ISSN (Online), Volume 1, Special Issue 2(ICITET 15), March 2015 International Journal of Innovative Trends and Emerging Technologies

Size: px
Start display at page:

Download "ISSN (Online), Volume 1, Special Issue 2(ICITET 15), March 2015 International Journal of Innovative Trends and Emerging Technologies"

Transcription

1 International Journal of Innovative Trend and Emerging Tehnologie ROBUST SCAN TECHNIQUE FOR SECURED AES AGAINST DIFFERENTIAL CRYPTANALYSIS BASED SIDE CHANNEL ATTACK A.TAMILARASAN 1, MR.A.ANBARASAN 2 1 PG holar, 2 At. Profeor, 1,2 ECE Dept, Surya Group of Intitution, Vikravandi, Villupuram, India Abtrat: The propoed i a an-protetion heme that provide teting failitie both at prodution time and over the oure of the iruit life. The underlying priniple i to an-in both input vetor and expeted repone and to ompare expeted and atual repone within the iruit. Thi heme avoid the ue of authentiation tet. The propoed an-protetion heme for the mot eured ryptographi algorithm (AES Algorithm) to implement on any hardware with BIST arhiteture. Thi propoed method ue a Robut San Flip-Flop (RSFF) that deliver different output tate for the ame an input. Thu the tehnique i unueptible to ide hannel attak that haker ue to eaily an the enryption/deryption key and algorithm implementation. I.INTRODUCTION In today digital world, enryption i enryption key i of high importane in ymmetri ipher uh a AES. Software implementation of emerging a a diintegrable part of all enryption algorithm doe not provide ultimate ommuniation network and information erey of the key ine the operating ytem, on proeing ytem, for proteting both tored data whih the enryption oftware run; it i alway and tranmitted data. Enryption i the vulnerable to attak. tranformation of meage input data (known a ENCRYPTION AND KEY BASED plaintext) into unintelligible data (known a ipher APPROACH text) through an algorithm referred to a ipher. There are numerou enryption algorithm are ommonly ued in omputation, but the U.S. government ha adopted the Advaned Enryption Standard (AES) to be ued by Federal department and agenie for proteting enitive information. Different verion of AES algorithm exiting today (AES128, AES196, and AES256) depending on the ize of the enryption key. In thi projet, a hardware model for implementing the AES128 algorithm wa developed uing the Verilog hardware deription language. A unique The National Intitute of Standard and feature of the deign propoed in thi projet i that Tehnology (NIST) have publihed the the round key, whih are onumed during peifiation of thi enryption tandard in the Federal Information Proeing Standard (FIPS) Publiation Any onventional ymmetri ipher, uh a AES, require a ingle key for both enryption and deryption, whih i independent of the plaintext and the ipher itelf. It i impratial to retrieve the plaintext olely baed on the ipher text and the enryption algorithm, without knowing the different iteration of enryption, are generated in parallel with the enryption proe. LANGUAGES The hardware model wa ompletely verified uing a tet benh, whih took an advantage of the Verilog programming feature, by ontruting random tet objet and providing them to the model. Then, the verified model wa yntheized uing the Synopi Deign-Compiler enryption key. Thu, the erey of the tool to get an etimated number of gate, area and

2 International Journal of Innovative Trend and Emerging Tehnologie timing of the hardware model. Finally, the performane of oftware and hardware implementation were ompared. Cryptographi ytem are generally laified on the following bai: 1.TYPE OF OPERATIONS USED TO FOR TRANSFORMING PLAINTEXT TO CIPHER TEXT: Mot enryption algorithm are baed on two general priniple, a.subtitution, in whih eah element in plain text i mapped to ome other element to form the ipher text b.tranpoition, in whih element in plaintext are rearranged to form ipher text. 2.NUMBER OF KEYS USED: If both the ender and the reeiver ue a ame key then uh a ytem i referred to a Symmetri, ingle-key, eret-key or onventional enryption. If the ender and reeiver ue different key, then uh a ytem i alled Aymmetri, Two-key, or private-key enryption. 3.PROCESSING OF PLAIN TEXT: A Blok ipher proe one blok input at a time, produing an output for eah input blok. A Stream ipher proee the input element ontinuouly produing output element on the fly. Mot of the ryptographi algorithm are either ymmetri or aymmetri key algorithm. 4.SECRET KEY CRYPTOGRAPHY: Thi type of ryptoytem ue the ame key for both enryption and deryption. Some of the advantage of uh a ytem are Very fat relative to publi key ryptography Conidered eure, a long a the key i trong Symmetri key ryptoytem have ome diadvantage too. Exhange and adminitration of the key beome ompliated. Non-repudiation i not poible. Some of the example of Symmetri key ryptoytem inlude DES, 3-DES, RC4, RC5 et. 5.PUBLIC KEY CRYPTOGRAPHY Thi type of ryptoytem ue different key for enryption and deryption. Eah uer ha a publi key, whih i known to all other, and a private key, whih remain a eret. The private key and publi key are mathematially linked. Enryption i performed with the publi key and the deryption i performed with the private key. Publi key ryptoytem are onidered to be very eure and upport Non-repudiation. No exhange of key i required thu reduing key adminitration to a minimum. But it i muh lower than Symmetri key algorithm and the ipher text tend to be muh larger than plaintext. Some of the example of publi key ryptoytem inlude Diffie-Hellman, RSA and Ellipti Curve Cryptography. Therefore, the implementation of thee two tranformation affet the implementation of the whole AES tremendouly. Later in thi hapter, the implementation variation of the S-box and invere S-box inluding the ompoite field implementation are explained in detail. SECURITY OF AES Three poible approahe to attaking the AES algorithm are a follow: Brute Fore: Thi involve trying out all the poible private key. Mathematial attak: There are everal approahe, all equivalent in effet to fatoring the produt of 2 prime. Timing attak: Thee depend on the running time of the deryption algorithm. EXISTING SYSTEM And the ompoite field S-box and Invere S-box are divided into many blok and LUT are ued for both S-box and Invere S-box and

3 International Journal of Innovative Trend and Emerging Tehnologie optimum olution were found. Wherea thi method i not opted for high peed implementation. And finally parameter are analyzed with help of EDA tool. PROPOSED SYSTEM In our propoed approah we introdue the new ombinational logi for S-box and Invere S- box in order to find the mot optimum olution and we alo analyzed all required parameter to prove that the propoed ytem i not only effetive in alulation and alo give proper effiieny in peed,power and area through hardware implementation. INPUTS, OUTPUTS AND THE STATE The plaintext input and ipher text output for the AES algorithm are blok of 128 bit. The ipher key input i a equene of 128, 192 or 256 bit. In other word the length of the ipher key, N k, i 4, 6 or 8 word whih repreent the number of olumn in the ipher key. The AES algorithm i ategorized into three verion baed on the ipher key length. The number of round of enryption for eah AES verion depend on the ipher key ize. In the AES algorithm, the number of round i repreented by N r, where N r = 10 when N k = 4, N r = 12 when N k = 6, and N r = 14 when N k = 8. The following table illutrated the variation of the AES algorithm. For the AES algorithm the blok ize (N b ), whih repreent the number of olumn ompriing the State i N b = 4. The bai proeing unit for the AES algorithm i a byte. A a reult, the plaintext, ipher text and the ipher key are arranged and proeed a array of byte. For an input, an output or a ipher key denoted by a, the byte in the reulting array are referened a a n, where n i in one of the following range: Blok length = 128 bit, 0 <= n < 16 Key length = 128 bit, 0 <= n < 16 Key length = 192 bit, 0 <= n < 24 Key length = 256 bit, 0 <= n < 24 All byte value in the AES algorithm are preented a the onatenation of their individual bit value between brae in the order {b7, b6, b5, b4, b3, b2, b1, b0}. All the AES algorithm operation are performed on a two dimenional 4x4 array of byte whih i alled the State, and any individual byte within the State i referred to a r,, where letter r repreent the row and letter denote the olumn. At the beginning of the enryption proe, the State i populated with the plaintext. Then the ipher perform a et of ubtitution and permutation on the State. After the ipher operation are onduted on the State, the final value of the tate i opied to the ipher text output. CIPHER TRANSFORMATIONS The AES ipher either operate on individual byte of the State or an entire row/olumn. At the tart of the ipher, the input i opied into the State and then, an initial Round Key addition i performed on the State. Round key are derived from the ipher key uing the Key Expanion routine. The key expanion routine generate a erie of round key for eah round of tranformation that are performed on the State. It onit of the following four tep. Both the LUT baed method and the non LUT baed method onit of all thee four tep. II.IMPLEMENTATION OF AES ALGORITHM USING LUT METHOD The AES algorithm implemented with LUT ue a look up table for generating ub byte and invere ub byte tranformation. S- Box implementation i onidered to an important operation beaue it peed deide the throughput. LUT approah of implementing the S-Box ha two diadvantage one the unbreakable delay of lookup table and the eond, it i diffiult to ue ub

4 International Journal of Innovative Trend and Emerging Tehnologie pipeline truture to peed up the arhiteture. The LUT table method ue the four tep for onverting the plain text into the ipher text. AES ha a fixed blok ize of 128 bit alled a tate. Blok length i limited to 128 bit The key ize an be independently peified to 128, 192 or 256 bit Number of round, Nr, depend on key ize Eah round i a repetition of funtion that perform a tranformation over State array Conit of 4 main funtion: one permutation and three ubtitution Subtitute byte, Shift row, Mix olumn, Add round key BLOCK DIAGRAM OF AES ADDROUNDKEY round key i added to the State uing XOR operation. MIXCOLUMNS take all the olumn of the State and mixe their data, independently of one another, making ue of arithmeti over GF(2^8). Thi tranformation operate on the olumn of the State, treating eah olumn a a four term polynomial the finite field GF(2 8 ). Eah olumn i multiplied modulo x 4 +1 with a fixed four-term polynomial a(x) = {03}x 3 + {}x 2 + {}x + {02} over the GF(2 8 ). The MixColumn tranformation an be expreed a a matrix multipliation a hown below: ' ' ' ' 1, 2, 3, The MixColumn tranformation replae the four byte of the proeed olumn with the following value: ' 0, ({ 02} ) ({03} 1, ) 2, 3, ' 1, ({ 02} 1, ) ({03} 2, ) 3, ({ 02} 2, ) ({03} 3, ) ' 0, 1, ({ 03} 1, ) 2, ({02} 3, ' 1, ) Figure - Step in AES algorithm The orrepond to the multipliation of polynomial in GF (2 8 ). The MixColumn tranformation i illutrated in Figure 4.5.Thi tranformation together with ShiftRow provide ubtantial diffuion in the ipher meaning that the reult of the ipher depend on the ipher input in a very omplex way. In other word, in a ipher with a good diffuion, a ingle bit hange in the plaintext will ompletely hange the iphertext in an unpreditable manner.

5 International Journal of Innovative Trend and Emerging Tehnologie SHIFTROWS - Proee the State by ylially hifting the lat three row of the State by different offet. 4.5 SUBBYTES Ue S-box to perform a byte-by-byte ubtitution of State For example, if 1,1 ={53}, then the ubtitution value would be determinedby the interetion of the row with index 5 and the olumn with index 3 in the below table Thi would reult in 1,1 having a value of {ed}. INVERSE CIPHER The Cipher tranformation an be inverted and the implemented in revere order to produe a traightforward Invere Cipher for the AES algorithm. The individual tranformation ued in the Invere Cipher -InvShiftRow, InvSubByte, InvMixColumn, and AddRoundKey proe the State and are deribed in the following ubetion. Invere ShiftRow Tranformation: Invere ShiftRow i the invere of the ShiftRow tranformation. The byte in the lat three row of the State are ylially hifted over different number of byte (offet). The firt row, r = 0, i not hifted. The bottom three row are ylially hifted by Nb-hift(r, Nb) byte, where the hift value hift(r,nb) depend on the row number.there i no hift for the firt olumn, eond olumn i left hifted one, eond row i left hifted for two time and the third row left i hifted for three time Invere ub byte Tranformation InvSubByte i the invere of the byte ubtitution tranformation, in whih the invere S-box i applied to eah byte of the State. Thi i obtained by applying the invere of the affine tranformation followed by taking the multipliative invere in GF (2 8 ). Invere Mix Column Tranformation Invere Mix Column i the invere of the Mix Column tranformation. InvMixColumn operate on the State olumn-by-olumn, treating eah olumn a a four-term polynomial. The olumn are onidered a polynomial over GF (2 8 ) and multiplied with a fixed polynomial a - 1 (x).themultipliation i done a hown below. Invere of the Add Round Key Tranformation AddRoundKey i it own invere, ine it only involve an appliation of the XOR operation. ROBUST SCAN TECHNIQUE For a long time, the Data Enryption Standard (DES) wa onidered a a tandard for the ymmetri key enryption. DES ha a key length of 56 bit. However, thi key length i urrently onidered mall and an eaily be broken. For thi reaon, the National Intitute of Standard and Tehnology (NIST) opened a formal all for algorithm in September A group of fifteen AES andidate algorithm were announed in Augut Next, all algorithm were ubjet to aement proe performed by variou group of ryptographi reearher all over the world. In Augut 2000, NIST eleted five algorithm: Mar, RC6, Rijndael, Serpent and Twofih a the final ompetitor. Thee algorithm were ubjet to further analyi prior to the eletion of the bet algorithm for the AES. Finally, on Otober 2, 2000, NIST announed that the Rijndael algorithm wa the winner. Rijndael an be peified with key and blok ize in any multiple of 32 bit, with a minimum of 128 bit and a maximum of 256 bit.

6 International Journal of Innovative Trend and Emerging Tehnologie Therefore, the problem of breaking the key beome more diffiult [1]. In ryptography, the AES i alo known a Rijndael [2]. AES ha a fixed blok ize of 128 bit and a key ize of 128, 192 or 256 bit. SIDE CHANNEL ATTACKS San tet ha been widely adopted a a default teting tehnique among mot VLSI deign, inluding rypto ore. Unfortunately, thee an hain might be ued a a ide hannel to reover the eret key from the hardware implementation of ryptographi algorithm, for example an-baed attak on Data Enryption Standard (DES), Advaned Enryption Standard (AES), and Ellipti Curve Cryptography (ECC) [1] [3], repetively. S D 0 FF SI 1 C Fig Normal San FF. In general, the exiting an-baed ide hannel attak (SSCA) ould be viewed a one kind of differential ryptanalyi by uing an hain of rypto ore. Unlike other known ide hannel attak, SSCA i muh eaier. It i beaue that in SSCA, in addition to the primary output of the rypto ore, a haker ould ue an hain to hift out the intermediate ontent during a ryptographi operation. It wa illutrated in [2] that on average overall only 544 plaintext are required to diover the AES key by uing SSCA, whih learly how the great potential threat of an-baed ide hannel attak PREVIOUS IMPLEMENTATIONS OF THE S- BOX D S One of the mot ommon and traight forward implementation of the S-Box for the SubByte operation whih wa done in previou work wa to have the pre-omputed value tored in a ROM baed lookup table. In thi implementation, all 256 value are tored in a ROM and the input byte would be wired to the ROM addre bu. However, thi method uffer from an unbreakable delay ine ROM have a fixed ae time for it read and write operation. [3] Furthermore, uh implementation i expenive in term of hardware. A more refined way of implementing the S-Box i to ue ombinational logi. Suh example of work that implement the S-Box uing thi method were [1], [3] and [5]. Thi S-Box ha the advantage of having mall area oupany, in addition to be apable of being pipelined for inreaed performane in lok frequeny. The S-Box arhiteture diued in thi paper i baed on the ombinational logi implementation. THE SUBBYTES AND INVSUBBYTE TRANSFORMATION The Sub Byte tranformation i omputed by taking the multipliative invere in GF (28) followed by an affine tranformation. For it revere, the InvSubBytetranformation,the invere affine tranformation i applied firt prior to omputing the multipliative invere.the tep involved for both tranformation i hown below. SubByte: Multipliative Inverion in GF (28), Affine Tranformation InvSubByte: Inv Affine Tranformation, Multipliative Inverion in GF (28). The AT and AT -1 are the Affine Tranformation and it invere while the vetor a i the multipliative invere of the input byte from the tate array. From here, it i oberved that both the SubByte and the InvSubByte tranformation

7 International Journal of Innovative Trend and Emerging Tehnologie involve a multipliative inverion operation. Thu, both tranformation may atually hare the ame multipliative inverion module in a ombined arhiteture. An example of uh hardware arhiteture i hown below. Swithing between SubByte and InvSubByte i jut a matter of hanging the value of INV. INV i et to 0 for SubByte while 1 i et when Invere Sub Byte operation i deired. S-BOX CONSTRUCTION METHODOLOGY Thi etion illutrate the tep involved in ontruting the multipliative invere module for the S-Box uing ompoite field arithmeti. Sine both the SubByte and InvSubByte tranformation are imilar other than their operation whih involve the Affine Tranformation and it invere, therefore only the implementation of the SubByte operation will be diued in thi paper. The multipliative invere omputation will firt be overed and the affine tranformation will then follow to omplete the methodology involved for ontruting the S-Box for the SubByte operation. For the InvSubByte operation, the reader an reue multipliative inverion module and ombine it with the Invere Affine Tranformation. Sub byte tranformation Firt multipliative inverion of the eight bit value i taken then affine tranformation i done by following matrix the affine tranformation matrix. Invere ub byte After taking invere affine tranform the eight bit ubbytevalue i tranformed into eight bit value by undergoing multipliative inverion. ROBUST SECURE SCAN Due to the eurity and tetability requirement a mentioned above, a novel robut eure an-baed tet approah i propoed a a ountermeaure againt an-baed differential ryptanalyi. Fig 5.6. Propoed RSFF. When in normal funtion mode (SE==0) SFF load data from the logi through DI, and the output to logi i DO. Beaue the additional inverter and the XOR gate are inerted along the an path, they do not affet the timing of the deign. Thu in funtion mode, RSSF work like a traditional an flip flop. When in an tet mode, we an oberve from Fig. 1 that (3) during an hift operation, the ontent of FF i XOR ed with SI to be hifted out to the next SFF and the inverted an-in data (SI) will be loaded into FF. Thu for haker, it beome extremely ompliated to identify the relationhip between the aptured repone and the an-out. RSS deign The bai idea of the propoed RSS deign i to enrypt the ontent in an hain during an operation, o a to redue the ontrollability and obervability of unintended uer. By doing thi, it beome more ompliated for haker to identify the bit differene between pair of related plaintext when they are enrypted under the ame key. One kind of the propoed RSS deign i hown in Fig. 1, in whih the ontent of two neighboring SFF are enoded during an operation from a eurity apet.

8 International Journal of Innovative Trend and Emerging Tehnologie When ompared with the traditional SFF, an extra inverter and an XOR gate are introdued in the RSS deign. Thi imple logi ould be ued for enryption during an operation. Oberve that the propoed robut an flip-flop (RSSF) ha idential pin out when ompared with the traditional an flip-flop a hown in Fig. 1, and i therefore fully ompatible with indutry tandard deign tool from a deign perpetive, when integrated into urrent deign flow it only require the RSSF added into the ell library. SECURITY AND IMPLEMENTATION ANALYSIS In thi etion, eurity analyi and implementation overhead are diued to how the advantage of the propoed eure tet tehnique over exiting method. Seurity analyi Due to the avalanhe effet of ryptographi algorithm, there exit two kind of an-baed differential ryptanalyi, alled a ontant baed (CBA) and fixed hamming-ditanebaed attak (FHDA). Here let u ue AES a an example ryptographi algorithm to explain thee two kind of attak. CBA take advantage of the fat that in enryption proe, the ontent of ome peial regiter are independent on the inputted plaintext. For example, the round regiter in AES, without peial protetion, for eah normal input, in the firt yle they would be 00, and then 00, 10. By uing everal different plaintext input and anning out the ontent at different time of the ryptographi operation, thee regiter ould be eaily identified. Then by etting the regiter a 10 (i.e., to indiate the round yle i 10, the lat round for 128-bit AES), whih i beaue in AES the mix-olumn operation i bypaed in the lat round, it beame muh eaier to diover the eret key. Suh a kind of attak i alled ontant-baed attak. FHDA i another kind of an-baed attak by ounting the number of bit hange on relevant plaintext o a to diover the eret key, and refer to [2] for more detail on FHDA. Reliable againt attak When uing the propoed RSS, it an be eaily onfigured that one the intermediate data of CFF paing the replaed RSSF, they would be enrypted and thi make it extremely diffiult to identify the poition of CFF in the an hain from external. In addition, beaue the propoed RSSF deal with the an-in and an-out a well, it i alo diffiult for haker to et the CFF to deired tate with no detailed knowledge of the an truture implementation. We imply group the regiter together in the an hain for eah blok, replae the lat SFF in the an hain with RSSF, and then ondut FHDA. Here we found that the two pair of plaintext do not belong to any of the original four pair, whih might milead the haker to wrong key. DESIGN HIERARCHY The propoed AES128 hardware model i a 3-level hierarhial deign a hown in Figure 8. The root module in the hierarhy i the AES128_ipher_top. Thi module implement the AES128 peudo ode diplayed in Figure 2. It ha two 128-bit input for reeiving the ipher key and the plaintext. There i alo a ingle bit input ignal, Ld, whih i ued to indiate the availability of a new et of plaintext or ipher key on the input port. The ompletion of the enryption proe i indiated by aerting the done ingle bit output.

9 International Journal of Innovative Trend and Emerging Tehnologie Fig -5.8 Deign Hierarhy A unique feature of the propoed deign i that the AES128_Key_Expand module i pipelined with the AES128_ipher_top module. While the AES128 ipher top module i performing an iteration of the enryption. Tranformation on the State uing the previouly generate round key, the AES128 Key Expand produe the next round et of key to be ued by the root module in the next enryption iteration. SIMULATION OUTPUT WITH MASKING CONCLUSION: In thi brief, we arried out implementation of AES ryptographi algorithm with an baed teting future. It ha been previouly demontrated that an hain introdued for hardware tetability open a bak door to potential attak. Here, we propoe a level baed making and RSFF baed flip flop making a a an-protetion heme that provide teting failitie both at prodution time and over the oure of the iruit life. Compared to regular an tet, thi tehnique ha no impat on the quality of the tet or the model-baed fault diagnoi. Here we proved that RSFF baed AES will give better hardware omplexity & power optimization with oniderable delay enhanement. An aurate SFF-baed analyi approah wa introdued for AES ore with ingle and multi FF haraterization. The propoed approah wa derived from the SFF method. The method avoid the ue of a large number of making parameter to minimize the required reoure for area- and power-effiient built-in teting appliation. Modelim baed pre imulation reult of an AES implementation howed the feaibility of the approah. For a QUARTUS II baed hardware ynthei report proved the effiieny of propoed method REFERENCES [1] M. Akkar and C. Giraud, An Implementation of DES and AES, Seure againt Some Attak, In Pro. of the Workhop on Cryptographi Hardware and Embedded Sytem (CHES20), Pari, Frane, pp , May 20. [2] t/quartu2/qt-index.html [3] R. Anderon, E. Biham, and L. Knuden, Serpent: A Propoal for the Advaned Enryption Standard, AES algorithm ubmiion, June [4] G. Bertoni, L. Breveglieri, I. Koren, P. Maitri, and V. Piuri, Error Analyi and Detetion Proedure for a Hardware Implementation of the Advaned Enryption Standard, IEEE Tran. on Computer, vol. 52, no. 4, pp , April [5] G. Bertoni, L. Breveglieri, I. Koren, and P. Maitri, An effiient hardwarebaed fault diagnoi heme for AES: performane and ot, In Pro. of the IEEE International Sympoium on Defet and Fault Tolerane in VLSI Sytem (DFT2004), Canne, Frane, pp , Ot [6] D. Boneh, R. A. DeMillo, and R. J. Lipton, On the Importane of Eliminating Error in

10 International Journal of Innovative Trend and Emerging Tehnologie Cryptographi Computation, Journal of Cryptology, vol. 14, no. 2, pp , 20.

Advanced Encryption Standard and Modes of Operation

Advanced Encryption Standard and Modes of Operation Advanced Encryption Standard and Mode of Operation G. Bertoni L. Breveglieri Foundation of Cryptography - AES pp. 1 / 50 AES Advanced Encryption Standard (AES) i a ymmetric cryptographic algorithm AES

More information

Combined Radix-10 and Radix-16 Division Unit

Combined Radix-10 and Radix-16 Division Unit Combined adix- and adix-6 Diviion Unit Tomá ang and Alberto Nannarelli Dept. of Eletrial Engineering and Computer Siene, Univerity of California, Irvine, USA Dept. of Informati & Math. Modelling, Tehnial

More information

KINEMATIC ANALYSIS OF VARIOUS ROBOT CONFIGURATIONS

KINEMATIC ANALYSIS OF VARIOUS ROBOT CONFIGURATIONS International Reearh Journal of Engineering and Tehnology (IRJET) e-in: 39-6 Volume: 4 Iue: May -7 www.irjet.net p-in: 39-7 KINEMATI ANALYI OF VARIOU ROBOT ONFIGURATION Game R. U., Davkhare A. A., Pakhale..

More information

Australian Journal of Basic and Applied Sciences. A new Divide and Shuffle Based algorithm of Encryption for Text Message

Australian Journal of Basic and Applied Sciences. A new Divide and Shuffle Based algorithm of Encryption for Text Message ISSN:1991-8178 Australian Journal of Basi and Applied Sienes Journal home page: www.ajbasweb.om A new Divide and Shuffle Based algorithm of Enryption for Text Message Dr. S. Muthusundari R.M.D. Engineering

More information

Description of Traffic in ATM Networks by the First Erlang Formula

Description of Traffic in ATM Networks by the First Erlang Formula 5th International Conferene on Information Tehnology and Appliation (ICITA 8) Deription of Traffi in ATM Network by the Firt Erlang Formula Erik Chromý, Matej Kavaký and Ivan Baroňák Abtrat In the paper

More information

Laboratory Exercise 6

Laboratory Exercise 6 Laboratory Exercie 6 Adder, Subtractor, and Multiplier The purpoe of thi exercie i to examine arithmetic circuit that add, ubtract, and multiply number. Each type of circuit will be implemented in two

More information

Datum Transformations of NAV420 Reference Frames

Datum Transformations of NAV420 Reference Frames NA4CA Appliation Note Datum ranformation of NA4 Referene Frame Giri Baleri, Sr. Appliation Engineer Crobow ehnology, In. http://www.xbow.om hi appliation note explain how to onvert variou referene frame

More information

Incorporating Speculative Execution into Scheduling of Control-flow Intensive Behavioral Descriptions

Incorporating Speculative Execution into Scheduling of Control-flow Intensive Behavioral Descriptions Inorporating Speulative Exeution into Sheduling of Control-flow Intenive Behavioral Deription Ganeh Lakhminarayana, Anand Raghunathan, and Niraj K. Jha Dept. of Eletrial Engineering C&C Reearh Laboratorie

More information

Macrohomogenous Li-Ion-Battery Modeling - Strengths and Limitations

Macrohomogenous Li-Ion-Battery Modeling - Strengths and Limitations Marohomogenou Li-Ion-Battery Modeling - Strength and Limitation Marku Lindner Chritian Wieer Adam Opel AG Sope Purpoe of the reearh: undertand and quantify impat of implifiation in marohomogeneou model

More information

1. Introduction. Abstract

1. Introduction. Abstract Automati Ontology Derivation Uing Clutering for Image Claifiation 1 Latifur Khan and Lei Wang Department of Computer Siene Univerity of Texa at Dalla, TX 75083-0688 Email: [lkhan, leiwang]@utdalla.edu

More information

A {k, n}-secret Sharing Scheme for Color Images

A {k, n}-secret Sharing Scheme for Color Images A {k, n}-seret Sharing Sheme for Color Images Rastislav Luka, Konstantinos N. Plataniotis, and Anastasios N. Venetsanopoulos The Edward S. Rogers Sr. Dept. of Eletrial and Computer Engineering, University

More information

Inverse Kinematics 1 1/29/2018

Inverse Kinematics 1 1/29/2018 Invere Kinemati 1 Invere Kinemati 2 given the poe of the end effetor, find the joint variable that produe the end effetor poe for a -joint robot, given find 1 o R T 3 2 1,,,,, q q q q q q RPP + Spherial

More information

Relayer Selection Strategies in Cellular Networks with Peer-to-Peer Relaying

Relayer Selection Strategies in Cellular Networks with Peer-to-Peer Relaying Relayer Seletion Strategie in Cellular Network with Peer-to-Peer Relaying V. Sreng, H. Yanikomeroglu, and D. D. Faloner Broadband Communiation and Wirele Sytem (BCWS) Centre Dept. of Sytem and Computer

More information

Laboratory Exercise 6

Laboratory Exercise 6 Laboratory Exercie 6 Adder, Subtractor, and Multiplier a a The purpoe of thi exercie i to examine arithmetic circuit that add, ubtract, and multiply number. Each b c circuit will be decribed in Verilog

More information

Advanced Encryption Standard and Modes of Operation. Foundations of Cryptography - AES pp. 1 / 50

Advanced Encryption Standard and Modes of Operation. Foundations of Cryptography - AES pp. 1 / 50 Advanced Encryption Standard and Modes of Operation Foundations of Cryptography - AES pp. 1 / 50 AES Advanced Encryption Standard (AES) is a symmetric cryptographic algorithm AES has been originally requested

More information

FPGA CAN BE IMPLEMENTED BY USING ADVANCED ENCRYPTION STANDARD ALGORITHM

FPGA CAN BE IMPLEMENTED BY USING ADVANCED ENCRYPTION STANDARD ALGORITHM FPGA CAN BE IMPLEMENTED BY USING ADVANCED ENCRYPTION STANDARD ALGORITHM P. Aatheeswaran 1, Dr.R.Suresh Babu 2 PG Scholar, Department of ECE, Jaya Engineering College, Chennai, Tamilnadu, India 1 Associate

More information

A Specification for Rijndael, the AES Algorithm

A Specification for Rijndael, the AES Algorithm A Speifiation for Rijndael, the AES Algorithm. Notation and Convention. Rijndael Input and Output The input, the output and the ipher key for Rijndael are eah it equene ontaining 28, 92 or 256 it with

More information

On - Line Path Delay Fault Testing of Omega MINs M. Bellos 1, E. Kalligeros 1, D. Nikolos 1,2 & H. T. Vergos 1,2

On - Line Path Delay Fault Testing of Omega MINs M. Bellos 1, E. Kalligeros 1, D. Nikolos 1,2 & H. T. Vergos 1,2 On - Line Path Delay Fault Testing of Omega MINs M. Bellos, E. Kalligeros, D. Nikolos,2 & H. T. Vergos,2 Dept. of Computer Engineering and Informatis 2 Computer Tehnology Institute University of Patras,

More information

Laboratory Exercise 6

Laboratory Exercise 6 Laboratory Exercie 6 Adder, Subtractor, and Multiplier The purpoe of thi exercie i to examine arithmetic circuit that add, ubtract, and multiply number. Each circuit will be decribed in Verilog and implemented

More information

Content of this part

Content of this part UNIVERSITY OF MASSACHUSETTS Dept. of Electrical & Computer Engineering Introduction to Cryptography ECE 597XX/697XX Part 4 The Advanced Encryption Standard (AES) Israel Koren ECE597/697 Koren Part.4.1

More information

Parametric Micro-level Performance Models for Parallel Computing

Parametric Micro-level Performance Models for Parallel Computing Computer Siene Tehnial Report Computer Siene 12-5-1994 Parametri Miro-level Performane Model for Parallel Computing Youngtae Kim Iowa State Univerity Mark Fienup Iowa State Univerity Jeffrey S. Clary Iowa

More information

Visual Targeted Advertisement System Based on User Profiling and Content Consumption for Mobile Broadcasting Television

Visual Targeted Advertisement System Based on User Profiling and Content Consumption for Mobile Broadcasting Television Viual Targeted Advertiement Sytem Baed on Uer Profiling and ontent onumption for Mobile Broadating Televiion Silvia Uribe Federio Alvarez Joé Manuel Menéndez Guillermo inero Abtrat ontent peronaliation

More information

Q1:Choose the correct answer:

Q1:Choose the correct answer: Q:Chooe the orret anwer:. Purpoe of an OS i a. Create abtration b. Multiple proee ompete for ue of proeor. Coordination. Sheduler deide a. whih proee get to ue the proeor b. when proee get to ue the proeor.

More information

AES Advanced Encryption Standard

AES Advanced Encryption Standard AES Advanced Encryption Standard AES is iterated block cipher that supports block sizes of 128-bits and key sizes of 128, 192, and 256 bits. The AES finalist candidate algorithms were MARS, RC6, Rijndael,

More information

@ 2014 SEMAR GROUPS TECHNICAL SOCIETY.

@ 2014 SEMAR GROUPS TECHNICAL SOCIETY. www.semargroup.org, www.ijsetr.com ISSN 2319-8885 Vol.03,Issue.02, February-2014, Pages:0350-0355 Performance Improvement in Fault Detection Schemes for the Advanced Encryption Standard Using Composite

More information

Pipelined Multipliers for Reconfigurable Hardware

Pipelined Multipliers for Reconfigurable Hardware Pipelined Multipliers for Reonfigurable Hardware Mithell J. Myjak and José G. Delgado-Frias Shool of Eletrial Engineering and Computer Siene, Washington State University Pullman, WA 99164-2752 USA {mmyjak,

More information

ECE596C: Handout #7. Analysis of DES and the AES Standard. Electrical and Computer Engineering, University of Arizona, Loukas Lazos

ECE596C: Handout #7. Analysis of DES and the AES Standard. Electrical and Computer Engineering, University of Arizona, Loukas Lazos ECE596C: Handout #7 Analysis of DES and the AES Standard Electrical and Computer Engineering, University of Arizona, Loukas Lazos Abstract. In this lecture we analyze the security properties of DES and

More information

Cryptography and Network Security

Cryptography and Network Security Cryptography and Network Security Spring 2012 http://users.abo.fi/ipetre/crypto/ Lecture 6: Advanced Encryption Standard (AES) Ion Petre Department of IT, Åbo Akademi University 1 Origin of AES 1999: NIST

More information

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010 CS 494/594 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010 1 Secret Key Cryptography Block cipher DES 3DES

More information

Pruning Game Tree by Rollouts

Pruning Game Tree by Rollouts Pruning Game Tree by Rollout Bojun Huang Mirooft Reearh bojhuang@mirooft.om Abtrat In thi paper we how that the α-β algorithm and it ueor MT-SSS*, a two lai minimax earh algorithm, an be implemented a

More information

Using Error Detection Codes to detect fault attacks on Symmetric Key Ciphers

Using Error Detection Codes to detect fault attacks on Symmetric Key Ciphers Using Error Detection Codes to detect fault attacks on Symmetric Key Ciphers Israel Koren Department of Electrical and Computer Engineering Univ. of Massachusetts, Amherst, MA collaborating with Luca Breveglieri,

More information

COURSEWORK 1 FOR INF2B: FINDING THE DISTANCE OF CLOSEST PAIRS OF POINTS ISSUED: 9FEBRUARY 2017

COURSEWORK 1 FOR INF2B: FINDING THE DISTANCE OF CLOSEST PAIRS OF POINTS ISSUED: 9FEBRUARY 2017 COURSEWORK 1 FOR INF2B: FINDING THE DISTANCE OF CLOSEST PAIRS OF POINTS ISSUED: 9FEBRUARY 2017 Submiion Deadline: The ourework onit of two part (of a different nature) relating to one problem. A hown below

More information

Calculations for multiple mixers are based on a formalism that uses sideband information and LO frequencies: ( ) sb

Calculations for multiple mixers are based on a formalism that uses sideband information and LO frequencies: ( ) sb Setting frequeny parameter in the WASP databae A. Harri 24 Aug 2003 Calulation for multiple mixer are baed on a formalim that ue ideband information and LO frequenie: b b := ign f ig f LO f IF := f ig

More information

Design and Implementation of Rijndael Encryption Algorithm Based on FPGA

Design and Implementation of Rijndael Encryption Algorithm Based on FPGA Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 2, Issue. 9, September 2013,

More information

Implementation of Full -Parallelism AES Encryption and Decryption

Implementation of Full -Parallelism AES Encryption and Decryption Implementation of Full -Parallelism AES Encryption and Decryption M.Anto Merline M.E-Commuication Systems, ECE Department K.Ramakrishnan College of Engineering-Samayapuram, Trichy. Abstract-Advanced Encryption

More information

FAULT DETECTION IN THE ADVANCED ENCRYPTION STANDARD. G. Bertoni, L. Breveglieri, I. Koren and V. Piuri

FAULT DETECTION IN THE ADVANCED ENCRYPTION STANDARD. G. Bertoni, L. Breveglieri, I. Koren and V. Piuri FAULT DETECTION IN THE ADVANCED ENCRYPTION STANDARD G. Bertoni, L. Breveglieri, I. Koren and V. Piuri Abstract. The AES (Advanced Encryption Standard) is an emerging private-key cryptographic system. Performance

More information

Chapter 7 Advanced Encryption Standard (AES) 7.1

Chapter 7 Advanced Encryption Standard (AES) 7.1 Chapter 7 Advanced Encryption Standard (AES) 7.1 Copyright The McGraw-Hill Companies, Inc. Permission required for reproduction or display. Chapter 7 Objectives To review a short history of AES To define

More information

Implementation of the block cipher Rijndael using Altera FPGA

Implementation of the block cipher Rijndael using Altera FPGA Regular paper Implementation of the block cipher Rijndael using Altera FPGA Piotr Mroczkowski Abstract A short description of the block cipher Rijndael is presented. Hardware implementation by means of

More information

About this Topic. Topic 4. Arithmetic Circuits. Different adder architectures. Basic Ripple Carry Adder

About this Topic. Topic 4. Arithmetic Circuits. Different adder architectures. Basic Ripple Carry Adder About thi Topi Topi 4 Arithmeti Ciruit Peter Cheung Department of Eletrial & Eletroni Engineering Imperial College London URL: www.ee.imperial.a.uk/pheung/ E-mail: p.heung@imperial.a.uk Comparion of adder

More information

3 Symmetric Key Cryptography 3.1 Block Ciphers Symmetric key strength analysis Electronic Code Book Mode (ECB) Cipher Block Chaining Mode (CBC) Some

3 Symmetric Key Cryptography 3.1 Block Ciphers Symmetric key strength analysis Electronic Code Book Mode (ECB) Cipher Block Chaining Mode (CBC) Some 3 Symmetric Key Cryptography 3.1 Block Ciphers Symmetric key strength analysis Electronic Code Book Mode (ECB) Cipher Block Chaining Mode (CBC) Some popular block ciphers Triple DES Advanced Encryption

More information

Automatic design of robust PID controllers based on QFT specifications

Automatic design of robust PID controllers based on QFT specifications IFAC Conferene on Advane in PID Control PID'1 Breia (Italy), Marh 8-3, 1 Automati deign of robut PID ontroller baed on QFT peifiation R. Comaòliva*, T. Eobet* J. Quevedo* * Advaned Control Sytem (SAC),

More information

Course Project: Adders, Subtractors, and Multipliers a

Course Project: Adders, Subtractors, and Multipliers a In the name Allah Department of Computer Engineering 215 Spring emeter Computer Architecture Coure Intructor: Dr. Mahdi Abbai Coure Project: Adder, Subtractor, and Multiplier a a The purpoe of thi p roject

More information

Laboratory Exercise 6

Laboratory Exercise 6 Laboratory Exercie 6 Adder, Subtractor, and Multiplier The purpoe of thi exercie i to examine arithmetic circuit that add, ubtract, and multiply number. Each circuit will be decribed in VHL and implemented

More information

Optimized AES Algorithm Using FeedBack Architecture Chintan Raval 1, Maitrey Patel 2, Bhargav Tarpara 3 1, 2,

Optimized AES Algorithm Using FeedBack Architecture Chintan Raval 1, Maitrey Patel 2, Bhargav Tarpara 3 1, 2, Optimized AES Algorithm Using FeedBack Architecture Chintan Raval 1, Maitrey Patel 2, Bhargav Tarpara 3 1, 2, Pursuing M.Tech., VLSI, U.V.Patel college of Engineering and Technology, Kherva, Mehsana, India

More information

A Specification for Rijndael, the AES Algorithm

A Specification for Rijndael, the AES Algorithm A Specification for Rijndael, the AES Algorithm 1. Notation and Convention 1.1 Rijndael Input and Output The input, output and cipher key for Rijndael are equence containing 128, 16, 192, 224 or 256 bit,

More information

Efficient Hardware Design and Implementation of AES Cryptosystem

Efficient Hardware Design and Implementation of AES Cryptosystem Efficient Hardware Design and Implementation of AES Cryptosystem PRAVIN B. GHEWARI 1 MRS. JAYMALA K. PATIL 1 AMIT B. CHOUGULE 2 1 Department of Electronics & Telecommunication 2 Department of Computer

More information

Fast Elliptic Curve Algorithm of Embedded Mobile Equipment

Fast Elliptic Curve Algorithm of Embedded Mobile Equipment Send Orders for Reprints to reprints@benthamsiene.net 8 The Open Eletrial & Eletroni Engineering Journal, 0, 7, 8-4 Fast Ellipti Curve Algorithm of Embedded Mobile Equipment Open Aess Lihong Zhang *, Shuqian

More information

Shortest Paths in Directed Graphs

Shortest Paths in Directed Graphs Shortet Path in Direted Graph Jonathan Turner January, 0 Thi note i adapted from Data Struture and Network Algorithm y Tarjan. Let G = (V, E) e a direted graph and let length e a real-valued funtion on

More information

Encryption and Decryption by AES algorithm using FPGA

Encryption and Decryption by AES algorithm using FPGA Encryption and Decryption by AES algorithm using FPGA Sayali S. Kshirsagar Department of Electronics SPPU MITAOE, Alandi(D), Pune, India sayali.kshirsagar17@gmail.com Savita Pawar Department of Electronics

More information

VLSI Implementation of Advanced Encryption Standard for secured Electronic Voting Machine

VLSI Implementation of Advanced Encryption Standard for secured Electronic Voting Machine www.ijraset.com VLSI Implementation of Advanced Encryption Standard for secured Electronic Voting Machine A. Jesu Silvancy 1, A. Jeyapaul Murugan 2 1 PG Scholar, 2 Assistant Professor, Dr. Sivanthi Aditanar

More information

Encryption Details COMP620

Encryption Details COMP620 Encryption Details COMP620 Encryption is a powerful defensive weapon for free people. It offers a technical guarantee of privacy, regardless of who is running the government It s hard to think of a more

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Instructor: Michael Fischer Lecture by Ewa Syta Lecture 5 January 23, 2012 CPSC 467b, Lecture 5 1/35 Advanced Encryption Standard AES Alternatives CPSC 467b,

More information

Floating Point CORDIC Based Power Operation

Floating Point CORDIC Based Power Operation Floating Point CORDIC Baed Power Operation Kazumi Malhan, Padmaja AVL Electrical and Computer Engineering Department School of Engineering and Computer Science Oakland Univerity, Rocheter, MI e-mail: kmalhan@oakland.edu,

More information

Lecture 2: Secret Key Cryptography

Lecture 2: Secret Key Cryptography T-79.159 Cryptography and Data Security Lecture 2: Secret Key Cryptography Helger Lipmaa Helsinki University of Technology helger@tcs.hut.fi 1 Reminder: Communication Model Adversary Eve Cipher, Encryption

More information

Design of an Efficient Architecture for Advanced Encryption Standard Algorithm Using Systolic Structures

Design of an Efficient Architecture for Advanced Encryption Standard Algorithm Using Systolic Structures Design of an Efficient Architecture for Advanced Encryption Standard Algorithm Using Systolic Structures 1 Suresh Sharma, 2 T S B Sudarshan 1 Student, Computer Science & Engineering, IIT, Khragpur 2 Assistant

More information

An Evolutionary Multiple Heuristic with Genetic Local Search for Solving TSP

An Evolutionary Multiple Heuristic with Genetic Local Search for Solving TSP An Evolutionary Multiple Heuriti with Geneti Loal Searh for Solving TSP Peng Gang Ihiro Iimura 2 and Shigeru Nakayama 3 Department of Information and Computer Siene Faulty of Engineering Kagohima Univerity

More information

Fundamentals of Cryptography

Fundamentals of Cryptography Fundamentals of Cryptography Topics in Quantum-Safe Cryptography June 23, 2016 Part III Data Encryption Standard The Feistel network design m m 0 m 1 f k 1 1 m m 1 2 f k 2 2 DES uses a Feistel network

More information

Design of High Speed Mac Unit

Design of High Speed Mac Unit Design of High Speed Ma Unit 1 Harish Babu N, 2 Rajeev Pankaj N 1 PG Student, 2 Assistant professor Shools of Eletronis Engineering, VIT University, Vellore -632014, TamilNadu, India. 1 harishharsha72@gmail.om,

More information

FPGA BASED CRYPTOGRAPHY FOR INTERNET SECURITY

FPGA BASED CRYPTOGRAPHY FOR INTERNET SECURITY Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 4, Issue. 10, October 2015,

More information

On-Line Self-Test of AES Hardware Implementations

On-Line Self-Test of AES Hardware Implementations On-Line Self-Test of AES Hardware Implementations G. Di Natale, M. L. Flottes, B. Rouzeyre Laboratoire d Informatique, de Robotique et de Microélectronique de Montpellier Université Montpellier II / CNRS

More information

Block Ciphers. Lucifer, DES, RC5, AES. CS 470 Introduction to Applied Cryptography. Ali Aydın Selçuk. CS470, A.A.Selçuk Block Ciphers 1

Block Ciphers. Lucifer, DES, RC5, AES. CS 470 Introduction to Applied Cryptography. Ali Aydın Selçuk. CS470, A.A.Selçuk Block Ciphers 1 Block Ciphers Lucifer, DES, RC5, AES CS 470 Introduction to Applied Cryptography Ali Aydın Selçuk CS470, A.A.Selçuk Block Ciphers 1 ... Block Ciphers & S-P Networks Block Ciphers: Substitution ciphers

More information

Laboratory Exercise 2

Laboratory Exercise 2 Laoratory Exercie Numer and Diplay Thi i an exercie in deigning cominational circuit that can perform inary-to-decimal numer converion and inary-coded-decimal (BCD) addition. Part I We wih to diplay on

More information

Area Optimization in Masked Advanced Encryption Standard

Area Optimization in Masked Advanced Encryption Standard IOSR Journal of Engineering (IOSRJEN) ISSN (e): 2250-3021, ISSN (p): 2278-8719 Vol. 04, Issue 06 (June. 2014), V1 PP 25-29 www.iosrjen.org Area Optimization in Masked Advanced Encryption Standard R.Vijayabhasker,

More information

Cryptography and Network Security. Sixth Edition by William Stallings

Cryptography and Network Security. Sixth Edition by William Stallings Cryptography and Network Security Sixth Edition by William Stallings Chapter 5 Advanced Encryption Standard Advance Encryption Standard Topics Origin of AES Basic AES Inside Algorithm Final Notes Origins

More information

Deterministic Access for DSRC/802.11p Vehicular Safety Communication

Deterministic Access for DSRC/802.11p Vehicular Safety Communication eterminiti Ae for SRC/802.11p Vehiular Safety Communiation Jihene Rezgui, Soumaya Cheraoui, Omar Charoun INTERLAB Reearh Laboratory Univerité de Sherbrooe, Canada {jihene.rezgui, oumaya.heraoui, omar.haroun

More information

Fully Pipelined High Throughput Cost Effective FPGA Based Implementation of AES Algorithm

Fully Pipelined High Throughput Cost Effective FPGA Based Implementation of AES Algorithm Fully Pipelined High Throughput Cost Effective FPGA Based Implementation of AES Algorithm Athira Das A J 1, Ajith Kumar B P 2 1 Student, Dept. of Electronics and Communication, Karavali Institute of Technology,

More information

OSI Model. SS7 Protocol Model. Application TCAP. Presentation Session Transport. ISDN-UP Null SCCP. Network. MTP Level 3 MTP Level 2 MTP Level 1

OSI Model. SS7 Protocol Model. Application TCAP. Presentation Session Transport. ISDN-UP Null SCCP. Network. MTP Level 3 MTP Level 2 MTP Level 1 Direte Event Simulation of CCS7 DAP Benjamin, AE Krzeinki and S Staven Department of Computer Siene Univerity of Stellenboh 7600 Stellenboh, South Afria fbenj,aek,taveng@.un.a.za ABSTRACT: Complex imulation

More information

FPGA Can be Implemented Using Advanced Encryption Standard Algorithm

FPGA Can be Implemented Using Advanced Encryption Standard Algorithm FPGA Can be Implemented Using Advanced Encryption Standard Algorithm Shahin Shafei Young Researchers and Elite Club, Mahabad Branch, Islamic Azad University, Mahabad, Iran Email:Shahin_shafei@yahoo.com

More information

VLSI Implementation of Advanced Encryption Standard using Rijndael Algorithm

VLSI Implementation of Advanced Encryption Standard using Rijndael Algorithm VLSI Implementation of Advanced Encryption Standard using Rijndael Algorithm Aditya Agarwal Assistant Professor, Electronics and Communication Engineering SRM University, NCR Campus, Ghaziabad, India ABSTRACT

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Instructor: Michael Fischer Lecture by Ewa Syta Lecture 5a January 29, 2013 CPSC 467b, Lecture 5a 1/37 Advanced Encryption Standard AES Alternatives CPSC 467b,

More information

FPGA Based Design of AES with Masked S-Box for Enhanced Security

FPGA Based Design of AES with Masked S-Box for Enhanced Security International Journal of Engineering Science Invention ISSN (Online): 2319 6734, ISSN (Print): 2319 6726 Volume 3 Issue 5ǁ May 2014 ǁ PP.01-07 FPGA Based Design of AES with Masked S-Box for Enhanced Security

More information

128 Bit ECB-AES Crypto Core Design using Rijndeal Algorithm for Secure Communication

128 Bit ECB-AES Crypto Core Design using Rijndeal Algorithm for Secure Communication IJSRD - International Journal for Scientific Research & Development Vol. 2, Issue 03, 2014 ISSN (online): 2321-0613 128 Bit ECB-AES Crypto Core Design using Rijndeal Algorithm for Secure Communication

More information

FPGA Implementation of High Speed AES Algorithm for Improving The System Computing Speed

FPGA Implementation of High Speed AES Algorithm for Improving The System Computing Speed FPGA Implementation of High Speed AES Algorithm for Improving The System Computing Speed Vijaya Kumar. B.1 #1, T. Thammi Reddy.2 #2 #1. Dept of Electronics and Communication, G.P.R.Engineering College,

More information

Design and Implementation of Rijindael s Encryption and Decryption Algorithm using NIOS- II Processor

Design and Implementation of Rijindael s Encryption and Decryption Algorithm using NIOS- II Processor Design and Implementation of Rijindael s Encryption and Decryption Algorithm using NIOS- II Processor Monika U. Jaiswal 1, Nilesh A. Mohota 2 1 Student, Electronics Department, JDCOEM, Nagpur, India 2

More information

VLSI Design 9. Datapath Design

VLSI Design 9. Datapath Design VLSI Deign 9. Datapath Deign 9. Datapath Deign Lat module: Adder circuit Simple adder Fat addition Thi module omparator Shifter Multi-input Adder Multiplier omparator detector: A = 1 detector: A = 11 111

More information

Distributed Packet Processing Architecture with Reconfigurable Hardware Accelerators for 100Gbps Forwarding Performance on Virtualized Edge Router

Distributed Packet Processing Architecture with Reconfigurable Hardware Accelerators for 100Gbps Forwarding Performance on Virtualized Edge Router Ditributed Packet Proceing Architecture with Reconfigurable Hardware Accelerator for 100Gbp Forwarding Performance on Virtualized Edge Router Satohi Nihiyama, Hitohi Kaneko, and Ichiro Kudo Abtract To

More information

Using Bayesian Networks for Cleansing Trauma Data

Using Bayesian Networks for Cleansing Trauma Data Uing Bayeian Network for Cleaning Trauma Data Prahant J. Dohi pdohi@.ui.edu Dept. of Computer Siene Univ of Illinoi, Chiago, IL 60607 Lloyd G. Greenwald lgreenwa@.drexel.edu Dept. of Computer Siene Drexel

More information

CHAPTER 1 INTRODUCTION

CHAPTER 1 INTRODUCTION 1 CHAPTER 1 INTRODUCTION 1.1 Advance Encryption Standard (AES) Rijndael algorithm is symmetric block cipher that can process data blocks of 128 bits, using cipher keys with lengths of 128, 192, and 256

More information

A SIMPLE IMPERATIVE LANGUAGE THE STORE FUNCTION NON-TERMINATING COMMANDS

A SIMPLE IMPERATIVE LANGUAGE THE STORE FUNCTION NON-TERMINATING COMMANDS A SIMPLE IMPERATIVE LANGUAGE Eventually we will preent the emantic of a full-blown language, with declaration, type and looping. However, there are many complication, o we will build up lowly. Our firt

More information

The AMDREL Project in Retrospective

The AMDREL Project in Retrospective The AMDREL Projet in Retrospetive K. Siozios 1, G. Koutroumpezis 1, K. Tatas 1, N. Vassiliadis 2, V. Kalenteridis 2, H. Pournara 2, I. Pappas 2, D. Soudris 1, S. Nikolaidis 2, S. Siskos 2, and A. Thanailakis

More information

CleanUp: Improving Quadrilateral Finite Element Meshes

CleanUp: Improving Quadrilateral Finite Element Meshes CleanUp: Improving Quadrilateral Finite Element Meshes Paul Kinney MD-10 ECC P.O. Box 203 Ford Motor Company Dearborn, MI. 8121 (313) 28-1228 pkinney@ford.om Abstrat: Unless an all quadrilateral (quad)

More information

ES205 Analysis and Design of Engineering Systems: Lab 1: An Introductory Tutorial: Getting Started with SIMULINK

ES205 Analysis and Design of Engineering Systems: Lab 1: An Introductory Tutorial: Getting Started with SIMULINK ES05 Analyi and Deign of Engineering Sytem: Lab : An Introductory Tutorial: Getting Started with SIMULINK What i SIMULINK? SIMULINK i a oftware package for modeling, imulating, and analyzing dynamic ytem.

More information

A METHOD OF REAL-TIME NURBS INTERPOLATION WITH CONFINED CHORD ERROR FOR CNC SYSTEMS

A METHOD OF REAL-TIME NURBS INTERPOLATION WITH CONFINED CHORD ERROR FOR CNC SYSTEMS Vietnam Journal of Science and Technology 55 (5) (017) 650-657 DOI: 10.1565/55-518/55/5/906 A METHOD OF REAL-TIME NURBS INTERPOLATION WITH CONFINED CHORD ERROR FOR CNC SYSTEMS Nguyen Huu Quang *, Banh

More information

Universität Augsburg. Institut für Informatik. Approximating Optimal Visual Sensor Placement. E. Hörster, R. Lienhart.

Universität Augsburg. Institut für Informatik. Approximating Optimal Visual Sensor Placement. E. Hörster, R. Lienhart. Univerität Augburg à ÊÇÅÍÆ ËÀǼ Approximating Optimal Viual Senor Placement E. Hörter, R. Lienhart Report 2006-01 Januar 2006 Intitut für Informatik D-86135 Augburg Copyright c E. Hörter, R. Lienhart Intitut

More information

Computer Arithmetic Homework Solutions. 1 An adder for graphics. 2 Partitioned adder. 3 HDL implementation of a partitioned adder

Computer Arithmetic Homework Solutions. 1 An adder for graphics. 2 Partitioned adder. 3 HDL implementation of a partitioned adder Computer Arithmetic Homework 3 2016 2017 Solution 1 An adder for graphic In a normal ripple carry addition of two poitive number, the carry i the ignal for a reult exceeding the maximum. We ue thi ignal

More information

Kinematic design of a double wishbone type front suspension mechanism using multi-objective optimization

Kinematic design of a double wishbone type front suspension mechanism using multi-objective optimization 5 th utralaian Congre on pplied Mehani, CM 2007 10-12 Deember 2007, Bribane, utralia Kinemati deign of a double wihbone tpe front upenion mehanim uing multi-objetive optimiation J. S. wang 1, S. R. Kim

More information

A Structure-Independent Approach for Fault Detection Hardware Implementations of the Advanced Encryption Standard

A Structure-Independent Approach for Fault Detection Hardware Implementations of the Advanced Encryption Standard A Structure-Independent Approach for Fault Detection Hardware Implementations of the Advanced Encryption Standard Presented by: Mehran Mozaffari Kermani Department of Electrical and Computer Engineering

More information

Understanding Cryptography by Christof Paar and Jan Pelzl. Chapter 4 The Advanced Encryption Standard (AES) ver. October 28, 2009

Understanding Cryptography by Christof Paar and Jan Pelzl. Chapter 4 The Advanced Encryption Standard (AES) ver. October 28, 2009 Understanding Cryptography by Christof Paar and Jan Pelzl www.crypto-textbook.com Chapter 4 The Advanced Encryption Standard (AES) ver. October 28, 29 These slides were prepared by Daehyun Strobel, Christof

More information

Quadrilaterals. Learning Objectives. Pre-Activity

Quadrilaterals. Learning Objectives. Pre-Activity Section 3.4 Pre-Activity Preparation Quadrilateral Intereting geometric hape and pattern are all around u when we tart looking for them. Examine a row of fencing or the tiling deign at the wimming pool.

More information

AES ALGORITHM FOR ENCRYPTION

AES ALGORITHM FOR ENCRYPTION Volume 02 - Issue 05 May 2016 PP. 63-68 AES ALGORITHM FOR ENCRYPTION Radhika D.Bajaj M.Tech VLSI G.H. Raisoni Institute of Engineering And Technology For Women, Nagpur. Dr. U.M. Gokhale Electronics and

More information

Representations and Transformations. Objectives

Representations and Transformations. Objectives Repreentation and Tranformation Objective Derive homogeneou coordinate tranformation matrice Introduce tandard tranformation - Rotation - Tranlation - Scaling - Shear Scalar, Point, Vector Three baic element

More information

Week 5: Advanced Encryption Standard. Click

Week 5: Advanced Encryption Standard. Click Week 5: Advanced Encryption Standard Click http://www.nist.gov/aes 1 History of AES Calendar 1997 : Call For AES Candidate Algorithms by NIST 128-bit Block cipher 128/192/256-bit keys Worldwide-royalty

More information

IMPLEMENTATION OF EFFICIENT AND HIGH SPEED AES ALGORITHM FOR SECURED DATA TRANSMISSION

IMPLEMENTATION OF EFFICIENT AND HIGH SPEED AES ALGORITHM FOR SECURED DATA TRANSMISSION International Journal of Electronics, Communication & Instrumentation Engineering Research and Development (IJECIERD) ISSN 2249-684X Vol.2, Issue 3 (Spl.) Sep 2012 22-29 TJPRC Pvt. Ltd., IMPLEMENTATION

More information

Data Encryption Standard (DES)

Data Encryption Standard (DES) Data Encryption Standard (DES) Best-known symmetric cryptography method: DES 1973: Call for a public cryptographic algorithm standard for commercial purposes by the National Bureau of Standards Goals:

More information

Dynamically Reconfigurable Neuron Architecture for the Implementation of Self- Organizing Learning Array

Dynamically Reconfigurable Neuron Architecture for the Implementation of Self- Organizing Learning Array Dynamically Reconfigurable Neuron Architecture for the Implementation of Self- Organizing Learning Array Januz A. Starzyk,Yongtao Guo, and Zhineng Zhu School of Electrical Engineering & Computer Science

More information

Robust Dynamic Provable Data Possession

Robust Dynamic Provable Data Possession Robust Dynami Provable Data Possession Bo Chen Reza Curtmola Department of Computer Siene New Jersey Institute of Tehnology Newark, USA Email: b47@njit.edu, rix@njit.edu Abstrat Remote Data Cheking (RDC)

More information

Volume 3, Issue 9, September 2013 International Journal of Advanced Research in Computer Science and Software Engineering

Volume 3, Issue 9, September 2013 International Journal of Advanced Research in Computer Science and Software Engineering Volume 3, Issue 9, September 2013 ISSN: 2277 128X International Journal of Advaned Researh in Computer Siene and Software Engineering Researh Paper Available online at: www.ijarsse.om A New-Fangled Algorithm

More information

UNIT - II Traditional Symmetric-Key Ciphers. Cryptography & Network Security - Behrouz A. Forouzan

UNIT - II Traditional Symmetric-Key Ciphers. Cryptography & Network Security - Behrouz A. Forouzan UNIT - II Traditional Symmetric-Key Ciphers 1 Objectives To define the terms and the concepts of symmetric key ciphers To emphasize the two categories of traditional ciphers: substitution and transposition

More information

Design Implementation of Composite Field S-Box using AES 256 Algorithm

Design Implementation of Composite Field S-Box using AES 256 Algorithm International Journal of Emerging Engineering Research and Technology Volume 3, Issue 12, December 2016, PP 43-51 ISSN 2349-4395 (Print) & ISSN 2349-4409 (Online) Design Implementation of Composite Field

More information

An Improved Implementation of Elliptic Curve Digital Signature by Using Sparse Elements

An Improved Implementation of Elliptic Curve Digital Signature by Using Sparse Elements The International Arab Journal of Information Technology, Vol. 1, No., July 004 0 An Improved Implementation of Elliptic Curve Digital Signature by Uing Spare Element Eam Al-Daoud Computer Science Department,

More information