SlideShare a Scribd company logo
1 of 4
Download to read offline
IOSR Journal of Engineering (IOSRJEN www.iosrjen.org
ISSN (e): 2250-3021, ISSN (p): 2278-8719
Vol. 04, Issue 04 (April. 2014), ||V2|| PP 50-53
International organization of Scientific Research 50 | P a g e
Double layer Lookup table technique implemented with (FPGA)
for security
Zuhir Nemer Alaaraj, Abdelrasoul Jabar Alzubaidi
1 Sudan Academy of Sciences (SAS); Council of Engineering Researches & Industrial Technologies
2 Electronic Dept. - Engineering College –Sudan University for science and Technology
Abstract: - This work proposes a solution to improve the security of data through flexible bitstreem encryption,
by using the two lookup table (LUT)s that is embedded in the FPGA.This technique concentrates on building
high data security to make it difficult for an adversary to capture the real data.The syntheses proposed can be
implemented in two steps:
First step: programming the FPGA to create a two LUT by VHDL language each LUT has a predefined length
and contents.
Second step: applying security strategy.
A high security and more reliability can be achieved by using this mechanism when applied on data
communication and information transformed between networks.
Keywords: - LUT, FPGA.VHDL, embedded system, security.
I. INTRODUCTION
The FPGA architecture consists of three types of configurable elements - a perimeter of input/output
blocks (IOBs), a core array of configurable logic blocks (CLBs), and resources for interconnection. The IOBs
provide a programmable interface between the internal arrays of logic blocks (CLBs) and the device's external
package pins, see figure (1). CLBs perform user-specified logic functions, and the interconnect resources carry
signals among the blocks [1].
Figure 1 Structure of FPGA
Those FPGAs are attractive for executing the actual cryptographic algorithms and are, thus, of particular
importance from a security point of view.
FPGA produced by XILINX will be used.
Today FPGAs represent an efficient design solution for numerous systems. They become necessary to improve
data security.
Double layer Lookup table technique implemented with (FPGA) for security
International organization of Scientific Research 51 | P a g e
II.SYNTHESIS
All randomly stored values in FPGA are indexed with the addresses at the lookup table.
These random values are stored by the user (program).
The obtained structures from this mechanism are blind, and the adversary who doesn't know the algorithms
cannot reverse it to the original feature values.
These types of techniques were developed to prevent an attacker from knowing the real data.
The logic design of a module can be done with a standard hardware description language, such as Verilog or
VHDL.
III. DESIGN THEORY
The procedure includes embedding a two LUT to deploy security.
In the beginning we start by defining two variables which we apply on each lookup table:
1. The length of lookup table which is the number of data bytes we would like to embed in it.
2. The content of data inserted by the programmer in the LUT.
Here, when we deploy security strategy every byte from the input data stream is altered by XORing it with the
written value in the LUT1 and LUT2.
The process continues till the end of each lookup tables content are finished .
The operation is repeated if the data stream is present.
Hence, we obtain a cipher text which is ciphered by two lookup tables content XORed with data, which is
known only to the programmer.
The attacker cannot retrieve the original data because he can't know two very important factors in ciphering:
1. The length of each lookup tables and so the number of repeats.
2. The content of each lookup tables which was written by the programmer.
In this methodology the programmer can change the security strategy at his well.
IV. METHODOLOGY
Step1:
Programming of the FPGA:
The process of implementing a design on an FPGA can be broken down into.
The VHDL code is converted into device netlist format. Then the resulting file is converted into a hexadecimal
bit-stream file, or bit file. This step is necessary to change the list of required devices and interconnects into
hexadecimal bits to download to the FPGA.
The bit file is downloaded to the physical FPGA.
This final step completes the FPGA synthesis procedure by downloading the design onto the physical FPGA see
figure (2).
Step2:
Application for security on the network
Double layer Lookup table technique implemented with (FPGA) for security
International organization of Scientific Research 52 | P a g e
The algorithm
The design proposes a creation of ten bytes lookup table.
The contents of the ten bytes can have any value.
The flow chart for the design is shown in figure (4).
6. Results:
Assume a data stream being input to the FPGA (column 1 in figure 5), and the ten characters of the lookup table
(column 2 in figure 5).
Xoring column 1 with column 2 gives us encrypted data output shown in column 3 of figures (5).
Column1 (xor) column2 = column3
ST (XOR) LUT1 = EN1 ………….. Equation (1)
Column 1 Column 2 Column 3
Data stream (ST) LUT1 ST(XOR)LUT1=EN
(41)H
(43)H
(45)H
(47)H
(49)H
(4B)H
(4D)H
(4F)H
(51)H
(53)H
(45)H
(4C)H
(45)H
(43)H
(54)H
(52)H
(4F)H
(4E)H
(49)H
(43)H
(04)H
(0F)H
(00)H
(04)H
(1D)H
(19)H
(02)H
(01)H
(18)H
(10)H
Figure 5 example based on LUT1
Double layer Lookup table technique implemented with (FPGA) for security
International organization of Scientific Research 53 | P a g e
In layer two the lookup table2 have the ten characters(column4 in figure 6) this content Xoring with the
ciphered data that obtained from layer one (ST (XOR) LUT1) column 3 that gives us encrypted data output
shown in column 5 in figure (6).
Figure (5) and figure (6) shows the complete picture of the assumption.
The data stream and the contents of the (LUT1) and (LUT2) are given in (ASCII) code.
Column3 (xor) column 4 = column 5
EN (XOR) LUT2=EN2 …………..Equation (2)
Column 3 Column 4 Column 5
EN LUT2 EN(XOR)LUT2=EN2
(04)H
(0F)H
(00)H
(04)H
(1D)H
(19)H
(02)H
(01)H
(18)H
(10)H
(3C)H
(45)H
(34)H
(2D)H
(5B)H
(4F)H
(47)H
(39)H
(50)H
(4A)H
(38)H
(4A)H
(34)H
(29)H
(46)H
(56)H
(45)H
(38)H
(48)H
(5A)H
Figure 6 example based on LUT2
The cipher text that obtained from double layer lookup table has four blind variables the length of each lookup
table and its contents.
V. SUMMARY AND CONCLUSION
Excessive security related to using a single layer lookup table. And more reliability and high performance can
be achieved by using this mechanism, when applied on data communication and information transferred
between networks.
This paper is demonstrating new security structures concepts embedded in self reconfigurable VLSI
technology environment. The resulting secret ciphers exhibit new security application horizons due to the
particular possibility of constructing autonomous practical secret unknown functions. Keeping functions secret
was assumed as a non-realistic assumption in cryptographic systems [2].
REFERENCES
[1] A. S. Daniel Ziener and T. J• urgen. Identifying FPGA IP-Cores based on lookup table content analysis.
In Field Programmable Logic and Applications, August 2006. http://www12.informatik.uni-
erlangen.de/publications/pub2006/zienerfpl06.pdf
[2] D. Agrawal, B. Archambeault, J. R. Rao, and P. Rohatgi.The EM side-channel(s).In Cryptographic
Hardware and Embedded Systems Workshop, volume 2523 of LNCS, August
2002.http://www.springerlink.com/content/mvtxbq9qa287g7c6/

More Related Content

What's hot

ParallelLogicToEventDrivenFirmware_Doin
ParallelLogicToEventDrivenFirmware_DoinParallelLogicToEventDrivenFirmware_Doin
ParallelLogicToEventDrivenFirmware_DoinJonny Doin
 
Arm recognition encryption by using aes algorithm
Arm recognition    encryption by using aes algorithmArm recognition    encryption by using aes algorithm
Arm recognition encryption by using aes algorithmeSAT Journals
 
A design of a fast parallel pipelined implementation of aes advanced encrypti...
A design of a fast parallel pipelined implementation of aes advanced encrypti...A design of a fast parallel pipelined implementation of aes advanced encrypti...
A design of a fast parallel pipelined implementation of aes advanced encrypti...ijcsit
 
High throughput FPGA Implementation of Advanced Encryption Standard Algorithm
High throughput FPGA Implementation of Advanced Encryption Standard AlgorithmHigh throughput FPGA Implementation of Advanced Encryption Standard Algorithm
High throughput FPGA Implementation of Advanced Encryption Standard AlgorithmTELKOMNIKA JOURNAL
 
Comparison of AES and DES Algorithms Implemented on Virtex-6 FPGA and Microbl...
Comparison of AES and DES Algorithms Implemented on Virtex-6 FPGA and Microbl...Comparison of AES and DES Algorithms Implemented on Virtex-6 FPGA and Microbl...
Comparison of AES and DES Algorithms Implemented on Virtex-6 FPGA and Microbl...IJECEIAES
 
⭐⭐⭐⭐⭐ CHARLA FIEC: Monitoring of system memory usage embedded in #FPGA
⭐⭐⭐⭐⭐ CHARLA FIEC: Monitoring of system memory usage embedded in #FPGA⭐⭐⭐⭐⭐ CHARLA FIEC: Monitoring of system memory usage embedded in #FPGA
⭐⭐⭐⭐⭐ CHARLA FIEC: Monitoring of system memory usage embedded in #FPGAVictor Asanza
 
Design and implementation of multi channel frame synchronization in fpga
Design and implementation of multi channel frame synchronization in fpgaDesign and implementation of multi channel frame synchronization in fpga
Design and implementation of multi channel frame synchronization in fpgaIAEME Publication
 
PERFORMANCE EVALUATION OF BLOWFISH ALGORITHM ON SUPERCOMPUTER IMAN1
PERFORMANCE EVALUATION OF BLOWFISH ALGORITHM ON SUPERCOMPUTER IMAN1 PERFORMANCE EVALUATION OF BLOWFISH ALGORITHM ON SUPERCOMPUTER IMAN1
PERFORMANCE EVALUATION OF BLOWFISH ALGORITHM ON SUPERCOMPUTER IMAN1 IJCNCJournal
 
Design of A New Lightweight Encryption for Embedded Security
Design of A New Lightweight Encryption for Embedded SecurityDesign of A New Lightweight Encryption for Embedded Security
Design of A New Lightweight Encryption for Embedded SecurityIRJET Journal
 
Novel Adaptive Hold Logic Circuit for the Multiplier using Add Round Key and ...
Novel Adaptive Hold Logic Circuit for the Multiplier using Add Round Key and ...Novel Adaptive Hold Logic Circuit for the Multiplier using Add Round Key and ...
Novel Adaptive Hold Logic Circuit for the Multiplier using Add Round Key and ...IJMTST Journal
 
VHDL Design and FPGA Implementation of a High Data Rate Turbo Decoder based o...
VHDL Design and FPGA Implementation of a High Data Rate Turbo Decoder based o...VHDL Design and FPGA Implementation of a High Data Rate Turbo Decoder based o...
VHDL Design and FPGA Implementation of a High Data Rate Turbo Decoder based o...IJECEIAES
 
Design and implementation of single bit error correction linear block code sy...
Design and implementation of single bit error correction linear block code sy...Design and implementation of single bit error correction linear block code sy...
Design and implementation of single bit error correction linear block code sy...TELKOMNIKA JOURNAL
 
High Speed VLSI Architecture for AES-Galois/Counter Mode
High Speed VLSI Architecture for AES-Galois/Counter ModeHigh Speed VLSI Architecture for AES-Galois/Counter Mode
High Speed VLSI Architecture for AES-Galois/Counter ModeIJERA Editor
 

What's hot (20)

ParallelLogicToEventDrivenFirmware_Doin
ParallelLogicToEventDrivenFirmware_DoinParallelLogicToEventDrivenFirmware_Doin
ParallelLogicToEventDrivenFirmware_Doin
 
Arm recognition encryption by using aes algorithm
Arm recognition    encryption by using aes algorithmArm recognition    encryption by using aes algorithm
Arm recognition encryption by using aes algorithm
 
A design of a fast parallel pipelined implementation of aes advanced encrypti...
A design of a fast parallel pipelined implementation of aes advanced encrypti...A design of a fast parallel pipelined implementation of aes advanced encrypti...
A design of a fast parallel pipelined implementation of aes advanced encrypti...
 
Ci25500508
Ci25500508Ci25500508
Ci25500508
 
A04660105
A04660105A04660105
A04660105
 
High throughput FPGA Implementation of Advanced Encryption Standard Algorithm
High throughput FPGA Implementation of Advanced Encryption Standard AlgorithmHigh throughput FPGA Implementation of Advanced Encryption Standard Algorithm
High throughput FPGA Implementation of Advanced Encryption Standard Algorithm
 
Comparison of AES and DES Algorithms Implemented on Virtex-6 FPGA and Microbl...
Comparison of AES and DES Algorithms Implemented on Virtex-6 FPGA and Microbl...Comparison of AES and DES Algorithms Implemented on Virtex-6 FPGA and Microbl...
Comparison of AES and DES Algorithms Implemented on Virtex-6 FPGA and Microbl...
 
Aes
AesAes
Aes
 
⭐⭐⭐⭐⭐ CHARLA FIEC: Monitoring of system memory usage embedded in #FPGA
⭐⭐⭐⭐⭐ CHARLA FIEC: Monitoring of system memory usage embedded in #FPGA⭐⭐⭐⭐⭐ CHARLA FIEC: Monitoring of system memory usage embedded in #FPGA
⭐⭐⭐⭐⭐ CHARLA FIEC: Monitoring of system memory usage embedded in #FPGA
 
Design and implementation of multi channel frame synchronization in fpga
Design and implementation of multi channel frame synchronization in fpgaDesign and implementation of multi channel frame synchronization in fpga
Design and implementation of multi channel frame synchronization in fpga
 
PERFORMANCE EVALUATION OF BLOWFISH ALGORITHM ON SUPERCOMPUTER IMAN1
PERFORMANCE EVALUATION OF BLOWFISH ALGORITHM ON SUPERCOMPUTER IMAN1 PERFORMANCE EVALUATION OF BLOWFISH ALGORITHM ON SUPERCOMPUTER IMAN1
PERFORMANCE EVALUATION OF BLOWFISH ALGORITHM ON SUPERCOMPUTER IMAN1
 
Design of A New Lightweight Encryption for Embedded Security
Design of A New Lightweight Encryption for Embedded SecurityDesign of A New Lightweight Encryption for Embedded Security
Design of A New Lightweight Encryption for Embedded Security
 
Novel Adaptive Hold Logic Circuit for the Multiplier using Add Round Key and ...
Novel Adaptive Hold Logic Circuit for the Multiplier using Add Round Key and ...Novel Adaptive Hold Logic Circuit for the Multiplier using Add Round Key and ...
Novel Adaptive Hold Logic Circuit for the Multiplier using Add Round Key and ...
 
VHDL Design and FPGA Implementation of a High Data Rate Turbo Decoder based o...
VHDL Design and FPGA Implementation of a High Data Rate Turbo Decoder based o...VHDL Design and FPGA Implementation of a High Data Rate Turbo Decoder based o...
VHDL Design and FPGA Implementation of a High Data Rate Turbo Decoder based o...
 
Pg3426762678
Pg3426762678Pg3426762678
Pg3426762678
 
Design and implementation of single bit error correction linear block code sy...
Design and implementation of single bit error correction linear block code sy...Design and implementation of single bit error correction linear block code sy...
Design and implementation of single bit error correction linear block code sy...
 
High Speed VLSI Architecture for AES-Galois/Counter Mode
High Speed VLSI Architecture for AES-Galois/Counter ModeHigh Speed VLSI Architecture for AES-Galois/Counter Mode
High Speed VLSI Architecture for AES-Galois/Counter Mode
 
40120130406011 2-3
40120130406011 2-340120130406011 2-3
40120130406011 2-3
 
Network Coding
Network CodingNetwork Coding
Network Coding
 
1570285065
15702850651570285065
1570285065
 

Similar to H04425053

Optimization of Latency of Temporal Key Integrity Protocol (TKIP) Using Graph...
Optimization of Latency of Temporal Key Integrity Protocol (TKIP) Using Graph...Optimization of Latency of Temporal Key Integrity Protocol (TKIP) Using Graph...
Optimization of Latency of Temporal Key Integrity Protocol (TKIP) Using Graph...ijcseit
 
Optimization of latency of temporal key Integrity protocol (tkip) using graph...
Optimization of latency of temporal key Integrity protocol (tkip) using graph...Optimization of latency of temporal key Integrity protocol (tkip) using graph...
Optimization of latency of temporal key Integrity protocol (tkip) using graph...ijcseit
 
Biomedical image transmission based on Modified feistal algorithm
Biomedical image transmission based on Modified feistal algorithmBiomedical image transmission based on Modified feistal algorithm
Biomedical image transmission based on Modified feistal algorithmijcsit
 
Lightweight ANU-II block cipher on field programmable gate array
Lightweight ANU-II block cipher on field programmable gate  arrayLightweight ANU-II block cipher on field programmable gate  array
Lightweight ANU-II block cipher on field programmable gate arrayIJECEIAES
 
HYBRID MODEL IN THE BLOCK CIPHER APPLICATIONS FOR HIGH-SPEED COMMUNICATIONS N...
HYBRID MODEL IN THE BLOCK CIPHER APPLICATIONS FOR HIGH-SPEED COMMUNICATIONS N...HYBRID MODEL IN THE BLOCK CIPHER APPLICATIONS FOR HIGH-SPEED COMMUNICATIONS N...
HYBRID MODEL IN THE BLOCK CIPHER APPLICATIONS FOR HIGH-SPEED COMMUNICATIONS N...IJCNCJournal
 
HYBRID MODEL IN THE BLOCK CIPHER APPLICATIONS FOR HIGH-SPEED COMMUNICATIONS N...
HYBRID MODEL IN THE BLOCK CIPHER APPLICATIONS FOR HIGH-SPEED COMMUNICATIONS N...HYBRID MODEL IN THE BLOCK CIPHER APPLICATIONS FOR HIGH-SPEED COMMUNICATIONS N...
HYBRID MODEL IN THE BLOCK CIPHER APPLICATIONS FOR HIGH-SPEED COMMUNICATIONS N...IJCNCJournal
 
Transfer of ut information from fpga through ethernet interface
Transfer of ut information from fpga through ethernet interfaceTransfer of ut information from fpga through ethernet interface
Transfer of ut information from fpga through ethernet interfaceeSAT Publishing House
 
Design And Implementation Of Tiny Encryption Algorithm
Design And Implementation Of Tiny Encryption AlgorithmDesign And Implementation Of Tiny Encryption Algorithm
Design And Implementation Of Tiny Encryption AlgorithmIJERA Editor
 
Design Package to Build and Evaluate Encryption Algorithms
Design Package to Build and Evaluate Encryption AlgorithmsDesign Package to Build and Evaluate Encryption Algorithms
Design Package to Build and Evaluate Encryption AlgorithmsIOSRjournaljce
 
Wireless Network Security Architecture with Blowfish Encryption Model
Wireless Network Security Architecture with Blowfish Encryption ModelWireless Network Security Architecture with Blowfish Encryption Model
Wireless Network Security Architecture with Blowfish Encryption ModelIOSR Journals
 
Hardware implementation of the serpent block cipher using fpga technology
Hardware implementation of the serpent block cipher using fpga technologyHardware implementation of the serpent block cipher using fpga technology
Hardware implementation of the serpent block cipher using fpga technologyIAEME Publication
 
Hardware Implementation of Algorithm for Cryptanalysis
Hardware Implementation of Algorithm for CryptanalysisHardware Implementation of Algorithm for Cryptanalysis
Hardware Implementation of Algorithm for Cryptanalysisijcisjournal
 
FPGA and ASIC Implementation of Speech Encryption and Decryption using AES Al...
FPGA and ASIC Implementation of Speech Encryption and Decryption using AES Al...FPGA and ASIC Implementation of Speech Encryption and Decryption using AES Al...
FPGA and ASIC Implementation of Speech Encryption and Decryption using AES Al...IJCSIS Research Publications
 
Optimized architecture for SNOW 3G
Optimized architecture for SNOW 3GOptimized architecture for SNOW 3G
Optimized architecture for SNOW 3GIJECEIAES
 
Mixed Scanning and DFT Techniques for Arithmetic Core
Mixed Scanning and DFT Techniques for Arithmetic CoreMixed Scanning and DFT Techniques for Arithmetic Core
Mixed Scanning and DFT Techniques for Arithmetic CoreIJERA Editor
 

Similar to H04425053 (20)

G05215356
G05215356G05215356
G05215356
 
Optimization of Latency of Temporal Key Integrity Protocol (TKIP) Using Graph...
Optimization of Latency of Temporal Key Integrity Protocol (TKIP) Using Graph...Optimization of Latency of Temporal Key Integrity Protocol (TKIP) Using Graph...
Optimization of Latency of Temporal Key Integrity Protocol (TKIP) Using Graph...
 
Optimization of latency of temporal key Integrity protocol (tkip) using graph...
Optimization of latency of temporal key Integrity protocol (tkip) using graph...Optimization of latency of temporal key Integrity protocol (tkip) using graph...
Optimization of latency of temporal key Integrity protocol (tkip) using graph...
 
Ku3419461949
Ku3419461949Ku3419461949
Ku3419461949
 
G05124550
G05124550G05124550
G05124550
 
Biomedical image transmission based on Modified feistal algorithm
Biomedical image transmission based on Modified feistal algorithmBiomedical image transmission based on Modified feistal algorithm
Biomedical image transmission based on Modified feistal algorithm
 
Lightweight ANU-II block cipher on field programmable gate array
Lightweight ANU-II block cipher on field programmable gate  arrayLightweight ANU-II block cipher on field programmable gate  array
Lightweight ANU-II block cipher on field programmable gate array
 
HYBRID MODEL IN THE BLOCK CIPHER APPLICATIONS FOR HIGH-SPEED COMMUNICATIONS N...
HYBRID MODEL IN THE BLOCK CIPHER APPLICATIONS FOR HIGH-SPEED COMMUNICATIONS N...HYBRID MODEL IN THE BLOCK CIPHER APPLICATIONS FOR HIGH-SPEED COMMUNICATIONS N...
HYBRID MODEL IN THE BLOCK CIPHER APPLICATIONS FOR HIGH-SPEED COMMUNICATIONS N...
 
HYBRID MODEL IN THE BLOCK CIPHER APPLICATIONS FOR HIGH-SPEED COMMUNICATIONS N...
HYBRID MODEL IN THE BLOCK CIPHER APPLICATIONS FOR HIGH-SPEED COMMUNICATIONS N...HYBRID MODEL IN THE BLOCK CIPHER APPLICATIONS FOR HIGH-SPEED COMMUNICATIONS N...
HYBRID MODEL IN THE BLOCK CIPHER APPLICATIONS FOR HIGH-SPEED COMMUNICATIONS N...
 
Transfer of ut information from fpga through ethernet interface
Transfer of ut information from fpga through ethernet interfaceTransfer of ut information from fpga through ethernet interface
Transfer of ut information from fpga through ethernet interface
 
Design And Implementation Of Tiny Encryption Algorithm
Design And Implementation Of Tiny Encryption AlgorithmDesign And Implementation Of Tiny Encryption Algorithm
Design And Implementation Of Tiny Encryption Algorithm
 
Design Package to Build and Evaluate Encryption Algorithms
Design Package to Build and Evaluate Encryption AlgorithmsDesign Package to Build and Evaluate Encryption Algorithms
Design Package to Build and Evaluate Encryption Algorithms
 
J0445255
J0445255J0445255
J0445255
 
Wireless Network Security Architecture with Blowfish Encryption Model
Wireless Network Security Architecture with Blowfish Encryption ModelWireless Network Security Architecture with Blowfish Encryption Model
Wireless Network Security Architecture with Blowfish Encryption Model
 
Hardware implementation of the serpent block cipher using fpga technology
Hardware implementation of the serpent block cipher using fpga technologyHardware implementation of the serpent block cipher using fpga technology
Hardware implementation of the serpent block cipher using fpga technology
 
Hardware Implementation of Algorithm for Cryptanalysis
Hardware Implementation of Algorithm for CryptanalysisHardware Implementation of Algorithm for Cryptanalysis
Hardware Implementation of Algorithm for Cryptanalysis
 
FPGA and ASIC Implementation of Speech Encryption and Decryption using AES Al...
FPGA and ASIC Implementation of Speech Encryption and Decryption using AES Al...FPGA and ASIC Implementation of Speech Encryption and Decryption using AES Al...
FPGA and ASIC Implementation of Speech Encryption and Decryption using AES Al...
 
Optimized architecture for SNOW 3G
Optimized architecture for SNOW 3GOptimized architecture for SNOW 3G
Optimized architecture for SNOW 3G
 
Fpg as 11 body
Fpg as 11 bodyFpg as 11 body
Fpg as 11 body
 
Mixed Scanning and DFT Techniques for Arithmetic Core
Mixed Scanning and DFT Techniques for Arithmetic CoreMixed Scanning and DFT Techniques for Arithmetic Core
Mixed Scanning and DFT Techniques for Arithmetic Core
 

More from IOSR-JEN

More from IOSR-JEN (20)

C05921721
C05921721C05921721
C05921721
 
B05921016
B05921016B05921016
B05921016
 
A05920109
A05920109A05920109
A05920109
 
J05915457
J05915457J05915457
J05915457
 
I05914153
I05914153I05914153
I05914153
 
H05913540
H05913540H05913540
H05913540
 
G05913234
G05913234G05913234
G05913234
 
F05912731
F05912731F05912731
F05912731
 
E05912226
E05912226E05912226
E05912226
 
D05911621
D05911621D05911621
D05911621
 
C05911315
C05911315C05911315
C05911315
 
B05910712
B05910712B05910712
B05910712
 
A05910106
A05910106A05910106
A05910106
 
B05840510
B05840510B05840510
B05840510
 
I05844759
I05844759I05844759
I05844759
 
H05844346
H05844346H05844346
H05844346
 
G05843942
G05843942G05843942
G05843942
 
F05843238
F05843238F05843238
F05843238
 
E05842831
E05842831E05842831
E05842831
 
D05842227
D05842227D05842227
D05842227
 

Recently uploaded

Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessPixlogix Infotech
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Enterprise Knowledge
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 

Recently uploaded (20)

Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 

H04425053

  • 1. IOSR Journal of Engineering (IOSRJEN www.iosrjen.org ISSN (e): 2250-3021, ISSN (p): 2278-8719 Vol. 04, Issue 04 (April. 2014), ||V2|| PP 50-53 International organization of Scientific Research 50 | P a g e Double layer Lookup table technique implemented with (FPGA) for security Zuhir Nemer Alaaraj, Abdelrasoul Jabar Alzubaidi 1 Sudan Academy of Sciences (SAS); Council of Engineering Researches & Industrial Technologies 2 Electronic Dept. - Engineering College –Sudan University for science and Technology Abstract: - This work proposes a solution to improve the security of data through flexible bitstreem encryption, by using the two lookup table (LUT)s that is embedded in the FPGA.This technique concentrates on building high data security to make it difficult for an adversary to capture the real data.The syntheses proposed can be implemented in two steps: First step: programming the FPGA to create a two LUT by VHDL language each LUT has a predefined length and contents. Second step: applying security strategy. A high security and more reliability can be achieved by using this mechanism when applied on data communication and information transformed between networks. Keywords: - LUT, FPGA.VHDL, embedded system, security. I. INTRODUCTION The FPGA architecture consists of three types of configurable elements - a perimeter of input/output blocks (IOBs), a core array of configurable logic blocks (CLBs), and resources for interconnection. The IOBs provide a programmable interface between the internal arrays of logic blocks (CLBs) and the device's external package pins, see figure (1). CLBs perform user-specified logic functions, and the interconnect resources carry signals among the blocks [1]. Figure 1 Structure of FPGA Those FPGAs are attractive for executing the actual cryptographic algorithms and are, thus, of particular importance from a security point of view. FPGA produced by XILINX will be used. Today FPGAs represent an efficient design solution for numerous systems. They become necessary to improve data security.
  • 2. Double layer Lookup table technique implemented with (FPGA) for security International organization of Scientific Research 51 | P a g e II.SYNTHESIS All randomly stored values in FPGA are indexed with the addresses at the lookup table. These random values are stored by the user (program). The obtained structures from this mechanism are blind, and the adversary who doesn't know the algorithms cannot reverse it to the original feature values. These types of techniques were developed to prevent an attacker from knowing the real data. The logic design of a module can be done with a standard hardware description language, such as Verilog or VHDL. III. DESIGN THEORY The procedure includes embedding a two LUT to deploy security. In the beginning we start by defining two variables which we apply on each lookup table: 1. The length of lookup table which is the number of data bytes we would like to embed in it. 2. The content of data inserted by the programmer in the LUT. Here, when we deploy security strategy every byte from the input data stream is altered by XORing it with the written value in the LUT1 and LUT2. The process continues till the end of each lookup tables content are finished . The operation is repeated if the data stream is present. Hence, we obtain a cipher text which is ciphered by two lookup tables content XORed with data, which is known only to the programmer. The attacker cannot retrieve the original data because he can't know two very important factors in ciphering: 1. The length of each lookup tables and so the number of repeats. 2. The content of each lookup tables which was written by the programmer. In this methodology the programmer can change the security strategy at his well. IV. METHODOLOGY Step1: Programming of the FPGA: The process of implementing a design on an FPGA can be broken down into. The VHDL code is converted into device netlist format. Then the resulting file is converted into a hexadecimal bit-stream file, or bit file. This step is necessary to change the list of required devices and interconnects into hexadecimal bits to download to the FPGA. The bit file is downloaded to the physical FPGA. This final step completes the FPGA synthesis procedure by downloading the design onto the physical FPGA see figure (2). Step2: Application for security on the network
  • 3. Double layer Lookup table technique implemented with (FPGA) for security International organization of Scientific Research 52 | P a g e The algorithm The design proposes a creation of ten bytes lookup table. The contents of the ten bytes can have any value. The flow chart for the design is shown in figure (4). 6. Results: Assume a data stream being input to the FPGA (column 1 in figure 5), and the ten characters of the lookup table (column 2 in figure 5). Xoring column 1 with column 2 gives us encrypted data output shown in column 3 of figures (5). Column1 (xor) column2 = column3 ST (XOR) LUT1 = EN1 ………….. Equation (1) Column 1 Column 2 Column 3 Data stream (ST) LUT1 ST(XOR)LUT1=EN (41)H (43)H (45)H (47)H (49)H (4B)H (4D)H (4F)H (51)H (53)H (45)H (4C)H (45)H (43)H (54)H (52)H (4F)H (4E)H (49)H (43)H (04)H (0F)H (00)H (04)H (1D)H (19)H (02)H (01)H (18)H (10)H Figure 5 example based on LUT1
  • 4. Double layer Lookup table technique implemented with (FPGA) for security International organization of Scientific Research 53 | P a g e In layer two the lookup table2 have the ten characters(column4 in figure 6) this content Xoring with the ciphered data that obtained from layer one (ST (XOR) LUT1) column 3 that gives us encrypted data output shown in column 5 in figure (6). Figure (5) and figure (6) shows the complete picture of the assumption. The data stream and the contents of the (LUT1) and (LUT2) are given in (ASCII) code. Column3 (xor) column 4 = column 5 EN (XOR) LUT2=EN2 …………..Equation (2) Column 3 Column 4 Column 5 EN LUT2 EN(XOR)LUT2=EN2 (04)H (0F)H (00)H (04)H (1D)H (19)H (02)H (01)H (18)H (10)H (3C)H (45)H (34)H (2D)H (5B)H (4F)H (47)H (39)H (50)H (4A)H (38)H (4A)H (34)H (29)H (46)H (56)H (45)H (38)H (48)H (5A)H Figure 6 example based on LUT2 The cipher text that obtained from double layer lookup table has four blind variables the length of each lookup table and its contents. V. SUMMARY AND CONCLUSION Excessive security related to using a single layer lookup table. And more reliability and high performance can be achieved by using this mechanism, when applied on data communication and information transferred between networks. This paper is demonstrating new security structures concepts embedded in self reconfigurable VLSI technology environment. The resulting secret ciphers exhibit new security application horizons due to the particular possibility of constructing autonomous practical secret unknown functions. Keeping functions secret was assumed as a non-realistic assumption in cryptographic systems [2]. REFERENCES [1] A. S. Daniel Ziener and T. J• urgen. Identifying FPGA IP-Cores based on lookup table content analysis. In Field Programmable Logic and Applications, August 2006. http://www12.informatik.uni- erlangen.de/publications/pub2006/zienerfpl06.pdf [2] D. Agrawal, B. Archambeault, J. R. Rao, and P. Rohatgi.The EM side-channel(s).In Cryptographic Hardware and Embedded Systems Workshop, volume 2523 of LNCS, August 2002.http://www.springerlink.com/content/mvtxbq9qa287g7c6/