SlideShare a Scribd company logo
1 of 5
Download to read offline
N. Balachandrarao et al Int. Journal of Engineering Research and Applications www.ijera.com
ISSN : 2248-9622, Vol. 4, Issue 4( Version 6), April 2014, pp.29-33
www.ijera.com 29 | P a g e
High Security Masked AES Based On Retina Image as a Key
N. Balachandrarao, S. Parvathi Nair
Dept. of Electronics and Communication Engineering SRM University Chennai, India
Dept. of Electronics and Communication Engineering SRM University Chennai, India
Abstract
In order to protect “data-at-rest” in storage area networks from the risk of differential power analysis attacks
without degrading performance, a high-throughput masked advanced encryption standard (AES) engine is
proposed. However this engine adopts an unrolling technique which requires extremely large field
programmable gate array (FPGA) resources. In this brief, we aim to optimize the area for masked AES with an
unrolled architecture. We achieve this by mapping its operations from GF (28
) to GF (24
) as much as possible.
We reduce the number of mapping for GF (28
) to GF (24
) and inverse mapping for GF (24
) to GF (28
) operations
of the masked SubBytes step from ten to one. In order to be compatible, the masked Mixcolumns, masked
AddRoundKey, and masked ShiftRows including the redundant masking values carried over GF (24
). BRAM in
FPGA block can be used to reduce hardware resources and with this we can achieve 40.9-Gbits/s.
KeyWords— Advanced Encryption Standard (AES), Masking, field programmable gate array (FPGA),
Throughput
I. INTRODUCTION
All of the cryptographic algorithms we
have looked at so far have some problem. The
earlier ciphers can be broken with ease on modern
computation systems. The DES algorithm was broken
in 1998 using a system that cost about $250,000. It
was also far too slow in software as it was developed
for mid -1970‟s hardware and does not produce
efficient software code. Triple DES on the other
hand, has three times as many rounds as DES and is
correspondingly slower. As well as this, the 64 bit
block size of triple DES and DES is not very efficient
and is questionable when it comes to security. with
the help of NIST a brand new AES came into
existence.
In 1999, Kocher et al. first broke the normal
advanced encryption standard (AES) [1] by means of
power analysis attacks. Later, the differential power
analysis (DPA) attack was further developed as one of
the most promising power analysis attacks. From then
on, numerous efforts have been devoted to the
development of efficient countermeasures for the AES
implementations against DPA attacks. Two
representatives are the multiplicative masking and the
Boolean masking. They both try to remove the
correlation between the power consumption and the
secret keys. The multiplicative masking can be
realized by using either standard CMOS cells at the
gate level (which has been proved to be insecure in
terms of glitch attacks) or nonstandard CMOS cells
(which has been proved to be DPA resistant and glitch
free but requires a semiautomatic design flow). On the
other hand, the Boolean masking can be easily
realized at the algorithmic level and is immune to
DPA and glitch attacks. The Boolean masking has the
advantage of easy implementation because it does not
need extra specific hardware as in [3] and [4].
The Boolean masking is a good candidate to
be applied to the AES in SANs, but if we directly
apply it to the AES, one masked AES‟s S-box over
GF(28
)with two 8-bit input and output masks needs to
store 28×28×256bytes(16.8Mbytes). Therefore, for a
whole 128-bit masked AES with an unrolled
architecture, it needs to store around 2952.8 Mbytes.
This is too big to be fit into any field programmable
gate array (FPGA). To have a feasible FPGA
implementation, one possible way is to transform the
S-box computation of a masked AES from GF (28
) to
GF (24
).
We perform the masked AES mainly over
GF (24
), and the related operations like the masked
MixColumns, masked AddRoundKey, and masked
ShiftRows including redundant masking values are
all calculated over GF (24
). Therefore, we only need
to transform the input values from GF(28
) to
GF(24
)and transform the output values back from
GF(24
) to GF(28
) once which reduces around 20.5%
hardware resources. In addition, we map half
resources of the masked S-box onto block RAM
(BRAM) which reduces 15.7%hardware resources.
We insert pipelined registers into the round
calculation and its masked S-box calculation in order
to meet the requirement of high throughput for SANs.
We show that the area-optimized design can be fit
into Xilinx Virtex-6 plat form, which provides a
feasible alternative protection of the AES on
reconfigurable devices. We also perform DPA attack
to the iterative version of the masked AES, and we
RESEARCH ARTICLE OPEN ACCESS
N. Balachandrarao et al Int. Journal of Engineering Research and Applications www.ijera.com
ISSN : 2248-9622, Vol. 4, Issue 4( Version 6), April 2014, pp.29-33
www.ijera.com 30 | P a g e
prove that no correct bytes of the last round key can
be guessed from our masked design.
The rest of this brief is organized as follows.
Section II Presents the existing works. Section III
proposes the optimized AES with an unrolled
architecture, presents the detailed design
methodologies about the masked S-box and masked
MixColumns, and further optimizes the proposed
design by inserting pipelined registers.
II. PREVIOUS WORK
Data transformations in a SAN system
usually need real-time high-throughput processing
regardless of area overheads. In addition, the security
issues of “data-at-rest” in a SAN system require an
add-in masking to be DPA and glitch attack
resistant. Most existing works only concern high
throughputs but not the ability to defend DPA and
glitch attacks. Gaj and Chodowiec [5] proposed a
pipelined structure for the AES on Virtex XCV-1000
FPGA and achieved 12 Gbits/s. Standaert et al. [6]
presented the design tradeoff for the further
optimization of the AES implementation on FPGA
platforms. Unrolling, tiling, and pipelining structures
for the AES were discussed in [7]. McLoone and
McCanny‟s method achieved a throughput of 12
Gbits/s using lookup table (LUT)-based SubBytes
[8]. Another approach [9] aimed at the on-the-fly
generation of SubBytes was first proposed by
Rijmen, one of the creators of the AES. Hodjat and
Verbauwhede presented a fully pipelined SubBytes
architecture achieving a throughput of 21.54 Gbits/s .
However, all the afore mentioned methods are
vulnerable to DPA and glitch attacks. Mangardet al.
successfully broke the AES by using the DPA attack
at the algorithmic level. Oswald et al. proposed a
masked SubBytes over GF (24
) at the algorithm level,
but they only focused on software implementation.
Higher order masking schemes have been proposed.
They are based on software implementations of the
masked AES. The countermeasures used in the work
of Goli´ c and Canright and Batina can be attacked
successfully by the glitch attack at the gate level. To
the best of our knowledge, no previous work has
been done on the high-throughput masked AES that
has the ability to defend against DPA and glitch
attacks. This is due to the required huge hardware
area when applying masking to AES at the algorithm
level.
III. Proposed masked AES of unrolled
architecture
In the Boolean masking implementation, the
intermediate Value x is concealed by exclusive-
ORing it with the random Mask m. In the round
function of the AES, ShiftRows, MixColumns, and
AddRoundKey are linear transformations, while
SubBytes is the only nonlinear transformation of the
AES. However, the masked nonlinear transformation
SubBytes has the characteristic as S-box(x ⊕ m) not
equal to S-box(x) ⊕S-box (m). In order to mask the
nonlinear transformation, a new S-box, denoted as S-
box_, is recomputed as S-box‟(x ⊕m) =S-box(x) ⊕
m‟, where m and m‟ are the input and output masks
of SubBytes. To mask a 128-bit AES, it usually needs
6-byte random values. These 6 values are defined as
m, m‟, m1, m2, m3, and m4. For simplicity, it
is defined as m1234= {m1,m2,m3,m4} aand the
mask for one 32-bitMixColumns transformation,
and it also holds that m‟1234 = MixColumns
(m1234). The field GF( 28
) is an extension of the
field GF( 24
), over which to perform a modular
reduction needs an irreducible polynomial of degree
2, x2
+ {1}x + {e}, and another irreducible
polynomial of degree 4, x4
+ x+1. In order to reduce
the hardware resources, to calculate the masked AES
engine mainly over GF (24
). Fig.3.1 shows the
proposed masked AES, which moves the mapping
and inverse mapping outside the AES‟s round
functions. The plaintext and the masking values are
mapped once from GF ( 28
) to GF(24
), and all the
intermediate operations are computed over GF(24
).
Finally, the cipher text is mapped back from GF(
24
) to the original field GF(28
). In this brief,all the
masking values need to be mapped from GF( 28
) to
GF( 24
), and denote as m84 = map(m), m‟84 =
map(m‟), m1234,84 = map(m1234), and m‟1234,84
= map(m‟1234). The adjustment of the masked
SubBytes and masked MixColumns is discussed in
the following, and the masked ShiftRows and
masked AddRoundKey remain the same.
A. Optimized Masked S-Box over GF (24
)
In order to move the mapping and inverse
mapping outside AES‟s round operation, The
exchange of computational sequence of masked
affine and inverse mapping functions within
masked S-box. The masked affine function needs
to be adjusted with new scaling factors. In Fig.
1(b), map operation is the mapping transformation
of 8 × 8 matrix, and map-1
is constructed by the
inverse map operation. The input values of the map
function are denoted as (z +m) and m, and the
output values of the map function are (z + m)‟ and
m‟,
Where {(z + m), m} ∈ GF (28
) and {(z + m) _, m_}
∈ GF (24
).
It holds that (z + m + m)‟= map (z + m + m)
(1)
Where (z + m) _ = {a*h + mh, a∗l + ml} and m‟ =
{mh, ml}.
As discussed before, maffine and
maffine‟ are needed for scaling the output
values and the output masking values. The following
N. Balachandrarao et al Int. Journal of Engineering Research and Applications www.ijera.com
ISSN : 2248-9622, Vol. 4, Issue 4( Version 6), April 2014, pp.29-33
www.ijera.com 31 | P a g e
steps introduce the procedure to obtain the scaling
values. The normal affine function (Ax+b) can be
applied to the left and the right sides of (1) as
A (z + m + m) + b = Amap−1(z + m + m)‟+ b. (2)
When mapping Equation 2 from GF(28
) to GF(24
),
we can getmap (A(z +m + m) + b)= map
_Amap−1(z + m + m)‟+ b‟ (3) map (A(z + m)
+ b)+map Am= mapAmap−1(z + m)‟+ mapb +
mapAmap−1m‟. (4)
Therefore, we deduce that maffine =
mapAmap−1 + mapb and Maffine‟= mapAmap−1.
The Fig. 3.2 (b) shows the new
Fig 3.1(a): Masked AES
Fig 3. 1(b): Masked S-box
Fig 2: Affine transform function from GF(28
) to
GF(24
)
B. PRPOSED MASKED MIXCOLUMNS OVER
GF(24
)
Masked MixColumns can be scaled to adjust
the operations over GF(24
), and it needs to deduce
the scaling factor of a modular multiplication with
the fixed coefficients 0X02 and 0X03. If S is 1 byte
of MixColumns, it holds that S= map(Sh,Sl) ∼=
Shx+Sl, where S ∈ GF(28
) and Sh,Sl ∈ GF(24
).
Therefore, scaling factors 2x+6 and 2x+7 of S equal
to (4Sh+2Sl)x + fSh+6Sl) and (5Sh+2Sl) x+
(fSh+7Sl). Fig. 3 shows the scaling computation for
the masked Mixcolumns.
C. Optimization for Proposed Architecture
Usually, throughputs can be significantly
improved by inserting pipeline registers for latency
careless designs. For each masked AES‟s round, we
insert six-stage pipelines to enhance the throughputs.
Fig 3: Scaling computation of the masked
MixColumns
We insert three pipelines to each round of
the masked AES, called outer three pipelines, as
shown in Fig. 1(a). The pipeline registers are inserted
at the output of each transformation. We insert three
pipelines to the masked S-box, called inner three
pipelines, as shown in Fig. 1(b). Note that the
maximum pipelined stages for our proposed design is
N. Balachandrarao et al Int. Journal of Engineering Research and Applications www.ijera.com
ISSN : 2248-9622, Vol. 4, Issue 4( Version 6), April 2014, pp.29-33
www.ijera.com 32 | P a g e
six. In order to be compatible with the encryption
procedure, we also insert six-stage pipelines to the
key expansion in order not to affect the critical path
of the main encryption.
IV. HIGH SECURITY PERFORMANCE
To improve security in the AES instead of
manually giving the key, we will extract the key from
pixel values of the Retina image. So, we can prevent
the hacking of key from various attacks. Thus, the
high security AES can be introduced. Here, we use
matlab for converting the Retina image portions into
pixel (digital) vaues. The following block diagram fig
:IV depicts the idea.
Retina image as input
Fig iv: block diagram for key extraction from retina
image
V. RESULTS
Here, we showed how masking is perfectly
done by masking values both on Encryption and
Decryption side. The following Fig:a and Fig:b show
perfect masking by introducing both wrong and
correct masked ouputs.
Fig v(a): Wrong Masked output
Here, we simulated entire AES encryption
and decryption using the same masking values on
both side. The plain text can be decrypted at output
using same masking values and key.
Fig v(b): Correct Masked output
Here, we use retina image for the key to
improve high security for the Masked AES more
better. We extracted around 10 keys from the test
Retina as input image
Conversion of retina image
portion into digital values
by using matlab
Digital values are stored in
defined text document
The text document will be
placed in project location
work space of modelsim
Key is extracted from the
text document
N. Balachandrarao et al Int. Journal of Engineering Research and Applications www.ijera.com
ISSN : 2248-9622, Vol. 4, Issue 4( Version 6), April 2014, pp.29-33
www.ijera.com 33 | P a g e
document and we used key_extraction1 as key. The
following Fig c: depicts the idea.
Fig v(c): Masked AES ouput using Retina image for
Key extraction
VI. CONCLUSION
High security is an important factor for
encryption algorithms in cryptography. The proposed
masked AES only needs to map the plaintext and
masking values from GF (28
) to GF(24
) once at the
beginning of the operation and map the cipher text
back from GF(24
) to GF(28
) once at the end of the
operation. Therefore, by moving the mapping and
inverse mapping outside the masked AES‟s round
function. In addition to this here, we use retina image
as a key which results in further development in
encryption standards.
REFERENCES
[1] Advanced Encryption Standard (AES),
FIPS-197, Nat. Inst. of Standards and
Technol., 2001.
[2] P. Kocher, J. Jaffe, and B. Jun, “Differential
power analysis,” in Proc. CRYPTO, 1999,
vol. LNCS 1666, pp. 388 397.
[3] L. Goubin and J. Patarin, “DES and
differential power analysis (the „duplication‟
method),” in Proc. CHES LNCS, 1999, vol.
1717, pp. 158–172.
[4] S. Messerges, “Securing the AES finalists
against power analysis attacks,” in Proc.
FSE LNCS, 2000, vol. 1978, pp. 150–164
[5] A. Jaya Lakshmi, I. Ramesh Babu, “Design
of security key Generation algorithm using
Fingerprint based Biometric Modality”,
ISSN: 2250-3021, Vol 2, Feb 2012.
[6] P. Balakumar, R. Venkatesan, “A Survey on
Biometric Based Cryptographic key
Generation Scheme”, ISSN 2249 - 9555,
Vol 2, No1, 2012.
[7] J. D. Goli´ c, “Techniques for random
masking in hardware,” IEEE Trans. Circuits
Syst. I, Reg. Papers, vol. 54, no. 2, pp. 291–
300, Feb. 2007
[8] V. Rijmen, “Efficient Implementation of the
Rijndael S-Box,” Dept. ESAT., Katholieke
Universiteit Leuven, Leuven, Belgium,
2006. [Online]. Available:
http://www.networkdls.com/Articles/sbox.p
df
[9] A. Hodjat and I. Verbauwhede, “A 21.54
Gbits/s fully pipelined processor on FPGA,”
inProc. IEEE 12th Annu. Symp. Field-
Programm. Custom Comput. Mach., 2004,
pp. 308–309

More Related Content

What's hot

High Speed VLSI Architecture for AES-Galois/Counter Mode
High Speed VLSI Architecture for AES-Galois/Counter ModeHigh Speed VLSI Architecture for AES-Galois/Counter Mode
High Speed VLSI Architecture for AES-Galois/Counter ModeIJERA Editor
 
VLSI ARCHITECTURE FOR NANO WIRE BASED ADVANCED ENCRYPTION STANDARD (AES) WITH...
VLSI ARCHITECTURE FOR NANO WIRE BASED ADVANCED ENCRYPTION STANDARD (AES) WITH...VLSI ARCHITECTURE FOR NANO WIRE BASED ADVANCED ENCRYPTION STANDARD (AES) WITH...
VLSI ARCHITECTURE FOR NANO WIRE BASED ADVANCED ENCRYPTION STANDARD (AES) WITH...VLSICS Design
 
Network Coding for Distributed Storage Systems(Group Meeting Talk)
Network Coding for Distributed Storage Systems(Group Meeting Talk)Network Coding for Distributed Storage Systems(Group Meeting Talk)
Network Coding for Distributed Storage Systems(Group Meeting Talk)Jayant Apte, PhD
 
Colfax-Winograd-Summary _final (1)
Colfax-Winograd-Summary _final (1)Colfax-Winograd-Summary _final (1)
Colfax-Winograd-Summary _final (1)Sangamesh Ragate
 
LOW AREA FPGA IMPLEMENTATION OF DROMCSLA-QTL ARCHITECTURE FOR CRYPTOGRAPHIC A...
LOW AREA FPGA IMPLEMENTATION OF DROMCSLA-QTL ARCHITECTURE FOR CRYPTOGRAPHIC A...LOW AREA FPGA IMPLEMENTATION OF DROMCSLA-QTL ARCHITECTURE FOR CRYPTOGRAPHIC A...
LOW AREA FPGA IMPLEMENTATION OF DROMCSLA-QTL ARCHITECTURE FOR CRYPTOGRAPHIC A...IJNSA Journal
 
Simple regenerating codes: Network Coding for Cloud Storage
Simple regenerating codes: Network Coding for Cloud StorageSimple regenerating codes: Network Coding for Cloud Storage
Simple regenerating codes: Network Coding for Cloud StorageKevin Tong
 
Hardware Implementations of RS Decoding Algorithm for Multi-Gb/s Communicatio...
Hardware Implementations of RS Decoding Algorithm for Multi-Gb/s Communicatio...Hardware Implementations of RS Decoding Algorithm for Multi-Gb/s Communicatio...
Hardware Implementations of RS Decoding Algorithm for Multi-Gb/s Communicatio...RSIS International
 
Implementation of the Binary Multiplier on CPLD Using Reversible Logic Gates
Implementation of the Binary Multiplier on CPLD Using Reversible Logic GatesImplementation of the Binary Multiplier on CPLD Using Reversible Logic Gates
Implementation of the Binary Multiplier on CPLD Using Reversible Logic GatesIOSRJECE
 
FAST MAP PROJECTION ON CUDA.ppt
FAST MAP PROJECTION ON CUDA.pptFAST MAP PROJECTION ON CUDA.ppt
FAST MAP PROJECTION ON CUDA.pptgrssieee
 
Arm recognition encryption by using aes algorithm
Arm recognition    encryption by using aes algorithmArm recognition    encryption by using aes algorithm
Arm recognition encryption by using aes algorithmeSAT Journals
 
A Cryptographic Hardware Revolution in Communication Systems using Verilog HDL
A Cryptographic Hardware Revolution in Communication Systems using Verilog HDLA Cryptographic Hardware Revolution in Communication Systems using Verilog HDL
A Cryptographic Hardware Revolution in Communication Systems using Verilog HDLidescitation
 
IRJET- Secure Data on Multi-Cloud using Homomorphic Encryption
IRJET- Secure Data on Multi-Cloud using Homomorphic EncryptionIRJET- Secure Data on Multi-Cloud using Homomorphic Encryption
IRJET- Secure Data on Multi-Cloud using Homomorphic EncryptionIRJET Journal
 
FPGA Implementation of Mix and Inverse Mix Column for AES Algorithm
FPGA Implementation of Mix and Inverse Mix Column for AES AlgorithmFPGA Implementation of Mix and Inverse Mix Column for AES Algorithm
FPGA Implementation of Mix and Inverse Mix Column for AES Algorithmijsrd.com
 
A Novel Approach of Caching Direct Mapping using Cubic Approach
A Novel Approach of Caching Direct Mapping using Cubic ApproachA Novel Approach of Caching Direct Mapping using Cubic Approach
A Novel Approach of Caching Direct Mapping using Cubic ApproachKartik Asati
 
Comparison of ezw and h.264 2
Comparison of ezw and h.264 2Comparison of ezw and h.264 2
Comparison of ezw and h.264 2IAEME Publication
 
Modified Koblitz Encoding Method for ECC
Modified Koblitz Encoding Method for ECCModified Koblitz Encoding Method for ECC
Modified Koblitz Encoding Method for ECCidescitation
 
Image encryption using elliptical curve cryptosytem with hill cipher
Image encryption using elliptical curve cryptosytem with hill cipherImage encryption using elliptical curve cryptosytem with hill cipher
Image encryption using elliptical curve cryptosytem with hill cipherkarthik kedarisetti
 

What's hot (17)

High Speed VLSI Architecture for AES-Galois/Counter Mode
High Speed VLSI Architecture for AES-Galois/Counter ModeHigh Speed VLSI Architecture for AES-Galois/Counter Mode
High Speed VLSI Architecture for AES-Galois/Counter Mode
 
VLSI ARCHITECTURE FOR NANO WIRE BASED ADVANCED ENCRYPTION STANDARD (AES) WITH...
VLSI ARCHITECTURE FOR NANO WIRE BASED ADVANCED ENCRYPTION STANDARD (AES) WITH...VLSI ARCHITECTURE FOR NANO WIRE BASED ADVANCED ENCRYPTION STANDARD (AES) WITH...
VLSI ARCHITECTURE FOR NANO WIRE BASED ADVANCED ENCRYPTION STANDARD (AES) WITH...
 
Network Coding for Distributed Storage Systems(Group Meeting Talk)
Network Coding for Distributed Storage Systems(Group Meeting Talk)Network Coding for Distributed Storage Systems(Group Meeting Talk)
Network Coding for Distributed Storage Systems(Group Meeting Talk)
 
Colfax-Winograd-Summary _final (1)
Colfax-Winograd-Summary _final (1)Colfax-Winograd-Summary _final (1)
Colfax-Winograd-Summary _final (1)
 
LOW AREA FPGA IMPLEMENTATION OF DROMCSLA-QTL ARCHITECTURE FOR CRYPTOGRAPHIC A...
LOW AREA FPGA IMPLEMENTATION OF DROMCSLA-QTL ARCHITECTURE FOR CRYPTOGRAPHIC A...LOW AREA FPGA IMPLEMENTATION OF DROMCSLA-QTL ARCHITECTURE FOR CRYPTOGRAPHIC A...
LOW AREA FPGA IMPLEMENTATION OF DROMCSLA-QTL ARCHITECTURE FOR CRYPTOGRAPHIC A...
 
Simple regenerating codes: Network Coding for Cloud Storage
Simple regenerating codes: Network Coding for Cloud StorageSimple regenerating codes: Network Coding for Cloud Storage
Simple regenerating codes: Network Coding for Cloud Storage
 
Hardware Implementations of RS Decoding Algorithm for Multi-Gb/s Communicatio...
Hardware Implementations of RS Decoding Algorithm for Multi-Gb/s Communicatio...Hardware Implementations of RS Decoding Algorithm for Multi-Gb/s Communicatio...
Hardware Implementations of RS Decoding Algorithm for Multi-Gb/s Communicatio...
 
Implementation of the Binary Multiplier on CPLD Using Reversible Logic Gates
Implementation of the Binary Multiplier on CPLD Using Reversible Logic GatesImplementation of the Binary Multiplier on CPLD Using Reversible Logic Gates
Implementation of the Binary Multiplier on CPLD Using Reversible Logic Gates
 
FAST MAP PROJECTION ON CUDA.ppt
FAST MAP PROJECTION ON CUDA.pptFAST MAP PROJECTION ON CUDA.ppt
FAST MAP PROJECTION ON CUDA.ppt
 
Arm recognition encryption by using aes algorithm
Arm recognition    encryption by using aes algorithmArm recognition    encryption by using aes algorithm
Arm recognition encryption by using aes algorithm
 
A Cryptographic Hardware Revolution in Communication Systems using Verilog HDL
A Cryptographic Hardware Revolution in Communication Systems using Verilog HDLA Cryptographic Hardware Revolution in Communication Systems using Verilog HDL
A Cryptographic Hardware Revolution in Communication Systems using Verilog HDL
 
IRJET- Secure Data on Multi-Cloud using Homomorphic Encryption
IRJET- Secure Data on Multi-Cloud using Homomorphic EncryptionIRJET- Secure Data on Multi-Cloud using Homomorphic Encryption
IRJET- Secure Data on Multi-Cloud using Homomorphic Encryption
 
FPGA Implementation of Mix and Inverse Mix Column for AES Algorithm
FPGA Implementation of Mix and Inverse Mix Column for AES AlgorithmFPGA Implementation of Mix and Inverse Mix Column for AES Algorithm
FPGA Implementation of Mix and Inverse Mix Column for AES Algorithm
 
A Novel Approach of Caching Direct Mapping using Cubic Approach
A Novel Approach of Caching Direct Mapping using Cubic ApproachA Novel Approach of Caching Direct Mapping using Cubic Approach
A Novel Approach of Caching Direct Mapping using Cubic Approach
 
Comparison of ezw and h.264 2
Comparison of ezw and h.264 2Comparison of ezw and h.264 2
Comparison of ezw and h.264 2
 
Modified Koblitz Encoding Method for ECC
Modified Koblitz Encoding Method for ECCModified Koblitz Encoding Method for ECC
Modified Koblitz Encoding Method for ECC
 
Image encryption using elliptical curve cryptosytem with hill cipher
Image encryption using elliptical curve cryptosytem with hill cipherImage encryption using elliptical curve cryptosytem with hill cipher
Image encryption using elliptical curve cryptosytem with hill cipher
 

Viewers also liked

Photo Collection
Photo CollectionPhoto Collection
Photo Collectionguest17d449
 
Interoperability in the eGovernment legal basis, the Spanish case, Session IS...
Interoperability in the eGovernment legal basis, the Spanish case, Session IS...Interoperability in the eGovernment legal basis, the Spanish case, Session IS...
Interoperability in the eGovernment legal basis, the Spanish case, Session IS...Miguel A. Amutio
 
Adolf Hitler Mein Kampf
Adolf Hitler   Mein KampfAdolf Hitler   Mein Kampf
Adolf Hitler Mein Kampfguest3ca6a
 
Photo Collection
Photo CollectionPhoto Collection
Photo Collectionguest17d449
 
Optical analysis of Cu2+: CdO - Li2O - B2O3 -TeO2 glass
Optical analysis of Cu2+: CdO - Li2O - B2O3 -TeO2 glassOptical analysis of Cu2+: CdO - Li2O - B2O3 -TeO2 glass
Optical analysis of Cu2+: CdO - Li2O - B2O3 -TeO2 glassIJERA Editor
 
Возникновение Солнечной системы
Возникновение Солнечной системыВозникновение Солнечной системы
Возникновение Солнечной системыaleksa1987
 
Logos Portfolio
Logos PortfolioLogos Portfolio
Logos Portfoliogalalita
 
Las Nuevas TecnologìAs Luz
Las Nuevas TecnologìAs LuzLas Nuevas TecnologìAs Luz
Las Nuevas TecnologìAs Luzguest3a2710
 
Trabalho de redes sociais
Trabalho de redes sociaisTrabalho de redes sociais
Trabalho de redes sociaisAndrew Augusto
 
Bje Lam Home Staging
Bje Lam Home StagingBje Lam Home Staging
Bje Lam Home Stagingedenbj
 
080624valenciapub200 1214471823309215 8
080624valenciapub200 1214471823309215 8080624valenciapub200 1214471823309215 8
080624valenciapub200 1214471823309215 8dcgangel
 

Viewers also liked (20)

Photo Collection
Photo CollectionPhoto Collection
Photo Collection
 
Interoperability in the eGovernment legal basis, the Spanish case, Session IS...
Interoperability in the eGovernment legal basis, the Spanish case, Session IS...Interoperability in the eGovernment legal basis, the Spanish case, Session IS...
Interoperability in the eGovernment legal basis, the Spanish case, Session IS...
 
Q44089196
Q44089196Q44089196
Q44089196
 
Adolf Hitler Mein Kampf
Adolf Hitler   Mein KampfAdolf Hitler   Mein Kampf
Adolf Hitler Mein Kampf
 
Photo Collection
Photo CollectionPhoto Collection
Photo Collection
 
Optical analysis of Cu2+: CdO - Li2O - B2O3 -TeO2 glass
Optical analysis of Cu2+: CdO - Li2O - B2O3 -TeO2 glassOptical analysis of Cu2+: CdO - Li2O - B2O3 -TeO2 glass
Optical analysis of Cu2+: CdO - Li2O - B2O3 -TeO2 glass
 
I044024549
I044024549I044024549
I044024549
 
Возникновение Солнечной системы
Возникновение Солнечной системыВозникновение Солнечной системы
Возникновение Солнечной системы
 
Dc4301598604
Dc4301598604Dc4301598604
Dc4301598604
 
Logos Portfolio
Logos PortfolioLogos Portfolio
Logos Portfolio
 
G045063944
G045063944G045063944
G045063944
 
Las Nuevas TecnologìAs Luz
Las Nuevas TecnologìAs LuzLas Nuevas TecnologìAs Luz
Las Nuevas TecnologìAs Luz
 
Puto Prata
Puto PrataPuto Prata
Puto Prata
 
Е-услуги без възраст и граници
Е-услуги без възраст и границиЕ-услуги без възраст и граници
Е-услуги без възраст и граници
 
C0441216
C0441216C0441216
C0441216
 
Trabalho de redes sociais
Trabalho de redes sociaisTrabalho de redes sociais
Trabalho de redes sociais
 
Bje Lam Home Staging
Bje Lam Home StagingBje Lam Home Staging
Bje Lam Home Staging
 
Z04408133137
Z04408133137Z04408133137
Z04408133137
 
080624valenciapub200 1214471823309215 8
080624valenciapub200 1214471823309215 8080624valenciapub200 1214471823309215 8
080624valenciapub200 1214471823309215 8
 
Instituto APEI
Instituto APEIInstituto APEI
Instituto APEI
 

Similar to F044062933

A High Throughput CFA AES S-Box with Error Correction Capability
A High Throughput CFA AES S-Box with Error Correction CapabilityA High Throughput CFA AES S-Box with Error Correction Capability
A High Throughput CFA AES S-Box with Error Correction CapabilityIOSR Journals
 
Fault Detection Technique for Compact AES Design
Fault Detection Technique for Compact AES DesignFault Detection Technique for Compact AES Design
Fault Detection Technique for Compact AES DesignIOSR Journals
 
VLSI Architecture for Nano Wire Based Advanced Encryption Standard (AES) with...
VLSI Architecture for Nano Wire Based Advanced Encryption Standard (AES) with...VLSI Architecture for Nano Wire Based Advanced Encryption Standard (AES) with...
VLSI Architecture for Nano Wire Based Advanced Encryption Standard (AES) with...VLSICS Design
 
An Efficient FPGA Implementation of the Advanced Encryption Standard Algorithm
An Efficient FPGA Implementation of the Advanced Encryption Standard AlgorithmAn Efficient FPGA Implementation of the Advanced Encryption Standard Algorithm
An Efficient FPGA Implementation of the Advanced Encryption Standard Algorithmijsrd.com
 
Design and Implementation A different Architectures of mixcolumn in FPGA
Design and Implementation A different Architectures of mixcolumn in FPGADesign and Implementation A different Architectures of mixcolumn in FPGA
Design and Implementation A different Architectures of mixcolumn in FPGAVLSICS Design
 
Novel Adaptive Hold Logic Circuit for the Multiplier using Add Round Key and ...
Novel Adaptive Hold Logic Circuit for the Multiplier using Add Round Key and ...Novel Adaptive Hold Logic Circuit for the Multiplier using Add Round Key and ...
Novel Adaptive Hold Logic Circuit for the Multiplier using Add Round Key and ...IJMTST Journal
 
IJCER (www.ijceronline.com) International Journal of computational Engineerin...
IJCER (www.ijceronline.com) International Journal of computational Engineerin...IJCER (www.ijceronline.com) International Journal of computational Engineerin...
IJCER (www.ijceronline.com) International Journal of computational Engineerin...ijceronline
 
FPGA Based Implementation of AES Encryption and Decryption with Low Power Mul...
FPGA Based Implementation of AES Encryption and Decryption with Low Power Mul...FPGA Based Implementation of AES Encryption and Decryption with Low Power Mul...
FPGA Based Implementation of AES Encryption and Decryption with Low Power Mul...IOSRJECE
 
CFA based SBOX and Modified Mixcolumn Implementation of 8 Bit Datapath for AES
CFA based SBOX and Modified Mixcolumn Implementation of 8 Bit Datapath for AESCFA based SBOX and Modified Mixcolumn Implementation of 8 Bit Datapath for AES
CFA based SBOX and Modified Mixcolumn Implementation of 8 Bit Datapath for AESidescitation
 
ADVANCED SECURITY USING ENCRYPTION, COMPRESSION AND STEGANOGRAPHY TECHNIQUES
ADVANCED SECURITY USING ENCRYPTION, COMPRESSION AND STEGANOGRAPHY TECHNIQUESADVANCED SECURITY USING ENCRYPTION, COMPRESSION AND STEGANOGRAPHY TECHNIQUES
ADVANCED SECURITY USING ENCRYPTION, COMPRESSION AND STEGANOGRAPHY TECHNIQUESIRJET Journal
 
FPGA Implementation of SubByte & Inverse SubByte for AES Algorithm
FPGA Implementation of SubByte & Inverse SubByte for AES AlgorithmFPGA Implementation of SubByte & Inverse SubByte for AES Algorithm
FPGA Implementation of SubByte & Inverse SubByte for AES Algorithmijsrd.com
 
High throughput FPGA Implementation of Advanced Encryption Standard Algorithm
High throughput FPGA Implementation of Advanced Encryption Standard AlgorithmHigh throughput FPGA Implementation of Advanced Encryption Standard Algorithm
High throughput FPGA Implementation of Advanced Encryption Standard AlgorithmTELKOMNIKA JOURNAL
 
Iisrt swathi priya(26 30)
Iisrt swathi priya(26 30)Iisrt swathi priya(26 30)
Iisrt swathi priya(26 30)IISRT
 
Design and Implementation of Area Efficiency AES Algoritham with FPGA and ASIC,
Design and Implementation of Area Efficiency AES Algoritham with FPGA and ASIC,Design and Implementation of Area Efficiency AES Algoritham with FPGA and ASIC,
Design and Implementation of Area Efficiency AES Algoritham with FPGA and ASIC,paperpublications3
 
A design of a fast parallel pipelined implementation of aes advanced encrypti...
A design of a fast parallel pipelined implementation of aes advanced encrypti...A design of a fast parallel pipelined implementation of aes advanced encrypti...
A design of a fast parallel pipelined implementation of aes advanced encrypti...ijcsit
 
Module 2 network and computer security
Module 2 network and computer securityModule 2 network and computer security
Module 2 network and computer securityDeepak John
 

Similar to F044062933 (20)

A High Throughput CFA AES S-Box with Error Correction Capability
A High Throughput CFA AES S-Box with Error Correction CapabilityA High Throughput CFA AES S-Box with Error Correction Capability
A High Throughput CFA AES S-Box with Error Correction Capability
 
E04612529
E04612529E04612529
E04612529
 
Fault Detection Technique for Compact AES Design
Fault Detection Technique for Compact AES DesignFault Detection Technique for Compact AES Design
Fault Detection Technique for Compact AES Design
 
G04701051058
G04701051058G04701051058
G04701051058
 
A HIGH THROUGHPUT AES DESIGN
A HIGH THROUGHPUT AES DESIGNA HIGH THROUGHPUT AES DESIGN
A HIGH THROUGHPUT AES DESIGN
 
VLSI Architecture for Nano Wire Based Advanced Encryption Standard (AES) with...
VLSI Architecture for Nano Wire Based Advanced Encryption Standard (AES) with...VLSI Architecture for Nano Wire Based Advanced Encryption Standard (AES) with...
VLSI Architecture for Nano Wire Based Advanced Encryption Standard (AES) with...
 
An Efficient FPGA Implementation of the Advanced Encryption Standard Algorithm
An Efficient FPGA Implementation of the Advanced Encryption Standard AlgorithmAn Efficient FPGA Implementation of the Advanced Encryption Standard Algorithm
An Efficient FPGA Implementation of the Advanced Encryption Standard Algorithm
 
Design and Implementation A different Architectures of mixcolumn in FPGA
Design and Implementation A different Architectures of mixcolumn in FPGADesign and Implementation A different Architectures of mixcolumn in FPGA
Design and Implementation A different Architectures of mixcolumn in FPGA
 
Novel Adaptive Hold Logic Circuit for the Multiplier using Add Round Key and ...
Novel Adaptive Hold Logic Circuit for the Multiplier using Add Round Key and ...Novel Adaptive Hold Logic Circuit for the Multiplier using Add Round Key and ...
Novel Adaptive Hold Logic Circuit for the Multiplier using Add Round Key and ...
 
IJCER (www.ijceronline.com) International Journal of computational Engineerin...
IJCER (www.ijceronline.com) International Journal of computational Engineerin...IJCER (www.ijceronline.com) International Journal of computational Engineerin...
IJCER (www.ijceronline.com) International Journal of computational Engineerin...
 
FPGA Based Implementation of AES Encryption and Decryption with Low Power Mul...
FPGA Based Implementation of AES Encryption and Decryption with Low Power Mul...FPGA Based Implementation of AES Encryption and Decryption with Low Power Mul...
FPGA Based Implementation of AES Encryption and Decryption with Low Power Mul...
 
CFA based SBOX and Modified Mixcolumn Implementation of 8 Bit Datapath for AES
CFA based SBOX and Modified Mixcolumn Implementation of 8 Bit Datapath for AESCFA based SBOX and Modified Mixcolumn Implementation of 8 Bit Datapath for AES
CFA based SBOX and Modified Mixcolumn Implementation of 8 Bit Datapath for AES
 
ADVANCED SECURITY USING ENCRYPTION, COMPRESSION AND STEGANOGRAPHY TECHNIQUES
ADVANCED SECURITY USING ENCRYPTION, COMPRESSION AND STEGANOGRAPHY TECHNIQUESADVANCED SECURITY USING ENCRYPTION, COMPRESSION AND STEGANOGRAPHY TECHNIQUES
ADVANCED SECURITY USING ENCRYPTION, COMPRESSION AND STEGANOGRAPHY TECHNIQUES
 
FPGA Implementation of SubByte & Inverse SubByte for AES Algorithm
FPGA Implementation of SubByte & Inverse SubByte for AES AlgorithmFPGA Implementation of SubByte & Inverse SubByte for AES Algorithm
FPGA Implementation of SubByte & Inverse SubByte for AES Algorithm
 
High throughput FPGA Implementation of Advanced Encryption Standard Algorithm
High throughput FPGA Implementation of Advanced Encryption Standard AlgorithmHigh throughput FPGA Implementation of Advanced Encryption Standard Algorithm
High throughput FPGA Implementation of Advanced Encryption Standard Algorithm
 
Iisrt swathi priya(26 30)
Iisrt swathi priya(26 30)Iisrt swathi priya(26 30)
Iisrt swathi priya(26 30)
 
Design and Implementation of Area Efficiency AES Algoritham with FPGA and ASIC,
Design and Implementation of Area Efficiency AES Algoritham with FPGA and ASIC,Design and Implementation of Area Efficiency AES Algoritham with FPGA and ASIC,
Design and Implementation of Area Efficiency AES Algoritham with FPGA and ASIC,
 
Aes
AesAes
Aes
 
A design of a fast parallel pipelined implementation of aes advanced encrypti...
A design of a fast parallel pipelined implementation of aes advanced encrypti...A design of a fast parallel pipelined implementation of aes advanced encrypti...
A design of a fast parallel pipelined implementation of aes advanced encrypti...
 
Module 2 network and computer security
Module 2 network and computer securityModule 2 network and computer security
Module 2 network and computer security
 

Recently uploaded

SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024BookNet Canada
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024BookNet Canada
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...Fwdays
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024Neo4j
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsMiki Katsuragi
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 

Recently uploaded (20)

SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food Manufacturing
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering Tips
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 

F044062933

  • 1. N. Balachandrarao et al Int. Journal of Engineering Research and Applications www.ijera.com ISSN : 2248-9622, Vol. 4, Issue 4( Version 6), April 2014, pp.29-33 www.ijera.com 29 | P a g e High Security Masked AES Based On Retina Image as a Key N. Balachandrarao, S. Parvathi Nair Dept. of Electronics and Communication Engineering SRM University Chennai, India Dept. of Electronics and Communication Engineering SRM University Chennai, India Abstract In order to protect “data-at-rest” in storage area networks from the risk of differential power analysis attacks without degrading performance, a high-throughput masked advanced encryption standard (AES) engine is proposed. However this engine adopts an unrolling technique which requires extremely large field programmable gate array (FPGA) resources. In this brief, we aim to optimize the area for masked AES with an unrolled architecture. We achieve this by mapping its operations from GF (28 ) to GF (24 ) as much as possible. We reduce the number of mapping for GF (28 ) to GF (24 ) and inverse mapping for GF (24 ) to GF (28 ) operations of the masked SubBytes step from ten to one. In order to be compatible, the masked Mixcolumns, masked AddRoundKey, and masked ShiftRows including the redundant masking values carried over GF (24 ). BRAM in FPGA block can be used to reduce hardware resources and with this we can achieve 40.9-Gbits/s. KeyWords— Advanced Encryption Standard (AES), Masking, field programmable gate array (FPGA), Throughput I. INTRODUCTION All of the cryptographic algorithms we have looked at so far have some problem. The earlier ciphers can be broken with ease on modern computation systems. The DES algorithm was broken in 1998 using a system that cost about $250,000. It was also far too slow in software as it was developed for mid -1970‟s hardware and does not produce efficient software code. Triple DES on the other hand, has three times as many rounds as DES and is correspondingly slower. As well as this, the 64 bit block size of triple DES and DES is not very efficient and is questionable when it comes to security. with the help of NIST a brand new AES came into existence. In 1999, Kocher et al. first broke the normal advanced encryption standard (AES) [1] by means of power analysis attacks. Later, the differential power analysis (DPA) attack was further developed as one of the most promising power analysis attacks. From then on, numerous efforts have been devoted to the development of efficient countermeasures for the AES implementations against DPA attacks. Two representatives are the multiplicative masking and the Boolean masking. They both try to remove the correlation between the power consumption and the secret keys. The multiplicative masking can be realized by using either standard CMOS cells at the gate level (which has been proved to be insecure in terms of glitch attacks) or nonstandard CMOS cells (which has been proved to be DPA resistant and glitch free but requires a semiautomatic design flow). On the other hand, the Boolean masking can be easily realized at the algorithmic level and is immune to DPA and glitch attacks. The Boolean masking has the advantage of easy implementation because it does not need extra specific hardware as in [3] and [4]. The Boolean masking is a good candidate to be applied to the AES in SANs, but if we directly apply it to the AES, one masked AES‟s S-box over GF(28 )with two 8-bit input and output masks needs to store 28×28×256bytes(16.8Mbytes). Therefore, for a whole 128-bit masked AES with an unrolled architecture, it needs to store around 2952.8 Mbytes. This is too big to be fit into any field programmable gate array (FPGA). To have a feasible FPGA implementation, one possible way is to transform the S-box computation of a masked AES from GF (28 ) to GF (24 ). We perform the masked AES mainly over GF (24 ), and the related operations like the masked MixColumns, masked AddRoundKey, and masked ShiftRows including redundant masking values are all calculated over GF (24 ). Therefore, we only need to transform the input values from GF(28 ) to GF(24 )and transform the output values back from GF(24 ) to GF(28 ) once which reduces around 20.5% hardware resources. In addition, we map half resources of the masked S-box onto block RAM (BRAM) which reduces 15.7%hardware resources. We insert pipelined registers into the round calculation and its masked S-box calculation in order to meet the requirement of high throughput for SANs. We show that the area-optimized design can be fit into Xilinx Virtex-6 plat form, which provides a feasible alternative protection of the AES on reconfigurable devices. We also perform DPA attack to the iterative version of the masked AES, and we RESEARCH ARTICLE OPEN ACCESS
  • 2. N. Balachandrarao et al Int. Journal of Engineering Research and Applications www.ijera.com ISSN : 2248-9622, Vol. 4, Issue 4( Version 6), April 2014, pp.29-33 www.ijera.com 30 | P a g e prove that no correct bytes of the last round key can be guessed from our masked design. The rest of this brief is organized as follows. Section II Presents the existing works. Section III proposes the optimized AES with an unrolled architecture, presents the detailed design methodologies about the masked S-box and masked MixColumns, and further optimizes the proposed design by inserting pipelined registers. II. PREVIOUS WORK Data transformations in a SAN system usually need real-time high-throughput processing regardless of area overheads. In addition, the security issues of “data-at-rest” in a SAN system require an add-in masking to be DPA and glitch attack resistant. Most existing works only concern high throughputs but not the ability to defend DPA and glitch attacks. Gaj and Chodowiec [5] proposed a pipelined structure for the AES on Virtex XCV-1000 FPGA and achieved 12 Gbits/s. Standaert et al. [6] presented the design tradeoff for the further optimization of the AES implementation on FPGA platforms. Unrolling, tiling, and pipelining structures for the AES were discussed in [7]. McLoone and McCanny‟s method achieved a throughput of 12 Gbits/s using lookup table (LUT)-based SubBytes [8]. Another approach [9] aimed at the on-the-fly generation of SubBytes was first proposed by Rijmen, one of the creators of the AES. Hodjat and Verbauwhede presented a fully pipelined SubBytes architecture achieving a throughput of 21.54 Gbits/s . However, all the afore mentioned methods are vulnerable to DPA and glitch attacks. Mangardet al. successfully broke the AES by using the DPA attack at the algorithmic level. Oswald et al. proposed a masked SubBytes over GF (24 ) at the algorithm level, but they only focused on software implementation. Higher order masking schemes have been proposed. They are based on software implementations of the masked AES. The countermeasures used in the work of Goli´ c and Canright and Batina can be attacked successfully by the glitch attack at the gate level. To the best of our knowledge, no previous work has been done on the high-throughput masked AES that has the ability to defend against DPA and glitch attacks. This is due to the required huge hardware area when applying masking to AES at the algorithm level. III. Proposed masked AES of unrolled architecture In the Boolean masking implementation, the intermediate Value x is concealed by exclusive- ORing it with the random Mask m. In the round function of the AES, ShiftRows, MixColumns, and AddRoundKey are linear transformations, while SubBytes is the only nonlinear transformation of the AES. However, the masked nonlinear transformation SubBytes has the characteristic as S-box(x ⊕ m) not equal to S-box(x) ⊕S-box (m). In order to mask the nonlinear transformation, a new S-box, denoted as S- box_, is recomputed as S-box‟(x ⊕m) =S-box(x) ⊕ m‟, where m and m‟ are the input and output masks of SubBytes. To mask a 128-bit AES, it usually needs 6-byte random values. These 6 values are defined as m, m‟, m1, m2, m3, and m4. For simplicity, it is defined as m1234= {m1,m2,m3,m4} aand the mask for one 32-bitMixColumns transformation, and it also holds that m‟1234 = MixColumns (m1234). The field GF( 28 ) is an extension of the field GF( 24 ), over which to perform a modular reduction needs an irreducible polynomial of degree 2, x2 + {1}x + {e}, and another irreducible polynomial of degree 4, x4 + x+1. In order to reduce the hardware resources, to calculate the masked AES engine mainly over GF (24 ). Fig.3.1 shows the proposed masked AES, which moves the mapping and inverse mapping outside the AES‟s round functions. The plaintext and the masking values are mapped once from GF ( 28 ) to GF(24 ), and all the intermediate operations are computed over GF(24 ). Finally, the cipher text is mapped back from GF( 24 ) to the original field GF(28 ). In this brief,all the masking values need to be mapped from GF( 28 ) to GF( 24 ), and denote as m84 = map(m), m‟84 = map(m‟), m1234,84 = map(m1234), and m‟1234,84 = map(m‟1234). The adjustment of the masked SubBytes and masked MixColumns is discussed in the following, and the masked ShiftRows and masked AddRoundKey remain the same. A. Optimized Masked S-Box over GF (24 ) In order to move the mapping and inverse mapping outside AES‟s round operation, The exchange of computational sequence of masked affine and inverse mapping functions within masked S-box. The masked affine function needs to be adjusted with new scaling factors. In Fig. 1(b), map operation is the mapping transformation of 8 × 8 matrix, and map-1 is constructed by the inverse map operation. The input values of the map function are denoted as (z +m) and m, and the output values of the map function are (z + m)‟ and m‟, Where {(z + m), m} ∈ GF (28 ) and {(z + m) _, m_} ∈ GF (24 ). It holds that (z + m + m)‟= map (z + m + m) (1) Where (z + m) _ = {a*h + mh, a∗l + ml} and m‟ = {mh, ml}. As discussed before, maffine and maffine‟ are needed for scaling the output values and the output masking values. The following
  • 3. N. Balachandrarao et al Int. Journal of Engineering Research and Applications www.ijera.com ISSN : 2248-9622, Vol. 4, Issue 4( Version 6), April 2014, pp.29-33 www.ijera.com 31 | P a g e steps introduce the procedure to obtain the scaling values. The normal affine function (Ax+b) can be applied to the left and the right sides of (1) as A (z + m + m) + b = Amap−1(z + m + m)‟+ b. (2) When mapping Equation 2 from GF(28 ) to GF(24 ), we can getmap (A(z +m + m) + b)= map _Amap−1(z + m + m)‟+ b‟ (3) map (A(z + m) + b)+map Am= mapAmap−1(z + m)‟+ mapb + mapAmap−1m‟. (4) Therefore, we deduce that maffine = mapAmap−1 + mapb and Maffine‟= mapAmap−1. The Fig. 3.2 (b) shows the new Fig 3.1(a): Masked AES Fig 3. 1(b): Masked S-box Fig 2: Affine transform function from GF(28 ) to GF(24 ) B. PRPOSED MASKED MIXCOLUMNS OVER GF(24 ) Masked MixColumns can be scaled to adjust the operations over GF(24 ), and it needs to deduce the scaling factor of a modular multiplication with the fixed coefficients 0X02 and 0X03. If S is 1 byte of MixColumns, it holds that S= map(Sh,Sl) ∼= Shx+Sl, where S ∈ GF(28 ) and Sh,Sl ∈ GF(24 ). Therefore, scaling factors 2x+6 and 2x+7 of S equal to (4Sh+2Sl)x + fSh+6Sl) and (5Sh+2Sl) x+ (fSh+7Sl). Fig. 3 shows the scaling computation for the masked Mixcolumns. C. Optimization for Proposed Architecture Usually, throughputs can be significantly improved by inserting pipeline registers for latency careless designs. For each masked AES‟s round, we insert six-stage pipelines to enhance the throughputs. Fig 3: Scaling computation of the masked MixColumns We insert three pipelines to each round of the masked AES, called outer three pipelines, as shown in Fig. 1(a). The pipeline registers are inserted at the output of each transformation. We insert three pipelines to the masked S-box, called inner three pipelines, as shown in Fig. 1(b). Note that the maximum pipelined stages for our proposed design is
  • 4. N. Balachandrarao et al Int. Journal of Engineering Research and Applications www.ijera.com ISSN : 2248-9622, Vol. 4, Issue 4( Version 6), April 2014, pp.29-33 www.ijera.com 32 | P a g e six. In order to be compatible with the encryption procedure, we also insert six-stage pipelines to the key expansion in order not to affect the critical path of the main encryption. IV. HIGH SECURITY PERFORMANCE To improve security in the AES instead of manually giving the key, we will extract the key from pixel values of the Retina image. So, we can prevent the hacking of key from various attacks. Thus, the high security AES can be introduced. Here, we use matlab for converting the Retina image portions into pixel (digital) vaues. The following block diagram fig :IV depicts the idea. Retina image as input Fig iv: block diagram for key extraction from retina image V. RESULTS Here, we showed how masking is perfectly done by masking values both on Encryption and Decryption side. The following Fig:a and Fig:b show perfect masking by introducing both wrong and correct masked ouputs. Fig v(a): Wrong Masked output Here, we simulated entire AES encryption and decryption using the same masking values on both side. The plain text can be decrypted at output using same masking values and key. Fig v(b): Correct Masked output Here, we use retina image for the key to improve high security for the Masked AES more better. We extracted around 10 keys from the test Retina as input image Conversion of retina image portion into digital values by using matlab Digital values are stored in defined text document The text document will be placed in project location work space of modelsim Key is extracted from the text document
  • 5. N. Balachandrarao et al Int. Journal of Engineering Research and Applications www.ijera.com ISSN : 2248-9622, Vol. 4, Issue 4( Version 6), April 2014, pp.29-33 www.ijera.com 33 | P a g e document and we used key_extraction1 as key. The following Fig c: depicts the idea. Fig v(c): Masked AES ouput using Retina image for Key extraction VI. CONCLUSION High security is an important factor for encryption algorithms in cryptography. The proposed masked AES only needs to map the plaintext and masking values from GF (28 ) to GF(24 ) once at the beginning of the operation and map the cipher text back from GF(24 ) to GF(28 ) once at the end of the operation. Therefore, by moving the mapping and inverse mapping outside the masked AES‟s round function. In addition to this here, we use retina image as a key which results in further development in encryption standards. REFERENCES [1] Advanced Encryption Standard (AES), FIPS-197, Nat. Inst. of Standards and Technol., 2001. [2] P. Kocher, J. Jaffe, and B. Jun, “Differential power analysis,” in Proc. CRYPTO, 1999, vol. LNCS 1666, pp. 388 397. [3] L. Goubin and J. Patarin, “DES and differential power analysis (the „duplication‟ method),” in Proc. CHES LNCS, 1999, vol. 1717, pp. 158–172. [4] S. Messerges, “Securing the AES finalists against power analysis attacks,” in Proc. FSE LNCS, 2000, vol. 1978, pp. 150–164 [5] A. Jaya Lakshmi, I. Ramesh Babu, “Design of security key Generation algorithm using Fingerprint based Biometric Modality”, ISSN: 2250-3021, Vol 2, Feb 2012. [6] P. Balakumar, R. Venkatesan, “A Survey on Biometric Based Cryptographic key Generation Scheme”, ISSN 2249 - 9555, Vol 2, No1, 2012. [7] J. D. Goli´ c, “Techniques for random masking in hardware,” IEEE Trans. Circuits Syst. I, Reg. Papers, vol. 54, no. 2, pp. 291– 300, Feb. 2007 [8] V. Rijmen, “Efficient Implementation of the Rijndael S-Box,” Dept. ESAT., Katholieke Universiteit Leuven, Leuven, Belgium, 2006. [Online]. Available: http://www.networkdls.com/Articles/sbox.p df [9] A. Hodjat and I. Verbauwhede, “A 21.54 Gbits/s fully pipelined processor on FPGA,” inProc. IEEE 12th Annu. Symp. Field- Programm. Custom Comput. Mach., 2004, pp. 308–309