Journal of Research in Electrical and Electronics Engineering (ISTP-JREEE)

Size: px
Start display at page:

Download "Journal of Research in Electrical and Electronics Engineering (ISTP-JREEE)"

Transcription

1 Abstract SYNTHESIS OF 128 BIT ADVANCED ENCRYPTION STANDARD ALGORITHM USING VHDL Paramveer Kaur, M.Tech (ECE) Student, Parminder Singh Jassal, Assistant Professor, Department of Electronics, Yadavindra College of Engineering, Talwandi Sabo (Pb)-India There are many encryption algorithms, but Advanced Encryption Standard (AES) 128 bit to be used in many applications for protecting sensitive information/data. Typical examples are high-throughput design and low-area design. The former AES algorithm emphasizes its throughput using pipeline pattern. Its biggest advantage is to improve the system throughput, but there is a clear disadvantage that is at the cost of on-chip resources. Generally, the embedded applications do not require very fast speed but have a very limited area and low power consumption. Due to the importance of the AES algorithm and the numerous applications that it has, our main concern AES encryption is based on an iterative round-looping architecture.which provide lowest area. Xilinx ISE tool to be used for Simulation and Synthesis. These embedded applications do not require very fast speed but have a very limited area. Xilinx ISE 13.2 (XCV6LX130t-3) tool is used for simulation and synthesis. Our AES encryption and decryption occupied 2,417 slices. Our design is working in frequency is of 50 MHZ. Key Words- Advanced Encryption Standard, Data Encryption Standard, National Institute for Standards and Technology, Integrated Software Environment (ISE), Field Programmable Gate Array. Introduction Figure 1. The Encryption Model The National Institute of Standards and Technology (NIST) have published the specifications of this encryption standard in the Federal Information Processing Standards (FIPS) Publication [14]. Any conventional symmetric cipher, such as AES, requires a single key for both encryption and decryption, which is independent of the plaintext and the cipher itself. It should be impractical to retrieve the plaintext solely based on the Cipher text and the encryption algorithm, without knowing the encryption key. Thus, the secrecy of the encryption key is of high importance in symmetric ciphers such as AES. Software implementation of encryption algorithms does not provide ultimate secrecy of the key since the operating system, on which the encryption software runs, is always vulnerable to attacks. Encryption is the transformation of data into a form that is as close to impossible as possible to read without the appropriate knowledge. Its purpose is to ensure privacy by keeping information hidden from anyone for whom it is not intended, even those who have access to the encrypted data. Decryption is the reverse of encryption; it is the transformation of encrypted data back into an intelligible form. Encryption and decryption generally require the use of some secret information, referred to as a key. For some encryption mechanisms, the same key is used for both Encryption and decryption; for other mechanisms, the keys used for encryption and decryption is different. There are innumerous encryption algorithms that are now commonly used in computation, but the U.S. government has adopted the Advanced Encryption Standard (AES) to be used by Federal departments and agencies for protecting sensitive information. AES Standard The AES algorithm is a subset of the Rijndael algorithm. The AES algorithm uses a 128 bit block and three different key sizes 128, 196 and 256 bits, where Rijndael allows multiple block sizes 128, 196, and 256 bits and for each it also allows multiple key sizes, again 128, 196, and 256 bits. The AES algorithm is a symmetric key algorithm which means the same key is used to both encrypt and decrypt a message. Also, the cipher text produced by the AES algorithm is the same size as the plain text message. AES is significantly more secure than its predecessor. AES implementations can be divided into three main types depending on data-path width. The first type comes with 8-bits data path as aiming for low area architectures. The second type is the 32-bits data path architectures which process ISSN: Volume 3, Issue 2, March

2 each state array row or column together as targeting medium throughput applications. The last type of implementations is the 128-bits loop unrolled architectures. Most of the operations in the AES algorithm take place on bytes of data or on words of data 4 bytes long, which are represented in the field GF (2 8 ), called the Galois Field. These bytes are represented by the polynomial equation: b 7 x 7 + b 6 x 6 + b 5 x 5 + b 4 x 4 + b 3 x 3 + b 2 x 2 + b 1 x + b 0 (1) where bx {0,1}. For addition, the sum of two polynomials in GF (2 8 ) is just the addition of like coefficients modulo 2. (0 + 0) mod 2 = 0 (0 + 1) mod 2 = 1 (1 + 0) mod 2 = 1 (1 + 1) mod 2 = 0 This is the truth table for the XOR operation (). Thus all addition operations in GF (2 8 ) can be represented by the XOR operation. This is particularly well suited to computers as the XOR operation is much faster than basic addition. In the polynomial representation, multiplication in GF(2 8 ) corresponds with multiplication of polynomials modulo an Irreducible binary polynomial of degree 8. A polynomial is irreducible if it has no divisors other than 1 and itself. For Rijndael, this polynomial is called m(x). m(x) = x 8 + x 4 + x 3 + x + 1[14]. The AES Algorithm A. Encryption The AES algorithm composed of 10 rounds. After the initial secret key addition (roundkey (0)), the first 9 rounds are identical, with different the final round. Each of the first 9 rounds consists of 4 transformations: SubBytes, ShiftRows, MixColumns and Add Round Key. The final round excludes the MixColumns transformation. Four basic steps called layers are performed on the incoming data while doing the encryption process. They are: The ByteSub Transformation. The ShiftRow Transformation. The MixColumn Transformation. AddRoundKey. The above four operations together form a round that proceeds through the steps in chronological order B. Decryption These four steps used in the encryption are inverted in a straightforward decryption structure. Consequently the operations used in the decryption process are: pervious output b(64 to 95) then output b(32 to 64 ) comes out.. Roundkey (0 to 31) XOR with pervious output b(32 to 64) then output b(0 to 31) comes out, after combining all b outputs Figure 2. Encryption process keyout output comes out. ISSN: Volume 3, Issue 2, March The InvShiftRow Transformation. The InvByteSub Transformation. Add RoundKey The InvMixColumn Transformation Iterative Round Looping AES The former AES algorithm focuses on its throughput using pipeline pattern. Its biggest advantage is to improve the system throughput, but there is a disadvantage that is at the cost of onchip resources. Generally, the embedded applications do not require very fast speed but have a very limited area and low power consumption. So AES encryption based on an iterative round-looping architecture is used. That is providing lowest area. The low-cost and moderate throughput practically suitable for security focused low resource applications. The hardware description code will be used to synthesize the iterative round-looping architecture of AES. Xilinx Integrated System Environment (ISE) 13.2 tool used for resource calculation. A. Key expansion Main part of AES is key expansion The AES algorithm takes the Cipher Key, K, and performs a Key Expansion routine to generate a key schedule. In key expansion three main operations are performed sub word, rot word, rcon and XOR operation. In our AES the 128 bit cipher key data given to roundkey, roundkey s lower 32 bit data divide into four 8 bits data, these 8 bits data given to shift rows, signal temp 0, temp 1, temp 2, temp 3 given to SBOX, then after SBOX data XOR with round keys (96 to 127) and Rcon, Rcon s values different for all 10 rounds, depend on round values count 0 to 9. Then output b(96 to 127) comes, this output XOR with round key(64 to 95) then output b(64 to 95) comes out. Round key (32 to 63) Xor with

3 the ShiftRows transformation, the bytes in the last three rows of the State are cyclical shifted over different numbers of bytes. In this operation, no changes are applied to the first row of State. A one-byte circular left shift operation is performed for the second row. Respectively, a two-byte and then a threebyte circular left shift operation are performed on the third and fourth row. After shift row operation the Mix Columns transformation operates on the State column-by-column, treating each column as a four-term polynomial. Figure 3. Key expansion B. Block Diagram of AES Encryption Our AES encryption is based on an iterative round-looping technique. In our AES we not store data after one round, data after one round gives immediately to next round by feedback. Feedback is performed by looping operation looping is performed until 9 round completed because 10 round is different than other 9 rounds, after 10 round we get encrypted data. This Iterative Round-Looping technique gives low area because no register is used to store data in between rounds. Initially in our AES encryption architecture plaintext XOR with key data. Then first round start, this data goes to first round s 20 Sbox which gives is a non-linear byte substitution that operates independently on each byte of the State using a substitution table. We already declared values of substitution table in our VHDL program. Then performed shift row operation. In Figure 4.Iterative Round-Looping of AES Encryption After mix column, coming data XOR with first key coming from key schedule, all 10 keys generate on fly, then we performed loop operation on one round until 9 round completed. ISSN: Volume 3, Issue 2, March

4 Tenth round is different than other 9 rounds this round not includes the mix column operation, so in tenth round data comes from Shift row transformation XOR with tenth key from key scheduling.after tenth round encryption data is comes. All Results are verified From Federal Information Processing Standards Publications (FIPS PUBS) are issued by the National Institute of Standards and Technology (NIST), C. AES Decryption Our AES decryption is based on an iterative round-looping technique. Similar to encryption,in AES decryption we not store data after one round, data after one round gives immediately to next round by feedback.feedback is performed by looping operation looping is performed until 9 round completed because 10 round is different than other 9 rounds, after 10 round we get encrypted data. This Iterative Round-Looping technique gives low area because no register is used to store data in between rounds. Similar to encryption, initially in our AES decryption input data XOR with key data, here input data is same Here differences come between encryption and decryption process.in decryption inverse shift row operation performed first than inverse sub byte operation. In decryption process when first round start, this data goes for inverse ShiftRows transformation, in shift row operation the bytes in the last three rows of the State are cyclical shifted over different numbers of bytes. In this operation, no changes are applied to the first row of State. A one-byte circular left shift operation is performed for the second row. Respectively, a two-byte and then a three-byte circular left shift operation are performed on the third and fourth row. After inverse shift row operation data goes to inverse Sub byte transformation, in this operation firstly data goes to 20 inverses Sbox which gives a non-linear byte substitution that operates independently on each byte of the State using an inverse substitution table. We already declared values of inverse substitution table in our VHDL program. Other difference between encryption and decryption comes out there, in encryption mix column operation performed first than add round key but in decryption inverse mix column operation performed after add round key. So in decryption data after sub byte operation data goes to add round key. After add round key operation the inverse Mix Columns transformation operation is performed which operates on the State column-by-column, treating each column as a four-term polynomial. After inverse mix column, we performed loop operation on one round until 9 round completed. Tenth round is different than other 9 rounds this round not includes the inv mix column operation, so in tenth round data comes after Shiftrow transformation and sub byte transformation XOR with tenth key from key scheduling.after tenth round decryption data is comes, this output data is same as we given in the input of encryption All Results are verified From Federal Information Processing Standards Publications (FIPS PUBS) are issued by the National Institute of Standards and Technology (NIST), Simulation & Synthesis Result Of AES The Encryption and Decryption process consists of a number of different transformations applied consecutively over the data block bits, in a fixed number of iterations, called rounds. The number of rounds depends on the length of the key used for the encryption process. For key length of 128 bits, the number of iteration required are10. (Nr = 10). The AES algorithm is synthesized using VHDL coding in Xilinx ISE design suit Simulation and synthesize is done using Xilinx ISE The basic AES is programmed and Simulated in XILINX Virtex 6 (XC6VLX130T) device. Input data, input keys and outputs are verified from Federal Information Processing Standards Publications (FIPS PUBS) issued by the National Institute of Standards and Technology (NIST), The AES-Rijndael algorithm is an iterative private key symmetric block cipher. The input and output for the AES algorithm are of 128 bits, hence Nb = Block length/32 = 4.The cipher key for the AES algorithm is a sequence of 128. An iterative method is used to minimize the hardware utilization. Encryption and Decryption process consists of a number of different transformations applied consecutively over the data block bits, in a fixed number of iterations, called rounds. Total number of rounds is 10, but looping is performed only for 9 rounds because 10 rounds is different than other 9 rounds, 10 round does not consist of mix column transformation in both Encryption and Decryption process. Encryption results Plaintext or data in aabbccddeeff Key a0b0c0d0e0f Data out- 69c4e0d86a7b0430d8cdb78070b4c55a B. Decryption results After encryption data given as input to decryption Detain- 69c4e0d86a7b0430d8cdb78070b4c55a Key d7fe3944a17f307a78b4d2b30c5 Data out aabbccddeeff Result is verified From Federal Information Processing Standards Publications (FIPS PUBS) are issued by the National Institute of Standards and Technology (NIST). C. Synthesis Result of AES 128 bit Algorithm In our AES, top module of Encryption and Decryption is simulated for getting the estimation of source utilization. The design ISSN: Volume 3, Issue 2, March

5 frequency No. 0f Slices is simulated and synthesize in Xilinx ISE 13.2.with family vertex 6 (xcvlx130t-31156).as shown in fig.6.24 all signals are completely routed, no errors has been occurred. Our AES occupied 2,417 slices from available 20,000.this design occupied no slice register. Slice LUT occupied by this design are 8,831.Delay is of 20ns. Frequency achieve by this design is of 50 MHZ. Our AES Encryption is based on an iterative round-looping architecture.which provide lowest area. The low-cost implementation and low frequency practically suitable for security focused low resource applications. E. Slices comparison in the AES , Techniques used Figure 6. Chart for Slices used in the AES Figure 5. Device Utilization Summary Report D. Comparison of AES Algorithm This chart shows the Slices used in the AES architecture. This shows that our AES encryption which is based on an iterative round-looping architecture provide lowest area. Our AES occupied 2,417 slices which is less than other techniques used previously. F. Frequency Comparison of AES Table 1.Comparison Table of AES algorithm Pipelined Pipelined [22] [17] Iterative looping [12] Techniques used Our iterative looping Figure 7. Chart for Slices used in the AES This chart shows the frequency output in the AES architecture. This shows that our AES encryption which is based on an iterative round-looping architecture provide higher frequency than other iterative round-looping architecture. ISSN: Volume 3, Issue 2, March

6 Conclusion Our AES encryption is based on an iterative round-looping architecture.which provide lowest area. The low-cost and low frequency encryption practically suitable for security focused low resource applications. The popularity of the embedded applications such as smart card, wireless sensor network, RFID technology, etc. has been growing in these recent years. These embedded applications do not require very fast speed but have a very limited area. Xilinx ISE (integrated software environment) 13.2 (XCV6LX130t-3) tool to be used for simulation and synthesis. Our AES occupied 2,417 slices, delay is of 20 ns. This design achieve frequency is of 50 MHZ. Future Scope This work can be extended for the further work to increase speed of design with reduced area, which is used in embedded applications such as smart card, wireless sensor network, RFID technology, etc. In future one can find the techniques to reduce delay and increase speed of architecture with some other technique. References [1] Junfeng Chu and Mohammed Benaissa, Low area memory-free FPGA implementation of the AES algorithm,ieee, [2] Tuan Anh Pham, Mohammad S. Hasan and Hongnian Yu., Area and Power optimisation for AES encryption module implementation on FPGA, International Conference on Automation & Computing, Loughborough University, Leicestershire, UK, 8 September, [3] Hoang Trang and Nguyen Van Loi, An Efficient FPGA implementation of the Advanced Encryption Standard algorithm, IEEE [4] Debjani Basu, Dipak K Kole and Hafizur Rahaman, Implementation of AES algorithm in UART module for secured data transfer, IEEE International Conference on Advances in Computing and Communications,2012. [5] Hadi Samiee,Reza Ebrahimi Atani and Hamidreza Amindavar, A Novel Area-Throughput Optimized Architecture for the AES Algorithm, [6] Noura Benhadjyoussef, Wajih El hadj youssef, Mohsen Machhout and Rached Tourki, A compact 32-Bit AES design for embedded system,ieee International Conference on Design & Technology of Integrated Systems in Nanoscale Era, [7] Gurmail Singh and Rajesh Mehra, High Throughput AES Encryption Algorithm Implementation on FPGA, IJCTA Nov-Dec, [8] Shylashree.N, Nagarjun Bhat and V.Shridhar, FPGA Implementations of Advanced Encryption Standard a Survey,International Journal of Advances in Engineering & Technology, May,2012. [9] Yang Jun Ding Jun Li Na Guo Yixiong, FPGA-based design and implementation of reduced AES algorithm, Inter national Conference on Challenges in Environmental Science and Computer Engineering, [10] Subashri T, Arunachalam R, Gokul Vinoth Kumar B, Vaidehi V, Pipelining Architecture of AES Encryption and Key Generation with Search Based Memory,International journal of VLSI design & Communication Systems (VLSICS) Vol.1, No.4, December [11] Banraplang Jyrwa and Roy Paily, An area-throughput efficient FPGA implementation of block cipher AES algorithm, International conference on advances in computing control and telecommunication technologies, IEEE,2009. [12] Ahmed Rady,Ehab EL Sehely and A.M. EL Hennawy, Design and Implementation of area optimized AES algorithm on reconfigurable FPGA, IEEE ICM - December,2007. [13] Chi-Wu Huang, Chi-Jeng Chang, Mao-Yuan Lin and Hung-Yun Tai, Compact FPGA Implementation of 32-bits AES Algorithm Using Block RAM,IEEE, [14] Swinder Kaur and Prof. Renu Vig, Efficient Implementation of AES Algorithm in FPGA Device, International Conference on Computational Intelligence and Multimedia Applications, IEEE,2007. [15] Nalini C, Nagaraj, Dr. Anandmohan P.V, Poornaiah D.V and V.D.kulkarn, An FPGA Based Performance Analysis of Pipelining and Unrolling of AES Algorithm, IEEE,2006. [16] S. M. Yoo, D. Kotturib, D.W. Pana and J. Blizzard, An AES crypto chip using a high-speed parallel pipelined architecture, Microprocessors and Microsystems, pp , ELSEVIER,2005. [17] X. Zhang and K. K Parhi, High-speed VLSI Architecture for the AES Algorithm, IEEE Transactions on Very Large Scale Integration (VLSI) System., vol.12, no. 9, pp , Sep [18] Alireza Hodjat and Ingrid Verbauwhede, A Gbits/s Fully Pipelined AES Processor on FPGA, IEEE 12th Annual Symposium on Field-Programmable Custom Computing Machines,,2004. [19] E Rodriguez-Henriquez, N.A. Saqib and A. Diaz-Pkrez, 4.2 Gbit/s single-chip FPGA implementation of AES algorithm, Vol. 39 No. 15, IEEE,2003. [20] K. Gaj and P. Chodowiec, Very Compact FPGA Implementation of the AES Algorithm, In the proceedings of CHES 2003, Lecture Notes in Computer Science, vol 2779, pp , Springer-Verlag. [21] Francois-Xavier Standaert, Gael Rouvroy, Jean-Jacques Quisquater, and Jean-Didier Legat, Efficient Implementation of Rijndael Encryption in Reconfigurable Hardware Improvements and Design Tradeoffs, pp , IEEE,2003. [22] Adam J. Elbirt, W. Yip, B. Chetwynd, and C. Paar, An FPGA-Based Performance Evaluation of the AES Block Cipher Candidate Algorithm Finalists, Transactions on very large scale integration (VLSI) systems, vol. 9, no. 4, August, IEEE,2001. [23] MGre McLoone and John V McCanny, Rijandael FPGA implementation utilizing look-up TABLES, IEEE,2001. [24] Joan Daemen and Vincent Rijmen, "The Design of Rijndael: AES - The Advanced Encryption Standard, ISBN , Springer, [25] National Institute of Standards and Technology, Federal Information Processing Standards Publication 197, ISSN: Volume 3, Issue 2, March

IJESRT. [Padama, 2(5): May, 2013] ISSN: 2277-9655

IJESRT. [Padama, 2(5): May, 2013] ISSN: 2277-9655 IJESRT INTERNATIONAL JOURNAL OF ENGINEERING SCIENCES & RESEARCH TECHNOLOGY Design and Verification of VLSI Based AES Crypto Core Processor Using Verilog HDL Dr.K.Padama Priya *1, N. Deepthi Priya 2 *1,2

More information

Design and Verification of Area-Optimized AES Based on FPGA Using Verilog HDL

Design and Verification of Area-Optimized AES Based on FPGA Using Verilog HDL Design and Verification of Area-Optimized AES Based on FPGA Using Verilog HDL 1 N. Radhika, 2 Obili Ramesh, 3 Priyadarshini, 3 Asst.Profosser, 1,2 M.Tech ( Digital Systems & Computer Electronics), 1,2,3,

More information

Implementation of Full -Parallelism AES Encryption and Decryption

Implementation of Full -Parallelism AES Encryption and Decryption Implementation of Full -Parallelism AES Encryption and Decryption M.Anto Merline M.E-Commuication Systems, ECE Department K.Ramakrishnan College of Engineering-Samayapuram, Trichy. Abstract-Advanced Encryption

More information

Implementation and Design of AES S-Box on FPGA

Implementation and Design of AES S-Box on FPGA International Journal of Research in Engineering and Science (IJRES) ISSN (Online): 232-9364, ISSN (Print): 232-9356 Volume 3 Issue ǁ Jan. 25 ǁ PP.9-4 Implementation and Design of AES S-Box on FPGA Chandrasekhar

More information

Hardware Implementation of AES Encryption and Decryption System Based on FPGA

Hardware Implementation of AES Encryption and Decryption System Based on FPGA Send Orders for Reprints to reprints@benthamscience.ae The Open Cybernetics & Systemics Journal, 2015, 9, 1373-1377 1373 Open Access Hardware Implementation of AES Encryption and Decryption System Based

More information

Research Article. ISSN 2347-9523 (Print) *Corresponding author Shi-hai Zhu Email:

Research Article. ISSN 2347-9523 (Print) *Corresponding author Shi-hai Zhu Email: Scholars Journal of Engineering and Technology (SJET) Sch. J. Eng. Tech., 2014; 2(3A):352-357 Scholars Academic and Scientific Publisher (An International Publisher for Academic and Scientific Resources)

More information

FPGA IMPLEMENTATION OF AN AES PROCESSOR

FPGA IMPLEMENTATION OF AN AES PROCESSOR FPGA IMPLEMENTATION OF AN AES PROCESSOR Kazi Shabbir Ahmed, Md. Liakot Ali, Mohammad Bozlul Karim and S.M. Tofayel Ahmad Institute of Information and Communication Technology Bangladesh University of Engineering

More information

Performance Evaluation of AES using Hardware and Software Codesign

Performance Evaluation of AES using Hardware and Software Codesign Performance Evaluation of AES using Hardware and Software Codesign Vilas V Deotare 1, Dinesh V Padole 2 Ashok S. Wakode 3 Research Scholar,Professor, GHRCE, Nagpur, India vilasdeotare@gmail.com 1, dvpadole@gmail.com

More information

Design and Analysis of Parallel AES Encryption and Decryption Algorithm for Multi Processor Arrays

Design and Analysis of Parallel AES Encryption and Decryption Algorithm for Multi Processor Arrays IOSR Journal of VLSI and Signal Processing (IOSR-JVSP) Volume 5, Issue, Ver. III (Jan - Feb. 205), PP 0- e-issn: 239 4200, p-issn No. : 239 497 www.iosrjournals.org Design and Analysis of Parallel AES

More information

Area Optimized and Pipelined FPGA Implementation of AES Encryption and Decryption

Area Optimized and Pipelined FPGA Implementation of AES Encryption and Decryption Area Optimized and Pipelined FPGA Implementation of AES Encryption and Decryption 1, Mg Suresh, 2, Dr.Nataraj.K.R 1, Asst Professor Rgit, Bangalore, 2, Professor 1,2, Department Of Electronics And Communication

More information

Improving Performance of Secure Data Transmission in Communication Networks Using Physical Implementation of AES

Improving Performance of Secure Data Transmission in Communication Networks Using Physical Implementation of AES Improving Performance of Secure Data Transmission in Communication Networks Using Physical Implementation of AES K Anjaneyulu M.Tech Student, Y.Chalapathi Rao, M.Tech, Ph.D Associate Professor, Mr.M Basha,

More information

Design and Implementation of Asymmetric Cryptography Using AES Algorithm

Design and Implementation of Asymmetric Cryptography Using AES Algorithm Design and Implementation of Asymmetric Cryptography Using AES Algorithm Madhuri B. Shinde Student, Electronics & Telecommunication Department, Matoshri College of Engineering and Research Centre, Nashik,

More information

Enhancing Advanced Encryption Standard S-Box Generation Based on Round Key

Enhancing Advanced Encryption Standard S-Box Generation Based on Round Key Enhancing Advanced Encryption Standard S-Box Generation Based on Round Key Julia Juremi Ramlan Mahmod Salasiah Sulaiman Jazrin Ramli Faculty of Computer Science and Information Technology, Universiti Putra

More information

FPGA IMPLEMENTATION OF AES ALGORITHM

FPGA IMPLEMENTATION OF AES ALGORITHM FPGA IMPLEMENTATION OF AES ALGORITHM S.A. Annadate 1, Nitin Ram Chavan 2 1,2 Electronics and Telecommunication Dept, J N Collage of engineering Aurangabad, (India) ABSTRACT Advanced Encryption Standard

More information

Modern Block Cipher Standards (AES) Debdeep Mukhopadhyay

Modern Block Cipher Standards (AES) Debdeep Mukhopadhyay Modern Block Cipher Standards (AES) Debdeep Mukhopadhyay Assistant Professor Department of Computer Science and Engineering Indian Institute of Technology Kharagpur INDIA -721302 Objectives Introduction

More information

An Energy Efficient ATM System Using AES Processor

An Energy Efficient ATM System Using AES Processor www.seipub.org/eer Electrical Engineering Research (EER) Volume 1 Issue 2, April 2013 An Energy Efficient ATM System Using AES Processor Ali Nawaz *1, Fakir Sharif Hossain 2, Khan Md. Grihan 3 1 Department

More information

The implementation and performance/cost/power analysis of the network security accelerator on SoC applications

The implementation and performance/cost/power analysis of the network security accelerator on SoC applications The implementation and performance/cost/power analysis of the network security accelerator on SoC applications Ruei-Ting Gu grating@eslab.cse.nsysu.edu.tw Kuo-Huang Chung khchung@eslab.cse.nsysu.edu.tw

More information

Polymorphic AES Encryption Implementation

Polymorphic AES Encryption Implementation Polymorphic AE Encryption Implementation Ricardo Chaves, Leonel ousa Instituto uperior Técnico / INEC-ID Portugal, Lisbon Email: ricardo.chaves@inesc-id.pt Georgi Kuzmanov, tamatis Vassiliadis Computer

More information

Efficient Software Implementation of AES on 32-Bit Platforms

Efficient Software Implementation of AES on 32-Bit Platforms Efficient Software Implementation of AES on 32-Bit Platforms Guido Bertoni 1, Luca Breveglieri 1, Pasqualina Fragneto 2, Marco Macchetti 3, and Stefano Marchesin 3 1 Politecnico di Milano, Milano, Italy

More information

Survey on Enhancing Cloud Data Security using EAP with Rijndael Encryption Algorithm

Survey on Enhancing Cloud Data Security using EAP with Rijndael Encryption Algorithm Global Journal of Computer Science and Technology Software & Data Engineering Volume 13 Issue 5 Version 1.0 Year 2013 Type: Double Blind Peer Reviewed International Research Journal Publisher: Global Journals

More information

Efficient Software Implementation of AES on 32-bit Platforms

Efficient Software Implementation of AES on 32-bit Platforms Efficient Software Implementation of AES on 32-bit Platforms Guido Bertoni, Luca Breveglieri Politecnico di Milano, Milano - Italy Pasqualina Lilli Lilli Fragneto AST-LAB of ST Microelectronics, Agrate

More information

International Association of Scientific Innovation and Research (IASIR) (An Association Unifying the Sciences, Engineering, and Applied Research)

International Association of Scientific Innovation and Research (IASIR) (An Association Unifying the Sciences, Engineering, and Applied Research) International Association of Scientific Innovation and Research (IASIR) (An Association Unifying the Sciences, Engineering, and Applied Research) ISSN (Print): 2279-0020 ISSN (Online): 2279-0039 International

More information

High Speed Software Driven AES Algorithm on IC Smartcards

High Speed Software Driven AES Algorithm on IC Smartcards SCIS 2004 The 2004 Symposium on Cryptography and Information Security Sendai, Japan, Jan.27-30, 2004 The Institute of Electronics, Information and Communication Engineers High Speed Software Driven AES

More information

An Instruction Set Extension for Fast and Memory-Efficient AES Implementation

An Instruction Set Extension for Fast and Memory-Efficient AES Implementation An Instruction Set Extension for Fast and Memory-Efficient AES Implementation Stefan Tillich, Johann Großschädl, and Alexander Szekely Graz University of Technology Institute for Applied Information Processing

More information

Secret File Sharing Techniques using AES algorithm. C. Navya Latha 200201066 Garima Agarwal 200305032 Anila Kumar GVN 200305002

Secret File Sharing Techniques using AES algorithm. C. Navya Latha 200201066 Garima Agarwal 200305032 Anila Kumar GVN 200305002 Secret File Sharing Techniques using AES algorithm C. Navya Latha 200201066 Garima Agarwal 200305032 Anila Kumar GVN 200305002 1. Feature Overview The Advanced Encryption Standard (AES) feature adds support

More information

Parallel AES Encryption with Modified Mix-columns For Many Core Processor Arrays M.S.Arun, V.Saminathan

Parallel AES Encryption with Modified Mix-columns For Many Core Processor Arrays M.S.Arun, V.Saminathan Parallel AES Encryption with Modified Mix-columns For Many Core Processor Arrays M.S.Arun, V.Saminathan Abstract AES is an encryption algorithm which can be easily implemented on fine grain many core systems.

More information

The Advanced Encryption Standard (AES)

The Advanced Encryption Standard (AES) The Advanced Encryption Standard (AES) Conception - Why A New Cipher? Conception - Why A New Cipher? DES had outlived its usefulness Vulnerabilities were becoming known 56-bit key was too small Too slow

More information

Multi-Layered Cryptographic Processor for Network Security

Multi-Layered Cryptographic Processor for Network Security International Journal of Scientific and Research Publications, Volume 2, Issue 10, October 2012 1 Multi-Layered Cryptographic Processor for Network Security Pushp Lata *, V. Anitha ** * M.tech Student,

More information

Area optimized in storage area network using Novel Mix column Transformation in Masked AES

Area optimized in storage area network using Novel Mix column Transformation in Masked AES Area optimized in storage area network using Novel Mix column Transformation in Masked AES Mrs.S.Anitha #1, Ms.M.Suganya #2 #1 Assistant professor, #2 P.G.Scholar, II M.E.VLSI Design #1,#2 Department of

More information

The Advanced Encryption Standard (AES)

The Advanced Encryption Standard (AES) The Advanced Encryption Standard (AES) All of the cryptographic algorithms we have looked at so far have some problem. The earlier ciphers can be broken with ease on modern computation systems. The DES

More information

Cryptography and Network Security. Prof. D. Mukhopadhyay. Department of Computer Science and Engineering. Indian Institute of Technology, Kharagpur

Cryptography and Network Security. Prof. D. Mukhopadhyay. Department of Computer Science and Engineering. Indian Institute of Technology, Kharagpur Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur Module No. # 01 Lecture No. # 12 Block Cipher Standards

More information

SeChat: An AES Encrypted Chat

SeChat: An AES Encrypted Chat Name: Luis Miguel Cortés Peña GTID: 901 67 6476 GTG: gtg683t SeChat: An AES Encrypted Chat Abstract With the advancement in computer technology, it is now possible to break DES 56 bit key in a meaningful

More information

EFFECTIVE AES IMPLEMENTATION

EFFECTIVE AES IMPLEMENTATION International Journal of Electronics and Communication Engineering & Technology (IJECET) Volume 7, Issue 1, Jan-Feb 2016, pp. 01-09, Article ID: IJECET_07_01_001 Available online at http://www.iaeme.com/ijecetissues.asp?jtype=ijecet&vtype=7&itype=1

More information

A Study of New Trends in Blowfish Algorithm

A Study of New Trends in Blowfish Algorithm A Study of New Trends in Blowfish Algorithm Gurjeevan Singh*, Ashwani Kumar**, K. S. Sandha*** *(Department of ECE, Shaheed Bhagat Singh College of Engg. & Tech. (Polywing), Ferozepur-152004) **(Department

More information

Rijndael Encryption implementation on different platforms, with emphasis on performance

Rijndael Encryption implementation on different platforms, with emphasis on performance Rijndael Encryption implementation on different platforms, with emphasis on performance KAFUUMA JOHN SSENYONJO Bsc (Hons) Computer Software Theory University of Bath May 2005 Rijndael Encryption implementation

More information

ELECTENG702 Advanced Embedded Systems. Improving AES128 software for Altera Nios II processor using custom instructions

ELECTENG702 Advanced Embedded Systems. Improving AES128 software for Altera Nios II processor using custom instructions Assignment ELECTENG702 Advanced Embedded Systems Improving AES128 software for Altera Nios II processor using custom instructions October 1. 2005 Professor Zoran Salcic by Kilian Foerster 10-8 Claybrook

More information

synthesizer called C Compatible Architecture Prototyper(CCAP).

synthesizer called C Compatible Architecture Prototyper(CCAP). Speed Improvement of AES Encryption using hardware accelerators synthesized by C Compatible Architecture Prototyper(CCAP) Hiroyuki KANBARA Takayuki NAKATANI Naoto UMEHARA Nagisa ISHIURA Hiroyuki TOMIYAMA

More information

CCMP Advanced Encryption Standard Cipher For Wireless Local Area Network (IEEE 802.11i): A Comparison with DES and RSA

CCMP Advanced Encryption Standard Cipher For Wireless Local Area Network (IEEE 802.11i): A Comparison with DES and RSA Journal of Computer Science Original Research Paper CCMP Advanced Encryption Standard Cipher For Wireless Local Area Network (IEEE 802.11i): A Comparison with DES and RSA 1 Velayutham, R. and 2 D. Manimegalai

More information

The Advanced Encryption Standard: Four Years On

The Advanced Encryption Standard: Four Years On The Advanced Encryption Standard: Four Years On Matt Robshaw Reader in Information Security Information Security Group Royal Holloway University of London September 21, 2004 The State of the AES 1 The

More information

A Secure Software Implementation of Nonlinear Advanced Encryption Standard

A Secure Software Implementation of Nonlinear Advanced Encryption Standard IOSR Journal of VLSI and Signal Processing (IOSR-JVSP) ISSN: 2319 4200, ISBN No. : 2319 4197 Volume 1, Issue 5 (Jan. - Feb 2013), PP 44-48 A Secure Software Implementation of Nonlinear Advanced Encryption

More information

Network Security. Chapter 3 Symmetric Cryptography. Symmetric Encryption. Modes of Encryption. Symmetric Block Ciphers - Modes of Encryption ECB (1)

Network Security. Chapter 3 Symmetric Cryptography. Symmetric Encryption. Modes of Encryption. Symmetric Block Ciphers - Modes of Encryption ECB (1) Chair for Network Architectures and Services Department of Informatics TU München Prof. Carle Network Security Chapter 3 Symmetric Cryptography General Description Modes of ion Data ion Standard (DES)

More information

Design and Implementation of Low-area and Low-power AES Encryption Hardware Core

Design and Implementation of Low-area and Low-power AES Encryption Hardware Core Design and Implemtation of Low-area and Low-power AES Encryption Hardware Core Panu Hämäläin, Timo Alho, arko Hännikäin, and Timo D Hämäläin Tampere University of Technology / Institute of Digital and

More information

Combining Mifare Card and agsxmpp to Construct a Secure Instant Messaging Software

Combining Mifare Card and agsxmpp to Construct a Secure Instant Messaging Software Combining Mifare Card and agsxmpp to Construct a Secure Instant Messaging Software Ya Ling Huang, Chung Huang Yang Graduate Institute of Information & Computer Education, National Kaohsiung Normal University

More information

AES (Rijndael) IP-Cores

AES (Rijndael) IP-Cores AES (Rijndael) IP-Cores Encryption/Decryption and Key Expansion Page 1 Revision History Date Version Description 24 February 2006 1.0 Initial draft. 15 March 2006 1.1 Block diagrams added. 26 March 2006

More information

Pavithra.S, Vaishnavi.M, Vinothini.M, Umadevi.V

Pavithra.S, Vaishnavi.M, Vinothini.M, Umadevi.V International Journal of Scientific & Engineering Research, Volume 6, Issue 4, April-2015 965 OPTIMIZATION OF AES ALGORITHM USING HARDWARE AND SOFTWARE Pavithra.S, Vaishnavi.M, Vinothini.M, Umadevi.V Abstract-In

More information

Testing Framework for estream Profile II Candidates

Testing Framework for estream Profile II Candidates Testing Framework for estream Profile II Candidates L. Batina 1, S. Kumar 2, J. Lano 1, K. Lemke 2, N. Mentens 1, C. Paar 2, B. Preneel 1, K. Sakiyama 1 and I. Verbauwhede 1 1 Katholieke Universiteit Leuven,

More information

HARDWARE IMPLEMENTATION OF AES-CCM FOR ROBUST SECURE WIRELESS NETWORK

HARDWARE IMPLEMENTATION OF AES-CCM FOR ROBUST SECURE WIRELESS NETWORK HARDWARE IMPLEMENTATION OF AES-CCM FOR ROBUST SECURE WIRELESS NETWORK Arshad Aziz and Nassar Ikram National University of Sciences & Technology (NUST) Pakistan. arshad@khi.paknet.com.pk (Ph: +92-333-2228300)

More information

AES Power Attack Based on Induced Cache Miss and Countermeasure

AES Power Attack Based on Induced Cache Miss and Countermeasure AES Power Attack Based on Induced Cache Miss and Countermeasure Guido Bertoni, Vittorio Zaccaria STMicroelectronics, Advanced System Technology Agrate Brianza - Milano, Italy, {guido.bertoni, vittorio.zaccaria}@st.com

More information

Improved Method for Parallel AES-GCM Cores Using FPGAs

Improved Method for Parallel AES-GCM Cores Using FPGAs Improved Method for Parallel -GCM Cores Using FPGAs Karim Moussa Ali Abdellatif, Roselyne Chotin-Avot, abib Mehrez To cite this version: Karim Moussa Ali Abdellatif, Roselyne Chotin-Avot, abib Mehrez.

More information

Design And Implementation of Reconfigurable Rijndael Encryption Algorithms For Reconfigurable Mobile Terminals

Design And Implementation of Reconfigurable Rijndael Encryption Algorithms For Reconfigurable Mobile Terminals Design And Implementation of Reconfigurable Rijndael Encryption Algorithms For Reconfigurable Mobile Terminals L.Thulasimani Lecturer Department of Electronics and Communication Engineering PSG College

More information

Hardware Encryption for Embedded Systems

Hardware Encryption for Embedded Systems Institut für Technische Informatik und Kommunikationsnetze Hardware Encryption for Embedded Systems Yiheng Yang Semester s Thesis SA-2012-16 November 2012 until February 2013 Advisor: Ariane Keller, ariane.keller@tik.ee.ethz.ch

More information

A VHDL Implemetation of the Advanced Encryption Standard-Rijndael Algorithm. Rajender Manteena

A VHDL Implemetation of the Advanced Encryption Standard-Rijndael Algorithm. Rajender Manteena A VHDL Implemetation of the Advanced Encryption Standard-Rijndael Algorithm y Rajender Manteena A thesis sumitted in partial fulfillment of the requirements for the degree of Master of Science in Electrical

More information

A PPENDIX H RITERIA FOR AES E VALUATION C RITERIA FOR

A PPENDIX H RITERIA FOR AES E VALUATION C RITERIA FOR A PPENDIX H RITERIA FOR AES E VALUATION C RITERIA FOR William Stallings Copyright 20010 H.1 THE ORIGINS OF AES...2 H.2 AES EVALUATION...3 Supplement to Cryptography and Network Security, Fifth Edition

More information

Processor Accelerator for AES

Processor Accelerator for AES 1 Processor Accelerator for AES Ruby B. Lee and Yu-Yuan Chen Department of Electrical Engineering Princeton University rblee, yctwo@princeton.edu Abstract Software AES cipher performance is not fast enough

More information

Automata Designs for Data Encryption with AES using the Micron Automata Processor

Automata Designs for Data Encryption with AES using the Micron Automata Processor IJCSNS International Journal of Computer Science and Network Security, VOL.15 No.7, July 2015 1 Automata Designs for Data Encryption with AES using the Micron Automata Processor Angkul Kongmunvattana School

More information

Separable & Secure Data Hiding & Image Encryption Using Hybrid Cryptography

Separable & Secure Data Hiding & Image Encryption Using Hybrid Cryptography 502 Separable & Secure Data Hiding & Image Encryption Using Hybrid Cryptography 1 Vinay Wadekar, 2 Ajinkya Jadhavrao, 3 Sharad Ghule, 4 Akshay Kapse 1,2,3,4 Computer Engineering, University Of Pune, Pune,

More information

AStudyofEncryptionAlgorithmsAESDESandRSAforSecurity

AStudyofEncryptionAlgorithmsAESDESandRSAforSecurity Global Journal of Computer Science and Technology Network, Web & Security Volume 13 Issue 15 Version 1.0 Year 2013 Type: Double Blind Peer Reviewed International Research Journal Publisher: Global Journals

More information

Design of an Encryption-Decryption Module Oriented for Internet Information Security SOC Design

Design of an Encryption-Decryption Module Oriented for Internet Information Security SOC Design Design of an Encryption-Decryption Module Oriented for Internet Information Security SOC Design Yixin Liu, Haipeng Zhang, Tao Feng School of Electronics & Information, Hangzhou Dianzi University, Hangzhou,

More information

Advanced Encryption Standard by Example. 1.0 Preface. 2.0 Terminology. Written By: Adam Berent V.1.7

Advanced Encryption Standard by Example. 1.0 Preface. 2.0 Terminology. Written By: Adam Berent V.1.7 Written By: Adam Berent Advanced Encryption Standard by Example V.1.7 1.0 Preface The following document provides a detailed and easy to understand explanation of the implementation of the AES (RIJNDAEL)

More information

Data Integrity by Aes Algorithm ISSN 2319-9725

Data Integrity by Aes Algorithm ISSN 2319-9725 Data Integrity by Aes Algorithm ISSN 2319-9725 Alpha Vijayan Nidhiya Krishna Sreelakshmi T N Jyotsna Shukla Abstract: In the cloud computing, data is moved to a remotely located cloud server. Cloud will

More information

Advanced Encryption Standard by Example. 1.0 Preface. 2.0 Terminology. Written By: Adam Berent V.1.5

Advanced Encryption Standard by Example. 1.0 Preface. 2.0 Terminology. Written By: Adam Berent V.1.5 Written By: Adam Berent Advanced Encryption Standard by Example V.1.5 1.0 Preface The following document provides a detailed and easy to understand explanation of the implementation of the AES (RIJNDAEL)

More information

AN IMPLEMENTATION OF HYBRID ENCRYPTION-DECRYPTION (RSA WITH AES AND SHA256) FOR USE IN DATA EXCHANGE BETWEEN CLIENT APPLICATIONS AND WEB SERVICES

AN IMPLEMENTATION OF HYBRID ENCRYPTION-DECRYPTION (RSA WITH AES AND SHA256) FOR USE IN DATA EXCHANGE BETWEEN CLIENT APPLICATIONS AND WEB SERVICES HYBRID RSA-AES ENCRYPTION FOR WEB SERVICES AN IMPLEMENTATION OF HYBRID ENCRYPTION-DECRYPTION (RSA WITH AES AND SHA256) FOR USE IN DATA EXCHANGE BETWEEN CLIENT APPLICATIONS AND WEB SERVICES Kalyani Ganesh

More information

Note on naming. Note on naming

Note on naming. Note on naming Joan Daemen Vincent Rijmen Note on naming Rijndael 1. Introduction Note on naming After the selection of Rijndael as the AES, it was decided to change the names of some of its component functions in order

More information

A Survey on Performance Analysis of DES, AES and RSA Algorithm along with LSB Substitution Technique

A Survey on Performance Analysis of DES, AES and RSA Algorithm along with LSB Substitution Technique A Survey on Performance Analysis of, AES and RSA Algorithm along with LSB Substitution Technique B. Padmavathi 1, S. Ranjitha Kumari 2 1 Research Scholar, R.V.S College of Arts & Science (Autonomous )Sulur,

More information

A HARDWARE IMPLEMENTATION OF THE ADVANCED ENCRYPTION STANDARD (AES) ALGORITHM USING SYSTEMVERILOG

A HARDWARE IMPLEMENTATION OF THE ADVANCED ENCRYPTION STANDARD (AES) ALGORITHM USING SYSTEMVERILOG A HARDWARE IMPLEMENTATION OF THE ADVANCED ENCRYPTION STANDARD (AES) ALGORITHM USING SYSTEMVERILOG Bahram Hakhamaneshi B.S., Islamic Azad University, Iran, 2004 PROJECT Submitted in partial satisfaction

More information

Cache based Timing Attacks on Embedded Systems

Cache based Timing Attacks on Embedded Systems Cache based Timing Attacks on Embedded Systems Malte Wienecke Monday 20 th July, 2009 Master Thesis Ruhr-Universität Bochum Chair for Embedded Security Prof. Dr.-Ing. Christof Paar Advisor: Dipl.-Ing.

More information

Switching between the AES-128 and AES-256 Using Ks * & Two Keys

Switching between the AES-128 and AES-256 Using Ks * & Two Keys 36 IJCSNS International Journal of Computer Science and Network Security, VOL.0 No.8, August 200 Switching between the AES-28 and AES-256 Using Ks * & Two Keys Moceheb Lazam Shuwandy, Ali Khalil Salih,

More information

Keywords Web Service, security, DES, cryptography.

Keywords Web Service, security, DES, cryptography. Volume 3, Issue 10, October 2013 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: www.ijarcsse.com Provide the

More information

AES1. Ultra-Compact Advanced Encryption Standard Core. General Description. Base Core Features. Symbol. Applications

AES1. Ultra-Compact Advanced Encryption Standard Core. General Description. Base Core Features. Symbol. Applications General Description The AES core implements Rijndael encoding and decoding in compliance with the NIST Advanced Encryption Standard. Basic core is very small (start at 800 Actel tiles). Enhanced versions

More information

A Compact FPGA Implementation of Triple-DES Encryption System with IP Core Generation and On-Chip Verification

A Compact FPGA Implementation of Triple-DES Encryption System with IP Core Generation and On-Chip Verification Proceedings of the 2010 International Conference on Industrial Engineering and Operations Management Dhaka, Bangladesh, January 9 10, 2010 A Compact FPGA Implementation of Triple-DES Encryption System

More information

AES Cipher Modes with EFM32

AES Cipher Modes with EFM32 AES Cipher Modes with EFM32 AN0033 - Application Note Introduction This application note describes how to implement several cryptographic cipher modes with the Advanced ion Standard (AES) on the EFM32

More information

AES-CBC Software Execution Optimization

AES-CBC Software Execution Optimization AES-CBC Software Execution Optimization Razvi Doomun*, Jayramsingh Doma, Sundeep Tengur Computer Science and Engineering, University of Mauritius r.doomun@uom.ac.mu, kartouss@gmail.com, tempo14@gmail.com

More information

Fast Implementations of AES on Various Platforms

Fast Implementations of AES on Various Platforms Fast Implementations of AES on Various Platforms Joppe W. Bos 1 Dag Arne Osvik 1 Deian Stefan 2 1 EPFL IC IIF LACAL, Station 14, CH-1015 Lausanne, Switzerland {joppe.bos, dagarne.osvik}@epfl.ch 2 Dept.

More information

AES implementation on Smart Card

AES implementation on Smart Card 1 AES implementation on Smart Card Pongnukit Juthamas, Tingthanathikul Witit Abstract This paper focus on the cryptographic algorithm on smart card. Many algorithms are used to implement on smart card.

More information

How To Encrypt With A 64 Bit Block Cipher

How To Encrypt With A 64 Bit Block Cipher The Data Encryption Standard (DES) As mentioned earlier there are two main types of cryptography in use today - symmetric or secret key cryptography and asymmetric or public key cryptography. Symmetric

More information

Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur

Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur Lecture No. # 11 Block Cipher Standards (DES) (Refer Slide

More information

A PERFORMANCE EVALUATION OF COMMON ENCRYPTION TECHNIQUES WITH SECURE WATERMARK SYSTEM (SWS)

A PERFORMANCE EVALUATION OF COMMON ENCRYPTION TECHNIQUES WITH SECURE WATERMARK SYSTEM (SWS) A PERFORMANCE EVALUATION OF COMMON ENCRYPTION TECHNIQUES WITH SECURE WATERMARK SYSTEM (SWS) Ashraf Odeh 1, Shadi R.Masadeh 2, Ahmad Azzazi 3 1 Computer Information Systems Department, Isra University,

More information

CSCE 465 Computer & Network Security

CSCE 465 Computer & Network Security CSCE 465 Computer & Network Security Instructor: Dr. Guofei Gu http://courses.cse.tamu.edu/guofei/csce465/ Secret Key Cryptography (I) 1 Introductory Remarks Roadmap Feistel Cipher DES AES Introduction

More information

40G MACsec Encryption in an FPGA

40G MACsec Encryption in an FPGA 40G MACsec Encryption in an FPGA Dr Tom Kean, Managing Director, Algotronix Ltd, 130-10 Calton Road, Edinburgh EH8 8JQ United Kingdom Tel: +44 131 556 9242 Email: tom@algotronix.com February 2012 1 MACsec

More information

1 Data Encryption Algorithm

1 Data Encryption Algorithm Date: Monday, September 23, 2002 Prof.: Dr Jean-Yves Chouinard Design of Secure Computer Systems CSI4138/CEG4394 Notes on the Data Encryption Standard (DES) The Data Encryption Standard (DES) has been

More information

Hardware Implementations of RSA Using Fast Montgomery Multiplications. ECE 645 Prof. Gaj Mike Koontz and Ryon Sumner

Hardware Implementations of RSA Using Fast Montgomery Multiplications. ECE 645 Prof. Gaj Mike Koontz and Ryon Sumner Hardware Implementations of RSA Using Fast Montgomery Multiplications ECE 645 Prof. Gaj Mike Koontz and Ryon Sumner Overview Introduction Functional Specifications Implemented Design and Optimizations

More information

CS 758: Cryptography / Network Security

CS 758: Cryptography / Network Security CS 758: Cryptography / Network Security offered in the Fall Semester, 2003, by Doug Stinson my office: DC 3122 my email address: dstinson@uwaterloo.ca my web page: http://cacr.math.uwaterloo.ca/~dstinson/index.html

More information

THÈSE DE DOCTORAT DE L UNIVERSITÉ PIERRE ET MARIE CURIE. Spécialité: Informatique, Télécommunication et Électronique. Karim Moussa Ali Abdellatif

THÈSE DE DOCTORAT DE L UNIVERSITÉ PIERRE ET MARIE CURIE. Spécialité: Informatique, Télécommunication et Électronique. Karim Moussa Ali Abdellatif THÈSE DE DOCTORAT DE L UNIVERSITÉ PIERRE ET MARIE CURIE Spécialité: Informatique, Télécommunication et Électronique École Doctorale Informatique, Télécommunication et Électronique Présentée par: Karim

More information

Cryptography and Network Security

Cryptography and Network Security Cryptography and Network Security Spring 2012 http://users.abo.fi/ipetre/crypto/ Lecture 3: Block ciphers and DES Ion Petre Department of IT, Åbo Akademi University January 17, 2012 1 Data Encryption Standard

More information

A NEW DNA BASED APPROACH OF GENERATING KEY-DEPENDENT SHIFTROWS TRANSFORMATION

A NEW DNA BASED APPROACH OF GENERATING KEY-DEPENDENT SHIFTROWS TRANSFORMATION A NEW DNA BASED APPROACH OF GENERATING KEY-DEPENDENT SHIFTROWS TRANSFORMATION Auday H. Al-Wattar 1, Ramlan Mahmod 2, Zuriati Ahmad Zukarnain3, and Nur Izura Udzir4, 1 Faculty of Computer Science and Information

More information

Reconfigurable Security Architecture for Embedded Systems

Reconfigurable Security Architecture for Embedded Systems Reconfigurable Architecture for Embedded Systems Abstract Embedded systems present significant security challenges due to their limited resources and power constraints. We propose a novel security architecture

More information

White Paper. Shay Gueron Intel Architecture Group, Israel Development Center Intel Corporation

White Paper. Shay Gueron Intel Architecture Group, Israel Development Center Intel Corporation White Paper Shay Gueron Intel Architecture Group, Israel Development Center Intel Corporation Intel Advanced Encryption Standard (AES) New Instructions Set Intel AES New Instructions are a set of instructions

More information

Secure and Efficient Crypto System Based On 128-Bit AES

Secure and Efficient Crypto System Based On 128-Bit AES Secure and Efficient Crypto System Based On 128-Bit AES Pramod Raj B 1, Manju Devi 2 1 M.Tech. Scholar, Department of E&C, BTL Institute of Technology, Bangalore, Karnataka, India, pramodraj031@gmail.com

More information

(C) Global Journal of Engineering Science and Research Management

(C) Global Journal of Engineering Science and Research Management DEPENDABLE STORAGE FOR VEHICLE INSURANCE MANAGEMENT THROUGH SECURED ENCRYPTION IN CLOUD COMPUTING Prof.Abhijeet A.Chincholkar *1, Ms.Najuka Todekar 2 *1 M.E. Digital Electronics, JCOET Yavatmal, India.

More information

Intel Advanced Encryption Standard (AES) New Instructions Set

Intel Advanced Encryption Standard (AES) New Instructions Set White Paper Shay Gueron Mobility Group, Israel Development Center Intel Corporation Intel Advanced Encryption Standard (AES) New Instructions Set Intel AES New Instructions are a set of instructions available

More information

Design of Distributed Pharmaceutical Retail Management System Based on Advanced Encryption Standard Algorithm

Design of Distributed Pharmaceutical Retail Management System Based on Advanced Encryption Standard Algorithm , pp. 35-42 http://dx.doi.org/10.14257/ijsia.2015.9.6.04 Design of Distributed Pharmaceutical Retail System Based on Advanced Encryption Standard Algorithm Jingjing Yang, Yuanqiang Wang and Xiao Zhang*

More information

Evaluating The Performance of Symmetric Encryption Algorithms

Evaluating The Performance of Symmetric Encryption Algorithms International Journal of Network Security, Vol.10, No.3, PP.213 219, May 2010 213 Evaluating The Performance of Symmetric Encryption Algorithms Diaa Salama Abd Elminaam 1, Hatem Mohamed Abdual Kader 2,

More information

Improving Cloud Security Using Data Partitioning And Encryption Technique

Improving Cloud Security Using Data Partitioning And Encryption Technique Improving Cloud Security Using Data Partitioning And Encryption Technique Mr. Akash Kanade Department of Computer Engineering JSPM s JSCOE Pune, India akash.kanade1@gmail.com Ms. Rohini Mule Department

More information

159.334 Computer Networks. Network Security 1. Professor Richard Harris School of Engineering and Advanced Technology

159.334 Computer Networks. Network Security 1. Professor Richard Harris School of Engineering and Advanced Technology Network Security 1 Professor Richard Harris School of Engineering and Advanced Technology Presentation Outline Overview of Identification and Authentication The importance of identification and Authentication

More information

FPGA BASED HARDWARE KEY FOR TEMPORAL ENCRYPTION

FPGA BASED HARDWARE KEY FOR TEMPORAL ENCRYPTION FPGA BASED HARDWARE KEY FOR TEMPORAL ENCRYPTION Abstract In this paper, a novel encryption scheme with time based key technique on an FPGA is presented. Time based key technique ensures right key to be

More information

Enhancing the Mobile Cloud Server security by MAC Address

Enhancing the Mobile Cloud Server security by MAC Address Enhancing the Mobile Cloud Server security by MAC Address Kamalpreet Kaur 1, Navpreet Kaur Walia 2 1 Department of Computer Science and Engineering, SGGSW University, Fatehgarh Sahib, Punjab, India 140406

More information

Hardware Implementation of the Stone Metamorphic Cipher

Hardware Implementation of the Stone Metamorphic Cipher International Journal of Computer Science & Network Security VOL.10 No.8, 2010 Hardware Implementation of the Stone Metamorphic Cipher Rabie A. Mahmoud 1, Magdy Saeb 2 1. Department of Mathematics, Faculty

More information

ON SUITABILITY OF FPGA BASED EVOLVABLE HARDWARE SYSTEMS TO INTEGRATE RECONFIGURABLE CIRCUITS WITH HOST PROCESSING UNIT

ON SUITABILITY OF FPGA BASED EVOLVABLE HARDWARE SYSTEMS TO INTEGRATE RECONFIGURABLE CIRCUITS WITH HOST PROCESSING UNIT 216 ON SUITABILITY OF FPGA BASED EVOLVABLE HARDWARE SYSTEMS TO INTEGRATE RECONFIGURABLE CIRCUITS WITH HOST PROCESSING UNIT *P.Nirmalkumar, **J.Raja Paul Perinbam, @S.Ravi and #B.Rajan *Research Scholar,

More information

Floating Point Fused Add-Subtract and Fused Dot-Product Units

Floating Point Fused Add-Subtract and Fused Dot-Product Units Floating Point Fused Add-Subtract and Fused Dot-Product Units S. Kishor [1], S. P. Prakash [2] PG Scholar (VLSI DESIGN), Department of ECE Bannari Amman Institute of Technology, Sathyamangalam, Tamil Nadu,

More information

Offline HW/SW Authentication for Reconfigurable Platforms

Offline HW/SW Authentication for Reconfigurable Platforms Offline HW/SW Authentication for Reconfigurable Platforms Eric Simpson Virginia Tech esimpson@vt.edu Patrick Schaumont Virginia Tech schaum@vt.edu Abstract Many Field-Programmable Gate Array (FPGA) based

More information