A Low Device Occupation IP to Implement Rijndael Algorithm

Size: px
Start display at page:

Download "A Low Device Occupation IP to Implement Rijndael Algorithm"

Transcription

1 A Low Device Occupation IP to Implement Rijndael Algorithm Alex Panato, Marcelo Barcelos, Ricardo Reis Universidade Federal do Rio Grande do Sul PPGC - Instituto de Informática P.O. Box CEP Porto Alegre - RS - Brasil <panato,reis>@inf.ufrgs.br;mb@e-trust.com.br Abstract This work presents a soft IP description of Rijndael, the Advanced Encryption Standard (AES) of National Institute of Standards and Technology (NIST). This Rijndael implementation run its symmetric cipher algorithm using a key size of 128, mode called AES128. The focus here is to produce a low area IP achieving good performance. To do that, we propose a architecture using mixed bit size processing. The usage of memory has a significant decrease. The same methodology is used to implement three versions: the first one only encrypts the data, the second one decrypts and the third one performs both operation at same device. The implementation choice was Acex1K and Cyclone devices of Altera. The paper presents a introduction of cryptography, the AES contest that defined Rijndael as the new standard, the AES-128 structure and some results, such as device occupation, clock frequency, throughput and latency. 1. Introduction Security is a great necessity in data operations today. The authentication process or commerce exchanges need security and reliability. There are several ways to guarantee the operation of these systems with security. Cryptography is one option and is very used today in many applications. Cryptography needs a standard to allow the communication of both sides. In 1997 a new symmetric algorithm was defined by National Institute of Standard and Technology (NIST) as the Advanced Encryption Standard (AES). The winner of contest was Rijndael. The hardware implementation of Rijndael could provide either high performance or low cost for specific applications. At backbone communication channels, or at heavily loaded server, it is not possible to lose processing speed running cryptography algorithms in general software, which drops the efficiency of the overall system. On the other side, a low cost and small design can be used in smart card applications, allowing a wide range of equipment to operate securely. The main key of this work is to produce and implement, in high volume FPGA devices, a low area and fast clock speed device. This is made by the use of mixed processing of 32 and 128, i.e., we do more cycles but faster. An implementation to high performance is presented in [1]. This paper as organized as follows: Section 2 presents a overview about cryptography, section 3 shows the algorithm basics fundamentals, section 4 introduces ours architecture, section 5 presents the results, while section 6 comments some conclusions. 2. Cryptography Overview Cryptography is not a recent science, but an old strategy to guarantee information exchange securely, that means, other people do not have access to encrypted information. Many kind of devices was used in the history, as mechanic equipment used by Germany in World War II. Nowadays, the cryptography is largely used in Internet Banking and other telecommunications operations. In the past, the core of security was in the unknown of algorithm. In the present days, however, was assumed that this technical provides a false sense of security. To guarantee a true security, the algorithm must be public and all the security must be in the key. In cryptography, the original data is called plaintext. The process of hiding the information is called encryption. The result (hidden text), is called ciphertext. To take back the original data, we execute the decryption process, wich returns the plaintext. There are two main types of cryptography: symmetric and asymmetric. In the first one, in the ordinary case, the communication uses only one key. User A transmits the key to user B before the start of communication. The both sides use this key to encrypt and decrypt the information. In an asymmetric algorithm, there are two keys. One of them must be public and used to encrypt the data and the

2 other private and is used to decrypt the information. In a communication between A and B, A uses the public key of B to encrypt the message, so only B (neither A) is able to decrypt this message using your private key. Because a symmetric algorithm computation is simpler than an asymmetric one, the second way is used to transmit the symmetric key. After that, all communication is made using a symmetrical algorithm [2] [3]. Cryptography needs a standard, as the communication is only possible when the same algorithm is used. To replace the old Data Encryption Standard, in September,12 of 1997, the National Institute of Standards and Technology (NIST) required proposals to what was called Advanced Encryption Standard (AES)[4]. After Round 1 selection process, five algorithms were chosen to the Round 2, in which NIST improve the analysis on each proposal, encouraging the "attack" to all competitors [5]. The five algorithms selected were: MARS [6] RC6 [7] RIJNDAEL [8] SERPENT [9] TWOFISH [10] At the end of Round 2, the conclusion was that the five (5) competitors showed similar characteristics. On October 2nd, NIST announced the Rijndael Algorithm as the winner of the contest, because it had the best overall scores in security, performance, efficiency, implementability and flexibility [11]. The Rijndael algorithm was developed by Joan Daemen, Proton World International, and Vincent Fijmen, Katholieke Universiteit Leuven [12]. Rijndael encrypt variable size blocs with variable size keys. The specification allows the utilization of key sizes of 128, 192 and 256, and blocks of 128, 192 and 256 too. The nature of algorithm allows the sizes of keys and blocks to be multiples of 32 [12]. The AES specified a subset of Rijndael, fixing the block size on 128. The AES defines three (3) versions AES-128, AES-192 and AES-256 corresponding to the usage of 128, 192 and 256 bit cipher keys. 3. Rijndael Structure Rijndael algorithm defines the work variable as a 128 matrix of four columns by four rows. Each cell of this matrix is a byte. This variable type is called state_t variable (figure 1). The transformations performed by Rijndael algorithm are executed in this variable or in a part of it. The algorithm has five functions to encrypt the data. To perform the decrypt, it uses another set of functions that executes the inverse operation. The analog functions of both operation are executed in inverse sequence. The functions used are, in execution order: Byte Sub, Shift Row, Mix Column and Add Key, in the decryption the order is Add Key, IMix Column, IShift Row and IByte Sub. Note that Add Round Key is its own inverse function. The encryption schedule is presented in figure 2. Figure 1: State_t. In AES-128, the Key Schedule uses 10 rounds. Each round executes the same functions in the same order. Only one round, the first one in decryption and the last one in encryption, does not execute the Mix Column (or, in the decryption case, the IMix Column). Figure 2: Encryption diagram. To each round the key schedule generates a specific key, called Round Key. The fifth function, called Round Key Function, executes this operation. The round keys are generated based on the original key. Once this is done, the round keys of each round are the same until a new key are set. The round schedule works with xors, shifts and table look-ups. It operates using a subset of state_t variable, using just a bidimensional array. All keys are assumed as a sequence of one byte cells. The function executes a xor of some previous cells to determine the present cell. The Round Key function uses a sub function called KStran (figure 3). It first shifts the word left. Next, a Byte

3 Sub function is executed. After that, a xor operation is made with a constant determined by the round of operation. The second step is the Shift Row, operating over a row of bytes. The function only shifts the variable to left: once in the second row, twice in the third and so on (figure 6). Figure 6: Ishift Row transformation. The third operation is the Mix Column, operating over the columns of the variable. This function assumes the data variable as a forth degree polynomial one and executes a multiplication by a specific polynomial (figure 7). Figure 3: KStran. In the usual round operation, the first function in the encryption process is a table look up, also executed byte to byte. The function takes the data variable and assumes it as an address of a specific memory defined by the algorithm. The data stored in this address is taken as the new work variable (figure 4). The function is called Byte Sub. Figure 7: Mix Column transformation. Figure 4: Byte Sub transformation. Each S-box (figure 5) uses 2048 of memory and allow 8 process. To execute 128 in parallel form, we need 16 S-Box (32768 ). To execute 32 in parallel form, only 4 S-Box (8192 ). The KStran sub function also uses too 4 S-Box to operate. The last operation made in the Rijndael algorithm is a xor operation between the data and the key variable. In the first round, data and key are read as input. In the next rounds, the data is the work variable and the key is the round key of the specific round. This xor procedure is called Add Key and it operates over each byte. 4. AES128 Architecture Figure 5: S-Box table. Besides Rijndael was designed to work with data blocks of 128, 192 and 256 using 128, 192 and 256 key, the AES was defined as three versions AES128, AES168 and AES256 corresponding to the usage of 128, 192 and 256 bit cipher keys. In this work, all the implementation was focused in the AES-128. Here we present the implementation of Rijndael in three ways: the first one just encrypt the data, the second one just decrypt and the third one does the both executions. This options can provide a choice to implement the Rijndael, as the area increases with the both devices together. If either decrypt or encrypt function are not needed, just one device could be implemented. Although, the use of the third implementation is better as it is easiest to operate. All versions use a very similar structure.

4 Figure 8: Encrypt and decrypt architecture. To allow the free execution of the Rijndael algorithm, the structure was divided in some processes. The Rijndael process itself executes only the encrypt or decrypt algorithm, according to the case. The others processes only provide support to read and write bus operation and to round keys generation. The Data In process gives support to Rijndael. It is used to take the data from the bus. It is controlled by the WR_DATA and CLK signals. When the bus put a data to be read, this signal is selected and the data is taken. The independence of process execution allows the execution of a read of new data at same time an encryption/decryption process is being performed. Encdec signal indicates if the device must executes decrypt or encrypt. setup clk wr_data Data_In 128 Regsiter clk Din 128 wr_key Key_In Regsiter 128 Rijndael 128 Figure 9: Encrypt/decrypt architecture. Data_Out 128 Data_Ok The Out process executes the connection with the bus to send out a data, registering the values processed by Rijndael. It allows Rijndael processor to start another operation while the data out is being transferred to the bus, thus transient results in data out are avoided. The main proposal in the architecture is to produce a small area device, but with a good performance and a simple internal control system. To reduce the area, our choice was to generate the round keys on-the-fly, so there is no need to store round keys, as in the case of a previous generating. This Out implementation does not limit the process speed, since the speed restriction is in the 32 bit parts. To reduce the embedded memory, a very expensive resource in FPGA s, Byte Sub is implemented using 32. So, we need just 8k to do that. Shift Row can be executed at the same way of Byte Sub, but a better speed result is obtained when the function is built using 128. To increase the performance, to simplify the internal control and to reduce the area needed to control the process, all other functions are built in 128. This choice improves the architecture of the cryptography IP, decreasing the number of clock cycles needed to execute a round from 12 (in the case of all functions using 32 processing) to 5. The number of signals in the interface could be high, but since the main objective is to make an IP core, this does not represent a problem. If the implementations require only the Rijndael core, a simple interface could be built using 32 or 16 data bus. Lower bus sizes could not be sufficient to provide or to take the data from device in full rate operation. The device signals are presented in table 1. Signal In/Out Description clk IN Control the clock signal in all blocks. setup IN Determine the period of configuration/ operation. wr_data IN Indicate that the data in to be processed are in the bus. wr_key IN Indicate that a new key to be processed are in the bus. din IN Data and key in. enc/dec* IN Determine if the device must execute a encryption or a decryption data_ok OUT Indicate the permission of read/write in the bus. dout OUT Data out. Table 1: Device signals. * enc/dec signal are used only in the device with encrypt and decrypt ability. 5. Results We present here three implementations of the Rijndael AES128 using different devices. We chose to implement these architectures in the high volume FPGA s of Altera. The two family used are Acex1K and the new Cyclone family. Doing this, we expect to determine the differences between two distinct generations of FPGA s, considering speed and device occupation. The devices used were EP1K100FC484-1 in Acex devices and EP1C20F400C6 in Cyclone devices. To use the new Cyclone family, we must obtain the newest version of Quartus II and Leonardo Specrtum software. The versions are: Quartus II Version 2.1 and Leonardo

5 Spectrum 2002 LS2002d_22. To fitting and check performance results we used Quartus II software. Simulation was made using Model Sim. Leonardo Spectrum is used to compile the code. Of course, the results presented in Cyclone family are preliminary, because the device will be available only after January The parameters that we use to evaluate the quality of device are: Logic Cells: Determine the usage of main resources of circuit, given us a idea about area occupation and the implementation of architecture. Memory: Number of used of embedded memory of FPGA. One of the most expensive resources, we try to reduce it. Pins: Signals of interface with other modules. Latency: Determine how many time the device takes to process the data. This measure are very important to real time communication. Clock frequency: Determine how fast the clock signal must be to achieve the full rate operation. Throughput: How many data information the device can process in a second. It is important to determine the amount of data that the channel can use with cryptography. It could be defined as the block size (128 ) divided by latency. Table 2 presents the results obtained in the selected devices. Note that the performance drops around 22% when the encrypt and decrypt run at the same device. This characteristic could encourage the use of different devices in a same board when high performance are required. Also note that the usage of LCs increases and that the memory is not implemented in Cyclone family. This occurs because the Cyclone embedded memory does not support asynchronous ROM. So, the memory was implemented using LCs. To allow the use of synchronous ROM, several modifications are needed. This is actually under development and the results will be reported in a future work. 6. Conclusions In this paper was presented an architecture to achieve a low area Rijndael IP. Some methodologies are used to guarantee the requisites, as the decrease of embedded memory and mixed process of 32 and 128. The performance results of presented IP show a fast implementation, besides the area decrease is not very great. The amount of memory used shows that a 32 solution could has a interesting area x performance aspect. System Design Acex1K Cyclone LC s 2114/42% 4057/20% Memory 16384/33% 0/0% Pins 261/78% 261/87% Latency 700 ns 500 ns Clk 14 ns 10 ns Throughput 182 Mbps 256 Mbps LC s 2217/44% 4211/20% Memory 16384/33% 0/0% Pins 261/78% 261/87% Latency 750ns 550 ns Clk 15ns 11 ns Throughput 170 Mbps 232 Mbps LC s 3222/64% 7034/35% Memory 32768/66% 0/0% Pins 262/78% 262/87% Latency 850 ns 650 ns Clk 17 ns 13 ns Throughput 150 Mbps 197 Mbps Table 2: Performance and occupation. Encrypt Decrypt Both Larger architectures do not provide a large increase of performance, as the key generation is slower then cipher part. A 128 could be limited by the key schedule. A smaller architecture, as 16 or 8, will use many clock cycles and the clock speed will not reverse this problem. Also, the 8 k used in KStran will not decrease. Some other results collected in the literature are presented in table 3. Author Technology Memory LC s Throughput (Mbps) E D C E D C [13] Flex10KA X X [14] Acex1K X X 1965 X X 61,2 [1] Apex20K-1X X X [15] Apex20KE (E) 57344(D) X X Table 3: Performance and occupation in different hardware implementations.

6 As future work, we propose a power analysis of the architecture. As one of the possible applications area mobile systems, this feature is very interesting. There is, also, another effort to produce a VHDL IP version hardened against radiation [16]. 7. References [1] PANATO, Alex; BOEIRA, Marcelo; REIS, Ricardo. An IP of an Advanced Encryption Standard for Altera Devices. SBCCI 2002, pp , Porto Alegre, Brazil, 9 and 14 September PDF file available at [2] SCHNEIER, Bruce. Applied cryptography: protocols, algorithms, and source code in c. 2ª ed. New York. John Wiley, [3] STALLINGS, William. Network Security Essentials: applications and standards. New Jersey. Prentice Hall, [4] NIST. Advanced Encryption Standard (AES). Official NIST homepage about AES, available at [5] NIST. AES Round 2 Information Official NIST information about the five algorithms selected to the second round of AES, available at gorithms (Aug ). [6] IBM. The MARS cipher - IBM submission to AES. Official MARS homepage, available at [7] RSA. RC6 Block Cipher. Official RC6 homepage, available at [8] DAEMEN, Joan e RIJMEN, Pawel. The block cipher Rijndael. Official Rijndael homepage, available at [9] ANDERSON, Ross, BIHAM, Eli and KNUDSEN, Lars. Serpent - A Candidate Block Cipher for the Advanced Encryption Standard. Official SERPENT homepage, available at [10] COUNTERPANE. Twofish: A New Block Cipher. Official TWOFISH homepage, available at [11] NIST. Commerce Department Announces Winner of Global Information Security Competition. Official NIST communicate, announcing Rijndael as the new AES, available at (Aug ) [12] DAEMEN, Joan e RIJMEN, Pawel. The block cipher Rijndael. Rijndael official homepage, available at [13] MROCZKOWSKI, Piotr. Implementation of the block cipher Rijndael using Altera FPGA. PDF file available at pmroczkowski.pdf (Aug. 2001). [14] Zigiotto, Anderson; d Amore, Roberto. A Low-cost FPGA Implementation of the Advanced Encryption Standard Algorithm. SBCCI 2002, pp , Porto Alegre, Brazil, 9 and 14 September [15] Altera, High Speed Rijndael Encryption/Decryption Processors., Hammercores whitepaper v [16] PANATO, Alex; NEUBERGER, Gustavo; LIMA, Fernanda; LAZZARI, Cristiano; REIS, Ricardo. Testing a Rijndael VHDL Description to Single Event Upsets. SIM 2002, Canela, Brazil, 28 and 29 June PDF file available at

Implementation of the block cipher Rijndael using Altera FPGA

Implementation of the block cipher Rijndael using Altera FPGA Regular paper Implementation of the block cipher Rijndael using Altera FPGA Piotr Mroczkowski Abstract A short description of the block cipher Rijndael is presented. Hardware implementation by means of

More information

Data Encryption Standard (DES)

Data Encryption Standard (DES) Data Encryption Standard (DES) Best-known symmetric cryptography method: DES 1973: Call for a public cryptographic algorithm standard for commercial purposes by the National Bureau of Standards Goals:

More information

Week 5: Advanced Encryption Standard. Click

Week 5: Advanced Encryption Standard. Click Week 5: Advanced Encryption Standard Click http://www.nist.gov/aes 1 History of AES Calendar 1997 : Call For AES Candidate Algorithms by NIST 128-bit Block cipher 128/192/256-bit keys Worldwide-royalty

More information

Efficient Hardware Design and Implementation of AES Cryptosystem

Efficient Hardware Design and Implementation of AES Cryptosystem Efficient Hardware Design and Implementation of AES Cryptosystem PRAVIN B. GHEWARI 1 MRS. JAYMALA K. PATIL 1 AMIT B. CHOUGULE 2 1 Department of Electronics & Telecommunication 2 Department of Computer

More information

Cryptography Trends: A US-Based Perspective. Burt Kaliski, RSA Laboratories IPA/TAO Cryptography Symposium October 20, 2000

Cryptography Trends: A US-Based Perspective. Burt Kaliski, RSA Laboratories IPA/TAO Cryptography Symposium October 20, 2000 Cryptography Trends: A US-Based Perspective Burt Kaliski, RSA Laboratories IPA/TAO Cryptography Symposium October 20, 2000 Outline Advanced Encryption Standard Dominant design Thoughts on key size Advanced

More information

Winter 2011 Josh Benaloh Brian LaMacchia

Winter 2011 Josh Benaloh Brian LaMacchia Winter 2011 Josh Benaloh Brian LaMacchia Symmetric Cryptography January 20, 2011 Practical Aspects of Modern Cryptography 2 Agenda Symmetric key ciphers Stream ciphers Block ciphers Cryptographic hash

More information

FPGA Can be Implemented Using Advanced Encryption Standard Algorithm

FPGA Can be Implemented Using Advanced Encryption Standard Algorithm FPGA Can be Implemented Using Advanced Encryption Standard Algorithm Shahin Shafei Young Researchers and Elite Club, Mahabad Branch, Islamic Azad University, Mahabad, Iran Email:Shahin_shafei@yahoo.com

More information

Understanding Cryptography by Christof Paar and Jan Pelzl. Chapter 4 The Advanced Encryption Standard (AES) ver. October 28, 2009

Understanding Cryptography by Christof Paar and Jan Pelzl. Chapter 4 The Advanced Encryption Standard (AES) ver. October 28, 2009 Understanding Cryptography by Christof Paar and Jan Pelzl www.crypto-textbook.com Chapter 4 The Advanced Encryption Standard (AES) ver. October 28, 29 These slides were prepared by Daehyun Strobel, Christof

More information

A High-Performance VLSI Architecture for Advanced Encryption Standard (AES) Algorithm

A High-Performance VLSI Architecture for Advanced Encryption Standard (AES) Algorithm A High-Performance VLSI Architecture for Advanced Encryption Standard (AES) Algorithm N. M. Kosaraju, M. Varanasi & Saraju P. Mohanty VLSI Design and CAD Laboratory Homepage: http://www.vdcl.cse.unt.edu

More information

L3. An Introduction to Block Ciphers. Rocky K. C. Chang, 29 January 2015

L3. An Introduction to Block Ciphers. Rocky K. C. Chang, 29 January 2015 L3. An Introduction to Block Ciphers Rocky K. C. Chang, 29 January 2015 Outline Product and iterated ciphers A simple substitution-permutation network DES and AES Modes of operations Cipher block chaining

More information

Cryptographic Algorithms - AES

Cryptographic Algorithms - AES Areas for Discussion Cryptographic Algorithms - AES CNPA - Network Security Joseph Spring Department of Computer Science Advanced Encryption Standard 1 Motivation Contenders Finalists AES Design Feistel

More information

Lecture 5. Encryption Continued... Why not 2-DES?

Lecture 5. Encryption Continued... Why not 2-DES? Lecture 5 Encryption Continued... 1 Why not 2-DES? 2DES: C = DES ( K1, DES ( K2, P ) ) Seems to be hard to break by brute force, approx. 2 111 trials Assume Eve is trying to break 2DES and has a single

More information

Block Ciphers. Lucifer, DES, RC5, AES. CS 470 Introduction to Applied Cryptography. Ali Aydın Selçuk. CS470, A.A.Selçuk Block Ciphers 1

Block Ciphers. Lucifer, DES, RC5, AES. CS 470 Introduction to Applied Cryptography. Ali Aydın Selçuk. CS470, A.A.Selçuk Block Ciphers 1 Block Ciphers Lucifer, DES, RC5, AES CS 470 Introduction to Applied Cryptography Ali Aydın Selçuk CS470, A.A.Selçuk Block Ciphers 1 ... Block Ciphers & S-P Networks Block Ciphers: Substitution ciphers

More information

Lecture 2: Secret Key Cryptography

Lecture 2: Secret Key Cryptography T-79.159 Cryptography and Data Security Lecture 2: Secret Key Cryptography Helger Lipmaa Helsinki University of Technology helger@tcs.hut.fi 1 Reminder: Communication Model Adversary Eve Cipher, Encryption

More information

FPGA CAN BE IMPLEMENTED BY USING ADVANCED ENCRYPTION STANDARD ALGORITHM

FPGA CAN BE IMPLEMENTED BY USING ADVANCED ENCRYPTION STANDARD ALGORITHM FPGA CAN BE IMPLEMENTED BY USING ADVANCED ENCRYPTION STANDARD ALGORITHM P. Aatheeswaran 1, Dr.R.Suresh Babu 2 PG Scholar, Department of ECE, Jaya Engineering College, Chennai, Tamilnadu, India 1 Associate

More information

Lecture 4. Encryption Continued... Data Encryption Standard (DES)

Lecture 4. Encryption Continued... Data Encryption Standard (DES) Lecture 4 Encryption Continued... 1 Data Encryption Standard (DES) 64 bit input block 64 bit output block 16 rounds 64 (effective 56) bit key Key schedule computed at startup Aimed at bulk data >16 rounds

More information

Content of this part

Content of this part UNIVERSITY OF MASSACHUSETTS Dept. of Electrical & Computer Engineering Introduction to Cryptography ECE 597XX/697XX Part 4 The Advanced Encryption Standard (AES) Israel Koren ECE597/697 Koren Part.4.1

More information

Bus Matrix Synthesis Based On Steiner Graphs for Power Efficient System on Chip Communications

Bus Matrix Synthesis Based On Steiner Graphs for Power Efficient System on Chip Communications Bus Matrix Synthesis Based On Steiner Graphs for Power Efficient System on Chip Communications M.Jasmin Assistant Professor, Department Of ECE, Bharath University, Chennai,India ABSTRACT: Power consumption

More information

Stream Ciphers and Block Ciphers

Stream Ciphers and Block Ciphers Stream Ciphers and Block Ciphers Ruben Niederhagen September 18th, 2013 Introduction 2/22 Recall from last lecture: Public-key crypto: Pair of keys: public key for encryption, private key for decryption.

More information

Presented by: Kevin Hieb May 2, 2005

Presented by: Kevin Hieb May 2, 2005 Presented by: Kevin Hieb May 2, 2005 Governments National Finances National Security Citizens Companies Data Loss Monetary Loss Individuals Identity Theft Data Loss Networks Firewalls Intrusion Detection

More information

DIFFUSION AND TIME ANALYSIS FOR AES CANDIDATES

DIFFUSION AND TIME ANALYSIS FOR AES CANDIDATES International Journal of Mathematics and Computer Applications Research (IJMCAR) ISSN 2249-6955 Vol. 3, Issue 2, Jun 2013, 281-288 TJPRC Pvt. Ltd. DIFFUSION AND TIME ANALYSIS FOR AES CANDIDATES MOHAN.H.S

More information

Introduction to Modern Symmetric-Key Ciphers

Introduction to Modern Symmetric-Key Ciphers Introduction to Modern Symmetric-Key Ciphers 1 Objectives Review a short history of DES. Define the basic structure of DES. List DES alternatives. Introduce the basic structure of AES. 2 Data Encryption

More information

Fast implementation and fair comparison of the final candidates for Advanced Encryption Standard using Field Programmable Gate Arrays

Fast implementation and fair comparison of the final candidates for Advanced Encryption Standard using Field Programmable Gate Arrays Kris Gaj and Pawel Chodowiec Electrical and Computer Engineering George Mason University Fast implementation and fair comparison of the final candidates for Advanced Encryption Standard using Field Programmable

More information

Implementation of Full -Parallelism AES Encryption and Decryption

Implementation of Full -Parallelism AES Encryption and Decryption Implementation of Full -Parallelism AES Encryption and Decryption M.Anto Merline M.E-Commuication Systems, ECE Department K.Ramakrishnan College of Engineering-Samayapuram, Trichy. Abstract-Advanced Encryption

More information

Delineation of Trivial PGP Security

Delineation of Trivial PGP Security IOSR Journal of Computer Engineering (IOSR-JCE) e-issn: 2278-0661,p-ISSN: 2278-8727, Volume 20, Issue 3, Ver. I (May. - June. 2018), PP 17-23 www.iosrjournals.org Delineation of Trivial PGP Security Mr.

More information

Advanced Encryption Standard and Modes of Operation. Foundations of Cryptography - AES pp. 1 / 50

Advanced Encryption Standard and Modes of Operation. Foundations of Cryptography - AES pp. 1 / 50 Advanced Encryption Standard and Modes of Operation Foundations of Cryptography - AES pp. 1 / 50 AES Advanced Encryption Standard (AES) is a symmetric cryptographic algorithm AES has been originally requested

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Instructor: Michael Fischer Lecture by Ewa Syta Lecture 5a January 29, 2013 CPSC 467b, Lecture 5a 1/37 Advanced Encryption Standard AES Alternatives CPSC 467b,

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Instructor: Michael Fischer Lecture by Ewa Syta Lecture 5 January 23, 2012 CPSC 467b, Lecture 5 1/35 Advanced Encryption Standard AES Alternatives CPSC 467b,

More information

Design and Implementation of Rijindael s Encryption and Decryption Algorithm using NIOS- II Processor

Design and Implementation of Rijindael s Encryption and Decryption Algorithm using NIOS- II Processor Design and Implementation of Rijindael s Encryption and Decryption Algorithm using NIOS- II Processor Monika U. Jaiswal 1, Nilesh A. Mohota 2 1 Student, Electronics Department, JDCOEM, Nagpur, India 2

More information

Computer and Data Security. Lecture 3 Block cipher and DES

Computer and Data Security. Lecture 3 Block cipher and DES Computer and Data Security Lecture 3 Block cipher and DES Stream Ciphers l Encrypts a digital data stream one bit or one byte at a time l One time pad is example; but practical limitations l Typical approach

More information

CS Network Security. Module 6 Private Key Cryptography

CS Network Security. Module 6 Private Key Cryptography CS 393 - Network Security Module 6 Private ey Cryptography Data Encryption Encryption is the process of encoding a message such that its meaning is not obvious. Decryption is the reverse process, ie, transforming

More information

Comparison of the Hardware Performance of the AES Candidates Using Reconfigurable Hardware

Comparison of the Hardware Performance of the AES Candidates Using Reconfigurable Hardware Comparison of the Hardware Performance of the AES Candidates Using Reconfigurable Hardware Master s Thesis Pawel Chodowiec MS CpE Candidate, ECE George Mason University Advisor: Dr. Kris Gaj, ECE George

More information

Linear Cryptanalysis of Reduced Round Serpent

Linear Cryptanalysis of Reduced Round Serpent Linear Cryptanalysis of Reduced Round Serpent Eli Biham 1, Orr Dunkelman 1, and Nathan Keller 2 1 Computer Science Department, Technion Israel Institute of Technology, Haifa 32000, Israel, {biham,orrd}@cs.technion.ac.il,

More information

FPGA Implementation of High Speed AES Algorithm for Improving The System Computing Speed

FPGA Implementation of High Speed AES Algorithm for Improving The System Computing Speed FPGA Implementation of High Speed AES Algorithm for Improving The System Computing Speed Vijaya Kumar. B.1 #1, T. Thammi Reddy.2 #2 #1. Dept of Electronics and Communication, G.P.R.Engineering College,

More information

Cryptography Functions

Cryptography Functions Cryptography Functions Lecture 3 1/29/2013 References: Chapter 2-3 Network Security: Private Communication in a Public World, Kaufman, Perlman, Speciner Types of Cryptographic Functions Secret (Symmetric)

More information

Introduction to Cryptology. Lecture 17

Introduction to Cryptology. Lecture 17 Introduction to Cryptology Lecture 17 Announcements HW7 due Thursday 4/7 Looking ahead: Practical constructions of CRHF Start Number Theory background Agenda Last time SPN (6.2) This time Feistel Networks

More information

Encryption and Decryption by AES algorithm using FPGA

Encryption and Decryption by AES algorithm using FPGA Encryption and Decryption by AES algorithm using FPGA Sayali S. Kshirsagar Department of Electronics SPPU MITAOE, Alandi(D), Pune, India sayali.kshirsagar17@gmail.com Savita Pawar Department of Electronics

More information

Cryptography and Network Security

Cryptography and Network Security Cryptography and Network Security Spring 2012 http://users.abo.fi/ipetre/crypto/ Lecture 6: Advanced Encryption Standard (AES) Ion Petre Department of IT, Åbo Akademi University 1 Origin of AES 1999: NIST

More information

FPGA BASED CRYPTOGRAPHY FOR INTERNET SECURITY

FPGA BASED CRYPTOGRAPHY FOR INTERNET SECURITY Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 4, Issue. 10, October 2015,

More information

in a 4 4 matrix of bytes. Every round except for the last consists of 4 transformations: 1. ByteSubstitution - a single non-linear transformation is a

in a 4 4 matrix of bytes. Every round except for the last consists of 4 transformations: 1. ByteSubstitution - a single non-linear transformation is a Cryptanalysis of Reduced Variants of Rijndael Eli Biham Λ Nathan Keller y Abstract Rijndael was submitted to the AES selection process, and was later selected as one of the five finalists from which one

More information

AES Java Technology Comparisons

AES Java Technology Comparisons February 7, 1999 AES Java Technology Comparisons Alan Folmsbee, Sun Microsystems, Inc. Advanced Encryption Standard candidate algorithm comparisons based on the Java technology implementations. 1.0 Introduction

More information

AES Advanced Encryption Standard

AES Advanced Encryption Standard AES Advanced Encryption Standard AES is iterated block cipher that supports block sizes of 128-bits and key sizes of 128, 192, and 256 bits. The AES finalist candidate algorithms were MARS, RC6, Rijndael,

More information

CCproc: A custom VLIW cryptography co-processor for symmetric-key ciphers

CCproc: A custom VLIW cryptography co-processor for symmetric-key ciphers CCproc: A custom VLIW cryptography co-processor for symmetric-key ciphers Dimitris Theodoropoulos, Alexandros Siskos, and Dionisis Pnevmatikatos ECE Department, Technical University of Crete, Chania, Greece,

More information

Design of an Efficient Architecture for Advanced Encryption Standard Algorithm Using Systolic Structures

Design of an Efficient Architecture for Advanced Encryption Standard Algorithm Using Systolic Structures Design of an Efficient Architecture for Advanced Encryption Standard Algorithm Using Systolic Structures 1 Suresh Sharma, 2 T S B Sudarshan 1 Student, Computer Science & Engineering, IIT, Khragpur 2 Assistant

More information

CPSC 467: Cryptography and Computer Security

CPSC 467: Cryptography and Computer Security CPSC 467: Cryptography and Computer Security Instructor: Michael Fischer Lecture by Ewa Syta Lecture 7 September 23, 2015 CPSC 467, Lecture 7 1/1 Advanced Encryption Standard AES Alternatives CPSC 467,

More information

Fundamentals of Cryptography

Fundamentals of Cryptography Fundamentals of Cryptography Topics in Quantum-Safe Cryptography June 23, 2016 Part III Data Encryption Standard The Feistel network design m m 0 m 1 f k 1 1 m m 1 2 f k 2 2 DES uses a Feistel network

More information

AES Core Specification. Author: Homer Hsing

AES Core Specification. Author: Homer Hsing AES Core Specification Author: Homer Hsing homer.hsing@gmail.com Rev. 0.1.1 October 30, 2012 This page has been intentionally left blank. www.opencores.org Rev 0.1.1 ii Revision History Rev. Date Author

More information

Cryptography and Network Security. Sixth Edition by William Stallings

Cryptography and Network Security. Sixth Edition by William Stallings Cryptography and Network Security Sixth Edition by William Stallings Chapter 5 Advanced Encryption Standard Advance Encryption Standard Topics Origin of AES Basic AES Inside Algorithm Final Notes Origins

More information

Fast implementations of secret-key block ciphers using mixed inner- and outer-round pipelining

Fast implementations of secret-key block ciphers using mixed inner- and outer-round pipelining Pawel Chodowiec, Po Khuon, Kris Gaj Electrical and Computer Engineering George Mason University Fast implementations of secret-key block ciphers using mixed inner- and outer-round pipelining http://ece.gmu.edu/crypto-text.htm

More information

CS 392/681 Computer Security. Module 1 Private Key Cryptography

CS 392/681 Computer Security. Module 1 Private Key Cryptography CS 392/681 Computer Security Module 1 Private Key Cryptography Logistics Office hours Thursday 3 to 5 (tentative). Lab 0 due today. Lab 1 assigned. Due next Thursday!! ISIS is still unstable. Will fix

More information

Goals of Modern Cryptography

Goals of Modern Cryptography Goals of Modern Cryptography Providing information security: Data Privacy Data Integrity and Authenticity in various computational settings. Data Privacy M Alice Bob The goal is to ensure that the adversary

More information

VLSI Implementation of Advanced Encryption Standard for secured Electronic Voting Machine

VLSI Implementation of Advanced Encryption Standard for secured Electronic Voting Machine www.ijraset.com VLSI Implementation of Advanced Encryption Standard for secured Electronic Voting Machine A. Jesu Silvancy 1, A. Jeyapaul Murugan 2 1 PG Scholar, 2 Assistant Professor, Dr. Sivanthi Aditanar

More information

Network Security Essentials

Network Security Essentials Network Security Essentials Applications and Standards Third Edition William Stallings Chapter 2 Symmetric Encryption and Message Confidentiality Dr. BHARGAVI H. GOSWAMI Department of Computer Science

More information

Stream Ciphers and Block Ciphers

Stream Ciphers and Block Ciphers Stream Ciphers and Block Ciphers 2MMC10 Cryptology Fall 2015 Ruben Niederhagen October 6th, 2015 Introduction 2/32 Recall: Public-key crypto: Pair of keys: public key for encryption, private key for decryption.

More information

Optimized AES Algorithm Using FeedBack Architecture Chintan Raval 1, Maitrey Patel 2, Bhargav Tarpara 3 1, 2,

Optimized AES Algorithm Using FeedBack Architecture Chintan Raval 1, Maitrey Patel 2, Bhargav Tarpara 3 1, 2, Optimized AES Algorithm Using FeedBack Architecture Chintan Raval 1, Maitrey Patel 2, Bhargav Tarpara 3 1, 2, Pursuing M.Tech., VLSI, U.V.Patel college of Engineering and Technology, Kherva, Mehsana, India

More information

Jaap van Ginkel Security of Systems and Networks

Jaap van Ginkel Security of Systems and Networks Jaap van Ginkel Security of Systems and Networks November 4, 2013 Part 4 Modern Crypto Block Ciphers (Iterated) Block Cipher Plaintext and ciphertext consist of fixed-sized blocks Ciphertext obtained from

More information

ECE596C: Handout #7. Analysis of DES and the AES Standard. Electrical and Computer Engineering, University of Arizona, Loukas Lazos

ECE596C: Handout #7. Analysis of DES and the AES Standard. Electrical and Computer Engineering, University of Arizona, Loukas Lazos ECE596C: Handout #7 Analysis of DES and the AES Standard Electrical and Computer Engineering, University of Arizona, Loukas Lazos Abstract. In this lecture we analyze the security properties of DES and

More information

Data Encryption Standard

Data Encryption Standard ECE 646 Lecture 6 Data Encryption Standard Required Reading: I. W. Stallings, "Cryptography and Network-Security," 5th Edition, Chapter 3: Block Ciphers and the Data Encryption Standard Chapter 6.1: Multiple

More information

IMPROVEMENT KEYS OF ADVANCED ENCRYPTION STANDARD (AES) RIJNDAEL_M

IMPROVEMENT KEYS OF ADVANCED ENCRYPTION STANDARD (AES) RIJNDAEL_M IMPROVEMENT KEYS OF ADVANCED ENCRYPTION STANDARD (AES) RIJNDAEL_M 1,2 MOHANAAD SHAKIR, 2 ASMIDAR BIT ABUBAKAR, 2 YOUNUS BIN YOUSOFF, 3 MUSTEFA SHEKER 1 Alburaimi University Collage(BUC), Oman, 2 University

More information

EEC-484/584 Computer Networks

EEC-484/584 Computer Networks EEC-484/584 Computer Networks Lecture 23 wenbing@ieee.org (Lecture notes are based on materials supplied by Dr. Louise Moser at UCSB and Prentice-Hall) Outline 2 Review of last lecture Introduction to

More information

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010 CS 494/594 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010 1 Secret Key Cryptography Block cipher DES 3DES

More information

Key Separation in Twofish

Key Separation in Twofish Twofish Technical Report #7 Key Separation in Twofish John Kelsey April 7, 2000 Abstract In [Mur00], Murphy raises questions about key separation in Twofish. We discuss this property of the Twofish key

More information

Data Encryption Standard

Data Encryption Standard ECE 646 Lecture 7 Data Encryption Standard Required Reading W. Stallings, "Cryptography and Network-Security," 5th Edition, Chapter 3: Block Ciphers and the Data Encryption Standard Chapter 6.1: Multiple

More information

Software implementation and performance comparison of popular block ciphers on 8-bit low-cost microcontroller

Software implementation and performance comparison of popular block ciphers on 8-bit low-cost microcontroller International Journal of the Physical Sciences Vol. 5(9), pp. 1338-1343, 18 August, 21 Available online at http://www.academicjournals.org/ijps ISSN 1992-195 21 Academic Journals Full Length Research Paper

More information

Design and Implementation of Multi-Rate Encryption Unit Based on Customized AES

Design and Implementation of Multi-Rate Encryption Unit Based on Customized AES International Journal of Video & Image Processing and Network Security IJVIPNS-IJENS Vol: 11 No: 06 6 Design and Implementation of Multi-Rate Encryption Unit Based on Customized AES Ashraf D. Elbayoumy,

More information

CSE 127: Computer Security Cryptography. Kirill Levchenko

CSE 127: Computer Security Cryptography. Kirill Levchenko CSE 127: Computer Security Cryptography Kirill Levchenko October 24, 2017 Motivation Two parties want to communicate securely Secrecy: No one else can read messages Integrity: messages cannot be modified

More information

International Journal of Advance Engineering and Research Development CRYPTOGRAPHY AND ENCRYPTION ALGORITHMS FOR INFORMATION SECURITY

International Journal of Advance Engineering and Research Development CRYPTOGRAPHY AND ENCRYPTION ALGORITHMS FOR INFORMATION SECURITY Scientific Journal of Impact Factor (SJIF): 3134 ISSN (Print): 2348-6406 ISSN (Online): 2348-4470 International Journal of Advance Engineering and Research Development CRYPTOGRAPHY AND ENCRYPTION ALGORITHMS

More information

A Fast FPGA Implementation for Triple DES Encryption Scheme

A Fast FPGA Implementation for Triple DES Encryption Scheme Circuits and Systems, 2017, 8, 237-246 http://www.scirp.org/journal/cs ISSN Online: 2153-1293 ISSN Print: 2153-1285 A Fast FPGA Implementation for Triple DES Encryption Scheme Edni Del Rosal, Sanjeev Kumar

More information

Week 4. : Block Ciphers and DES

Week 4. : Block Ciphers and DES Week 4. : Block Ciphers and DES Model of Symmetric Cryptosystem Cryptanalyst Adversary M K E Insecure Channel D Plaintext M Ciphertext C Secure Channel Plaintext M Key K Shared Secret Key C = E K (M) D

More information

Outline. Data Encryption Standard. Symmetric-Key Algorithms. Lecture 4

Outline. Data Encryption Standard. Symmetric-Key Algorithms. Lecture 4 EEC 693/793 Special Topics in Electrical Engineering Secure and Dependable Computing Lecture 4 Department of Electrical and Computer Engineering Cleveland State University wenbing@ieee.org Outline Review

More information

ISSN: Page 320

ISSN: Page 320 A NEW METHOD FOR ENCRYPTION USING FUZZY SET THEORY Dr.S.S.Dhenakaran, M.Sc., M.Phil., Ph.D, Associate Professor Dept of Computer Science & Engg Alagappa University Karaikudi N.Kavinilavu Research Scholar

More information

Block Ciphers. Secure Software Systems

Block Ciphers. Secure Software Systems 1 Block Ciphers 2 Block Cipher Encryption function E C = E(k, P) Decryption function D P = D(k, C) Symmetric-key encryption Same key is used for both encryption and decryption Operates not bit-by-bit but

More information

Secret Key Cryptography

Secret Key Cryptography Secret Key Cryptography 1 Block Cipher Scheme Encrypt Plaintext block of length N Decrypt Secret key Cipher block of length N 2 Generic Block Encryption Convert a plaintext block into an encrypted block:

More information

HIGH DATA RATE 8-BIT CRYPTO PROCESSOR

HIGH DATA RATE 8-BIT CRYPTO PROCESSOR HIGH DATA RATE 8-BIT CRYPTO PROCESSOR Sheikh M Farhan, Habibullah Jamal, Mohsin Rahmatullah University of Engineering and Technology, Taxila, Pakistan smfarhan@carepvtltd.com, (+92-51-2874794), 19-Ataturk

More information

Encryption Details COMP620

Encryption Details COMP620 Encryption Details COMP620 Encryption is a powerful defensive weapon for free people. It offers a technical guarantee of privacy, regardless of who is running the government It s hard to think of a more

More information

Block Ciphers and Stream Ciphers. Block Ciphers. Stream Ciphers. Block Ciphers

Block Ciphers and Stream Ciphers. Block Ciphers. Stream Ciphers. Block Ciphers Block Ciphers and Stream Ciphers In practical ciphers the plaintext M is divided into fixed-length blocks M = M 1 M 2... M N. Then, each block M i is encrypted to the ciphertext block C i = K (M i ), and

More information

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 11 Basic Cryptography

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 11 Basic Cryptography Security+ Guide to Network Security Fundamentals, Third Edition Chapter 11 Basic Cryptography Objectives Define cryptography Describe hashing List the basic symmetric cryptographic algorithms 2 Objectives

More information

Security Applications

Security Applications 1. Introduction Security Applications Abhyudaya Chodisetti Paul Wang Lee Garrett Smith Cryptography applications generally involve a large amount of processing. Thus, there is the possibility that these

More information

A New hybrid method in watermarking using DCT and AES

A New hybrid method in watermarking using DCT and AES International Journal of Engineering Research and Development e-issn: 2278-067X, p-issn: 2278-800X, www.ijerd.com Volume 10, Issue 11 (November 2014), PP.64-69 A New hybrid method in watermarking using

More information

Design Implementation of Composite Field S-Box using AES 256 Algorithm

Design Implementation of Composite Field S-Box using AES 256 Algorithm International Journal of Emerging Engineering Research and Technology Volume 3, Issue 12, December 2016, PP 43-51 ISSN 2349-4395 (Print) & ISSN 2349-4409 (Online) Design Implementation of Composite Field

More information

Symmetric-Key Cryptography

Symmetric-Key Cryptography Symmetric-Key Cryptography CS 161: Computer Security Prof. Raluca Ada Popa Sept 13, 2016 Announcements Project due Sept 20 Special guests Alice Bob The attacker (Eve - eavesdropper, Malice) Sometimes Chris

More information

A NOVEL 256-BIT BLOCK CIPHER

A NOVEL 256-BIT BLOCK CIPHER 5 A NOVEL 256-BIT BLOCK CIPHER Mohamed Fahmy Tolba mtolba@geganet.com. Mohamed Saeed Abdel Wahab wahabms@hotmail.com. Ashraf Saad Hussien ahrafh@acm.org. Mohamed Ahmed Abo El-Fotouh midono1@hotmail.com.

More information

6 Cryptographic Techniques A Brief Introduction

6 Cryptographic Techniques A Brief Introduction 6 Cryptographic Techniques A Brief Introduction 6.1 Introduction to Cryptography 6.2 Symmetric Encryption 6.3 Asymmetric (Public-Key) Encryption 6.4 Digital Signatures 6.5 Public Key Infrastructures Literature:

More information

L3: Basic Cryptography II. Hui Chen, Ph.D. Dept. of Engineering & Computer Science Virginia State University Petersburg, VA 23806

L3: Basic Cryptography II. Hui Chen, Ph.D. Dept. of Engineering & Computer Science Virginia State University Petersburg, VA 23806 L3: Basic Cryptography II Hui Chen, Ph.D. Dept. of Engineering & Computer Science Virginia State University Petersburg, VA 23806 8/29/2016 CSCI 451 -Fall 2016 1 Acknowledgement Many slides are from or

More information

@ 2014 SEMAR GROUPS TECHNICAL SOCIETY.

@ 2014 SEMAR GROUPS TECHNICAL SOCIETY. www.semargroup.org, www.ijsetr.com ISSN 2319-8885 Vol.03,Issue.02, February-2014, Pages:0350-0355 Performance Improvement in Fault Detection Schemes for the Advanced Encryption Standard Using Composite

More information

page 1 Introduction to Cryptography Benny Pinkas Lecture 3 November 18, 2008 Introduction to Cryptography, Benny Pinkas

page 1 Introduction to Cryptography Benny Pinkas Lecture 3 November 18, 2008 Introduction to Cryptography, Benny Pinkas Introduction to Cryptography Lecture 3 Benny Pinkas page 1 1 Pseudo-random generator Pseudo-random generator seed output s G G(s) (random, s =n) Deterministic function of s, publicly known G(s) = 2n Distinguisher

More information

Cryptography and Network Security Block Ciphers + DES. Lectured by Nguyễn Đức Thái

Cryptography and Network Security Block Ciphers + DES. Lectured by Nguyễn Đức Thái Cryptography and Network Security Block Ciphers + DES Lectured by Nguyễn Đức Thái Outline Block Cipher Principles Feistel Ciphers The Data Encryption Standard (DES) (Contents can be found in Chapter 3,

More information

The Advanced Encryption Standard (Rijndael)

The Advanced Encryption Standard (Rijndael) The Advanced Encryption Standard (Rijndael) AES: Why a new Standard?. Old standard insecure against brute-force attacks 2. Straightforward fixes lead to inefficient Triple DES 3. implementations 4. New

More information

Introduction to Cryptography. Lecture 2. Benny Pinkas. Perfect Cipher. Perfect Ciphers. Size of key space

Introduction to Cryptography. Lecture 2. Benny Pinkas. Perfect Cipher. Perfect Ciphers. Size of key space Perfect Cipher Introduction to Cryptography Lecture 2 Benny Pinkas What type of security would we like to achieve? Given C, the adversary has no idea what M is Impossible since adversary might have a-priori

More information

Course Business. Midterm is on March 1. Final Exam is Monday, May 1 (7 PM) Allowed to bring one index card (double sided) Location: Right here

Course Business. Midterm is on March 1. Final Exam is Monday, May 1 (7 PM) Allowed to bring one index card (double sided) Location: Right here Course Business Midterm is on March 1 Allowed to bring one index card (double sided) Final Exam is Monday, May 1 (7 PM) Location: Right here 1 Cryptography CS 555 Topic 18: AES, Differential Cryptanalysis,

More information

High Performance Single-Chip FPGA Rijndael Algorithm Implementations

High Performance Single-Chip FPGA Rijndael Algorithm Implementations High Performance Single-Chip FPGA Rijndael Algorithm Implementations Máire McLoone and J.V McCanny DSiP TM Laboratories, School of Electrical and Electronic Engineering, The Queen s University of Belfast,

More information

FPGA Based Design of AES with Masked S-Box for Enhanced Security

FPGA Based Design of AES with Masked S-Box for Enhanced Security International Journal of Engineering Science Invention ISSN (Online): 2319 6734, ISSN (Print): 2319 6726 Volume 3 Issue 5ǁ May 2014 ǁ PP.01-07 FPGA Based Design of AES with Masked S-Box for Enhanced Security

More information

Symmetric Cryptography. CS4264 Fall 2016

Symmetric Cryptography. CS4264 Fall 2016 Symmetric Cryptography CS4264 Fall 2016 Correction: TA Office Hour Stefan Nagy (snagy2@vt.edu) Office hour: Thursday Friday 10-11 AM, 106 McBryde Hall 2 Slides credit to Abdou Illia RECAP AND HIGH-LEVEL

More information

Scanned by CamScanner

Scanned by CamScanner Scanned by CamScanner Scanned by CamScanner Scanned by CamScanner Scanned by CamScanner Scanned by CamScanner Scanned by CamScanner Scanned by CamScanner Symmetric-Key Cryptography CS 161: Computer Security

More information

AES algorithm using advance key implementation in MATLAB

AES algorithm using advance key implementation in MATLAB AES algorithm using advance key implementation in MATLAB Chaudhary Saifurrab 1, Saqlain Mirza 2 1 M.Tech. Scholar department of ECE, Al-Falah University, Faridabad, Haryana (India) 2Asst. professor 1 department

More information

2 Algorithm Description

2 Algorithm Description An implementation of Rinjdael algorithm through programmable logic devices J.E. Muñoz, A.J. Yuste,.J. Sanchez-Roselly, S.G. Galan Departamento de Electrónica Universidad de Jaén Alfonso X El Sabio, 27.

More information

A Comparative Study of Performance of AES Final Candidates Using FPGAs

A Comparative Study of Performance of AES Final Candidates Using FPGAs A Comparative Study of Performance of AES Final Candidates Using FPGAs Andreas Dandalis 1, Viktor K. Prasanna 1, and Jose D.P. Rolim 2 1 University of Southern California, Los Angeles CA 90089, USA {dandalis,prasanna}@halcyon.usc.edu

More information

International Journal of Advanced Research in Computer Engineering & Technology (IJARCET) Volume 3 Issue 3, March 2014

International Journal of Advanced Research in Computer Engineering & Technology (IJARCET) Volume 3 Issue 3, March 2014 ENCRYPTION AND DECRYPTION IN COMPLEX PARALLELISM H.Anusuya Baby 1, Christo Ananth 2 1 (ECE, Francis Xavier Engineering College/ Anna University, India) 2 (ECE, Francis Xavier Engineering College/ Anna

More information

Crypto Basics. Recent block cipher: AES Public Key Cryptography Public key exchange: Diffie-Hellmann Homework suggestion

Crypto Basics. Recent block cipher: AES Public Key Cryptography Public key exchange: Diffie-Hellmann Homework suggestion Crypto Basics Recent block cipher: AES Public Key Cryptography Public key exchange: Diffie-Hellmann Homework suggestion 1 What is a cryptosystem? K = {0,1} l P = {0,1} m C = {0,1} n, C C E: P K C D: C

More information

Implementation of Stronger S-Box for Advanced Encryption Standard

Implementation of Stronger S-Box for Advanced Encryption Standard The International Journal Of Engineering And Science (IJES) Volume 3 Issue 12 December - 2014 Pages 39-47 ISSN (e): 2319 1813 ISSN (p): 2319 1805 Implementation of Stronger S-Box for Advanced Encryption

More information