Fast implementation and fair comparison of the final candidates for Advanced Encryption Standard using Field Programmable Gate Arrays

Size: px
Start display at page:

Download "Fast implementation and fair comparison of the final candidates for Advanced Encryption Standard using Field Programmable Gate Arrays"

Transcription

1 Kris Gaj and Pawel Chodowiec Electrical and Computer Engineering George Mason University Fast implementation and fair comparison of the final candidates for Advanced Encryption Standard using Field Programmable Gate Arrays

2 AES Contest - NIST Evaluation Criteria Security Software Efficiency Hardware Efficiency Flexibility

3 AES Contest Effort June Candidates from USA, Canada, Belgium, France, Germany, Norway, UK, Isreal, Korea, Japan, Australia, Costa Rica August final candidates Mars, RC6, Rijndael, Serpent, Twofish Round 1 Security Software efficiency Round 2 Security Hardware efficiency October winner: Rijndael Belgium

4 Hardware Efficiency Comparisons Government and large companies NSA IBM ASIC Mitsubishi Academia and small business USC WPI FPGA GMU UC Berkeley MICRONIC

5 Primary ways of implementing cryptography ASIC Application Specific Integrated Circuit in hardware FPGA Field Programmable Gate Array designs must be sent for expensive and time consuming fabrication in semiconductor foundry designed all the way from behavioral description to physical layout bought off the shelf and reconfigured by designers themselves no physical layout design; design ends with a bitstream used to configure a device

6 Which way to go? ASICs High performance Low power Low cost (but only in high volumes) FPGAs Off-the-shelf Low development costs Short time to the market Reconfigurability

7 Reconfigurability External ROM and microprocessor enables changing an FPGA function in several milliseconds Encryption vs. decryption vs. key scheduling FPGA Key scheduling 5-15 ms Various algorithms FPGA FPGA FPGA Encryption FPGA Decryption 5-15 ms FPGA AES Triple DES 5-15 ms 5-15 ms IDEA

8 Target FPGA devices Xilinx Virtex - XCV µm CMOS process CLB slices 10 4-kbit block RAMs 1 mln equivalent logic gates Up to 200 MHz clock Configurable Logic Block slices (CLB slices) Programmable Interconnects Block RAMs

9 Methodology and Tools Implementation Code in VHDL Verification 2. Synthesis and Implementation 1. Functional simulation Xilinx, Foundation Series v. 2.1 Aldec, Active-HDL Netlist with timing Bitstream 3. Timing simulation Aldec, Active-HDL 4. Experimental Testing USC-ISI, SLAAC-1V FPGA board

10 Primary parameters of hardware implementations for secret-key block ciphers Latency Throughput M i+2 M i Encryption/ decryption C i Time to encrypt/decrypt a single block of data M i+1 M i Encryption/ decryption C i+2 C i+1 C i Number of bits encrypted/decrypted in a unit of time Throughput = Block_size Number_of_blocks_processed_simultaneously Latency

11 Dependence of the encryption time on latency and throughput Message size Latency (Message_size Block_size) Throughput Time Encryption time

12 control Top level block diagram input/key Control unit input interface encryption/decryption output interface key scheduling memory of internal keys output

13 Primary factor in choosing the encryption/decryption unit architecture Symmetric-key cipher mode of operation: 1. Non-feedback cipher modes ECB, counter mode 2. Feedback cipher modes CBC, CFB, OFB

14 Non-feedback Counter Mode - CTR IV IV+1 IV+2 IV+N-1 IV+N... E E E... E E M 0 M 1 M 2 M N-1 M N C 1 C 2 C 3 C N-1 C N C i = M i AES(IV+i) for i=0..n

15 Feedback cipher modes - CBC IV M 1 M 2 M 3 M N-1 M N... E E E E E... C 1 C 2 C 3 C N-1 C N C 1 = AES(M i IV) C i = AES(M i C i-1 ) for i=2..n

16 Feedback cipher modes CBC, CFB, OFB

17 Basic iterative architecture multiplexer register one round combinational logic

18 Architectures suitable for feedback modes register round 1 MUX MUX one round combinational logic round 2 round K.... round 1 round round #rounds

19 Partial Loop Unrolling multiplexer register K rounds combinational logic round 1 round round K

20 Loop Unrolling: Speed vs. Area Throughput - basic architecture - loop unrolling - resource sharing basic architecture loop-unrolling k=2 k=3 k=4 k=5 resource sharing Area

21 Decreasing area by resource sharing Before After D0 D1 D0 D1 F F multiplexer F D0 D1 D0 register D1 register

22 First basic architecture of Serpent - Serpent I1 Ki bit register regular Serpent round x S-box 0 32 x S-box 1 32 x S-box to bit multiplexer K32 linear transformation 128 output

23 Alternative basic architecture of Serpent: Serpent I8 128 K bit register K0 round 0 K7 32 x S-box 0 linear transformation round 7 32 x S-box 7 linear transformation 128 output 128 one implementation round of Serpent = 8 regular cipher rounds

24 Our Results: Basic architecture - Speed Throughput [Mbit/s] Serpent Rijndael Twofish RC6 Mars 3DES

25 Our Results: Basic architecture - Area Area [CLB slices] Rijndael Twofish RC6 Mars Serpent 3DES

26 Comparison with results of other groups: Speed Throughput [Mbit/s] Serpent I Our Results University of Southern California Worcester Polytechnic Institute 149 Rijndael Twofish Serpent RC6 Mars I

27 Comparison with results of other groups: Area Area [CLB slices] Our Results Twofish RC6 University of Southern California Worcester Polytechnic Institute Serpent I Rijndael Mars Serpent I8

28 Our Results: Encryption in cipher feedback modes (CBC, CFB, OFB) - Virtex FPGA Throughput [Mbit/s] Twofish Serpent I1 Rijndael Serpent I8 100 RC6 Mars Area [CLB slices]

29 NSA Results: Encryption in cipher feedback modes (CBC, CFB, OFB) - ASIC, 0.5 µm CMOS Throughput [Mbit/s] RC6 Serpent I1 Twofish Rijndael Mars Area [CLB slices]

30 Conclusions for feedback cipher modes (1) (CBC, CFB, OFB) Speed (throughput) should be the primary criteria of comparison Basic iterative architecture is the most appropriate for comparison and future implementations Serpent and Rijndael are over twice as fast as the next best candidate for all implementations

31 Conclusions for feedback cipher modes (2) (CBC, CFB, OFB) Results confirmed by - three independent university groups for FPGAs, and - NSA group for ASICs Results of comparison independent of implementation technology (FPGAs vs. ASICs)

32 # votes Survey filled by 167 participants of the Third AES Conference, April 2000 Rijndael Serpent Twofish RC6 Mars

33 Our Results: Basic architecture - Speed Throughput [Mbit/s] Serpent Rijndael Twofish RC6 Mars

34 Non-Feedback Cipher Modes ECB, counter

35 Comparison for non-feedback cipher modes, e.g. Counter Mode - CTR IV IV+1 IV+2 IV+N-1 IV+N... E E E... E E M 0 M 1 M 2 M N-1 M N C 1 C 2 C 3 C N-1 C i = M i AES(IV+i) for i=0..n C N

36 NSA approach: Traditional methodology register MUX K registers MUX one round, no pipelining combinational logic round 1 = one pipeline stage round 2 = one pipeline stage round K = one pipeline stage.... K registers round 1 = one pipeline stage round 2 = one pipeline stage.... round #rounds = one pipeline stage

37 Our approach: New methodology a) register MUX k registers MUX b) one round, no pipelining combinational logic one round = k pipeline stages.... d) k registers c) round 1 = k pipeline stages round 2 =k pipeline stages round #rounds =k pipeline stages k registers round 1 = k pipeline stages round 2 = k pipeline stages round K = k pipeline stages MUX

38 Our approach: Inner-Round Pipelining multiplexer register1 pipeline stage 1 one round register2 pipeline stage register k pipeline stage k

39 Comparison of the traditional and new design methodologies Throughput mixed inner and outer-round pipelining K=2 K=3 - inner-round pipelining - mixed inner and outer-round pipelining - basic architecture - outer-round pipelining inner-round pipelining k=2 k opt K=2 basic architecture K=3 K=4 outer-round pipelining Area

40 Latency vs. area dependence for the new design methodology Latency inner-round pipelining mixed inner and outer-round pipelining k opt k=2 K=2 K=3 - inner-round pipelining - mixed inner and outer-round pipelining - basic architecture - outer-round pipelining basic architecture K=2 K=3 K=4 K=5 outer-round pipelining Area

41 NSA architecture: Full outer-round pipelining #rounds registers round 1 = one pipeline stage round 2 = one pipeline stage.... round #rounds = one pipeline stage Total # of pipeline stages = #rounds

42 NSA Results: Full outer-round pipelining Throughput [Gbit/s] CMOS ASIC 0.5 µm Serpent Rijndael Twofish RC6 Mars

43 Our approach: Full mixed inner- and outer-round pipelining k registers round 1 = k pipeline stages round 2 =k pipeline stages round #rounds =k pipeline stages.... Total # of pipeline stages = #rounds k

44 Our Results: Full mixed pipelining Virtex FPGA Throughput [Gbit/s] Serpent Twofish RC6 Rijndael

45 Speed-up compared to the basic architecture 100 Our results NSA Rijndael Serpent Serpent Twofish RC6 Mars I8 I1

46 Our Results: Full mixed pipelining Area [CLB slices] ,700 dedicated memory blocks, RAMs 21,000 46,900 12,600 Serpent Twofish RC6 Rijndael 80 RAMs

47 Our Results: Increase in the circuit latency Latency without and with pipelining [µs] x x x Serpent I8 Twofish RC6 x Rijndael

48 Conclusions for non-feedback cipher modes (1) ECB, counter All ciphers can achieve approximately the same speed. Area should be the primary criteria of comparison. Architecture with inner round pipelining combined with full outer round pipelining is the most appropriate for comparison and future implementations Serpent, Twofish and Rijndael are the most cost-efficient and take approximately the same amount of area

49 Conclusions for non-feedback cipher modes (2) ECB, counter No agreement regarding the methodology and architecture used for comparison NSA methodology favored ciphers with short cipher round large number of rounds Our methodology fair practical (superior throughput/area ratio)

50 Importance of the AES candidate hardware efficiency comparison Important factor used to differentiate among final candidates - objective and commonly accepted measures - good agreement among results from various groups - large differences among final candidates Efficient architectures and methodologies developed for all algorithms

51 Basic building blocks of FPGA devices Virtex CLB slice = 1/2 of a CLB CLB - Configurable Logic Block Logic mode Memory mode 8 combinational logic one-bit register one-bit register 4 4 RAM 16x1 RAM 16x1 one-bit register one-bit register

Comparison of the Hardware Performance of the AES Candidates Using Reconfigurable Hardware

Comparison of the Hardware Performance of the AES Candidates Using Reconfigurable Hardware Comparison of the Hardware Performance of the AES Candidates Using Reconfigurable Hardware Master s Thesis Pawel Chodowiec MS CpE Candidate, ECE George Mason University Advisor: Dr. Kris Gaj, ECE George

More information

Fast implementations of secret-key block ciphers using mixed inner- and outer-round pipelining

Fast implementations of secret-key block ciphers using mixed inner- and outer-round pipelining Pawel Chodowiec, Po Khuon, Kris Gaj Electrical and Computer Engineering George Mason University Fast implementations of secret-key block ciphers using mixed inner- and outer-round pipelining http://ece.gmu.edu/crypto-text.htm

More information

Fast implementation and fair comparison of the final candidates for Advanced Encryption Standard using Field Programmable Gate Arrays

Fast implementation and fair comparison of the final candidates for Advanced Encryption Standard using Field Programmable Gate Arrays Fast implementation and fair comparison of the final candidates for Advanced Encryption Standard using Field Programmable Gate Arrays Kris Gaj and Pawel Chodowiec George Mason University, Electrical and

More information

Hardware Architectures

Hardware Architectures Hardware Architectures Secret-key Cryptography Public-key Cryptography Cryptanalysis AES & AES candidates estream candidates Hash Functions SHA-3 Montgomery Multipliers ECC cryptosystems Pairing-based

More information

ECE 545 Lecture 8b. Hardware Architectures of Secret-Key Block Ciphers and Hash Functions. George Mason University

ECE 545 Lecture 8b. Hardware Architectures of Secret-Key Block Ciphers and Hash Functions. George Mason University ECE 545 Lecture 8b Hardware Architectures of Secret-Key Block Ciphers and Hash Functions George Mason University Recommended reading K. Gaj and P. Chodowiec, FPGA and ASIC Implementations of AES, Chapter

More information

Comparison of the hardware performance of the AES candidates using reconfigurable hardware

Comparison of the hardware performance of the AES candidates using reconfigurable hardware Comparison of the hardware performance of the AES candidates using reconfigurable hardware Kris Gaj and Pawel Chodowiec George Mason University kgaj@gmu.edu, pchodowi@gmu.edu Abstract The results of implementations

More information

High Performance Single-Chip FPGA Rijndael Algorithm Implementations

High Performance Single-Chip FPGA Rijndael Algorithm Implementations High Performance Single-Chip FPGA Rijndael Algorithm Implementations Máire McLoone and J.V McCanny DSiP TM Laboratories, School of Electrical and Electronic Engineering, The Queen s University of Belfast,

More information

Lecture 2B. RTL Design Methodology. Transition from Pseudocode & Interface to a Corresponding Block Diagram

Lecture 2B. RTL Design Methodology. Transition from Pseudocode & Interface to a Corresponding Block Diagram Lecture 2B RTL Design Methodology Transition from Pseudocode & Interface to a Corresponding Block Diagram Structure of a Typical Digital Data Inputs Datapath (Execution Unit) Data Outputs System Control

More information

Experimental Testing of the Gigabit IPSec-Compliant Implementations of Rijndael and Triple DES Using SLAAC-1V FPGA Accelerator Board

Experimental Testing of the Gigabit IPSec-Compliant Implementations of Rijndael and Triple DES Using SLAAC-1V FPGA Accelerator Board Experimental Testing of the Gigabit IPSec-Compliant Implementations of Rijndael and Triple DES Using SLAAC-1V FPGA Accelerator Board Pawel Chodowiec 1, Kris Gaj 1, Peter Bellows 2, and Brian Schott 2 1

More information

ECE 646 Lecture 12. Cryptographic Standards. Secret-key cryptography standards

ECE 646 Lecture 12. Cryptographic Standards. Secret-key cryptography standards ECE 646 Lecture 12 Cryptographic Standards Secret-key cryptography Federal Banking International NIST FIPS 46-1 DES FIPS 46-2 DES FIPS 81 Modes of operation FIPS 46-3 Triple DES FIPS 197 AES X3.92 DES

More information

ECE 646 Lecture 7. Secret-Key Ciphers. Data Encryption Standard DES

ECE 646 Lecture 7. Secret-Key Ciphers. Data Encryption Standard DES ECE 646 Lecture 7 Secret-Key Ciphers Data Encryption Standard DES 1 NBS public request for a standard cryptographic algorithm May 15, 1973, August 27, 1974 The algorithm must be: secure public - completely

More information

AES as A Stream Cipher

AES as A Stream Cipher > AES as A Stream Cipher < AES as A Stream Cipher Bin ZHOU, Kris Gaj, Department of ECE, George Mason University Abstract This paper presents implementation of advanced encryption standard (AES) as a stream

More information

Efficient Hardware Design and Implementation of AES Cryptosystem

Efficient Hardware Design and Implementation of AES Cryptosystem Efficient Hardware Design and Implementation of AES Cryptosystem PRAVIN B. GHEWARI 1 MRS. JAYMALA K. PATIL 1 AMIT B. CHOUGULE 2 1 Department of Electronics & Telecommunication 2 Department of Computer

More information

FPGA and ASIC Implementations of AES

FPGA and ASIC Implementations of AES Chapter 10 FPGA and ASIC Implementations of AES Kris Gaj and Pawel Chodowiec 10.1 Introduction In 1997, an effort was initiated to develop a new American encryption standard to be commonly used well into

More information

An FPGA-Based Performance Evaluation of the AES Block Cipher Candidate Algorithm Finalists

An FPGA-Based Performance Evaluation of the AES Block Cipher Candidate Algorithm Finalists 1 An FPGA-Based Performance Evaluation of the AES Block Cipher Candidate Algorithm Finalists AJ Elbirt 1, W Yip 1, B Chetwynd 2, C Paar 1 ECE Department, Worcester Polytechnic Institute 100 Institute Road

More information

AES1. Ultra-Compact Advanced Encryption Standard Core AES1. General Description. Base Core Features. Symbol. Applications

AES1. Ultra-Compact Advanced Encryption Standard Core AES1. General Description. Base Core Features. Symbol. Applications General Description The AES core implements Rijndael encoding and decoding in compliance with the NIST Advanced Encryption Standard. Basic core is very small (less than 3,000 gates). Enhanced versions

More information

Implementation and Comparative Analysis of AES as a Stream Cipher

Implementation and Comparative Analysis of AES as a Stream Cipher Implementation and Comparative Analysis of AES as a Stream Cipher Bin ZHOU, Yingning Peng Dept. of Electronic Engineering, Tsinghua University, Beijing, China, 100084 e-mail: zhoubin06@mails.tsinghua.edu.cn

More information

Federal standards NIST FIPS 46-1 DES FIPS 46-2 DES. FIPS 81 Modes of. operation. FIPS 46-3 Triple DES FIPS 197 AES. industry.

Federal standards NIST FIPS 46-1 DES FIPS 46-2 DES. FIPS 81 Modes of. operation. FIPS 46-3 Triple DES FIPS 197 AES. industry. ECE 646 Lecture 12 Federal Secret- cryptography Banking International Cryptographic Standards NIST FIPS 46-1 DES FIPS 46-2 DES FIPS 81 Modes of operation FIPS 46-3 Triple DES FIPS 197 AES X3.92 DES ANSI

More information

A Comparative Study of Performance of AES Final Candidates Using FPGAs

A Comparative Study of Performance of AES Final Candidates Using FPGAs A Comparative Study of Performance of AES Final Candidates Using FPGAs Andreas Dandalis 1, Viktor K. Prasanna 1, and Jose D.P. Rolim 2 1 University of Southern California, Los Angeles CA 90089, USA {dandalis,prasanna}@halcyon.usc.edu

More information

Data Encryption Standard

Data Encryption Standard ECE 646 Lecture 7 Data Encryption Standard Required Reading W. Stallings, "Cryptography and Network-Security," 5th Edition, Chapter 3: Block Ciphers and the Data Encryption Standard Chapter 6.1: Multiple

More information

An FPGA Implementation and Performance Evaluation of the AES Block Cipher Candidate Algorithm Finalists

An FPGA Implementation and Performance Evaluation of the AES Block Cipher Candidate Algorithm Finalists An FPGA Implementation and Performance Evaluation of the AES Block Cipher Candidate Algorithm Finalists AJ Elbirt 1,WYip 1, B Chetwynd 2, C Paar 1 Electrical and Computer Engineering Department Worcester

More information

RC-6 CRYPTOSYSTEM IN VHDL. BY:- Deepak Singh Samant

RC-6 CRYPTOSYSTEM IN VHDL. BY:- Deepak Singh Samant RC-6 CRYPTOSYSTEM IN VHDL BY:- Deepak Singh Samant OBJECTIVE: TO IMPLEMENT A CRYPTOSYSTEM USING RIVEST CIPHER-6 (RC6) ALGORITHM IN VHDL(FPGA) What is CRYPTOLOGY? CRYPTOGRAPHY is the art and science of

More information

Data Encryption Standard

Data Encryption Standard ECE 646 Lecture 6 Data Encryption Standard Required Reading: I. W. Stallings, "Cryptography and Network-Security," 5th Edition, Chapter 3: Block Ciphers and the Data Encryption Standard Chapter 6.1: Multiple

More information

ECE 646 Lecture 7. Data Encryption Standard DES. Secret-Key Ciphers. Secret agreement between IBM & NSA, 1974

ECE 646 Lecture 7. Data Encryption Standard DES. Secret-Key Ciphers. Secret agreement between IBM & NSA, 1974 C 646 Lecture 7 Secret-Key Ciphers Data Standard DS NBS public request for a standard cryptographic algorithm May 15, 1973, August 27, 1974 The algorithm must be: secure public - completely specified -

More information

Stream Ciphers and Block Ciphers

Stream Ciphers and Block Ciphers Stream Ciphers and Block Ciphers Ruben Niederhagen September 18th, 2013 Introduction 2/22 Recall from last lecture: Public-key crypto: Pair of keys: public key for encryption, private key for decryption.

More information

AES Core Specification. Author: Homer Hsing

AES Core Specification. Author: Homer Hsing AES Core Specification Author: Homer Hsing homer.hsing@gmail.com Rev. 0.1.1 October 30, 2012 This page has been intentionally left blank. www.opencores.org Rev 0.1.1 ii Revision History Rev. Date Author

More information

RC6 Implementation including key scheduling using FPGA

RC6 Implementation including key scheduling using FPGA ECE 646, HI-3 1 RC6 Implementation including key scheduling using FPGA (ECE 646 Project, December 2006) Fouad Ramia, Hunar Qadir, GMU Abstract with today's great demand for secure communications systems,

More information

A High-Performance VLSI Architecture for Advanced Encryption Standard (AES) Algorithm

A High-Performance VLSI Architecture for Advanced Encryption Standard (AES) Algorithm A High-Performance VLSI Architecture for Advanced Encryption Standard (AES) Algorithm N. M. Kosaraju, M. Varanasi & Saraju P. Mohanty VLSI Design and CAD Laboratory Homepage: http://www.vdcl.cse.unt.edu

More information

CONSIDERATIONS ON HARDWARE IMPLEMENTATIONS OF ENCRYPTION ALGORITHMS

CONSIDERATIONS ON HARDWARE IMPLEMENTATIONS OF ENCRYPTION ALGORITHMS CONSIDERATIONS ON HARDWARE IMPLEMENTATIONS OF ENCRYPTION ALGORITHMS Ioan Mang University of Oradea, Faculty of Electrotechnics and Informatics, Computer Science Department, 3, Armatei Romane Str., 3700

More information

FPGA Implementation of High Speed AES Algorithm for Improving The System Computing Speed

FPGA Implementation of High Speed AES Algorithm for Improving The System Computing Speed FPGA Implementation of High Speed AES Algorithm for Improving The System Computing Speed Vijaya Kumar. B.1 #1, T. Thammi Reddy.2 #2 #1. Dept of Electronics and Communication, G.P.R.Engineering College,

More information

Stream Ciphers and Block Ciphers

Stream Ciphers and Block Ciphers Stream Ciphers and Block Ciphers 2MMC10 Cryptology Fall 2015 Ruben Niederhagen October 6th, 2015 Introduction 2/32 Recall: Public-key crypto: Pair of keys: public key for encryption, private key for decryption.

More information

Implementation of the block cipher Rijndael using Altera FPGA

Implementation of the block cipher Rijndael using Altera FPGA Regular paper Implementation of the block cipher Rijndael using Altera FPGA Piotr Mroczkowski Abstract A short description of the block cipher Rijndael is presented. Hardware implementation by means of

More information

FPGA Can be Implemented Using Advanced Encryption Standard Algorithm

FPGA Can be Implemented Using Advanced Encryption Standard Algorithm FPGA Can be Implemented Using Advanced Encryption Standard Algorithm Shahin Shafei Young Researchers and Elite Club, Mahabad Branch, Islamic Azad University, Mahabad, Iran Email:Shahin_shafei@yahoo.com

More information

Jaap van Ginkel Security of Systems and Networks

Jaap van Ginkel Security of Systems and Networks Jaap van Ginkel Security of Systems and Networks November 4, 2013 Part 4 Modern Crypto Block Ciphers (Iterated) Block Cipher Plaintext and ciphertext consist of fixed-sized blocks Ciphertext obtained from

More information

Implementation of Full -Parallelism AES Encryption and Decryption

Implementation of Full -Parallelism AES Encryption and Decryption Implementation of Full -Parallelism AES Encryption and Decryption M.Anto Merline M.E-Commuication Systems, ECE Department K.Ramakrishnan College of Engineering-Samayapuram, Trichy. Abstract-Advanced Encryption

More information

ECE 297:11 Reconfigurable Architectures for Computer Security

ECE 297:11 Reconfigurable Architectures for Computer Security ECE 297:11 Reconfigurable Architectures for Computer Security Course web page: http://mason.gmu.edu/~kgaj/ece297 Instructors: Kris Gaj (GMU) Tarek El-Ghazawi (GWU) TA: Pawel Chodowiec (GMU) Kris Gaj George

More information

64-bit Block ciphers: hardware implementations and comparison analysis

64-bit Block ciphers: hardware implementations and comparison analysis Computers and Electrical Engineering 3 (24) 593 64 www.elsevier.com/locate/compeleceng 64-bit Block ciphers: hardware implementations and comparison analysis P. Kitsos *, N. Sklavos, M.D. Galanis, O. Koufopavlou

More information

Can High-Level Synthesis Compete Against a Hand-Written Code in the Cryptographic Domain? A Case Study

Can High-Level Synthesis Compete Against a Hand-Written Code in the Cryptographic Domain? A Case Study Can High-Level Synthesis Compete Against a Hand-Written Code in the Cryptographic Domain? A Case Study Ekawat Homsirikamol & Kris Gaj George Mason University USA Project supported by NSF Grant #1314540

More information

Benchmarking of Cryptographic Algorithms in Hardware. Ekawat Homsirikamol & Kris Gaj George Mason University USA

Benchmarking of Cryptographic Algorithms in Hardware. Ekawat Homsirikamol & Kris Gaj George Mason University USA Benchmarking of Cryptographic Algorithms in Hardware Ekawat Homsirikamol & Kris Gaj George Mason University USA 1 Co-Author Ekawat Homsirikamol a.k.a Ice Working on the PhD Thesis entitled A New Approach

More information

Survey of Commercially available chips and IP cores implementing cryptographic algorithms

Survey of Commercially available chips and IP cores implementing cryptographic algorithms Survey of Commercially available chips and IP cores implementing cryptographic algorithms Prepared by - Micheal Dugan, Prajakta Gogte, Prerna Arora Prepared for - ECE 646, Prof. Kris Gaj December 19, 2005

More information

The Use of Runtime Reconfiguration on FPGA Circuits to Increase the Performance of the AES Algorithm Implementation

The Use of Runtime Reconfiguration on FPGA Circuits to Increase the Performance of the AES Algorithm Implementation Journal of Universal Computer Science, vol. 13, no. 3 (2007), 349-362 submitted: 30/11/06, accepted: 16/2/07, appeared: 28/3/07 J.UCS The Use of Runtime Reconfiguration on FPGA Circuits to Increase the

More information

An FPGA Implementation and Performance Evaluation of the Serpent Block Cipher

An FPGA Implementation and Performance Evaluation of the Serpent Block Cipher An GA Implementation and Performance Evaluation of the Serpent Block Cipher AJ Elbirt 1, C Paar 2 Electrical and Computer Engineering Department Worcester Polytechnic Institute 100 Institute Road Worcester,

More information

C vs. VHDL: Benchmarking CAESAR Candidates Using High- Level Synthesis and Register- Transfer Level Methodologies

C vs. VHDL: Benchmarking CAESAR Candidates Using High- Level Synthesis and Register- Transfer Level Methodologies C vs. VHDL: Benchmarking CAESAR Candidates Using High- Level Synthesis and Register- Transfer Level Methodologies Ekawat Homsirikamol, William Diehl, Ahmed Ferozpuri, Farnoud Farahmand, and Kris Gaj George

More information

CCproc: A custom VLIW cryptography co-processor for symmetric-key ciphers

CCproc: A custom VLIW cryptography co-processor for symmetric-key ciphers CCproc: A custom VLIW cryptography co-processor for symmetric-key ciphers Dimitris Theodoropoulos, Alexandros Siskos, and Dionisis Pnevmatikatos ECE Department, Technical University of Crete, Chania, Greece,

More information

FPGA BASED CRYPTOGRAPHY FOR INTERNET SECURITY

FPGA BASED CRYPTOGRAPHY FOR INTERNET SECURITY Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 4, Issue. 10, October 2015,

More information

Vivado HLS Implementation of Round-2 SHA-3 Candidates

Vivado HLS Implementation of Round-2 SHA-3 Candidates Farnoud Farahmand ECE 646 Fall 2015 Vivado HLS Implementation of Round-2 SHA-3 Candidates Introduction NIST announced a public competition on November 2007 to develop a new cryptographic hash algorithm,

More information

Architectures and FPGA Implementations of the. 64-bit MISTY1 Block Cipher

Architectures and FPGA Implementations of the. 64-bit MISTY1 Block Cipher Architectures and FPGA Implementations of the 64-bit MISTY1 Block Cipher P. Kitsos *, M. D. Galanis, O. Koufopavlou VLSI Design Laboratory Electrical and Computer Engineering Department University of Patras,

More information

An Implementation Comparison of an IDEA Encryption Cryptosystem on Two General-Purpose Reconfigurable Computers

An Implementation Comparison of an IDEA Encryption Cryptosystem on Two General-Purpose Reconfigurable Computers An Implementation Comparison of an IDEA Encryption Cryptosystem on Two General-Purpose Reconfigurable Computers Allen Michalski 1, Kris Gaj 1, Tarek El-Ghazawi 2 1 ECE Department, George Mason University

More information

Secret Key Cryptography

Secret Key Cryptography Secret Key Cryptography General Block Encryption: The general way of encrypting a 64-bit block is to take each of the: 2 64 input values and map it to a unique one of the 2 64 output values. This would

More information

Bus Matrix Synthesis Based On Steiner Graphs for Power Efficient System on Chip Communications

Bus Matrix Synthesis Based On Steiner Graphs for Power Efficient System on Chip Communications Bus Matrix Synthesis Based On Steiner Graphs for Power Efficient System on Chip Communications M.Jasmin Assistant Professor, Department Of ECE, Bharath University, Chennai,India ABSTRACT: Power consumption

More information

Advanced Encryption Standard and Modes of Operation. Foundations of Cryptography - AES pp. 1 / 50

Advanced Encryption Standard and Modes of Operation. Foundations of Cryptography - AES pp. 1 / 50 Advanced Encryption Standard and Modes of Operation Foundations of Cryptography - AES pp. 1 / 50 AES Advanced Encryption Standard (AES) is a symmetric cryptographic algorithm AES has been originally requested

More information

ECE 646 Lecture 8. Modes of operation of block ciphers

ECE 646 Lecture 8. Modes of operation of block ciphers ECE 646 Lecture 8 Modes of operation of block ciphers Required Reading: I. W. Stallings, "Cryptography and Network-Security," 5 th and 6 th Edition, Chapter 6 Block Cipher Operation II. A. Menezes, P.

More information

@ 2014 SEMAR GROUPS TECHNICAL SOCIETY.

@ 2014 SEMAR GROUPS TECHNICAL SOCIETY. www.semargroup.org, www.ijsetr.com ISSN 2319-8885 Vol.03,Issue.02, February-2014, Pages:0350-0355 Performance Improvement in Fault Detection Schemes for the Advanced Encryption Standard Using Composite

More information

A Methodology to Implement Block Ciphers in Reconfigurable Hardware and its Application to Fast and Compact AES RIJNDAEL

A Methodology to Implement Block Ciphers in Reconfigurable Hardware and its Application to Fast and Compact AES RIJNDAEL A Methodology to Implement Block Ciphers in Reconfigurable Hardware and its Application to Fast and Compact AES RIJNDAEL François-Xavier Standaert, Gael Rouvroy, Jean-Jacques Quisquater, Jean-Didier Legat

More information

Use of Embedded FPGA Resources in Implementations of Five Round Three SHA-3 Candidates

Use of Embedded FPGA Resources in Implementations of Five Round Three SHA-3 Candidates Use of Embedded FPGA Resources in Implementations of Five Round Three SHA-3 Candidates Malik Umar Sharif, Rabia Shahid, Marcin Rogawski and Kris Gaj George Mason University, USA Agenda SHA-3 High Speed

More information

Low area implementation of AES ECB on FPGA

Low area implementation of AES ECB on FPGA Total AddRoundkey_3 MixCollumns AddRoundkey_ ShiftRows SubBytes 1 Low area implementation of AES ECB on FPGA Abstract This project aimed to create a low area implementation of the Rajindael cipher (AES)

More information

ECE 545. Digital System Design with VHDL

ECE 545. Digital System Design with VHDL ECE 545 Digital System Design with VHDL Course web page: ECE web page Courses Course web pages ECE 545 http://ece.gmu.edu/coursewebpages/ece/ece545/f10/ Kris Gaj Research and teaching interests: Contact:

More information

Performance and Overhead in a Hybrid Reconfigurable Computer

Performance and Overhead in a Hybrid Reconfigurable Computer Performance and Overhead in a Hybrid Reconfigurable Computer Osman Devrim Fidanci 1, Dan Poznanovic 2, Kris Gaj 3, Tarek El-Ghazawi 1, Nikitas Alexandridis 1 1 George Washington University, 2 SRC Computers

More information

Use of Embedded FPGA Resources in Implementa:ons of 14 Round 2 SHA- 3 Candidates

Use of Embedded FPGA Resources in Implementa:ons of 14 Round 2 SHA- 3 Candidates Use of Embedded FPGA Resources in Implementa:ons of 14 Round 2 SHA- 3 Candidates Kris Gaj, Rabia Shahid, Malik Umar Sharif, and Marcin Rogawski George Mason University U.S.A. Co-Authors Rabia Shahid Malik

More information

Introduction to Cryptography. Lecture 2. Benny Pinkas. Perfect Cipher. Perfect Ciphers. Size of key space

Introduction to Cryptography. Lecture 2. Benny Pinkas. Perfect Cipher. Perfect Ciphers. Size of key space Perfect Cipher Introduction to Cryptography Lecture 2 Benny Pinkas What type of security would we like to achieve? Given C, the adversary has no idea what M is Impossible since adversary might have a-priori

More information

CIS 6930/4930 Computer and Network Security. Topic 3.1 Secret Key Cryptography (Cont d)

CIS 6930/4930 Computer and Network Security. Topic 3.1 Secret Key Cryptography (Cont d) CIS 6930/4930 Computer and Network Security Topic 3.1 Secret Key Cryptography (Cont d) 1 Principles for S-Box Design S-box is the only non-linear part of DES Each row in the S-Box table should be a permutation

More information

FPGA CAN BE IMPLEMENTED BY USING ADVANCED ENCRYPTION STANDARD ALGORITHM

FPGA CAN BE IMPLEMENTED BY USING ADVANCED ENCRYPTION STANDARD ALGORITHM FPGA CAN BE IMPLEMENTED BY USING ADVANCED ENCRYPTION STANDARD ALGORITHM P. Aatheeswaran 1, Dr.R.Suresh Babu 2 PG Scholar, Department of ECE, Jaya Engineering College, Chennai, Tamilnadu, India 1 Associate

More information

Minimum Area Cost for a 30 to 70 Gbits/s AES Processor

Minimum Area Cost for a 30 to 70 Gbits/s AES Processor Minimum Area Cost for a 30 to 70 Gbits/s AE Processor Alireza Hodjat and Ingrid Verbauwhede Electrical Engineering Department University of California, Los Angeles {ahodjat, ingrid} @ ee.ucla.edu Abstract

More information

INTRODUCTION TO FPGA ARCHITECTURE

INTRODUCTION TO FPGA ARCHITECTURE 3/3/25 INTRODUCTION TO FPGA ARCHITECTURE DIGITAL LOGIC DESIGN (BASIC TECHNIQUES) a b a y 2input Black Box y b Functional Schematic a b y a b y a b y 2 Truth Table (AND) Truth Table (OR) Truth Table (XOR)

More information

Exploring Area/Delay Tradeoffs in an AES FPGA Implementation

Exploring Area/Delay Tradeoffs in an AES FPGA Implementation Exploring Area/Delay Tradeoffs in an AES FPGA Implementation Joseph Zambreno, David Nguyen, and Alok Choudhary Department of Electrical and Computer Engineering Northwestern University Evanston, IL 60208,

More information

A Low Device Occupation IP to Implement Rijndael Algorithm

A Low Device Occupation IP to Implement Rijndael Algorithm A Low Device Occupation IP to Implement Rijndael Algorithm Alex Panato, Marcelo Barcelos, Ricardo Reis Universidade Federal do Rio Grande do Sul PPGC - Instituto de Informática P.O. Box 15064. CEP 91501-970

More information

Symmetric Encryption. Thierry Sans

Symmetric Encryption. Thierry Sans Symmetric Encryption Thierry Sans Design principles (reminder) 1. Kerkoff Principle The security of a cryptosystem must not rely on keeping the algorithm secret 2. Diffusion Mixing-up symbols 3. Confusion

More information

CPE/EE 422/522. Introduction to Xilinx Virtex Field-Programmable Gate Arrays Devices. Dr. Rhonda Kay Gaede UAH. Outline

CPE/EE 422/522. Introduction to Xilinx Virtex Field-Programmable Gate Arrays Devices. Dr. Rhonda Kay Gaede UAH. Outline CPE/EE 422/522 Introduction to Xilinx Virtex Field-Programmable Gate Arrays Devices Dr. Rhonda Kay Gaede UAH Outline Introduction Field-Programmable Gate Arrays Virtex Virtex-E, Virtex-II, and Virtex-II

More information

2Gbit/s Hardware Realizations of RIJNDAEL and SERPENT: A Comparative Analysis

2Gbit/s Hardware Realizations of RIJNDAEL and SERPENT: A Comparative Analysis 2Gbit/s Hardware Realizations of RIJNDAEL and SERPENT: A Comparative Analysis A.K. Lutz 1, J. Treichler 1, F.K. Gürkaynak 2, H. Kaeslin 3, G. Basler 1, A. Erni 1, S. Reichmuth 1, P. Rommens 1, S. Oetiker

More information

OPTICAL networks require secure data transmission at

OPTICAL networks require secure data transmission at 366 IEEE TRANSACTIONS ON COMPUTERS, VOL. 55, NO. 4, APRIL 2006 Area-Throughput Trade-Offs for Fully Pipelined 30 to 70 Gbits/s AES Processors Alireza Hodjat, Student Member, IEEE, and Ingrid Verbauwhede,

More information

Documentation. Design File Formats. Constraints Files. Verification. Slices 1 IOB 2 GCLK BRAM

Documentation. Design File Formats. Constraints Files. Verification. Slices 1 IOB 2 GCLK BRAM DES and DES3 Encryption Engine (MC-XIL-DES) May 19, 2008 Product Specification AllianceCORE Facts 10805 Rancho Bernardo Road Suite 110 San Diego, California 92127 USA Phone: (858) 385-7652 Fax: (858) 385-7770

More information

Use of Embedded FPGA Resources in Implementations of Five Round Three SHA-3 Candidates

Use of Embedded FPGA Resources in Implementations of Five Round Three SHA-3 Candidates Use of Embedded FPGA Resources in Implementations of Five Round Three SHA-3 Candidates Malik Umar Sharif, Rabia Shahid, Marcin Rogawski, Kris Gaj Abstract In this paper, we present results of the comprehensive

More information

High-Speed Hardware for NTRUEncrypt-SVES: Lessons Learned Malik Umar Sharif, and Kris Gaj George Mason University USA

High-Speed Hardware for NTRUEncrypt-SVES: Lessons Learned Malik Umar Sharif, and Kris Gaj George Mason University USA High-Speed Hardware for NTRUEncrypt-SVES: Lessons Learned Malik Umar Sharif, and Kris Gaj George Mason University USA Partially supported by NIST under grant no. 60NANB15D058 1 Co-Author Malik Umar Sharif

More information

ECE 646 Fall 2009 Final Exam December 15, Multiple-choice test

ECE 646 Fall 2009 Final Exam December 15, Multiple-choice test ECE 646 Fall 2009 Final Exam December 15, 2009 Multiple-choice test 1. (1 pt) Parallel processing can be used to speed up the following cryptographic transformations (please note that multiple answers

More information

Advanced Encryption Standard Implementation on Field Programmable Gate Arrays. Maryam Behrouzinekoo. B.Eng., University of Guilan, 2011

Advanced Encryption Standard Implementation on Field Programmable Gate Arrays. Maryam Behrouzinekoo. B.Eng., University of Guilan, 2011 Advanced Encryption Standard Implementation on Field Programmable Gate Arrays by Maryam Behrouzinekoo B.Eng., University of Guilan, 2011 A Report Submitted in Partial Fulfillment of the Requirements for

More information

Block Ciphers. Lucifer, DES, RC5, AES. CS 470 Introduction to Applied Cryptography. Ali Aydın Selçuk. CS470, A.A.Selçuk Block Ciphers 1

Block Ciphers. Lucifer, DES, RC5, AES. CS 470 Introduction to Applied Cryptography. Ali Aydın Selçuk. CS470, A.A.Selçuk Block Ciphers 1 Block Ciphers Lucifer, DES, RC5, AES CS 470 Introduction to Applied Cryptography Ali Aydın Selçuk CS470, A.A.Selçuk Block Ciphers 1 ... Block Ciphers & S-P Networks Block Ciphers: Substitution ciphers

More information

Introduction to Modern Symmetric-Key Ciphers

Introduction to Modern Symmetric-Key Ciphers Introduction to Modern Symmetric-Key Ciphers 1 Objectives Review a short history of DES. Define the basic structure of DES. List DES alternatives. Introduce the basic structure of AES. 2 Data Encryption

More information

Network Security Essentials Chapter 2

Network Security Essentials Chapter 2 Network Security Essentials Chapter 2 Fourth Edition by William Stallings Lecture slides by Lawrie Brown Encryption What is encryption? Why do we need it? No, seriously, let's discuss this. Why do we need

More information

VLSI Implementation of Enhanced AES Cryptography

VLSI Implementation of Enhanced AES Cryptography ISSN (e): 2250 3005 Vol, 04 Issue, 7 July 2014 International Journal of Computational Engineering Research (IJCER) VLSI Implementation of Enhanced AES Cryptography Lakavath Srinivas 1, Zuber M. Patel 2,

More information

Data Encryption Standard (DES)

Data Encryption Standard (DES) Data Encryption Standard (DES) Best-known symmetric cryptography method: DES 1973: Call for a public cryptographic algorithm standard for commercial purposes by the National Bureau of Standards Goals:

More information

Winter 2011 Josh Benaloh Brian LaMacchia

Winter 2011 Josh Benaloh Brian LaMacchia Winter 2011 Josh Benaloh Brian LaMacchia Symmetric Cryptography January 20, 2011 Practical Aspects of Modern Cryptography 2 Agenda Symmetric key ciphers Stream ciphers Block ciphers Cryptographic hash

More information

page 1 Introduction to Cryptography Benny Pinkas Lecture 3 November 18, 2008 Introduction to Cryptography, Benny Pinkas

page 1 Introduction to Cryptography Benny Pinkas Lecture 3 November 18, 2008 Introduction to Cryptography, Benny Pinkas Introduction to Cryptography Lecture 3 Benny Pinkas page 1 1 Pseudo-random generator Pseudo-random generator seed output s G G(s) (random, s =n) Deterministic function of s, publicly known G(s) = 2n Distinguisher

More information

AES on FPGA from the fastest to the smallest

AES on FPGA from the fastest to the smallest AES on FPGA from the fastest to the smallest Tim Good and Mohammed Benaissa Department of Electronic & Electrical Engineering, University of Sheffield, Mappin Street, Sheffield, S 3JD, UK {t.good, m.benaissa}@sheffield.ac.uk

More information

Compact Dual Block AES core on FPGA for CCM Protocol

Compact Dual Block AES core on FPGA for CCM Protocol Compact Dual Block AES core on FPGA for CCM Protocol João Carlos C. Resende Ricardo Chaves 1 Compact Dual Block AES core on FPGA for CCM Protocol João CC Resende & Ricardo Chaves Outline Introduction &

More information

IDEA, RC5. Modes of operation of block ciphers

IDEA, RC5. Modes of operation of block ciphers C 646 - Lecture 8 IDA, RC5 Modes of operation of block ciphers Required Reading: I. W. Stallings, "Cryptography and Network-Security," 5th dition, Chapter 6 Block Cipher Operation II. A. Menezes, P. van

More information

A Fast FPGA Implementation for Triple DES Encryption Scheme

A Fast FPGA Implementation for Triple DES Encryption Scheme Circuits and Systems, 2017, 8, 237-246 http://www.scirp.org/journal/cs ISSN Online: 2153-1293 ISSN Print: 2153-1285 A Fast FPGA Implementation for Triple DES Encryption Scheme Edni Del Rosal, Sanjeev Kumar

More information

Computer and Data Security. Lecture 3 Block cipher and DES

Computer and Data Security. Lecture 3 Block cipher and DES Computer and Data Security Lecture 3 Block cipher and DES Stream Ciphers l Encrypts a digital data stream one bit or one byte at a time l One time pad is example; but practical limitations l Typical approach

More information

ECE 3220 Digital Design with VHDL. Course Information. Lecture 1

ECE 3220 Digital Design with VHDL. Course Information. Lecture 1 ECE 3220 Digital Design with VHDL Course Information Lecture 1 Course Information Course #: ECE 3220 Course Name: Digital Design with VHDL Course Instructor: Dr. Vida Vakilian Email: vvakilian@csub.edu

More information

6 Block Ciphers. 6.1 Block Ciphers CA642: CRYPTOGRAPHY AND NUMBER THEORY 1

6 Block Ciphers. 6.1 Block Ciphers CA642: CRYPTOGRAPHY AND NUMBER THEORY 1 CA642: CRYPTOGRAPHY AND NUMBER THEORY 1 6 Block Ciphers 6.1 Block Ciphers Block Ciphers Plaintext is divided into blocks of fixed length and every block is encrypted one at a time. A block cipher is a

More information

ECC1 Core. Elliptic Curve Point Multiply and Verify Core. General Description. Key Features. Applications. Symbol

ECC1 Core. Elliptic Curve Point Multiply and Verify Core. General Description. Key Features. Applications. Symbol General Description Key Features Elliptic Curve Cryptography (ECC) is a public-key cryptographic technology that uses the mathematics of so called elliptic curves and it is a part of the Suite B of cryptographic

More information

Efficient Hardware Realization of Advanced Encryption Standard Algorithm using Virtex-5 FPGA

Efficient Hardware Realization of Advanced Encryption Standard Algorithm using Virtex-5 FPGA IJCSNS International Journal of Computer Science and Network Security, VOL.9 No.9, September 2009 59 Efficient Hardware Realization of Advanced Encryption Standard Algorithm using Virtex-5 FPGA Muhammad

More information

Security IP-Cores. AES Encryption & decryption RSA Public Key Crypto System H-MAC SHA1 Authentication & Hashing. l e a d i n g t h e w a y

Security IP-Cores. AES Encryption & decryption RSA Public Key Crypto System H-MAC SHA1 Authentication & Hashing. l e a d i n g t h e w a y AES Encryption & decryption RSA Public Key Crypto System H-MAC SHA1 Authentication & Hashing l e a d i n g t h e w a y l e a d i n g t h e w a y Secure your sensitive content, guarantee its integrity and

More information

FPGA Based Digital Design Using Verilog HDL

FPGA Based Digital Design Using Verilog HDL FPGA Based Digital Design Using Course Designed by: IRFAN FAISAL MIR ( Verilog / FPGA Designer ) irfanfaisalmir@yahoo.com * Organized by Electronics Division Integrated Circuits Uses for digital IC technology

More information

Groestl Tweaks and their Effect on FPGA Results

Groestl Tweaks and their Effect on FPGA Results Groestl Tweaks and their Effect on FPGA Results Marcin Rogawski and Kris Gaj George Mason University {kgaj, mrogawsk}@gmu.edu Abstract. In January 2011, Groestl team published tweaks to their specification

More information

Streaming Encryption for a Secure Wavelength and Time Domain Hopped Optical Network

Streaming Encryption for a Secure Wavelength and Time Domain Hopped Optical Network treaming Encryption for a ecure Wavelength and Time Domain Hopped Optical Network Herwin Chan, Alireza Hodjat, Jun hi, Richard Wesel, Ingrid Verbauwhede {herwin, ahodjat, junshi, wesel, ingrid} @ ee.ucla.edu

More information

Hardware Implementation of Cryptosystem by AES Algorithm Using FPGA

Hardware Implementation of Cryptosystem by AES Algorithm Using FPGA Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology ISSN 2320 088X IMPACT FACTOR: 6.017 IJCSMC,

More information

Implementation & Benchmarking of Padding Units & HMAC for SHA-3 candidates in FPGAs & ASICs

Implementation & Benchmarking of Padding Units & HMAC for SHA-3 candidates in FPGAs & ASICs Implementation & Benchmarking of Padding Units & HMAC for SHA-3 candidates in FPGAs & ASICs Ambarish Vyas Cryptographic Engineering Research Group (CERG) http://cryptography.gmu.edu Department of ECE,

More information

Lecture 4: Symmetric Key Encryption

Lecture 4: Symmetric Key Encryption Lecture 4: Symmetric ey Encryption CS6903: Modern Cryptography Spring 2009 Nitesh Saxena Let s use the board, please take notes 2/20/2009 Lecture 1 - Introduction 2 Data Encryption Standard Encrypts by

More information

A Very Compact Hardware Implementation of the MISTY1 Block Cipher

A Very Compact Hardware Implementation of the MISTY1 Block Cipher A Very Compact Hardware Implementation of the MISTY1 Block Cipher Dai Yamamoto, Jun Yajima, and Kouichi Itoh FUJITSU LABORATORIES LTD. 4-1-1, Kamikodanaka, Nakahara-ku, Kawasaki, 211-8588, Japan {ydai,jyajima,kito}@labs.fujitsu.com

More information