P V Sriniwas Shastry et al, Int.J.Computer Technology & Applications,Vol 5 (1),

Size: px
Start display at page:

Download "P V Sriniwas Shastry et al, Int.J.Computer Technology & Applications,Vol 5 (1),"

Transcription

1 On-The-Fly AES Key Expansion For All Key Sizes on ASIC P.V.Sriniwas Shastry 1, M. S. Sutaone 2, 1 Cummins College of Engineering for Women, Pune, 2 College of Engineering, Pune pvs.shastry@cumminscollege.in Abstract This paper proposes the design and implementation of On-The-Fly (OTF) computation of round keys of Advanced Encryption Standard (AES) for all key sizes. The OTF implementation architecture has ensured generation of round key of 128 bits each for the input cipher key sizes of 128, 192 and 256 bits. The implementation was targeted on 180nm CMOS technology using standard cell libraries. Key expansion unit is such designed that, it can be used for both encryption and decryption of AES. The design was clocked at 179MHz to generate 128-bit round keys at a throughput of Gbps. Key words: On-The-Fly Key Expansion, AES, Very Large Scale Integration (VLSI), All key sizes. 1. Introduction Advanced Encryption Standard (AES) is a symmetric key, block cryptographic algorithm [1]. The rapidly growing need of secure data communication on mobile computing platforms as well as portable devices has led to increasing demand of hardware implementation of stronger encryption standards like AES. The hardware implementation of AES is more reliable and introduces more security against attacks. The need of higher speed of operations and higher security has instigated many researchers to implement the crypto-system algorithms on FPGA and ASIC platforms. Researchers have implemented AES using rolled architectures, pipelined architectures, subpipelined architectures. To date several AES implementations have been published to target very low area designs, while some have been targeting high throughput approaches. Rolled architecture implementations have resulted into minimum use of silicon area and low power, whereas pipelined architectures have achieved high throughput in several tens of Gbps. Further better results were achieved in these same architectures by optimizing substitute box and mixed column operations of AES. The OTF computation of round keys required by encryption or decryption block are performed in the key expansion unit without needing memory to store the keys [2]. Instead of dedicated key expansion units for different key lengths, an architecture which support different key lengths combined with key generating process for encryption as well as decryption, can significantly reduce the hardware cost of full key length AES [3]. The computation of substitute byte on the fly employs the use of composite field arithmetic in reducing the complexity while computing the multiplicative inverse in GF(2 8 ) has further reduced the power consumption and helped in increasing the speed [2][3]. The implementation of substitute byte function involves handling the nonlinearity properties of multiplicative inverse computation of an input byte. The substitute byte operation is a byte function hence an AES implementation with 128bit depth of data path requires sixteen such concurrent functions. Concurrently the substitute byte operation is also needed while performing the key expansion. In this paper we have presented OTF architecture for round key generation for all cipher key sizes. The substitute byte operation is also performed using combinational circuit and hence does not require the memory elements. The design uses limited resources with merely one 256 bit register, for all key sizes. The rest of the paper is organized in the following manner, Section 2 describes the Key expansion unit, Section 3 includes our proposed architecture and Section 4 gives the results and compares with that of others. Lastly in Section 5, conclusion of this work. 2. Key Expansion for AES The key expansion unit of AES takes a cipher key and conducts a key expansion routine to generate various round keys required based on the size of the original cipher key. The key expansion routine can generate 128-bit round keys required by AddRoundKey operation of the encryption or InvAddRoundKey operation of the decryption, from 128-bit or 192-bit or 256-bit input cipher key. The number of rounds (Nr) to be performed depends of the key size, and are mentioned in Table.I. Nb is the number of words of key data with 32bits of each word. The key expansion unit performs RotWord, SubWord and XOR operation with RCON. The explanation of each of these suboperations are given as under. The RotWord operation is a cyclic rotation of bytes within a word to left. This operation is applied only to the lowest significant word of the cipher key. Let the 217

2 4-byte word be represented as w[i], with i in the range 0 i < Nb(Nr+1), then the RotWord operation is performed to the word w[i k -1], where the condition {i k mod Nk = 0}, is satisfied. The value of Nk is 4, 6 or 8 for 128-bit,192-bit or 256-bit cipher keys respectively. SubWord is SubstituteByte transformation applied independently to each byte of an word w[i k -1], after RotWord operation is performed, except in case of 256- bit cipher keys. The SubWord operation for a 256-bit cipher key is performed on the w[i k -1] word where the condition {i k mod Nk = 0} and the condition {i k mod Nk = 4} is satisfied. RCON is the round constant word which is XORed with the substituted word after SubWord operation. The values of RCON array, [x i-1, {00}h, {00}h,{00}h ] are constituted for i, where the initial value starts with 1 and not 0. The values of x i-1 being powers of x, denoted as{02} h in the GF(2 8 ). Every following word, w[i] is equal to the XOR of the previous word, w[i-1] and the word Nk positions earlier, w[i-nk]. Refer Figure 1. The key expansion may be processing either 128-bit or 192-bit or 256-bit in each iteration, but the round keys supplied to the AddRoundKey operation in encryption or InvAddRoundKey operation in decryption is always 128-bit. This is because the data path consisting of encryption or decryption is always 128-bit depth, while the key expansion path may be different for different key sizes. (Nk) (Nb) 128 -bit bit bit The derivation of round keys from the expanded keys is illustrated in Figure 2. In all there will be Ne key expansions, depending upon the key size, where the value of Ne can be computed as shown in equation (1). Hence the value of Ne is 10, 8 and 7 for 128-bit, 192-bit and 256-bit respectively, after substituting the values of Nr, Nb and Nk from Table I. Ne = (Nr * Nb)/Nk (1) The round keys are required in the reverse order while performing the decryption data path. Hence the round keys expanded while encryption are normally stored in the memory so as to retrieve the keys in the reverse order while decryption. For 128-bit and 192-bit keys: w[i-1] * = SubWord(RotWord(w[i-1]) w[i] = [{w[i-1] * RCON[i/Nk]} w[i-nk] ] ---for i mod Nk = 0; = w[i-1] w[i-nk] ---for other values of i; For 256-bit key: w[i-1] * = SubWord(RotWord(w[i-1]) w[i] = [{w[i-1] * RCON[i/Nk]} w[i-nk] ] ---for i mod Nk = 0; = SubWord(w[i-1]) ---for i mod Nb = 0; = w[i-1] w[i-nk] ---for other values of i; Figure 1. Computations of key expansions Cipher Key Size TABLE I. KEY EXPANSION COMBINATIONS Rounds (Nr) Words per expansion Words per round key (a) (b) (c) Figure 2. Key expansion for different key sizes (a) 128- bit key (b) 192-bit key (c) 256-bit key 3. Proposed Architecture for OTF Key expansion Our proposed architecture makes use of a 256-bit register, which temporarily logs the round keys. The 218

3 size of the register is chosen so as to accommodate expanded round key of all three sizes. The round keys are generated using multiple iterations and after every iteration the round key of 128-bit needed for AddRoundKey operation, is placed at the upper half of the register. As shown in the Figure 3, a multiplexer is used, which swaps the key expanded in the earlier iteration, to place the round key at the upper half of the 256-bit register. A common architecture is designed for all the three key sizes. The most critical part of the architecture is to manage different number of expansion iteration for each size, while keeping the round key size as 128-bit. With an assumption that the encryption and decryption data path is implemented using rolled architecture and every clock event to the encryption or decryption data path, results into one round of encryption. Hence the key expansion unit also has to generate one round key per clock cycle and this condition would be applicable for all three key sizes. As mentioned in the Figure 1, there are specific words which are operated with SubWord, RotWord and then XOR with RCON. The round key generation per clock cycle is based on 128-key expansion procedure. In order to match to timing for different key sizes, the original key as well as subsequent round keys are shuffled after every clock cycle. The advantage of data shuffling is that only four data processing elements would be required for completion of key expansion for three key sizes [7]. Figure 3 shows the above said A round counter is maintained so as to generate the select lines for the multiplexers. In case of 128-bit key expansion, each clock cycle generates one round key through one expansion iteration. Hence a total of 10 clock cycles would be needed to generate round keys using 128-bit expansion. In case of 192-bit key expansion, every three clock cycles generate three round keys through two expansion iterations, therefore we require 12 clock cycles. While expanding 256-bit keys, every two consecutive clock cycles generate two round keys through one expansion iteration, resulting in to use of total 14 clock cycles. These iteration and their required number of clock cycles are exactly matches with that of encryption or decryption data paths. In Figure 3(a), the swapping of the words are shown for 192-bit and 256-bit key expansion. In case of128-bit key expansion, no swapping of words is needed and hence the data lines joins direct vertically down to the corresponding word. While performing 128-bit key expansion, the words, w 4, w 8, w 12, w 16,etc., performs extra computations of RotWord, SubWord and XOR with RCON. Similarly the words w 6, w 12, w 18, w 24, etc., in 192-bit expansion performs extra computations alike 128-bit expansion. In case of 256- bit expansion the words w 8, w 16, w 24, w 32, - - w 56 perform RotWord, SubWord and XOR with RCON, while the words w 12, w 20, w 28, w 36, - -,w 52 performs only SubWord operation. The word multiplexers in Figure 3(b) selects the first input cipher key or swapped data word from the (a) (b) Figure 3. (a) Data swapping strategy (b) All key size key expansion architecture arrangement and the key expansion architecture. In our architecture we have generated controls signals which select the multiplexer data lines using sequential machine and no processor has been employed as done in [7]. previous key expansion iteration based on the swapping strategy shown in Figure 3(a). The architecture also performs the reverse expansion of the round keys for the decryption data path. 219

4 In our proposed architecture the splitting of the 256- bit data shuffling multiplexers [7] into word multiplexers has reduced the power consumption, because the multiplexers unselected remain inactive resulting into lower dynamic power consumption. The input to the multiplexer at 0 indexed port is for the cipher key given by the user. The input to the 1 indexed port is for the 128-bit expansion, 2 indexed port for 192-bit expansion and 3 indexed input port is for 256-bit key expansion. The design was synthesized using RTL Compiler of Cadence. Standard cell libraries of 180nm were employed for synthesizing the design. A clock frequency of 179MHz has successfully clocked the design, while having 495ps worst case slack. Irrespective of the key size, every clock cycle has generated one round key of 128-bit at a throughput of 22.91Gbps. The throughput calculations are done using equation (2). Throughput = 128 * Clock Frequency (2) The synthesis results are presented in Table II. The physical layout design on 180nm was performed using SoC Encounter of Cadence. The total design was fit into um 2 area, with a core density of 70%. 4. Results and Comparison We have implemented the OTF key expansion for all key sizes using TSMC 180nm cell libraries. We compare our implementation results in Table III. The design in [7] has similar implementation and clocked the design at 102MHz and achieving approximately Gbps. The design in [8] also implemented OTF key expansion unit, but only for 128-bit key size. Even though another similar implementation for different key sizes was proposed in design [4], but it was Table II. Synthesis result Particulars Values Standard cell 3231 Instances Standard Cell Area Power dissipation 1.79mW Slack 495ps Clock Frequency 179MHz Physical Area (Physical Layout) m 2 implemented on 250nm technology, also it has consumed 26,639 gate count which is quite higher than our gate count. The design proposed in [6] was also implemented on 180nm technology, but have used pipelined architecture for the 128-bit OTF key expansion. Also this design has used32-bit data path and achieved Gbps. 5. Conclusion We have presented a new optimization method while implementing the On-The-Fly Key expansion for all key sizes on 180nm technology, by splitting Multiplexers into word multiplexers and keeping them inactive, when not in use. Particularly while 128-bit key expansion is performed and while 192-bit key expansion is performed. This has not only reduced the number of gates required but also reduced the dynamic power consumption. 6. References Table III. Implementation Comparison Particulars [4] [7] Ours CMOS Technology 250nm 180nm 180nm Frequency (MHz) Throughput (Gbps) Gates 26,639 26,639 16,284 Key sizes 128, 192 and 256- bit 128,192 and 256- bit 128,192 and 256-bit Data path depth 128 bits 128 bits 128 bits [1] Advanced Encryption Standard (AES)", Federal Information Processing Standards Publications (FIPS PUBS) Publication 197, November, [2] Qingfu Cao, Shuguo Li, A high throughput costeffective ASIC implementation of the AES algorithm, Proc. IEEE 8th International Conference on ASIC (ASICON)2009, pp [3] Po-Chun Lie, Chang Hsie-Chia, Chen-Yi Lee, A 1.69Gbps area-efficient AES Crypto Core with compact on the fly key expansion unit, Proc. ESSCIRC 2009, pp [4] Chih-Pin Su, Chia-Lung Horng, Chih-Tsun Huang and Cheng-Wen Wu, A configurable AES processor for enhanced security, Proc. ASP-DAC 2005, pp [5] Shen-Fu Hsiao, Ming-Chih Chen, Chia-Shin Tu, Memory-free low cost designs of advanced encryption standard using common subexpression eliminationfor subfunctions in transformations, IEEE Trans. Circuits and Systems -I: Regular papers, Vol.53, No.3, March 2006, pp [6] P Saravanan, N Renukadevi, G Swathi, P Kalpana, A high-throughput ASIC implementation of configurable advanced encryption standard(aes), Proc. IJCA special issue on Network Security and Cryptography NSC,

5 [7] Mao-Yin Wang, Chih-Pin Su, Chia-Lung Horng, Chen- Wen Wu, Chih-Tsun Huang, Single and multi-core configurable AES architectures for flexible security, IEEE Tans. on Very Large Scale Integration (VLSI) Systems, Vol.18, No. 4, April 2010, pp [8] A Alma aitah, Zine-Eddine Abid, Area efficient-high throughput sub-pipelined design of the AES in CMOS 180nm, Proc. 5 th International Design and Test Workshop (IDT), 2010, pp

AES ALGORITHM FOR ENCRYPTION

AES ALGORITHM FOR ENCRYPTION Volume 02 - Issue 05 May 2016 PP. 63-68 AES ALGORITHM FOR ENCRYPTION Radhika D.Bajaj M.Tech VLSI G.H. Raisoni Institute of Engineering And Technology For Women, Nagpur. Dr. U.M. Gokhale Electronics and

More information

Implementation of Full -Parallelism AES Encryption and Decryption

Implementation of Full -Parallelism AES Encryption and Decryption Implementation of Full -Parallelism AES Encryption and Decryption M.Anto Merline M.E-Commuication Systems, ECE Department K.Ramakrishnan College of Engineering-Samayapuram, Trichy. Abstract-Advanced Encryption

More information

Optimized AES Algorithm Using FeedBack Architecture Chintan Raval 1, Maitrey Patel 2, Bhargav Tarpara 3 1, 2,

Optimized AES Algorithm Using FeedBack Architecture Chintan Raval 1, Maitrey Patel 2, Bhargav Tarpara 3 1, 2, Optimized AES Algorithm Using FeedBack Architecture Chintan Raval 1, Maitrey Patel 2, Bhargav Tarpara 3 1, 2, Pursuing M.Tech., VLSI, U.V.Patel college of Engineering and Technology, Kherva, Mehsana, India

More information

FPGA BASED CRYPTOGRAPHY FOR INTERNET SECURITY

FPGA BASED CRYPTOGRAPHY FOR INTERNET SECURITY Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 4, Issue. 10, October 2015,

More information

A High-Performance VLSI Architecture for Advanced Encryption Standard (AES) Algorithm

A High-Performance VLSI Architecture for Advanced Encryption Standard (AES) Algorithm A High-Performance VLSI Architecture for Advanced Encryption Standard (AES) Algorithm N. M. Kosaraju, M. Varanasi & Saraju P. Mohanty VLSI Design and CAD Laboratory Homepage: http://www.vdcl.cse.unt.edu

More information

Minimum Area Cost for a 30 to 70 Gbits/s AES Processor

Minimum Area Cost for a 30 to 70 Gbits/s AES Processor Minimum Area Cost for a 30 to 70 Gbits/s AE Processor Alireza Hodjat and Ingrid Verbauwhede Electrical Engineering Department University of California, Los Angeles {ahodjat, ingrid} @ ee.ucla.edu Abstract

More information

2016 Maxwell Scientific Publication Corp. Submitted: August 21, 2015 Accepted: September 11, 2015 Published: January 05, 2016

2016 Maxwell Scientific Publication Corp. Submitted: August 21, 2015 Accepted: September 11, 2015 Published: January 05, 2016 Research Journal of Applied Sciences, Engineering and Technology 12(1): 52-62, 2016 DOI:10.19026/rjaset.12.2303 ISSN: 2040-7459; e-issn: 2040-7467 2016 Maxwell Scientific Publication Corp. Submitted: August

More information

Low area implementation of AES ECB on FPGA

Low area implementation of AES ECB on FPGA Total AddRoundkey_3 MixCollumns AddRoundkey_ ShiftRows SubBytes 1 Low area implementation of AES ECB on FPGA Abstract This project aimed to create a low area implementation of the Rajindael cipher (AES)

More information

VLSI ARCHITECTURE FOR NANO WIRE BASED ADVANCED ENCRYPTION STANDARD (AES) WITH THE EFFICIENT MULTIPLICATIVE INVERSE UNIT

VLSI ARCHITECTURE FOR NANO WIRE BASED ADVANCED ENCRYPTION STANDARD (AES) WITH THE EFFICIENT MULTIPLICATIVE INVERSE UNIT VLSI ARCHITECTURE FOR NANO WIRE BASED ADVANCED ENCRYPTION STANDARD (AES) WITH THE EFFICIENT MULTIPLICATIVE INVERSE UNIT K.Sandyarani 1 and P. Nirmal Kumar 2 1 Research Scholar, Department of ECE, Sathyabama

More information

Cryptographic Algorithms - AES

Cryptographic Algorithms - AES Areas for Discussion Cryptographic Algorithms - AES CNPA - Network Security Joseph Spring Department of Computer Science Advanced Encryption Standard 1 Motivation Contenders Finalists AES Design Feistel

More information

128 Bit ECB-AES Crypto Core Design using Rijndeal Algorithm for Secure Communication

128 Bit ECB-AES Crypto Core Design using Rijndeal Algorithm for Secure Communication IJSRD - International Journal for Scientific Research & Development Vol. 2, Issue 03, 2014 ISSN (online): 2321-0613 128 Bit ECB-AES Crypto Core Design using Rijndeal Algorithm for Secure Communication

More information

FPGA Implementation of High Speed AES Algorithm for Improving The System Computing Speed

FPGA Implementation of High Speed AES Algorithm for Improving The System Computing Speed FPGA Implementation of High Speed AES Algorithm for Improving The System Computing Speed Vijaya Kumar. B.1 #1, T. Thammi Reddy.2 #2 #1. Dept of Electronics and Communication, G.P.R.Engineering College,

More information

On-Line Self-Test of AES Hardware Implementations

On-Line Self-Test of AES Hardware Implementations On-Line Self-Test of AES Hardware Implementations G. Di Natale, M. L. Flottes, B. Rouzeyre Laboratoire d Informatique, de Robotique et de Microélectronique de Montpellier Université Montpellier II / CNRS

More information

Low-power and area-optimized VLSI implementation of AES coprocessor for Zigbee system

Low-power and area-optimized VLSI implementation of AES coprocessor for Zigbee system June 2009, 16(3): 89 94 www.sciencedirect.com/science/journal/10058885 The Journal of China Universities of Posts and Telecommunications www.buptjournal.cn/xben Low-power and area-optimized VLSI implementation

More information

Design of an Efficient Architecture for Advanced Encryption Standard Algorithm Using Systolic Structures

Design of an Efficient Architecture for Advanced Encryption Standard Algorithm Using Systolic Structures Design of an Efficient Architecture for Advanced Encryption Standard Algorithm Using Systolic Structures 1 Suresh Sharma, 2 T S B Sudarshan 1 Student, Computer Science & Engineering, IIT, Khragpur 2 Assistant

More information

Design and Implementation of Rijndael Encryption Algorithm Based on FPGA

Design and Implementation of Rijndael Encryption Algorithm Based on FPGA Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 2, Issue. 9, September 2013,

More information

FPGA CAN BE IMPLEMENTED BY USING ADVANCED ENCRYPTION STANDARD ALGORITHM

FPGA CAN BE IMPLEMENTED BY USING ADVANCED ENCRYPTION STANDARD ALGORITHM FPGA CAN BE IMPLEMENTED BY USING ADVANCED ENCRYPTION STANDARD ALGORITHM P. Aatheeswaran 1, Dr.R.Suresh Babu 2 PG Scholar, Department of ECE, Jaya Engineering College, Chennai, Tamilnadu, India 1 Associate

More information

Efficient Hardware Design and Implementation of AES Cryptosystem

Efficient Hardware Design and Implementation of AES Cryptosystem Efficient Hardware Design and Implementation of AES Cryptosystem PRAVIN B. GHEWARI 1 MRS. JAYMALA K. PATIL 1 AMIT B. CHOUGULE 2 1 Department of Electronics & Telecommunication 2 Department of Computer

More information

FPGA Based Design of AES with Masked S-Box for Enhanced Security

FPGA Based Design of AES with Masked S-Box for Enhanced Security International Journal of Engineering Science Invention ISSN (Online): 2319 6734, ISSN (Print): 2319 6726 Volume 3 Issue 5ǁ May 2014 ǁ PP.01-07 FPGA Based Design of AES with Masked S-Box for Enhanced Security

More information

FPGA Can be Implemented Using Advanced Encryption Standard Algorithm

FPGA Can be Implemented Using Advanced Encryption Standard Algorithm FPGA Can be Implemented Using Advanced Encryption Standard Algorithm Shahin Shafei Young Researchers and Elite Club, Mahabad Branch, Islamic Azad University, Mahabad, Iran Email:Shahin_shafei@yahoo.com

More information

Encryption and Decryption by AES algorithm using FPGA

Encryption and Decryption by AES algorithm using FPGA Encryption and Decryption by AES algorithm using FPGA Sayali S. Kshirsagar Department of Electronics SPPU MITAOE, Alandi(D), Pune, India sayali.kshirsagar17@gmail.com Savita Pawar Department of Electronics

More information

The Encryption Standards

The Encryption Standards The Encryption Standards Appendix F Version 1.0 Computer Security: Art and Science, 2 nd Edition Slide F-1 Outline Data Encryption Standard Algorithm Advanced Encryption Standard Background mathematics

More information

AES Implementation for RFID Tags: The Hardware and Software Approaches

AES Implementation for RFID Tags: The Hardware and Software Approaches AES Implementation for RFID Tags: The Hardware and Software Approaches Thanapol Hongsongkiat ew Product Research Department Silicon Craft Technology Co., Ltd. Bangkok, Thailand thanapol@sic.co.th Abstract

More information

VLSI Implementation of Advanced Encryption Standard using Rijndael Algorithm

VLSI Implementation of Advanced Encryption Standard using Rijndael Algorithm VLSI Implementation of Advanced Encryption Standard using Rijndael Algorithm Aditya Agarwal Assistant Professor, Electronics and Communication Engineering SRM University, NCR Campus, Ghaziabad, India ABSTRACT

More information

AES as A Stream Cipher

AES as A Stream Cipher > AES as A Stream Cipher < AES as A Stream Cipher Bin ZHOU, Kris Gaj, Department of ECE, George Mason University Abstract This paper presents implementation of advanced encryption standard (AES) as a stream

More information

ECE596C: Handout #7. Analysis of DES and the AES Standard. Electrical and Computer Engineering, University of Arizona, Loukas Lazos

ECE596C: Handout #7. Analysis of DES and the AES Standard. Electrical and Computer Engineering, University of Arizona, Loukas Lazos ECE596C: Handout #7 Analysis of DES and the AES Standard Electrical and Computer Engineering, University of Arizona, Loukas Lazos Abstract. In this lecture we analyze the security properties of DES and

More information

OPTICAL networks require secure data transmission at

OPTICAL networks require secure data transmission at 366 IEEE TRANSACTIONS ON COMPUTERS, VOL. 55, NO. 4, APRIL 2006 Area-Throughput Trade-Offs for Fully Pipelined 30 to 70 Gbits/s AES Processors Alireza Hodjat, Student Member, IEEE, and Ingrid Verbauwhede,

More information

Fully Pipelined High Throughput Cost Effective FPGA Based Implementation of AES Algorithm

Fully Pipelined High Throughput Cost Effective FPGA Based Implementation of AES Algorithm Fully Pipelined High Throughput Cost Effective FPGA Based Implementation of AES Algorithm Athira Das A J 1, Ajith Kumar B P 2 1 Student, Dept. of Electronics and Communication, Karavali Institute of Technology,

More information

Cryptography and Network Security

Cryptography and Network Security Cryptography and Network Security Spring 2012 http://users.abo.fi/ipetre/crypto/ Lecture 6: Advanced Encryption Standard (AES) Ion Petre Department of IT, Åbo Akademi University 1 Origin of AES 1999: NIST

More information

ASIC Performance Comparison for the ISO Standard Block Ciphers

ASIC Performance Comparison for the ISO Standard Block Ciphers ASIC Performance Comparison for the ISO Standard Block Ciphers Takeshi Sugawara 1, Naofumi Homma 1, Takafumi Aoki 1, and Akashi Satoh 2 1 Graduate School of Information Sciences, Tohoku University Aoba

More information

Cryptography and Network Security. Sixth Edition by William Stallings

Cryptography and Network Security. Sixth Edition by William Stallings Cryptography and Network Security Sixth Edition by William Stallings Chapter 5 Advanced Encryption Standard Advance Encryption Standard Topics Origin of AES Basic AES Inside Algorithm Final Notes Origins

More information

TABLE OF CONTENTS CHAPTER NO. TITLE PAGE NO.

TABLE OF CONTENTS CHAPTER NO. TITLE PAGE NO. vii TABLE OF CONTENTS CHAPTER NO. TITLE PAGE NO. ABSTRACT LIST OF TABLES LIST OF FIGURES LIST OF SYMBOLS AND ABBREVIATION iii xii xiv xvii 1 INTRODUCTION 1 1.1 GENERAL 1 1.2 TYPES OF WIRELESS COMMUNICATION

More information

SLICED: Slide-based concurrent error detection technique for symmetric block ciphers

SLICED: Slide-based concurrent error detection technique for symmetric block ciphers SLICED: Slide-based concurrent error detection technique for symmetric block ciphers Abstract Fault attacks, wherein faults are deliberately injected into cryptographic devices, can compromise their security.

More information

International Journal of Advanced Research in Computer Engineering & Technology (IJARCET) Volume 3 Issue 3, March 2014

International Journal of Advanced Research in Computer Engineering & Technology (IJARCET) Volume 3 Issue 3, March 2014 ENCRYPTION AND DECRYPTION IN COMPLEX PARALLELISM H.Anusuya Baby 1, Christo Ananth 2 1 (ECE, Francis Xavier Engineering College/ Anna University, India) 2 (ECE, Francis Xavier Engineering College/ Anna

More information

A Novel Approach of Area Optimized and pipelined FPGA Implementation of AES Encryption and Decryption

A Novel Approach of Area Optimized and pipelined FPGA Implementation of AES Encryption and Decryption International Journal of Scientific and Research Publications, Volume 3, Issue 9, September 2013 1 A Novel Approach of Area Optimized and pipelined FPGA Implementation of AES Encryption and Decryption

More information

CHAPTER 1 INTRODUCTION

CHAPTER 1 INTRODUCTION 1 CHAPTER 1 INTRODUCTION 1.1 Advance Encryption Standard (AES) Rijndael algorithm is symmetric block cipher that can process data blocks of 128 bits, using cipher keys with lengths of 128, 192, and 256

More information

FAULT DETECTION IN THE ADVANCED ENCRYPTION STANDARD. G. Bertoni, L. Breveglieri, I. Koren and V. Piuri

FAULT DETECTION IN THE ADVANCED ENCRYPTION STANDARD. G. Bertoni, L. Breveglieri, I. Koren and V. Piuri FAULT DETECTION IN THE ADVANCED ENCRYPTION STANDARD G. Bertoni, L. Breveglieri, I. Koren and V. Piuri Abstract. The AES (Advanced Encryption Standard) is an emerging private-key cryptographic system. Performance

More information

An Efficient FPGA Implementation of the Advanced Encryption Standard (AES) Algorithm Using S-Box

An Efficient FPGA Implementation of the Advanced Encryption Standard (AES) Algorithm Using S-Box Volume 5 Issue 2 June 2017 ISSN: 2320-9984 (Online) International Journal of Modern Engineering & Management Research Website: www.ijmemr.org An Efficient FPGA Implementation of the Advanced Encryption

More information

Hardware Implementation of Cryptosystem by AES Algorithm Using FPGA

Hardware Implementation of Cryptosystem by AES Algorithm Using FPGA Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology ISSN 2320 088X IMPACT FACTOR: 6.017 IJCSMC,

More information

Design of Least Complex S-Box and its Fault Detection for Robust AES Algorithm

Design of Least Complex S-Box and its Fault Detection for Robust AES Algorithm Design of Least Complex S-Box and its Fault Detection for Robust AES Algorithm G. Alisha Evangeline, S. Krithiga, J. Jesu Mejula Abstract Advanced Encryption Standard (AES) is the symmetric key standard

More information

CRYPTOGRAPHY plays an important role in the security

CRYPTOGRAPHY plays an important role in the security IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS II: EXPRESS BRIEFS, VOL. 53, NO. 10, OCTOBER 2006 1153 On the Optimum Constructions of Composite Field for the AES Algorithm Xinmiao Zhang, Member, IEEE, Keshab

More information

HIGH DATA RATE 8-BIT CRYPTO PROCESSOR

HIGH DATA RATE 8-BIT CRYPTO PROCESSOR HIGH DATA RATE 8-BIT CRYPTO PROCESSOR Sheikh M Farhan, Habibullah Jamal, Mohsin Rahmatullah University of Engineering and Technology, Taxila, Pakistan smfarhan@carepvtltd.com, (+92-51-2874794), 19-Ataturk

More information

IMPLEMENTATION OF EFFICIENT AND HIGH SPEED AES ALGORITHM FOR SECURED DATA TRANSMISSION

IMPLEMENTATION OF EFFICIENT AND HIGH SPEED AES ALGORITHM FOR SECURED DATA TRANSMISSION International Journal of Electronics, Communication & Instrumentation Engineering Research and Development (IJECIERD) ISSN 2249-684X Vol.2, Issue 3 (Spl.) Sep 2012 22-29 TJPRC Pvt. Ltd., IMPLEMENTATION

More information

The Use of Runtime Reconfiguration on FPGA Circuits to Increase the Performance of the AES Algorithm Implementation

The Use of Runtime Reconfiguration on FPGA Circuits to Increase the Performance of the AES Algorithm Implementation Journal of Universal Computer Science, vol. 13, no. 3 (2007), 349-362 submitted: 30/11/06, accepted: 16/2/07, appeared: 28/3/07 J.UCS The Use of Runtime Reconfiguration on FPGA Circuits to Increase the

More information

Speeding Up AES By Extending a 32 bit Processor Instruction Set

Speeding Up AES By Extending a 32 bit Processor Instruction Set Speeding Up AES By Extending a bit Processor Instruction Set Guido Marco Bertoni ST Microelectronics Agrate Briaznza, Italy bertoni@st.com Luca Breveglieri Politecnico di Milano Milano, Italy breveglieri@elet.polimi.it

More information

Advanced Encryption Standard and Modes of Operation. Foundations of Cryptography - AES pp. 1 / 50

Advanced Encryption Standard and Modes of Operation. Foundations of Cryptography - AES pp. 1 / 50 Advanced Encryption Standard and Modes of Operation Foundations of Cryptography - AES pp. 1 / 50 AES Advanced Encryption Standard (AES) is a symmetric cryptographic algorithm AES has been originally requested

More information

Pipelined Quadratic Equation based Novel Multiplication Method for Cryptographic Applications

Pipelined Quadratic Equation based Novel Multiplication Method for Cryptographic Applications , Vol 7(4S), 34 39, April 204 ISSN (Print): 0974-6846 ISSN (Online) : 0974-5645 Pipelined Quadratic Equation based Novel Multiplication Method for Cryptographic Applications B. Vignesh *, K. P. Sridhar

More information

FPGA IMPLEMENTATION OF HIGHLY AREA EFFICIENT ADVANCED ENCRYPTION STANDARD ALGORITHM

FPGA IMPLEMENTATION OF HIGHLY AREA EFFICIENT ADVANCED ENCRYPTION STANDARD ALGORITHM FPGA IMPLEMENTATION OF HIGHLY AREA EFFICIENT ADVANCED ENCRYPTION STANDARD ALGORITHM D. Arivazhaki, V. Vijayakumar and T. Ravi Department of Electronics and Communication Engineering, Sathyabama University,

More information

Implementation of Stronger S-Box for Advanced Encryption Standard

Implementation of Stronger S-Box for Advanced Encryption Standard The International Journal Of Engineering And Science (IJES) Volume 3 Issue 12 December - 2014 Pages 39-47 ISSN (e): 2319 1813 ISSN (p): 2319 1805 Implementation of Stronger S-Box for Advanced Encryption

More information

Bus Matrix Synthesis Based On Steiner Graphs for Power Efficient System on Chip Communications

Bus Matrix Synthesis Based On Steiner Graphs for Power Efficient System on Chip Communications Bus Matrix Synthesis Based On Steiner Graphs for Power Efficient System on Chip Communications M.Jasmin Assistant Professor, Department Of ECE, Bharath University, Chennai,India ABSTRACT: Power consumption

More information

Energy Efficiency Analysis and Implementation of AES on an FPGA

Energy Efficiency Analysis and Implementation of AES on an FPGA Energy Efficiency Analysis and Implementation of AES on an FPGA by David Kenney A thesis presented to the University of Waterloo in fulfillment of the thesis requirement for the degree of Master of Applied

More information

Design and Implementation of Rijindael s Encryption and Decryption Algorithm using NIOS- II Processor

Design and Implementation of Rijindael s Encryption and Decryption Algorithm using NIOS- II Processor Design and Implementation of Rijindael s Encryption and Decryption Algorithm using NIOS- II Processor Monika U. Jaiswal 1, Nilesh A. Mohota 2 1 Student, Electronics Department, JDCOEM, Nagpur, India 2

More information

Cryptography and Network Security Block Ciphers + DES. Lectured by Nguyễn Đức Thái

Cryptography and Network Security Block Ciphers + DES. Lectured by Nguyễn Đức Thái Cryptography and Network Security Block Ciphers + DES Lectured by Nguyễn Đức Thái Outline Block Cipher Principles Feistel Ciphers The Data Encryption Standard (DES) (Contents can be found in Chapter 3,

More information

Design and Implementation of CVNS Based Low Power 64-Bit Adder

Design and Implementation of CVNS Based Low Power 64-Bit Adder Design and Implementation of CVNS Based Low Power 64-Bit Adder Ch.Vijay Kumar Department of ECE Embedded Systems & VLSI Design Vishakhapatnam, India Sri.Sagara Pandu Department of ECE Embedded Systems

More information

Design and Implementation of Parallel AES Encryption Engines for Multi-Core Processor Arrays

Design and Implementation of Parallel AES Encryption Engines for Multi-Core Processor Arrays Design and Implementation of Parallel AES Encryption Engines for Multi-Core Processor Arrays M.Sambasiva Reddy 1, P.James Vijay 2, B.Murali Krishna 3 Assistant Professor 1, Assistant Professor 2, Assistant

More information

ENHANCED AES ALGORITHM FOR STRONG ENCRYPTION

ENHANCED AES ALGORITHM FOR STRONG ENCRYPTION ENHANCED AES ALGORITHM FOR STRONG ENCRYPTION V. Sumathy & C. Navaneethan Assistant Professor, Department of CSE, Kingston Engineering College, Vellore, Tamil Nadu, India ABSTRACT In this paper we present

More information

Design and Implementation of 3-D DWT for Video Processing Applications

Design and Implementation of 3-D DWT for Video Processing Applications Design and Implementation of 3-D DWT for Video Processing Applications P. Mohaniah 1, P. Sathyanarayana 2, A. S. Ram Kumar Reddy 3 & A. Vijayalakshmi 4 1 E.C.E, N.B.K.R.IST, Vidyanagar, 2 E.C.E, S.V University

More information

FPGA Based Implementation of AES Encryption and Decryption with Verilog HDL

FPGA Based Implementation of AES Encryption and Decryption with Verilog HDL FPGA Based Implementation of AES Encryption and Decryption with Verilog HDL Y.Aruna 1, Prof.S.N.Shelke 2 M.Tech (Electronics), JDCOE, Nagpur. Abstract: Security is the most important part in data communication

More information

Implementation of the block cipher Rijndael using Altera FPGA

Implementation of the block cipher Rijndael using Altera FPGA Regular paper Implementation of the block cipher Rijndael using Altera FPGA Piotr Mroczkowski Abstract A short description of the block cipher Rijndael is presented. Hardware implementation by means of

More information

The Serial Commutator FFT

The Serial Commutator FFT The Serial Commutator FFT Mario Garrido Gálvez, Shen-Jui Huang, Sau-Gee Chen and Oscar Gustafsson Journal Article N.B.: When citing this work, cite the original article. 2016 IEEE. Personal use of this

More information

A Countermeasure Circuit for Secure AES Engine against Differential Power Analysis

A Countermeasure Circuit for Secure AES Engine against Differential Power Analysis A Countermeasure Circuit for Secure AES Engine against Differential Power Analysis V.S.Subarsana 1, C.K.Gobu 2 PG Scholar, Member IEEE, SNS College of Engineering, Coimbatore, India 1 Assistant Professor

More information

Area Optimization in Masked Advanced Encryption Standard

Area Optimization in Masked Advanced Encryption Standard IOSR Journal of Engineering (IOSRJEN) ISSN (e): 2250-3021, ISSN (p): 2278-8719 Vol. 04, Issue 06 (June. 2014), V1 PP 25-29 www.iosrjen.org Area Optimization in Masked Advanced Encryption Standard R.Vijayabhasker,

More information

The Study of GF (2 4 ) 2 AES Encryption for Wireless FPGA Node

The Study of GF (2 4 ) 2 AES Encryption for Wireless FPGA Node The Study of GF (2 4 ) 2 AES Encryption for Wireless FPGA Node W.Suntiamorntut 1, W. Wittayapanpracha Computer Engineering Department, Faculty of Engineering, Prince of Songkla University Hatyai Songkhla

More information

@ 2014 SEMAR GROUPS TECHNICAL SOCIETY.

@ 2014 SEMAR GROUPS TECHNICAL SOCIETY. www.semargroup.org, www.ijsetr.com ISSN 2319-8885 Vol.03,Issue.02, February-2014, Pages:0350-0355 Performance Improvement in Fault Detection Schemes for the Advanced Encryption Standard Using Composite

More information

Block Ciphers and Data Encryption Standard. CSS Security and Cryptography

Block Ciphers and Data Encryption Standard. CSS Security and Cryptography Block Ciphers and Data Encryption Standard CSS 322 - Security and Cryptography Contents Block Cipher Principles Feistel Structure for Block Ciphers DES Simplified DES Real DES DES Design Issues CSS 322

More information

Shrivathsa Bhargav Larry Chen Abhinandan Majumdar Shiva Ramudit

Shrivathsa Bhargav Larry Chen Abhinandan Majumdar Shiva Ramudit Shrivathsa Bhargav Larry Chen Abhinandan Majumdar Shiva Ramudit May 10, 2008 Spring 2008, Columbia University System architecture SDRAM chip AES decrypto Nios II processor SDRAM controller Avalon Bus VGA

More information

Implementation and Comparative Analysis of AES as a Stream Cipher

Implementation and Comparative Analysis of AES as a Stream Cipher Implementation and Comparative Analysis of AES as a Stream Cipher Bin ZHOU, Yingning Peng Dept. of Electronic Engineering, Tsinghua University, Beijing, China, 100084 e-mail: zhoubin06@mails.tsinghua.edu.cn

More information

VLSI Implementation of Enhanced AES Cryptography

VLSI Implementation of Enhanced AES Cryptography ISSN (e): 2250 3005 Vol, 04 Issue, 7 July 2014 International Journal of Computational Engineering Research (IJCER) VLSI Implementation of Enhanced AES Cryptography Lakavath Srinivas 1, Zuber M. Patel 2,

More information

VLSI Design and Implementation of High Speed and High Throughput DADDA Multiplier

VLSI Design and Implementation of High Speed and High Throughput DADDA Multiplier VLSI Design and Implementation of High Speed and High Throughput DADDA Multiplier U.V.N.S.Suhitha Student Department of ECE, BVC College of Engineering, AP, India. Abstract: The ever growing need for improved

More information

Hardware-Focused Performance Comparison for the Standard Block Ciphers AES, Camellia, and Triple-DES

Hardware-Focused Performance Comparison for the Standard Block Ciphers AES, Camellia, and Triple-DES Hardware-ocused Performance Comparison for the Standard Block Ciphers AES, Camellia, and Triple-DES Akashi Satoh and Sumio Morioka Tokyo Research Laboratory IBM Japan Ltd. Contents Compact and High-Speed

More information

Volume 5, Issue 5 OCT 2016

Volume 5, Issue 5 OCT 2016 DESIGN AND IMPLEMENTATION OF REDUNDANT BASIS HIGH SPEED FINITE FIELD MULTIPLIERS Vakkalakula Bharathsreenivasulu 1 G.Divya Praneetha 2 1 PG Scholar, Dept of VLSI & ES, G.Pullareddy Eng College,kurnool

More information

DESIGNING OF STREAM CIPHER ARCHITECTURE USING THE CELLULAR AUTOMATA

DESIGNING OF STREAM CIPHER ARCHITECTURE USING THE CELLULAR AUTOMATA DESIGNING OF STREAM CIPHER ARCHITECTURE USING THE CELLULAR AUTOMATA 1 Brundha K A MTech Email: 1 brundha1905@gmail.com Abstract Pseudo-random number generators (PRNGs) are a key component of stream ciphers

More information

1 Contents. Version of EnSilica Ltd, All Rights Reserved

1 Contents. Version of EnSilica Ltd, All Rights Reserved 1 Contents esi-apb-aes 1 Contents 2 2 Overview 3 3 Hardware Interface 4 3.1 Area 5 4 Software Interface 6 4.1 Register Map 6 5 AES Operation 11 5.1 Introduction 11 5.2 DMA operation 12 5.3 CBC operation

More information

Real-time and smooth scalable video streaming system with bitstream extractor intellectual property implementation

Real-time and smooth scalable video streaming system with bitstream extractor intellectual property implementation LETTER IEICE Electronics Express, Vol.11, No.5, 1 6 Real-time and smooth scalable video streaming system with bitstream extractor intellectual property implementation Liang-Hung Wang 1a), Yi-Mao Hsiao

More information

Design Implementation of Composite Field S-Box using AES 256 Algorithm

Design Implementation of Composite Field S-Box using AES 256 Algorithm International Journal of Emerging Engineering Research and Technology Volume 3, Issue 12, December 2016, PP 43-51 ISSN 2349-4395 (Print) & ISSN 2349-4409 (Online) Design Implementation of Composite Field

More information

A Reliable Architecture for Substitution Boxes in Integrated Cryptographic Devices

A Reliable Architecture for Substitution Boxes in Integrated Cryptographic Devices Author manuscript, published in "DCIS'08: Conference on Design of Circuits and Integrated Systems, (2008)" A Reliable Architecture for Substitution Boxes in Integrated Cryptographic Devices G. Di Natale,

More information

Power-Mode-Aware Buffer Synthesis for Low-Power Clock Skew Minimization

Power-Mode-Aware Buffer Synthesis for Low-Power Clock Skew Minimization This article has been accepted and published on J-STAGE in advance of copyediting. Content is final as presented. IEICE Electronics Express, Vol.* No.*,*-* Power-Mode-Aware Buffer Synthesis for Low-Power

More information

Elastic Block Ciphers: The Feistel Cipher Case

Elastic Block Ciphers: The Feistel Cipher Case Elastic Block Ciphers: The Feistel Cipher Case Debra L. Cook Moti Yung Angelos D. Keromytis Department of Computer Science Columbia University, New York, NY dcook,moti,angelos @cs.columbia.edu Technical

More information

Sharing Resources Between AES and the SHA-3 Second Round Candidates Fugue and Grøstl

Sharing Resources Between AES and the SHA-3 Second Round Candidates Fugue and Grøstl Sharing Resources Between AES and the SHA-3 Second Round Candidates Fugue and Grøstl Kimmo Järvinen Department of Information and Computer Science Aalto University, School of Science and Technology Espoo,

More information

Parallel and Pipeline Processing for Block Cipher Algorithms on a Network-on-Chip

Parallel and Pipeline Processing for Block Cipher Algorithms on a Network-on-Chip Parallel and Pipeline Processing for Block Cipher Algorithms on a Network-on-Chip Yoon Seok Yang, Jun Ho Bahn, Seung Eun Lee, and Nader Bagherzadeh Department of Electrical Engineering and Computer Science

More information

PARALLEL ANALYSIS OF THE RIJNDAEL BLOCK CIPHER

PARALLEL ANALYSIS OF THE RIJNDAEL BLOCK CIPHER PARALLEL ANALYSIS OF THE RIJNDAEL BLOCK CIPHER Philip Brisk, Adam Kaplan, Majid Sarrafzadeh Computer Science Department, University of California Los Angeles 3532C Boelter Hall, Los Angeles, CA 90095-1596

More information

AES1. Ultra-Compact Advanced Encryption Standard Core AES1. General Description. Base Core Features. Symbol. Applications

AES1. Ultra-Compact Advanced Encryption Standard Core AES1. General Description. Base Core Features. Symbol. Applications General Description The AES core implements Rijndael encoding and decoding in compliance with the NIST Advanced Encryption Standard. Basic core is very small (less than 3,000 gates). Enhanced versions

More information

FPGA and ASIC Implementations of AES

FPGA and ASIC Implementations of AES Chapter 10 FPGA and ASIC Implementations of AES Kris Gaj and Pawel Chodowiec 10.1 Introduction In 1997, an effort was initiated to develop a new American encryption standard to be commonly used well into

More information

Design of S-box and IN V S -box using Composite Field Arithmetic for AES Algorithm

Design of S-box and IN V S -box using Composite Field Arithmetic for AES Algorithm Design of S-box and IN V S -box using Composite Field Arithmetic for AES Algorithm Sushma D K Department of Electronics and Communication The Oxford College of Engineering Bangalore, India Dr. Manju Devi

More information

Area And Power Optimized One-Dimensional Median Filter

Area And Power Optimized One-Dimensional Median Filter Area And Power Optimized One-Dimensional Median Filter P. Premalatha, Ms. P. Karthika Rani, M.E., PG Scholar, Assistant Professor, PA College of Engineering and Technology, PA College of Engineering and

More information

Designing a High-End Cryptographic Engine for Multi-Core Processor Arrays of FPGA

Designing a High-End Cryptographic Engine for Multi-Core Processor Arrays of FPGA Designing a High-End Cryptographic Engine for Multi-Core Processor Arrays of FPGA S.Neelima Research Scholar, Department of Electronics and Communication Engineering, Avinashilingam institute for home

More information

Comparison of Performance of AES Standards Based Upon Encryption /Decryption Time and Throughput

Comparison of Performance of AES Standards Based Upon Encryption /Decryption Time and Throughput Comparison of Performance of AES Standards Based Upon Encryption /Decryption Time and Throughput Miss Navraj Khatri Mr Jagtar Singh Mr Rajeev dhanda NCCE,Israna,K.U Senior lecturer,ncce,israna,k.u Assistant

More information

Using Error Detection Codes to detect fault attacks on Symmetric Key Ciphers

Using Error Detection Codes to detect fault attacks on Symmetric Key Ciphers Using Error Detection Codes to detect fault attacks on Symmetric Key Ciphers Israel Koren Department of Electrical and Computer Engineering Univ. of Massachusetts, Amherst, MA collaborating with Luca Breveglieri,

More information

BLOWFISH ALGORITHM ON ITS OWN CLOUD COMPUTER PERFORMANCE AND IMPLEMENTATION

BLOWFISH ALGORITHM ON ITS OWN CLOUD COMPUTER PERFORMANCE AND IMPLEMENTATION 132 International Journal of Research in Computer Applications And Robotics, x(x): xx-xx INTERNATIONAL JOURNAL OF RESEARCH IN COMPUTER APPLICATIONS AND ROBOTICS ISSN 2320-7345 BLOWFISH ALGORITHM ON ITS

More information

Enhanced Key Expansion Algorithm for Advanced Encryption Standard using Different S- Box Implementation on FPGA

Enhanced Key Expansion Algorithm for Advanced Encryption Standard using Different S- Box Implementation on FPGA GRD Journals- Global Research and Development Journal for Engineering Volume 1 Issue 5 April 2016 ISSN: 2455-5703 Enhanced Key Expansion Algorithm for Advanced Encryption Standard using Different S- Box

More information

Towards Optimal Custom Instruction Processors

Towards Optimal Custom Instruction Processors Towards Optimal Custom Instruction Processors Wayne Luk Kubilay Atasu, Rob Dimond and Oskar Mencer Department of Computing Imperial College London HOT CHIPS 18 Overview 1. background: extensible processors

More information

Design and Implementation of Advanced Encryption Algorithm with FPGA and ASIC

Design and Implementation of Advanced Encryption Algorithm with FPGA and ASIC Design and Implementation of Advanced Encryption Algorithm with FPGA and ASIC Leelavathi.G 1, Prakasha S 2, Shaila K 3, Venugopal K R 4, L M Patnaik 5 1 Assistant Professor, Govt.SKSJTI E&C Department,Bangalore.

More information

International Journal of Informative & Futuristic Research ISSN:

International Journal of Informative & Futuristic Research ISSN: Reviewed Paper Volume 3 Issue 3 November 2015 International Journal of Informative & Futuristic Research ISSN: 2347-1697 FPGA Implementation Of AES 128 Bit Algorithm For High Speed Altera Devices Paper

More information

Design and Implementation of Low-Complexity Redundant Multiplier Architecture for Finite Field

Design and Implementation of Low-Complexity Redundant Multiplier Architecture for Finite Field Design and Implementation of Low-Complexity Redundant Multiplier Architecture for Finite Field Veerraju kaki Electronics and Communication Engineering, India Abstract- In the present work, a low-complexity

More information

1. Introduction. Raj Kishore Kumar 1, Vikram Kumar 2

1. Introduction. Raj Kishore Kumar 1, Vikram Kumar 2 ASIC Implementation and Comparison of Diminished-one Modulo 2 n +1 Adder Raj Kishore Kumar 1, Vikram Kumar 2 1 Shivalik Institute of Engineering & Technology 2 Assistant Professor, Shivalik Institute of

More information

CCproc: A custom VLIW cryptography co-processor for symmetric-key ciphers

CCproc: A custom VLIW cryptography co-processor for symmetric-key ciphers CCproc: A custom VLIW cryptography co-processor for symmetric-key ciphers Dimitris Theodoropoulos, Alexandros Siskos, and Dionisis Pnevmatikatos ECE Department, Technical University of Crete, Chania, Greece,

More information

An Efficient Pipelined Multiplicative Inverse Architecture for the AES Cryptosystem

An Efficient Pipelined Multiplicative Inverse Architecture for the AES Cryptosystem An Efficient Pipelined Multiplicative Inverse Architecture for the AES Cryptosystem Mostafa Abd-El-Barr and Amro Khattab Abstract In this paper, we introduce an architecture for performing a recursive

More information

An Instruction Set Extension for Fast and Memory- Efficient AES Implementation. Stefan Tillich, Johann Großschädl, Alexander Szekely

An Instruction Set Extension for Fast and Memory- Efficient AES Implementation. Stefan Tillich, Johann Großschädl, Alexander Szekely Institute for Applied Information Processing and Communications () GRAZ UNIVERSITY OF TECHNOLOGY An Instruction Set Extension for Fast and Memory- Efficient AES Implementation Stefan Tillich, Johann Großschädl,

More information

AES Core Specification. Author: Homer Hsing

AES Core Specification. Author: Homer Hsing AES Core Specification Author: Homer Hsing homer.hsing@gmail.com Rev. 0.1.1 October 30, 2012 This page has been intentionally left blank. www.opencores.org Rev 0.1.1 ii Revision History Rev. Date Author

More information

Architectural Optimization for a 1.82Gbits/sec VLSI Implementation of the AES Rijndael Algorithm

Architectural Optimization for a 1.82Gbits/sec VLSI Implementation of the AES Rijndael Algorithm Architectural Optimization for a 1.82Gbits/sec VLI Implementation of the AE Rijndael Algorithm Henry Kuo, Ingrid Verbauwhede Electrical Engineering Department, University of California Los Angeles. henrykuo@ee.ucla.edu

More information