Design and Implementation of Encryption Unit Based on Customized AES Algorithm

Size: px
Start display at page:

Download "Design and Implementation of Encryption Unit Based on Customized AES Algorithm"

Transcription

1 International Journal of Video & Image Processing and Network Security IJVIPNS-IJENS Vol: 11 No: 33 Design and Implementation of Encryption Unit Based on Customized AES Algorithm Nabil Hamdy #1, Khaled Shehata #2, Haitham Eldemerdash #2 #1 Electronics and communication Department, MIU, Cairo, Egypt. #2 Electronics and communication Department, AAST, Cairo, Egypt. Abstract This encryption unit adopts the AES (Advanced Encryption Standard) as the encryption algorithm because it has been extensively challenged, evaluated, and, it is the most popularly used symmetric key algorithm. In this paper, we propose a customized version of the AES block cipher to suit proprietary data encryption applications. We designed the customization of the AES to cover three main AES cryptographic functions, these are: S-box Generation, Mix Column Transformation, and Key Expansion Function. The S- Box generation process results in a new S-Box. The new S-Box is tested to be sure of satisfying the required cryptographic features: algebraic degree, non linearity, propagation criteria, correlation immunity, and balancedness. The customized AES is tested also against statistical randomness properties. The encryption unit is finally designed, implemented, and tested using FPGA technology. Index Terms Advanced Encryption Standard (AES), S-Box generation, S-Box testing, Field programmable gate arrays (FPGA). II. THE CUSTOMIZED ALGORITHM In the customized AES algorithm we keep the same sequence of the standard encryption and decryption procedures shown below in Figure 1 [3], but we introduced major modifications into three main cryptographic functions by generating and testing a brand new S-Box instead of the one described in the standard AES version, and modify the standard primitive polynomial which used for mix column transformation and key expansion function. I. INTRODUCTION Customizing the AES algorithm attracted attention of researchers to provide proprietary security. In this work, we propose a customized version of the AES block cipher to suit proprietary data encryption applications. More over, the customized AES is incorporated in an encryption unit that is implemented using FPGA. The structure of the original AES algorithm is built in four main cryptographic functions [1], [2]. We design the customization of the AES to cover the following three main AES cryptographic functions: (1) S-box Generation. (2) Mix Column Transformation. (3) Key Expansion Function. Using FPGA, the architecture of the encryption unit is composed of four main functional block, these are the loop controller module, the encryption and decryption round module, key expansion function module, and the ram module. In the next sections we discuss the customized algorithm structure and performance testing the building blocks of the architecture of the encryption unit. We also provide the details of the simulation results. The results of statistical randomness tests for the customized algorithm are provided in the appendix. Fig. 1. AES Encryption and Decryption A. The Proposed Design for the New S-box

2 International Journal of Video & Image Processing and Network Security IJVIPNS-IJENS Vol: 11 No: 34 A.1 Generation of the new S-box Substitution is a nonlinear transformation which performs confusion of bits. A nonlinear transformation is essential for every modern encryption algorithm and is proved to be a strong cryptographic primitive against linear and differential cryptanalysis [4]. The first question arises as to the best method of selecting the S-box (SB) entries there is four approaches of S-box design [3],[15]. These methods are Random method, Random with testing method, Human-made method, and Math-made method. We selected the second technique by using (4) algorithm as stream random generation for customized S-boxes; 4 algorithm is variable key size stream cipher with byte oriented operation. 4 algorithm is based on the use of a random permutation of 256 bit state [3], [10]. Variation on the second technique is to use S-boxes with random process, which starts with S-boxes filled with pseudorandom digits from (4) generation and alters the contents using the key. Tables I and Table II represent an example, of new S-box and its inverse, generated by 4 when the key of 4 is: 7FC023A814B5D69E. TABLE I AES-4 S-box TABLE II The Inverse S-box Testing the contents of the new S-box is essential to insure that all required parameters of S-box in AES design are achieved by this design. For testing the S-box parameters we used the S-box Evaluation Software Package [5], which measures the following S-box cryptographic parameters: algebraic degree (AD), non linearity (NL), propagation criteria (PC), correlation immunity (CI), and balancedness (BL) [6]. The output results of these tests on the generated new S-boxes (using the 4) are illustrated in the following Table III: No. TABLE III Test results for 10 samples of new S-Boxes generated by 4 Key Sequence Parameters AD NL PC CI BL ABCDEF C60D3A781BE2F D195AF73E028B46C D1C783EA29BF FCD45EA172AC8FB B5D1428AE73C69F AE73C69F0B5D D391E60CA4257B8F A4257B8FD391E60C FC023A814B5D69E Consequently, we selected the new S-Box that is generated by the key sequence number (10), because it has the highest Algebraic Degree between all tested samples and it has the same Algebraic Degree as Standard AES S-Box which is 7, all the projections of each S-Box are balanced, and the result for propagation criteria and Correlation immunity for the S- Boxes generated by 4 are the same as standard AES S- Box, moreover the nonlinearity is very close to the standard AES S-Box which is 112. B. Standard Shift Rows Transformation Shift Rows Transformation is a linear diffusion process, operating on individual rows. Depending on the row location, offset of left shift varies from zero to three bytes. The forward shift row transformation, called Shift Rows (SR) [3], is depicted in Figure 2. The (SR) is a cyclic shift of each row by different byte offsets. Row 0 is not changed. Row 1 is left rotated by one time. Row 2 is left rotated twice, and row 3 three times. Fig. 2. Standard Shift Row Transformation. A.2 Testing the new S-box

3 International Journal of Video & Image Processing and Network Security IJVIPNS-IJENS Vol: 11 No: 35 The inverse shift row transformation, called Inv Shift Rows, performs the circular shifts in the opposite direction [3], for each of the second, third and fourth rows with a one-byte circular right shift for the second row, and so on. C. Proposed Mix Column Transformation Mix Column Transformation is Matrix multiplication over GF (2^8). Column vector is multiplied with a fixed matrix where the bytes are treated as polynomials rather than numbers [7], [8], the standard polynomial of the AES; A (x) is given as: A (x) = {03} x3 + {} x2 + {} x + {02} (1) Mix Column operates on the State of the data to be encrypted column by column. Each column is considered as a polynomial over GF (2^8) which is given by: M (x) = X 8 + X 4 + X 3 + X + 1 (2) multiplication of a value by x (i.e., by {02}) can be implemented as a 1-bit left shift followed by a conditional bitwise XOR with {1B} for standard polynomial if the leftmost bit of the original value (prior to the shift) is 1 [3]. Proposed MixColumn transformation: Consider the customized polynomial B(x) is given as: B (x) = {02} x 3 + {03} x 2 + {} x + {} (3) This polynomial has self-inverse with respect to (x 4 +1) [14]. The transformation based on this polynomial is the following proposed MixColumn transformation in a matrix form, this is written as: b'0, C b1', C = b'2, C 03 b'3, C b0, C 03 b1, C 02 b2, C b3, C These variations are designed over the Galois field GF (2^8) generated by the selected irreducible primitive polynomial that tested by Matlab 7 package tool to check its permittivity and irreducibility, this polynomial N(x) is: N (x) = X 8 + X 4 + X 3 + X (5) And it is multiplied with modified polynomial B(x) modulo (X 4 +1), a conditional bitwise XOR with {1D} for customized polynomial if the leftmost bit of the original value is 1.The new Mix Column transformation has self-inverse and uses the coefficients, 02, and 03. Multiplication by these coefficients involves at most a shift and an XOR. (4) Therefore proposed Mix column transformation is invertible and constructed with the polynomial D (x) which given by: D (x) = {0D} x 3 + {09} x 2 + {0E} x + {0B} (6) D. Proposed Key Expansion Function The AES key expansion algorithm takes as input a 4 words (16 bytes) key and produces a linear array of 44 words (176 bytes). This is sufficient to provide a 4 words round key for the initial Add Round Key stage and each of the 10 rounds of the cipher. The round constant is a word in which the three rightmost bytes are always 0. Thus the effect of an XOR of a word with Rcon is to perform an XOR on the leftmost byte of the word. The round constant is different for each round and is defined as Rcon (j) = ( (j), 0, 0, 0), with (1) = 1 [3]. (j) = 2 (j - 1) (7) Rcon for customized AES given by the newly proposed irreducible polynomials with multiplication defined over the field GF (2^8): N (x) = X 8 + X 4 + X 3 + X (8) The values of Rcon (9) and Rcon (10) are changed from its standard values according the variations of irreducible polynomial [2].Table IV gives the Rcon values in hexadecimal related to standard and customized polynomials. Rcon (J) Standard Polynomial Customized Polynomial (1) (2) (3) E. Software Simulation TABLE IV Rcon values (4) (5) (6) (7) (8) (9) (10) B D 3A The customized algorithm was implemented in Microsoft visual basic 6.0 as software simulation for verifying the encryption and decryption process. The graphical user interface (GUI) helps the user to select between encryption and decryption process easily, and also file processing by clarifying the source and destination paths and also file length. There are two text boxes for both AES seed key and S-box initialization which is 4 seed key. Software interface can deal with any type of files formats (text, picture, audio and video) as shown in Figure 3.

4 International Journal of Video & Image Processing and Network Security IJVIPNS-IJENS Vol: 11 No: 36 9) Lempel-Ziv Compression Test. 10) Approximate Entropy Test. 11) Cumulative Sums Test. 12) Random Excursions Variant Test. 13) Random Excursions Test. 14) Non Overlapping Template Matching Test. 15) OVERLAPPING TEMPLATE MATCHING TEST. III. FPGA DESIGN AHITECTURE Fig. 3. Software Simulation Interface F. Statistical Randomness Tests For testing the algorithm output (the ciphertext) a specialized software package called "The Exhaustive Statistical Test Package is used. This test package exists at "The Communications and Encryption Lab" in "Science and Technology Center of Excellence (STCE)" of the Ministry of Military Production. The snapshots from these test results are included in appendix A. The following Table V provides the conclusive results from all statistical randomness tests which were performed on 28 plaintext files with different formats (text, picture, audio and video). These tests help detecting any deviation from the assumed randomness property of ciphertexts generated by the customized AES. In this section, we provide a detailed description of our proposed FPGA architecture for the Customized AES Algorithm [9], [11]. The design consists of four main units; the first unit is loop controller module which responsible for controlling the encryption and decryption processes by receiving an external interrupt and mode select signals which are used to control the data processing during the round operations in the second module, the second unit is AES Encryption & Decryption Round module this module performs the encryption and decryption operations during the round functions by receiving data, round keys, and control signals from other modules. It consists of four main components, four mix column units to perform mix column function, 32 Rom units which contain S-box and inverse S- box values. Four inverse mix column units to perform inverse operation of mix column function and the last component is the add _round _key to make XOR operation of data and round key. No. of Tested Files Overall No. Of Tests TABLE V Conclusion Test Results No. of Tests (Passed) No. of Tests (Failed) Result (%) This is done by taking samples out of encryption unit and subjecting it to the following statistical tests: 1) Frequency Test. 2) Serial Test. 3) Poker Test. 4) Runs Test. 5) Longest Run of Ones Test. 6) Binary Matrix Rank Test. 7) Auto-correlation Test. 8) Maurer's Universal Test. Fig. 4. Top Level of a Customized Unit The third main unit is Key Expansion Function module which used to generate the sub-keys (round keys) from the original seed key (128 bits) based on the AES key expansion algorithm. It produces a linear array of 44 words (176 bytes) [3] by expanding the four words (16 bytes) key input. Key Expansion Function module consists of three components, the

5 International Journal of Video & Image Processing and Network Security IJVIPNS-IJENS Vol: 11 No: 37 key controller unit which is used for fully controlling the round keys generation function, 4 units of Rom unit which contain S-box values, the third component is Rcon unit which used to make XOR operation between round constant and substituted word. The last main unit is Ram module; it is responsible for generating the output sequence of (128) output round key. All the four basic units are illustrated in Figure 4. All modules are designed using VHDL design Entry.The used tools is FPGA advantage 5.2 from Mentor Graphics [12]. IV. SIMULATION The simulation tool, used to verify the validity of the design, is the ModelSim SE PLUS 5.5e which is a downstream tool in the FPGA advantage 5.2 package. The simulation result of the top design of AES encryption process is shown in Figure 5. The data with length of 128-bit is received on port (aes_ip) in AES controller module and then encrypted using the (seed_key) Fig. 6. Simulation of the decryption process with its sub rounds keys to get the ciphered data output 128- bit denoted as (round_out). The figure shows the main 5 control signals produced by the loop controller module and key controller module. The enc_dec signal is used for mode selection between encryption and decryption process, both (ip_intr) and (key_intr) interrupt signals are used to apply input data and seed key data, (key_rdy) and (output_rdy) that give the information that both key generation in key expansion function and encryption operation are completed. Figure 6, shows the simulation waveforms for decryption process to be confirm that the plain data will be recovered again from ciphered data. From simulation results we find that the key expansion process finished and generated all round keys in (112 m sec) and also the encryption process take (8300 n sec) till the cipher output is ready. For decryption process, the overall operation takes (20200 n sec). The clock speed used is 50 MHz this mean that the design clock duration is 50 n sec [13]. From Figure 6 we observe that the value of enc_dec control signal changed according to the process selection between encryption and decryption operations. Key Interrupt Input Interrupt Key Ready Seed Key Fig. 5: Simulation of the encryption process Reset Mode Select Enc/Dec Output Ready Plain Data Clock Cipher Data Mode Select Enc/Dec Seed Key Plain Data Cipher Data

6 International Journal of Video & Image Processing and Network Security IJVIPNS-IJENS Vol: 11 No: 38 V. CONCLUSION Implementation of new encryption unit based on customized AES Algorithm is introduced. This customization depends on variations of three main functions in the standard AES. The customized S-Box is generated using the random output of the 4 algorithm, testing the new S-Box is carried out to insure that the new S-boxes contents satisfy the required cryptographic features ; Nonlinearity, Algebraic Degree, Correlation immunity, Propagation criteria, and Balancedness. The proposed Mix Column Transformation and Key Expansion function was implemented using different primitive polynomial. The proposed encryption unit is implemented using FPGA. The ciphered output was tested using exhaustive statistical test package, and other National Institute of Standards and Technology (NIST) tests [2]. Using customized algorithm increase the complexity and also makes the differential and linear cryptanalysis more difficult Fig. 9. Final Result of Serial Test APPENDIX Snapshots from Randomness Test Results: Fig. 10. Final Result of Cumulative Sums Test Fig. 7. Final Result of Frequency Test Fig. 8. Final Result of Runs Test Fig. 11. Final Result of Auto Correlation Test

7 International Journal of Video & Image Processing and Network Security IJVIPNS-IJENS Vol: 11 No: 39 Fig. 12. Final Result of Poker Test Fig. 15. Final Result of Approximate Entropy Test Fig. 13. Final Result of Maurer s Test Fig. 16. Final Result of Random Excursions Variant Test Fig. 14. Final Result of Lempel-Ziv Compression Test Fig. 17. Final Result of NonOverlapping Template Test

8 International Journal of Video & Image Processing and Network Security IJVIPNS-IJENS Vol: 11 No: 40 REFERENCES [1] J. Daemen, V. Rijmen, AES proposal: Rijndael Document version 2, [2] National Institute of Standards and Technology (NIST), Advanced Encryption Standard (AES), Federal Information Processing Standards Publications (FIPS) PUBS #197, 20. [3] William Stallings, "Cryptography and Network Security Principles and Practices", Fourth Edition, [4] Kazys KAZLAUSKAS, Jaunius KAZLAUSKAS "Key- Dependent S-Box Generation in AES Block Cipher System", paper [5] Adham Elhosary, Evaluation software package on platform Linux Ubuntu, Kernel used in "Wireless Computer Communication Network", a Ph.D. Dissertation, Registered at MTC, 2008, (in Progress). [6] Claude Carlet, "Boolean Functions for Cryptography and Error Correcting Codes, University of Paris, France, [7] V.CH.Venkaiah, K, Srinathanan Bruhadeshwar, Variations to S-box and MixColumn Transformations of AES", international institute of information technology, paper [8] Hua Li,Zac Friggstad, "An Efficient Architecture for the AES Mix Columns Operation",Department of Mathematics and Computer Science University of Lethbridge. Canada, [9] Douglas L. Perry, "VHDL: Programming by Example", Fourth Edition, [10] Bruce Schneier, Applied Cryptography, Second Edition,1996. [11] Volnei A. Pedroni, Circuit Design with VHDL Fourth Edition, [12] Clive Max Maxfield, The Design Warrior s Guide to FPGAs [13] Xilinx, Spartan-3 Starter Kit Board User Guide V1.0, [14] Brian Carter, Ari Kassin, and Tanja Magoc, Advanced Encryption Standard, [15] Eltayeb Salih Abuelyman, and Mohamed Ahmed El- Affendi"An Optimized Real Time Generation of S-Box Inverses Using Arithmetic Modulo Powers of Two", IJCSNS International Journal of Computer Science and Network Security, VOL.7 No.12, December 2007

Design and Implementation of Multi-Rate Encryption Unit Based on Customized AES

Design and Implementation of Multi-Rate Encryption Unit Based on Customized AES International Journal of Video & Image Processing and Network Security IJVIPNS-IJENS Vol: 11 No: 06 6 Design and Implementation of Multi-Rate Encryption Unit Based on Customized AES Ashraf D. Elbayoumy,

More information

FPGA BASED CRYPTOGRAPHY FOR INTERNET SECURITY

FPGA BASED CRYPTOGRAPHY FOR INTERNET SECURITY Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 4, Issue. 10, October 2015,

More information

FPGA Implementation of High Speed AES Algorithm for Improving The System Computing Speed

FPGA Implementation of High Speed AES Algorithm for Improving The System Computing Speed FPGA Implementation of High Speed AES Algorithm for Improving The System Computing Speed Vijaya Kumar. B.1 #1, T. Thammi Reddy.2 #2 #1. Dept of Electronics and Communication, G.P.R.Engineering College,

More information

Design of an Efficient Architecture for Advanced Encryption Standard Algorithm Using Systolic Structures

Design of an Efficient Architecture for Advanced Encryption Standard Algorithm Using Systolic Structures Design of an Efficient Architecture for Advanced Encryption Standard Algorithm Using Systolic Structures 1 Suresh Sharma, 2 T S B Sudarshan 1 Student, Computer Science & Engineering, IIT, Khragpur 2 Assistant

More information

Content of this part

Content of this part UNIVERSITY OF MASSACHUSETTS Dept. of Electrical & Computer Engineering Introduction to Cryptography ECE 597XX/697XX Part 4 The Advanced Encryption Standard (AES) Israel Koren ECE597/697 Koren Part.4.1

More information

FPGA Can be Implemented Using Advanced Encryption Standard Algorithm

FPGA Can be Implemented Using Advanced Encryption Standard Algorithm FPGA Can be Implemented Using Advanced Encryption Standard Algorithm Shahin Shafei Young Researchers and Elite Club, Mahabad Branch, Islamic Azad University, Mahabad, Iran Email:Shahin_shafei@yahoo.com

More information

Area Optimization in Masked Advanced Encryption Standard

Area Optimization in Masked Advanced Encryption Standard IOSR Journal of Engineering (IOSRJEN) ISSN (e): 2250-3021, ISSN (p): 2278-8719 Vol. 04, Issue 06 (June. 2014), V1 PP 25-29 www.iosrjen.org Area Optimization in Masked Advanced Encryption Standard R.Vijayabhasker,

More information

Cryptography and Network Security. Sixth Edition by William Stallings

Cryptography and Network Security. Sixth Edition by William Stallings Cryptography and Network Security Sixth Edition by William Stallings Chapter 5 Advanced Encryption Standard Advance Encryption Standard Topics Origin of AES Basic AES Inside Algorithm Final Notes Origins

More information

Hardware Implementation of Cryptosystem by AES Algorithm Using FPGA

Hardware Implementation of Cryptosystem by AES Algorithm Using FPGA Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology ISSN 2320 088X IMPACT FACTOR: 6.017 IJCSMC,

More information

Cryptography and Network Security

Cryptography and Network Security Cryptography and Network Security Spring 2012 http://users.abo.fi/ipetre/crypto/ Lecture 6: Advanced Encryption Standard (AES) Ion Petre Department of IT, Åbo Akademi University 1 Origin of AES 1999: NIST

More information

Cryptographic Algorithms - AES

Cryptographic Algorithms - AES Areas for Discussion Cryptographic Algorithms - AES CNPA - Network Security Joseph Spring Department of Computer Science Advanced Encryption Standard 1 Motivation Contenders Finalists AES Design Feistel

More information

FPGA CAN BE IMPLEMENTED BY USING ADVANCED ENCRYPTION STANDARD ALGORITHM

FPGA CAN BE IMPLEMENTED BY USING ADVANCED ENCRYPTION STANDARD ALGORITHM FPGA CAN BE IMPLEMENTED BY USING ADVANCED ENCRYPTION STANDARD ALGORITHM P. Aatheeswaran 1, Dr.R.Suresh Babu 2 PG Scholar, Department of ECE, Jaya Engineering College, Chennai, Tamilnadu, India 1 Associate

More information

CHAPTER 1 INTRODUCTION

CHAPTER 1 INTRODUCTION 1 CHAPTER 1 INTRODUCTION 1.1 Advance Encryption Standard (AES) Rijndael algorithm is symmetric block cipher that can process data blocks of 128 bits, using cipher keys with lengths of 128, 192, and 256

More information

Understanding Cryptography by Christof Paar and Jan Pelzl. Chapter 4 The Advanced Encryption Standard (AES) ver. October 28, 2009

Understanding Cryptography by Christof Paar and Jan Pelzl. Chapter 4 The Advanced Encryption Standard (AES) ver. October 28, 2009 Understanding Cryptography by Christof Paar and Jan Pelzl www.crypto-textbook.com Chapter 4 The Advanced Encryption Standard (AES) ver. October 28, 29 These slides were prepared by Daehyun Strobel, Christof

More information

HANK-1,a new compact, efficient and secure block cipher algorithm for limited resources Devices

HANK-1,a new compact, efficient and secure block cipher algorithm for limited resources Devices Proceedings of the 8 th ICEENG Conference, 29- May, 202 EE000 - Military Technical College Kobry El-Kobbah, Cairo, Egypt 8 th International Conference on Electrical Engineering ICEENG 202 HANK-,a new compact,

More information

Analysis of the Use of Whirlpool s S-box, S1 and S2 SEED s S- box in AES Algorithm with SAC Test Novita Angraini, Bety Hayat Susanti, Magfirawaty

Analysis of the Use of Whirlpool s S-box, S1 and S2 SEED s S- box in AES Algorithm with SAC Test Novita Angraini, Bety Hayat Susanti, Magfirawaty Information Systems International Conference (ISICO), 2 4 December 2013 Analysis of the Use of Whirlpool s S-box, S1 and S2 SEED s S- box in AES Algorithm with SAC Test Novita Angraini, Bety Hayat Susanti,

More information

Implementation of the block cipher Rijndael using Altera FPGA

Implementation of the block cipher Rijndael using Altera FPGA Regular paper Implementation of the block cipher Rijndael using Altera FPGA Piotr Mroczkowski Abstract A short description of the block cipher Rijndael is presented. Hardware implementation by means of

More information

Implementation of Full -Parallelism AES Encryption and Decryption

Implementation of Full -Parallelism AES Encryption and Decryption Implementation of Full -Parallelism AES Encryption and Decryption M.Anto Merline M.E-Commuication Systems, ECE Department K.Ramakrishnan College of Engineering-Samayapuram, Trichy. Abstract-Advanced Encryption

More information

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010 CS 494/594 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010 1 Secret Key Cryptography Block cipher DES 3DES

More information

Advanced Encryption Standard and Modes of Operation. Foundations of Cryptography - AES pp. 1 / 50

Advanced Encryption Standard and Modes of Operation. Foundations of Cryptography - AES pp. 1 / 50 Advanced Encryption Standard and Modes of Operation Foundations of Cryptography - AES pp. 1 / 50 AES Advanced Encryption Standard (AES) is a symmetric cryptographic algorithm AES has been originally requested

More information

Design and Implementation of Rijndael Encryption Algorithm Based on FPGA

Design and Implementation of Rijndael Encryption Algorithm Based on FPGA Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 2, Issue. 9, September 2013,

More information

128 Bit ECB-AES Crypto Core Design using Rijndeal Algorithm for Secure Communication

128 Bit ECB-AES Crypto Core Design using Rijndeal Algorithm for Secure Communication IJSRD - International Journal for Scientific Research & Development Vol. 2, Issue 03, 2014 ISSN (online): 2321-0613 128 Bit ECB-AES Crypto Core Design using Rijndeal Algorithm for Secure Communication

More information

Design of Least Complex S-Box and its Fault Detection for Robust AES Algorithm

Design of Least Complex S-Box and its Fault Detection for Robust AES Algorithm Design of Least Complex S-Box and its Fault Detection for Robust AES Algorithm G. Alisha Evangeline, S. Krithiga, J. Jesu Mejula Abstract Advanced Encryption Standard (AES) is the symmetric key standard

More information

FPGA Based Design of AES with Masked S-Box for Enhanced Security

FPGA Based Design of AES with Masked S-Box for Enhanced Security International Journal of Engineering Science Invention ISSN (Online): 2319 6734, ISSN (Print): 2319 6726 Volume 3 Issue 5ǁ May 2014 ǁ PP.01-07 FPGA Based Design of AES with Masked S-Box for Enhanced Security

More information

Chapter 7 Advanced Encryption Standard (AES) 7.1

Chapter 7 Advanced Encryption Standard (AES) 7.1 Chapter 7 Advanced Encryption Standard (AES) 7.1 Copyright The McGraw-Hill Companies, Inc. Permission required for reproduction or display. Chapter 7 Objectives To review a short history of AES To define

More information

Implementation of Stronger S-Box for Advanced Encryption Standard

Implementation of Stronger S-Box for Advanced Encryption Standard The International Journal Of Engineering And Science (IJES) Volume 3 Issue 12 December - 2014 Pages 39-47 ISSN (e): 2319 1813 ISSN (p): 2319 1805 Implementation of Stronger S-Box for Advanced Encryption

More information

A High-Performance VLSI Architecture for Advanced Encryption Standard (AES) Algorithm

A High-Performance VLSI Architecture for Advanced Encryption Standard (AES) Algorithm A High-Performance VLSI Architecture for Advanced Encryption Standard (AES) Algorithm N. M. Kosaraju, M. Varanasi & Saraju P. Mohanty VLSI Design and CAD Laboratory Homepage: http://www.vdcl.cse.unt.edu

More information

Efficient Hardware Design and Implementation of AES Cryptosystem

Efficient Hardware Design and Implementation of AES Cryptosystem Efficient Hardware Design and Implementation of AES Cryptosystem PRAVIN B. GHEWARI 1 MRS. JAYMALA K. PATIL 1 AMIT B. CHOUGULE 2 1 Department of Electronics & Telecommunication 2 Department of Computer

More information

Winter 2011 Josh Benaloh Brian LaMacchia

Winter 2011 Josh Benaloh Brian LaMacchia Winter 2011 Josh Benaloh Brian LaMacchia Symmetric Cryptography January 20, 2011 Practical Aspects of Modern Cryptography 2 Agenda Symmetric key ciphers Stream ciphers Block ciphers Cryptographic hash

More information

in a 4 4 matrix of bytes. Every round except for the last consists of 4 transformations: 1. ByteSubstitution - a single non-linear transformation is a

in a 4 4 matrix of bytes. Every round except for the last consists of 4 transformations: 1. ByteSubstitution - a single non-linear transformation is a Cryptanalysis of Reduced Variants of Rijndael Eli Biham Λ Nathan Keller y Abstract Rijndael was submitted to the AES selection process, and was later selected as one of the five finalists from which one

More information

ECE596C: Handout #7. Analysis of DES and the AES Standard. Electrical and Computer Engineering, University of Arizona, Loukas Lazos

ECE596C: Handout #7. Analysis of DES and the AES Standard. Electrical and Computer Engineering, University of Arizona, Loukas Lazos ECE596C: Handout #7 Analysis of DES and the AES Standard Electrical and Computer Engineering, University of Arizona, Loukas Lazos Abstract. In this lecture we analyze the security properties of DES and

More information

Week 5: Advanced Encryption Standard. Click

Week 5: Advanced Encryption Standard. Click Week 5: Advanced Encryption Standard Click http://www.nist.gov/aes 1 History of AES Calendar 1997 : Call For AES Candidate Algorithms by NIST 128-bit Block cipher 128/192/256-bit keys Worldwide-royalty

More information

Encryption and Decryption by AES algorithm using FPGA

Encryption and Decryption by AES algorithm using FPGA Encryption and Decryption by AES algorithm using FPGA Sayali S. Kshirsagar Department of Electronics SPPU MITAOE, Alandi(D), Pune, India sayali.kshirsagar17@gmail.com Savita Pawar Department of Electronics

More information

Secret Key Cryptography

Secret Key Cryptography Secret Key Cryptography 1 Block Cipher Scheme Encrypt Plaintext block of length N Decrypt Secret key Cipher block of length N 2 Generic Block Encryption Convert a plaintext block into an encrypted block:

More information

IMPROVEMENT KEYS OF ADVANCED ENCRYPTION STANDARD (AES) RIJNDAEL_M

IMPROVEMENT KEYS OF ADVANCED ENCRYPTION STANDARD (AES) RIJNDAEL_M IMPROVEMENT KEYS OF ADVANCED ENCRYPTION STANDARD (AES) RIJNDAEL_M 1,2 MOHANAAD SHAKIR, 2 ASMIDAR BIT ABUBAKAR, 2 YOUNUS BIN YOUSOFF, 3 MUSTEFA SHEKER 1 Alburaimi University Collage(BUC), Oman, 2 University

More information

Optimized AES Algorithm Using FeedBack Architecture Chintan Raval 1, Maitrey Patel 2, Bhargav Tarpara 3 1, 2,

Optimized AES Algorithm Using FeedBack Architecture Chintan Raval 1, Maitrey Patel 2, Bhargav Tarpara 3 1, 2, Optimized AES Algorithm Using FeedBack Architecture Chintan Raval 1, Maitrey Patel 2, Bhargav Tarpara 3 1, 2, Pursuing M.Tech., VLSI, U.V.Patel college of Engineering and Technology, Kherva, Mehsana, India

More information

FPGA IMPLEMENTATION OF HIGHLY AREA EFFICIENT ADVANCED ENCRYPTION STANDARD ALGORITHM

FPGA IMPLEMENTATION OF HIGHLY AREA EFFICIENT ADVANCED ENCRYPTION STANDARD ALGORITHM FPGA IMPLEMENTATION OF HIGHLY AREA EFFICIENT ADVANCED ENCRYPTION STANDARD ALGORITHM D. Arivazhaki, V. Vijayakumar and T. Ravi Department of Electronics and Communication Engineering, Sathyabama University,

More information

VLSI Implementation of Enhanced AES Cryptography

VLSI Implementation of Enhanced AES Cryptography ISSN (e): 2250 3005 Vol, 04 Issue, 7 July 2014 International Journal of Computational Engineering Research (IJCER) VLSI Implementation of Enhanced AES Cryptography Lakavath Srinivas 1, Zuber M. Patel 2,

More information

Enhanced Cryptanalysis of Substitution Cipher Chaining mode (SCC-128)

Enhanced Cryptanalysis of Substitution Cipher Chaining mode (SCC-128) Enhanced Cryptanalysis of Substitution Cipher Chaining mode (SCC-128) Mohamed Abo El-Fotouh and Klaus Diepold Institute for Data Processing (LDV) Technische Universität München (TUM) 80333 Munich Germany

More information

AES ALGORITHM FOR ENCRYPTION

AES ALGORITHM FOR ENCRYPTION Volume 02 - Issue 05 May 2016 PP. 63-68 AES ALGORITHM FOR ENCRYPTION Radhika D.Bajaj M.Tech VLSI G.H. Raisoni Institute of Engineering And Technology For Women, Nagpur. Dr. U.M. Gokhale Electronics and

More information

ENHANCED AES ALGORITHM FOR STRONG ENCRYPTION

ENHANCED AES ALGORITHM FOR STRONG ENCRYPTION ENHANCED AES ALGORITHM FOR STRONG ENCRYPTION V. Sumathy & C. Navaneethan Assistant Professor, Department of CSE, Kingston Engineering College, Vellore, Tamil Nadu, India ABSTRACT In this paper we present

More information

FAULT DETECTION IN THE ADVANCED ENCRYPTION STANDARD. G. Bertoni, L. Breveglieri, I. Koren and V. Piuri

FAULT DETECTION IN THE ADVANCED ENCRYPTION STANDARD. G. Bertoni, L. Breveglieri, I. Koren and V. Piuri FAULT DETECTION IN THE ADVANCED ENCRYPTION STANDARD G. Bertoni, L. Breveglieri, I. Koren and V. Piuri Abstract. The AES (Advanced Encryption Standard) is an emerging private-key cryptographic system. Performance

More information

AES as A Stream Cipher

AES as A Stream Cipher > AES as A Stream Cipher < AES as A Stream Cipher Bin ZHOU, Kris Gaj, Department of ECE, George Mason University Abstract This paper presents implementation of advanced encryption standard (AES) as a stream

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Instructor: Michael Fischer Lecture by Ewa Syta Lecture 5 January 23, 2012 CPSC 467b, Lecture 5 1/35 Advanced Encryption Standard AES Alternatives CPSC 467b,

More information

CENG 520 Lecture Note III

CENG 520 Lecture Note III CENG 520 Lecture Note III Symmetric Ciphers block ciphers process messages in blocks, each of which is then en/decrypted like a substitution on very big characters 64-bits or more stream ciphers process

More information

Chapter 6. New HASH Function. 6.1 Message Authentication. Message authentication is a mechanism or service used for verifying

Chapter 6. New HASH Function. 6.1 Message Authentication. Message authentication is a mechanism or service used for verifying Chapter 6 New HASH Function 6.1 Message Authentication Message authentication is a mechanism or service used for verifying the integrity of a message. Message authentication assures that the data received

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Instructor: Michael Fischer Lecture by Ewa Syta Lecture 5a January 29, 2013 CPSC 467b, Lecture 5a 1/37 Advanced Encryption Standard AES Alternatives CPSC 467b,

More information

Data Encryption Standard (DES)

Data Encryption Standard (DES) Data Encryption Standard (DES) Best-known symmetric cryptography method: DES 1973: Call for a public cryptographic algorithm standard for commercial purposes by the National Bureau of Standards Goals:

More information

Cryptography and Network Security Block Ciphers + DES. Lectured by Nguyễn Đức Thái

Cryptography and Network Security Block Ciphers + DES. Lectured by Nguyễn Đức Thái Cryptography and Network Security Block Ciphers + DES Lectured by Nguyễn Đức Thái Outline Block Cipher Principles Feistel Ciphers The Data Encryption Standard (DES) (Contents can be found in Chapter 3,

More information

Bus Matrix Synthesis Based On Steiner Graphs for Power Efficient System on Chip Communications

Bus Matrix Synthesis Based On Steiner Graphs for Power Efficient System on Chip Communications Bus Matrix Synthesis Based On Steiner Graphs for Power Efficient System on Chip Communications M.Jasmin Assistant Professor, Department Of ECE, Bharath University, Chennai,India ABSTRACT: Power consumption

More information

Block Ciphers. Lucifer, DES, RC5, AES. CS 470 Introduction to Applied Cryptography. Ali Aydın Selçuk. CS470, A.A.Selçuk Block Ciphers 1

Block Ciphers. Lucifer, DES, RC5, AES. CS 470 Introduction to Applied Cryptography. Ali Aydın Selçuk. CS470, A.A.Selçuk Block Ciphers 1 Block Ciphers Lucifer, DES, RC5, AES CS 470 Introduction to Applied Cryptography Ali Aydın Selçuk CS470, A.A.Selçuk Block Ciphers 1 ... Block Ciphers & S-P Networks Block Ciphers: Substitution ciphers

More information

Block Ciphers Introduction

Block Ciphers Introduction Technicalities Block Models Block Ciphers Introduction Orr Dunkelman Computer Science Department University of Haifa, Israel March 10th, 2013 Orr Dunkelman Cryptanalysis of Block Ciphers Seminar Introduction

More information

ENGI 8868/9877 Computer and Communications Security III. BLOCK CIPHERS. Symmetric Key Cryptography. insecure channel

ENGI 8868/9877 Computer and Communications Security III. BLOCK CIPHERS. Symmetric Key Cryptography. insecure channel (a) Introduction - recall symmetric key cipher: III. BLOCK CIPHERS k Symmetric Key Cryptography k x e k y yʹ d k xʹ insecure channel Symmetric Key Ciphers same key used for encryption and decryption two

More information

@ 2014 SEMAR GROUPS TECHNICAL SOCIETY.

@ 2014 SEMAR GROUPS TECHNICAL SOCIETY. www.semargroup.org, www.ijsetr.com ISSN 2319-8885 Vol.03,Issue.02, February-2014, Pages:0350-0355 Performance Improvement in Fault Detection Schemes for the Advanced Encryption Standard Using Composite

More information

Advanced WG and MOWG Stream Cipher with Secured Initial vector

Advanced WG and MOWG Stream Cipher with Secured Initial vector International Journal of Scientific and Research Publications, Volume 5, Issue 12, December 2015 471 Advanced WG and MOWG Stream Cipher with Secured Initial vector Dijomol Alias Pursuing M.Tech in VLSI

More information

Chapter 6: Contemporary Symmetric Ciphers

Chapter 6: Contemporary Symmetric Ciphers CPE 542: CRYPTOGRAPHY & NETWORK SECURITY Chapter 6: Contemporary Symmetric Ciphers Dr. Lo ai Tawalbeh Computer Engineering Department Jordan University of Science and Technology Jordan Why Triple-DES?

More information

Keywords :Avalanche effect,hamming distance, Polynomial for S-box, Symmetric encryption,swapping words in S-box

Keywords :Avalanche effect,hamming distance, Polynomial for S-box, Symmetric encryption,swapping words in S-box Efficient Implementation of Aes By Modifying S-Box Vijay L Hallappanavar 1, Basavaraj P Halagali 2, Veena V Desai 3 1 KLES s College of Engineering & Technology, Chikodi, Karnataka 2 V S M Institute of

More information

6 Block Ciphers. 6.1 Block Ciphers CA642: CRYPTOGRAPHY AND NUMBER THEORY 1

6 Block Ciphers. 6.1 Block Ciphers CA642: CRYPTOGRAPHY AND NUMBER THEORY 1 CA642: CRYPTOGRAPHY AND NUMBER THEORY 1 6 Block Ciphers 6.1 Block Ciphers Block Ciphers Plaintext is divided into blocks of fixed length and every block is encrypted one at a time. A block cipher is a

More information

Cryptography Functions

Cryptography Functions Cryptography Functions Lecture 3 1/29/2013 References: Chapter 2-3 Network Security: Private Communication in a Public World, Kaufman, Perlman, Speciner Types of Cryptographic Functions Secret (Symmetric)

More information

Block Ciphers. Secure Software Systems

Block Ciphers. Secure Software Systems 1 Block Ciphers 2 Block Cipher Encryption function E C = E(k, P) Decryption function D P = D(k, C) Symmetric-key encryption Same key is used for both encryption and decryption Operates not bit-by-bit but

More information

A New ShiftColumn Transformation: An Enhancement of Rijndael Key Scheduling

A New ShiftColumn Transformation: An Enhancement of Rijndael Key Scheduling A New ShiftColumn Transformation: An Enhancement of Rijndael Key Scheduling Salasiah Sulaiman Zaiton Muda Julia Juremi Ramlan Mahmod Sharifah Md. Yasin Department of Computer Science, Faculty of Computer

More information

Introduction to the new AES Standard: Rijndael

Introduction to the new AES Standard: Rijndael Introduction to the new AES Standard: Rijndael Paul Donis This paper will explain how the Rijndael Cipher Reference Code in C works. Rijndael is a block cipher that encrypts and decrypts 128, 192, and

More information

UNIT - II Traditional Symmetric-Key Ciphers. Cryptography & Network Security - Behrouz A. Forouzan

UNIT - II Traditional Symmetric-Key Ciphers. Cryptography & Network Security - Behrouz A. Forouzan UNIT - II Traditional Symmetric-Key Ciphers 1 Objectives To define the terms and the concepts of symmetric key ciphers To emphasize the two categories of traditional ciphers: substitution and transposition

More information

HOST Cryptography III ECE 525 ECE UNM 1 (1/18/18)

HOST Cryptography III ECE 525 ECE UNM 1 (1/18/18) AES Block Cipher Blockciphers are central tool in the design of protocols for shared-key cryptography What is a blockcipher? It is a function E of parameters k and n that maps { 0, 1} k { 0, 1} n { 0,

More information

AES Advanced Encryption Standard

AES Advanced Encryption Standard AES Advanced Encryption Standard AES is iterated block cipher that supports block sizes of 128-bits and key sizes of 128, 192, and 256 bits. The AES finalist candidate algorithms were MARS, RC6, Rijndael,

More information

EFFICIENT HARDWARE IMPLEMENTATIONS FOR THE ADVANCED ENCRYPTION STANDARD (AES) ALGORITHM

EFFICIENT HARDWARE IMPLEMENTATIONS FOR THE ADVANCED ENCRYPTION STANDARD (AES) ALGORITHM EFFICIENT HARDWARE IMPLEMENTATIONS FOR THE ADVANCED ENCRYPTION STANDARD (AES) ALGORITHM by Issam Mahdi Hammad Submitted in partial fulfilment of the requirements for the degree of Master of Applied Science

More information

Piret and Quisquater s DFA on AES Revisited

Piret and Quisquater s DFA on AES Revisited Piret and Quisquater s DFA on AES Revisited Christophe Giraud 1 and Adrian Thillard 1,2 1 Oberthur Technologies, 4, allée du doyen Georges Brus, 33 600 Pessac, France. c.giraud@oberthur.com 2 Université

More information

IMPLEMENTATION OF EFFICIENT AND HIGH SPEED AES ALGORITHM FOR SECURED DATA TRANSMISSION

IMPLEMENTATION OF EFFICIENT AND HIGH SPEED AES ALGORITHM FOR SECURED DATA TRANSMISSION International Journal of Electronics, Communication & Instrumentation Engineering Research and Development (IJECIERD) ISSN 2249-684X Vol.2, Issue 3 (Spl.) Sep 2012 22-29 TJPRC Pvt. Ltd., IMPLEMENTATION

More information

Symmetric Cryptography. Chapter 6

Symmetric Cryptography. Chapter 6 Symmetric Cryptography Chapter 6 Block vs Stream Ciphers Block ciphers process messages into blocks, each of which is then en/decrypted Like a substitution on very big characters 64-bits or more Stream

More information

CPSC 467: Cryptography and Computer Security

CPSC 467: Cryptography and Computer Security CPSC 467: Cryptography and Computer Security Instructor: Michael Fischer Lecture by Ewa Syta Lecture 7 September 23, 2015 CPSC 467, Lecture 7 1/1 Advanced Encryption Standard AES Alternatives CPSC 467,

More information

Efficient Area and High Speed Advanced Encryption Standard Algorithm

Efficient Area and High Speed Advanced Encryption Standard Algorithm International Journal of Emerging Engineering Research and Technology Volume 3, Issue 7, July 2015, PP 140-146 ISSN 2349-4395 (Print) & ISSN 2349-4409 (Online) Efficient Area and High Speed Advanced Encryption

More information

Symmetric Encryption Algorithms

Symmetric Encryption Algorithms Symmetric Encryption Algorithms CS-480b Dick Steflik Text Network Security Essentials Wm. Stallings Lecture slides by Lawrie Brown Edited by Dick Steflik Symmetric Cipher Model Plaintext Encryption Algorithm

More information

Network Security Essentials

Network Security Essentials Network Security Essentials Applications and Standards Third Edition William Stallings Chapter 2 Symmetric Encryption and Message Confidentiality Dr. BHARGAVI H. GOSWAMI Department of Computer Science

More information

U-II BLOCK CIPHER ALGORITHMS

U-II BLOCK CIPHER ALGORITHMS U-II BLOCK CIPHER ALGORITHMS IDEA: Idea is block cipher similar to DES Works on 64 bit plaintext block Key is longer and consist of 128 bits Idea is reversible like DES i.e. same algorithm can be used

More information

Fundamentals of Cryptography

Fundamentals of Cryptography Fundamentals of Cryptography Topics in Quantum-Safe Cryptography June 23, 2016 Part III Data Encryption Standard The Feistel network design m m 0 m 1 f k 1 1 m m 1 2 f k 2 2 DES uses a Feistel network

More information

Low area implementation of AES ECB on FPGA

Low area implementation of AES ECB on FPGA Total AddRoundkey_3 MixCollumns AddRoundkey_ ShiftRows SubBytes 1 Low area implementation of AES ECB on FPGA Abstract This project aimed to create a low area implementation of the Rajindael cipher (AES)

More information

CCproc: A custom VLIW cryptography co-processor for symmetric-key ciphers

CCproc: A custom VLIW cryptography co-processor for symmetric-key ciphers CCproc: A custom VLIW cryptography co-processor for symmetric-key ciphers Dimitris Theodoropoulos, Alexandros Siskos, and Dionisis Pnevmatikatos ECE Department, Technical University of Crete, Chania, Greece,

More information

Encryption Details COMP620

Encryption Details COMP620 Encryption Details COMP620 Encryption is a powerful defensive weapon for free people. It offers a technical guarantee of privacy, regardless of who is running the government It s hard to think of a more

More information

Integral Cryptanalysis of the BSPN Block Cipher

Integral Cryptanalysis of the BSPN Block Cipher Integral Cryptanalysis of the BSPN Block Cipher Howard Heys Department of Electrical and Computer Engineering Memorial University hheys@mun.ca Abstract In this paper, we investigate the application of

More information

ENEE 459-C Computer Security. Symmetric key encryption in practice: DES and AES algorithms

ENEE 459-C Computer Security. Symmetric key encryption in practice: DES and AES algorithms ENEE 459-C Computer Security Symmetric key encryption in practice: DES and AES algorithms A perfect encryption of a block Say you have a block of n bits You want to encrypt it You want to use the same

More information

AES Core Specification. Author: Homer Hsing

AES Core Specification. Author: Homer Hsing AES Core Specification Author: Homer Hsing homer.hsing@gmail.com Rev. 0.1.1 October 30, 2012 This page has been intentionally left blank. www.opencores.org Rev 0.1.1 ii Revision History Rev. Date Author

More information

Symmetric Key Cryptography

Symmetric Key Cryptography Symmetric Key Cryptography Michael Huth M.Huth@doc.ic.ac.uk www.doc.ic.ac.uk/~mrh/430/ Symmetric Key Cryptography (3.1) Introduction Also known as SECRET KEY, SINGLE KEY, PRIVATE KEY Sender and Receiver

More information

Energy Efficiency Analysis and Implementation of AES on an FPGA

Energy Efficiency Analysis and Implementation of AES on an FPGA Energy Efficiency Analysis and Implementation of AES on an FPGA by David Kenney A thesis presented to the University of Waterloo in fulfillment of the thesis requirement for the degree of Master of Applied

More information

Advanced Encryption Standard (AES) Algorithm to Encrypt and Decrypt Data

Advanced Encryption Standard (AES) Algorithm to Encrypt and Decrypt Data Advanced Encryption Standard (AES) Algorithm to Encrypt and Decrypt Data Ako Muhamad Abdullah MSc Computer Science UK PhD Student in Computer Science Department of Applied Mathematics & Computer Science

More information

Chapter 3 Block Ciphers and the Data Encryption Standard

Chapter 3 Block Ciphers and the Data Encryption Standard Chapter 3 Block Ciphers and the Data Encryption Standard Last Chapter have considered: terminology classical cipher techniques substitution ciphers cryptanalysis using letter frequencies transposition

More information

Encryption / decryption system. Fig.1. Block diagram of Hummingbird

Encryption / decryption system. Fig.1. Block diagram of Hummingbird 801 Lightweight VLSI Design of Hybrid Hummingbird Cryptographic Algorithm NIKITA ARORA 1, YOGITA GIGRAS 2 12 Department of Computer Science, ITM University, Gurgaon, INDIA 1 nikita.0012@gmail.com, 2 gigras.yogita@gmail.com

More information

Few Other Cryptanalytic Techniques

Few Other Cryptanalytic Techniques Few Other Cryptanalytic Techniques Debdeep Mukhopadhyay Assistant Professor Department of Computer Science and Engineering Indian Institute of Technology Kharagpur INDIA -721302 Objectives Boomerang Attack

More information

A New hybrid method in watermarking using DCT and AES

A New hybrid method in watermarking using DCT and AES International Journal of Engineering Research and Development e-issn: 2278-067X, p-issn: 2278-800X, www.ijerd.com Volume 10, Issue 11 (November 2014), PP.64-69 A New hybrid method in watermarking using

More information

Implementation and Comparative Analysis of AES as a Stream Cipher

Implementation and Comparative Analysis of AES as a Stream Cipher Implementation and Comparative Analysis of AES as a Stream Cipher Bin ZHOU, Yingning Peng Dept. of Electronic Engineering, Tsinghua University, Beijing, China, 100084 e-mail: zhoubin06@mails.tsinghua.edu.cn

More information

Comparison of Performance of AES Standards Based Upon Encryption /Decryption Time and Throughput

Comparison of Performance of AES Standards Based Upon Encryption /Decryption Time and Throughput Comparison of Performance of AES Standards Based Upon Encryption /Decryption Time and Throughput Miss Navraj Khatri Mr Jagtar Singh Mr Rajeev dhanda NCCE,Israna,K.U Senior lecturer,ncce,israna,k.u Assistant

More information

VLSI Implementation of Advanced Encryption Standard for secured Electronic Voting Machine

VLSI Implementation of Advanced Encryption Standard for secured Electronic Voting Machine www.ijraset.com VLSI Implementation of Advanced Encryption Standard for secured Electronic Voting Machine A. Jesu Silvancy 1, A. Jeyapaul Murugan 2 1 PG Scholar, 2 Assistant Professor, Dr. Sivanthi Aditanar

More information

Vortex: A New Family of One-way Hash Functions Based on AES Rounds and Carry-less Multiplication

Vortex: A New Family of One-way Hash Functions Based on AES Rounds and Carry-less Multiplication Vortex: A New Family of One-way Hash Functions Based on AES Rounds and Carry-less ultiplication Shay Gueron 2, 3, 4 and ichael E. Kounavis 1 1 Corresponding author, Corporate Technology Group, Intel Corporation,

More information

Performance enhancement of Blowfish and CAST-128 algorithms and Security analysis of improved Blowfish algorithm using Avalanche effect

Performance enhancement of Blowfish and CAST-128 algorithms and Security analysis of improved Blowfish algorithm using Avalanche effect 244 Performance enhancement of Blowfish and CAST-128 algorithms and Security analysis of improved Blowfish algorithm using Avalanche effect Krishnamurthy G.N, Dr. V. Ramaswamy, Leela G.H and Ashalatha

More information

Modern Symmetric Block cipher

Modern Symmetric Block cipher Modern Symmetric Block cipher 81 Shannon's Guide to Good Ciphers Amount of secrecy should determine amount of labour appropriate for encryption and decryption The set of keys and enciphering algorithm

More information

P2_L6 Symmetric Encryption Page 1

P2_L6 Symmetric Encryption Page 1 P2_L6 Symmetric Encryption Page 1 Reference: Computer Security by Stallings and Brown, Chapter 20 Symmetric encryption algorithms are typically block ciphers that take thick size input. In this lesson,

More information

CSCI 454/554 Computer and Network Security. Topic 3.1 Secret Key Cryptography Algorithms

CSCI 454/554 Computer and Network Security. Topic 3.1 Secret Key Cryptography Algorithms CSCI 454/554 Computer and Network Security Topic 3.1 Secret Key Cryptography Algorithms Outline Introductory Remarks Feistel Cipher DES AES 2 Introduction Secret Keys or Secret Algorithms? Security by

More information

Design Implementation of Composite Field S-Box using AES 256 Algorithm

Design Implementation of Composite Field S-Box using AES 256 Algorithm International Journal of Emerging Engineering Research and Technology Volume 3, Issue 12, December 2016, PP 43-51 ISSN 2349-4395 (Print) & ISSN 2349-4409 (Online) Design Implementation of Composite Field

More information

Design and Simulation of New One Time Pad (OTP) Stream Cipher Encryption Algorithm

Design and Simulation of New One Time Pad (OTP) Stream Cipher Encryption Algorithm Journal of Advanced Research in Computing and Applications Journal homepage: www.akademiabaru.com/arca.html ISSN: 2462-1927 Design and Simulation of New One Time Pad (OTP) Stream Cipher Encryption Algorithm

More information

CSc 466/566. Computer Security. 6 : Cryptography Symmetric Key

CSc 466/566. Computer Security. 6 : Cryptography Symmetric Key 1/56 CSc 466/566 Computer Security 6 : Cryptography Symmetric Key Version: 2012/02/22 16:14:16 Department of Computer Science University of Arizona collberg@gmail.com Copyright c 2012 Christian Collberg

More information

Lecture 5. Encryption Continued... Why not 2-DES?

Lecture 5. Encryption Continued... Why not 2-DES? Lecture 5 Encryption Continued... 1 Why not 2-DES? 2DES: C = DES ( K1, DES ( K2, P ) ) Seems to be hard to break by brute force, approx. 2 111 trials Assume Eve is trying to break 2DES and has a single

More information