SlideShare a Scribd company logo
1 of 6
Download to read offline
IOSR Journal of Engineering (IOSRJEN) www.iosrjen.org
ISSN (e): 2250-3021, ISSN (p): 2278-8719
Vol. 05, Issue 01 (January. 2015), ||V2|| PP 45-50
International organization of Scientific Research 45 | P a g e
Optimized FPGA Hardware Encryption Implementation using
Public Key Cryptography
Murtada Mohamed Abdelwahab1
, Elsanosy M. Elamin2
,
Abdul Rasoul Jabar Alzubaidi3
1
Department of Electronic Engineering - Faculty of Engineering & Technology - University of Gezira
2
Electrical Engineering Department, faculty of Engineering, University of Kordofan , Sudan
3
Electronic Dept, Engineering Collage -Sudan University of Science and echnology,rasoul46@live.com
Abstract: - Public key algorithm is a popular algorithm that used to provide a secure transmission of information
.The proposed implementation aims to provide a high level of security and correctness. The presented
implementation is a public key algorithm based on Field Programmable Gate Array (FPGA). The design needs
two keys to perform the process of decryption, one of the keys is a private key. The design is optimized in terms
of the device hardware consumption compared to other related work shown in this paper. The targeted device is
Xilinx Virtex 5. The obtained simulation results were correct and reliable. The results show that the
implementation has an efficient utilization of the available resources of FPGA.
Keyword: - FPGA, Encryption, Decryption, Private Key
I. INTRODUCTION
The proposed work is classified as asymmetric encryption implementation. This design aimed to
provide secure data transfer. It is based on the use of the private key property. Unlike symmetric algorithm , the
private key algorithm does not needs a complex computations to ensure the privacy of information. Instead of
using a hard computations, it used two keys one for all users which can be called as public key and the other is
used only by receiver called private key.In general encryption algorithms are divided into two categories:
 Symmetric key algorithms where the same key is used for encryption and decryption.
 Asymmetric key algorithms (Public-key cryptography), where two different keys are used for
encryption and decryption.
The advantage of asymmetric over symmetric encryption is that the public key does not have the risk that its
interception will compromise encrypted data. The basic types of asymmetric algorithm are:
- Public key : the private key is owned by the receiver.
- Digital signature: the private key is owned by the sender.
II. MATERIALS AND METHODS
Xilinx –project navigator, ISE 9.2i is the computer aided tool which used to create the model design,
synthesizing and implementing (i.e Translate Map & Place and Route) VHDL code with FPGA device.
The implementation as shown in figure(1) consists of two keys one is public key used by all users to encrypt a
block of plaintext and also needed to decrypt cipher input into plaintext, the other key is a private key used only
by receiver and they are both consists of 64-bit.
Fig.1: Operation method
Optimized FPGA Hardware Encryption Implementation using Public Key Cryptography
International organization of Scientific Research 46 | P a g e
The implementation algorithm is as other popular encryption algorithms composed of a combination of
substitution and transposition encryption technique. The map of transposition is described in figure(2). Each
byte changes position following the illustrated path in the chart.
Fig.2. Transposition Mechanism
A. Encryption Algorithm:
The algorithm of encryption as shown in figure(3).The algorithm accepts a block of 128 bit and used a public
key of 64 bit .It includes the following stages:
-SubBytes: where each block of data is divided into a group of bytes. The block consists of 128 bit and it can be
considered as a set of array elements.
- Transposition: is the technique that used to change the positions of the input block elements. By using the
chart in figure 1, a new arrangement of the s box elements is performed and it can be expressed as:
- Addkey: only public key is added at this stage. The key is added in two steps: a subbytes step and
transposition step.
.
Fig.3. Encryption Architecture
(1)
(2)
Optimized FPGA Hardware Encryption Implementation using Public Key Cryptography
International organization of Scientific Research 47 | P a g e
The output cipher computations is described in figure(4).The output cipher is composed of three blocks.
Fig. (4) Encoding process
The calculations are summarized in the following equations:
(3)
C i =
Where Kiis theprivate key elemnts and Bi is therearranginging elemnts of s box .once the block of data is
entered then Ci is composed directly inside the algorithm by adding (xor) the s box elements with the private
key elements and it does not need any entering of private key by users. The final output cipher C is calculated
by adding (xor ) the public keyAi with Ci.
(4)
B. Decryption Algorithm:
Decryption process performs using the reverse steps for the encryption algorithm. The algorithm
simply can perform by using a reverse transposition for the input elements of cipher and keys. The two keys
(private and public) must be added together in a correct form to decode the input cipher. It is not necessary to
use any particular order for adding the two keys. Decryption algorithm is described in figure (5).The output
calculation is expressed as:
(5)
Where P is the output plaintext .Ai is the public key. Ki is a private key used only in decryption stage.C is the
input block cipher.
Ci = (Bi Ki )
C = (Ci Aj )
P = Ki A C
Optimized FPGA Hardware Encryption Implementation using Public Key Cryptography
International organization of Scientific Research 48 | P a g e
Fig .5. Decryption Architecture
III. RESULTS and DISCUSSIONS
When it comes to keeping data private, nothing beats protection with a strong encryption algorithm.
The private key algorithm provides a high level of assurance. The purpose of simulation is to verify the
correctness, assurance and reliability of the implementation. The obtained results of synthesis and simulation
are presented in the following.
A. Encryption Results
Encryption test aims to verified the correctness and reliability of the implementation .The private key is applied
internally without any need to add by users. The encryption mode is determined as shown in Figure (6) by
sitting the selecting mode in the following state:
sele=1.
Fig .6. Encryption Mode .
Figure (7) illustrates the results of encryption stage using the previous inputs.
Fig.7. Encryption Results
Optimized FPGA Hardware Encryption Implementation using Public Key Cryptography
International organization of Scientific Research 49 | P a g e
B. Decryption Results
In public key encryption, a public key is made available to everyone. This key can encrypt messages,
but it cannot decrypt them alone. The only person who can read a message is the recipient for whom it was
encrypted. There are two cases can be studied when decoding is used, firstly when the recipient does not have
the private key and secondly, the correct situation of decryption, when the recipient have the private key to
decode the message.The following discusses the accuracy of decoding in the two cases in order to explain the
benefit of using the private key:
Case1:
This test is done by using an incorrect private key(keydecr = incorrect value).The purpose of this
simulation is to find out the level of secure reception that we can get it by using private key algorithm. The
simulation inputs are shown in figure (8). Decryption mode is performed by using operation mode status as
shown in the form (Sele=0).
Fig.8. Decryption Mode (case1)
The results in figure (9) show that it is not possible for any person of deciphering the cipher without getting the
correct private key, even if they were using the correct public key.
Fig .9. Decryption Results (case1)
Case2:
The purpose of this test is to prove the correctness and reliability for the output results. In this test
,simulation process is done for a correct decryption key (private key).At this case cipher is decoded correctly as
shown in figure (10).
Fig .10. Decryption Results (case2)
In order to verify the output results, simulation performed by using the same output cipher of
encryption in figure (9) as input. The results show that there is no doubt that the design gives a result of high
accuracy and reliability.
Optimized FPGA Hardware Encryption Implementation using Public Key Cryptography
International organization of Scientific Research 50 | P a g e
C. Utilization Results
Synthesis is carried out using ISE9.2 and the target device is Xilinx FPGA Vertex5. TABLE I provides the
obtained synthesis results. Synthesis is important operation to determine the efficiency of using the internal
resources of the FPGA.
TABLE I: Utilization Results
Virtex5( target device xc5vlx110t package FF1738 speed-3)
Logic utilization used available utilization
Number of slices Registers 448 69120 0%
Number of slice LUTs 499 69120 0%
Number of fully used bit slices 360 587 61%
Number of occupied slices 328 17,280 1%
Number of bonded IOBs 642 680 94%
Number of BUFG/ BUFGCTRLS 2 32 6%
The synthesis results show that the proposed design has an acceptable consumption area.
Timing Summary:
Maximum Frequency: 1045.260MHz
Minimum input arrival time before clock:
2.797ns
Maximum output required time after clock
2.703ns
The Delay Summary Report
The average connection delay for this design is: 2.016 ns
The maximum PIN delay is: 5.837ns
The average connection delay on the10 worst NETS is: 4.882 ns
TABLEII provides the comparison results of the proposed implementation and other related design.
TABLE II. Comparison results
Virtex 5 (xcv5lx110t)
our Abduhadi[8]
Area utilization (%) 61% 84%
The comparison shows that the implementation is better in using the device internal resources than the
implementation in abdulhadi [8].
IV. CONCLUSION
The provided design of public key cryptography or as it might be called as asymmetric cryptography
presents a high security data transfer system. It provides authority to be included in the implementation by using
a private key. The private key must be available only for the end user who should be entitled to receive the
encrypted data.. The simulation results of implementation were verified and founded accurate while the
synthesis results give that the design is efficient in using the resources of FPGA device.
REFERENCES
[1] Douglas.S,“Cryptography: Theory and Practice “ ,CRC Press,1995.
[2] Dimitrios.M and Ioannis.P,” Power consumption estimations vs measurements for FPGA-based security cores”, in
proceeding of International Conference on Reconfigurable Computing and FPGAs,pp 433- 437,Cancun
,Mexico,(2008).
[3] Gael.R, Francois.X.S, Jean.J. and Jean.D, ”Compact and Efficient Encryption/Decryption Module for FPGA
Implementation of AES”, in Proceeding of International Conference on Information Technology: Coding and
Computing, pp.339- 345, USA,(2004).
[4] http://www.icommcorp.com/downloads/Comparison AES vs 3DES.
[5] Wenbo. M, “Modern Cryptography Theory and Practice”, Packard Company, Prentice Hall PTR,(2003).
[6] Prasun. G and Malabika.B,” A Compact FPGA Implementation of Triple DES Encryption System with IP Core
Generation and On-Chip Verification” , in Proceedings of International Conference on Industrial Engineering and
Operations Management, Dhaka, Bangladesh,,(2010) .
[7] http://en.wikipedia.org/wiki/Public-key_cryptography.
[8] Abdulhadi.S,Thorsten.WGregor.M,Sorin.H and Falko.S,”ANovel Processor for McEliece Cryptosystem and FPGA
platforms,international conference on application-specific Systems Architectures and processors’,Boston,2009.

More Related Content

What's hot

IMPLEMENTATION OF AES AS A CUSTOM HARDWARE USING NIOS II PROCESSOR
IMPLEMENTATION OF AES AS A CUSTOM HARDWARE USING NIOS II PROCESSORIMPLEMENTATION OF AES AS A CUSTOM HARDWARE USING NIOS II PROCESSOR
IMPLEMENTATION OF AES AS A CUSTOM HARDWARE USING NIOS II PROCESSORacijjournal
 
Simulated Analysis and Enhancement of Blowfish Algorithm
Simulated Analysis and Enhancement of Blowfish AlgorithmSimulated Analysis and Enhancement of Blowfish Algorithm
Simulated Analysis and Enhancement of Blowfish Algorithmiosrjce
 
Security for automation in Internet of Things by using one time password
Security for automation in Internet of Things by using one time passwordSecurity for automation in Internet of Things by using one time password
Security for automation in Internet of Things by using one time passwordSHASHANK WANKHADE
 
Cryptography Workbook
Cryptography WorkbookCryptography Workbook
Cryptography WorkbookArthyR3
 
A new dynamic speech encryption algorithm based on Lorenz chaotic map over in...
A new dynamic speech encryption algorithm based on Lorenz chaotic map over in...A new dynamic speech encryption algorithm based on Lorenz chaotic map over in...
A new dynamic speech encryption algorithm based on Lorenz chaotic map over in...IJECEIAES
 
“Proposed Model for Network Security Issues Using Elliptical Curve Cryptography”
“Proposed Model for Network Security Issues Using Elliptical Curve Cryptography”“Proposed Model for Network Security Issues Using Elliptical Curve Cryptography”
“Proposed Model for Network Security Issues Using Elliptical Curve Cryptography”IOSR Journals
 
A new speech encryption algorithm based on dual shuffling Hénon chaotic map
A new speech encryption algorithm based on dual shuffling Hénon chaotic map A new speech encryption algorithm based on dual shuffling Hénon chaotic map
A new speech encryption algorithm based on dual shuffling Hénon chaotic map IJECEIAES
 
A Secure Encryption Technique based on Advanced Hill Cipher For a Public Key ...
A Secure Encryption Technique based on Advanced Hill Cipher For a Public Key ...A Secure Encryption Technique based on Advanced Hill Cipher For a Public Key ...
A Secure Encryption Technique based on Advanced Hill Cipher For a Public Key ...IOSR Journals
 
Elliptic Curve Cryptography Based Data Transmission against Blackhole Attack ...
Elliptic Curve Cryptography Based Data Transmission against Blackhole Attack ...Elliptic Curve Cryptography Based Data Transmission against Blackhole Attack ...
Elliptic Curve Cryptography Based Data Transmission against Blackhole Attack ...IJECEIAES
 
Wireless Network Security Architecture with Blowfish Encryption Model
Wireless Network Security Architecture with Blowfish Encryption ModelWireless Network Security Architecture with Blowfish Encryption Model
Wireless Network Security Architecture with Blowfish Encryption ModelIOSR Journals
 
Cs8792 cns - Public key cryptosystem (Unit III)
Cs8792   cns - Public key cryptosystem (Unit III)Cs8792   cns - Public key cryptosystem (Unit III)
Cs8792 cns - Public key cryptosystem (Unit III)ArthyR3
 
MATLAB Implementation of 128-key length SAFER+ Cipher System
MATLAB Implementation of 128-key length SAFER+ Cipher SystemMATLAB Implementation of 128-key length SAFER+ Cipher System
MATLAB Implementation of 128-key length SAFER+ Cipher SystemIJERA Editor
 
Pairing Based Elliptic Curve Cryptosystem for Message Authentication
Pairing Based Elliptic Curve Cryptosystem for Message AuthenticationPairing Based Elliptic Curve Cryptosystem for Message Authentication
Pairing Based Elliptic Curve Cryptosystem for Message AuthenticationIJTET Journal
 
Biomedical image transmission based on Modified feistal algorithm
Biomedical image transmission based on Modified feistal algorithmBiomedical image transmission based on Modified feistal algorithm
Biomedical image transmission based on Modified feistal algorithmijcsit
 
Secure E-voting System by Utilizing Homomorphic Properties of the Encryption ...
Secure E-voting System by Utilizing Homomorphic Properties of the Encryption ...Secure E-voting System by Utilizing Homomorphic Properties of the Encryption ...
Secure E-voting System by Utilizing Homomorphic Properties of the Encryption ...TELKOMNIKA JOURNAL
 

What's hot (20)

H04425053
H04425053H04425053
H04425053
 
IMPLEMENTATION OF AES AS A CUSTOM HARDWARE USING NIOS II PROCESSOR
IMPLEMENTATION OF AES AS A CUSTOM HARDWARE USING NIOS II PROCESSORIMPLEMENTATION OF AES AS A CUSTOM HARDWARE USING NIOS II PROCESSOR
IMPLEMENTATION OF AES AS A CUSTOM HARDWARE USING NIOS II PROCESSOR
 
J0445255
J0445255J0445255
J0445255
 
G05215356
G05215356G05215356
G05215356
 
Simulated Analysis and Enhancement of Blowfish Algorithm
Simulated Analysis and Enhancement of Blowfish AlgorithmSimulated Analysis and Enhancement of Blowfish Algorithm
Simulated Analysis and Enhancement of Blowfish Algorithm
 
Security for automation in Internet of Things by using one time password
Security for automation in Internet of Things by using one time passwordSecurity for automation in Internet of Things by using one time password
Security for automation in Internet of Things by using one time password
 
Cryptography Workbook
Cryptography WorkbookCryptography Workbook
Cryptography Workbook
 
M04302093096
M04302093096M04302093096
M04302093096
 
A new dynamic speech encryption algorithm based on Lorenz chaotic map over in...
A new dynamic speech encryption algorithm based on Lorenz chaotic map over in...A new dynamic speech encryption algorithm based on Lorenz chaotic map over in...
A new dynamic speech encryption algorithm based on Lorenz chaotic map over in...
 
“Proposed Model for Network Security Issues Using Elliptical Curve Cryptography”
“Proposed Model for Network Security Issues Using Elliptical Curve Cryptography”“Proposed Model for Network Security Issues Using Elliptical Curve Cryptography”
“Proposed Model for Network Security Issues Using Elliptical Curve Cryptography”
 
A new speech encryption algorithm based on dual shuffling Hénon chaotic map
A new speech encryption algorithm based on dual shuffling Hénon chaotic map A new speech encryption algorithm based on dual shuffling Hénon chaotic map
A new speech encryption algorithm based on dual shuffling Hénon chaotic map
 
A Secure Encryption Technique based on Advanced Hill Cipher For a Public Key ...
A Secure Encryption Technique based on Advanced Hill Cipher For a Public Key ...A Secure Encryption Technique based on Advanced Hill Cipher For a Public Key ...
A Secure Encryption Technique based on Advanced Hill Cipher For a Public Key ...
 
Elliptic Curve Cryptography Based Data Transmission against Blackhole Attack ...
Elliptic Curve Cryptography Based Data Transmission against Blackhole Attack ...Elliptic Curve Cryptography Based Data Transmission against Blackhole Attack ...
Elliptic Curve Cryptography Based Data Transmission against Blackhole Attack ...
 
Wireless Network Security Architecture with Blowfish Encryption Model
Wireless Network Security Architecture with Blowfish Encryption ModelWireless Network Security Architecture with Blowfish Encryption Model
Wireless Network Security Architecture with Blowfish Encryption Model
 
Cs8792 cns - Public key cryptosystem (Unit III)
Cs8792   cns - Public key cryptosystem (Unit III)Cs8792   cns - Public key cryptosystem (Unit III)
Cs8792 cns - Public key cryptosystem (Unit III)
 
MATLAB Implementation of 128-key length SAFER+ Cipher System
MATLAB Implementation of 128-key length SAFER+ Cipher SystemMATLAB Implementation of 128-key length SAFER+ Cipher System
MATLAB Implementation of 128-key length SAFER+ Cipher System
 
Pairing Based Elliptic Curve Cryptosystem for Message Authentication
Pairing Based Elliptic Curve Cryptosystem for Message AuthenticationPairing Based Elliptic Curve Cryptosystem for Message Authentication
Pairing Based Elliptic Curve Cryptosystem for Message Authentication
 
Biomedical image transmission based on Modified feistal algorithm
Biomedical image transmission based on Modified feistal algorithmBiomedical image transmission based on Modified feistal algorithm
Biomedical image transmission based on Modified feistal algorithm
 
Implementation of Fast Pipelined AES Algorithm on Xilinx FPGA
Implementation of Fast Pipelined AES Algorithm on Xilinx FPGAImplementation of Fast Pipelined AES Algorithm on Xilinx FPGA
Implementation of Fast Pipelined AES Algorithm on Xilinx FPGA
 
Secure E-voting System by Utilizing Homomorphic Properties of the Encryption ...
Secure E-voting System by Utilizing Homomorphic Properties of the Encryption ...Secure E-voting System by Utilizing Homomorphic Properties of the Encryption ...
Secure E-voting System by Utilizing Homomorphic Properties of the Encryption ...
 

Similar to G05124550

IRJET- FPGA Implementation of Image Encryption and Decryption using Fully Hom...
IRJET- FPGA Implementation of Image Encryption and Decryption using Fully Hom...IRJET- FPGA Implementation of Image Encryption and Decryption using Fully Hom...
IRJET- FPGA Implementation of Image Encryption and Decryption using Fully Hom...IRJET Journal
 
Data Security Using Elliptic Curve Cryptography
Data Security Using Elliptic Curve CryptographyData Security Using Elliptic Curve Cryptography
Data Security Using Elliptic Curve CryptographyIJCERT
 
IRJET- Effect of Newly Developed Data Security Algorithm on the 128-Bits Plai...
IRJET- Effect of Newly Developed Data Security Algorithm on the 128-Bits Plai...IRJET- Effect of Newly Developed Data Security Algorithm on the 128-Bits Plai...
IRJET- Effect of Newly Developed Data Security Algorithm on the 128-Bits Plai...IRJET Journal
 
Mixed Scanning and DFT Techniques for Arithmetic Core
Mixed Scanning and DFT Techniques for Arithmetic CoreMixed Scanning and DFT Techniques for Arithmetic Core
Mixed Scanning and DFT Techniques for Arithmetic CoreIJERA Editor
 
FPGA Based Implementation of Electronic Safe Lock
FPGA Based Implementation of Electronic Safe LockFPGA Based Implementation of Electronic Safe Lock
FPGA Based Implementation of Electronic Safe LockIOSR Journals
 
FPGA Based Implementation of Electronic Safe Lock
FPGA Based Implementation of Electronic Safe LockFPGA Based Implementation of Electronic Safe Lock
FPGA Based Implementation of Electronic Safe LockIOSR Journals
 
Data Encryption and Decryption Algorithm Using Hamming Code and Arithmetic Op...
Data Encryption and Decryption Algorithm Using Hamming Code and Arithmetic Op...Data Encryption and Decryption Algorithm Using Hamming Code and Arithmetic Op...
Data Encryption and Decryption Algorithm Using Hamming Code and Arithmetic Op...IJERA Editor
 
M021201092098
M021201092098M021201092098
M021201092098theijes
 
Implementation of Cryptography Architecture with High Secure Core
Implementation of Cryptography Architecture with High Secure CoreImplementation of Cryptography Architecture with High Secure Core
Implementation of Cryptography Architecture with High Secure CoreIJMER
 
Emerging Trends In Cryptography And Digital Forensics
Emerging Trends In Cryptography And Digital ForensicsEmerging Trends In Cryptography And Digital Forensics
Emerging Trends In Cryptography And Digital ForensicsIRJET Journal
 
Secure Data Storage on Cloud System for Privacy Preserving
Secure Data Storage on Cloud System for Privacy PreservingSecure Data Storage on Cloud System for Privacy Preserving
Secure Data Storage on Cloud System for Privacy PreservingIRJET Journal
 
Symmetric-Key Based Privacy-Preserving Scheme For Mining Support Counts
Symmetric-Key Based Privacy-Preserving Scheme For Mining Support CountsSymmetric-Key Based Privacy-Preserving Scheme For Mining Support Counts
Symmetric-Key Based Privacy-Preserving Scheme For Mining Support Countsacijjournal
 
A vlsi implementation of a resource efficient and secure architecture of a b...
A vlsi implementation of a resource efficient and secure architecture of  a b...A vlsi implementation of a resource efficient and secure architecture of  a b...
A vlsi implementation of a resource efficient and secure architecture of a b...eSAT Journals
 
A vlsi implementation of a resource efficient and secure architecture of a b...
A vlsi implementation of a resource efficient and secure architecture of  a b...A vlsi implementation of a resource efficient and secure architecture of  a b...
A vlsi implementation of a resource efficient and secure architecture of a b...eSAT Journals
 
IRJET- Enhancement of 128-Bits Data Security through Steganography and Crypto...
IRJET- Enhancement of 128-Bits Data Security through Steganography and Crypto...IRJET- Enhancement of 128-Bits Data Security through Steganography and Crypto...
IRJET- Enhancement of 128-Bits Data Security through Steganography and Crypto...IRJET Journal
 
IRJET- Design and Implementation of 256-Bit Symmetric Key Cryptography Algori...
IRJET- Design and Implementation of 256-Bit Symmetric Key Cryptography Algori...IRJET- Design and Implementation of 256-Bit Symmetric Key Cryptography Algori...
IRJET- Design and Implementation of 256-Bit Symmetric Key Cryptography Algori...IRJET Journal
 
Design And Implementation Of Tiny Encryption Algorithm
Design And Implementation Of Tiny Encryption AlgorithmDesign And Implementation Of Tiny Encryption Algorithm
Design And Implementation Of Tiny Encryption AlgorithmIJERA Editor
 

Similar to G05124550 (20)

IRJET- FPGA Implementation of Image Encryption and Decryption using Fully Hom...
IRJET- FPGA Implementation of Image Encryption and Decryption using Fully Hom...IRJET- FPGA Implementation of Image Encryption and Decryption using Fully Hom...
IRJET- FPGA Implementation of Image Encryption and Decryption using Fully Hom...
 
Data Security Using Elliptic Curve Cryptography
Data Security Using Elliptic Curve CryptographyData Security Using Elliptic Curve Cryptography
Data Security Using Elliptic Curve Cryptography
 
IRJET- Effect of Newly Developed Data Security Algorithm on the 128-Bits Plai...
IRJET- Effect of Newly Developed Data Security Algorithm on the 128-Bits Plai...IRJET- Effect of Newly Developed Data Security Algorithm on the 128-Bits Plai...
IRJET- Effect of Newly Developed Data Security Algorithm on the 128-Bits Plai...
 
Mixed Scanning and DFT Techniques for Arithmetic Core
Mixed Scanning and DFT Techniques for Arithmetic CoreMixed Scanning and DFT Techniques for Arithmetic Core
Mixed Scanning and DFT Techniques for Arithmetic Core
 
FPGA Based Implementation of Electronic Safe Lock
FPGA Based Implementation of Electronic Safe LockFPGA Based Implementation of Electronic Safe Lock
FPGA Based Implementation of Electronic Safe Lock
 
FPGA Based Implementation of Electronic Safe Lock
FPGA Based Implementation of Electronic Safe LockFPGA Based Implementation of Electronic Safe Lock
FPGA Based Implementation of Electronic Safe Lock
 
Ft3111351140
Ft3111351140Ft3111351140
Ft3111351140
 
Data Encryption and Decryption Algorithm Using Hamming Code and Arithmetic Op...
Data Encryption and Decryption Algorithm Using Hamming Code and Arithmetic Op...Data Encryption and Decryption Algorithm Using Hamming Code and Arithmetic Op...
Data Encryption and Decryption Algorithm Using Hamming Code and Arithmetic Op...
 
M021201092098
M021201092098M021201092098
M021201092098
 
Implementation of Cryptography Architecture with High Secure Core
Implementation of Cryptography Architecture with High Secure CoreImplementation of Cryptography Architecture with High Secure Core
Implementation of Cryptography Architecture with High Secure Core
 
Emerging Trends In Cryptography And Digital Forensics
Emerging Trends In Cryptography And Digital ForensicsEmerging Trends In Cryptography And Digital Forensics
Emerging Trends In Cryptography And Digital Forensics
 
Secure Data Storage on Cloud System for Privacy Preserving
Secure Data Storage on Cloud System for Privacy PreservingSecure Data Storage on Cloud System for Privacy Preserving
Secure Data Storage on Cloud System for Privacy Preserving
 
Ijcnc050208
Ijcnc050208Ijcnc050208
Ijcnc050208
 
Symmetric-Key Based Privacy-Preserving Scheme For Mining Support Counts
Symmetric-Key Based Privacy-Preserving Scheme For Mining Support CountsSymmetric-Key Based Privacy-Preserving Scheme For Mining Support Counts
Symmetric-Key Based Privacy-Preserving Scheme For Mining Support Counts
 
D018141922
D018141922D018141922
D018141922
 
A vlsi implementation of a resource efficient and secure architecture of a b...
A vlsi implementation of a resource efficient and secure architecture of  a b...A vlsi implementation of a resource efficient and secure architecture of  a b...
A vlsi implementation of a resource efficient and secure architecture of a b...
 
A vlsi implementation of a resource efficient and secure architecture of a b...
A vlsi implementation of a resource efficient and secure architecture of  a b...A vlsi implementation of a resource efficient and secure architecture of  a b...
A vlsi implementation of a resource efficient and secure architecture of a b...
 
IRJET- Enhancement of 128-Bits Data Security through Steganography and Crypto...
IRJET- Enhancement of 128-Bits Data Security through Steganography and Crypto...IRJET- Enhancement of 128-Bits Data Security through Steganography and Crypto...
IRJET- Enhancement of 128-Bits Data Security through Steganography and Crypto...
 
IRJET- Design and Implementation of 256-Bit Symmetric Key Cryptography Algori...
IRJET- Design and Implementation of 256-Bit Symmetric Key Cryptography Algori...IRJET- Design and Implementation of 256-Bit Symmetric Key Cryptography Algori...
IRJET- Design and Implementation of 256-Bit Symmetric Key Cryptography Algori...
 
Design And Implementation Of Tiny Encryption Algorithm
Design And Implementation Of Tiny Encryption AlgorithmDesign And Implementation Of Tiny Encryption Algorithm
Design And Implementation Of Tiny Encryption Algorithm
 

More from IOSR-JEN

More from IOSR-JEN (20)

C05921721
C05921721C05921721
C05921721
 
B05921016
B05921016B05921016
B05921016
 
A05920109
A05920109A05920109
A05920109
 
J05915457
J05915457J05915457
J05915457
 
I05914153
I05914153I05914153
I05914153
 
H05913540
H05913540H05913540
H05913540
 
G05913234
G05913234G05913234
G05913234
 
F05912731
F05912731F05912731
F05912731
 
E05912226
E05912226E05912226
E05912226
 
D05911621
D05911621D05911621
D05911621
 
C05911315
C05911315C05911315
C05911315
 
B05910712
B05910712B05910712
B05910712
 
A05910106
A05910106A05910106
A05910106
 
B05840510
B05840510B05840510
B05840510
 
I05844759
I05844759I05844759
I05844759
 
H05844346
H05844346H05844346
H05844346
 
G05843942
G05843942G05843942
G05843942
 
F05843238
F05843238F05843238
F05843238
 
E05842831
E05842831E05842831
E05842831
 
D05842227
D05842227D05842227
D05842227
 

Recently uploaded

Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Alan Dix
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure servicePooja Nehwal
 
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxMaking_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxnull - The Open Security Community
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraDeakin University
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksSoftradix Technologies
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
Next-generation AAM aircraft unveiled by Supernal, S-A2
Next-generation AAM aircraft unveiled by Supernal, S-A2Next-generation AAM aircraft unveiled by Supernal, S-A2
Next-generation AAM aircraft unveiled by Supernal, S-A2Hyundai Motor Group
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhisoniya singh
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersThousandEyes
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 

Recently uploaded (20)

Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
 
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxMaking_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptxVulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning era
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other Frameworks
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
The transition to renewables in India.pdf
The transition to renewables in India.pdfThe transition to renewables in India.pdf
The transition to renewables in India.pdf
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
Next-generation AAM aircraft unveiled by Supernal, S-A2
Next-generation AAM aircraft unveiled by Supernal, S-A2Next-generation AAM aircraft unveiled by Supernal, S-A2
Next-generation AAM aircraft unveiled by Supernal, S-A2
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 

G05124550

  • 1. IOSR Journal of Engineering (IOSRJEN) www.iosrjen.org ISSN (e): 2250-3021, ISSN (p): 2278-8719 Vol. 05, Issue 01 (January. 2015), ||V2|| PP 45-50 International organization of Scientific Research 45 | P a g e Optimized FPGA Hardware Encryption Implementation using Public Key Cryptography Murtada Mohamed Abdelwahab1 , Elsanosy M. Elamin2 , Abdul Rasoul Jabar Alzubaidi3 1 Department of Electronic Engineering - Faculty of Engineering & Technology - University of Gezira 2 Electrical Engineering Department, faculty of Engineering, University of Kordofan , Sudan 3 Electronic Dept, Engineering Collage -Sudan University of Science and echnology,rasoul46@live.com Abstract: - Public key algorithm is a popular algorithm that used to provide a secure transmission of information .The proposed implementation aims to provide a high level of security and correctness. The presented implementation is a public key algorithm based on Field Programmable Gate Array (FPGA). The design needs two keys to perform the process of decryption, one of the keys is a private key. The design is optimized in terms of the device hardware consumption compared to other related work shown in this paper. The targeted device is Xilinx Virtex 5. The obtained simulation results were correct and reliable. The results show that the implementation has an efficient utilization of the available resources of FPGA. Keyword: - FPGA, Encryption, Decryption, Private Key I. INTRODUCTION The proposed work is classified as asymmetric encryption implementation. This design aimed to provide secure data transfer. It is based on the use of the private key property. Unlike symmetric algorithm , the private key algorithm does not needs a complex computations to ensure the privacy of information. Instead of using a hard computations, it used two keys one for all users which can be called as public key and the other is used only by receiver called private key.In general encryption algorithms are divided into two categories:  Symmetric key algorithms where the same key is used for encryption and decryption.  Asymmetric key algorithms (Public-key cryptography), where two different keys are used for encryption and decryption. The advantage of asymmetric over symmetric encryption is that the public key does not have the risk that its interception will compromise encrypted data. The basic types of asymmetric algorithm are: - Public key : the private key is owned by the receiver. - Digital signature: the private key is owned by the sender. II. MATERIALS AND METHODS Xilinx –project navigator, ISE 9.2i is the computer aided tool which used to create the model design, synthesizing and implementing (i.e Translate Map & Place and Route) VHDL code with FPGA device. The implementation as shown in figure(1) consists of two keys one is public key used by all users to encrypt a block of plaintext and also needed to decrypt cipher input into plaintext, the other key is a private key used only by receiver and they are both consists of 64-bit. Fig.1: Operation method
  • 2. Optimized FPGA Hardware Encryption Implementation using Public Key Cryptography International organization of Scientific Research 46 | P a g e The implementation algorithm is as other popular encryption algorithms composed of a combination of substitution and transposition encryption technique. The map of transposition is described in figure(2). Each byte changes position following the illustrated path in the chart. Fig.2. Transposition Mechanism A. Encryption Algorithm: The algorithm of encryption as shown in figure(3).The algorithm accepts a block of 128 bit and used a public key of 64 bit .It includes the following stages: -SubBytes: where each block of data is divided into a group of bytes. The block consists of 128 bit and it can be considered as a set of array elements. - Transposition: is the technique that used to change the positions of the input block elements. By using the chart in figure 1, a new arrangement of the s box elements is performed and it can be expressed as: - Addkey: only public key is added at this stage. The key is added in two steps: a subbytes step and transposition step. . Fig.3. Encryption Architecture (1) (2)
  • 3. Optimized FPGA Hardware Encryption Implementation using Public Key Cryptography International organization of Scientific Research 47 | P a g e The output cipher computations is described in figure(4).The output cipher is composed of three blocks. Fig. (4) Encoding process The calculations are summarized in the following equations: (3) C i = Where Kiis theprivate key elemnts and Bi is therearranginging elemnts of s box .once the block of data is entered then Ci is composed directly inside the algorithm by adding (xor) the s box elements with the private key elements and it does not need any entering of private key by users. The final output cipher C is calculated by adding (xor ) the public keyAi with Ci. (4) B. Decryption Algorithm: Decryption process performs using the reverse steps for the encryption algorithm. The algorithm simply can perform by using a reverse transposition for the input elements of cipher and keys. The two keys (private and public) must be added together in a correct form to decode the input cipher. It is not necessary to use any particular order for adding the two keys. Decryption algorithm is described in figure (5).The output calculation is expressed as: (5) Where P is the output plaintext .Ai is the public key. Ki is a private key used only in decryption stage.C is the input block cipher. Ci = (Bi Ki ) C = (Ci Aj ) P = Ki A C
  • 4. Optimized FPGA Hardware Encryption Implementation using Public Key Cryptography International organization of Scientific Research 48 | P a g e Fig .5. Decryption Architecture III. RESULTS and DISCUSSIONS When it comes to keeping data private, nothing beats protection with a strong encryption algorithm. The private key algorithm provides a high level of assurance. The purpose of simulation is to verify the correctness, assurance and reliability of the implementation. The obtained results of synthesis and simulation are presented in the following. A. Encryption Results Encryption test aims to verified the correctness and reliability of the implementation .The private key is applied internally without any need to add by users. The encryption mode is determined as shown in Figure (6) by sitting the selecting mode in the following state: sele=1. Fig .6. Encryption Mode . Figure (7) illustrates the results of encryption stage using the previous inputs. Fig.7. Encryption Results
  • 5. Optimized FPGA Hardware Encryption Implementation using Public Key Cryptography International organization of Scientific Research 49 | P a g e B. Decryption Results In public key encryption, a public key is made available to everyone. This key can encrypt messages, but it cannot decrypt them alone. The only person who can read a message is the recipient for whom it was encrypted. There are two cases can be studied when decoding is used, firstly when the recipient does not have the private key and secondly, the correct situation of decryption, when the recipient have the private key to decode the message.The following discusses the accuracy of decoding in the two cases in order to explain the benefit of using the private key: Case1: This test is done by using an incorrect private key(keydecr = incorrect value).The purpose of this simulation is to find out the level of secure reception that we can get it by using private key algorithm. The simulation inputs are shown in figure (8). Decryption mode is performed by using operation mode status as shown in the form (Sele=0). Fig.8. Decryption Mode (case1) The results in figure (9) show that it is not possible for any person of deciphering the cipher without getting the correct private key, even if they were using the correct public key. Fig .9. Decryption Results (case1) Case2: The purpose of this test is to prove the correctness and reliability for the output results. In this test ,simulation process is done for a correct decryption key (private key).At this case cipher is decoded correctly as shown in figure (10). Fig .10. Decryption Results (case2) In order to verify the output results, simulation performed by using the same output cipher of encryption in figure (9) as input. The results show that there is no doubt that the design gives a result of high accuracy and reliability.
  • 6. Optimized FPGA Hardware Encryption Implementation using Public Key Cryptography International organization of Scientific Research 50 | P a g e C. Utilization Results Synthesis is carried out using ISE9.2 and the target device is Xilinx FPGA Vertex5. TABLE I provides the obtained synthesis results. Synthesis is important operation to determine the efficiency of using the internal resources of the FPGA. TABLE I: Utilization Results Virtex5( target device xc5vlx110t package FF1738 speed-3) Logic utilization used available utilization Number of slices Registers 448 69120 0% Number of slice LUTs 499 69120 0% Number of fully used bit slices 360 587 61% Number of occupied slices 328 17,280 1% Number of bonded IOBs 642 680 94% Number of BUFG/ BUFGCTRLS 2 32 6% The synthesis results show that the proposed design has an acceptable consumption area. Timing Summary: Maximum Frequency: 1045.260MHz Minimum input arrival time before clock: 2.797ns Maximum output required time after clock 2.703ns The Delay Summary Report The average connection delay for this design is: 2.016 ns The maximum PIN delay is: 5.837ns The average connection delay on the10 worst NETS is: 4.882 ns TABLEII provides the comparison results of the proposed implementation and other related design. TABLE II. Comparison results Virtex 5 (xcv5lx110t) our Abduhadi[8] Area utilization (%) 61% 84% The comparison shows that the implementation is better in using the device internal resources than the implementation in abdulhadi [8]. IV. CONCLUSION The provided design of public key cryptography or as it might be called as asymmetric cryptography presents a high security data transfer system. It provides authority to be included in the implementation by using a private key. The private key must be available only for the end user who should be entitled to receive the encrypted data.. The simulation results of implementation were verified and founded accurate while the synthesis results give that the design is efficient in using the resources of FPGA device. REFERENCES [1] Douglas.S,“Cryptography: Theory and Practice “ ,CRC Press,1995. [2] Dimitrios.M and Ioannis.P,” Power consumption estimations vs measurements for FPGA-based security cores”, in proceeding of International Conference on Reconfigurable Computing and FPGAs,pp 433- 437,Cancun ,Mexico,(2008). [3] Gael.R, Francois.X.S, Jean.J. and Jean.D, ”Compact and Efficient Encryption/Decryption Module for FPGA Implementation of AES”, in Proceeding of International Conference on Information Technology: Coding and Computing, pp.339- 345, USA,(2004). [4] http://www.icommcorp.com/downloads/Comparison AES vs 3DES. [5] Wenbo. M, “Modern Cryptography Theory and Practice”, Packard Company, Prentice Hall PTR,(2003). [6] Prasun. G and Malabika.B,” A Compact FPGA Implementation of Triple DES Encryption System with IP Core Generation and On-Chip Verification” , in Proceedings of International Conference on Industrial Engineering and Operations Management, Dhaka, Bangladesh,,(2010) . [7] http://en.wikipedia.org/wiki/Public-key_cryptography. [8] Abdulhadi.S,Thorsten.WGregor.M,Sorin.H and Falko.S,”ANovel Processor for McEliece Cryptosystem and FPGA platforms,international conference on application-specific Systems Architectures and processors’,Boston,2009.