Advanced Encryption Standard and Modes of Operation

Size: px
Start display at page:

Download "Advanced Encryption Standard and Modes of Operation"

Transcription

1 Advanced Encryption Standard and Mode of Operation G. Bertoni L. Breveglieri Foundation of Cryptography - AES pp. 1 / 50

2 AES Advanced Encryption Standard (AES) i a ymmetric cryptographic algorithm AES ha been originally requeted by NIST for replacing DES a long and open election proce ha choen one algorithm to become AES: Rijndael Rijndael wa deigned by the two Belgian cryptographer: Vincent Rijmen and Joan Daemen Foundation of Cryptography - AES pp. 2 / 50

3 Difference of AES and Rijndael AES i a ubet of the function of Rijndael: ha a fixed block ize of 128 bit and a ecret key of either 128, 192 or 256 bit Rijndael can work with any combination of key and data block length, from a minimum of 128 to a max of 256 bit, with a tep of 32 bit thi i the only difference between AES and Rijndael, the baic tructure i eentially the ame for both Foundation of Cryptography - AES pp. 3 / 50

4 Cipher Structure conider firt the verion with a ecret key of 128 bit and then explain the difference in the other two cae the cipher i divided into two part: key chedule data path a it i cutomary for ymmetric algorithm Foundation of Cryptography - AES pp. 4 / 50

5 Cipher Structure data path conit of the round function, repeated for 10 time at the beginning the plaintext i XORed with the ecret key (operation i called Initial KeyAddition) operation MixColumn i miing in the lat round Foundation of Cryptography - AES pp. 5 / 50

6 Cipher Structure the plaintext to encrypt i repreented a a matrix of byte, called tate or S the tate matrix S i a quare matrix of 4 4 =16 byte after 10 round the tate matrix S contain the ciphertext Foundation of Cryptography - AES pp. 6 / 50

7 AES Structure PLAINTEXT KeyAddition ROUND 1 encryption algorithm ROUND KEY 0 ROUND KEY 1 SECRET KEY KEY SCHEDULE tructure of a generic round INPUT DATA SUBBYTES SHIFTROWS MIXCOLUMNS ROUND 9 ROUND 10 ROUND KEY 9 ROUND KEY 10 ROUND KEY ADDROUNDKEY ENCRYPTED DATA OUTPUT DATA Foundation of Cryptography - AES pp. 7 / 50

8 SubByte AES Encryption S-BOX tate array ShiftRow tate array one byte ' 0 ' 4 ' 8 ' 12 ' 1 ' ' 5 5 ' 9 ' 13 ' 2 ' 6 ' 10 ' 14 ' 3 ' 7 ' 11 ' 15 rotation of byte 2 byte 3 byte Foundation of Cryptography - AES pp. 8 / 50

9 AES Encryption MixColumn coeff. matrix tate array ' 0 ' 4 ' 8 ' 12 ' 1 ' 5 ' 9 ' 13 ' 2 ' 6 ' 10 ' 14 = ' 3 ' 7 ' 11 ' 15 field GF(2 8 ) AddRoundKey bit-wie XOR tate matrix polynomial multiplication round key ' 0 ' 4 ' 8 ' 12 ' 1 ' 5 ' 9 ' 13 ' 2 ' 6 ' 10 ' 14 = ' 3 ' 7 ' 11 ' k 0 k 4 k 1 k 12 k 5 k 2 k 13 k 6 k 3 k 14 k 7 k 8 k 9 k 10 k 11 k 15 Foundation of Cryptography - AES pp. 9 / 50

10 SBOX SubByte tranformation i the application of a SBOX to the 16 byte of the tate matrix SBOX conit of two tranformation: an inverion in GF(2 8 ) and an affine function motivation of uch a tructure are: non linearity correlation between input-output i minimum max difference propagation probability i minimized algebraic complexity Foundation of Cryptography - AES pp. 10 / 50

11 SBOX - Inverion finite field GF(2 8 ) i repreented uing: G(x) = x 8 + x 4 + x 3 + x + 1 a irreducible generator polynomial the firt SBOX tranformation i inverion element 0 (which i not invertible in any field) i mapped to itelf Foundation of Cryptography - AES pp. 11 / 50

12 SBOX Affine Tranformation inverion i followed by an affine tranformation affine tranformation doe not alter the non-linear behaviour of inverion, but increae the difficulty of interpolation Foundation of Cryptography - AES pp. 12 / 50

13 SBOX Affine Tranformation affine tranformation conit firt of a multiplication by a contant matrix and then of the addition of a contant vector baic operation are executed in GF(2) contant matrix i invertible, thu the affine tranformation i a invertible invere affine tranformation i till an affine tranformation Foundation of Cryptography - AES pp. 13 / 50

14 InvSubByte InvSubByte i the application of the invere SBOX to the tate matrix invere SBOX i obtained by applying firt the invere affine tranformation and then inverion in GF(2 8 ), ince the invere of inverion i till an inverion Foundation of Cryptography - AES pp. 14 / 50

15 ShiftRow the purpoe of thi tranformation i to introduce diffuion and to minimize the cot of the operation it conit of rotating the row of the tate matrix (ee previou figure) tranformation i eaily invertible, jut hift to the oppoite direction Foundation of Cryptography - AES pp. 15 / 50

16 MixColumn tranformation work on a ingle column of the tate matrix at a time deign criteria are: diffuion through the column high performance on 8 bit proceor linearity for implicity Foundation of Cryptography - AES pp. 16 / 50

17 MixColumn the coefficient of the contant matrix are choen to facilitate multiplication: 01, 02 and 03 (thee are element of the finite field GF(2 8 ) repreented in hex) invere MixColumn i obtained by taking the invere coefficient matrix (which i non-ingular) Foundation of Cryptography - AES pp. 17 / 50

18 MixColumn notice that a column of the tate matrix affect only one column of the tate after the tranformation ' 0, c , c ' 1, c = 1, c ' (0 c 3) 2, c , c ' c 3, , c Foundation of Cryptography - AES pp. 18 / 50

19 MixColumn MixColumn can be rewritten a follow: ' Foundation of Cryptography - AES pp. 19 / 50 = c c c c c c c c c c c c c c c c c c c c 0, 3, 2, 1, 1, 0, 3, 2, 2, 1, 0, 3, 3, 2, 1, 0, ' 3, ' 2, ' 1, ' 0, 03 02

20 Round Property two round uffice to yield a full diffuion: every bit of the output depend on all the bit of the input equivalently, complementing one bit of the input change 50% of the bit of the output Foundation of Cryptography - AES pp. 20 / 50

21 Key Schedule ecret key i expanded in 10 round key k j = k j 1 xor k j 4 if j 0 mod 4; if j = 0 mod 4 ee the ide figure every k i i a 32 bit word correponding to a column of the unrolled key round key 0 round key 1 K 0 K 1 K 2 K 3 K 4 ROT SBOX rcon + K 5... Foundation of Cryptography - AES pp. 21 / 50 +

22 Decryption decryption i obtained by applying the invere round tranformation in revere order and by uing the round key in revere order encryption round i defined a the equence of SubByte, ShiftRow, MixColumn and AddRoundKey decryption round i the equence of InvShiftRow, InvSubByte, AddRoundKey and InvMixColumn Foundation of Cryptography - AES pp. 22 / 50

23 Secret Key of 192 and 256 Bit in thee cae the round function i applied 12 time for 192 bit and 14 time for 256 bit key chedule i lightly different, for the detail ee the pecification by NIST Foundation of Cryptography - AES pp. 23 / 50

24 Note for a complete analyi of the deign choice there i a complete book: Joan Daemen and Vincent Rijmen The Deign of Rijndael Ed. Springer-Verlag Foundation of Cryptography - AES pp. 24 / 50

25 Implementing AES there are many poibilitie for implementing AES uch a great flexibility i due to the fact that AES wa explicitly deigned to: have both SW and HW efficient implementation work well at byte, word (32 bit) or block 8128 bit) level Foundation of Cryptography - AES pp. 25 / 50

26 SW Implementation the inverion neceary in the SBOX i too complex to compute in oftware the alternative i to implement the SBOX a a look-up table the bet choice i to ue two table, one for SBOX and one for InvSubByte (invere SBOX) Foundation of Cryptography - AES pp. 26 / 50

27 SW Implementation ShiftRow can be moved in front of or after SBOX a general olution i to integrate ShiftRow and SBOX: the byte are output from SBOX accordingly to the ShiftRow order MixColumn i directly implemented a a multiplication by x, x 2, x 4 or x 8 in GF(2 8 ) AddRoundKey i jut a XOR of bit equence Foundation of Cryptography - AES pp. 27 / 50

28 Optimization to peed up execution it i poible to create a T table T table tore directly the reult of the SBOX and MixColumn relative to a ingle byte the four byte of a tate column are paed through T table, rotated and added Foundation of Cryptography - AES pp. 28 / 50

29 Optimization to increae performance it i even poible to ue four different table toring the value already rotated thee table increae the memory pace from 1 k Byte to 16 k Byte Foundation of Cryptography - AES pp. 29 / 50

30 Equivalent Decryption decryption round can be rearranged to have the ame equence of tranformation a encryption: InvShiftRow, InvSbox, InvMixColumn and AddRoundKey thi i poible thank to the linearity of InvMixColumn now it i poible to create a unique table for InvSubByte and InvMixColumn but the round key have to be proceed accordingly Foundation of Cryptography - AES pp. 30 / 50

31 Equivalent Decryption the tranformation to be applied to the round key i the InvMixColumn, a: InvMixColumn(tate + key) = InvMixColumn(tate) + InvMixColumn(key) becaue MixColumn i linear thi tranformation can be applied only to the unrolled key, o it i not an overhead cot for decryption Foundation of Cryptography - AES pp. 31 / 50

32 Key Schedule it i generally better to chedule all the round key in advance and tore them thank to the tructure of the round one can run key chedule on-the-fly : compute a round key only when needed thi could be ueful for device ubject to memory contraint Foundation of Cryptography - AES pp. 32 / 50

33 HW Implementation the implet way to implement AES i to intantiate the HW circuit for one round and iterate it 10 time alo in HW the central point i the implementation of SBOX SBOX can be implemented by a look-up table (LUT), but better olution exit Foundation of Cryptography - AES pp. 33 / 50

34 HW Implementation if SBOX i implemented by a LUT, 16 SBOXe take about 80% of the area if SBOX i decompoed into inverion followed by affine tranformation, it i poible to compute the invere in the compoite finite field GF((2 4 ) 2 )) Foundation of Cryptography - AES pp. 34 / 50

35 HW Implementation an element of GF(2 8 ) can be viewed a: a polynomial of degree even with coefficient in GF(2) or a polynomial of degree one with coefficient in GF(2 4 ) both repreentation are equivalent, it i only neceary to have a tranformation to convert from one repreentation to the other one compoite field GF((2 4 ) 2 )) allow to reduce SBOX ilicon area of roughly 50% Foundation of Cryptography - AES pp. 35 / 50

36 HW Implementation SW implementation relay on key chedule executed in advance in the cae of HW implementation, the memory for toring all the round key i too expenive key chedule i executed on-the-fly Foundation of Cryptography - AES pp. 36 / 50

37 HW Implementation if ilicon area i a contraint, then it i poible to implement the AES round by uing 4 SBOXe intead of 16 thi require 4 clock cycle to execute the round function, intead of 1 cycle if throughput i the major iue, it i poible to pipeline the round function Foundation of Cryptography - AES pp. 37 / 50

38 Other Algorithm there are other ymmetric algorithm: Safer, ued in Bluetooth Kaumi/Mity, propoed for UMTS RC5 and RC6 trend i to rely on AES for everything Foundation of Cryptography - AES pp. 38 / 50

39 Mode of Operation A block cipher can be ued in a imple way, called Electronic Code Book plaintext i divided into block of the ame ize if the length of the meage i not a multiple of the block ize, padding i required: jut add bit to reach the required length one of the mot ued padding i 10*: concatenate at the end of the plaintext a ingle 1 and a many 0e a needed very imple to undertand where the padding end, if it i known that padding i preent Foundation of Cryptography - AES pp. 39 / 50

40 Drawback of ECB ECB ha a drawback: equal plaintext block are encrypted to identical ciphertext block thi give advantage to an attacker alternative mode of operation have been introduced Foundation of Cryptography - AES pp. 40 / 50

41 Example of ECB Foundation of Cryptography - AES pp. 41 / 50

42 Cipher Text Stealing P m-1 P m CP E k E k C m CP C m-1 C m-1 C m Foundation of Cryptography - AES pp. 42 / 50

43 CBC Cipher Block Chain P 1 P 2 P 3 P 4 IV Output IV Encryption E k E k E k E k C 1 C 2 C 3 C 4 an Initialization Vector (IV) i needed to tart the chain but there i no need of keeping the IV ecret Foundation of Cryptography - AES pp. 43 / 50

44 Cipher Feedback (CFB) P 1 P 2 P 3 P 4 Encryption E k E k E k E k IV Output IV C 1 C 2 C 3 C 4 Foundation of Cryptography - AES pp. 44 / 50

45 Output Feedback (OFB) P 1 P 2 P 3 P 4 IV Output IV Encryption E k E k E k E k C 1 C 2 C 3 C 4 Foundation of Cryptography - AES pp. 45 / 50

46 Counter Mode P 1 P 2 P 3 P 4 IV Encryption E k E k E k E k C 1 C 2 C 3 C 4 Foundation of Cryptography - AES pp. 46 / 50

47 Note on Mode OFB, CFB and Counter Mode do not need the decryption primitive CBC i the mot ued mode, but Counter Mode i gaining interet there are other mode for guaranteeing data integrity intead of confidentiality CBC, CFB and OFB mode can not be parallelized, while CTR and ECB mode can be Foundation of Cryptography - AES pp. 47 / 50

48 Error Propagation in CBC mode a bit flip in the ciphertext affect the complete deciphered block and alo the next one In Counter Mode a bit flip affect only the pecific bit affected, there i no error propagation remember that error injection could be an attack (fault-injection attack) Foundation of Cryptography - AES pp. 48 / 50

49 CBC-MAC (Meage Authentication Code) P 1 P 2 P 3 P 4 IV E k E k E k E k the cheme i equal to the CBC mode, but only the lat output i ued a a TAG TAG Foundation of Cryptography - AES pp. 49 / 50

50 CBC-MAC Note CBC-MAC i ecure only for meage with length multiple of the data block ize and meage of fixed length for a general MAC, a derivation ha been tandardized recently to pad the lat block in a proper way: named CMAC or OMAC Foundation of Cryptography - AES pp. 50 / 50

51 Privacy and Data Integrity it i poible to ue mode that guarantee both privacy and data integrity one of thee mode i CCM: a combination of CBC-MAC and Counter Mode Foundation of Cryptography - AES pp. 51 / 50

52 Authentication it i poible to create a imple authentication protocol device that have to be authenticated are equipped with the ame ecret key when they need to authenticate, one device (verifier) end a random number (challenge) the econd device (prover) encrypt the challenge and end it back the verifier decrypt the anwer of the prover and check whether it i equal to the original challenge (or encrypt the challenge and compare the reult) Foundation of Cryptography - AES pp. 52 / 50

Advanced Encryption Standard and Modes of Operation. Foundations of Cryptography - AES pp. 1 / 50

Advanced Encryption Standard and Modes of Operation. Foundations of Cryptography - AES pp. 1 / 50 Advanced Encryption Standard and Modes of Operation Foundations of Cryptography - AES pp. 1 / 50 AES Advanced Encryption Standard (AES) is a symmetric cryptographic algorithm AES has been originally requested

More information

ECE596C: Handout #7. Analysis of DES and the AES Standard. Electrical and Computer Engineering, University of Arizona, Loukas Lazos

ECE596C: Handout #7. Analysis of DES and the AES Standard. Electrical and Computer Engineering, University of Arizona, Loukas Lazos ECE596C: Handout #7 Analysis of DES and the AES Standard Electrical and Computer Engineering, University of Arizona, Loukas Lazos Abstract. In this lecture we analyze the security properties of DES and

More information

AES Advanced Encryption Standard

AES Advanced Encryption Standard AES Advanced Encryption Standard AES is iterated block cipher that supports block sizes of 128-bits and key sizes of 128, 192, and 256 bits. The AES finalist candidate algorithms were MARS, RC6, Rijndael,

More information

A Specification for Rijndael, the AES Algorithm

A Specification for Rijndael, the AES Algorithm A Specification for Rijndael, the AES Algorithm 1. Notation and Convention 1.1 Rijndael Input and Output The input, output and cipher key for Rijndael are equence containing 128, 16, 192, 224 or 256 bit,

More information

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010 CS 494/594 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010 1 Secret Key Cryptography Block cipher DES 3DES

More information

Cryptography and Network Security. Sixth Edition by William Stallings

Cryptography and Network Security. Sixth Edition by William Stallings Cryptography and Network Security Sixth Edition by William Stallings Chapter 5 Advanced Encryption Standard Advance Encryption Standard Topics Origin of AES Basic AES Inside Algorithm Final Notes Origins

More information

FAULT DETECTION IN THE ADVANCED ENCRYPTION STANDARD. G. Bertoni, L. Breveglieri, I. Koren and V. Piuri

FAULT DETECTION IN THE ADVANCED ENCRYPTION STANDARD. G. Bertoni, L. Breveglieri, I. Koren and V. Piuri FAULT DETECTION IN THE ADVANCED ENCRYPTION STANDARD G. Bertoni, L. Breveglieri, I. Koren and V. Piuri Abstract. The AES (Advanced Encryption Standard) is an emerging private-key cryptographic system. Performance

More information

Week 5: Advanced Encryption Standard. Click

Week 5: Advanced Encryption Standard. Click Week 5: Advanced Encryption Standard Click http://www.nist.gov/aes 1 History of AES Calendar 1997 : Call For AES Candidate Algorithms by NIST 128-bit Block cipher 128/192/256-bit keys Worldwide-royalty

More information

Lecture 2B. RTL Design Methodology. Transition from Pseudocode & Interface to a Corresponding Block Diagram

Lecture 2B. RTL Design Methodology. Transition from Pseudocode & Interface to a Corresponding Block Diagram Lecture 2B RTL Design Methodology Transition from Pseudocode & Interface to a Corresponding Block Diagram Structure of a Typical Digital Data Inputs Datapath (Execution Unit) Data Outputs System Control

More information

Block Ciphers Introduction

Block Ciphers Introduction Technicalities Block Models Block Ciphers Introduction Orr Dunkelman Computer Science Department University of Haifa, Israel March 10th, 2013 Orr Dunkelman Cryptanalysis of Block Ciphers Seminar Introduction

More information

Representations and Transformations. Objectives

Representations and Transformations. Objectives Repreentation and Tranformation Objective Derive homogeneou coordinate tranformation matrice Introduce tandard tranformation - Rotation - Tranlation - Scaling - Shear Scalar, Point, Vector Three baic element

More information

Piccolo: An Ultra-Lightweight Blockcipher

Piccolo: An Ultra-Lightweight Blockcipher Piccolo: An Ultra-Lightweight Blockcipher Kyoji hibutani, Takanori Iobe, Harunaga Hiwatari, Atuhi Mituda, Toru Akihita and Taizo hirai ony Corporation CHE 2011, October 1, 2011 Motivation for New Deign

More information

Laboratory Exercise 6

Laboratory Exercise 6 Laboratory Exercie 6 Adder, Subtractor, and Multiplier The purpoe of thi exercie i to examine arithmetic circuit that add, ubtract, and multiply number. Each type of circuit will be implemented in two

More information

128 Bit ECB-AES Crypto Core Design using Rijndeal Algorithm for Secure Communication

128 Bit ECB-AES Crypto Core Design using Rijndeal Algorithm for Secure Communication IJSRD - International Journal for Scientific Research & Development Vol. 2, Issue 03, 2014 ISSN (online): 2321-0613 128 Bit ECB-AES Crypto Core Design using Rijndeal Algorithm for Secure Communication

More information

A High-Performance VLSI Architecture for Advanced Encryption Standard (AES) Algorithm

A High-Performance VLSI Architecture for Advanced Encryption Standard (AES) Algorithm A High-Performance VLSI Architecture for Advanced Encryption Standard (AES) Algorithm N. M. Kosaraju, M. Varanasi & Saraju P. Mohanty VLSI Design and CAD Laboratory Homepage: http://www.vdcl.cse.unt.edu

More information

Secret Key Cryptography

Secret Key Cryptography Secret Key Cryptography General Block Encryption: The general way of encrypting a 64-bit block is to take each of the: 2 64 input values and map it to a unique one of the 2 64 output values. This would

More information

A SIMPLE IMPERATIVE LANGUAGE THE STORE FUNCTION NON-TERMINATING COMMANDS

A SIMPLE IMPERATIVE LANGUAGE THE STORE FUNCTION NON-TERMINATING COMMANDS A SIMPLE IMPERATIVE LANGUAGE Eventually we will preent the emantic of a full-blown language, with declaration, type and looping. However, there are many complication, o we will build up lowly. Our firt

More information

Symmetric Key Cryptography

Symmetric Key Cryptography Symmetric Key Cryptography Michael Huth M.Huth@doc.ic.ac.uk www.doc.ic.ac.uk/~mrh/430/ Symmetric Key Cryptography (3.1) Introduction Also known as SECRET KEY, SINGLE KEY, PRIVATE KEY Sender and Receiver

More information

Chapter 7 Advanced Encryption Standard (AES) 7.1

Chapter 7 Advanced Encryption Standard (AES) 7.1 Chapter 7 Advanced Encryption Standard (AES) 7.1 Copyright The McGraw-Hill Companies, Inc. Permission required for reproduction or display. Chapter 7 Objectives To review a short history of AES To define

More information

Data Encryption Standard (DES)

Data Encryption Standard (DES) Data Encryption Standard (DES) Best-known symmetric cryptography method: DES 1973: Call for a public cryptographic algorithm standard for commercial purposes by the National Bureau of Standards Goals:

More information

Few Other Cryptanalytic Techniques

Few Other Cryptanalytic Techniques Few Other Cryptanalytic Techniques Debdeep Mukhopadhyay Assistant Professor Department of Computer Science and Engineering Indian Institute of Technology Kharagpur INDIA -721302 Objectives Boomerang Attack

More information

Using Error Detection Codes to detect fault attacks on Symmetric Key Ciphers

Using Error Detection Codes to detect fault attacks on Symmetric Key Ciphers Using Error Detection Codes to detect fault attacks on Symmetric Key Ciphers Israel Koren Department of Electrical and Computer Engineering Univ. of Massachusetts, Amherst, MA collaborating with Luca Breveglieri,

More information

3 Symmetric Key Cryptography 3.1 Block Ciphers Symmetric key strength analysis Electronic Code Book Mode (ECB) Cipher Block Chaining Mode (CBC) Some

3 Symmetric Key Cryptography 3.1 Block Ciphers Symmetric key strength analysis Electronic Code Book Mode (ECB) Cipher Block Chaining Mode (CBC) Some 3 Symmetric Key Cryptography 3.1 Block Ciphers Symmetric key strength analysis Electronic Code Book Mode (ECB) Cipher Block Chaining Mode (CBC) Some popular block ciphers Triple DES Advanced Encryption

More information

HOST Cryptography III ECE 525 ECE UNM 1 (1/18/18)

HOST Cryptography III ECE 525 ECE UNM 1 (1/18/18) AES Block Cipher Blockciphers are central tool in the design of protocols for shared-key cryptography What is a blockcipher? It is a function E of parameters k and n that maps { 0, 1} k { 0, 1} n { 0,

More information

Chapter S:II (continued)

Chapter S:II (continued) Chapter S:II (continued) II. Baic Search Algorithm Sytematic Search Graph Theory Baic State Space Search Depth-Firt Search Backtracking Breadth-Firt Search Uniform-Cot Search AND-OR Graph Baic Depth-Firt

More information

Cryptography and Network Security

Cryptography and Network Security Cryptography and Network Security CRYPTOGRAPHY AND NETWORK SECURITY PRAKASH C. GUPTA Former Head Department of Information Technology Maharashtra Institute of Technology Pune Delhi-110092 2015 CRYPTOGRAPHY

More information

Compact Dual Block AES core on FPGA for CCM Protocol

Compact Dual Block AES core on FPGA for CCM Protocol Compact Dual Block AES core on FPGA for CCM Protocol João Carlos C. Resende Ricardo Chaves 1 Compact Dual Block AES core on FPGA for CCM Protocol João CC Resende & Ricardo Chaves Outline Introduction &

More information

Laboratory Exercise 6

Laboratory Exercise 6 Laboratory Exercie 6 Adder, Subtractor, and Multiplier The purpoe of thi exercie i to examine arithmetic circuit that add, ubtract, and multiply number. Each circuit will be decribed in Verilog and implemented

More information

Cryptography and Network Security

Cryptography and Network Security Cryptography and Network Security Spring 2012 http://users.abo.fi/ipetre/crypto/ Lecture 6: Advanced Encryption Standard (AES) Ion Petre Department of IT, Åbo Akademi University 1 Origin of AES 1999: NIST

More information

Implementation of the block cipher Rijndael using Altera FPGA

Implementation of the block cipher Rijndael using Altera FPGA Regular paper Implementation of the block cipher Rijndael using Altera FPGA Piotr Mroczkowski Abstract A short description of the block cipher Rijndael is presented. Hardware implementation by means of

More information

Lecture 14: Minimum Spanning Tree I

Lecture 14: Minimum Spanning Tree I COMPSCI 0: Deign and Analyi of Algorithm October 4, 07 Lecture 4: Minimum Spanning Tree I Lecturer: Rong Ge Scribe: Fred Zhang Overview Thi lecture we finih our dicuion of the hortet path problem and introduce

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Instructor: Michael Fischer Lecture by Ewa Syta Lecture 5a January 29, 2013 CPSC 467b, Lecture 5a 1/37 Advanced Encryption Standard AES Alternatives CPSC 467b,

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Instructor: Michael Fischer Lecture by Ewa Syta Lecture 5 January 23, 2012 CPSC 467b, Lecture 5 1/35 Advanced Encryption Standard AES Alternatives CPSC 467b,

More information

Shortest Paths Problem. CS 362, Lecture 20. Today s Outline. Negative Weights

Shortest Paths Problem. CS 362, Lecture 20. Today s Outline. Negative Weights Shortet Path Problem CS 6, Lecture Jared Saia Univerity of New Mexico Another intereting problem for graph i that of finding hortet path Aume we are given a weighted directed graph G = (V, E) with two

More information

Area Optimization in Masked Advanced Encryption Standard

Area Optimization in Masked Advanced Encryption Standard IOSR Journal of Engineering (IOSRJEN) ISSN (e): 2250-3021, ISSN (p): 2278-8719 Vol. 04, Issue 06 (June. 2014), V1 PP 25-29 www.iosrjen.org Area Optimization in Masked Advanced Encryption Standard R.Vijayabhasker,

More information

Speeding Up AES By Extending a 32 bit Processor Instruction Set

Speeding Up AES By Extending a 32 bit Processor Instruction Set Speeding Up AES By Extending a bit Processor Instruction Set Guido Marco Bertoni ST Microelectronics Agrate Briaznza, Italy bertoni@st.com Luca Breveglieri Politecnico di Milano Milano, Italy breveglieri@elet.polimi.it

More information

Outline. Data Encryption Standard. Symmetric-Key Algorithms. Lecture 4

Outline. Data Encryption Standard. Symmetric-Key Algorithms. Lecture 4 EEC 693/793 Special Topics in Electrical Engineering Secure and Dependable Computing Lecture 4 Department of Electrical and Computer Engineering Cleveland State University wenbing@ieee.org Outline Review

More information

Edits in Xylia Validity Preserving Editing of XML Documents

Edits in Xylia Validity Preserving Editing of XML Documents dit in Xylia Validity Preerving diting of XML Document Pouria Shaker, Theodore S. Norvell, and Denni K. Peter Faculty of ngineering and Applied Science, Memorial Univerity of Newfoundland, St. John, NFLD,

More information

Implementation of Full -Parallelism AES Encryption and Decryption

Implementation of Full -Parallelism AES Encryption and Decryption Implementation of Full -Parallelism AES Encryption and Decryption M.Anto Merline M.E-Commuication Systems, ECE Department K.Ramakrishnan College of Engineering-Samayapuram, Trichy. Abstract-Advanced Encryption

More information

Computer Arithmetic Homework Solutions. 1 An adder for graphics. 2 Partitioned adder. 3 HDL implementation of a partitioned adder

Computer Arithmetic Homework Solutions. 1 An adder for graphics. 2 Partitioned adder. 3 HDL implementation of a partitioned adder Computer Arithmetic Homework 3 2016 2017 Solution 1 An adder for graphic In a normal ripple carry addition of two poitive number, the carry i the ignal for a reult exceeding the maximum. We ue thi ignal

More information

Encryption Details COMP620

Encryption Details COMP620 Encryption Details COMP620 Encryption is a powerful defensive weapon for free people. It offers a technical guarantee of privacy, regardless of who is running the government It s hard to think of a more

More information

Design and analysis of an FPGA-based, multiprocessor HW-SW system for SCC applications

Design and analysis of an FPGA-based, multiprocessor HW-SW system for SCC applications Rochester Institute of Technology RIT Scholar Works Theses Thesis/Dissertation Collections 2010 Design and analysis of an FPGA-based, multiprocessor HW-SW system for SCC applications Andrew Fitzgerald

More information

CIS 6930/4930 Computer and Network Security. Topic 3.1 Secret Key Cryptography (Cont d)

CIS 6930/4930 Computer and Network Security. Topic 3.1 Secret Key Cryptography (Cont d) CIS 6930/4930 Computer and Network Security Topic 3.1 Secret Key Cryptography (Cont d) 1 Principles for S-Box Design S-box is the only non-linear part of DES Each row in the S-Box table should be a permutation

More information

Routing Definition 4.1

Routing Definition 4.1 4 Routing So far, we have only looked at network without dealing with the iue of how to end information in them from one node to another The problem of ending information in a network i known a routing

More information

Content of this part

Content of this part UNIVERSITY OF MASSACHUSETTS Dept. of Electrical & Computer Engineering Introduction to Cryptography ECE 597XX/697XX Part 5 More About Block Ciphers Israel Koren ECE597/697 Koren Part.5.1 Content of this

More information

Optimized AES Algorithm Using FeedBack Architecture Chintan Raval 1, Maitrey Patel 2, Bhargav Tarpara 3 1, 2,

Optimized AES Algorithm Using FeedBack Architecture Chintan Raval 1, Maitrey Patel 2, Bhargav Tarpara 3 1, 2, Optimized AES Algorithm Using FeedBack Architecture Chintan Raval 1, Maitrey Patel 2, Bhargav Tarpara 3 1, 2, Pursuing M.Tech., VLSI, U.V.Patel college of Engineering and Technology, Kherva, Mehsana, India

More information

Efficient Software Implementation of AES on 32-Bit Platforms

Efficient Software Implementation of AES on 32-Bit Platforms Efficient Software Implementation of AES on 32-Bit Platforms Guido Bertoni 1, Luca Breveglieri 1, Pasqualina Fragneto 2, Marco Macchetti 3, and Stefano Marchesin 3 1 Politecnico di Milano, Milano, Italy

More information

1 The secretary problem

1 The secretary problem Thi i new material: if you ee error, pleae email jtyu at tanford dot edu 1 The ecretary problem We will tart by analyzing the expected runtime of an algorithm, a you will be expected to do on your homework.

More information

ES205 Analysis and Design of Engineering Systems: Lab 1: An Introductory Tutorial: Getting Started with SIMULINK

ES205 Analysis and Design of Engineering Systems: Lab 1: An Introductory Tutorial: Getting Started with SIMULINK ES05 Analyi and Deign of Engineering Sytem: Lab : An Introductory Tutorial: Getting Started with SIMULINK What i SIMULINK? SIMULINK i a oftware package for modeling, imulating, and analyzing dynamic ytem.

More information

Topics. Lecture 37: Global Optimization. Issues. A Simple Example: Copy Propagation X := 3 B > 0 Y := 0 X := 4 Y := Z + W A := 2 * 3X

Topics. Lecture 37: Global Optimization. Issues. A Simple Example: Copy Propagation X := 3 B > 0 Y := 0 X := 4 Y := Z + W A := 2 * 3X Lecture 37: Global Optimization [Adapted from note by R. Bodik and G. Necula] Topic Global optimization refer to program optimization that encompa multiple baic block in a function. (I have ued the term

More information

Modeling of underwater vehicle s dynamics

Modeling of underwater vehicle s dynamics Proceeding of the 11th WEA International Conference on YTEM, Agio Nikolao, Crete Iland, Greece, July 23-25, 2007 44 Modeling of underwater vehicle dynamic ANDRZEJ ZAK Department of Radiolocation and Hydrolocation

More information

Today s Outline. CS 561, Lecture 23. Negative Weights. Shortest Paths Problem. The presence of a negative cycle might mean that there is

Today s Outline. CS 561, Lecture 23. Negative Weights. Shortest Paths Problem. The presence of a negative cycle might mean that there is Today Outline CS 56, Lecture Jared Saia Univerity of New Mexico The path that can be trodden i not the enduring and unchanging Path. The name that can be named i not the enduring and unchanging Name. -

More information

Operational Semantics Class notes for a lecture given by Mooly Sagiv Tel Aviv University 24/5/2007 By Roy Ganor and Uri Juhasz

Operational Semantics Class notes for a lecture given by Mooly Sagiv Tel Aviv University 24/5/2007 By Roy Ganor and Uri Juhasz Operational emantic Page Operational emantic Cla note for a lecture given by Mooly agiv Tel Aviv Univerity 4/5/7 By Roy Ganor and Uri Juhaz Reference emantic with Application, H. Nielon and F. Nielon,

More information

Laboratory Exercise 6

Laboratory Exercise 6 Laboratory Exercie 6 Adder, Subtractor, and Multiplier The purpoe of thi exercie i to examine arithmetic circuit that add, ubtract, and multiply number. Each circuit will be decribed in VHL and implemented

More information

AUTOMATIC TEST CASE GENERATION USING UML MODELS

AUTOMATIC TEST CASE GENERATION USING UML MODELS Volume-2, Iue-6, June-2014 AUTOMATIC TEST CASE GENERATION USING UML MODELS 1 SAGARKUMAR P. JAIN, 2 KHUSHBOO S. LALWANI, 3 NIKITA K. MAHAJAN, 4 BHAGYASHREE J. GADEKAR 1,2,3,4 Department of Computer Engineering,

More information

Part XII. From theory to practice in cryptography

Part XII. From theory to practice in cryptography Part XII From theory to practice in cryptography FROM CRYPTO-THEORY to CRYPTO-PRACTICE FROM CRYPTO-THEORY to CRYPTO-PRACTICE In this chapter we deal with several applied cryptography methods, systems and

More information

The norm Package. November 15, Title Analysis of multivariate normal datasets with missing values

The norm Package. November 15, Title Analysis of multivariate normal datasets with missing values The norm Package November 15, 2003 Verion 1.0-9 Date 2002/05/06 Title Analyi of multivariate normal dataet with miing value Author Ported to R by Alvaro A. Novo . Original by Joeph

More information

Design and Implementation of Rijndael Encryption Algorithm Based on FPGA

Design and Implementation of Rijndael Encryption Algorithm Based on FPGA Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 2, Issue. 9, September 2013,

More information

An Intro to LP and the Simplex Algorithm. Primal Simplex

An Intro to LP and the Simplex Algorithm. Primal Simplex An Intro to LP and the Simplex Algorithm Primal Simplex Linear programming i contrained minimization of a linear objective over a olution pace defined by linear contraint: min cx Ax b l x u A i an m n

More information

Hardware-Focused Performance Comparison for the Standard Block Ciphers AES, Camellia, and Triple-DES

Hardware-Focused Performance Comparison for the Standard Block Ciphers AES, Camellia, and Triple-DES Hardware-ocused Performance Comparison for the Standard Block Ciphers AES, Camellia, and Triple-DES Akashi Satoh and Sumio Morioka Tokyo Research Laboratory IBM Japan Ltd. Contents Compact and High-Speed

More information

DAROS: Distributed User-Server Assignment And Replication For Online Social Networking Applications

DAROS: Distributed User-Server Assignment And Replication For Online Social Networking Applications DAROS: Ditributed Uer-Server Aignment And Replication For Online Social Networking Application Thuan Duong-Ba School of EECS Oregon State Univerity Corvalli, OR 97330, USA Email: duongba@eec.oregontate.edu

More information

Block Ciphers. Lucifer, DES, RC5, AES. CS 470 Introduction to Applied Cryptography. Ali Aydın Selçuk. CS470, A.A.Selçuk Block Ciphers 1

Block Ciphers. Lucifer, DES, RC5, AES. CS 470 Introduction to Applied Cryptography. Ali Aydın Selçuk. CS470, A.A.Selçuk Block Ciphers 1 Block Ciphers Lucifer, DES, RC5, AES CS 470 Introduction to Applied Cryptography Ali Aydın Selçuk CS470, A.A.Selçuk Block Ciphers 1 ... Block Ciphers & S-P Networks Block Ciphers: Substitution ciphers

More information

ENEE 459-C Computer Security. Symmetric key encryption in practice: DES and AES algorithms

ENEE 459-C Computer Security. Symmetric key encryption in practice: DES and AES algorithms ENEE 459-C Computer Security Symmetric key encryption in practice: DES and AES algorithms A perfect encryption of a block Say you have a block of n bits You want to encrypt it You want to use the same

More information

Design of an Efficient Architecture for Advanced Encryption Standard Algorithm Using Systolic Structures

Design of an Efficient Architecture for Advanced Encryption Standard Algorithm Using Systolic Structures Design of an Efficient Architecture for Advanced Encryption Standard Algorithm Using Systolic Structures 1 Suresh Sharma, 2 T S B Sudarshan 1 Student, Computer Science & Engineering, IIT, Khragpur 2 Assistant

More information

See chapter 8 in the textbook. Dr Muhammad Al Salamah, Industrial Engineering, KFUPM

See chapter 8 in the textbook. Dr Muhammad Al Salamah, Industrial Engineering, KFUPM Goal programming Objective of the topic: Indentify indutrial baed ituation where two or more objective function are required. Write a multi objective function model dla a goal LP Ue weighting um and preemptive

More information

A New Approach to Pipeline FFT Processor

A New Approach to Pipeline FFT Processor A ew Approach to Pipeline FFT Proceor Shouheng He and Mat Torkelon Department of Applied Electronic, Lund Univerity S- Lund, SWEDE email: he@tde.lth.e; torkel@tde.lth.e Abtract A new VLSI architecture

More information

Winter 2011 Josh Benaloh Brian LaMacchia

Winter 2011 Josh Benaloh Brian LaMacchia Winter 2011 Josh Benaloh Brian LaMacchia Symmetric Cryptography January 20, 2011 Practical Aspects of Modern Cryptography 2 Agenda Symmetric key ciphers Stream ciphers Block ciphers Cryptographic hash

More information

Introduction to Cryptology. Lecture 17

Introduction to Cryptology. Lecture 17 Introduction to Cryptology Lecture 17 Announcements HW7 due Thursday 4/7 Looking ahead: Practical constructions of CRHF Start Number Theory background Agenda Last time SPN (6.2) This time Feistel Networks

More information

An Improved Implementation of Elliptic Curve Digital Signature by Using Sparse Elements

An Improved Implementation of Elliptic Curve Digital Signature by Using Sparse Elements The International Arab Journal of Information Technology, Vol. 1, No., July 004 0 An Improved Implementation of Elliptic Curve Digital Signature by Uing Spare Element Eam Al-Daoud Computer Science Department,

More information

Policy-based Injection of Private Traffic into a Public SDN Testbed

Policy-based Injection of Private Traffic into a Public SDN Testbed Intitut für Techniche Informatik und Kommunikationnetze Adrian Friedli Policy-baed Injection of Private Traffic into a Public SDN Tetbed Mater Thei MA-2013-12 Advior: Dr. Bernhard Ager, Vaileio Kotroni

More information

Generic Traverse. CS 362, Lecture 19. DFS and BFS. Today s Outline

Generic Traverse. CS 362, Lecture 19. DFS and BFS. Today s Outline Generic Travere CS 62, Lecture 9 Jared Saia Univerity of New Mexico Travere(){ put (nil,) in bag; while (the bag i not empty){ take ome edge (p,v) from the bag if (v i unmarked) mark v; parent(v) = p;

More information

Quadrilaterals. Learning Objectives. Pre-Activity

Quadrilaterals. Learning Objectives. Pre-Activity Section 3.4 Pre-Activity Preparation Quadrilateral Intereting geometric hape and pattern are all around u when we tart looking for them. Examine a row of fencing or the tiling deign at the wimming pool.

More information

Image authentication and tamper detection using fragile watermarking in spatial domain

Image authentication and tamper detection using fragile watermarking in spatial domain International Journal of Advanced Reearch in Computer Engineering & Technology (IJARCET) Volume 6, Iue 7, July 2017, ISSN: 2278 1323 Image authentication and tamper detection uing fragile watermarking

More information

Algorithmic Discrete Mathematics 4. Exercise Sheet

Algorithmic Discrete Mathematics 4. Exercise Sheet Algorithmic Dicrete Mathematic. Exercie Sheet Department of Mathematic SS 0 PD Dr. Ulf Lorenz 0. and. May 0 Dipl.-Math. David Meffert Verion of May, 0 Groupwork Exercie G (Shortet path I) (a) Calculate

More information

Low area implementation of AES ECB on FPGA

Low area implementation of AES ECB on FPGA Total AddRoundkey_3 MixCollumns AddRoundkey_ ShiftRows SubBytes 1 Low area implementation of AES ECB on FPGA Abstract This project aimed to create a low area implementation of the Rajindael cipher (AES)

More information

Goals of Modern Cryptography

Goals of Modern Cryptography Goals of Modern Cryptography Providing information security: Data Privacy Data Integrity and Authenticity in various computational settings. Data Privacy M Alice Bob The goal is to ensure that the adversary

More information

Laboratory Exercise 6

Laboratory Exercise 6 Laboratory Exercie 6 Adder, Subtractor, and Multiplier a a The purpoe of thi exercie i to examine arithmetic circuit that add, ubtract, and multiply number. Each b c circuit will be decribed in Verilog

More information

A Symmetric Cryptography Algorithm in Wireless Sensor Network Security

A Symmetric Cryptography Algorithm in Wireless Sensor Network Security A Symmetric Cryptography Algorithm in Wireless Sensor Network Security https://doi.org/10.3991/ijoe.v13i11.7752 Juan Li Inner Mongolia Vocational College of Chemical Engineering, Inner Mongolia, China

More information

VLSI Implementation of Advanced Encryption Standard using Rijndael Algorithm

VLSI Implementation of Advanced Encryption Standard using Rijndael Algorithm VLSI Implementation of Advanced Encryption Standard using Rijndael Algorithm Aditya Agarwal Assistant Professor, Electronics and Communication Engineering SRM University, NCR Campus, Ghaziabad, India ABSTRACT

More information

Laboratory Exercise 2

Laboratory Exercise 2 Laoratory Exercie Numer and Diplay Thi i an exercie in deigning cominational circuit that can perform inary-to-decimal numer converion and inary-coded-decimal (BCD) addition. Part I We wih to diplay on

More information

ECE 646 Lecture 8. Modes of operation of block ciphers

ECE 646 Lecture 8. Modes of operation of block ciphers ECE 646 Lecture 8 Modes of operation of block ciphers Required Reading: I. W. Stallings, "Cryptography and Network-Security," 5 th and 6 th Edition, Chapter 6 Block Cipher Operation II. A. Menezes, P.

More information

Introduction to cryptology (GBIN8U16)

Introduction to cryptology (GBIN8U16) Introduction to cryptology (GBIN8U16) Finite fields, block ciphers Pierre Karpman pierre.karpman@univ-grenoble-alpes.fr https://www-ljk.imag.fr/membres/pierre.karpman/tea.html 2018 01 31 Finite fields,

More information

EEC-484/584 Computer Networks

EEC-484/584 Computer Networks EEC-484/584 Computer Networks Lecture 23 wenbing@ieee.org (Lecture notes are based on materials supplied by Dr. Louise Moser at UCSB and Prentice-Hall) Outline 2 Review of last lecture Introduction to

More information

xy-monotone path existence queries in a rectilinear environment

xy-monotone path existence queries in a rectilinear environment CCCG 2012, Charlottetown, P.E.I., Augut 8 10, 2012 xy-monotone path exitence querie in a rectilinear environment Gregory Bint Anil Mahehwari Michiel Smid Abtract Given a planar environment coniting of

More information

CSC 474/574 Information Systems Security

CSC 474/574 Information Systems Security CSC 474/574 Information Systems Security Topic 2.2 Secret Key Cryptography CSC 474/574 Dr. Peng Ning 1 Agenda Generic block cipher Feistel cipher DES Modes of block ciphers Multiple encryptions Message

More information

CHAPTER 6. SYMMETRIC CIPHERS C = E(K2, E(K1, P))

CHAPTER 6. SYMMETRIC CIPHERS C = E(K2, E(K1, P)) CHAPTER 6. SYMMETRIC CIPHERS Multiple encryption is a technique in which an encryption algorithm is used multiple times. In the first instance, plaintext is converted to ciphertext using the encryption

More information

Symmetric key cryptography

Symmetric key cryptography The best system is to use a simple, well understood algorithm which relies on the security of a key rather than the algorithm itself. This means if anybody steals a key, you could just roll another and

More information

FPGA CAN BE IMPLEMENTED BY USING ADVANCED ENCRYPTION STANDARD ALGORITHM

FPGA CAN BE IMPLEMENTED BY USING ADVANCED ENCRYPTION STANDARD ALGORITHM FPGA CAN BE IMPLEMENTED BY USING ADVANCED ENCRYPTION STANDARD ALGORITHM P. Aatheeswaran 1, Dr.R.Suresh Babu 2 PG Scholar, Department of ECE, Jaya Engineering College, Chennai, Tamilnadu, India 1 Associate

More information

Chap. 3. Symmetric Key Crypto (Block Ciphers)

Chap. 3. Symmetric Key Crypto (Block Ciphers) Introduction to SW Security Chap. 3. Symmetric Key Crypto (Block Ciphers) Spring, 28 Cho, Seong-je ( 조성제 ) sjcho at dankook.ac.kr Many slides taken from Textbook (Its site), and Web sites Textbook M. T.

More information

Distributed Packet Processing Architecture with Reconfigurable Hardware Accelerators for 100Gbps Forwarding Performance on Virtualized Edge Router

Distributed Packet Processing Architecture with Reconfigurable Hardware Accelerators for 100Gbps Forwarding Performance on Virtualized Edge Router Ditributed Packet Proceing Architecture with Reconfigurable Hardware Accelerator for 100Gbp Forwarding Performance on Virtualized Edge Router Satohi Nihiyama, Hitohi Kaneko, and Ichiro Kudo Abtract To

More information

Secret Key Algorithms (DES)

Secret Key Algorithms (DES) Secret Key Algorithms (DES) G. Bertoni L. Breveglieri Foundations of Cryptography - Secret Key pp. 1 / 34 Definition a symmetric key cryptographic algorithm is characterized by having the same key used

More information

Fully Pipelined High Throughput Cost Effective FPGA Based Implementation of AES Algorithm

Fully Pipelined High Throughput Cost Effective FPGA Based Implementation of AES Algorithm Fully Pipelined High Throughput Cost Effective FPGA Based Implementation of AES Algorithm Athira Das A J 1, Ajith Kumar B P 2 1 Student, Dept. of Electronics and Communication, Karavali Institute of Technology,

More information

Conventional Encryption Principles Conventional Encryption Algorithms Cipher Block Modes of Operation Location of Encryption Devices Key Distribution

Conventional Encryption Principles Conventional Encryption Algorithms Cipher Block Modes of Operation Location of Encryption Devices Key Distribution Ola Flygt Växjö University, Sweden http://w3.msi.vxu.se/users/ofl/ Ola.Flygt@vxu.se +46 470 70 86 49 1 Conventional Encryption Principles Conventional Encryption Algorithms Cipher Block Modes of Operation

More information

Shortest Path Routing in Arbitrary Networks

Shortest Path Routing in Arbitrary Networks Journal of Algorithm, Vol 31(1), 1999 Shortet Path Routing in Arbitrary Network Friedhelm Meyer auf der Heide and Berthold Vöcking Department of Mathematic and Computer Science and Heinz Nixdorf Intitute,

More information

A New hybrid method in watermarking using DCT and AES

A New hybrid method in watermarking using DCT and AES International Journal of Engineering Research and Development e-issn: 2278-067X, p-issn: 2278-800X, www.ijerd.com Volume 10, Issue 11 (November 2014), PP.64-69 A New hybrid method in watermarking using

More information

A PROBABILISTIC NOTION OF CAMERA GEOMETRY: CALIBRATED VS. UNCALIBRATED

A PROBABILISTIC NOTION OF CAMERA GEOMETRY: CALIBRATED VS. UNCALIBRATED A PROBABILISTIC NOTION OF CAMERA GEOMETRY: CALIBRATED VS. UNCALIBRATED Jutin Domke and Yianni Aloimono Computational Viion Laboratory, Center for Automation Reearch Univerity of Maryland College Park,

More information

KS3 Maths Assessment Objectives

KS3 Maths Assessment Objectives KS3 Math Aement Objective Tranition Stage 9 Ratio & Proportion Probabilit y & Statitic Appreciate the infinite nature of the et of integer, real and rational number Can interpret fraction and percentage

More information

Understanding Cryptography A Textbook for Students and Practitioners by Christof Paar and Jan Pelzl

Understanding Cryptography A Textbook for Students and Practitioners by Christof Paar and Jan Pelzl Understanding Cryptography A Textbook for Students and Practitioners by Christof Paar and Jan Pelzl www.crypto-textbook.com Chapter 5 More About Block Ciphers ver. November 26, 2010 Last modified 10-2-17

More information

CPSC 467: Cryptography and Computer Security

CPSC 467: Cryptography and Computer Security CPSC 467: Cryptography and Computer Security Instructor: Michael Fischer Lecture by Ewa Syta Lecture 7 September 23, 2015 CPSC 467, Lecture 7 1/1 Advanced Encryption Standard AES Alternatives CPSC 467,

More information

Comparison of the Hardware Performance of the AES Candidates Using Reconfigurable Hardware

Comparison of the Hardware Performance of the AES Candidates Using Reconfigurable Hardware Comparison of the Hardware Performance of the AES Candidates Using Reconfigurable Hardware Master s Thesis Pawel Chodowiec MS CpE Candidate, ECE George Mason University Advisor: Dr. Kris Gaj, ECE George

More information