Design and Implementation of on-board satellite encryption with SEU error detection & correction code on FPGA

Size: px
Start display at page:

Download "Design and Implementation of on-board satellite encryption with SEU error detection & correction code on FPGA"

Transcription

1 68 Int'l Conf. Security and Management SAM'16 Design and Implementation of on-board satellite encryption with SEU error detection & correction code on FPGA Samah Mohamed, Khaled A.Shehata, Hanady H.Issa Abstract Nabil Hamdy Shaker Earth Observation (EO) satellites in Low Earth Orbit (LEO) provide earth with data required for both military and civilian applications. Satellite manufactures are realizing that security is essential issue in satellite communications. Advanced Encryption Standard (AES) is one of the important candidates to secure satellite communications. Harsh radiation is the main feature of LEO environment which causes Single Event Upsets (SEUs). On-board encryption processor needs to be robust enough for faults in order to avoid transmission of erroneous data to ground. The presented algorithm in this paper combines AES with Hamming error detection and correction code to protect the on-board encryption process from SEU. The proposed fault tolerant algorithm is designed using the Hardware Description Language (HDL) design entry and implemented on Xilinx Field Programmable Gate Arrays (FPGAs) virtex6. Keywords- AES, SEU, Hamming Error Detection and Correction Code, VHDL, FPGA. i. Introduction and background The science of cryptography started from the times of ancient Egyptians till today and its importance is increasing day by day. In recent years, with the explosive advancement in technology, the need for data security becomes essential especially in free space satellite applications [1]. (Arab Academy For Science & Technology (AAST) (Misr International University (MIU)) immunity of encryption process against faults is very essential in satellites [4]. The induced faults due to harsh environments cause SEU which leads to erroneous data transmitted to ground. SEU fault detection is not enough for space applications but fault correction is more important [5]. Realizing security through various Encryption Algorithms and solving the SEU problem in satellite have been addressed in many references. In [3,6], combining of AES with Hamming Code (12,8) was presented without any detailed design. They implemented the system on Virtex2 (XCV2V1000) from XILINX with a maximum frequency of 25MHz. In [7] combining of Data Encryption Standard (DES) and Turbo code was presented without any hardware implementation. The main weaknesses of the system were the low level of security and small data block size as a result of using DES Algorithm. In [8] combining AES with Hamming code (12,8) was also presented but without any hardware implementation. This paper presents combining both Hamming error detection and correction code with AES in a single algorithm. The algorithm is implemented on an FPGA and tested against SEU by injecting random faults. ii- The System Architecture Of the Proposed Algorithm This section describes a new approach of fault tolerant model. It combines both AES 128-bit block cipher and (12,8) Hamming code. The AES 128-bit block cipher output has 128-bit plaintext input and 128-bit session key as present in figure 1. AES is considered as security candidate well suited for resource constrained satellites platforms because of its simplicity, flexibility, ease of implementation and high throughput. In order to meet the requirement for high data rate processing demanded by present EO satellites, hardware implementation is considered as the preferred choice in satellites imaging payloads [2,3]. Field Programmable Gate Arrays (FPGAs) is well suited platform because of its flexibility of design, shorter timeto-market, remote configurability etc. So it is suitable for use in small satellite on-board systems. Increasing the

2 Int'l Conf. Security and Management SAM'16 69 matrix [9]. Hamming error detection and correction operates on byte level in each AES state transformation matrix of all rounds [2,3,4]. Hamming encoding is performed after each transformation to get 192 bits while decoding is performed before the next transformation to get the corrected 128 bits (16 bytes) due to any SEU in its bytes. The main purpose of the combining AES with Hamming is to make sure that data transferred between two successive encryption transformations is error free, with no negative effect on the encryption process [3,4,8,9]. iii. AES transformation module design. The system is designed using Matlab, before starting the hardware implementation, for verification purposes. For hardware implementation the Hardware Description Language (VHDL) design entry is used for the whole system design. Both the pre-routing and post-routing simulations of the proposed design are then performed using Modelsim 6.3a tools from Mentor Graphics. The following subsections show the pre-routing simulation of each AES transformation individually. Figure 1. AES 10 Rounds Block Diagram The used AES has 10 rounds, each round composes of four transformations named, Subbytes, Shift row, Mix column and Add round key. Subbytes transformation Figure 3 presents the pre-routing simulation of subbytes transformation. The results are compared with Matlab results to indicate the proper operation of the subbyte transformation based on S-Box table. The S-Box contains a permutation of all possible 256 of 8-bit values. In this transformation each individual byte of state matrix is mapped into a new byte. Figure 2. One round of AES combined with Hamming Figure 2 shows one round architecture of the proposed design. Hamming code (12,8) is inserted in the path of AES as an error detection and correction. It is added between transformations interconnects and is implemented 16 times in parallel in each 16 bytes state Figure 3. Subbytes pre-routing simulation of first Round

3 70 Int'l Conf. Security and Management SAM'16 Shiftrow transformation The input of this transformation is the output from the subbytes transformation. ShiftRows transformation causes diffusion of bits over multiple rounds by cyclically shifts the rows of the state over different offsets. Row number 0 in the matrix is not shifted, row 1 is shifted left by one byte, row 2 is shifted left by two bytes, and row 3 is shifted left by three bytes constructing the new state matrix. Figure 4 shows that the simulation results of the transformation outputs are identical to those from Matlab. This indicates the proper operation of the shiftrow transformation. Figure 5. Mixcolumn pre-routing simulation of first round AddRound Key Figure 6 presents the pre-routing simulation based on XORing between the Mixcolumn output state matrix and key expansion of each specific round. Figure 4. Shiftrow pre-routing simulation of first round Mixcolumn transformation The input of this transformation is the output from the shiftrow transformation. This linear transformation operates on the state matrix column by column. The matrix obtained from the ShiftRow step i.e. [C ij ], is multiplied by a standard matrix to produce a new output matrix [d ij ]. 1 Figure 5 shows a coincidence between Matlab input /output results and pre-routing simulation result of this transformation Figure 6. AddRound Key pre-routing simulation of first round

4 Int'l Conf. Security and Management SAM'16 71 In figure 6, Number 1 shows the ShiftRow output state matrix in the first AES round. Number2 in the same figure indicates Mixcolumn output state matrix in first AES round. Number3 indicates Input key state matrix. Number 4 shows input plaintext state matrix. Number 5 displays the final output state matrix resulted from XORing mixcolumn output with the the first round key expansion output. iv. Simulation Results of the Proposed System This section concerns both the post and pre-routing simulations of the proposed design. Figure 7 shows the final cipher output of the proposed system as a prerouting simulation. Figure 8 Propose system post routing simulation 4 cycles / round Figure 9 shows the whole encryption process containing the 10 rounds. The whole operation lasts 40 clock cycles. The system is pipelined which allows the inputs to be applied in each clock cycle. This figure shows that the design corrects any SEU fault in different rounds and different transformations inside the round. Cipher output after correction Original Subbyte Figure 7. Pre-routing simulation results of fault free system As shown in figure 7 the plaintext "plaintext_in" is (3243f6a8885a308d313198a2e ) h.. The key input "key in" is(2b7e151628aed2a6abf cf4f3c) h. The fault free output of the AES encryption process cipher output is named "plaintext_out" which is ( d02dc09fbdc a0b32) h. The corrected output with a single bit injected error in each byte is noted as plaintext_out which is: ( d02dc09fbdc a0b32) h. The injection of faults is forced inside the different AES rounds at different transformation state matrix of any round. The corrected output is identical to the expected output. This means the system detects all single-bit-error in any byte and corrects them during the encryption process. Figure 8 shows the post-routing simulation of the proposed system. The maximum delay of the output is 15ns which enable the system to run at 66MHz. Corrupted Subbyte Figure 9 Propose System post routing simulation with v. Proposed error correction System Faults Injection v. Proposed System Faults Injection The proposed system is simulated and tested through injecting faults randomly in different rounds, transformations and bytes. The main constrain is in injection of a maximum 1 bit fault in each byte to get proper error correction. In each simulation, the error is corrected as long as injecting only one bit-error in each byte. All results after fault correction are verified with Matlab simulation results [9]. The system corrects all cases of fault injection. Figure 10 shows the injection of faults in three interconnect locations between AES transformations simultaneously; keeping in our consideration injecting of only 1 bit fault in any byte. The first interconnect location is between output of subbyte transformation and input of shiftrow presented by letter (A). The second interconnect

5 72 Int'l Conf. Security and Management SAM'16 location is between output of shiftrow and input of Mixcolumn transformation presented by letter (B). The third interconnect location is between output of Mixcolumn and input of AddRound Key transformation presented by the letter (C). Figure 12: Part (A) Detailed explanation from Figure 11 Letter (B) in figure 11 shows the 2 nd Round ShiftRow matrix after fault injection as displayed in figure 13. Faults injected in specific matrix locations as follows:- Figure 10 Faults injection in Second Round of AES Transformations Figure 11 shows the three faulty matrices in the above interconnects which are indicated by letters A,B and C. The circled digits indicate the fault existence as shown in figure 10. In bit no.(7) of byte no.(8) In bit no.(4) of byte no.(11) The table in figure 13 indicates the injection of faults in 192 bits simultinously, the faulty bits are circled. Figure 13: Part (B) Detailed explanation from Figure 11 Letter (C) in figure 11 shows the 2 nd Round Mixcolumn matrix after fault injection as displayed in figure 14. Faults injected in specific matrix locations as follows:- Figure 11: Inject 1 bit fault in a byte in more than one transformation in Second Round Letter (A) in figure 11 shows the 2 nd Round Subbytes matrix after fault injection as displayed in figure 12. Faults injected in specific matrix locations are as follows:- In bit no.(7) of byte no.(8) In bit no.(4) of byte no.(11) The table in figure 14 indicates the injection of faults in 192 bits, the faulty bits are circled. In all cases the faults are detected and corrected. In bit no.(7) of byte no.(8) In bit no.(4) of byte no.(11) Lower table in figure 12 indicates the injection of faults in 192 bits. These faulty bits are circled. Figure 14: Part (C) Detailed explanation of Figure 11

6 Int'l Conf. Security and Management SAM'16 73 vi. FPGA implementation of the proposed system AES is efficient for hardware based implementation to meet the requirement of high throughput [9,10]. In most EO satellites high throughput fault tolerant encryption process is required to satisfy high data rate transmission. The VHDL is used as a design entry for the hardware design. Synthesis is carried out using Xilinx ISE tool version13. It generates a map reports which shows the FPGA utilization of the proposed design. The target FPGA used for hardware implementation is Xilinx XC6VLX240 IFFG1156 and the FPGA Evaluation kit model ML605 is used. The hardware measurement is displayed on PC after the end of each encryption and decryption process to verify the correct output data. The throughput of the fault tolerant AES implementation is calculated using the equation below: where n is the number of clock cycles required to encrypt a single block of 128 bits. The system needs 4 clock cycles for each round and extra 2 clock cycles to prepare the session key. Accordingly, the total clock cycles n is (4*10)+2=42 clock cycles. The maximum system operating frequency f is 66MHz. So, the calculated throughput is equal to 201Mbps. But, due to pipelining of our designed system, which allows applying of 128 bits every clock cycle, the calculated throughput is 128 bit * 66MHz = Gb/s. Table1 presents the utilization of vertix6 FPGA. Table 1. FPGA Utilization Report Target FPGA is Xilinx XC6VLX240 & f= 66MHz Item Used Available Utilization Occupied 1,150 37,680 3% slices IOB s % Peak 680 MB Memory usage No. of LUT Slice 2, ,720 1% vii. Conclusion In this paper, we propose a hardware design for fault tolerant system combining AES with Hamming error detection and correction code. It protects the on-board satellites data during encryption process against SEU. The proposed design is implemented on Vertix6 FPGA. The utilization is 3% of the chip. The maximum operating speed is 66MHz with a throughput of Gb/s which satisfies the satellite requirements. Varies Harsh environment simulations are performed for test purposes, which simulates the LEO Harsh environment. The proposed system detects and corrects a one SEU in each data byte of state matrix. viii. References [1] Pradeep Kumar Singh and Prof. Dipti Patil, Comparative Study of Satellite Image Encryption Algorithm, International Journal of Infinite Innovations in Technology (IJIIT), Volume-I, Issue- II,Paper-08, India, pp. 1-23, October [2] Ashkan Masoomi and Roozbeh Hamzehiyan, A New Approach for Detecting and Correcting Errors in the Satellite Communications Based on Hamming Error Correcting Code, International Journal of Computer Theory and Engineering(IJCTE), Vol.5, No.2, Iran, pp , April [3] Roohi Banu and Tanya Vladimirova, Fault-Tolerant Encryption for Space Applications, IEEE Conference of Electronic Engineer, Surrey Space Center (SSC), VOL.45, NO.1, India & Russia, pp ,January [4] Nahid Farhady Ghalaty, Aydin Aysu and Patrick Schaumont, Analyzing and Eliminating the Causes of Fault Sensitivity Analysis,IEEE Design, Automation and Test in Europe Conference and Exhibition (DATE), USA, PP.1-6, [5] Hoda Pahlevanzadeh, Jaya Dofe, and Qiaoyan Yu, Assessing CPA Resistance of AES with Different Fault Tolerance Mechanisms, IEEE conference of 21 st Asia and South Pacific Design Automation Conference (ASP-DAC),USA, pp , [6] Roohi Banu and Tanya Vladimirova, On-Board Encryption in Earth Observation Small Satellites,IEEE Conference of Electronic Engineering, Surrey Space Center (SSC),United Kingdom, pp , October [7] Rajashri Khanai, Dr. G. H. Kulkarni and Dattaprasad A.Torse, Neural Crpto-Coding as DES : Turbo over Land Mobil Satellite (LMS) Channel, IEEE, International Conference in Communications and Signal Processing(ICCSP), India, pp , 3-5 April [8] C. Jeba Nega Cheltha and Prof. R.Velayutham, A novel Error-Tolerant Method in AES for Satellite Images, IEEE International Conference in Emerging Trends in Electrical and Computer Technology (ICETECT),India, pp , March [9] Samah Mohamed, KhaledA.Shehata, HanadyH.Issa and Nabil Hamdy Shaker FPGA Implementation of a combined Hamming AES error tolerant algorithm for on board satellite,ieee Conference of Electronics Engineer, The World Congress on Information Technology and Computer Applications (WCITCA 2015), Hammamet, Tunisia, pp. 1-4, June [10]C.Thamilarasi and K.Shanmugapriya, A HIGH THROUGHPUT AND ERROR TOLERANT AES DESIGN,International Journal of Advanced Research in in Electronics and Communication Engineering (IJARECE), Volume 2, Issue 4, pp , April 2013.

Hardware Implementation of Cryptosystem by AES Algorithm Using FPGA

Hardware Implementation of Cryptosystem by AES Algorithm Using FPGA Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology ISSN 2320 088X IMPACT FACTOR: 6.017 IJCSMC,

More information

Implementation of Full -Parallelism AES Encryption and Decryption

Implementation of Full -Parallelism AES Encryption and Decryption Implementation of Full -Parallelism AES Encryption and Decryption M.Anto Merline M.E-Commuication Systems, ECE Department K.Ramakrishnan College of Engineering-Samayapuram, Trichy. Abstract-Advanced Encryption

More information

FPGA BASED CRYPTOGRAPHY FOR INTERNET SECURITY

FPGA BASED CRYPTOGRAPHY FOR INTERNET SECURITY Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 4, Issue. 10, October 2015,

More information

FPGA Implementation of High Speed AES Algorithm for Improving The System Computing Speed

FPGA Implementation of High Speed AES Algorithm for Improving The System Computing Speed FPGA Implementation of High Speed AES Algorithm for Improving The System Computing Speed Vijaya Kumar. B.1 #1, T. Thammi Reddy.2 #2 #1. Dept of Electronics and Communication, G.P.R.Engineering College,

More information

AES Core Specification. Author: Homer Hsing

AES Core Specification. Author: Homer Hsing AES Core Specification Author: Homer Hsing homer.hsing@gmail.com Rev. 0.1.1 October 30, 2012 This page has been intentionally left blank. www.opencores.org Rev 0.1.1 ii Revision History Rev. Date Author

More information

Implementation of the block cipher Rijndael using Altera FPGA

Implementation of the block cipher Rijndael using Altera FPGA Regular paper Implementation of the block cipher Rijndael using Altera FPGA Piotr Mroczkowski Abstract A short description of the block cipher Rijndael is presented. Hardware implementation by means of

More information

AES ALGORITHM FOR ENCRYPTION

AES ALGORITHM FOR ENCRYPTION Volume 02 - Issue 05 May 2016 PP. 63-68 AES ALGORITHM FOR ENCRYPTION Radhika D.Bajaj M.Tech VLSI G.H. Raisoni Institute of Engineering And Technology For Women, Nagpur. Dr. U.M. Gokhale Electronics and

More information

Design and Implementation of Rijndael Encryption Algorithm Based on FPGA

Design and Implementation of Rijndael Encryption Algorithm Based on FPGA Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 2, Issue. 9, September 2013,

More information

128 Bit ECB-AES Crypto Core Design using Rijndeal Algorithm for Secure Communication

128 Bit ECB-AES Crypto Core Design using Rijndeal Algorithm for Secure Communication IJSRD - International Journal for Scientific Research & Development Vol. 2, Issue 03, 2014 ISSN (online): 2321-0613 128 Bit ECB-AES Crypto Core Design using Rijndeal Algorithm for Secure Communication

More information

FPGA Can be Implemented Using Advanced Encryption Standard Algorithm

FPGA Can be Implemented Using Advanced Encryption Standard Algorithm FPGA Can be Implemented Using Advanced Encryption Standard Algorithm Shahin Shafei Young Researchers and Elite Club, Mahabad Branch, Islamic Azad University, Mahabad, Iran Email:Shahin_shafei@yahoo.com

More information

FPGA CAN BE IMPLEMENTED BY USING ADVANCED ENCRYPTION STANDARD ALGORITHM

FPGA CAN BE IMPLEMENTED BY USING ADVANCED ENCRYPTION STANDARD ALGORITHM FPGA CAN BE IMPLEMENTED BY USING ADVANCED ENCRYPTION STANDARD ALGORITHM P. Aatheeswaran 1, Dr.R.Suresh Babu 2 PG Scholar, Department of ECE, Jaya Engineering College, Chennai, Tamilnadu, India 1 Associate

More information

2016 Maxwell Scientific Publication Corp. Submitted: August 21, 2015 Accepted: September 11, 2015 Published: January 05, 2016

2016 Maxwell Scientific Publication Corp. Submitted: August 21, 2015 Accepted: September 11, 2015 Published: January 05, 2016 Research Journal of Applied Sciences, Engineering and Technology 12(1): 52-62, 2016 DOI:10.19026/rjaset.12.2303 ISSN: 2040-7459; e-issn: 2040-7467 2016 Maxwell Scientific Publication Corp. Submitted: August

More information

FPGA Based Design of AES with Masked S-Box for Enhanced Security

FPGA Based Design of AES with Masked S-Box for Enhanced Security International Journal of Engineering Science Invention ISSN (Online): 2319 6734, ISSN (Print): 2319 6726 Volume 3 Issue 5ǁ May 2014 ǁ PP.01-07 FPGA Based Design of AES with Masked S-Box for Enhanced Security

More information

Efficient Hardware Design and Implementation of AES Cryptosystem

Efficient Hardware Design and Implementation of AES Cryptosystem Efficient Hardware Design and Implementation of AES Cryptosystem PRAVIN B. GHEWARI 1 MRS. JAYMALA K. PATIL 1 AMIT B. CHOUGULE 2 1 Department of Electronics & Telecommunication 2 Department of Computer

More information

Efficient Area and High Speed Advanced Encryption Standard Algorithm

Efficient Area and High Speed Advanced Encryption Standard Algorithm International Journal of Emerging Engineering Research and Technology Volume 3, Issue 7, July 2015, PP 140-146 ISSN 2349-4395 (Print) & ISSN 2349-4409 (Online) Efficient Area and High Speed Advanced Encryption

More information

An Efficient FPGA Implementation of the Advanced Encryption Standard (AES) Algorithm Using S-Box

An Efficient FPGA Implementation of the Advanced Encryption Standard (AES) Algorithm Using S-Box Volume 5 Issue 2 June 2017 ISSN: 2320-9984 (Online) International Journal of Modern Engineering & Management Research Website: www.ijmemr.org An Efficient FPGA Implementation of the Advanced Encryption

More information

Optimized FPGA Hardware Encryption Implementation using Public Key Cryptography

Optimized FPGA Hardware Encryption Implementation using Public Key Cryptography IOSR Journal of Engineering (IOSRJEN) ISSN (e): 2250-3021, ISSN (p): 2278-8719 Vol. 05, Issue 01 (January. 2015), V2 PP 45-50 www.iosrjen.org Optimized FPGA Hardware Encryption Implementation using Public

More information

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010 CS 494/594 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010 1 Secret Key Cryptography Block cipher DES 3DES

More information

Design and Implementation of Rijindael s Encryption and Decryption Algorithm using NIOS- II Processor

Design and Implementation of Rijindael s Encryption and Decryption Algorithm using NIOS- II Processor Design and Implementation of Rijindael s Encryption and Decryption Algorithm using NIOS- II Processor Monika U. Jaiswal 1, Nilesh A. Mohota 2 1 Student, Electronics Department, JDCOEM, Nagpur, India 2

More information

Design of an Efficient Architecture for Advanced Encryption Standard Algorithm Using Systolic Structures

Design of an Efficient Architecture for Advanced Encryption Standard Algorithm Using Systolic Structures Design of an Efficient Architecture for Advanced Encryption Standard Algorithm Using Systolic Structures 1 Suresh Sharma, 2 T S B Sudarshan 1 Student, Computer Science & Engineering, IIT, Khragpur 2 Assistant

More information

AES Advanced Encryption Standard

AES Advanced Encryption Standard AES Advanced Encryption Standard AES is iterated block cipher that supports block sizes of 128-bits and key sizes of 128, 192, and 256 bits. The AES finalist candidate algorithms were MARS, RC6, Rijndael,

More information

VHDL CODE FOR SINGLE BIT ERROR DETECTION AND CORRECTION WITH EVEN PARITY CHECK METHOD USING XILINX 9.2i

VHDL CODE FOR SINGLE BIT ERROR DETECTION AND CORRECTION WITH EVEN PARITY CHECK METHOD USING XILINX 9.2i VHDL CODE FOR SINGLE BIT ERROR DETECTION AND CORRECTION WITH EVEN PARITY CHECK METHOD USING XILINX 9.2i Vivek Singh, Rahul Kumar, Manish Kumar Upadhyay Dept. of Electronics & Communication Engineering..

More information

Design and Implementation of Multi-Rate Encryption Unit Based on Customized AES

Design and Implementation of Multi-Rate Encryption Unit Based on Customized AES International Journal of Video & Image Processing and Network Security IJVIPNS-IJENS Vol: 11 No: 06 6 Design and Implementation of Multi-Rate Encryption Unit Based on Customized AES Ashraf D. Elbayoumy,

More information

Design Implementation of Composite Field S-Box using AES 256 Algorithm

Design Implementation of Composite Field S-Box using AES 256 Algorithm International Journal of Emerging Engineering Research and Technology Volume 3, Issue 12, December 2016, PP 43-51 ISSN 2349-4395 (Print) & ISSN 2349-4409 (Online) Design Implementation of Composite Field

More information

Efficient Hardware Realization of Advanced Encryption Standard Algorithm using Virtex-5 FPGA

Efficient Hardware Realization of Advanced Encryption Standard Algorithm using Virtex-5 FPGA IJCSNS International Journal of Computer Science and Network Security, VOL.9 No.9, September 2009 59 Efficient Hardware Realization of Advanced Encryption Standard Algorithm using Virtex-5 FPGA Muhammad

More information

The Study of GF (2 4 ) 2 AES Encryption for Wireless FPGA Node

The Study of GF (2 4 ) 2 AES Encryption for Wireless FPGA Node The Study of GF (2 4 ) 2 AES Encryption for Wireless FPGA Node W.Suntiamorntut 1, W. Wittayapanpracha Computer Engineering Department, Faculty of Engineering, Prince of Songkla University Hatyai Songkhla

More information

A Structure-Independent Approach for Fault Detection Hardware Implementations of the Advanced Encryption Standard

A Structure-Independent Approach for Fault Detection Hardware Implementations of the Advanced Encryption Standard A Structure-Independent Approach for Fault Detection Hardware Implementations of the Advanced Encryption Standard Presented by: Mehran Mozaffari Kermani Department of Electrical and Computer Engineering

More information

Design and Implementation of Encryption Unit Based on Customized AES Algorithm

Design and Implementation of Encryption Unit Based on Customized AES Algorithm International Journal of Video & Image Processing and Network Security IJVIPNS-IJENS Vol: 11 No: 33 Design and Implementation of Encryption Unit Based on Customized AES Algorithm Nabil Hamdy #1, Khaled

More information

Encryption and Decryption by AES algorithm using FPGA

Encryption and Decryption by AES algorithm using FPGA Encryption and Decryption by AES algorithm using FPGA Sayali S. Kshirsagar Department of Electronics SPPU MITAOE, Alandi(D), Pune, India sayali.kshirsagar17@gmail.com Savita Pawar Department of Electronics

More information

AES as A Stream Cipher

AES as A Stream Cipher > AES as A Stream Cipher < AES as A Stream Cipher Bin ZHOU, Kris Gaj, Department of ECE, George Mason University Abstract This paper presents implementation of advanced encryption standard (AES) as a stream

More information

Using Error Detection Codes to detect fault attacks on Symmetric Key Ciphers

Using Error Detection Codes to detect fault attacks on Symmetric Key Ciphers Using Error Detection Codes to detect fault attacks on Symmetric Key Ciphers Israel Koren Department of Electrical and Computer Engineering Univ. of Massachusetts, Amherst, MA collaborating with Luca Breveglieri,

More information

A Novel FPGA Implementation of AES-128 using Reduced Residue of Prime Numbers based S-Box

A Novel FPGA Implementation of AES-128 using Reduced Residue of Prime Numbers based S-Box IJCSNS International Journal of Computer Science and Network Security, VOL.9 No.9, September 2009 305 A Novel FPGA Implementation of AES-128 using Reduced Residue of Prime Numbers based S-Box Muhammad

More information

@ 2014 SEMAR GROUPS TECHNICAL SOCIETY.

@ 2014 SEMAR GROUPS TECHNICAL SOCIETY. www.semargroup.org, www.ijsetr.com ISSN 2319-8885 Vol.03,Issue.02, February-2014, Pages:0350-0355 Performance Improvement in Fault Detection Schemes for the Advanced Encryption Standard Using Composite

More information

Area Optimization in Masked Advanced Encryption Standard

Area Optimization in Masked Advanced Encryption Standard IOSR Journal of Engineering (IOSRJEN) ISSN (e): 2250-3021, ISSN (p): 2278-8719 Vol. 04, Issue 06 (June. 2014), V1 PP 25-29 www.iosrjen.org Area Optimization in Masked Advanced Encryption Standard R.Vijayabhasker,

More information

FPGA Based Implementation of AES Encryption and Decryption with Verilog HDL

FPGA Based Implementation of AES Encryption and Decryption with Verilog HDL FPGA Based Implementation of AES Encryption and Decryption with Verilog HDL Y.Aruna 1, Prof.S.N.Shelke 2 M.Tech (Electronics), JDCOE, Nagpur. Abstract: Security is the most important part in data communication

More information

Implementation and Comparative Analysis of AES as a Stream Cipher

Implementation and Comparative Analysis of AES as a Stream Cipher Implementation and Comparative Analysis of AES as a Stream Cipher Bin ZHOU, Yingning Peng Dept. of Electronic Engineering, Tsinghua University, Beijing, China, 100084 e-mail: zhoubin06@mails.tsinghua.edu.cn

More information

Block Ciphers. Lucifer, DES, RC5, AES. CS 470 Introduction to Applied Cryptography. Ali Aydın Selçuk. CS470, A.A.Selçuk Block Ciphers 1

Block Ciphers. Lucifer, DES, RC5, AES. CS 470 Introduction to Applied Cryptography. Ali Aydın Selçuk. CS470, A.A.Selçuk Block Ciphers 1 Block Ciphers Lucifer, DES, RC5, AES CS 470 Introduction to Applied Cryptography Ali Aydın Selçuk CS470, A.A.Selçuk Block Ciphers 1 ... Block Ciphers & S-P Networks Block Ciphers: Substitution ciphers

More information

MULTI-LEVEL AES DESIGN SECURITY: FROM SYSTEMC-TLM TO FPGA

MULTI-LEVEL AES DESIGN SECURITY: FROM SYSTEMC-TLM TO FPGA MULTI-LEVEL AES DESIGN SECURITY: FROM SYSTEMC-TLM TO FPGA 1 HASSEN MESTIRI, 1,2 YOUNES LAHBIB, 1 MOHSEN MACHHOUT, 1 RACHED TOURKI 1 Electronics and Micro-Electronics Laboratory (E. µ. E. L), Faculty of

More information

Optimized AES Algorithm Using FeedBack Architecture Chintan Raval 1, Maitrey Patel 2, Bhargav Tarpara 3 1, 2,

Optimized AES Algorithm Using FeedBack Architecture Chintan Raval 1, Maitrey Patel 2, Bhargav Tarpara 3 1, 2, Optimized AES Algorithm Using FeedBack Architecture Chintan Raval 1, Maitrey Patel 2, Bhargav Tarpara 3 1, 2, Pursuing M.Tech., VLSI, U.V.Patel college of Engineering and Technology, Kherva, Mehsana, India

More information

FPGA Implementation of Double Error Correction Orthogonal Latin Squares Codes

FPGA Implementation of Double Error Correction Orthogonal Latin Squares Codes FPGA Implementation of Double Error Correction Orthogonal Latin Squares Codes E. Jebamalar Leavline Assistant Professor, Department of ECE, Anna University, BIT Campus, Tiruchirappalli, India Email: jebilee@gmail.com

More information

Advanced Encryption Standard and Modes of Operation. Foundations of Cryptography - AES pp. 1 / 50

Advanced Encryption Standard and Modes of Operation. Foundations of Cryptography - AES pp. 1 / 50 Advanced Encryption Standard and Modes of Operation Foundations of Cryptography - AES pp. 1 / 50 AES Advanced Encryption Standard (AES) is a symmetric cryptographic algorithm AES has been originally requested

More information

A High-Performance VLSI Architecture for Advanced Encryption Standard (AES) Algorithm

A High-Performance VLSI Architecture for Advanced Encryption Standard (AES) Algorithm A High-Performance VLSI Architecture for Advanced Encryption Standard (AES) Algorithm N. M. Kosaraju, M. Varanasi & Saraju P. Mohanty VLSI Design and CAD Laboratory Homepage: http://www.vdcl.cse.unt.edu

More information

Low area implementation of AES ECB on FPGA

Low area implementation of AES ECB on FPGA Total AddRoundkey_3 MixCollumns AddRoundkey_ ShiftRows SubBytes 1 Low area implementation of AES ECB on FPGA Abstract This project aimed to create a low area implementation of the Rajindael cipher (AES)

More information

Pipelined Quadratic Equation based Novel Multiplication Method for Cryptographic Applications

Pipelined Quadratic Equation based Novel Multiplication Method for Cryptographic Applications , Vol 7(4S), 34 39, April 204 ISSN (Print): 0974-6846 ISSN (Online) : 0974-5645 Pipelined Quadratic Equation based Novel Multiplication Method for Cryptographic Applications B. Vignesh *, K. P. Sridhar

More information

VLSI Implementation of Enhanced AES Cryptography

VLSI Implementation of Enhanced AES Cryptography ISSN (e): 2250 3005 Vol, 04 Issue, 7 July 2014 International Journal of Computational Engineering Research (IJCER) VLSI Implementation of Enhanced AES Cryptography Lakavath Srinivas 1, Zuber M. Patel 2,

More information

International Journal of Advanced Research in Computer Engineering & Technology (IJARCET) Volume 3 Issue 3, March 2014

International Journal of Advanced Research in Computer Engineering & Technology (IJARCET) Volume 3 Issue 3, March 2014 ENCRYPTION AND DECRYPTION IN COMPLEX PARALLELISM H.Anusuya Baby 1, Christo Ananth 2 1 (ECE, Francis Xavier Engineering College/ Anna University, India) 2 (ECE, Francis Xavier Engineering College/ Anna

More information

A Novel Approach of Area Optimized and pipelined FPGA Implementation of AES Encryption and Decryption

A Novel Approach of Area Optimized and pipelined FPGA Implementation of AES Encryption and Decryption International Journal of Scientific and Research Publications, Volume 3, Issue 9, September 2013 1 A Novel Approach of Area Optimized and pipelined FPGA Implementation of AES Encryption and Decryption

More information

VLSI ARCHITECTURE FOR NANO WIRE BASED ADVANCED ENCRYPTION STANDARD (AES) WITH THE EFFICIENT MULTIPLICATIVE INVERSE UNIT

VLSI ARCHITECTURE FOR NANO WIRE BASED ADVANCED ENCRYPTION STANDARD (AES) WITH THE EFFICIENT MULTIPLICATIVE INVERSE UNIT VLSI ARCHITECTURE FOR NANO WIRE BASED ADVANCED ENCRYPTION STANDARD (AES) WITH THE EFFICIENT MULTIPLICATIVE INVERSE UNIT K.Sandyarani 1 and P. Nirmal Kumar 2 1 Research Scholar, Department of ECE, Sathyabama

More information

FAULT DETECTION IN THE ADVANCED ENCRYPTION STANDARD. G. Bertoni, L. Breveglieri, I. Koren and V. Piuri

FAULT DETECTION IN THE ADVANCED ENCRYPTION STANDARD. G. Bertoni, L. Breveglieri, I. Koren and V. Piuri FAULT DETECTION IN THE ADVANCED ENCRYPTION STANDARD G. Bertoni, L. Breveglieri, I. Koren and V. Piuri Abstract. The AES (Advanced Encryption Standard) is an emerging private-key cryptographic system. Performance

More information

Documentation. Design File Formats. Constraints Files. Verification. Slices 1 IOB 2 GCLK BRAM

Documentation. Design File Formats. Constraints Files. Verification. Slices 1 IOB 2 GCLK BRAM DES and DES3 Encryption Engine (MC-XIL-DES) May 19, 2008 Product Specification AllianceCORE Facts 10805 Rancho Bernardo Road Suite 110 San Diego, California 92127 USA Phone: (858) 385-7652 Fax: (858) 385-7770

More information

Comparison of Performance of AES Standards Based Upon Encryption /Decryption Time and Throughput

Comparison of Performance of AES Standards Based Upon Encryption /Decryption Time and Throughput Comparison of Performance of AES Standards Based Upon Encryption /Decryption Time and Throughput Miss Navraj Khatri Mr Jagtar Singh Mr Rajeev dhanda NCCE,Israna,K.U Senior lecturer,ncce,israna,k.u Assistant

More information

Designing a High-End Cryptographic Engine for Multi-Core Processor Arrays of FPGA

Designing a High-End Cryptographic Engine for Multi-Core Processor Arrays of FPGA Designing a High-End Cryptographic Engine for Multi-Core Processor Arrays of FPGA S.Neelima Research Scholar, Department of Electronics and Communication Engineering, Avinashilingam institute for home

More information

Design of Least Complex S-Box and its Fault Detection for Robust AES Algorithm

Design of Least Complex S-Box and its Fault Detection for Robust AES Algorithm Design of Least Complex S-Box and its Fault Detection for Robust AES Algorithm G. Alisha Evangeline, S. Krithiga, J. Jesu Mejula Abstract Advanced Encryption Standard (AES) is the symmetric key standard

More information

Piret and Quisquater s DFA on AES Revisited

Piret and Quisquater s DFA on AES Revisited Piret and Quisquater s DFA on AES Revisited Christophe Giraud 1 and Adrian Thillard 1,2 1 Oberthur Technologies, 4, allée du doyen Georges Brus, 33 600 Pessac, France. c.giraud@oberthur.com 2 Université

More information

High Performance Single-Chip FPGA Rijndael Algorithm Implementations

High Performance Single-Chip FPGA Rijndael Algorithm Implementations High Performance Single-Chip FPGA Rijndael Algorithm Implementations Máire McLoone and J.V McCanny DSiP TM Laboratories, School of Electrical and Electronic Engineering, The Queen s University of Belfast,

More information

Bus Matrix Synthesis Based On Steiner Graphs for Power Efficient System on Chip Communications

Bus Matrix Synthesis Based On Steiner Graphs for Power Efficient System on Chip Communications Bus Matrix Synthesis Based On Steiner Graphs for Power Efficient System on Chip Communications M.Jasmin Assistant Professor, Department Of ECE, Bharath University, Chennai,India ABSTRACT: Power consumption

More information

Compact Dual Block AES core on FPGA for CCM Protocol

Compact Dual Block AES core on FPGA for CCM Protocol Compact Dual Block AES core on FPGA for CCM Protocol João Carlos C. Resende Ricardo Chaves 1 Compact Dual Block AES core on FPGA for CCM Protocol João CC Resende & Ricardo Chaves Outline Introduction &

More information

ENHANCED AES ALGORITHM FOR STRONG ENCRYPTION

ENHANCED AES ALGORITHM FOR STRONG ENCRYPTION ENHANCED AES ALGORITHM FOR STRONG ENCRYPTION V. Sumathy & C. Navaneethan Assistant Professor, Department of CSE, Kingston Engineering College, Vellore, Tamil Nadu, India ABSTRACT In this paper we present

More information

Efficient FPGA Implementations of PRINT CIPHER

Efficient FPGA Implementations of PRINT CIPHER Efficient FPGA Implementations of PRINT CIPHER 1 Tadashi Okabe Information Technology Group Tokyo Metropolitan Industrial Technology Research Institute, Tokyo, Japan Abstract This article presents field

More information

System Verification of Hardware Optimization Based on Edge Detection

System Verification of Hardware Optimization Based on Edge Detection Circuits and Systems, 2013, 4, 293-298 http://dx.doi.org/10.4236/cs.2013.43040 Published Online July 2013 (http://www.scirp.org/journal/cs) System Verification of Hardware Optimization Based on Edge Detection

More information

An HVD Based Error Detection and Correction Code in HDLC Protocol Used for Communication

An HVD Based Error Detection and Correction Code in HDLC Protocol Used for Communication An HVD Based Error Detection and Correction Code in HDLC Protocol Used for Communication Shubham Fadnavis, M. Tech. (Final Year) Department of Electronics & Communication, Acropolis Institute of Technology

More information

Content of this part

Content of this part UNIVERSITY OF MASSACHUSETTS Dept. of Electrical & Computer Engineering Introduction to Cryptography ECE 597XX/697XX Part 4 The Advanced Encryption Standard (AES) Israel Koren ECE597/697 Koren Part.4.1

More information

Data Encryption Standard (DES)

Data Encryption Standard (DES) Data Encryption Standard (DES) Best-known symmetric cryptography method: DES 1973: Call for a public cryptographic algorithm standard for commercial purposes by the National Bureau of Standards Goals:

More information

FPGA IMPLEMENTATION FOR REAL TIME SOBEL EDGE DETECTOR BLOCK USING 3-LINE BUFFERS

FPGA IMPLEMENTATION FOR REAL TIME SOBEL EDGE DETECTOR BLOCK USING 3-LINE BUFFERS FPGA IMPLEMENTATION FOR REAL TIME SOBEL EDGE DETECTOR BLOCK USING 3-LINE BUFFERS 1 RONNIE O. SERFA JUAN, 2 CHAN SU PARK, 3 HI SEOK KIM, 4 HYEONG WOO CHA 1,2,3,4 CheongJu University E-maul: 1 engr_serfs@yahoo.com,

More information

ECE596C: Handout #7. Analysis of DES and the AES Standard. Electrical and Computer Engineering, University of Arizona, Loukas Lazos

ECE596C: Handout #7. Analysis of DES and the AES Standard. Electrical and Computer Engineering, University of Arizona, Loukas Lazos ECE596C: Handout #7 Analysis of DES and the AES Standard Electrical and Computer Engineering, University of Arizona, Loukas Lazos Abstract. In this lecture we analyze the security properties of DES and

More information

Pipelined High Speed Double Precision Floating Point Multiplier Using Dadda Algorithm Based on FPGA

Pipelined High Speed Double Precision Floating Point Multiplier Using Dadda Algorithm Based on FPGA RESEARCH ARTICLE OPEN ACCESS Pipelined High Speed Double Precision Floating Point Multiplier Using Dadda Algorithm Based on FPGA J.Rupesh Kumar, G.Ram Mohan, Sudershanraju.Ch M. Tech Scholar, Dept. of

More information

Hybrid Key Encryption using Cryptography for Wireless Sensor Networks V-Algorithm

Hybrid Key Encryption using Cryptography for Wireless Sensor Networks V-Algorithm ISSN : 0974 5572 International Science Press Volume 9 Number 40 2016 Hybrid Key Encryption using Cryptography for Wireless Sensor Networks V-Algorithm D. Anitha a S. Aruna a Mathew a K. Mathew a and Devilal

More information

Performance Analysis of AES Algorithm on MPC Processor

Performance Analysis of AES Algorithm on MPC Processor Send Orders for Reprints to reprints@benthamscience.ae 2248 The Open Cybernetics & Systemics Journal, 2015, 9, 2248-2253 Performance Analysis of AES Algorithm on MPC Processor Open Access Gao Haifeng 1,

More information

International Journal of Informative & Futuristic Research ISSN:

International Journal of Informative & Futuristic Research ISSN: Reviewed Paper Volume 3 Issue 3 November 2015 International Journal of Informative & Futuristic Research ISSN: 2347-1697 FPGA Implementation Of AES 128 Bit Algorithm For High Speed Altera Devices Paper

More information

Implementation and Analysis of the PRIMATEs Family of Authenticated Ciphers

Implementation and Analysis of the PRIMATEs Family of Authenticated Ciphers Implementation and Analysis of the PRIMATEs Family of Authenticated Ciphers Ahmed Ferozpuri Abstract Lightweight devices used for encrypted communication require a scheme that can operate in a low resource

More information

Advanced Encryption Standard (AES) Algorithm to Encrypt and Decrypt Data

Advanced Encryption Standard (AES) Algorithm to Encrypt and Decrypt Data Advanced Encryption Standard (AES) Algorithm to Encrypt and Decrypt Data Ako Muhamad Abdullah MSc Computer Science UK PhD Student in Computer Science Department of Applied Mathematics & Computer Science

More information

On-Line Self-Test of AES Hardware Implementations

On-Line Self-Test of AES Hardware Implementations On-Line Self-Test of AES Hardware Implementations G. Di Natale, M. L. Flottes, B. Rouzeyre Laboratoire d Informatique, de Robotique et de Microélectronique de Montpellier Université Montpellier II / CNRS

More information

Comparison of the Hardware Performance of the AES Candidates Using Reconfigurable Hardware

Comparison of the Hardware Performance of the AES Candidates Using Reconfigurable Hardware Comparison of the Hardware Performance of the AES Candidates Using Reconfigurable Hardware Master s Thesis Pawel Chodowiec MS CpE Candidate, ECE George Mason University Advisor: Dr. Kris Gaj, ECE George

More information

Analyzing the Generation and Optimization of an FPGA Accelerator using High Level Synthesis

Analyzing the Generation and Optimization of an FPGA Accelerator using High Level Synthesis Paper Analyzing the Generation and Optimization of an FPGA Accelerator using High Level Synthesis Sebastian Kaltenstadler Ulm University Ulm, Germany sebastian.kaltenstadler@missinglinkelectronics.com

More information

I. INTRODUCTION. Manisha N. Kella * 1 and Sohil Gadhiya2.

I. INTRODUCTION. Manisha N. Kella * 1 and Sohil Gadhiya2. 2018 IJSRSET Volume 4 Issue 4 Print ISSN: 2395-1990 Online ISSN : 2394-4099 Themed Section : Engineering and Technology A Survey on AES (Advanced Encryption Standard) and RSA Encryption-Decryption in CUDA

More information

Encryption Details COMP620

Encryption Details COMP620 Encryption Details COMP620 Encryption is a powerful defensive weapon for free people. It offers a technical guarantee of privacy, regardless of who is running the government It s hard to think of a more

More information

Cryptography and Network Security. Sixth Edition by William Stallings

Cryptography and Network Security. Sixth Edition by William Stallings Cryptography and Network Security Sixth Edition by William Stallings Chapter 5 Advanced Encryption Standard Advance Encryption Standard Topics Origin of AES Basic AES Inside Algorithm Final Notes Origins

More information

Introduction to Cryptology. Lecture 17

Introduction to Cryptology. Lecture 17 Introduction to Cryptology Lecture 17 Announcements HW7 due Thursday 4/7 Looking ahead: Practical constructions of CRHF Start Number Theory background Agenda Last time SPN (6.2) This time Feistel Networks

More information

The Use of Runtime Reconfiguration on FPGA Circuits to Increase the Performance of the AES Algorithm Implementation

The Use of Runtime Reconfiguration on FPGA Circuits to Increase the Performance of the AES Algorithm Implementation Journal of Universal Computer Science, vol. 13, no. 3 (2007), 349-362 submitted: 30/11/06, accepted: 16/2/07, appeared: 28/3/07 J.UCS The Use of Runtime Reconfiguration on FPGA Circuits to Increase the

More information

Fundamentals of Cryptography

Fundamentals of Cryptography Fundamentals of Cryptography Topics in Quantum-Safe Cryptography June 23, 2016 Part III Data Encryption Standard The Feistel network design m m 0 m 1 f k 1 1 m m 1 2 f k 2 2 DES uses a Feistel network

More information

A Countermeasure Circuit for Secure AES Engine against Differential Power Analysis

A Countermeasure Circuit for Secure AES Engine against Differential Power Analysis A Countermeasure Circuit for Secure AES Engine against Differential Power Analysis V.S.Subarsana 1, C.K.Gobu 2 PG Scholar, Member IEEE, SNS College of Engineering, Coimbatore, India 1 Assistant Professor

More information

Energy Efficiency Analysis and Implementation of AES on an FPGA

Energy Efficiency Analysis and Implementation of AES on an FPGA Energy Efficiency Analysis and Implementation of AES on an FPGA by David Kenney A thesis presented to the University of Waterloo in fulfillment of the thesis requirement for the degree of Master of Applied

More information

Fully Pipelined High Throughput Cost Effective FPGA Based Implementation of AES Algorithm

Fully Pipelined High Throughput Cost Effective FPGA Based Implementation of AES Algorithm Fully Pipelined High Throughput Cost Effective FPGA Based Implementation of AES Algorithm Athira Das A J 1, Ajith Kumar B P 2 1 Student, Dept. of Electronics and Communication, Karavali Institute of Technology,

More information

Implementation of Stronger S-Box for Advanced Encryption Standard

Implementation of Stronger S-Box for Advanced Encryption Standard The International Journal Of Engineering And Science (IJES) Volume 3 Issue 12 December - 2014 Pages 39-47 ISSN (e): 2319 1813 ISSN (p): 2319 1805 Implementation of Stronger S-Box for Advanced Encryption

More information

A New hybrid method in watermarking using DCT and AES

A New hybrid method in watermarking using DCT and AES International Journal of Engineering Research and Development e-issn: 2278-067X, p-issn: 2278-800X, www.ijerd.com Volume 10, Issue 11 (November 2014), PP.64-69 A New hybrid method in watermarking using

More information

CHAPTER 1 INTRODUCTION

CHAPTER 1 INTRODUCTION 1 CHAPTER 1 INTRODUCTION 1.1 Advance Encryption Standard (AES) Rijndael algorithm is symmetric block cipher that can process data blocks of 128 bits, using cipher keys with lengths of 128, 192, and 256

More information

AES1. Ultra-Compact Advanced Encryption Standard Core AES1. General Description. Base Core Features. Symbol. Applications

AES1. Ultra-Compact Advanced Encryption Standard Core AES1. General Description. Base Core Features. Symbol. Applications General Description The AES core implements Rijndael encoding and decoding in compliance with the NIST Advanced Encryption Standard. Basic core is very small (less than 3,000 gates). Enhanced versions

More information

Understanding Cryptography by Christof Paar and Jan Pelzl. Chapter 4 The Advanced Encryption Standard (AES) ver. October 28, 2009

Understanding Cryptography by Christof Paar and Jan Pelzl. Chapter 4 The Advanced Encryption Standard (AES) ver. October 28, 2009 Understanding Cryptography by Christof Paar and Jan Pelzl www.crypto-textbook.com Chapter 4 The Advanced Encryption Standard (AES) ver. October 28, 29 These slides were prepared by Daehyun Strobel, Christof

More information

SLICED: Slide-based concurrent error detection technique for symmetric block ciphers

SLICED: Slide-based concurrent error detection technique for symmetric block ciphers SLICED: Slide-based concurrent error detection technique for symmetric block ciphers Abstract Fault attacks, wherein faults are deliberately injected into cryptographic devices, can compromise their security.

More information

Fault Injection Test Bed for Clock Violation

Fault Injection Test Bed for Clock Violation Fault Injection Test Bed for Clock Violation E. Kavitha P.S. Indrani M. J. C. Prasad Abstract: In this paper, the International Data Encryption (IDEA) algorithm synthesis models will be used as test encryption

More information

HDL Implementation of an Efficient Partial Parallel LDPC Decoder Using Soft Bit Flip Algorithm

HDL Implementation of an Efficient Partial Parallel LDPC Decoder Using Soft Bit Flip Algorithm I J C T A, 9(20), 2016, pp. 75-80 International Science Press HDL Implementation of an Efficient Partial Parallel LDPC Decoder Using Soft Bit Flip Algorithm Sandeep Kakde* and Atish Khobragade** ABSTRACT

More information

Symmetric Key Algorithms. Definition. A symmetric key algorithm is an encryption algorithm where the same key is used for encrypting and decrypting.

Symmetric Key Algorithms. Definition. A symmetric key algorithm is an encryption algorithm where the same key is used for encrypting and decrypting. Symmetric Key Algorithms Definition A symmetric key algorithm is an encryption algorithm where the same key is used for encrypting and decrypting. 1 Block cipher and stream cipher There are two main families

More information

Fast implementations of secret-key block ciphers using mixed inner- and outer-round pipelining

Fast implementations of secret-key block ciphers using mixed inner- and outer-round pipelining Pawel Chodowiec, Po Khuon, Kris Gaj Electrical and Computer Engineering George Mason University Fast implementations of secret-key block ciphers using mixed inner- and outer-round pipelining http://ece.gmu.edu/crypto-text.htm

More information

Hiding of Random Permutated Encrypted Text using LSB Steganography with Random Pixels Generator

Hiding of Random Permutated Encrypted Text using LSB Steganography with Random Pixels Generator Hiding of Random Permutated Encrypted Text using LSB Steganography with Random Pixels Generator Noor Kareem Jumaa Department of Computer Technology Engineering Al-Mansour University College, Iraq ABSTRACT

More information

IMPLEMENTATION OF EFFICIENT AND HIGH SPEED AES ALGORITHM FOR SECURED DATA TRANSMISSION

IMPLEMENTATION OF EFFICIENT AND HIGH SPEED AES ALGORITHM FOR SECURED DATA TRANSMISSION International Journal of Electronics, Communication & Instrumentation Engineering Research and Development (IJECIERD) ISSN 2249-684X Vol.2, Issue 3 (Spl.) Sep 2012 22-29 TJPRC Pvt. Ltd., IMPLEMENTATION

More information

Advanced Encryption Standard Implementation on Field Programmable Gate Arrays. Maryam Behrouzinekoo. B.Eng., University of Guilan, 2011

Advanced Encryption Standard Implementation on Field Programmable Gate Arrays. Maryam Behrouzinekoo. B.Eng., University of Guilan, 2011 Advanced Encryption Standard Implementation on Field Programmable Gate Arrays by Maryam Behrouzinekoo B.Eng., University of Guilan, 2011 A Report Submitted in Partial Fulfillment of the Requirements for

More information

Symmetric encryption algorithm image for wireless multimedia sensor network

Symmetric encryption algorithm image for wireless multimedia sensor network Symmetric encryption algorithm image for wireless multimedia sensor network Amina Msolli, Abdelhamid Helali, Laboratory of Micro-Optoelectronics and Nanostructures (LMON), Faculty of Sciences Monastir

More information

DESIGN AND IMPLEMENTATION ARCHITECTURE FOR RELIABLE ROUTER RKT SWITCH IN NOC

DESIGN AND IMPLEMENTATION ARCHITECTURE FOR RELIABLE ROUTER RKT SWITCH IN NOC International Journal of Engineering and Manufacturing Science. ISSN 2249-3115 Volume 8, Number 1 (2018) pp. 65-76 Research India Publications http://www.ripublication.com DESIGN AND IMPLEMENTATION ARCHITECTURE

More information

Fault Tolerant Parallel Filters Based On Bch Codes

Fault Tolerant Parallel Filters Based On Bch Codes RESEARCH ARTICLE OPEN ACCESS Fault Tolerant Parallel Filters Based On Bch Codes K.Mohana Krishna 1, Mrs.A.Maria Jossy 2 1 Student, M-TECH(VLSI Design) SRM UniversityChennai, India 2 Assistant Professor

More information

The Lekha 3GPP LTE FEC IP Core meets 3GPP LTE specification 3GPP TS V Release 10[1].

The Lekha 3GPP LTE FEC IP Core meets 3GPP LTE specification 3GPP TS V Release 10[1]. Lekha IP 3GPP LTE FEC Encoder IP Core V1.0 The Lekha 3GPP LTE FEC IP Core meets 3GPP LTE specification 3GPP TS 36.212 V 10.5.0 Release 10[1]. 1.0 Introduction The Lekha IP 3GPP LTE FEC Encoder IP Core

More information