.2 1. The communication baud rate is raised to 9600. 2. Testing with

More information