Using System Generator To Design A Reconfigurable Video Encryption System

Size: px
Start display at page:

Download "Using System Generator To Design A Reconfigurable Video Encryption System"

Transcription

1 Using System Generator To Design A Reconfigurable Video Encryption System Daniel Denning 1, Neil Harold 2, Malachy Devlin 2, James Irvine 3 1 Institute of System Level Integration, Alba Centre, Alba Campus, Livingston, EH54 7EG, UK daniel.denning@sli-institute.ac.uk 2 Nallatech Ltd, Boolean House, One Napier Park, Cumbernauld, Glasgow, G68 0BH, UK {n.harold, m.devlin}@nallatech.com 3 EEE Department, University of Strathclyde, 204 George St., Glasgow, G1 1XW, UK j.m.irvine@strath.ac.uk Abstract. As FPGAs increase in size there is a need for improved productivity, and this includes new design flows and tools. System Generator, from Xilinx, is a high-level block-based design tool that offers bit and cycle accurate simulation. In this paper, we discuss the use of System Generator to design a reconfigurable video encryption system. It includes the design of the AES (Advanced Encryption System) and Enigma encryption cores. This paper also demonstrates the use of Nallatech block-sets within System Generator to provide a synthesisable link straight to hardware. As a result of using this design flow, we are able to efficiently implement our system and algorithms with a significant improvement on traditional design times, without compromise for performance or area. 1 Introduction As FPGA capacity moves towards 50 million system gates [1] design productivity and time-to-market become areas of increased concern. This has created unprecedented interest in high-level abstraction of systems with a focus on languages and design tools to generate VHDL or RTL and to overcome the issues of systems design. A range of high-level tools and languages for FPGA design are currently available including: Celoxica s Handel-C [2] a C based parallel language that generates EDIFs; AccelChip s AccelFPGA [3] a Matlab synthesis tool that generates RTL; and Xilinx s Forge Java [4] a Java to Verilog tool. System Generator [5] from Xilinx is an extension of Simulink and provides a block-based high-level schematic tool that generates VHDL. It allows designers to access major functions within the silicon, without removing the designer s functionally abstract view. The nature of System Generator makes it ideal for rapid development of data-path algorithms. Encryption functions are commonly implemented using data-path

2 architectures, so there is a natural compatibility between these functions and the System Generator tool. One of the encryption algorithms used in this system is based on the Enigma machine, which was an important part of German military and intelligence communications during World War II. The machine is equivalent to an encrypter/decrypter typewriter whereby pressing a letter of the alphabet reveals a different letter of the alphabet. A much more recent product cipher is AES, which is based on the Rijndael algorithm developed by V.Rijmen and J.Daemen [6]. The algorithm has a good parallel structure and can be used in a wide range of devices. AES was chosen by NIST (National Institute of Standards and Technology) to replace the highly popular but less-efficient DES (Data Encryption Standard). Xilinx s Xtreme DSP kit [7], developed in conjunction with Nallatech, offers development solutions for such areas as SDR (software defined radio), 3G wireless, networking, HDTV, and video imaging. The kit contains a BenOne motherboard [8] and a BenAdda module [9], which are part of the scalable DIME-II family. Nallatech has also developed the associated software/firmware FUSE to configure the module via a host computer and this contains a number of interfaces such as a GUI application and APIs for C/C++, Java, and Matlab. In this paper we investigate the implementation issues of designing a reconfigurable video encryption system using System Generator. We map our system to a Virtex-II FPGA on a BenAdda module, housed on a BenOne motherboard. The system is fully reconfigurable in that we essentially have two identical designs but with different encryption cores, a modified Enigma algorithm and the AES algorithm. Video is transmitted over a wireless link and fed back into the same FPGA to be decrypted. The reason for choosing these algorithms is to demonstrate the idea of IP obsolescence protection and update. We also aim to demonstrate by using a combination of System Generator and Nallatech hardware and software, the rapid development of a system. 2 Modelling with System Generator System Generator is an extension of Simulink, and consists of a Simulink library called the Xilinx blockset. It maps the Xilinx block elements defined in Simulink into architectures and entities, signals, ports, and attributes. It also produces command files for FPGA synthesis, HDL simulation and implementation tools. The tool keeps the Simulink hierarchy when converted into VHDL. When designing in System Generator it is possible to access key features in the FPGA such as the high-speed multipliers, and it is also possible to incorporate userdefined VHDL blocks in to the model. For verification and testing System Generator can automatically generate testbenches, where by the Simulink input stimuli to the input block can be recorded for the VHDL simulation. The outputs can then be compared with the recorded results from the Simulink simulation in the VHDL simulation.

3 3 AES Algorithm The AES algorithm is a symmetrical block cipher. It processes data blocks of 128 bits and uses a cipher key of either 128, 192, and 256 bits to produce an encrypted data block of 128 bits. We have chosen the algorithm to use the 128 bit key length. This results in 10 rounds of encryption within the algorithm, with each round, except the last value, having 4 transformations as shown in Fig. 1. Byte Substitution Shift Row Mix Column Add Round Key 1 Round Fig. 1. The AES transformations within one round. For this implementation we have chosen to design the traditional looped feedback for each incremental round without any pipelining. Each round has its own subkey, these are generated when needed and then stored locally in Block-RAM for the decryption core. 4 The Enigma The Enigma is an electromagnetic cipher machine, which encrypts individual letters of the alphabet. It is composed of 3 out of 5 available rotors, a reflecting rotor, a stecker 1, a set of lights, and a keyboard. Our modified Enigma algorithm is an 8-bit algorithm accepting values between It uses 3 permanent rotors and has not included the stecker. A diagram of the encryption flow can be seen in Fig. 2. reflecting rotor rotor 3 rotor 2 rotor 1 encrypted letter out letter in Fig. 2. Diagram of the rotors and reflecting rotor in the Enigma with the direction of flow. For more information on the Enigma machine see [10]. 1 The stecker is a plug board that allows the user to swap letters before going into the encryption

4 5 System Hardware As stated earlier, the Xtreme DSP Kit is made up of a DIME-II module (the BenAdda) and motherboard (the BenOne) from Nallatech. DIME-II is an evolution of the DIME standard that was defined to provide a platform specifically targeted to extract the power and flexibility of FPGAs to a system level. The standard defines the physical hardware as well key system issues such as clocking multiple devices and high-bandwidth communication between FPGA-based modules. 5.1 BenOne Motherboard The BenOne (Fig. 3) is a single-slot DIME-II motherboard with PCI and USB interfaces. The motherboard contains a Spartan-II FPGA with pre-configured PCI/USB and board control firmware. Fig. 3. BenOne single-slot DIME-II motherboard PCI 5.2 BenAdda Module The BenAdda DIME-II module (Fig. 4) provides high-speed digital-to-analogue and analogue-to-digital conversion through two 14-bit ADCs and DACs. The module fits on top of the BenOne. Each ADC and DAC channel provides a maximum sample rate of 105MSPS and 160MSPS respectively. There is also an onboard user programmable FPGA, which is available in a range of packages and programmed using the FUSE software. For our implementation we are targeting a XC2V3000 device. Fig. 4. BenAdda DIME-II module

5 5.3 Block sets for System Generator In the system we also use Nallatech System Generator block sets (Fig. 5). These blocks provide a link straight to the DACs and ADCs on the BenAdda module. The blocks are easily dropped in to the design area and essentially provide the functionality and pin locations for the FPGA on the module. The LED Flasher block provides a link with the module LEDs and is used mainly for debugging and confidence testing. Fig. 5. Examples of Nallatech block sets for System Generator 6 System Implementation A PAL video stream is captured by an ADC channel on the BenAdda, fed through the FPGA, encrypted, and presented at the DAC. This is then fed back through the second ADC to the FPGA to be decrypted. A high-level System Generator model can be seen in Fig. 6. For reconfigurability the system is in two parts. The first part is an encryption system using the Enigma algorithm and the second is the same system except that the Enigma is substituted for the AES algorithm. Fig. 6. High Level model of Video System using AES

6 The DDS source and floating scope in Fig. 6 do not form part of the Video Encryption System. They are included in the System Generator design for simulation purposes only, the DDS taking the place of the PAL source and the scope taking the place of the display. It is possible to add multiple scopes to the simulation environment to assess the performance of the system at any point in the data path. The real system is made up of all components in the path between ADC1 and DAC2 as well as the LED block as a visual check that the system is running. In operation, a PAL video stream is captured by ADC1 on the BenAdda. Only 8 of the 14-bits are required for an accurate representation of the video data so the 6 LSBs are discarded, while the 8 MSBs are forwarded to the encryptor (either Enigma or AES). The design of the Enigma is fully pipelined with 3 forward rotor blocks, a reflector rotor block, and 3 reverse rotor blocks for each encryption and decryption core. A rotor block in System Generator can be seen in Fig. 7. Fig. 7. A rotor block in the Enigma algorithm The AES algorithm uses the standard looped round design. This takes up the smallest amount of space on the FPGA but affects the throughput by the feedback latency. The S-boxes with in the subbyte transformation are implemented using System Generators single port ROM blocks and can be seen as a one-dimensional array. The GF(2 8 ) multiplication (Fig. 8) with in the mixcolumns transformation is a combination of shift, XOR, and multiplexor blocks.

7 Fig. 8. A part snapshot of the GF(2 8 ) multiplication with in the mixcolumn transformation The shiftrows transformation was implemented by separating the 128-bit data down to 8-bits using the slice block, re-ordering the 8-bits and appropriately concatenating all the 8-bits back using the concat block to form 128-bits. A block model of this transformation can be seen in Fig. 9. Fig. 9. ShiftRows transformation using slice and concat blocks The decryption core is the inverse of the encryption core, for more information see [6]. The expansion of the key to produce the subkeys is preformed locally when

8 needed and then stored in block-rom to be accessed later by the decryption core. A buffering and de-buffering circuit is added before the encryption and after the decryption to buffer up and down 8-bits to 128-bits and vice-versa. The data having been encrypted, start and stop bits are added prior to transmission. The data is then serialised and modulated at 100MHz (via DAC1) onto a laser diode module that transmits to a pin diode receiver connected to ADC2 on the BenAdda. The modulated data received on ADC2 is captured and passed to a synchronisation circuit, which identifies the boundary of each parallel word and removes the start and stop bits before applying the parallel data to the decryption block. The system generator diagram of the synchronisation block is shown below (Fig.10). Fig. 10. Synchronisation block model Note that the 11-bit parallel to serial and serial to parallel conversions performed on the PAL data limit the operating frequency of the design. System generator automatically updates the system period of the design when the P/S and S/P conversions are added. The serial elements of the system run at the full clock frequency, while the sections processing the data in parallel have clock enable signals to restrict them to running at 1/11 of this full clock frequency. Moving between these clock domains is achieved through the use of up- and down-sampling blocks in System Generator. For example, when the serial data is being converted back to parallel, the start and stop bits of each parallel word are detected and the serial to parallel converter is enabled to ensure a valid word. However, the sync circuit has a clock period of 1/11 while the serial to parallel converter has a period of 1. A downsampling block is used to transfer the valid_data flag from one clock domain to another. However, the different clock

9 domains mean that there is a time difference between the valid_data flag going high and the down-sampled version transitioning. As a result, a selectable delay line is required to store the serial data until the downsampled flag is the same value as the original signal. Following decryption, the reformed 8-bit PAL signal is fed out through DAC2 on the BenAdda to a suitable display. The entire system is bandwidth limited by the ADCs, which are clocked at 100MHz. 7 Results Each system, encryption and decryption, fits onto one XC2V3000. The Enigma system takes up 4588 slices (32%) of the device while the AES system takes up 1719 slices (12%) of the device. The performance of both systems is limited by the wireless laser link and the ADCs. Without these limitations the performance would go as high as the performance of the encryption cores. The Enigma encryption core has a throughput of 1.25 Gbit/sec and is fully pipelined, so there is a finite delay before the transmission of the video. The design of the encryption and decryption cores took one engineer just over one week. The AES encryption core has a throughput of 1.3Gbit/sec and requires 466 (3%) slices of the device. However, due to the use of block-rams for s-boxes in the subbyte transformation, the core needs 37 out of the 96 block-rams available. The design of this encryption and decryption core took one engineer just over two weeks. These same statistics can be applied to both of the decryption cores. 8 Conclusions The purpose of this paper was to demonstrate the use of System Generator to design our system. As can be seen from the results, especially the implementation of the AES core, it is possible with System Generator to design high-speed cores for FPGAs. The standard AES encryption core has also been fully pipelined. The System Generator model took 2 hours to complete. A synthesisable core has not been produced yet but it is estimated that a theoretical throughput of 14.3Gbit/sec could be achieved and this would mean using lookup tables for the s-boxes (a lookup table having a latency of 1). A further increase could be made by implementing combinatorial s-boxes. When comparing other implementations of AES with our standard looped feedback core which took over two weeks to design, [11] achieved a looped feedback design of 394.3Mbit/sec, and 1.9Gbit/sec in a partially pipelined to a degree of five design. UltraSonic [12] achieved a pipelined design of 8.4Gbit/sec, and the fastest published AES by [13], a fully pipelined memoryless encryptor achieves a throughput of 17.8Gbit/sec. Although the design times cannot be compared with an equivalent VHDL design time, it is the authors view that these design times have increased impressively.

10 The System Generator tool has proved to be very intuitive for datapath and algorithm design. With System Generator it is possible to use Matlab files to generate data, which is to be initialised in the block-rams in the model. On a downside the tool produces many VHDL files, for example the AES encryption and decryption core has over 2000 VHDL files in its hierarchy yet only takes up 3% of the slices in a XC2V3000. The average simulation time of the system took around minutes. When the AES fully pipelined encryption model was simulated the tool took over 4 hours to simulate 15 clock cycles. Currently System Generator does not handle matrix operations for image processing. If a two-dimensional image array needs to be processed then each vector must be processed explicitly. When comparing designing in System Generator to designing in VHDL the generate statement is not available and users much copy and paste the required blocks. In this paper we have also demonstrated a simple way of updating an IP core with in an FPGA system. It has been completed with a minimum change to the system. The FPGA is then fully reconfigured with an updated encryption core in the system. Acknowledgements On behalf of Nallatech Limited the authors would like to thank the Ministry of Defence (UK) for allowing this funded work to be published, and the financial support of Engineering and Physical Sciences Research Council. And lastly Dave Shand, Derek Stark, and Eric Lord for their help and support. References 1. Bolsens, I.: Challenges and Opportunities for FPGA Platforms, FPL 2002, LNCS 2438, pp , Celoxica Ltd, Handel-C Product Brief, August AccelChip Inc, AccelFPGA datasheet, Xilinx Inc., Forge, 5. Xilinx Inc., System Generator Reference Guide, 6. AES, Federal Information, Processing Standards Publication 197, Nov 26, Xilinx Inc. Xtreme DSP Development Kit, ww.xilinx.com/ipcenter/dsp/development_kit.htm. 8. Nallatech Ltd. BenOne datasheet, Nallatech Ltd. BenAdda datasheet, Bletchley Park, Enigma, Labbé, A., Pérez, A.: AES Implementation on FPGA: Time-Flexibility Tradeoff, FPL 2002, LNCS 2438, pp , Moreira, E., McAlpine, P., Haynes, S.: Rijndael Cryptographic Engine on the UltraSonic Reconfigurable Platform, FPL 2002, LNCS 2438, pp , Järvinen, K., Tommiska, M., Skyttä, J.: A Fully Pipelined Memoryless 17.8 Gbps AES- 128 Encryptor, FPGA 2003, ACM Press 248, pp , 2003.

FPGA Implementation of High Speed AES Algorithm for Improving The System Computing Speed

FPGA Implementation of High Speed AES Algorithm for Improving The System Computing Speed FPGA Implementation of High Speed AES Algorithm for Improving The System Computing Speed Vijaya Kumar. B.1 #1, T. Thammi Reddy.2 #2 #1. Dept of Electronics and Communication, G.P.R.Engineering College,

More information

Implementation of Full -Parallelism AES Encryption and Decryption

Implementation of Full -Parallelism AES Encryption and Decryption Implementation of Full -Parallelism AES Encryption and Decryption M.Anto Merline M.E-Commuication Systems, ECE Department K.Ramakrishnan College of Engineering-Samayapuram, Trichy. Abstract-Advanced Encryption

More information

AES1. Ultra-Compact Advanced Encryption Standard Core AES1. General Description. Base Core Features. Symbol. Applications

AES1. Ultra-Compact Advanced Encryption Standard Core AES1. General Description. Base Core Features. Symbol. Applications General Description The AES core implements Rijndael encoding and decoding in compliance with the NIST Advanced Encryption Standard. Basic core is very small (less than 3,000 gates). Enhanced versions

More information

FPGA BASED CRYPTOGRAPHY FOR INTERNET SECURITY

FPGA BASED CRYPTOGRAPHY FOR INTERNET SECURITY Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 4, Issue. 10, October 2015,

More information

Hardware Implementation of Cryptosystem by AES Algorithm Using FPGA

Hardware Implementation of Cryptosystem by AES Algorithm Using FPGA Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology ISSN 2320 088X IMPACT FACTOR: 6.017 IJCSMC,

More information

Efficient Hardware Design and Implementation of AES Cryptosystem

Efficient Hardware Design and Implementation of AES Cryptosystem Efficient Hardware Design and Implementation of AES Cryptosystem PRAVIN B. GHEWARI 1 MRS. JAYMALA K. PATIL 1 AMIT B. CHOUGULE 2 1 Department of Electronics & Telecommunication 2 Department of Computer

More information

AES ALGORITHM FOR ENCRYPTION

AES ALGORITHM FOR ENCRYPTION Volume 02 - Issue 05 May 2016 PP. 63-68 AES ALGORITHM FOR ENCRYPTION Radhika D.Bajaj M.Tech VLSI G.H. Raisoni Institute of Engineering And Technology For Women, Nagpur. Dr. U.M. Gokhale Electronics and

More information

AES as A Stream Cipher

AES as A Stream Cipher > AES as A Stream Cipher < AES as A Stream Cipher Bin ZHOU, Kris Gaj, Department of ECE, George Mason University Abstract This paper presents implementation of advanced encryption standard (AES) as a stream

More information

AES Core Specification. Author: Homer Hsing

AES Core Specification. Author: Homer Hsing AES Core Specification Author: Homer Hsing homer.hsing@gmail.com Rev. 0.1.1 October 30, 2012 This page has been intentionally left blank. www.opencores.org Rev 0.1.1 ii Revision History Rev. Date Author

More information

Implementation of the block cipher Rijndael using Altera FPGA

Implementation of the block cipher Rijndael using Altera FPGA Regular paper Implementation of the block cipher Rijndael using Altera FPGA Piotr Mroczkowski Abstract A short description of the block cipher Rijndael is presented. Hardware implementation by means of

More information

A Parallel Architecture for Secure FPGA Symmetric Encryption

A Parallel Architecture for Secure FPGA Symmetric Encryption A Parallel Architecture for Secure FPGA Symmetric Encryption E.J. Swankoski, R.R. Brooks Applied Research Laboratory Information Science & Technology Division [ejs224,rrb5]@psu.edu V. Narayanan, M. Kandemir,

More information

High Performance Single-Chip FPGA Rijndael Algorithm Implementations

High Performance Single-Chip FPGA Rijndael Algorithm Implementations High Performance Single-Chip FPGA Rijndael Algorithm Implementations Máire McLoone and J.V McCanny DSiP TM Laboratories, School of Electrical and Electronic Engineering, The Queen s University of Belfast,

More information

Agenda. Introduction FPGA DSP platforms Design challenges New programming models for FPGAs

Agenda. Introduction FPGA DSP platforms Design challenges New programming models for FPGAs New Directions in Programming FPGAs for DSP Dr. Jim Hwang Xilinx, Inc. Agenda Introduction FPGA DSP platforms Design challenges New programming models for FPGAs System Generator Getting your math into

More information

Bus Matrix Synthesis Based On Steiner Graphs for Power Efficient System on Chip Communications

Bus Matrix Synthesis Based On Steiner Graphs for Power Efficient System on Chip Communications Bus Matrix Synthesis Based On Steiner Graphs for Power Efficient System on Chip Communications M.Jasmin Assistant Professor, Department Of ECE, Bharath University, Chennai,India ABSTRACT: Power consumption

More information

Comparison of the Hardware Performance of the AES Candidates Using Reconfigurable Hardware

Comparison of the Hardware Performance of the AES Candidates Using Reconfigurable Hardware Comparison of the Hardware Performance of the AES Candidates Using Reconfigurable Hardware Master s Thesis Pawel Chodowiec MS CpE Candidate, ECE George Mason University Advisor: Dr. Kris Gaj, ECE George

More information

International Journal of Informative & Futuristic Research ISSN:

International Journal of Informative & Futuristic Research ISSN: Reviewed Paper Volume 3 Issue 3 November 2015 International Journal of Informative & Futuristic Research ISSN: 2347-1697 FPGA Implementation Of AES 128 Bit Algorithm For High Speed Altera Devices Paper

More information

Optimized AES Algorithm Using FeedBack Architecture Chintan Raval 1, Maitrey Patel 2, Bhargav Tarpara 3 1, 2,

Optimized AES Algorithm Using FeedBack Architecture Chintan Raval 1, Maitrey Patel 2, Bhargav Tarpara 3 1, 2, Optimized AES Algorithm Using FeedBack Architecture Chintan Raval 1, Maitrey Patel 2, Bhargav Tarpara 3 1, 2, Pursuing M.Tech., VLSI, U.V.Patel college of Engineering and Technology, Kherva, Mehsana, India

More information

Lecture 2B. RTL Design Methodology. Transition from Pseudocode & Interface to a Corresponding Block Diagram

Lecture 2B. RTL Design Methodology. Transition from Pseudocode & Interface to a Corresponding Block Diagram Lecture 2B RTL Design Methodology Transition from Pseudocode & Interface to a Corresponding Block Diagram Structure of a Typical Digital Data Inputs Datapath (Execution Unit) Data Outputs System Control

More information

Implementation and Comparative Analysis of AES as a Stream Cipher

Implementation and Comparative Analysis of AES as a Stream Cipher Implementation and Comparative Analysis of AES as a Stream Cipher Bin ZHOU, Yingning Peng Dept. of Electronic Engineering, Tsinghua University, Beijing, China, 100084 e-mail: zhoubin06@mails.tsinghua.edu.cn

More information

Design and Implementation of Rijndael Encryption Algorithm Based on FPGA

Design and Implementation of Rijndael Encryption Algorithm Based on FPGA Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 2, Issue. 9, September 2013,

More information

Design of an Efficient Architecture for Advanced Encryption Standard Algorithm Using Systolic Structures

Design of an Efficient Architecture for Advanced Encryption Standard Algorithm Using Systolic Structures Design of an Efficient Architecture for Advanced Encryption Standard Algorithm Using Systolic Structures 1 Suresh Sharma, 2 T S B Sudarshan 1 Student, Computer Science & Engineering, IIT, Khragpur 2 Assistant

More information

FPGA Can be Implemented Using Advanced Encryption Standard Algorithm

FPGA Can be Implemented Using Advanced Encryption Standard Algorithm FPGA Can be Implemented Using Advanced Encryption Standard Algorithm Shahin Shafei Young Researchers and Elite Club, Mahabad Branch, Islamic Azad University, Mahabad, Iran Email:Shahin_shafei@yahoo.com

More information

Fast implementations of secret-key block ciphers using mixed inner- and outer-round pipelining

Fast implementations of secret-key block ciphers using mixed inner- and outer-round pipelining Pawel Chodowiec, Po Khuon, Kris Gaj Electrical and Computer Engineering George Mason University Fast implementations of secret-key block ciphers using mixed inner- and outer-round pipelining http://ece.gmu.edu/crypto-text.htm

More information

Efficient Hardware Realization of Advanced Encryption Standard Algorithm using Virtex-5 FPGA

Efficient Hardware Realization of Advanced Encryption Standard Algorithm using Virtex-5 FPGA IJCSNS International Journal of Computer Science and Network Security, VOL.9 No.9, September 2009 59 Efficient Hardware Realization of Advanced Encryption Standard Algorithm using Virtex-5 FPGA Muhammad

More information

Low area implementation of AES ECB on FPGA

Low area implementation of AES ECB on FPGA Total AddRoundkey_3 MixCollumns AddRoundkey_ ShiftRows SubBytes 1 Low area implementation of AES ECB on FPGA Abstract This project aimed to create a low area implementation of the Rajindael cipher (AES)

More information

128 Bit ECB-AES Crypto Core Design using Rijndeal Algorithm for Secure Communication

128 Bit ECB-AES Crypto Core Design using Rijndeal Algorithm for Secure Communication IJSRD - International Journal for Scientific Research & Development Vol. 2, Issue 03, 2014 ISSN (online): 2321-0613 128 Bit ECB-AES Crypto Core Design using Rijndeal Algorithm for Secure Communication

More information

The Use of Runtime Reconfiguration on FPGA Circuits to Increase the Performance of the AES Algorithm Implementation

The Use of Runtime Reconfiguration on FPGA Circuits to Increase the Performance of the AES Algorithm Implementation Journal of Universal Computer Science, vol. 13, no. 3 (2007), 349-362 submitted: 30/11/06, accepted: 16/2/07, appeared: 28/3/07 J.UCS The Use of Runtime Reconfiguration on FPGA Circuits to Increase the

More information

Documentation. Design File Formats. Constraints Files. Verification. Slices 1 IOB 2 GCLK BRAM

Documentation. Design File Formats. Constraints Files. Verification. Slices 1 IOB 2 GCLK BRAM DES and DES3 Encryption Engine (MC-XIL-DES) May 19, 2008 Product Specification AllianceCORE Facts 10805 Rancho Bernardo Road Suite 110 San Diego, California 92127 USA Phone: (858) 385-7652 Fax: (858) 385-7770

More information

Exploring Area/Delay Tradeoffs in an AES FPGA Implementation

Exploring Area/Delay Tradeoffs in an AES FPGA Implementation Exploring Area/Delay Tradeoffs in an AES FPGA Implementation Joseph Zambreno, David Nguyen, and Alok Choudhary Department of Electrical and Computer Engineering Northwestern University Evanston, IL 60208,

More information

TABLE OF CONTENTS CHAPTER NO. TITLE PAGE NO.

TABLE OF CONTENTS CHAPTER NO. TITLE PAGE NO. vii TABLE OF CONTENTS CHAPTER NO. TITLE PAGE NO. ABSTRACT LIST OF TABLES LIST OF FIGURES LIST OF SYMBOLS AND ABBREVIATION iii xii xiv xvii 1 INTRODUCTION 1 1.1 GENERAL 1 1.2 TYPES OF WIRELESS COMMUNICATION

More information

A SIMULINK-TO-FPGA MULTI-RATE HIERARCHICAL FIR FILTER DESIGN

A SIMULINK-TO-FPGA MULTI-RATE HIERARCHICAL FIR FILTER DESIGN A SIMULINK-TO-FPGA MULTI-RATE HIERARCHICAL FIR FILTER DESIGN Xiaoying Li 1 Fuming Sun 2 Enhua Wu 1, 3 1 University of Macau, Macao, China 2 University of Science and Technology Beijing, Beijing, China

More information

FPGA CAN BE IMPLEMENTED BY USING ADVANCED ENCRYPTION STANDARD ALGORITHM

FPGA CAN BE IMPLEMENTED BY USING ADVANCED ENCRYPTION STANDARD ALGORITHM FPGA CAN BE IMPLEMENTED BY USING ADVANCED ENCRYPTION STANDARD ALGORITHM P. Aatheeswaran 1, Dr.R.Suresh Babu 2 PG Scholar, Department of ECE, Jaya Engineering College, Chennai, Tamilnadu, India 1 Associate

More information

Fast implementation and fair comparison of the final candidates for Advanced Encryption Standard using Field Programmable Gate Arrays

Fast implementation and fair comparison of the final candidates for Advanced Encryption Standard using Field Programmable Gate Arrays Kris Gaj and Pawel Chodowiec Electrical and Computer Engineering George Mason University Fast implementation and fair comparison of the final candidates for Advanced Encryption Standard using Field Programmable

More information

Implementation and Analysis of the PRIMATEs Family of Authenticated Ciphers

Implementation and Analysis of the PRIMATEs Family of Authenticated Ciphers Implementation and Analysis of the PRIMATEs Family of Authenticated Ciphers Ahmed Ferozpuri Abstract Lightweight devices used for encrypted communication require a scheme that can operate in a low resource

More information

Sharing Resources Between AES and the SHA-3 Second Round Candidates Fugue and Grøstl

Sharing Resources Between AES and the SHA-3 Second Round Candidates Fugue and Grøstl Sharing Resources Between AES and the SHA-3 Second Round Candidates Fugue and Grøstl Kimmo Järvinen Department of Information and Computer Science Aalto University, School of Science and Technology Espoo,

More information

Area Optimization in Masked Advanced Encryption Standard

Area Optimization in Masked Advanced Encryption Standard IOSR Journal of Engineering (IOSRJEN) ISSN (e): 2250-3021, ISSN (p): 2278-8719 Vol. 04, Issue 06 (June. 2014), V1 PP 25-29 www.iosrjen.org Area Optimization in Masked Advanced Encryption Standard R.Vijayabhasker,

More information

Using Error Detection Codes to detect fault attacks on Symmetric Key Ciphers

Using Error Detection Codes to detect fault attacks on Symmetric Key Ciphers Using Error Detection Codes to detect fault attacks on Symmetric Key Ciphers Israel Koren Department of Electrical and Computer Engineering Univ. of Massachusetts, Amherst, MA collaborating with Luca Breveglieri,

More information

Intro to System Generator. Objectives. After completing this module, you will be able to:

Intro to System Generator. Objectives. After completing this module, you will be able to: Intro to System Generator This material exempt per Department of Commerce license exception TSU Objectives After completing this module, you will be able to: Explain why there is a need for an integrated

More information

User Manual for FC100

User Manual for FC100 Sundance Multiprocessor Technology Limited User Manual Form : QCF42 Date : 6 July 2006 Unit / Module Description: IEEE-754 Floating-point FPGA IP Core Unit / Module Number: FC100 Document Issue Number:

More information

FPGA Based Design of AES with Masked S-Box for Enhanced Security

FPGA Based Design of AES with Masked S-Box for Enhanced Security International Journal of Engineering Science Invention ISSN (Online): 2319 6734, ISSN (Print): 2319 6726 Volume 3 Issue 5ǁ May 2014 ǁ PP.01-07 FPGA Based Design of AES with Masked S-Box for Enhanced Security

More information

FPGA Based Implementation of AES Encryption and Decryption with Verilog HDL

FPGA Based Implementation of AES Encryption and Decryption with Verilog HDL FPGA Based Implementation of AES Encryption and Decryption with Verilog HDL Y.Aruna 1, Prof.S.N.Shelke 2 M.Tech (Electronics), JDCOE, Nagpur. Abstract: Security is the most important part in data communication

More information

A High-Performance VLSI Architecture for Advanced Encryption Standard (AES) Algorithm

A High-Performance VLSI Architecture for Advanced Encryption Standard (AES) Algorithm A High-Performance VLSI Architecture for Advanced Encryption Standard (AES) Algorithm N. M. Kosaraju, M. Varanasi & Saraju P. Mohanty VLSI Design and CAD Laboratory Homepage: http://www.vdcl.cse.unt.edu

More information

Energy Efficiency Analysis and Implementation of AES on an FPGA

Energy Efficiency Analysis and Implementation of AES on an FPGA Energy Efficiency Analysis and Implementation of AES on an FPGA by David Kenney A thesis presented to the University of Waterloo in fulfillment of the thesis requirement for the degree of Master of Applied

More information

An Efficient FPGA Implementation of the Advanced Encryption Standard (AES) Algorithm Using S-Box

An Efficient FPGA Implementation of the Advanced Encryption Standard (AES) Algorithm Using S-Box Volume 5 Issue 2 June 2017 ISSN: 2320-9984 (Online) International Journal of Modern Engineering & Management Research Website: www.ijmemr.org An Efficient FPGA Implementation of the Advanced Encryption

More information

Developing a Data Driven System for Computational Neuroscience

Developing a Data Driven System for Computational Neuroscience Developing a Data Driven System for Computational Neuroscience Ross Snider and Yongming Zhu Montana State University, Bozeman MT 59717, USA Abstract. A data driven system implies the need to integrate

More information

An Overview of a Compiler for Mapping MATLAB Programs onto FPGAs

An Overview of a Compiler for Mapping MATLAB Programs onto FPGAs An Overview of a Compiler for Mapping MATLAB Programs onto FPGAs P. Banerjee Department of Electrical and Computer Engineering Northwestern University 2145 Sheridan Road, Evanston, IL-60208 banerjee@ece.northwestern.edu

More information

Reconfigurable Computing. Design and Implementation. Chapter 4.1

Reconfigurable Computing. Design and Implementation. Chapter 4.1 Design and Implementation Chapter 4.1 Prof. Dr.-Ing. Jürgen Teich Lehrstuhl für Hardware-Software-Co-Design In System Integration System Integration Rapid Prototyping Reconfigurable devices (RD) are usually

More information

Application Specific Scalable Architectures for Advanced Encryption Standard (AES) Algorithm

Application Specific Scalable Architectures for Advanced Encryption Standard (AES) Algorithm Application Specific Scalable Architectures for Advanced Encryption Standard (AES) Algorithm S.S.Naqvi, S.R.Naqvi, S.A Khan, S.A. Malik Department of Electrical Engineering COMSATS Institute of Information

More information

Optimized Architecture for AES

Optimized Architecture for AES Optimized Architecture for AES Abhijith P. S, Dr. Manish Goswami, S. Tadi, Kamal Pandey Department of Microelectronics, IIIT-Alllahabad, Devghat Jhalwa Allahabad,U.P India. Abstract This paper presents

More information

VLSI Implementation of Enhanced AES Cryptography

VLSI Implementation of Enhanced AES Cryptography ISSN (e): 2250 3005 Vol, 04 Issue, 7 July 2014 International Journal of Computational Engineering Research (IJCER) VLSI Implementation of Enhanced AES Cryptography Lakavath Srinivas 1, Zuber M. Patel 2,

More information

Advanced Encryption Standard and Modes of Operation. Foundations of Cryptography - AES pp. 1 / 50

Advanced Encryption Standard and Modes of Operation. Foundations of Cryptography - AES pp. 1 / 50 Advanced Encryption Standard and Modes of Operation Foundations of Cryptography - AES pp. 1 / 50 AES Advanced Encryption Standard (AES) is a symmetric cryptographic algorithm AES has been originally requested

More information

Design of S-box and IN V S -box using Composite Field Arithmetic for AES Algorithm

Design of S-box and IN V S -box using Composite Field Arithmetic for AES Algorithm Design of S-box and IN V S -box using Composite Field Arithmetic for AES Algorithm Sushma D K Department of Electronics and Communication The Oxford College of Engineering Bangalore, India Dr. Manju Devi

More information

Early Models in Silicon with SystemC synthesis

Early Models in Silicon with SystemC synthesis Early Models in Silicon with SystemC synthesis Agility Compiler summary C-based design & synthesis for SystemC Pure, standard compliant SystemC/ C++ Most widely used C-synthesis technology Structural SystemC

More information

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010 CS 494/594 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010 1 Secret Key Cryptography Block cipher DES 3DES

More information

FPGA VHDL Design Flow AES128 Implementation

FPGA VHDL Design Flow AES128 Implementation Sakinder Ali FPGA VHDL Design Flow AES128 Implementation Field Programmable Gate Array Basic idea: two-dimensional array of logic blocks and flip-flops with a means for the user to configure: 1. The interconnection

More information

Objectives. After completing this module, you will be able to:

Objectives. After completing this module, you will be able to: Signal Routing This material exempt per Department of Commerce license exception TSU Objectives After completing this module, you will be able to: Describe how signals are converted through Gateway In

More information

Implementation of the AES-128 on Virtex-5 FPGAs

Implementation of the AES-128 on Virtex-5 FPGAs Implementation of the AES-128 on Virtex-5 FPGAs Philippe Bulens 1, François-Xavier Standaert 1, Jean-Jacques Quisquater 1, Pascal Pellegrin 2, Gaël Rouvroy 2 1 UCL Crypto Group, Place du Levant, 3, B-1348

More information

RC6 Implementation including key scheduling using FPGA

RC6 Implementation including key scheduling using FPGA ECE 646, HI-3 1 RC6 Implementation including key scheduling using FPGA (ECE 646 Project, December 2006) Fouad Ramia, Hunar Qadir, GMU Abstract with today's great demand for secure communications systems,

More information

Parallel FIR Filters. Chapter 5

Parallel FIR Filters. Chapter 5 Chapter 5 Parallel FIR Filters This chapter describes the implementation of high-performance, parallel, full-precision FIR filters using the DSP48 slice in a Virtex-4 device. ecause the Virtex-4 architecture

More information

AES on FPGA from the fastest to the smallest

AES on FPGA from the fastest to the smallest AES on FPGA from the fastest to the smallest Tim Good and Mohammed Benaissa Department of Electronic & Electrical Engineering, University of Sheffield, Mappin Street, Sheffield, S 3JD, UK {t.good, m.benaissa}@sheffield.ac.uk

More information

ECE596C: Handout #7. Analysis of DES and the AES Standard. Electrical and Computer Engineering, University of Arizona, Loukas Lazos

ECE596C: Handout #7. Analysis of DES and the AES Standard. Electrical and Computer Engineering, University of Arizona, Loukas Lazos ECE596C: Handout #7 Analysis of DES and the AES Standard Electrical and Computer Engineering, University of Arizona, Loukas Lazos Abstract. In this lecture we analyze the security properties of DES and

More information

FAULT DETECTION IN THE ADVANCED ENCRYPTION STANDARD. G. Bertoni, L. Breveglieri, I. Koren and V. Piuri

FAULT DETECTION IN THE ADVANCED ENCRYPTION STANDARD. G. Bertoni, L. Breveglieri, I. Koren and V. Piuri FAULT DETECTION IN THE ADVANCED ENCRYPTION STANDARD G. Bertoni, L. Breveglieri, I. Koren and V. Piuri Abstract. The AES (Advanced Encryption Standard) is an emerging private-key cryptographic system. Performance

More information

Encryption and Decryption by AES algorithm using FPGA

Encryption and Decryption by AES algorithm using FPGA Encryption and Decryption by AES algorithm using FPGA Sayali S. Kshirsagar Department of Electronics SPPU MITAOE, Alandi(D), Pune, India sayali.kshirsagar17@gmail.com Savita Pawar Department of Electronics

More information

Secret Key Cryptography

Secret Key Cryptography Secret Key Cryptography 1 Block Cipher Scheme Encrypt Plaintext block of length N Decrypt Secret key Cipher block of length N 2 Generic Block Encryption Convert a plaintext block into an encrypted block:

More information

3 Symmetric Key Cryptography 3.1 Block Ciphers Symmetric key strength analysis Electronic Code Book Mode (ECB) Cipher Block Chaining Mode (CBC) Some

3 Symmetric Key Cryptography 3.1 Block Ciphers Symmetric key strength analysis Electronic Code Book Mode (ECB) Cipher Block Chaining Mode (CBC) Some 3 Symmetric Key Cryptography 3.1 Block Ciphers Symmetric key strength analysis Electronic Code Book Mode (ECB) Cipher Block Chaining Mode (CBC) Some popular block ciphers Triple DES Advanced Encryption

More information

VLSI ARCHITECTURE FOR NANO WIRE BASED ADVANCED ENCRYPTION STANDARD (AES) WITH THE EFFICIENT MULTIPLICATIVE INVERSE UNIT

VLSI ARCHITECTURE FOR NANO WIRE BASED ADVANCED ENCRYPTION STANDARD (AES) WITH THE EFFICIENT MULTIPLICATIVE INVERSE UNIT VLSI ARCHITECTURE FOR NANO WIRE BASED ADVANCED ENCRYPTION STANDARD (AES) WITH THE EFFICIENT MULTIPLICATIVE INVERSE UNIT K.Sandyarani 1 and P. Nirmal Kumar 2 1 Research Scholar, Department of ECE, Sathyabama

More information

Design and Implementation of Rijindael s Encryption and Decryption Algorithm using NIOS- II Processor

Design and Implementation of Rijindael s Encryption and Decryption Algorithm using NIOS- II Processor Design and Implementation of Rijindael s Encryption and Decryption Algorithm using NIOS- II Processor Monika U. Jaiswal 1, Nilesh A. Mohota 2 1 Student, Electronics Department, JDCOEM, Nagpur, India 2

More information

CHAPTER 1 INTRODUCTION

CHAPTER 1 INTRODUCTION 1 CHAPTER 1 INTRODUCTION 1.1 Advance Encryption Standard (AES) Rijndael algorithm is symmetric block cipher that can process data blocks of 128 bits, using cipher keys with lengths of 128, 192, and 256

More information

A Novel Approach of Area Optimized and pipelined FPGA Implementation of AES Encryption and Decryption

A Novel Approach of Area Optimized and pipelined FPGA Implementation of AES Encryption and Decryption International Journal of Scientific and Research Publications, Volume 3, Issue 9, September 2013 1 A Novel Approach of Area Optimized and pipelined FPGA Implementation of AES Encryption and Decryption

More information

Implementing MATLAB Algorithms in FPGAs and ASICs By Alexander Schreiber Senior Application Engineer MathWorks

Implementing MATLAB Algorithms in FPGAs and ASICs By Alexander Schreiber Senior Application Engineer MathWorks Implementing MATLAB Algorithms in FPGAs and ASICs By Alexander Schreiber Senior Application Engineer MathWorks 2014 The MathWorks, Inc. 1 Traditional Implementation Workflow: Challenges Algorithm Development

More information

2016 Maxwell Scientific Publication Corp. Submitted: August 21, 2015 Accepted: September 11, 2015 Published: January 05, 2016

2016 Maxwell Scientific Publication Corp. Submitted: August 21, 2015 Accepted: September 11, 2015 Published: January 05, 2016 Research Journal of Applied Sciences, Engineering and Technology 12(1): 52-62, 2016 DOI:10.19026/rjaset.12.2303 ISSN: 2040-7459; e-issn: 2040-7467 2016 Maxwell Scientific Publication Corp. Submitted: August

More information

Data Encryption Standard (DES)

Data Encryption Standard (DES) Data Encryption Standard (DES) Best-known symmetric cryptography method: DES 1973: Call for a public cryptographic algorithm standard for commercial purposes by the National Bureau of Standards Goals:

More information

FPGA for Complex System Implementation. National Chiao Tung University Chun-Jen Tsai 04/14/2011

FPGA for Complex System Implementation. National Chiao Tung University Chun-Jen Tsai 04/14/2011 FPGA for Complex System Implementation National Chiao Tung University Chun-Jen Tsai 04/14/2011 About FPGA FPGA was invented by Ross Freeman in 1989 SRAM-based FPGA properties Standard parts Allowing multi-level

More information

Analyzing the Generation and Optimization of an FPGA Accelerator using High Level Synthesis

Analyzing the Generation and Optimization of an FPGA Accelerator using High Level Synthesis Paper Analyzing the Generation and Optimization of an FPGA Accelerator using High Level Synthesis Sebastian Kaltenstadler Ulm University Ulm, Germany sebastian.kaltenstadler@missinglinkelectronics.com

More information

Analysis of Radix- SDF Pipeline FFT Architecture in VLSI Using Chip Scope

Analysis of Radix- SDF Pipeline FFT Architecture in VLSI Using Chip Scope Analysis of Radix- SDF Pipeline FFT Architecture in VLSI Using Chip Scope G. Mohana Durga 1, D.V.R. Mohan 2 1 M.Tech Student, 2 Professor, Department of ECE, SRKR Engineering College, Bhimavaram, Andhra

More information

Comparison of Performance of AES Standards Based Upon Encryption /Decryption Time and Throughput

Comparison of Performance of AES Standards Based Upon Encryption /Decryption Time and Throughput Comparison of Performance of AES Standards Based Upon Encryption /Decryption Time and Throughput Miss Navraj Khatri Mr Jagtar Singh Mr Rajeev dhanda NCCE,Israna,K.U Senior lecturer,ncce,israna,k.u Assistant

More information

The Lekha 3GPP LTE FEC IP Core meets 3GPP LTE specification 3GPP TS V Release 10[1].

The Lekha 3GPP LTE FEC IP Core meets 3GPP LTE specification 3GPP TS V Release 10[1]. Lekha IP 3GPP LTE FEC Encoder IP Core V1.0 The Lekha 3GPP LTE FEC IP Core meets 3GPP LTE specification 3GPP TS 36.212 V 10.5.0 Release 10[1]. 1.0 Introduction The Lekha IP 3GPP LTE FEC Encoder IP Core

More information

A Novel FPGA Implementation of AES-128 using Reduced Residue of Prime Numbers based S-Box

A Novel FPGA Implementation of AES-128 using Reduced Residue of Prime Numbers based S-Box IJCSNS International Journal of Computer Science and Network Security, VOL.9 No.9, September 2009 305 A Novel FPGA Implementation of AES-128 using Reduced Residue of Prime Numbers based S-Box Muhammad

More information

Basic Xilinx Design Capture. Objectives. After completing this module, you will be able to:

Basic Xilinx Design Capture. Objectives. After completing this module, you will be able to: Basic Xilinx Design Capture This material exempt per Department of Commerce license exception TSU Objectives After completing this module, you will be able to: List various blocksets available in System

More information

Reconfigurable Computing. Design and implementation. Chapter 4.1

Reconfigurable Computing. Design and implementation. Chapter 4.1 Reconfigurable Computing Design and implementation Chapter 4.1 Prof. Dr.-Ing. Jürgen Teich Lehrstuhl für Hardware-Software Software-Co-Design Reconfigurable Computing In System Integration Reconfigurable

More information

Hardware Implementation of AES Encryption Algorithm Based on FPGA

Hardware Implementation of AES Encryption Algorithm Based on FPGA Journal of Electronics and Information Science(2017) 2: 93-97 Clausius Scientific Press, Canada Hardware Implementation of AES Encryption Algorithm Based on FPGA Huanqing Xu1, a, Yuming Zhang2, b and Jun

More information

ESL design with the Agility Compiler for SystemC

ESL design with the Agility Compiler for SystemC ESL design with the Agility Compiler for SystemC SystemC behavioral design & synthesis Steve Chappell & Chris Sullivan Celoxica ESL design portfolio Complete ESL design environment Streaming Video Processing

More information

High Aberrance AES System Using a Reconstructable Function Core Generator

High Aberrance AES System Using a Reconstructable Function Core Generator High Aberrance AES System Using a Reconstructable Function Core Generator Third Prize High Aberrance AES System Using a Reconstructable Function Core Generator Institution: Participants: Instructor: I-Shou

More information

18-642: Cryptography 11/15/ Philip Koopman

18-642: Cryptography 11/15/ Philip Koopman 18-642: Cryptography 11/15/2017 Cryptography Overview Anti-Patterns for Cryptography Using a home-made cryptographic algorithm Using private key when public key is required Not considering key distribution

More information

Design and Implementation of Multi-Rate Encryption Unit Based on Customized AES

Design and Implementation of Multi-Rate Encryption Unit Based on Customized AES International Journal of Video & Image Processing and Network Security IJVIPNS-IJENS Vol: 11 No: 06 6 Design and Implementation of Multi-Rate Encryption Unit Based on Customized AES Ashraf D. Elbayoumy,

More information

Shrivathsa Bhargav Larry Chen Abhinandan Majumdar Shiva Ramudit

Shrivathsa Bhargav Larry Chen Abhinandan Majumdar Shiva Ramudit Shrivathsa Bhargav Larry Chen Abhinandan Majumdar Shiva Ramudit May 10, 2008 Spring 2008, Columbia University System architecture SDRAM chip AES decrypto Nios II processor SDRAM controller Avalon Bus VGA

More information

FlexRIO. FPGAs Bringing Custom Functionality to Instruments. Ravichandran Raghavan Technical Marketing Engineer. ni.com

FlexRIO. FPGAs Bringing Custom Functionality to Instruments. Ravichandran Raghavan Technical Marketing Engineer. ni.com FlexRIO FPGAs Bringing Custom Functionality to Instruments Ravichandran Raghavan Technical Marketing Engineer Electrical Test Today Acquire, Transfer, Post-Process Paradigm Fixed- Functionality Triggers

More information

Basic FPGA Architectures. Actel FPGAs. PLD Technologies: Antifuse. 3 Digital Systems Implementation Programmable Logic Devices

Basic FPGA Architectures. Actel FPGAs. PLD Technologies: Antifuse. 3 Digital Systems Implementation Programmable Logic Devices 3 Digital Systems Implementation Programmable Logic Devices Basic FPGA Architectures Why Programmable Logic Devices (PLDs)? Low cost, low risk way of implementing digital circuits as application specific

More information

ALTERA FPGAs Architecture & Design

ALTERA FPGAs Architecture & Design ALTERA FPGAs Architecture & Design Course Description This course provides all theoretical and practical know-how to design programmable devices of ALTERA with QUARTUS-II design software. The course combines

More information

Method We follow- How to Get Entry Pass in SEMICODUCTOR Industries for 3rd year engineering. Winter/Summer Training

Method We follow- How to Get Entry Pass in SEMICODUCTOR Industries for 3rd year engineering. Winter/Summer Training Method We follow- How to Get Entry Pass in SEMICODUCTOR Industries for 3rd year engineering Winter/Summer Training Level 2 continues. 3 rd Year 4 th Year FIG-3 Level 1 (Basic & Mandatory) & Level 1.1 and

More information

Core Facts. Documentation Design File Formats. Verification Instantiation Templates Reference Designs & Application Notes Additional Items

Core Facts. Documentation Design File Formats. Verification Instantiation Templates Reference Designs & Application Notes Additional Items (FFT_PIPE) Product Specification Dillon Engineering, Inc. 4974 Lincoln Drive Edina, MN USA, 55436 Phone: 952.836.2413 Fax: 952.927.6514 E mail: info@dilloneng.com URL: www.dilloneng.com Core Facts Documentation

More information

@ 2014 SEMAR GROUPS TECHNICAL SOCIETY.

@ 2014 SEMAR GROUPS TECHNICAL SOCIETY. www.semargroup.org, www.ijsetr.com ISSN 2319-8885 Vol.03,Issue.02, February-2014, Pages:0350-0355 Performance Improvement in Fault Detection Schemes for the Advanced Encryption Standard Using Composite

More information

PERFORMANCE COMPARISON OF ADVANCED ENCRYPTION STANDARD-128 ALGORITHMS FOR WIMAX APPLICATION WITH IMPROVED POWER-THROUGHPUT

PERFORMANCE COMPARISON OF ADVANCED ENCRYPTION STANDARD-128 ALGORITHMS FOR WIMAX APPLICATION WITH IMPROVED POWER-THROUGHPUT Journal of Engineering Science and Technology Vol. 11, No. 12 (2016) 1678-1694 School of Engineering, Taylor s University PERFORMANCE COMPARISON OF ADVANCED ENCRYPTION STANDARD-128 ALGORITHMS FOR WIMAX

More information

Compact Dual Block AES core on FPGA for CCM Protocol

Compact Dual Block AES core on FPGA for CCM Protocol Compact Dual Block AES core on FPGA for CCM Protocol João Carlos Resende and Ricardo Chaves Instituto Superior Técnico, Universidade de Lisboa / INESC-ID Rua Alves Redol 9, 1000-029 Lisbon, Portugal joaocresende@tecnico.ulisboa.pt,

More information

SHA Core, Xilinx Edition. Core Facts

SHA Core, Xilinx Edition. Core Facts SHA Core, Xilinx Edition May 3, 2017 Product Specification Algotronix 130-10 Calton Road Edinburgh, Scotland United Kingdom, EH8 8JQ Phone: +44 131 556 9242 E-mail: cores@algotronix.com URL: www.algotronix.com

More information

PARALLEL ANALYSIS OF THE RIJNDAEL BLOCK CIPHER

PARALLEL ANALYSIS OF THE RIJNDAEL BLOCK CIPHER PARALLEL ANALYSIS OF THE RIJNDAEL BLOCK CIPHER Philip Brisk, Adam Kaplan, Majid Sarrafzadeh Computer Science Department, University of California Los Angeles 3532C Boelter Hall, Los Angeles, CA 90095-1596

More information

[Sub Track 1-3] FPGA/ASIC 을타겟으로한알고리즘의효율적인생성방법및신기능소개

[Sub Track 1-3] FPGA/ASIC 을타겟으로한알고리즘의효율적인생성방법및신기능소개 [Sub Track 1-3] FPGA/ASIC 을타겟으로한알고리즘의효율적인생성방법및신기능소개 정승혁과장 Senior Application Engineer MathWorks Korea 2015 The MathWorks, Inc. 1 Outline When FPGA, ASIC, or System-on-Chip (SoC) hardware is needed Hardware

More information

Minimum Area Cost for a 30 to 70 Gbits/s AES Processor

Minimum Area Cost for a 30 to 70 Gbits/s AES Processor Minimum Area Cost for a 30 to 70 Gbits/s AE Processor Alireza Hodjat and Ingrid Verbauwhede Electrical Engineering Department University of California, Los Angeles {ahodjat, ingrid} @ ee.ucla.edu Abstract

More information

Streaming Encryption for a Secure Wavelength and Time Domain Hopped Optical Network

Streaming Encryption for a Secure Wavelength and Time Domain Hopped Optical Network treaming Encryption for a ecure Wavelength and Time Domain Hopped Optical Network Herwin Chan, Alireza Hodjat, Jun hi, Richard Wesel, Ingrid Verbauwhede {herwin, ahodjat, junshi, wesel, ingrid} @ ee.ucla.edu

More information

Advanced Encryption Standard / Rijndael IP Core. Author: Rudolf Usselmann

Advanced Encryption Standard / Rijndael IP Core. Author: Rudolf Usselmann Advanced Encryption Standard / Rijndael IP Core Author: Rudolf Usselmann rudi@asics.ws www.asics.ws Rev. 1.1 November 12, 2002 Revision History Rev. Date Author Description 1.0 11/9/02 Rudolf Usselmann

More information