SlideShare a Scribd company logo
1 of 8
Download to read offline
International Journal of Computer Science & Information Technology (IJCSIT) Vol 5, No 3, June 2013
DOI : 10.5121/ijcsit.2013.5314 175
BIOMEDICAL IMAGE TRANSMISSION BASED ON
MODIFIED FEISTAL ALGORITHM
Jinu Elizabeth John1
1
Asst.Professor,Department of ECE, Saintgits College of Engineering,India
amritianjinu@gmail.com
ABSTRACT
This paper presents a reconfigurable, high performance hardware implementation of highly secure
biomedical image transmission system which can be used for sending medical reports in military and high
security environments. The algorithm for encryption is based on DES algorithm with a novel skew core key
scheduling. The encrypted image is not intelligible to an intruder, but the recovered image has high level of
clarity. This type of encryption can be used in applications where we need to discourage eavesdropping
from co-channel users or RF scanners. The biomedical image encryption technique is implemented on
Virtex 5 XC5VLX110T Field Programming Gate Arrays (FPGA) technology and NET FPGA. Final 16-
stage pipelined design is achieved with encryption rate of 35.5 Gbit/s and 2140 number of Configurable
logic blocks (CLBs).
KEYWORDS
Image Encryption,Security,Cryptography ,Feistal Algorithm
1. INTRODUCTION
In this era of rapid developments in internet and multimedia systems the need for effective
,secure and reliable processing ,storage and transmission of images has increased. If a highly
confidential medical image report or secret image is to be transmitted among the communicators,
then they must use a highly secure method so that the transmitted image is not interpreted by an
intruder who is attacking the communication network. So image steganography techniques are the
most inevitable module in secure image transmission as they serve as a powerful measure against
eavesdropping and are needed to ensure privacy in multimedia transmission in internet.
Encryption algorithms have been developed as a mechanism for providing this security and there
is a need to perform these algorithms on data in real time.In typical image encryptors the image is
digitized and the resulting sequence is encrypted into an unintelligible image to avoid
eavesdropping. The use of different keys in every clock cycle, make the scrambled image seem
unintelligible and very tough to break making time slot based image steganography suitable for
the most sensitive strategic communications .The use of entirely different key sets every clock
cycle improves the overall security of the device.This supports the Electronic Code Book (ECB)
mode of operation. FPGA implementation of image encryptor or decryptor was accomplished on
a Virtex 5-xc5vlx110t-3ff1100 and NET FPGA using Xilinx Foundation Series 12.1 as synthesis.
Image encryption implementations on reconfigurable hardware provides major benefits over
VLSI (very large scale integrated circuits) and software platforms since they offer high speed
similar to VLSI and high flexibility similar to software. Since the time and costs of VLSI design
and fabrication can be reduced the reconfigurable devices are attractive.
International Journal of Computer Science & Information Technology (IJCSIT) Vol 5, No 3, June 2013
176
In a typical image encryptions, the clear image is digitized and the digital sequence is scrambled
into an unintelligible image in order to avoid eavesdropping. The recorded image is subdivided
into smaller blocks of 64 bit. A 64 bit novel DES encryption algorithm is used to rearrange blocks
within each segment .For transmission the rearranged blocks are brought together. The use of
different keys in every clock cycle, make the scrambled image seem unintelligible and very tough
to break making time slot based image scrambling suitable for the most sensitive strategic
communications. The scrambling is based on a 16 –stage pipelined DES algorithm with a novel
skew core key scheduling. It allows simultaneous processing of 16 data blocks, resulting in an
impressing gain in speed. This the overall security of the speech scrambling improved since it
uses different keys every clock cycle and therefore the users are not restricted to the use of same
key at any time of data transfer. This design is implemented on Virtex 5 FPGA and NET FPGA
2. IMAGE SECURITY SYSTEMS
In image scrambling systems, the recorded multimedia image is modified by a known scrambling
algorithm so as to make the scrambled image unintelligible does not convey any information of
the original secret image. This image scrambling algorithm is governed by a specific code or
"key”. Different scrambled signals can be obtained if different keys are used. The image that is
thus scrambled is transmitted. At the receiver the scrambled signal is again modified by a
descrambling algorithm under the control of a specific key. This ultimately results in an image,
which resembles the original secret image exactly. In a correctly operating system, the
Scrambling Key and Descrambling Key are identical, and the descrambling algorithm is the
inverse of the scrambling algorithm. Therefore, whatever the scrambling algorithm does, the
descrambling algorithm undoes. If the Scrambling Key and Descrambling Key are different, then
the descrambling algorithm will not recover the original signal properly. This paper uses a
pipelined DES algorithm with a novel key scheduling to scramble communications.
3. BACKGROUND
In this project the scrambling and descrambling is done by means of DES algorithm. The data
encryption standard (DES) is the best known and most widely used private key encryption
algorithm developed by IBM in 1977 as a modification of an earlier system known as
Lucifer[1].The overall scheme of DES algorithm is illustrated (see Figure.1).DES is a Feistel
cipher which operates on two inputs: the 64 bit plain text to be encrypted and 56-bit secret key.
Precisely, the input key is specified as 64 bits, 8 bits of which is used for parity checking. With a
key length of 56 bits 2^56 combinations are possible, and therefore the cryptanalytic works seem
very tough. The encryption proceeds in 16 stages or rounds. Sixteen 48-bit sub keys Ki are
generated, one for each round[1],within each round, 8 fixed, carefully selected 6-to-4 bit
substitution boxes (S-boxes) are used. Thus a 64-bit plaintext is divided into 32-bit halves L0 and
R0. Each round is functionally equivalent, taking 32-bit inputs Li−1 and Ri−1 from the previous
round and producing 32-bit outputs Li and Ri for 1 ≤ i ≤16
International Journal of Computer Science & Information Technology (IJCSIT) Vol 5, No 3, June 2013
177
Fig 1 DES Algorithm Description
3.1. F function
The f function of DES algorithm is made up of four functions: Expansion, Xor, Substitution,
Permutation.A Key-dependent substitution on each of 8 characters is carried out by right half of
each round, to produce 32 output bits.(see figure 2).
3.2. Key Scheduling
In DES algorithm 16 different sub keys each of 48 bit wide is developed from a single 56 bit key.
These operations make use of tables PC1 and PC2 which are permuted choice 1 and permuted
choice 2 [6].The 8 bits of 64 bits is discarded by PC1 .The remaining 56 bits are permuted and
assigned to two 28-bit variables C and D; and then a cyclic shift operation is carried out on each
half. Both C and D are rotated either 1 or 2 bits for 16 iterations, and 48 bit keys (Ki) are selected
from the concatenated result. This process is repeated for each stage of 16 stage pipeline. In
rounds, 1, 2, 9 and 16 of Feistal algorithm the halves are shifted one position to left and for all
other rounds it is shifted to left by two places.(see figure 3).
Fig 2 f box
International Journal of Computer Science & Information Technology (IJCSIT) Vol 5, No 3, June 2013
178
Fig 3 Key Scheduling
3.3. Pipelined Implementation
The ECB mode of DES algorithm is implemented in this paper as it can be easily pipelined
[8].This pipelined DES design increases the speed and throughput of DES significantly[6]. A
combinational digital circuit can be converted into a pipelined design by dividing it into stages
and inserting buffers (registers) at proper places [2]. Adding pipeline into a combinational design
can only increase a system’s throughput. Such an approach does not reduce the delay in an
individual task.The delay will be worse than that of the non-pipelined design because of the
overhead introduced by the registers and non-ideal stage division [2].(see figure 3).
3.4 .Skew Core Implementation of DES
For the 16-stage pipelined DES design, the sub keys are pre-computed and it is necessary to
control the time at which the sub keys are available to each function f block [6]. This is
accomplished by addition of an array of D flip flops that delays the individual sub-keys by
required amount [6, 9].
Fig 4: Skew Core Key Scheduling
International Journal of Computer Science & Information Technology (IJCSIT) Vol 5, No 3, June 2013
179
4. IMAGE PROCESSING USING SKEW CORE DESIGN
Image encryptions described in this paper actually digitizes the conversation at internet and
applies a cryptographic technique to the resulting bit stream. The biomedical image to be
transmitted is divided into a number of segments each of 64 bit wide. The transformed image is
then fed to the modified DES encryption algorithm. The core concept is that a biomedical image
can be viewed as an arrangement of segments. The operation of dividing and replacing an
arrangement of the original image is referred to as transformation process. The image is thus
encrypted in blocks to produce a series of cipher texts. The cipher texts in decimal format is
combined in a matrix form to obtain the required encrypted image in Matlab. The decryption can
also be done in the reverse manner to obtain the original image. The scrambling technique
presented in this paper offers high speed and throughput alongside improved levels of security.
The encrypted and decrypted image is shown in Figure 8. To improve the initial keys and the
iterating operations, the chaotic sequence is implemented in the DES algorithm (so that the
biomedical image encryption is combined with DES algorithm )[12].
5. IMPLEMENTATION RESULTS
FPGA implementation of DES algorithm was accomplished on Virtex 5 FPGA,Xilinx as
synthesis tool and Modelsim 6.2c as simulation tool. The design was coded using Verilog HDL
language.It occupied 2140 (45%) CLB slices, 1808 (19%) slice Flip Flops and 187 (80%) I/Os.
Intially a latency of 16 clock cycles is required first time only, then it encrypts one data block
(64-bits) per clock cycle. Therefore, the achieved throughput is 35.5 Gbits/s. Full design
schematic and simulation window are shown.(see figure5).
Fig 5: Full DES design schematic generated by Xilinx ISE tool
BLOCKS:1 to 16 (Round Function),17(Initial Permutation),18(Swap),19(Inverse initial
Permutation),20(Key Top),21(Skew Core)
Fig 6: Simulation Window of DES design
International Journal of Computer Science & Information Technology (IJCSIT) Vol 5, No 3, June 2013
180
6. PERFORMANCE COMPARISON
The fastest DES software implementation achieves a throughput of 127 Mbit/s on a 300MHz
Alpha 8400 processor[4]. VLSI implementation of DES on static 0.6 micron CMOS technology
[7] is the fastest implementation of DES reported by the literature. The image encryption scheme
was implemented in design with skew and also without skew core key scheduling and the device
utilization details are shown in figure. And it is found that pipelined DES has high speed, high
data throughput and less CLB utilization. The performance analysis in terms of area ,timing and
power was obtained using Synopsys tool.
Fig 7: Various Implementation Results
Fig 8: Orginal ,Encrypted and Decrypted Image
International Journal of Computer Science & Information Technology (IJCSIT) Vol 5, No 3, June 2013
181
7. CONCLUSION
This paper describes a high speed, high throughput image scrambling system. A 16-stage
pipelined novel implementation of DES algorithm design is presented here for scrambling. The
input image is split into blocks of 64 bits and it allows the processing of 16 data blocks
simultaneously. Image data blocks can be loaded every clock cycle and after an initial delay of 16
clock cycles the corresponding encrypted/decrypted biomedical image data blocks will appear on
consecutive clock cycles. Different keys can be loaded every clock cycle allowing the possibility
of using multiple keys in any one session of data transfer.
Fig 9: No. of Bits vs No. of Clock Cycles
Fig 10: No. of Bits vs Time
Fig 10: System Clock vs Data Rate
International Journal of Computer Science & Information Technology (IJCSIT) Vol 5, No 3, June 2013
182
REFERENCES
[1] Alani M.M “DES96-improved DES security” 7th International Multi-Conference on Systems
Signals and Devices(SSD),2010
[2] First Int. Workshop on Cryptographic hardware and embedded systems, CHES ‘99, Worcester, MA,
USA, August 1999 (Springer-Verlag, 1999), pp. 37–48
[3] Patterson, C. (Xilinx Inc.): ‘High performance DES encryption in virtex FPGAs using Jbits’. Proc.
IEEE Symp. on Fieldprogrammable custom computing machines, FCCM ’00, Napa Valley, CA,
USA, April 2000 (IEEE Comput. Soc., CA, USA, 2000), pp. 113–121
[4] Kaps, J., Paar, C.: Fast DES implementations for FPGAs and its application to a Universal key-search
machine. In: Proc. 5th Annual Workshop on selected areas in cryptography- Sac’ 98, Ontario,
Canada, Springer-Verlag,1998 (1998) 234–247.
[5] Core(2000), F.D.: (2000) URL: http://www.free-ip.com/DES/.
[6] McLoone, M., McCanny, J.: High-performance FPGA implementation of DES using a novel method
for implementing the key schedule. IEE Proc.: Circuits, Devices & Systems 150 (2003) 373–378.
[7] J Wilcox, D., Pierson, L., Robertson, P., Witzke, E.L., Gass, K.:A DES asic suitable for network
encryption at 10 Gbs and beyond. In:CHESS 99, LNCS 1717 (1999) 37–48.
[8] Biham, E.: ‘A fast new DES implementation in software’. Proc. 4th Int. Workshop on Fast software
Encryption, FSE ’97, Haifa, Israel, Jan. 1997 (Springer-Verlag, 1997), pp. 260– Van Der Lubbe,
J.C.A.: ‘Basic methods of cryptography’ (Cambridge University Press, 1998)Proceedings of TENCO’
97,IEEE, December 1997
[9] Vishwanath Patel. C Joshi, A.K Saxena: FPGA implementation of DES using pipelining concept with
skew core key scheduling, Journal of Theoritical and Applied Information Technology(2005-2009)
[10] Nascimento, J.C. ; Figueiredo, M.A.T. ; Marques, J.S. Image Processing,2013 IEEE Transactions on
Activity Recognition Using a Mixture of Vector Fields
[11] Zhang Yun-Peng ; Liu Wei ; Cao Shui-ping ; Zhai Zheng-jun ; Nie Xuan ; Dai Wei-di Systems, Man
and Cybernetics, 2009. SMC 2009. IEEE International Conference on Digital image encryption
algorithm based on chaos and improved DES
Author
JInu Elizabeth John:- Completed MTECH VLSI Design from Amrita
University.Currently working as Asst.Professor Electronics and Communication
Engineeing at SaintgitsCollege of Engineering.She has published many papers in
international conferences and journals.Her research areas are
Cryptography,Network Security and Tesing of VLSI Circuits.

More Related Content

What's hot

Image encryption
Image encryptionImage encryption
Image encryptionrakshit2105
 
International Refereed Journal of Engineering and Science (IRJES)
International Refereed Journal of Engineering and Science (IRJES)International Refereed Journal of Engineering and Science (IRJES)
International Refereed Journal of Engineering and Science (IRJES)irjes
 
An Image Encryption using Chaotic Based Cryptosystem
An Image Encryption using Chaotic Based CryptosystemAn Image Encryption using Chaotic Based Cryptosystem
An Image Encryption using Chaotic Based Cryptosystemxlyle
 
11.secure compressed image transmission using self organizing feature maps
11.secure compressed image transmission using self organizing feature maps11.secure compressed image transmission using self organizing feature maps
11.secure compressed image transmission using self organizing feature mapsAlexander Decker
 
Extended of TEA: A 256 bits block cipher algorithm for image encryption
Extended of TEA: A 256 bits block cipher algorithm for image encryption Extended of TEA: A 256 bits block cipher algorithm for image encryption
Extended of TEA: A 256 bits block cipher algorithm for image encryption IJECEIAES
 
MICRO ROTOR ENHANCED BLOCK CIPHER DESIGNED FOR EIGHT BITS MICRO-CONTROLLERS (...
MICRO ROTOR ENHANCED BLOCK CIPHER DESIGNED FOR EIGHT BITS MICRO-CONTROLLERS (...MICRO ROTOR ENHANCED BLOCK CIPHER DESIGNED FOR EIGHT BITS MICRO-CONTROLLERS (...
MICRO ROTOR ENHANCED BLOCK CIPHER DESIGNED FOR EIGHT BITS MICRO-CONTROLLERS (...IJNSA Journal
 
A Novel Structure with Dynamic Operation Mode for Symmetric-Key Block Ciphers
A Novel Structure with Dynamic Operation Mode for Symmetric-Key Block CiphersA Novel Structure with Dynamic Operation Mode for Symmetric-Key Block Ciphers
A Novel Structure with Dynamic Operation Mode for Symmetric-Key Block CiphersIJNSA Journal
 
Hardware implementation of the serpent block cipher using fpga technology
Hardware implementation of the serpent block cipher using fpga technologyHardware implementation of the serpent block cipher using fpga technology
Hardware implementation of the serpent block cipher using fpga technologyIAEME Publication
 
Hybrid compression based stationary wavelet transforms
Hybrid compression based stationary wavelet transformsHybrid compression based stationary wavelet transforms
Hybrid compression based stationary wavelet transformsOmar Ghazi
 
Video Encryption and Decryption with Authentication using Artificial Neural N...
Video Encryption and Decryption with Authentication using Artificial Neural N...Video Encryption and Decryption with Authentication using Artificial Neural N...
Video Encryption and Decryption with Authentication using Artificial Neural N...IOSR Journals
 
COMPARATIVE ANALYSIS OF DIFFERENT ENCRYPTION TECHNIQUES IN MOBILE AD HOC NETW...
COMPARATIVE ANALYSIS OF DIFFERENT ENCRYPTION TECHNIQUES IN MOBILE AD HOC NETW...COMPARATIVE ANALYSIS OF DIFFERENT ENCRYPTION TECHNIQUES IN MOBILE AD HOC NETW...
COMPARATIVE ANALYSIS OF DIFFERENT ENCRYPTION TECHNIQUES IN MOBILE AD HOC NETW...IJCNCJournal
 
SELECTIVE ENCRYPTION OF IMAGE BY NUMBER MAZE TECHNIQUE
SELECTIVE ENCRYPTION OF IMAGE BY NUMBER MAZE TECHNIQUESELECTIVE ENCRYPTION OF IMAGE BY NUMBER MAZE TECHNIQUE
SELECTIVE ENCRYPTION OF IMAGE BY NUMBER MAZE TECHNIQUEijcisjournal
 

What's hot (16)

Image encryption
Image encryptionImage encryption
Image encryption
 
G04701051058
G04701051058G04701051058
G04701051058
 
International Refereed Journal of Engineering and Science (IRJES)
International Refereed Journal of Engineering and Science (IRJES)International Refereed Journal of Engineering and Science (IRJES)
International Refereed Journal of Engineering and Science (IRJES)
 
Ijcnc050208
Ijcnc050208Ijcnc050208
Ijcnc050208
 
An Image Encryption using Chaotic Based Cryptosystem
An Image Encryption using Chaotic Based CryptosystemAn Image Encryption using Chaotic Based Cryptosystem
An Image Encryption using Chaotic Based Cryptosystem
 
11.secure compressed image transmission using self organizing feature maps
11.secure compressed image transmission using self organizing feature maps11.secure compressed image transmission using self organizing feature maps
11.secure compressed image transmission using self organizing feature maps
 
Extended of TEA: A 256 bits block cipher algorithm for image encryption
Extended of TEA: A 256 bits block cipher algorithm for image encryption Extended of TEA: A 256 bits block cipher algorithm for image encryption
Extended of TEA: A 256 bits block cipher algorithm for image encryption
 
MICRO ROTOR ENHANCED BLOCK CIPHER DESIGNED FOR EIGHT BITS MICRO-CONTROLLERS (...
MICRO ROTOR ENHANCED BLOCK CIPHER DESIGNED FOR EIGHT BITS MICRO-CONTROLLERS (...MICRO ROTOR ENHANCED BLOCK CIPHER DESIGNED FOR EIGHT BITS MICRO-CONTROLLERS (...
MICRO ROTOR ENHANCED BLOCK CIPHER DESIGNED FOR EIGHT BITS MICRO-CONTROLLERS (...
 
A Novel Structure with Dynamic Operation Mode for Symmetric-Key Block Ciphers
A Novel Structure with Dynamic Operation Mode for Symmetric-Key Block CiphersA Novel Structure with Dynamic Operation Mode for Symmetric-Key Block Ciphers
A Novel Structure with Dynamic Operation Mode for Symmetric-Key Block Ciphers
 
Hardware implementation of the serpent block cipher using fpga technology
Hardware implementation of the serpent block cipher using fpga technologyHardware implementation of the serpent block cipher using fpga technology
Hardware implementation of the serpent block cipher using fpga technology
 
Js2517181724
Js2517181724Js2517181724
Js2517181724
 
Hybrid compression based stationary wavelet transforms
Hybrid compression based stationary wavelet transformsHybrid compression based stationary wavelet transforms
Hybrid compression based stationary wavelet transforms
 
Video Encryption and Decryption with Authentication using Artificial Neural N...
Video Encryption and Decryption with Authentication using Artificial Neural N...Video Encryption and Decryption with Authentication using Artificial Neural N...
Video Encryption and Decryption with Authentication using Artificial Neural N...
 
COMPARATIVE ANALYSIS OF DIFFERENT ENCRYPTION TECHNIQUES IN MOBILE AD HOC NETW...
COMPARATIVE ANALYSIS OF DIFFERENT ENCRYPTION TECHNIQUES IN MOBILE AD HOC NETW...COMPARATIVE ANALYSIS OF DIFFERENT ENCRYPTION TECHNIQUES IN MOBILE AD HOC NETW...
COMPARATIVE ANALYSIS OF DIFFERENT ENCRYPTION TECHNIQUES IN MOBILE AD HOC NETW...
 
SELECTIVE ENCRYPTION OF IMAGE BY NUMBER MAZE TECHNIQUE
SELECTIVE ENCRYPTION OF IMAGE BY NUMBER MAZE TECHNIQUESELECTIVE ENCRYPTION OF IMAGE BY NUMBER MAZE TECHNIQUE
SELECTIVE ENCRYPTION OF IMAGE BY NUMBER MAZE TECHNIQUE
 
Thesis Background
Thesis BackgroundThesis Background
Thesis Background
 

Viewers also liked

Vidapp - Android Application for learner drivers
Vidapp - Android Application for learner driversVidapp - Android Application for learner drivers
Vidapp - Android Application for learner driversRichwell Phinias
 
Inbound Marketing - Infographic - 3-p-x
Inbound Marketing - Infographic - 3-p-xInbound Marketing - Infographic - 3-p-x
Inbound Marketing - Infographic - 3-p-x3-p-x GmbH
 
Vyhledávače zboží 2015: Mergado
Vyhledávače zboží 2015: MergadoVyhledávače zboží 2015: Mergado
Vyhledávače zboží 2015: MergadoBESTETO
 
DYMEX Review for Start-Up (Lite)
DYMEX Review for Start-Up (Lite)DYMEX Review for Start-Up (Lite)
DYMEX Review for Start-Up (Lite)Hijjaz Sutriadi
 
Japán mobilhálózatok1
Japán mobilhálózatok1Japán mobilhálózatok1
Japán mobilhálózatok1gyeszter
 
SEO: Getting Personal
SEO: Getting PersonalSEO: Getting Personal
SEO: Getting PersonalKirsty Hulse
 
Lightning Talk #9: How UX and Data Storytelling Can Shape Policy by Mika Aldaba
Lightning Talk #9: How UX and Data Storytelling Can Shape Policy by Mika AldabaLightning Talk #9: How UX and Data Storytelling Can Shape Policy by Mika Aldaba
Lightning Talk #9: How UX and Data Storytelling Can Shape Policy by Mika Aldabaux singapore
 

Viewers also liked (10)

Innovex
InnovexInnovex
Innovex
 
Vidapp - Android Application for learner drivers
Vidapp - Android Application for learner driversVidapp - Android Application for learner drivers
Vidapp - Android Application for learner drivers
 
Marketing presentation
Marketing presentation Marketing presentation
Marketing presentation
 
Inbound Marketing - Infographic - 3-p-x
Inbound Marketing - Infographic - 3-p-xInbound Marketing - Infographic - 3-p-x
Inbound Marketing - Infographic - 3-p-x
 
Vyhledávače zboží 2015: Mergado
Vyhledávače zboží 2015: MergadoVyhledávače zboží 2015: Mergado
Vyhledávače zboží 2015: Mergado
 
DYMEX Review for Start-Up (Lite)
DYMEX Review for Start-Up (Lite)DYMEX Review for Start-Up (Lite)
DYMEX Review for Start-Up (Lite)
 
Japán mobilhálózatok1
Japán mobilhálózatok1Japán mobilhálózatok1
Japán mobilhálózatok1
 
SEO: Getting Personal
SEO: Getting PersonalSEO: Getting Personal
SEO: Getting Personal
 
Lightning Talk #9: How UX and Data Storytelling Can Shape Policy by Mika Aldaba
Lightning Talk #9: How UX and Data Storytelling Can Shape Policy by Mika AldabaLightning Talk #9: How UX and Data Storytelling Can Shape Policy by Mika Aldaba
Lightning Talk #9: How UX and Data Storytelling Can Shape Policy by Mika Aldaba
 
Succession “Losers”: What Happens to Executives Passed Over for the CEO Job?
Succession “Losers”: What Happens to Executives Passed Over for the CEO Job? Succession “Losers”: What Happens to Executives Passed Over for the CEO Job?
Succession “Losers”: What Happens to Executives Passed Over for the CEO Job?
 

Similar to Biomedical image transmission based on Modified feistal algorithm

HARDWARE IMPLEMENTATION OF ALGORITHM FOR CRYPTANALYSIS
HARDWARE IMPLEMENTATION OF ALGORITHM FOR CRYPTANALYSISHARDWARE IMPLEMENTATION OF ALGORITHM FOR CRYPTANALYSIS
HARDWARE IMPLEMENTATION OF ALGORITHM FOR CRYPTANALYSISijcisjournal
 
A NOVEL STRUCTURE WITH DYNAMIC OPERATION MODE FOR SYMMETRIC-KEY BLOCK CIPHERS
A NOVEL STRUCTURE WITH DYNAMIC OPERATION MODE FOR SYMMETRIC-KEY BLOCK CIPHERSA NOVEL STRUCTURE WITH DYNAMIC OPERATION MODE FOR SYMMETRIC-KEY BLOCK CIPHERS
A NOVEL STRUCTURE WITH DYNAMIC OPERATION MODE FOR SYMMETRIC-KEY BLOCK CIPHERSIJNSA Journal
 
An area and power efficient on chip communication architectures for image enc...
An area and power efficient on chip communication architectures for image enc...An area and power efficient on chip communication architectures for image enc...
An area and power efficient on chip communication architectures for image enc...eSAT Publishing House
 
IJCER (www.ijceronline.com) International Journal of computational Engineerin...
IJCER (www.ijceronline.com) International Journal of computational Engineerin...IJCER (www.ijceronline.com) International Journal of computational Engineerin...
IJCER (www.ijceronline.com) International Journal of computational Engineerin...ijceronline
 
Comparison of AES and DES Algorithms Implemented on Virtex-6 FPGA and Microbl...
Comparison of AES and DES Algorithms Implemented on Virtex-6 FPGA and Microbl...Comparison of AES and DES Algorithms Implemented on Virtex-6 FPGA and Microbl...
Comparison of AES and DES Algorithms Implemented on Virtex-6 FPGA and Microbl...IJECEIAES
 
hardware implementation of aes encryption and decryption for low area & low p...
hardware implementation of aes encryption and decryption for low area & low p...hardware implementation of aes encryption and decryption for low area & low p...
hardware implementation of aes encryption and decryption for low area & low p...Kumar Goud
 
Data Security Using Elliptic Curve Cryptography
Data Security Using Elliptic Curve CryptographyData Security Using Elliptic Curve Cryptography
Data Security Using Elliptic Curve CryptographyIJCERT
 
New Technique Using Multiple Symmetric keys for Multilevel Encryption
New Technique Using Multiple Symmetric keys for Multilevel EncryptionNew Technique Using Multiple Symmetric keys for Multilevel Encryption
New Technique Using Multiple Symmetric keys for Multilevel EncryptionIJERA Editor
 
Implementation of Cryptography Architecture with High Secure Core
Implementation of Cryptography Architecture with High Secure CoreImplementation of Cryptography Architecture with High Secure Core
Implementation of Cryptography Architecture with High Secure CoreIJMER
 
LOW AREA FPGA IMPLEMENTATION OF DROMCSLA-QTL ARCHITECTURE FOR CRYPTOGRAPHIC A...
LOW AREA FPGA IMPLEMENTATION OF DROMCSLA-QTL ARCHITECTURE FOR CRYPTOGRAPHIC A...LOW AREA FPGA IMPLEMENTATION OF DROMCSLA-QTL ARCHITECTURE FOR CRYPTOGRAPHIC A...
LOW AREA FPGA IMPLEMENTATION OF DROMCSLA-QTL ARCHITECTURE FOR CRYPTOGRAPHIC A...IJNSA Journal
 
THE UNIFIED OPERATION STRUCTURE FOR SYMMETRIC-KEY ALGORITHM
THE UNIFIED OPERATION STRUCTURE FOR SYMMETRIC-KEY ALGORITHMTHE UNIFIED OPERATION STRUCTURE FOR SYMMETRIC-KEY ALGORITHM
THE UNIFIED OPERATION STRUCTURE FOR SYMMETRIC-KEY ALGORITHMcscpconf
 
IMPLEMENTATION OF AES AS A CUSTOM HARDWARE USING NIOS II PROCESSOR
IMPLEMENTATION OF AES AS A CUSTOM HARDWARE USING NIOS II PROCESSORIMPLEMENTATION OF AES AS A CUSTOM HARDWARE USING NIOS II PROCESSOR
IMPLEMENTATION OF AES AS A CUSTOM HARDWARE USING NIOS II PROCESSORacijjournal
 
ACTIVITY SPOTTER DURING MEDICAL TREATMENT USING VISUAL CRYPTOGRAPHY TECHNIQUE
ACTIVITY SPOTTER DURING MEDICAL TREATMENT USING VISUAL CRYPTOGRAPHY TECHNIQUEACTIVITY SPOTTER DURING MEDICAL TREATMENT USING VISUAL CRYPTOGRAPHY TECHNIQUE
ACTIVITY SPOTTER DURING MEDICAL TREATMENT USING VISUAL CRYPTOGRAPHY TECHNIQUEIRJET Journal
 
Performance evaluation of ecc in single and multi( eliptic curve)
Performance evaluation of ecc in single and multi( eliptic curve)Performance evaluation of ecc in single and multi( eliptic curve)
Performance evaluation of ecc in single and multi( eliptic curve)Danilo Calle
 
A vlsi implementation of a resource efficient and secure architecture of a b...
A vlsi implementation of a resource efficient and secure architecture of  a b...A vlsi implementation of a resource efficient and secure architecture of  a b...
A vlsi implementation of a resource efficient and secure architecture of a b...eSAT Journals
 
A vlsi implementation of a resource efficient and secure architecture of a b...
A vlsi implementation of a resource efficient and secure architecture of  a b...A vlsi implementation of a resource efficient and secure architecture of  a b...
A vlsi implementation of a resource efficient and secure architecture of a b...eSAT Journals
 

Similar to Biomedical image transmission based on Modified feistal algorithm (20)

HARDWARE IMPLEMENTATION OF ALGORITHM FOR CRYPTANALYSIS
HARDWARE IMPLEMENTATION OF ALGORITHM FOR CRYPTANALYSISHARDWARE IMPLEMENTATION OF ALGORITHM FOR CRYPTANALYSIS
HARDWARE IMPLEMENTATION OF ALGORITHM FOR CRYPTANALYSIS
 
Implementation of Fast Pipelined AES Algorithm on Xilinx FPGA
Implementation of Fast Pipelined AES Algorithm on Xilinx FPGAImplementation of Fast Pipelined AES Algorithm on Xilinx FPGA
Implementation of Fast Pipelined AES Algorithm on Xilinx FPGA
 
A NOVEL STRUCTURE WITH DYNAMIC OPERATION MODE FOR SYMMETRIC-KEY BLOCK CIPHERS
A NOVEL STRUCTURE WITH DYNAMIC OPERATION MODE FOR SYMMETRIC-KEY BLOCK CIPHERSA NOVEL STRUCTURE WITH DYNAMIC OPERATION MODE FOR SYMMETRIC-KEY BLOCK CIPHERS
A NOVEL STRUCTURE WITH DYNAMIC OPERATION MODE FOR SYMMETRIC-KEY BLOCK CIPHERS
 
An area and power efficient on chip communication architectures for image enc...
An area and power efficient on chip communication architectures for image enc...An area and power efficient on chip communication architectures for image enc...
An area and power efficient on chip communication architectures for image enc...
 
IJCER (www.ijceronline.com) International Journal of computational Engineerin...
IJCER (www.ijceronline.com) International Journal of computational Engineerin...IJCER (www.ijceronline.com) International Journal of computational Engineerin...
IJCER (www.ijceronline.com) International Journal of computational Engineerin...
 
Comparison of AES and DES Algorithms Implemented on Virtex-6 FPGA and Microbl...
Comparison of AES and DES Algorithms Implemented on Virtex-6 FPGA and Microbl...Comparison of AES and DES Algorithms Implemented on Virtex-6 FPGA and Microbl...
Comparison of AES and DES Algorithms Implemented on Virtex-6 FPGA and Microbl...
 
hardware implementation of aes encryption and decryption for low area & low p...
hardware implementation of aes encryption and decryption for low area & low p...hardware implementation of aes encryption and decryption for low area & low p...
hardware implementation of aes encryption and decryption for low area & low p...
 
Data Security Using Elliptic Curve Cryptography
Data Security Using Elliptic Curve CryptographyData Security Using Elliptic Curve Cryptography
Data Security Using Elliptic Curve Cryptography
 
A04660105
A04660105A04660105
A04660105
 
New Technique Using Multiple Symmetric keys for Multilevel Encryption
New Technique Using Multiple Symmetric keys for Multilevel EncryptionNew Technique Using Multiple Symmetric keys for Multilevel Encryption
New Technique Using Multiple Symmetric keys for Multilevel Encryption
 
A03530107
A03530107A03530107
A03530107
 
Implementation of Cryptography Architecture with High Secure Core
Implementation of Cryptography Architecture with High Secure CoreImplementation of Cryptography Architecture with High Secure Core
Implementation of Cryptography Architecture with High Secure Core
 
LOW AREA FPGA IMPLEMENTATION OF DROMCSLA-QTL ARCHITECTURE FOR CRYPTOGRAPHIC A...
LOW AREA FPGA IMPLEMENTATION OF DROMCSLA-QTL ARCHITECTURE FOR CRYPTOGRAPHIC A...LOW AREA FPGA IMPLEMENTATION OF DROMCSLA-QTL ARCHITECTURE FOR CRYPTOGRAPHIC A...
LOW AREA FPGA IMPLEMENTATION OF DROMCSLA-QTL ARCHITECTURE FOR CRYPTOGRAPHIC A...
 
THE UNIFIED OPERATION STRUCTURE FOR SYMMETRIC-KEY ALGORITHM
THE UNIFIED OPERATION STRUCTURE FOR SYMMETRIC-KEY ALGORITHMTHE UNIFIED OPERATION STRUCTURE FOR SYMMETRIC-KEY ALGORITHM
THE UNIFIED OPERATION STRUCTURE FOR SYMMETRIC-KEY ALGORITHM
 
Js2517181724
Js2517181724Js2517181724
Js2517181724
 
IMPLEMENTATION OF AES AS A CUSTOM HARDWARE USING NIOS II PROCESSOR
IMPLEMENTATION OF AES AS A CUSTOM HARDWARE USING NIOS II PROCESSORIMPLEMENTATION OF AES AS A CUSTOM HARDWARE USING NIOS II PROCESSOR
IMPLEMENTATION OF AES AS A CUSTOM HARDWARE USING NIOS II PROCESSOR
 
ACTIVITY SPOTTER DURING MEDICAL TREATMENT USING VISUAL CRYPTOGRAPHY TECHNIQUE
ACTIVITY SPOTTER DURING MEDICAL TREATMENT USING VISUAL CRYPTOGRAPHY TECHNIQUEACTIVITY SPOTTER DURING MEDICAL TREATMENT USING VISUAL CRYPTOGRAPHY TECHNIQUE
ACTIVITY SPOTTER DURING MEDICAL TREATMENT USING VISUAL CRYPTOGRAPHY TECHNIQUE
 
Performance evaluation of ecc in single and multi( eliptic curve)
Performance evaluation of ecc in single and multi( eliptic curve)Performance evaluation of ecc in single and multi( eliptic curve)
Performance evaluation of ecc in single and multi( eliptic curve)
 
A vlsi implementation of a resource efficient and secure architecture of a b...
A vlsi implementation of a resource efficient and secure architecture of  a b...A vlsi implementation of a resource efficient and secure architecture of  a b...
A vlsi implementation of a resource efficient and secure architecture of a b...
 
A vlsi implementation of a resource efficient and secure architecture of a b...
A vlsi implementation of a resource efficient and secure architecture of  a b...A vlsi implementation of a resource efficient and secure architecture of  a b...
A vlsi implementation of a resource efficient and secure architecture of a b...
 

Recently uploaded

Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Alan Dix
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024The Digital Insurer
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksSoftradix Technologies
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
Science&tech:THE INFORMATION AGE STS.pdf
Science&tech:THE INFORMATION AGE STS.pdfScience&tech:THE INFORMATION AGE STS.pdf
Science&tech:THE INFORMATION AGE STS.pdfjimielynbastida
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxMaking_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxnull - The Open Security Community
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions
 
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024BookNet Canada
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...Fwdays
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphNeo4j
 

Recently uploaded (20)

Vulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptxVulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other Frameworks
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort ServiceHot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
 
Science&tech:THE INFORMATION AGE STS.pdf
Science&tech:THE INFORMATION AGE STS.pdfScience&tech:THE INFORMATION AGE STS.pdf
Science&tech:THE INFORMATION AGE STS.pdf
 
The transition to renewables in India.pdf
The transition to renewables in India.pdfThe transition to renewables in India.pdf
The transition to renewables in India.pdf
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxMaking_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping Elbows
 
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
 

Biomedical image transmission based on Modified feistal algorithm

  • 1. International Journal of Computer Science & Information Technology (IJCSIT) Vol 5, No 3, June 2013 DOI : 10.5121/ijcsit.2013.5314 175 BIOMEDICAL IMAGE TRANSMISSION BASED ON MODIFIED FEISTAL ALGORITHM Jinu Elizabeth John1 1 Asst.Professor,Department of ECE, Saintgits College of Engineering,India amritianjinu@gmail.com ABSTRACT This paper presents a reconfigurable, high performance hardware implementation of highly secure biomedical image transmission system which can be used for sending medical reports in military and high security environments. The algorithm for encryption is based on DES algorithm with a novel skew core key scheduling. The encrypted image is not intelligible to an intruder, but the recovered image has high level of clarity. This type of encryption can be used in applications where we need to discourage eavesdropping from co-channel users or RF scanners. The biomedical image encryption technique is implemented on Virtex 5 XC5VLX110T Field Programming Gate Arrays (FPGA) technology and NET FPGA. Final 16- stage pipelined design is achieved with encryption rate of 35.5 Gbit/s and 2140 number of Configurable logic blocks (CLBs). KEYWORDS Image Encryption,Security,Cryptography ,Feistal Algorithm 1. INTRODUCTION In this era of rapid developments in internet and multimedia systems the need for effective ,secure and reliable processing ,storage and transmission of images has increased. If a highly confidential medical image report or secret image is to be transmitted among the communicators, then they must use a highly secure method so that the transmitted image is not interpreted by an intruder who is attacking the communication network. So image steganography techniques are the most inevitable module in secure image transmission as they serve as a powerful measure against eavesdropping and are needed to ensure privacy in multimedia transmission in internet. Encryption algorithms have been developed as a mechanism for providing this security and there is a need to perform these algorithms on data in real time.In typical image encryptors the image is digitized and the resulting sequence is encrypted into an unintelligible image to avoid eavesdropping. The use of different keys in every clock cycle, make the scrambled image seem unintelligible and very tough to break making time slot based image steganography suitable for the most sensitive strategic communications .The use of entirely different key sets every clock cycle improves the overall security of the device.This supports the Electronic Code Book (ECB) mode of operation. FPGA implementation of image encryptor or decryptor was accomplished on a Virtex 5-xc5vlx110t-3ff1100 and NET FPGA using Xilinx Foundation Series 12.1 as synthesis. Image encryption implementations on reconfigurable hardware provides major benefits over VLSI (very large scale integrated circuits) and software platforms since they offer high speed similar to VLSI and high flexibility similar to software. Since the time and costs of VLSI design and fabrication can be reduced the reconfigurable devices are attractive.
  • 2. International Journal of Computer Science & Information Technology (IJCSIT) Vol 5, No 3, June 2013 176 In a typical image encryptions, the clear image is digitized and the digital sequence is scrambled into an unintelligible image in order to avoid eavesdropping. The recorded image is subdivided into smaller blocks of 64 bit. A 64 bit novel DES encryption algorithm is used to rearrange blocks within each segment .For transmission the rearranged blocks are brought together. The use of different keys in every clock cycle, make the scrambled image seem unintelligible and very tough to break making time slot based image scrambling suitable for the most sensitive strategic communications. The scrambling is based on a 16 –stage pipelined DES algorithm with a novel skew core key scheduling. It allows simultaneous processing of 16 data blocks, resulting in an impressing gain in speed. This the overall security of the speech scrambling improved since it uses different keys every clock cycle and therefore the users are not restricted to the use of same key at any time of data transfer. This design is implemented on Virtex 5 FPGA and NET FPGA 2. IMAGE SECURITY SYSTEMS In image scrambling systems, the recorded multimedia image is modified by a known scrambling algorithm so as to make the scrambled image unintelligible does not convey any information of the original secret image. This image scrambling algorithm is governed by a specific code or "key”. Different scrambled signals can be obtained if different keys are used. The image that is thus scrambled is transmitted. At the receiver the scrambled signal is again modified by a descrambling algorithm under the control of a specific key. This ultimately results in an image, which resembles the original secret image exactly. In a correctly operating system, the Scrambling Key and Descrambling Key are identical, and the descrambling algorithm is the inverse of the scrambling algorithm. Therefore, whatever the scrambling algorithm does, the descrambling algorithm undoes. If the Scrambling Key and Descrambling Key are different, then the descrambling algorithm will not recover the original signal properly. This paper uses a pipelined DES algorithm with a novel key scheduling to scramble communications. 3. BACKGROUND In this project the scrambling and descrambling is done by means of DES algorithm. The data encryption standard (DES) is the best known and most widely used private key encryption algorithm developed by IBM in 1977 as a modification of an earlier system known as Lucifer[1].The overall scheme of DES algorithm is illustrated (see Figure.1).DES is a Feistel cipher which operates on two inputs: the 64 bit plain text to be encrypted and 56-bit secret key. Precisely, the input key is specified as 64 bits, 8 bits of which is used for parity checking. With a key length of 56 bits 2^56 combinations are possible, and therefore the cryptanalytic works seem very tough. The encryption proceeds in 16 stages or rounds. Sixteen 48-bit sub keys Ki are generated, one for each round[1],within each round, 8 fixed, carefully selected 6-to-4 bit substitution boxes (S-boxes) are used. Thus a 64-bit plaintext is divided into 32-bit halves L0 and R0. Each round is functionally equivalent, taking 32-bit inputs Li−1 and Ri−1 from the previous round and producing 32-bit outputs Li and Ri for 1 ≤ i ≤16
  • 3. International Journal of Computer Science & Information Technology (IJCSIT) Vol 5, No 3, June 2013 177 Fig 1 DES Algorithm Description 3.1. F function The f function of DES algorithm is made up of four functions: Expansion, Xor, Substitution, Permutation.A Key-dependent substitution on each of 8 characters is carried out by right half of each round, to produce 32 output bits.(see figure 2). 3.2. Key Scheduling In DES algorithm 16 different sub keys each of 48 bit wide is developed from a single 56 bit key. These operations make use of tables PC1 and PC2 which are permuted choice 1 and permuted choice 2 [6].The 8 bits of 64 bits is discarded by PC1 .The remaining 56 bits are permuted and assigned to two 28-bit variables C and D; and then a cyclic shift operation is carried out on each half. Both C and D are rotated either 1 or 2 bits for 16 iterations, and 48 bit keys (Ki) are selected from the concatenated result. This process is repeated for each stage of 16 stage pipeline. In rounds, 1, 2, 9 and 16 of Feistal algorithm the halves are shifted one position to left and for all other rounds it is shifted to left by two places.(see figure 3). Fig 2 f box
  • 4. International Journal of Computer Science & Information Technology (IJCSIT) Vol 5, No 3, June 2013 178 Fig 3 Key Scheduling 3.3. Pipelined Implementation The ECB mode of DES algorithm is implemented in this paper as it can be easily pipelined [8].This pipelined DES design increases the speed and throughput of DES significantly[6]. A combinational digital circuit can be converted into a pipelined design by dividing it into stages and inserting buffers (registers) at proper places [2]. Adding pipeline into a combinational design can only increase a system’s throughput. Such an approach does not reduce the delay in an individual task.The delay will be worse than that of the non-pipelined design because of the overhead introduced by the registers and non-ideal stage division [2].(see figure 3). 3.4 .Skew Core Implementation of DES For the 16-stage pipelined DES design, the sub keys are pre-computed and it is necessary to control the time at which the sub keys are available to each function f block [6]. This is accomplished by addition of an array of D flip flops that delays the individual sub-keys by required amount [6, 9]. Fig 4: Skew Core Key Scheduling
  • 5. International Journal of Computer Science & Information Technology (IJCSIT) Vol 5, No 3, June 2013 179 4. IMAGE PROCESSING USING SKEW CORE DESIGN Image encryptions described in this paper actually digitizes the conversation at internet and applies a cryptographic technique to the resulting bit stream. The biomedical image to be transmitted is divided into a number of segments each of 64 bit wide. The transformed image is then fed to the modified DES encryption algorithm. The core concept is that a biomedical image can be viewed as an arrangement of segments. The operation of dividing and replacing an arrangement of the original image is referred to as transformation process. The image is thus encrypted in blocks to produce a series of cipher texts. The cipher texts in decimal format is combined in a matrix form to obtain the required encrypted image in Matlab. The decryption can also be done in the reverse manner to obtain the original image. The scrambling technique presented in this paper offers high speed and throughput alongside improved levels of security. The encrypted and decrypted image is shown in Figure 8. To improve the initial keys and the iterating operations, the chaotic sequence is implemented in the DES algorithm (so that the biomedical image encryption is combined with DES algorithm )[12]. 5. IMPLEMENTATION RESULTS FPGA implementation of DES algorithm was accomplished on Virtex 5 FPGA,Xilinx as synthesis tool and Modelsim 6.2c as simulation tool. The design was coded using Verilog HDL language.It occupied 2140 (45%) CLB slices, 1808 (19%) slice Flip Flops and 187 (80%) I/Os. Intially a latency of 16 clock cycles is required first time only, then it encrypts one data block (64-bits) per clock cycle. Therefore, the achieved throughput is 35.5 Gbits/s. Full design schematic and simulation window are shown.(see figure5). Fig 5: Full DES design schematic generated by Xilinx ISE tool BLOCKS:1 to 16 (Round Function),17(Initial Permutation),18(Swap),19(Inverse initial Permutation),20(Key Top),21(Skew Core) Fig 6: Simulation Window of DES design
  • 6. International Journal of Computer Science & Information Technology (IJCSIT) Vol 5, No 3, June 2013 180 6. PERFORMANCE COMPARISON The fastest DES software implementation achieves a throughput of 127 Mbit/s on a 300MHz Alpha 8400 processor[4]. VLSI implementation of DES on static 0.6 micron CMOS technology [7] is the fastest implementation of DES reported by the literature. The image encryption scheme was implemented in design with skew and also without skew core key scheduling and the device utilization details are shown in figure. And it is found that pipelined DES has high speed, high data throughput and less CLB utilization. The performance analysis in terms of area ,timing and power was obtained using Synopsys tool. Fig 7: Various Implementation Results Fig 8: Orginal ,Encrypted and Decrypted Image
  • 7. International Journal of Computer Science & Information Technology (IJCSIT) Vol 5, No 3, June 2013 181 7. CONCLUSION This paper describes a high speed, high throughput image scrambling system. A 16-stage pipelined novel implementation of DES algorithm design is presented here for scrambling. The input image is split into blocks of 64 bits and it allows the processing of 16 data blocks simultaneously. Image data blocks can be loaded every clock cycle and after an initial delay of 16 clock cycles the corresponding encrypted/decrypted biomedical image data blocks will appear on consecutive clock cycles. Different keys can be loaded every clock cycle allowing the possibility of using multiple keys in any one session of data transfer. Fig 9: No. of Bits vs No. of Clock Cycles Fig 10: No. of Bits vs Time Fig 10: System Clock vs Data Rate
  • 8. International Journal of Computer Science & Information Technology (IJCSIT) Vol 5, No 3, June 2013 182 REFERENCES [1] Alani M.M “DES96-improved DES security” 7th International Multi-Conference on Systems Signals and Devices(SSD),2010 [2] First Int. Workshop on Cryptographic hardware and embedded systems, CHES ‘99, Worcester, MA, USA, August 1999 (Springer-Verlag, 1999), pp. 37–48 [3] Patterson, C. (Xilinx Inc.): ‘High performance DES encryption in virtex FPGAs using Jbits’. Proc. IEEE Symp. on Fieldprogrammable custom computing machines, FCCM ’00, Napa Valley, CA, USA, April 2000 (IEEE Comput. Soc., CA, USA, 2000), pp. 113–121 [4] Kaps, J., Paar, C.: Fast DES implementations for FPGAs and its application to a Universal key-search machine. In: Proc. 5th Annual Workshop on selected areas in cryptography- Sac’ 98, Ontario, Canada, Springer-Verlag,1998 (1998) 234–247. [5] Core(2000), F.D.: (2000) URL: http://www.free-ip.com/DES/. [6] McLoone, M., McCanny, J.: High-performance FPGA implementation of DES using a novel method for implementing the key schedule. IEE Proc.: Circuits, Devices & Systems 150 (2003) 373–378. [7] J Wilcox, D., Pierson, L., Robertson, P., Witzke, E.L., Gass, K.:A DES asic suitable for network encryption at 10 Gbs and beyond. In:CHESS 99, LNCS 1717 (1999) 37–48. [8] Biham, E.: ‘A fast new DES implementation in software’. Proc. 4th Int. Workshop on Fast software Encryption, FSE ’97, Haifa, Israel, Jan. 1997 (Springer-Verlag, 1997), pp. 260– Van Der Lubbe, J.C.A.: ‘Basic methods of cryptography’ (Cambridge University Press, 1998)Proceedings of TENCO’ 97,IEEE, December 1997 [9] Vishwanath Patel. C Joshi, A.K Saxena: FPGA implementation of DES using pipelining concept with skew core key scheduling, Journal of Theoritical and Applied Information Technology(2005-2009) [10] Nascimento, J.C. ; Figueiredo, M.A.T. ; Marques, J.S. Image Processing,2013 IEEE Transactions on Activity Recognition Using a Mixture of Vector Fields [11] Zhang Yun-Peng ; Liu Wei ; Cao Shui-ping ; Zhai Zheng-jun ; Nie Xuan ; Dai Wei-di Systems, Man and Cybernetics, 2009. SMC 2009. IEEE International Conference on Digital image encryption algorithm based on chaos and improved DES Author JInu Elizabeth John:- Completed MTECH VLSI Design from Amrita University.Currently working as Asst.Professor Electronics and Communication Engineeing at SaintgitsCollege of Engineering.She has published many papers in international conferences and journals.Her research areas are Cryptography,Network Security and Tesing of VLSI Circuits.