The Study of GF (2 4 ) 2 AES Encryption for Wireless FPGA Node

Size: px
Start display at page:

Download "The Study of GF (2 4 ) 2 AES Encryption for Wireless FPGA Node"

Transcription

1 The Study of GF (2 4 ) 2 AES Encryption for Wireless FPGA Node W.Suntiamorntut 1, W. Wittayapanpracha Computer Engineering Department, Faculty of Engineering, Prince of Songkla University Hatyai Songkhla Thailand wannarat@coe.psu.ac.th Abstract This paper presents the results of our study in the energy efficient AES encryption using S-box based on Galoisfield (GF) aiming for a wireless FPGA node. The mapped composite-field GF(2 4 ) 2 has been applied to compute S-box. In order to implement the energy efficient AES on FPGA for wireless sensor networks application, the several architectures such as pipelining and parallelism AES have been compared and analyzed. The low power design technique named gating is also applied to enable the necessary logics. By using this technique, we can gain the power saving about 19 percentages. In addition, the AES based on GF(2 4 ) 2 gives the throughput per milli-watts better than the AES based on LUT about 33 percentages. From the results, the AES based on GF (2 4 ) 2 has been therefore chosen to build on a wireless reconfigurable node instead of using a basic structure; LUT in FPGA. Keywords AES; Galois field (GF); FPGA; Wireless Sensor Networks I. INTRODUCTION Wireless sensor networks technology [1] has been introduced and widely used since the early Many applications such as precision agriculture, military, warning disaster and health care monitoring systems have deployed wireless sensor networks. The wireless sensor network consists of several nodes or motes which comprise a microcontroller, a radio transceiver, sensors and energy source (usually a battery). According to the limitation of battery, the energy usage has to be paid attention to seriously. Using the reconfigurable devices in wireless sensor networks [2] has great potential to enhance the processing power and reduce the overall energy consumption, especially in the respects of security and routing. This is a consistency of the use of reconfigurable device such as Field Programmable Gate Array (FPGA) as a sensor node for health care application to perform both signal processing and encryption/decryption. The Advanced Encryption Standard (AES) is one of the top data encryptions in wireless sensor networks [3]. AES has been already appeared in the IEEE and ZigBee standard [4]. The minimum performance of AES is set to the maximum data rate (250 kbps) of the IEEE specification. To meet the lower limit requirement of AES in wireless sensor networks, the operation has to be completed as fast as possible. Meanwhile the energy consumption has to be considered carefully during the design process. The traditional AES consists of four operations, ShiftRow, SubByte, MixColumn and AddRoundKey, whereas SubBytes is the bottleneck of AES operation. The 16-byte data (or 128 bits) as shown in Fig.1 are taken to four processes. In AddRoundKey process, the key can be varied into 128, 196 and 256 bits and be added to the plaintext. All processes have been repeated 10, 12 or 14 rounds depending on the security requirements. In the beginning, Cipher Key is taken to Expand Key performing rotate word, sub-word, round constant and word column. The expanded key operation will be described in more details in Section IV. Fig. 1 AES operations SubByte or S-box function is able to be represented using a multiplicative inverse of GF(2 8 ) and affine transformation. A multiplicative inverse of GF(2 8 ) can be implemented by mapping GF(2 4 ) 2 in order to achieve the performance and energy efficiency [5]. Even, the optimized GF(2 4 ) 2 AES was proposed in [6]. Recently, the circuit was aiming for a ASIC implementation. According to the advantage of reconfigurable architecture, AES based on Look-Up Table (LUT) can be a good candidate. Thus, both AES encryption circuits based on GF(2 4 ) 2 [5] and LUT have been studied and considered in this paper. We are going to compare and analyse both circuits in terms of throughput per mw to find out the suitable AES circuits for wireless sensor network applications. Moreover, we also compare and analyse the pipelining and parallel AES. The rest of this paper is organized as follows: the conventional AES algorithm is described in Section II; the Vol.2 No PP C World Academic Publishing

2 S-box operation, multiplicative inverse based on GF(2 4 ) 2, pipelining, parallelism and the low power design technique are discussed in Section III; the performance and energy efficiency of the experiment results simulated based on virtex- 5 (XC5VLX50) in Xilinx ISE and X Analyzer tool are explained in Section IV; and the paper is concluded in Section V. II. AES ALGORITHMS As shown in Fig.1, each round of AES algorithm has been divided into four operations, the details of each operation are described as follows: B. ShiftRow This function performs a simple shift-left as shown in Fig.3. The first row (Row0) does nothing while the second byte of the second row (Row1) is moved to the left. In the third row (Row2) and forth row (Row3), the data have been rotated 2 and 3 bytes, respectively. C. MixColumn The Mixcloumn is a multiplication operation; the product of a column of state and a finite field constant as shown in (1): (1) The result of this operation is, as following:,,,, 02, 03,,,, 02, 03,,,, 02, 03, 03,,, 02, Fig. 2 ShiftRow operations TABLE I SUBSTSITUTE TABLE (S-BOX), Y a b c d e f c 77 7b f2 6b 6f c b fe d7 ab 76 1 ca 82 c9 7d fa f0 ad d4 a2 af 9c a4 72 c0 2 b7 fd f f7 cc 34 a5 e5 f1 71 d c7 23 c a e2 eb 27 b c 1a 1b 6e 5a a0 52 3b d6 b3 29 e3 2f d1 00 ed 20 fc b1 5b 6a cb be 39 4a 4c 58 cf 6 d0 ef aa fb 43 4d f9 02 7f 50 3c 9f a8 X 7 51 a3 40 8f 92 9d 38 f5 bc b6 da ff f3 d2 8 cd 0c 13 ec 5f c4 a7 7e 3d 64 5d f dc 22 2a ee b8 14 de 5e 0b db a e0 32 3a 0a c c2 d3 ac e4 79 b e7 c8 37 6d 8d d5 4e a9 6c 56 f4 ea 65 7a ae 08 c ba e 1c a6 b4 c6 e8 dd 74 1f 4b bd 8b 8a d 70 3e b f6 0e b9 86 c1 1d 9e e e1 f d9 8e 94 9b 1e 87 e9 ce df f 8c a1 89 0d bf e d 0f b0 54 bb 16 A. Substitute Bytes AES uses an array of byte sized 4x4 named states. Each state is denoted with S r,c, where r is row and c is column as shown in Fig. 2. This function block is called SubByte. All bytes of the state are computed using look-up table called S- box. The substitute data shown in Table I are the hexadecimal numbers. The value of S r,c can be found by looking up the data from a table from X cross Y. For example, S 1,2 = {5 x 3 y } = {ed}. Normally, the table will be implemented using memory structure. However, all entries in table can be calculated using an inversion in the finite field GF(2 8 ). Fig. 3 ShiftRow operations D. AddRoundKey AddRoundKey performs bitwise XOR between the data state and the key from key expansion. III. S-BOX BASED ON GF(2 4 ) 2 In AES, the throughput and power are mainly determined by S-box. The implementation of S-box is very important because it can influence the speed and power dissipation of AES circuits. Normally, S-box can be easily built by look-up table which is suited to the reconfigurable device. However, there is another argument to replace the look-up table by the combinational logics of finite filed GF(2 8 ). Unfortunately, the circuits of GF(2 8 ) is complex. Thus, S-box based on GF(2 4 ) 2 is widely used instead. Fig. 4 S-box operation with gating technique The ordinary S-box operation is shown in Fig.4. The encrypt signal has been used to switch between encryption and decryption mode. If the encrypt signal is set to 1, the encryption process will begin from bypassing the inverse affine transformation (Aff_tran -1 ) to multiplicative inverse directly. The output of multiplicative inverse will perform in the affine transformation. The gating technique has been applied here by inserting AND gate in front of Aff_tran-1 and Aff_trans-blocks in order to stop the unnecessary signals propagate to those two blocks. This will get rid of the waste energy according to the logic switching inside the unwanted block. Affine transformation and inverse affine transformation are computed using the equations in [5] as shown in (2) and (3). Vol.2 No PP C World Academic Publishing

3 _ (2),,, _ (3),,, A. Multiplicative inverse in S-box Before staring the multiplicative inverse as shown in Fig.5, the input of GF(2 8 ) has to map GF(2 4 ) 2 using map(a) function corresponding to the equation (4) [5]., 2,, 2 (4) Addition: Addition of two-term polynomial is the addition of two coefficients that calculated using (5) [5]. (5) Multiplication: Multiplication of two-term polynomial that calculated using (6) [5] and (7) [5]. 1 (6),,, 2 (7) Thus; (9) Thus;,, Inverse: Inverse a element 2 describes in equation 1 and that calculated using (10) [5].,, 2 (10) Thus; ^, ^, ^, ^, ^, ^, ^ ^ ^ ^ ^ Inversion of two-term polynomial used multiplication by inverse yields which are field element: 0 1 when,,, 2 (11),, ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ Squaring: Squaring in GF2 that calculated using (8) [5].,, 2 (8) Multiplication constant: Multiplication GF(2 4 ) with constant e that calculated using (9) [5]. Fig. 5 Multiplicative inversion operation of GF(2 4 ) 2 Finite fields GF(2 8 ) is symmetry with finite fields GF(2 4 ) in terms of bijection. Element 2 can represent in two-term polynomial when, 2. This map function can be expressed in (12) [5].,, 2, 2 (12) Vol.2 No PP C World Academic Publishing

4 ,, Inversion of map (map-1) is changed into two-term polynomial when, 2 to element 2. This function is expressed in (13) [5]., 2,, 2, (13) B. Pipelining S-box S-box has been designed based on pipelining architecture in order to increase the throughput by dividing the operation into several small steps corresponding to the available hardware resources. Normally, the pipelining architecture can achieve a high performance by applying a faster clock frequency. This method allows us to increase the throughput of the circuits with a small amount of logics rather than the parallel architecture. Only the latches are the overhead of pipelining that required to store the data between each state. This paper proposes five states pipelining S-box as shown in Fig.6. We have implemented both 8-bit and 32-bit pipeline to explore which one can give the best energy efficiency of S- box. In 8-bit pipelining, each 8-bit input or one byte (state S 0,0 or S 0,1, or S 3,3 ) is fetched to the state in pipelining. Therefore, we need 21 clock cycles to finish one state as shown in Fig.7. In 32-bit pipelining, each 32-bit input or one row is fetched to the pipelining and takes 9 clock cycles to finish one state as shown in Fig.8. Fig. 7 8-bit S-box pipelining Fig bit S-box pipelining C. Parallel S-box In FPGA or reconfigurable device, the design can take an advantage of parallel structure for performing the arithmetic algorithms. Thus, we implemented the parallel S-box to compare with another structures. The results of our study will inform us the good energy efficient architecture. By using the parallel S-box, the operation is completed within one clock cycle. In this case, the clock frequency is not necessarily set to be fast in order to achieve a high throughput. Therefore, we can reduce the power dissipation by avoiding the computing with a high clock frequency. However, we have to pay for the overhead due to the large amount of logics. A trade-off between power and performance can be achieved by adjusting the numbers of parallel logics. Fig. 6 Five-state in pipelining S-box IV. MEASUREMENT RESULTS After S-box has been implemented using many different types, the AES system has been designed and built as shown in Fig.9. Not only the AES encryption/decryption block, the key schedule, but also the RAM (stored the key) and the clock divider have been implemented. RAM is created to keep the keys that generated in every round of AES operation. Thus, the RAM size should be 128x11 bits. Vol.2 No PP C World Academic Publishing

5 Each round key is generated by the function of expanded key. The number of key can be added up to 4x (10+1) = 44. In words (state: w 0, w 1,,w 33 ) as well as W i, i is in the range 0 i < N b *(Nr+1), N b = 4 and N r = 10. The initial key is defined in term of state key (K 0,0, K 0,1, K 0,2 K 3,2, K 3,3). Then, each column will be read out to form in the word format (W 0, W 1, W 2, W 3 ). After that, the rotate word function or cyclic permutation is invoked. The next step is sub-word function whereas S-box is used here. The output of sub-word will be XORed with the constants of round constant function. The process of expand key can be found in Fig.10. Both S-box and AES algorithm have been implemented using VHDL Language. The synthesized HDLs based on Virtex-5 device XC5VLX50 are simulated on Xilinx ISE The power consumption of the circuits has been analysed by X tool. The random 128 bits plaintexts and keys are used to evaluate the system. A. Measurement Metrics 1) : It measures the number of cipher bits in a duration time. We can calculate using (14). (14) When BS is the number of bits per block, DB denotes the data block of plaintext in AES encryption, CC is the number of clock cycle that represented the processing time, and CP denotes the time period per clock. The best circuit should give the highest throughput. 2) Resource efficiency: It indicates the efficiency of slice usage (refer to the resource in FPGA which consists of LUTs and flip-flop). To analyse the resource efficiency, the ratio of throughput and number of slice is calculated. A maximum ratio indicates the highest resource efficiency. Fig. 9 The architecture of AES Vol.2 No PP C World Academic Publishing Fig. 10 Expand key operation 3) efficiency: It indicates the worth of power usage. We can use a ratio of throughput and power usage as a power efficient indicator. When the throughout per power usage is high, we can conclude that the design achieves a high power efficiency B. Scenario I The random plaint texts have been taken to test with 8-bit pipelining, 32-bit pipelining and parallel S-box. The experiment has been repeated ten times for each S-box type. Then, the average latency is used to compute the resource efficiency as shown in Table II. The parallel S-box gives the best throughput at Gbits per second. It means the circuit

6 is able to perform S-box about 11 Gbits within 1 second. This result is not surprising because the parallel architecture is expected to give the best throughput. The power dissipation results are shown in Table III. The parallel S-box can also give the lowest power dissipation and consequent produce the best power efficiency at It means the parallel S-box can perform 31 Mbits with one milli-watt. The result is contrasting with our expectation that pipelining architecture should gain the lowest power dissipation. Thus, the result can confirm that we can gain the advantage of parallel structure in FPGA to perform the arithmetic operation likes S-box. The architecture selection has to be reconsidered when the circuits are implemented on ASIC rather than reconfigurable device. Types of S-box TABLE II RESOURCE EFFICIENCY COMPARISON OF PIPELINING, PARALLEL AND LUT S-BOXES (Gbits/sec) Area (slice) /Area (Mbits/sec/slice) Parallel bit pipelining bit pipelining Types of S-box TABLE III POWER EFFICIENCY COMPARISON OF PIPELINING, PARALLEL AND LUT S-BOXES dissipation /mw Parallel bit pipelining bit pipelining C. Scenario II The original S-box based on GF(2 4 ) 2 in [5] implementes to compare the power and resource usages with the gating GF(2 4 ) 2 S-box. The same random plaintexts in the previous scenario have been taken to test these two types of S-box. The results in Table IV show that we can reduce the dynamic power according to the logic switching in the unnecessary block by about 19% when the logic gating technique has been applied. Thus the gating S-box is selected to apply in our AES. TABLE IV POWER AND RESOURCES COMPARISON BETWEEN ORIGINAL GF(2 4 ) 2 S-BOX AND GATING GF(2 4 ) 2 S-BOX. Parameter original GF(2 4 ) 2 Gating GF(2 4 ) 2 S-box S-box Number of slice logic Latency (ns) consumption Dynamic power Quiescent power D. Scenario III The AES algorithm is implemented as shown in Fig.9. S- box will be used in two modules: encryption/decryption core and key expansion. The encryption core transforms the plaintext using S-box and the key expansion generates a round key using S-box too. We apply both GF(2 4 ) 2 and LUT S-box in both encryption/decryption core and key expansion. To understand our experiments, we define L as a LUT S-box and Vol.2 No PP C World Academic Publishing G as a GF(2 4 ) 2 S-box. Therefore, we will have four combinations of AES, LL, LG, GL and GG whereas the first letter denotes the encryption/decryption and the second letter is the key expansion. The performance results of AES such as throughput, efficiency, power usage and power efficiency are shown in Table V. Slices TABLE V PERFORMANCE OF AESS (Mbps) (Mbps/Slices) (Mbps/mW) LL LG GL GG LG mean that encryption with LUTs and key expansion with Galois fields L = LUTs, G=Galois Fields The results in Table V show that the simple AES algorithm (LL) uses the resource less than GG by nearly 45%, in contrast to its throughput. The throughput of GG is lower than LL by about 5%. However, the power dissipation of GG is lower than LL by about 30%. Finally, we found that GG or AES based on GF(2 4 ) 2 S-box both in encryption/decryption and key expansion module achieves the best power efficiency. The GG gives the power efficiency better than LL by up to 33.38%. We can also conclude that the S-box based on GF(2 4 ) 2 achieved the best power efficiency as can be seen from the difference of LG and GL results being large. The GL has better results than LG up to 71%. This is because the amount of S-box used in the encryption/decryption module is larger than the key expansion module. The encryption/decryption module can therefore achieve the power efficiency from S-box more than the key expansion module. E. Scenario IV The gating technique is proposed to save the power dissipation of AES in FPGA. In this section, we are going to compare the two types of AES (LL and GG) with the existing research works. In Table VI, the AES implemented in this paper will be represented with (1). While the results of AES used Galois Field and pipeline by [7] are marked as (2). Finally, the designs from [8] are represented with (3). Slice TABLE VI PERFORMANCE COMPARISON (Mbps) (Mbps/Slices) (Mbps/mW) LL(1) LG(1) GL(1) GG(1) LL(2) n/a n/a LG(2) n/a n/a GL(2) n/a n/a GG(2) n/a n/a LL(3) L = LUTs, G=Galois Fields 1) is our technique, 2) Galois field and pipeline [4], 3) LUTs only[5]

7 From Table VI, energy perspective, we found that the Galois Fields can minimize the memory and power usage when compared to LUTs technique in [5]. Although the cost of Galois fields in term of resource usage is higher than LUTs, the throughput is increased up to % and energy is decreased by about 47.65%. V. CONCLUSIONS The evaluations of resource and power efficiency indicate that AES using S-box based on Galois Field gives the best power efficiency even LUT is a basic architecture in FPGA. Therefore, AES based on GF(2 4 ) 2 S-box is well fit to a wireless FPGA node. Slices TABLE VII TOP 3 OF BEST RESOURCE EFFICIENCY Resource 1 LL(3) GL(2) GL(2) GG(1) GG(1) 2 LL(1) LL(2) LG(1) GL(1) LL(1) 3 GL(1) LL(1) LL(2) LG(1) GL(1) In Table VII, we present the top-three of the best AES in terms of the resource usage, throughput, resource efficiency, power dissipation and power efficiency. These results will help the developers to choose the good candidate AES for their applications. However, we finally select the AES based on parallel Galois Field S-box for our wireless FPGA node. In addition, the existing AES in a commercial radio chip can operate the encryption or decryption at 221 microseconds [9]. Its speed is very slow compared to the designs in this paper. Type of AES TABLE VIII SUMMARY OF ENERGY USAGE Latency (ns) (encryption/decryption) Energy Usage (nj) (encryption/decryption) LL / /54.45 LG / / GL / / GG / /78.00 Finally, we present the energy usage of each AES, LL, LG, GL and GG as shown in Table VIII. The speed of encryptions or decryptions are in from 94 to 400 nanoseconds which is faster than the lower limit of data transmission rate in IEEE (250 kbps) by about 1280 to 5000 times. While, the energy usages of AES are varied from 44 to 221 nanojoules. ACKNOWLEDGMENT The authors thank the Centre of Excellence in Wireless Sensor Networks (CoE-WSN), NECTEC-PSU for a post graduated scholarship and Dr.Sakuna Charoenpanyasak for her encouragement and discussion. REFERENCES [1] Hu and X. Cao, Wireless Sensor Networks: Principles and Practice, CRC Press: Taylor & Francis Group, [2] G.G-Mplemenos, K.Papadopoulos and I. Papaefstathiou, Using Reconfigurable Hardware Devices in WSNs for Reducing the Energy Consumption of Routing and Security Tasks, in Proc. IEEE GLOBECOM, 2010, paper , pp [3] T. Kavitha, and D. Sridharan, Security Vulnerabilities In Wireless Sensor Networks: A Survey, in Journal of Information Assurance and Security, vol.5, pp.31-44, [4] IEEE Standard for Information technology- Telecommunications and information exchange between systems- Local and metropolitan area networks- Specific requirements Part 15.4: Wireless Medium Access Control (MAC) and Physical Layer (PHY) Specifications for Low-Rate Wireless Personal Area Networks (WPANs), ser. IEEE Standard , September [5] J. Wolkerstorfer et al., An ASIC implementation of the AES SBoxes, in Proc. Cryptography Track at RSA Conf.,2002, pp [6] S. K. Mathew et al., 53 Gbps Native GF(2 4 ) 2 Composite-Field. AES- Encrypt/Decrypt Accelerator for Content-Protection in 45 nm High- Performance Microprocessors, in Journal of Solid-State Circuits, vol.46, pp , April, [7] Tanzilur Rahman, Shengyi Pan, Qi Zhang, Design of a High 128-bit AES (Rijndael Block Cipher), in Proc. of the International MultiConference of Engineers and Computer Scientists 2010 Vol II, IMECS [8] Jason Van Dyken, José G. Delgado-Frias, FPGA schemes for minimizing the power-throughput trade-off in executing the Advanced Encryption Standard algorithm, in Journal of Systems Architecture, vol.56, pp , February [9] Shammi Didla et al., Optimizing AES for embedded devices and wireless sensor networks, in Proc. of the 4th International Conference on Testbeds and research infrastructures for the development of networks & communities, 2008, paper , pp.1-1 Vol.2 No PP C World Academic Publishing

A Novel FPGA Implementation of AES-128 using Reduced Residue of Prime Numbers based S-Box

A Novel FPGA Implementation of AES-128 using Reduced Residue of Prime Numbers based S-Box IJCSNS International Journal of Computer Science and Network Security, VOL.9 No.9, September 2009 305 A Novel FPGA Implementation of AES-128 using Reduced Residue of Prime Numbers based S-Box Muhammad

More information

Efficient Hardware Realization of Advanced Encryption Standard Algorithm using Virtex-5 FPGA

Efficient Hardware Realization of Advanced Encryption Standard Algorithm using Virtex-5 FPGA IJCSNS International Journal of Computer Science and Network Security, VOL.9 No.9, September 2009 59 Efficient Hardware Realization of Advanced Encryption Standard Algorithm using Virtex-5 FPGA Muhammad

More information

Fundamentals of Cryptography

Fundamentals of Cryptography Fundamentals of Cryptography Topics in Quantum-Safe Cryptography June 23, 2016 Part III Data Encryption Standard The Feistel network design m m 0 m 1 f k 1 1 m m 1 2 f k 2 2 DES uses a Feistel network

More information

Implementation of Full -Parallelism AES Encryption and Decryption

Implementation of Full -Parallelism AES Encryption and Decryption Implementation of Full -Parallelism AES Encryption and Decryption M.Anto Merline M.E-Commuication Systems, ECE Department K.Ramakrishnan College of Engineering-Samayapuram, Trichy. Abstract-Advanced Encryption

More information

International Journal of Informative & Futuristic Research ISSN:

International Journal of Informative & Futuristic Research ISSN: Reviewed Paper Volume 3 Issue 3 November 2015 International Journal of Informative & Futuristic Research ISSN: 2347-1697 FPGA Implementation Of AES 128 Bit Algorithm For High Speed Altera Devices Paper

More information

Advanced Encryption Standard Implementation on Field Programmable Gate Arrays. Maryam Behrouzinekoo. B.Eng., University of Guilan, 2011

Advanced Encryption Standard Implementation on Field Programmable Gate Arrays. Maryam Behrouzinekoo. B.Eng., University of Guilan, 2011 Advanced Encryption Standard Implementation on Field Programmable Gate Arrays by Maryam Behrouzinekoo B.Eng., University of Guilan, 2011 A Report Submitted in Partial Fulfillment of the Requirements for

More information

Secret Key Systems (block encoding) Encrypting a small block of text (say 64 bits) General considerations for cipher design:

Secret Key Systems (block encoding) Encrypting a small block of text (say 64 bits) General considerations for cipher design: Secret Key Systems (block encoding) Encrypting a small block of text (say 64 bits) General considerations for cipher design: Secret Key Systems (block encoding) Encrypting a small block of text (say 64

More information

EFFICIENT HARDWARE IMPLEMENTATIONS FOR THE ADVANCED ENCRYPTION STANDARD (AES) ALGORITHM

EFFICIENT HARDWARE IMPLEMENTATIONS FOR THE ADVANCED ENCRYPTION STANDARD (AES) ALGORITHM EFFICIENT HARDWARE IMPLEMENTATIONS FOR THE ADVANCED ENCRYPTION STANDARD (AES) ALGORITHM by Issam Mahdi Hammad Submitted in partial fulfilment of the requirements for the degree of Master of Applied Science

More information

ENGI 8868/9877 Computer and Communications Security III. BLOCK CIPHERS. Symmetric Key Cryptography. insecure channel

ENGI 8868/9877 Computer and Communications Security III. BLOCK CIPHERS. Symmetric Key Cryptography. insecure channel (a) Introduction - recall symmetric key cipher: III. BLOCK CIPHERS k Symmetric Key Cryptography k x e k y yʹ d k xʹ insecure channel Symmetric Key Ciphers same key used for encryption and decryption two

More information

CSCI 454/554 Computer and Network Security. Topic 3.1 Secret Key Cryptography Algorithms

CSCI 454/554 Computer and Network Security. Topic 3.1 Secret Key Cryptography Algorithms CSCI 454/554 Computer and Network Security Topic 3.1 Secret Key Cryptography Algorithms Outline Introductory Remarks Feistel Cipher DES AES 2 Introduction Secret Keys or Secret Algorithms? Security by

More information

AIT 682: Network and Systems Security

AIT 682: Network and Systems Security AIT 682: Network and Systems Security Topic 3.1 Secret Key Cryptography Algorithms Instructor: Dr. Kun Sun Outline Introductory Remarks Feistel Cipher DES AES 2 Introduction Secret Keys or Secret Algorithms?

More information

CIS-331 Exam 2 Fall 2015 Total of 105 Points Version 1

CIS-331 Exam 2 Fall 2015 Total of 105 Points Version 1 Version 1 1. (20 Points) Given the class A network address 117.0.0.0 will be divided into multiple subnets. a. (5 Points) How many bits will be necessary to address 4,000 subnets? b. (5 Points) What is

More information

FPGA CAN BE IMPLEMENTED BY USING ADVANCED ENCRYPTION STANDARD ALGORITHM

FPGA CAN BE IMPLEMENTED BY USING ADVANCED ENCRYPTION STANDARD ALGORITHM FPGA CAN BE IMPLEMENTED BY USING ADVANCED ENCRYPTION STANDARD ALGORITHM P. Aatheeswaran 1, Dr.R.Suresh Babu 2 PG Scholar, Department of ECE, Jaya Engineering College, Chennai, Tamilnadu, India 1 Associate

More information

FPGA BASED CRYPTOGRAPHY FOR INTERNET SECURITY

FPGA BASED CRYPTOGRAPHY FOR INTERNET SECURITY Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 4, Issue. 10, October 2015,

More information

4. Specifications and Additional Information

4. Specifications and Additional Information 4. Specifications and Additional Information AGX52004-1.0 8B/10B Code This section provides information about the data and control codes for Arria GX devices. Code Notation The 8B/10B data and control

More information

An Efficient FPGA Implementation of the Advanced Encryption Standard (AES) Algorithm Using S-Box

An Efficient FPGA Implementation of the Advanced Encryption Standard (AES) Algorithm Using S-Box Volume 5 Issue 2 June 2017 ISSN: 2320-9984 (Online) International Journal of Modern Engineering & Management Research Website: www.ijmemr.org An Efficient FPGA Implementation of the Advanced Encryption

More information

CIS-331 Fall 2013 Exam 1 Name: Total of 120 Points Version 1

CIS-331 Fall 2013 Exam 1 Name: Total of 120 Points Version 1 Version 1 1. (24 Points) Show the routing tables for routers A, B, C, and D. Make sure you account for traffic to the Internet. NOTE: Router E should only be used for Internet traffic. Router A Router

More information

Hardware Implementation of Cryptosystem by AES Algorithm Using FPGA

Hardware Implementation of Cryptosystem by AES Algorithm Using FPGA Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology ISSN 2320 088X IMPACT FACTOR: 6.017 IJCSMC,

More information

Design of an Efficient Architecture for Advanced Encryption Standard Algorithm Using Systolic Structures

Design of an Efficient Architecture for Advanced Encryption Standard Algorithm Using Systolic Structures Design of an Efficient Architecture for Advanced Encryption Standard Algorithm Using Systolic Structures 1 Suresh Sharma, 2 T S B Sudarshan 1 Student, Computer Science & Engineering, IIT, Khragpur 2 Assistant

More information

Encryption and Decryption by AES algorithm using FPGA

Encryption and Decryption by AES algorithm using FPGA Encryption and Decryption by AES algorithm using FPGA Sayali S. Kshirsagar Department of Electronics SPPU MITAOE, Alandi(D), Pune, India sayali.kshirsagar17@gmail.com Savita Pawar Department of Electronics

More information

AES ALGORITHM FOR ENCRYPTION

AES ALGORITHM FOR ENCRYPTION Volume 02 - Issue 05 May 2016 PP. 63-68 AES ALGORITHM FOR ENCRYPTION Radhika D.Bajaj M.Tech VLSI G.H. Raisoni Institute of Engineering And Technology For Women, Nagpur. Dr. U.M. Gokhale Electronics and

More information

Efficient Hardware Design and Implementation of AES Cryptosystem

Efficient Hardware Design and Implementation of AES Cryptosystem Efficient Hardware Design and Implementation of AES Cryptosystem PRAVIN B. GHEWARI 1 MRS. JAYMALA K. PATIL 1 AMIT B. CHOUGULE 2 1 Department of Electronics & Telecommunication 2 Department of Computer

More information

CIS-331 Fall 2014 Exam 1 Name: Total of 109 Points Version 1

CIS-331 Fall 2014 Exam 1 Name: Total of 109 Points Version 1 Version 1 1. (24 Points) Show the routing tables for routers A, B, C, and D. Make sure you account for traffic to the Internet. Router A Router B Router C Router D Network Next Hop Next Hop Next Hop Next

More information

Advanced Encryption Standard and Modes of Operation. Foundations of Cryptography - AES pp. 1 / 50

Advanced Encryption Standard and Modes of Operation. Foundations of Cryptography - AES pp. 1 / 50 Advanced Encryption Standard and Modes of Operation Foundations of Cryptography - AES pp. 1 / 50 AES Advanced Encryption Standard (AES) is a symmetric cryptographic algorithm AES has been originally requested

More information

CIS-331 Spring 2016 Exam 1 Name: Total of 109 Points Version 1

CIS-331 Spring 2016 Exam 1 Name: Total of 109 Points Version 1 Version 1 Instructions Write your name on the exam paper. Write your name and version number on the top of the yellow paper. Answer Question 1 on the exam paper. Answer Questions 2-4 on the yellow paper.

More information

CIS-331 Exam 2 Fall 2014 Total of 105 Points. Version 1

CIS-331 Exam 2 Fall 2014 Total of 105 Points. Version 1 Version 1 1. (20 Points) Given the class A network address 119.0.0.0 will be divided into a maximum of 15,900 subnets. a. (5 Points) How many bits will be necessary to address the 15,900 subnets? b. (5

More information

Area Optimization in Masked Advanced Encryption Standard

Area Optimization in Masked Advanced Encryption Standard IOSR Journal of Engineering (IOSRJEN) ISSN (e): 2250-3021, ISSN (p): 2278-8719 Vol. 04, Issue 06 (June. 2014), V1 PP 25-29 www.iosrjen.org Area Optimization in Masked Advanced Encryption Standard R.Vijayabhasker,

More information

FPGA Implementation of High Speed AES Algorithm for Improving The System Computing Speed

FPGA Implementation of High Speed AES Algorithm for Improving The System Computing Speed FPGA Implementation of High Speed AES Algorithm for Improving The System Computing Speed Vijaya Kumar. B.1 #1, T. Thammi Reddy.2 #2 #1. Dept of Electronics and Communication, G.P.R.Engineering College,

More information

FPGA Can be Implemented Using Advanced Encryption Standard Algorithm

FPGA Can be Implemented Using Advanced Encryption Standard Algorithm FPGA Can be Implemented Using Advanced Encryption Standard Algorithm Shahin Shafei Young Researchers and Elite Club, Mahabad Branch, Islamic Azad University, Mahabad, Iran Email:Shahin_shafei@yahoo.com

More information

FPGA Based Design of AES with Masked S-Box for Enhanced Security

FPGA Based Design of AES with Masked S-Box for Enhanced Security International Journal of Engineering Science Invention ISSN (Online): 2319 6734, ISSN (Print): 2319 6726 Volume 3 Issue 5ǁ May 2014 ǁ PP.01-07 FPGA Based Design of AES with Masked S-Box for Enhanced Security

More information

Implementation of the block cipher Rijndael using Altera FPGA

Implementation of the block cipher Rijndael using Altera FPGA Regular paper Implementation of the block cipher Rijndael using Altera FPGA Piotr Mroczkowski Abstract A short description of the block cipher Rijndael is presented. Hardware implementation by means of

More information

Design and Implementation of Rijndael Encryption Algorithm Based on FPGA

Design and Implementation of Rijndael Encryption Algorithm Based on FPGA Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 2, Issue. 9, September 2013,

More information

CIS-331 Exam 2 Spring 2016 Total of 110 Points Version 1

CIS-331 Exam 2 Spring 2016 Total of 110 Points Version 1 Version 1 1. (20 Points) Given the class A network address 121.0.0.0 will be divided into multiple subnets. a. (5 Points) How many bits will be necessary to address 8,100 subnets? b. (5 Points) What is

More information

Research Article A Student Information Management System Based on Fingerprint Identification and Data Security Transmission

Research Article A Student Information Management System Based on Fingerprint Identification and Data Security Transmission Hindawi Electrical and Computer Engineering Volume 27, Article ID 9598581, 6 pages https://doi.org/10.1155/27/9598581 Research Article A Student Information Management System Based on Fingerprint Identification

More information

Design Implementation of Composite Field S-Box using AES 256 Algorithm

Design Implementation of Composite Field S-Box using AES 256 Algorithm International Journal of Emerging Engineering Research and Technology Volume 3, Issue 12, December 2016, PP 43-51 ISSN 2349-4395 (Print) & ISSN 2349-4409 (Online) Design Implementation of Composite Field

More information

PERFORMANCE COMPARISON OF ADVANCED ENCRYPTION STANDARD-128 ALGORITHMS FOR WIMAX APPLICATION WITH IMPROVED POWER-THROUGHPUT

PERFORMANCE COMPARISON OF ADVANCED ENCRYPTION STANDARD-128 ALGORITHMS FOR WIMAX APPLICATION WITH IMPROVED POWER-THROUGHPUT Journal of Engineering Science and Technology Vol. 11, No. 12 (2016) 1678-1694 School of Engineering, Taylor s University PERFORMANCE COMPARISON OF ADVANCED ENCRYPTION STANDARD-128 ALGORITHMS FOR WIMAX

More information

6.1 Combinational Circuits. George Boole ( ) Claude Shannon ( )

6.1 Combinational Circuits. George Boole ( ) Claude Shannon ( ) 6. Combinational Circuits George Boole (85 864) Claude Shannon (96 2) Signals and Wires Digital signals Binary (or logical ) values: or, on or off, high or low voltage Wires. Propagate digital signals

More information

Content of this part

Content of this part UNIVERSITY OF MASSACHUSETTS Dept. of Electrical & Computer Engineering Introduction to Cryptography ECE 597XX/697XX Part 4 The Advanced Encryption Standard (AES) Israel Koren ECE597/697 Koren Part.4.1

More information

Low area implementation of AES ECB on FPGA

Low area implementation of AES ECB on FPGA Total AddRoundkey_3 MixCollumns AddRoundkey_ ShiftRows SubBytes 1 Low area implementation of AES ECB on FPGA Abstract This project aimed to create a low area implementation of the Rajindael cipher (AES)

More information

A Novel Approach of Area Optimized and pipelined FPGA Implementation of AES Encryption and Decryption

A Novel Approach of Area Optimized and pipelined FPGA Implementation of AES Encryption and Decryption International Journal of Scientific and Research Publications, Volume 3, Issue 9, September 2013 1 A Novel Approach of Area Optimized and pipelined FPGA Implementation of AES Encryption and Decryption

More information

A Specification for Rijndael, the AES Algorithm

A Specification for Rijndael, the AES Algorithm A Specification for Rijndael, the AES Algorithm. Notation and Conventions. Rijndael Inputs and Outputs The input, output and cipher key for Rijndael are sequences containing 28, 6, 92, 224 or 256 bits

More information

128 Bit ECB-AES Crypto Core Design using Rijndeal Algorithm for Secure Communication

128 Bit ECB-AES Crypto Core Design using Rijndeal Algorithm for Secure Communication IJSRD - International Journal for Scientific Research & Development Vol. 2, Issue 03, 2014 ISSN (online): 2321-0613 128 Bit ECB-AES Crypto Core Design using Rijndeal Algorithm for Secure Communication

More information

Enhanced Play Fair Cipher

Enhanced Play Fair Cipher P Enhanced Play Fair Cipher 1 1 Naveen KMP P, PDepartment of Information Technology, Velammal Engineering College, Chennai, Tamil Nadu, India. Abstract The theme of this research work is to design and

More information

Optimized AES Algorithm Using FeedBack Architecture Chintan Raval 1, Maitrey Patel 2, Bhargav Tarpara 3 1, 2,

Optimized AES Algorithm Using FeedBack Architecture Chintan Raval 1, Maitrey Patel 2, Bhargav Tarpara 3 1, 2, Optimized AES Algorithm Using FeedBack Architecture Chintan Raval 1, Maitrey Patel 2, Bhargav Tarpara 3 1, 2, Pursuing M.Tech., VLSI, U.V.Patel college of Engineering and Technology, Kherva, Mehsana, India

More information

CHAPTER 1 INTRODUCTION

CHAPTER 1 INTRODUCTION 1 CHAPTER 1 INTRODUCTION 1.1 Advance Encryption Standard (AES) Rijndael algorithm is symmetric block cipher that can process data blocks of 128 bits, using cipher keys with lengths of 128, 192, and 256

More information

ECE596C: Handout #7. Analysis of DES and the AES Standard. Electrical and Computer Engineering, University of Arizona, Loukas Lazos

ECE596C: Handout #7. Analysis of DES and the AES Standard. Electrical and Computer Engineering, University of Arizona, Loukas Lazos ECE596C: Handout #7 Analysis of DES and the AES Standard Electrical and Computer Engineering, University of Arizona, Loukas Lazos Abstract. In this lecture we analyze the security properties of DES and

More information

Using Error Detection Codes to detect fault attacks on Symmetric Key Ciphers

Using Error Detection Codes to detect fault attacks on Symmetric Key Ciphers Using Error Detection Codes to detect fault attacks on Symmetric Key Ciphers Israel Koren Department of Electrical and Computer Engineering Univ. of Massachusetts, Amherst, MA collaborating with Luca Breveglieri,

More information

PARALLEL ANALYSIS OF THE RIJNDAEL BLOCK CIPHER

PARALLEL ANALYSIS OF THE RIJNDAEL BLOCK CIPHER PARALLEL ANALYSIS OF THE RIJNDAEL BLOCK CIPHER Philip Brisk, Adam Kaplan, Majid Sarrafzadeh Computer Science Department, University of California Los Angeles 3532C Boelter Hall, Los Angeles, CA 90095-1596

More information

Low-power and area-optimized VLSI implementation of AES coprocessor for Zigbee system

Low-power and area-optimized VLSI implementation of AES coprocessor for Zigbee system June 2009, 16(3): 89 94 www.sciencedirect.com/science/journal/10058885 The Journal of China Universities of Posts and Telecommunications www.buptjournal.cn/xben Low-power and area-optimized VLSI implementation

More information

International Journal of Advanced Research in Computer Engineering & Technology (IJARCET) Volume 3 Issue 3, March 2014

International Journal of Advanced Research in Computer Engineering & Technology (IJARCET) Volume 3 Issue 3, March 2014 ENCRYPTION AND DECRYPTION IN COMPLEX PARALLELISM H.Anusuya Baby 1, Christo Ananth 2 1 (ECE, Francis Xavier Engineering College/ Anna University, India) 2 (ECE, Francis Xavier Engineering College/ Anna

More information

Stream Ciphers and Block Ciphers

Stream Ciphers and Block Ciphers Stream Ciphers and Block Ciphers Ruben Niederhagen September 18th, 2013 Introduction 2/22 Recall from last lecture: Public-key crypto: Pair of keys: public key for encryption, private key for decryption.

More information

High Performance Single-Chip FPGA Rijndael Algorithm Implementations

High Performance Single-Chip FPGA Rijndael Algorithm Implementations High Performance Single-Chip FPGA Rijndael Algorithm Implementations Máire McLoone and J.V McCanny DSiP TM Laboratories, School of Electrical and Electronic Engineering, The Queen s University of Belfast,

More information

TABLE OF CONTENTS CHAPTER NO. TITLE PAGE NO.

TABLE OF CONTENTS CHAPTER NO. TITLE PAGE NO. vii TABLE OF CONTENTS CHAPTER NO. TITLE PAGE NO. ABSTRACT LIST OF TABLES LIST OF FIGURES LIST OF SYMBOLS AND ABBREVIATION iii xii xiv xvii 1 INTRODUCTION 1 1.1 GENERAL 1 1.2 TYPES OF WIRELESS COMMUNICATION

More information

Minimum Area Cost for a 30 to 70 Gbits/s AES Processor

Minimum Area Cost for a 30 to 70 Gbits/s AES Processor Minimum Area Cost for a 30 to 70 Gbits/s AE Processor Alireza Hodjat and Ingrid Verbauwhede Electrical Engineering Department University of California, Los Angeles {ahodjat, ingrid} @ ee.ucla.edu Abstract

More information

Cryptography and Network Security

Cryptography and Network Security Cryptography and Network Security Spring 2012 http://users.abo.fi/ipetre/crypto/ Lecture 6: Advanced Encryption Standard (AES) Ion Petre Department of IT, Åbo Akademi University 1 Origin of AES 1999: NIST

More information

C1098 JPEG Module User Manual

C1098 JPEG Module User Manual C1098 JPEG Module User Manual General Description C1098 is VGA camera module performs as a JPEG compressed still camera that can be attached to a wireless or PDA host. Users can send out a snapshot command

More information

Efficient Area and High Speed Advanced Encryption Standard Algorithm

Efficient Area and High Speed Advanced Encryption Standard Algorithm International Journal of Emerging Engineering Research and Technology Volume 3, Issue 7, July 2015, PP 140-146 ISSN 2349-4395 (Print) & ISSN 2349-4409 (Online) Efficient Area and High Speed Advanced Encryption

More information

Comparison of Performance of AES Standards Based Upon Encryption /Decryption Time and Throughput

Comparison of Performance of AES Standards Based Upon Encryption /Decryption Time and Throughput Comparison of Performance of AES Standards Based Upon Encryption /Decryption Time and Throughput Miss Navraj Khatri Mr Jagtar Singh Mr Rajeev dhanda NCCE,Israna,K.U Senior lecturer,ncce,israna,k.u Assistant

More information

Digital Lighting Systems, Inc.

Digital Lighting Systems, Inc. Digital Lighting Systems, Inc. Four Channel Dry Contacts Relays Switch Pack DMX512 compatible USER'S MANUAL -UM User's Manual - Page 1 GENERAL DESCRIPTION The is a 4-channel DMX-512 compatible electro-mechanical

More information

Gateway Ascii Command Protocol

Gateway Ascii Command Protocol Gateway Ascii Command Protocol Table Of Contents Introduction....2 Ascii Commands.....3 Messages Received From The Gateway....3 Button Down Message.....3 Button Up Message....3 Button Maintain Message....4

More information

2016 Maxwell Scientific Publication Corp. Submitted: August 21, 2015 Accepted: September 11, 2015 Published: January 05, 2016

2016 Maxwell Scientific Publication Corp. Submitted: August 21, 2015 Accepted: September 11, 2015 Published: January 05, 2016 Research Journal of Applied Sciences, Engineering and Technology 12(1): 52-62, 2016 DOI:10.19026/rjaset.12.2303 ISSN: 2040-7459; e-issn: 2040-7467 2016 Maxwell Scientific Publication Corp. Submitted: August

More information

VLSI ARCHITECTURE FOR NANO WIRE BASED ADVANCED ENCRYPTION STANDARD (AES) WITH THE EFFICIENT MULTIPLICATIVE INVERSE UNIT

VLSI ARCHITECTURE FOR NANO WIRE BASED ADVANCED ENCRYPTION STANDARD (AES) WITH THE EFFICIENT MULTIPLICATIVE INVERSE UNIT VLSI ARCHITECTURE FOR NANO WIRE BASED ADVANCED ENCRYPTION STANDARD (AES) WITH THE EFFICIENT MULTIPLICATIVE INVERSE UNIT K.Sandyarani 1 and P. Nirmal Kumar 2 1 Research Scholar, Department of ECE, Sathyabama

More information

The Use of Runtime Reconfiguration on FPGA Circuits to Increase the Performance of the AES Algorithm Implementation

The Use of Runtime Reconfiguration on FPGA Circuits to Increase the Performance of the AES Algorithm Implementation Journal of Universal Computer Science, vol. 13, no. 3 (2007), 349-362 submitted: 30/11/06, accepted: 16/2/07, appeared: 28/3/07 J.UCS The Use of Runtime Reconfiguration on FPGA Circuits to Increase the

More information

CIS-331 Final Exam Spring 2015 Total of 115 Points. Version 1

CIS-331 Final Exam Spring 2015 Total of 115 Points. Version 1 Version 1 1. (25 Points) Given that a frame is formatted as follows: And given that a datagram is formatted as follows: And given that a TCP segment is formatted as follows: Assuming no options are present

More information

One subset of FEAL, called FEAL-NX, is N round FEAL using a 128-bit key without key parity.

One subset of FEAL, called FEAL-NX, is N round FEAL using a 128-bit key without key parity. FEAL-NX SPECIFICATIONS 1 Introduction 1.1 Outline of the FEAL-NX cipher FEAL, the Fast Data Encipherment Algorithm, is a 64-bit block cipher algorithm that enciphers 64-bit plaintexts into 64-bit ciphertexts

More information

Fully Pipelined High Throughput Cost Effective FPGA Based Implementation of AES Algorithm

Fully Pipelined High Throughput Cost Effective FPGA Based Implementation of AES Algorithm Fully Pipelined High Throughput Cost Effective FPGA Based Implementation of AES Algorithm Athira Das A J 1, Ajith Kumar B P 2 1 Student, Dept. of Electronics and Communication, Karavali Institute of Technology,

More information

RC6 Implementation including key scheduling using FPGA

RC6 Implementation including key scheduling using FPGA ECE 646, HI-3 1 RC6 Implementation including key scheduling using FPGA (ECE 646 Project, December 2006) Fouad Ramia, Hunar Qadir, GMU Abstract with today's great demand for secure communications systems,

More information

The cache is 4-way set associative, with 4-byte blocks, and 16 total lines

The cache is 4-way set associative, with 4-byte blocks, and 16 total lines Sample Problem 1 Assume the following memory setup: Virtual addresses are 20 bits wide Physical addresses are 15 bits wide The page size if 1KB (2 10 bytes) The TLB is 2-way set associative, with 8 total

More information

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010 CS 494/594 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010 1 Secret Key Cryptography Block cipher DES 3DES

More information

Comparison of the Hardware Performance of the AES Candidates Using Reconfigurable Hardware

Comparison of the Hardware Performance of the AES Candidates Using Reconfigurable Hardware Comparison of the Hardware Performance of the AES Candidates Using Reconfigurable Hardware Master s Thesis Pawel Chodowiec MS CpE Candidate, ECE George Mason University Advisor: Dr. Kris Gaj, ECE George

More information

VLSI Implementation of Enhanced AES Cryptography

VLSI Implementation of Enhanced AES Cryptography ISSN (e): 2250 3005 Vol, 04 Issue, 7 July 2014 International Journal of Computational Engineering Research (IJCER) VLSI Implementation of Enhanced AES Cryptography Lakavath Srinivas 1, Zuber M. Patel 2,

More information

AES Implementation for RFID Tags: The Hardware and Software Approaches

AES Implementation for RFID Tags: The Hardware and Software Approaches AES Implementation for RFID Tags: The Hardware and Software Approaches Thanapol Hongsongkiat ew Product Research Department Silicon Craft Technology Co., Ltd. Bangkok, Thailand thanapol@sic.co.th Abstract

More information

A High-Performance VLSI Architecture for Advanced Encryption Standard (AES) Algorithm

A High-Performance VLSI Architecture for Advanced Encryption Standard (AES) Algorithm A High-Performance VLSI Architecture for Advanced Encryption Standard (AES) Algorithm N. M. Kosaraju, M. Varanasi & Saraju P. Mohanty VLSI Design and CAD Laboratory Homepage: http://www.vdcl.cse.unt.edu

More information

Digital Lighting Systems, Inc. CD400-DMX DMX512 Four Channel Dimmer and Switch module

Digital Lighting Systems, Inc. CD400-DMX DMX512 Four Channel Dimmer and Switch module , Inc. DMX512 Four Channel Dimmer and Switch module Input: 5 Amps @ 6-24 VDC Outputs: 5 Amps Maximum each, total 4 outputs 8 Amps Maximum. FRONT BACK USER'S MANUAL -UM User's Manual - Page 1 GENERAL DESCRIPTION

More information

Implementation of the AES as a Hash Function for Confirming the Identity of Software on a Computer System

Implementation of the AES as a Hash Function for Confirming the Identity of Software on a Computer System PNNL-1417 Implementation of the AES as a Hash Function for Confirming the Identity of Software on a Computer System R.R. Hansen R.. ass R.T. Kouzes N.D. Mileson January 23 Prepared for the U.S. Department

More information

@ 2014 SEMAR GROUPS TECHNICAL SOCIETY.

@ 2014 SEMAR GROUPS TECHNICAL SOCIETY. www.semargroup.org, www.ijsetr.com ISSN 2319-8885 Vol.03,Issue.02, February-2014, Pages:0350-0355 Performance Improvement in Fault Detection Schemes for the Advanced Encryption Standard Using Composite

More information

AES Advanced Encryption Standard

AES Advanced Encryption Standard AES Advanced Encryption Standard AES is iterated block cipher that supports block sizes of 128-bits and key sizes of 128, 192, and 256 bits. The AES finalist candidate algorithms were MARS, RC6, Rijndael,

More information

CIS-331 Final Exam Spring 2018 Total of 120 Points. Version 1

CIS-331 Final Exam Spring 2018 Total of 120 Points. Version 1 Version 1 Instructions 1. Write your name and version number on the top of the yellow paper and the routing tables sheet. 2. Answer Question 2 on the routing tables sheet. 3. Answer Questions 1, 3, 4,

More information

Hardware-Focused Performance Comparison for the Standard Block Ciphers AES, Camellia, and Triple-DES

Hardware-Focused Performance Comparison for the Standard Block Ciphers AES, Camellia, and Triple-DES Hardware-ocused Performance Comparison for the Standard Block Ciphers AES, Camellia, and Triple-DES Akashi Satoh and Sumio Morioka Tokyo Research Laboratory IBM Japan Ltd. Contents Compact and High-Speed

More information

Energy Efficiency Analysis and Implementation of AES on an FPGA

Energy Efficiency Analysis and Implementation of AES on an FPGA Energy Efficiency Analysis and Implementation of AES on an FPGA by David Kenney A thesis presented to the University of Waterloo in fulfillment of the thesis requirement for the degree of Master of Applied

More information

6. Specifications & Additional Information

6. Specifications & Additional Information 6. Specifications & Additional Information SIIGX52004-3.1 Transceier Blocks Table 6 1 shows the transceier blocks for Stratix II GX and Stratix GX deices and compares their features. Table 6 1. Stratix

More information

AES Core Specification. Author: Homer Hsing

AES Core Specification. Author: Homer Hsing AES Core Specification Author: Homer Hsing homer.hsing@gmail.com Rev. 0.1.1 October 30, 2012 This page has been intentionally left blank. www.opencores.org Rev 0.1.1 ii Revision History Rev. Date Author

More information

Design and Implementation of Parallel AES Encryption Engines for Multi-Core Processor Arrays

Design and Implementation of Parallel AES Encryption Engines for Multi-Core Processor Arrays Design and Implementation of Parallel AES Encryption Engines for Multi-Core Processor Arrays M.Sambasiva Reddy 1, P.James Vijay 2, B.Murali Krishna 3 Assistant Professor 1, Assistant Professor 2, Assistant

More information

CDR File Information. Comments Direct PCM

CDR File Information. Comments Direct PCM IMPORTANT NOTICE: Robert Bosch LLC and the manufacturers whose vehicles are accessible using the CDR System urge end users to use the latest production release of the Crash Data Retrieval system software

More information

FPGA Based Implementation of AES Encryption and Decryption with Verilog HDL

FPGA Based Implementation of AES Encryption and Decryption with Verilog HDL FPGA Based Implementation of AES Encryption and Decryption with Verilog HDL Y.Aruna 1, Prof.S.N.Shelke 2 M.Tech (Electronics), JDCOE, Nagpur. Abstract: Security is the most important part in data communication

More information

Bus Matrix Synthesis Based On Steiner Graphs for Power Efficient System on Chip Communications

Bus Matrix Synthesis Based On Steiner Graphs for Power Efficient System on Chip Communications Bus Matrix Synthesis Based On Steiner Graphs for Power Efficient System on Chip Communications M.Jasmin Assistant Professor, Department Of ECE, Bharath University, Chennai,India ABSTRACT: Power consumption

More information

Implementation and Comparative Analysis of AES as a Stream Cipher

Implementation and Comparative Analysis of AES as a Stream Cipher Implementation and Comparative Analysis of AES as a Stream Cipher Bin ZHOU, Yingning Peng Dept. of Electronic Engineering, Tsinghua University, Beijing, China, 100084 e-mail: zhoubin06@mails.tsinghua.edu.cn

More information

ENHANCED AES ALGORITHM FOR STRONG ENCRYPTION

ENHANCED AES ALGORITHM FOR STRONG ENCRYPTION ENHANCED AES ALGORITHM FOR STRONG ENCRYPTION V. Sumathy & C. Navaneethan Assistant Professor, Department of CSE, Kingston Engineering College, Vellore, Tamil Nadu, India ABSTRACT In this paper we present

More information

OPTICAL networks require secure data transmission at

OPTICAL networks require secure data transmission at 366 IEEE TRANSACTIONS ON COMPUTERS, VOL. 55, NO. 4, APRIL 2006 Area-Throughput Trade-Offs for Fully Pipelined 30 to 70 Gbits/s AES Processors Alireza Hodjat, Student Member, IEEE, and Ingrid Verbauwhede,

More information

Design of Least Complex S-Box and its Fault Detection for Robust AES Algorithm

Design of Least Complex S-Box and its Fault Detection for Robust AES Algorithm Design of Least Complex S-Box and its Fault Detection for Robust AES Algorithm G. Alisha Evangeline, S. Krithiga, J. Jesu Mejula Abstract Advanced Encryption Standard (AES) is the symmetric key standard

More information

Efficient FPGA Implementations of PRINT CIPHER

Efficient FPGA Implementations of PRINT CIPHER Efficient FPGA Implementations of PRINT CIPHER 1 Tadashi Okabe Information Technology Group Tokyo Metropolitan Industrial Technology Research Institute, Tokyo, Japan Abstract This article presents field

More information

An Implementation of the AES cipher using HLS

An Implementation of the AES cipher using HLS 2013 III Brazilian Symposium on Computing Systems Engineering An Implementation of the AES cipher using HLS Rodrigo Schmitt Meurer Tiago Rogério Mück Antônio Augusto Fröhlich Software/Hardware Integration

More information

ECHO Process Instrumentation, Inc. Modbus RS485 Module. Operating Instructions. Version 1.0 June 2010

ECHO Process Instrumentation, Inc. Modbus RS485 Module. Operating Instructions. Version 1.0 June 2010 ECHO Process Instrumentation, Inc. Modbus RS485 Module Operating Instructions Version 1.0 June 2010 ECHO Process Instrumentation, Inc. PO Box 800 Shalimar, FL 32579 PH: 850-609-1300 FX: 850-651-4777 EM:

More information

VLSI Implementation of Advanced Encryption Standard for secured Electronic Voting Machine

VLSI Implementation of Advanced Encryption Standard for secured Electronic Voting Machine www.ijraset.com VLSI Implementation of Advanced Encryption Standard for secured Electronic Voting Machine A. Jesu Silvancy 1, A. Jeyapaul Murugan 2 1 PG Scholar, 2 Assistant Professor, Dr. Sivanthi Aditanar

More information

FPGA IMPLEMENTATION OF HIGHLY AREA EFFICIENT ADVANCED ENCRYPTION STANDARD ALGORITHM

FPGA IMPLEMENTATION OF HIGHLY AREA EFFICIENT ADVANCED ENCRYPTION STANDARD ALGORITHM FPGA IMPLEMENTATION OF HIGHLY AREA EFFICIENT ADVANCED ENCRYPTION STANDARD ALGORITHM D. Arivazhaki, V. Vijayakumar and T. Ravi Department of Electronics and Communication Engineering, Sathyabama University,

More information

DBK24. Isolated Digital Output Chassis. Overview

DBK24. Isolated Digital Output Chassis. Overview DBK24 Isolated Digital Output Chassis Overview 1 Power Requirements 2 Hardware Setup 2 Card Connection 2 Card Configuration 3 DaqBook and DaqBoard Connection 4 DaqBoard/2000 Series Board Connection 5 DaqBook

More information

Analyzing the Generation and Optimization of an FPGA Accelerator using High Level Synthesis

Analyzing the Generation and Optimization of an FPGA Accelerator using High Level Synthesis Paper Analyzing the Generation and Optimization of an FPGA Accelerator using High Level Synthesis Sebastian Kaltenstadler Ulm University Ulm, Germany sebastian.kaltenstadler@missinglinkelectronics.com

More information

CRYPTOGRAPHY plays an important role in the security

CRYPTOGRAPHY plays an important role in the security IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS II: EXPRESS BRIEFS, VOL. 53, NO. 10, OCTOBER 2006 1153 On the Optimum Constructions of Composite Field for the AES Algorithm Xinmiao Zhang, Member, IEEE, Keshab

More information

ZN-DN312XE-M Quick User Guide

ZN-DN312XE-M Quick User Guide ZN-DN312XE-M Quick User Guide This manual provides instructions for quick installation and basic configuration of your IP device. Step1. Connect cables to IP device Connect required cables to the device

More information

Designing a High-End Cryptographic Engine for Multi-Core Processor Arrays of FPGA

Designing a High-End Cryptographic Engine for Multi-Core Processor Arrays of FPGA Designing a High-End Cryptographic Engine for Multi-Core Processor Arrays of FPGA S.Neelima Research Scholar, Department of Electronics and Communication Engineering, Avinashilingam institute for home

More information