SlideShare a Scribd company logo
1 of 5
Download to read offline
ISSN: 2278 – 1323
                           International Journal of Advanced Research in Computer Engineering & Technology
                                                                               Volume 1, Issue 4, June 2012


 Design & Implementation of Fast Modulo Multiplier
 Based Network Intrusion Detection System (NIDS)
                   using HDL
                                              Sachin Singh1, Sunil Kumar Shah2
                                      1, 2
                                       Dept. of Electronics & Communication Engineering
                                        Gyan Ganga Institute of Technology & Sciences
                                                     Jabalpur (M.P.) 482003
                                   Email: - 1sachin1388@gmail.com, 2 sunil.ggits@gmail.com



Abstract- This paper covers the implementation of the                    International Data Encryption Algorithm (IDEA) is a
implementation of Network Intrusion Detection System                block cipher designed by Xuejia Lai and James L. Massey of
(NIDS) using International Data Encryption Algorithm                ETH-Zürich and was first described in 1991. It is a minor
(IDEA). The current era has seen an explosive growth in             revision of an earlier cipher, PES (Proposed Encryption
communications. Applications like online banking,                   Standard); IDEA was originally called IPES (Improved PES).
personal digital assistants, mobile communication,                  IDEA was used as the symmetric cipher in early versions of
smartcards, etc. have emphasized the need for security in           the Pretty Good Privacy cryptosystem.
resource constrained environments. International Data               IDEA was to develop a strong encryption algorithm, which
Encryption Algorithm (IDEA) cryptography serves as a                would replace the DES procedure developed in the U.S.A. in
perfect network intrusion detection system (NIDS) tool              the seventies. It is also interesting in that it entirely avoids the
because of its 128 bits key sizes and high security                 use of any lookup tables or S-boxes. When the famous PGP
comparable to that of other algorithms. However, to match           email and file encryption product was designed by Phil
the ever increasing requirement for speed in today’s                Zimmermann, the developers were looking for maximum
applications, hardware acceleration of the cryptographic            security. IDEA was their first choice for data encryption based
algorithms is a necessity. This study presents an efficient         on its proven design and its great reputation.
hardware structure for the modulo (2n + 1) Multiplier,              The IDEA encryption algorithm
which is the most time and space consuming operation in                   provides high level security not based on keeping the
IDEA. The proposed modulo multiplier saves more time,                         algorithm a secret, but rather upon ignorance of the
area and cost. The block size considered here is same as of                   secret key
traditional IDEA encryption algorithm which is of 64 bits                 is fully specified and easily understood
with 16 bit sub-blocks.                                                   is available to everybody
                                                                          is suitable for use in a wide range of applications
   Keywords-NIDS,    IDEA,      Crptography,            mobile            can be economically implemented in electronic
communication, Modulo (2n + 1) Multiplier                                     components (VLSI Chip)
                                                                          can be used efficiently
                      I.     INTRODUCTION                                 may be exported world wide
                                                                          is patent protected to prevent fraud and piracy.
    In the field of networking, role of network intrusion
detection is immense. It is a very vital tool which provides the
security against various external and internal threats in any       In this paper, the cipher used is a symmetric key block cipher
                                                                    .It takes its input as 64 bit plain text and gives a 64 bit cipher
network. To understand the theory of network intrusion
                                                                    text as output using a 128 bit key. While working on plain
detection, the understanding and knowledge of different threats
in the network. To maintain network intrusion detection in a        text, it divides the input data in to 16 bit sub-blocks and
                                                                    operates on each block. It is described as one of the more
network involves the fulfillment of the security goals in the
network which are Data Confidentiality, Integrity,                  secure block algorithm due to its high immunity to attacks. In
Authentication and Non-Repudiation. Data confidentiality is         spite of the fact that Data Encryption standard (DES) is
                                                                    another popular symmetric block cipher which is used in
achieved by means of Cryptography.
                                                                    several financial and business application and its drawback is
                                                                    the short key word length .Moreover unlike DES,IDEA




                                                                                                                                   575
                                                 All Rights Reserved © 2012 IJARCET
ISSN: 2278 – 1323
                              International Journal of Advanced Research in Computer Engineering & Technology
                                                                                  Volume 1, Issue 4, June 2012

doesn‟t need any S-box or P-box is required for implementing          block and the successive iterations operate on the 64-bit block
this cipher. The most crucial module part of this algorithm is        from the previous iteration. After the last iteration, a final
the design of the multiplier modulo a Fermat prime, which is          transform step produces the 64-bit cipher block.
one of the algebraic group operation used and entire speed of
IDEA depends on this module. So designing the multiplier is a
major during the hardware or software implementation of
IDEA because its speed is a big issue when hardware
implemented IDEA is used in real time application. The
overall objective for hardware implementation of IDEA is to
minimize the hardware requirements which result in efficient
use of silicon area and at the same time improve the
processing speed and high throughput of data. As the
performance of IDEA cipher depends entirely on the
modulo(2n+1) multiplier design, the main objective is to
design an efficient and fast modulo multiplier which is to be
used in the entire IDEA algorithm.
The organization of the rest of the paper is as follows. The
previous hardware and software implementations are covered
in section II. Section III describes the IDEA cipher and its
detailed operations as well as modules. Section IV describes
the general architecture of the cryptosystem to be
implemented and the proposed modulo multiplier architecture.
Section V discusses the performance reviews and comparisons
with previous schemes and section VI finally concludes the
paper.

                       II.     PREVIOUS WORK

In spite of the fact that IDEA works with 16 bit word blocks,
software implemented IDEA cannot reach the speed that is
required for online encryption in high speed networks. IDEA
was implemented in software by Ascom, the patent holder of
IDEA, and it achieved an encryption rate of 23.53 Mbps.

                III.         THE IDEA ALGORITHM

The proposed Encryption Standard (PES) is a block cipher
introduced by Lai and Massey. It was then improved by the                         Figure1. Basic structure of IDEA Algorithm
Lai, Massey and Murphy in 1991. This version, with stronger
security against differential analysis and truncated                      The decryption phase of IDEA is identical to that of the
differentials, was called the Improved PES (IPES). IPES was           encryption phase. It uses the same sequence of operations as in
renamed to be the International Data Encryption Algorithm             the encryption phase. The only change is that the sub-keys are
(IDEA) in 1992. Claims have been made that the algorithm is           reversed and are slightly different. That means the sub-keys
the most secure block encryption algorithm in the public              which are used in round 1 during encryption phase are
domain. IDEA is a symmetric, secret-key block cipher. The             manipulated during last round of decryption phase. The sub
keys for both encryption and decryption must be kept secret           keys used in decryption are either additive or multiplicative
from unauthorized persons. Since the two keys are symmetric,          inverse of the sub-keys used in the encryption phase.
one can divide the decryption key from the encryption one or
vice versa. The size of the key is fixed to be 128 bits and the
size of the data block which can be handled in one
encryption/decryption process is fixed to 64 bits. All data
operations in the IDEA cipher are in 16-bit unsigned integers.
When processing data which is not an integer multiple of 64-
bit block, padding is required. The security of IDEA algorithm
is based on the mixing of three different kinds of algebraic
operations: EX-OR, addition and modular multiplication.
IDEA is based upon a basic function, which is iterated eight                       Figure2. RTL View of IDEA Algorithm
times. The first iteration operates on the input 64-bit plain text




                                                                                                                                 576
                                                   All Rights Reserved © 2012 IJARCET
ISSN: 2278 – 1323
                        International Journal of Advanced Research in Computer Engineering & Technology
                                                                            Volume 1, Issue 4, June 2012

A. Key Generation                                                             Multiplier Module.
                                                                              Addition unit.
     The 64-bit plaintext block is partitioned into four 16-bit               Inverse modulo Multiplier.
sub-blocks, since all the algebraic operations used in the
encryption process operate on 16-bit numbers. Another               In each round of the 8 rounds of algorithm, the following
process produces for each of the encryption rounds, six 16-bit      sequences of events are performed:
key sub-blocks from the 128-bit key. Since a further four 16-
bit key-sub-blocks are required for the subsequent output                1.    Multiply* P1 and K1
transformation, a total of                                               2.    Add* P2 and K2
52(= 8 x 6 + 4) different 16-bit sub-blocks have to be                   3.    Add* P3 and K3
generated from the 128-bit key.                                          4.    Multiply* P4 and K4
     The 52 16-bit key sub-blocks which are generated from               5.    XOR the results of step 1 and step 3
the 128-bit key are produced as follows:                                 6.    XOR the results of step 2 and step 4
      First, the 128-bit key is partitioned into eight 16-bit           7.    Multiply* the results of step 5 with K5
         sub-blocks which are then directly used as the first            8.    Add* the results of step 6 and step 7
         eight key sub-blocks.                                           9.    Multiply* the results of step 8 with K6
      The 128-bit key is then cyclically shifted to the left            10.   Add* the results of step 7 and step 9
         by 25 positions, after which the resulting 128-bit              11.   XOR the results of step 1 and step 9
         block is again partitioned into eight 16-bit sub-blocks         12.   XOR the results of step 3 and step 9
         to be directly used as the next eight key sub-blocks.           13.   XOR the results of step 2 and step 10
      The cyclic shift procedure described above is                     14.   XOR the results of step 4 and step 10
         repeated until all of the required 52 16-bit key sub-      Sequence of events followed in the output transformation
         blocks have been generated.                                round:-
                                                                         1. Multiply* R1 and K1
                                                                         2. Add* R2 and K2
                                                                         3. Add* R3 and K3
                                                                         4. Multiply* R4 and K4
                                                                    Among these modules, the main component which controls
                                                                    the speed and performance of IDEA is the modulo (2n + 1)
                                                                    multiplier module. It consumes the major portion of the clock
                                                                    cycles required by the entire algorithm. The modulus used in
                                                                    the multiplication is a Fermat prime which is (2n + 1). One
                                                                    important thing here is that the operand 0 is treated as 2n. The
                                                                    implementation of this multiplier in hardware is the most
                                                                    difficult task because the word length of the operands is
                                                                    comparatively large and implementing the multiplication
                                                                    sequentially is really time consuming.

                                                                    B. Multiplication Modulo (2n +1)
            Figure 3. IDEA Algorithm Key generation
                                                                    Multiplication modulo a Fermat prime (p) is used as an
          IV.   DESIGN AND IMPLEMENTATION                           important operation in many algorithms and it is crucial in
                                                                    various applications like pseudorandom number generation,
       The main objective of implementing a cryptosystem is         Arithmetic processing and Cryptography. In IDEA algorithm,
to increase the data encryption and decryption rate so as to        this modulo multiplier plays a very important role in the
increase the throughput. FPGA implementations of                    throughput and speed. In general, a modulo multiplier consists
cryptosystem offer adequate speed so that it can be easily          of two stages, Multiplier module and modulo reduction. This
embedded in real time applications. To implement an                 paper mainly deals with the various multiplication schemes
algorithm in hardware, we have to first realize the architecture    that have been implemented along with some newly proposed
of the entire system. The general architecture of hardware          schemes.
implementation of a cryptosystem is shown in Figure 3.                    The multiplier module is the stage where two binary n
                                                                    bit numbers are multiplied to form a product of 2n bits. The
A. Hardware Implementation of IDEA
                                                                    modulo reduction stage produce the product modulo the
The IDEA cipher has three separate units other than key             Fermat prime number and the final output becomes an n bit
generation module. The performance and speed of hardware            number. Various implementations have been done on this
implemented IDEA depends on these three modules. These              multiplier module so as to improve the efficiency of the
modules are:                                                        cryptosystem. The most crucial part of multiplying two binary




                                                                                                                                577
                                                 All Rights Reserved © 2012 IJARCET
ISSN: 2278 – 1323
                        International Journal of Advanced Research in Computer Engineering & Technology
                                                                            Volume 1, Issue 4, June 2012

numbers is the generation of partial products. A lot of            r=m mod 2n=1,in this example compare the time taken by
problems arise when two numbers are multiplied in a                normal & proposed modulo multiplier.
straightforward approach in hardware. As per human nature of
                                                                   In proposed method:
calculation, when any expression is given as


At first the product is calculated by traditional method and
then the modulo reduction is done by iterative subtraction
method until the value falls under the range of 0 and 2_ .But
the drawbacks of this implementation is inefficient use of
silicon area which increases the hardware cost and it is time
consuming.

C. Proposed Modulo Multiplier

There are several multipliers existing for idea. Here we are
presenting a new kind of modulo multiplier which is highly
optimized as compared to previous one. The description for
proposed multiplier are as follows. In general if we multiply         When compare the both method then the time taken by
the two n bit number ,then we get 2n bit number. Store this 2n     proposed multiplier is very less.
bit number(result) in to temporary register ie.t1,then make the
length of modulo(2^n+1) equal to the length of 2n bit number                   V.    RESULTS AND OBSERVATIONS
ie.t1, by consented zeroes(„0‟s) after the LSB bit of the          The proposed multiplier is synthesized using VHDL and the
modulo(2^n+1) and store this value into t2. Here we defining       synthesis report is:
the subsequent steps by RTL diagram, which is easy to                                         Table I.
understand.




                                                                       Table 1. Synthesis results of proposed modulo multiplier
    Figure 4. RTL diagram of Implemented Modulo Multiplier
                                                                   The performance parameters which are to be accounted for
                                                                   implementing IDEA in hardware are:
We show the difference between normal modulo multiplier            • Throughput or data conversion rate: It is taken as an
and the proposed multiplier. In normal method:                       important tool for measuring the timing performance of
                                                                     IDEA i.e. the amount of data processed and encrypted per
                                                                     unit of time.
                                                                   • Area Requirements: It can be reported either in terms of
                                                                     number of Look-Up Tables (LUTs) or number of slices.
                                                                   • Maximum Clock frequency: It is the maximum clock
                                                                     frequency that can be achieved by the design.
                                                                   • Latency: It denotes the delay i.e. the time taken for the
                                                                     input data to move to the output port. For a pipelined
                                                                     design, the latency is measured by product of delay of a
                                                                     single pipelined stage and the number of pipelined stages.



Here p=3, and q= 5 , when multiply these two number then
answer is m=15,the final output of the modulo multiplier is




                                                                                                                              578
                                                All Rights Reserved © 2012 IJARCET
ISSN: 2278 – 1323
                         International Journal of Advanced Research in Computer Engineering & Technology
                                                                             Volume 1, Issue 4, June 2012
                                                                      [9] Thaduri,M.,Yoo,S. and Gaede,R, “ An Efficient Implementation
                                                                           of IDEA encryption algorithm using VHDL”, ©2004 Elsevier.
                                                                      [10] Allen Michalski1, Kris Gaj, Tarek El-Ghazawi, “An
                                                                           Implementation Comparison of an IDEA Encryption
                                                                           Cryptosystemon     Two     General-Purpose     Reconfigurable
                                                                           Computers”
                                                                      [11] Sarang Dharmapurikar and John Lockwood, “Fast and Scalable
                                                                           Pattern Matching for Network Intrusion Detection Systems”
                                                                           IEEE Journal on Selected Areas in Communications: Oct. 2006,
                                                                           Volume: 24, pp. 1781- 1792 .
 Figure 5. Simulation Waveform of Implemented Modulo Multiplier       [12] Chiranth E, Chakravarthy H.V.A, Naga mohana reddy P, Umesh
                                                                           T.H, Chethan Kumar M., “Implementation of RSA
                     VI.    CONCLUSION                                     Cryptosystem Using Verilog” International Journal of Scientific
                                                                           & Engineering Research Volume 2, Issue 5, May-2011.
     RSA Security goes on to say that IDEA was analyzed to            [13] Rajashekhar Modugu, Yong-Bin Kim and Minsu Choi, “A Fast
measure its strength against differential cryptanalysis. The
analysis concluded that IDEA is immune to that technique. In               Low-Power Modulo 2n + 1 Multiplier”, Journal of IET
fact, there are no linear cryptanalytic attacks on IDEA, and               Computers & Digital Techniques Jan-2011.
there are no known algebraic weaknesses in IDEA. The only
weakness of note was discovered by Daemen: using any of a
class of 251 weak keys during encryption results in easy
detection and recovery of the key. However, since there are
2128 possible keys, this result has no impact on the practical
security of the cipher for encryption provided the encryption
keys are chosen at random. IDEA is generally considered to be
a very secure cipher and both the cipher development and its
theoretical basis have been openly and widely discussed.
                           REFERENCES
[1] Modugu.R, Yong-Bin Kim, Minsu Choi,“Design and
    performance measurement of efficient IDEA crypto-hardware
    using novel modular arithmetic components”, Instrumentation
    and Measurement Technology Conference (I2MTC), 2010
    IEEE, 3-6 May2010,pp1222-1227.
[2] R. Zimmermann, A. Curiger, H. Bonnenberg, H. Kaeslin, N.
    Felber, and W. Fichtner,“A 177mb/s VLSI implementation of
    the international data encryption algorithm,”IEEE Journal of
    Solid-State Circuits, Vol. 29, 1994, pp. 303-307.
[3] Rahul Ranjan and I. Poonguzhali, “VLSI Implementation of
    IDEA Encryption Algorithm”, Mobile and Pervasive Computing
    (CoMPC–2008).
[4] Somayeh Timarchi, Keivan Navi, “Improved Modulo 2n +1
    Adder Design”, International Journal of Computer and
    Information Engineering 2:7 2008.
[5] X.Lai and J.L Massey “A Proposal for a New Block Encryption
    Standard,” in advances in Cryptology – EUROCRYPT
    90,Berlia,Germany: Springer Verlag pp. 389-404, 1990.
[6] Antti H¨am¨al¨ainen, Matti Tommiska, and Jorma Skytt¨, “6.78
    Gigabits per Second Implementation of the IDEA Cryptographic
    Algorithm”, 2002 Springer-Verlag, pages 760-769.
[7] M.P. Leong, O.Y.H. Cheung, K.H.Tsoi and P.H.W.Leong “ABit
    Serial Implementation of the International Data Encryption
    Algorithm IDEA” ©IEEE 2000.
[8] P. Kitsos , N. Sklavos, M.D. Galanis, O. Koufopavlou , “64 Bit
    Blockciphers: Hardware Implementations and Comparison
    analysis”,593-604,3rd November,2004,Elsevier




                                                                                                                                     579
                                                   All Rights Reserved © 2012 IJARCET

More Related Content

What's hot

REAL-TIME MODE HOPPING OF BLOCK CIPHER ALGORITHMS FOR MOBILE STREAMING
REAL-TIME MODE HOPPING OF BLOCK CIPHER  ALGORITHMS FOR MOBILE STREAMINGREAL-TIME MODE HOPPING OF BLOCK CIPHER  ALGORITHMS FOR MOBILE STREAMING
REAL-TIME MODE HOPPING OF BLOCK CIPHER ALGORITHMS FOR MOBILE STREAMINGijwmn
 
IRJET- Lossless Encryption Technique for Finger Biometric Images
IRJET-  	  Lossless Encryption Technique for Finger Biometric ImagesIRJET-  	  Lossless Encryption Technique for Finger Biometric Images
IRJET- Lossless Encryption Technique for Finger Biometric ImagesIRJET Journal
 
A survey on encryption algorithms for data security
A survey on encryption algorithms for data securityA survey on encryption algorithms for data security
A survey on encryption algorithms for data securityeSAT Journals
 
A RSA- DWT Based Visual Cryptographic Steganogrphy Technique by Mohit Goel
A RSA- DWT Based Visual Cryptographic Steganogrphy Technique by Mohit GoelA RSA- DWT Based Visual Cryptographic Steganogrphy Technique by Mohit Goel
A RSA- DWT Based Visual Cryptographic Steganogrphy Technique by Mohit GoelMohit Goel
 
Location Based Encryption-Decryption Approach for Data Security
Location Based Encryption-Decryption Approach for Data SecurityLocation Based Encryption-Decryption Approach for Data Security
Location Based Encryption-Decryption Approach for Data SecurityEditor IJCATR
 
Welcome to International Journal of Engineering Research and Development (IJERD)
Welcome to International Journal of Engineering Research and Development (IJERD)Welcome to International Journal of Engineering Research and Development (IJERD)
Welcome to International Journal of Engineering Research and Development (IJERD)IJERD Editor
 
Implementation of AES Algorithm in MicroController Using PIC18F452
Implementation of AES Algorithm in MicroController Using PIC18F452Implementation of AES Algorithm in MicroController Using PIC18F452
Implementation of AES Algorithm in MicroController Using PIC18F452IOSR Journals
 
Transmitting bulk amount of data in the form of qr code with cbfsc and chunki
Transmitting bulk amount of data in the form of qr code with cbfsc and chunkiTransmitting bulk amount of data in the form of qr code with cbfsc and chunki
Transmitting bulk amount of data in the form of qr code with cbfsc and chunkiIAEME Publication
 
IRJET - Security Model for Preserving the Privacy of Medical Big Data in ...
IRJET -  	  Security Model for Preserving the Privacy of Medical Big Data in ...IRJET -  	  Security Model for Preserving the Privacy of Medical Big Data in ...
IRJET - Security Model for Preserving the Privacy of Medical Big Data in ...IRJET Journal
 
APPLICATION OF DATA HIDING IN AUDIO-VIDEO USING ANTIN FORENSICS TECHNIQUE FOR...
APPLICATION OF DATA HIDING IN AUDIO-VIDEO USING ANTIN FORENSICS TECHNIQUE FOR...APPLICATION OF DATA HIDING IN AUDIO-VIDEO USING ANTIN FORENSICS TECHNIQUE FOR...
APPLICATION OF DATA HIDING IN AUDIO-VIDEO USING ANTIN FORENSICS TECHNIQUE FOR...ijiert bestjournal
 
Dual method cryptography image by two force secure and steganography secret m...
Dual method cryptography image by two force secure and steganography secret m...Dual method cryptography image by two force secure and steganography secret m...
Dual method cryptography image by two force secure and steganography secret m...TELKOMNIKA JOURNAL
 
5. article azojete vol 11 50 61 mala
5. article azojete vol 11 50 61 mala5. article azojete vol 11 50 61 mala
5. article azojete vol 11 50 61 malaOyeniyi Samuel
 
Literature Survey: Secure transmitting of data using RSA public key implement...
Literature Survey: Secure transmitting of data using RSA public key implement...Literature Survey: Secure transmitting of data using RSA public key implement...
Literature Survey: Secure transmitting of data using RSA public key implement...Editor IJCATR
 
International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER) International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER) ijceronline
 

What's hot (19)

Secure image encryption using aes
Secure image encryption using aesSecure image encryption using aes
Secure image encryption using aes
 
REAL-TIME MODE HOPPING OF BLOCK CIPHER ALGORITHMS FOR MOBILE STREAMING
REAL-TIME MODE HOPPING OF BLOCK CIPHER  ALGORITHMS FOR MOBILE STREAMINGREAL-TIME MODE HOPPING OF BLOCK CIPHER  ALGORITHMS FOR MOBILE STREAMING
REAL-TIME MODE HOPPING OF BLOCK CIPHER ALGORITHMS FOR MOBILE STREAMING
 
IRJET- Lossless Encryption Technique for Finger Biometric Images
IRJET-  	  Lossless Encryption Technique for Finger Biometric ImagesIRJET-  	  Lossless Encryption Technique for Finger Biometric Images
IRJET- Lossless Encryption Technique for Finger Biometric Images
 
A survey on encryption algorithms for data security
A survey on encryption algorithms for data securityA survey on encryption algorithms for data security
A survey on encryption algorithms for data security
 
A RSA- DWT Based Visual Cryptographic Steganogrphy Technique by Mohit Goel
A RSA- DWT Based Visual Cryptographic Steganogrphy Technique by Mohit GoelA RSA- DWT Based Visual Cryptographic Steganogrphy Technique by Mohit Goel
A RSA- DWT Based Visual Cryptographic Steganogrphy Technique by Mohit Goel
 
Location Based Encryption-Decryption Approach for Data Security
Location Based Encryption-Decryption Approach for Data SecurityLocation Based Encryption-Decryption Approach for Data Security
Location Based Encryption-Decryption Approach for Data Security
 
Welcome to International Journal of Engineering Research and Development (IJERD)
Welcome to International Journal of Engineering Research and Development (IJERD)Welcome to International Journal of Engineering Research and Development (IJERD)
Welcome to International Journal of Engineering Research and Development (IJERD)
 
DATA INTEGRITY AUDITING WITHOUT PRIVATE KEY STORAGE FOR SECURE CLOUD STORAGE
DATA INTEGRITY AUDITING WITHOUT PRIVATE KEY STORAGE  FOR SECURE CLOUD STORAGEDATA INTEGRITY AUDITING WITHOUT PRIVATE KEY STORAGE  FOR SECURE CLOUD STORAGE
DATA INTEGRITY AUDITING WITHOUT PRIVATE KEY STORAGE FOR SECURE CLOUD STORAGE
 
Implementation of AES Algorithm in MicroController Using PIC18F452
Implementation of AES Algorithm in MicroController Using PIC18F452Implementation of AES Algorithm in MicroController Using PIC18F452
Implementation of AES Algorithm in MicroController Using PIC18F452
 
Transmitting bulk amount of data in the form of qr code with cbfsc and chunki
Transmitting bulk amount of data in the form of qr code with cbfsc and chunkiTransmitting bulk amount of data in the form of qr code with cbfsc and chunki
Transmitting bulk amount of data in the form of qr code with cbfsc and chunki
 
IRJET - Security Model for Preserving the Privacy of Medical Big Data in ...
IRJET -  	  Security Model for Preserving the Privacy of Medical Big Data in ...IRJET -  	  Security Model for Preserving the Privacy of Medical Big Data in ...
IRJET - Security Model for Preserving the Privacy of Medical Big Data in ...
 
APPLICATION OF DATA HIDING IN AUDIO-VIDEO USING ANTIN FORENSICS TECHNIQUE FOR...
APPLICATION OF DATA HIDING IN AUDIO-VIDEO USING ANTIN FORENSICS TECHNIQUE FOR...APPLICATION OF DATA HIDING IN AUDIO-VIDEO USING ANTIN FORENSICS TECHNIQUE FOR...
APPLICATION OF DATA HIDING IN AUDIO-VIDEO USING ANTIN FORENSICS TECHNIQUE FOR...
 
Dual method cryptography image by two force secure and steganography secret m...
Dual method cryptography image by two force secure and steganography secret m...Dual method cryptography image by two force secure and steganography secret m...
Dual method cryptography image by two force secure and steganography secret m...
 
5. article azojete vol 11 50 61 mala
5. article azojete vol 11 50 61 mala5. article azojete vol 11 50 61 mala
5. article azojete vol 11 50 61 mala
 
Literature Survey: Secure transmitting of data using RSA public key implement...
Literature Survey: Secure transmitting of data using RSA public key implement...Literature Survey: Secure transmitting of data using RSA public key implement...
Literature Survey: Secure transmitting of data using RSA public key implement...
 
A SURVEY ON IMAGE STEGANOGRAPHY TYPES AND HIDING TECHNIQUES
A SURVEY ON IMAGE STEGANOGRAPHY TYPES AND HIDING  TECHNIQUES A SURVEY ON IMAGE STEGANOGRAPHY TYPES AND HIDING  TECHNIQUES
A SURVEY ON IMAGE STEGANOGRAPHY TYPES AND HIDING TECHNIQUES
 
International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER) International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)
 
V01 i010410
V01 i010410V01 i010410
V01 i010410
 
Intrution detection
Intrution detectionIntrution detection
Intrution detection
 

Viewers also liked

Viewers also liked (6)

Vietnam Ike
Vietnam  IkeVietnam  Ike
Vietnam Ike
 
262 265
262 265262 265
262 265
 
EIM 2009 event
EIM 2009 eventEIM 2009 event
EIM 2009 event
 
Tierra Dumpson
Tierra DumpsonTierra Dumpson
Tierra Dumpson
 
Prueba
PruebaPrueba
Prueba
 
95 101
95 10195 101
95 101
 

Similar to Fast Modulo Multiplier Design for IDEA Encryption

Internet of Things (IoT) Security using stream cipher.ppt
Internet of Things (IoT)  Security using stream cipher.pptInternet of Things (IoT)  Security using stream cipher.ppt
Internet of Things (IoT) Security using stream cipher.pptAliSalman110
 
IRJET- Survey of Cryptographic Techniques to Certify Sharing of Informati...
IRJET-  	  Survey of Cryptographic Techniques to Certify Sharing of Informati...IRJET-  	  Survey of Cryptographic Techniques to Certify Sharing of Informati...
IRJET- Survey of Cryptographic Techniques to Certify Sharing of Informati...IRJET Journal
 
An efficient lightweight key exchange algorithm for internet of things appli...
An efficient lightweight key exchange algorithm for internet of  things appli...An efficient lightweight key exchange algorithm for internet of  things appli...
An efficient lightweight key exchange algorithm for internet of things appli...IJECEIAES
 
IRJET - Cryptographic Communication between Two ESP32 Devices
IRJET - Cryptographic Communication between Two ESP32 DevicesIRJET - Cryptographic Communication between Two ESP32 Devices
IRJET - Cryptographic Communication between Two ESP32 DevicesIRJET Journal
 
IRJET- Review on Privacy Preserving on Multi Keyword Search over Encrypte...
IRJET-  	  Review on Privacy Preserving on Multi Keyword Search over Encrypte...IRJET-  	  Review on Privacy Preserving on Multi Keyword Search over Encrypte...
IRJET- Review on Privacy Preserving on Multi Keyword Search over Encrypte...IRJET Journal
 
HYBRID MODEL IN THE BLOCK CIPHER APPLICATIONS FOR HIGH-SPEED COMMUNICATIONS N...
HYBRID MODEL IN THE BLOCK CIPHER APPLICATIONS FOR HIGH-SPEED COMMUNICATIONS N...HYBRID MODEL IN THE BLOCK CIPHER APPLICATIONS FOR HIGH-SPEED COMMUNICATIONS N...
HYBRID MODEL IN THE BLOCK CIPHER APPLICATIONS FOR HIGH-SPEED COMMUNICATIONS N...IJCNCJournal
 
HYBRID MODEL IN THE BLOCK CIPHER APPLICATIONS FOR HIGH-SPEED COMMUNICATIONS N...
HYBRID MODEL IN THE BLOCK CIPHER APPLICATIONS FOR HIGH-SPEED COMMUNICATIONS N...HYBRID MODEL IN THE BLOCK CIPHER APPLICATIONS FOR HIGH-SPEED COMMUNICATIONS N...
HYBRID MODEL IN THE BLOCK CIPHER APPLICATIONS FOR HIGH-SPEED COMMUNICATIONS N...IJCNCJournal
 
A Novel Approach Using Advanced Encryption Standard to Implement Hard Disk Se...
A Novel Approach Using Advanced Encryption Standard to Implement Hard Disk Se...A Novel Approach Using Advanced Encryption Standard to Implement Hard Disk Se...
A Novel Approach Using Advanced Encryption Standard to Implement Hard Disk Se...IJNSA Journal
 
Android based message encryption decryption using matrix
Android based message encryption  decryption using matrixAndroid based message encryption  decryption using matrix
Android based message encryption decryption using matrixeSAT Journals
 
Improving Network Security by Modifying RSA Algorithm
Improving Network Security by Modifying RSA AlgorithmImproving Network Security by Modifying RSA Algorithm
Improving Network Security by Modifying RSA Algorithmpaperpublications3
 
IRJET- Enhanced SIT Algorithm for Embedded Systems
IRJET-  	  Enhanced SIT Algorithm for Embedded SystemsIRJET-  	  Enhanced SIT Algorithm for Embedded Systems
IRJET- Enhanced SIT Algorithm for Embedded SystemsIRJET Journal
 
Security Issues related with cloud computing
Security Issues related with cloud computingSecurity Issues related with cloud computing
Security Issues related with cloud computingIJERA Editor
 
IRJET- Privacy Preserving Cloud Storage based on a Three Layer Security M...
IRJET-  	  Privacy Preserving Cloud Storage based on a Three Layer Security M...IRJET-  	  Privacy Preserving Cloud Storage based on a Three Layer Security M...
IRJET- Privacy Preserving Cloud Storage based on a Three Layer Security M...IRJET Journal
 
Wrapped rsa cryptography check on window
Wrapped rsa cryptography check on windowWrapped rsa cryptography check on window
Wrapped rsa cryptography check on windowiaemedu
 
Applications of RSA and AES256 in End-to-End encryption using Diffie- Hellman...
Applications of RSA and AES256 in End-to-End encryption using Diffie- Hellman...Applications of RSA and AES256 in End-to-End encryption using Diffie- Hellman...
Applications of RSA and AES256 in End-to-End encryption using Diffie- Hellman...IRJET Journal
 
IS THERE A TROJAN! : LITERATURE SURVEY AND CRITICAL EVALUATION OF THE LATEST ...
IS THERE A TROJAN! : LITERATURE SURVEY AND CRITICAL EVALUATION OF THE LATEST ...IS THERE A TROJAN! : LITERATURE SURVEY AND CRITICAL EVALUATION OF THE LATEST ...
IS THERE A TROJAN! : LITERATURE SURVEY AND CRITICAL EVALUATION OF THE LATEST ...IJCI JOURNAL
 
A novel architecture for lightweight block cipher, piccolo
A novel architecture for lightweight block cipher, piccoloA novel architecture for lightweight block cipher, piccolo
A novel architecture for lightweight block cipher, piccoloeSAT Journals
 
A dynamic data encryption method based on addressing the data importance on ...
A dynamic data encryption method based on addressing the  data importance on ...A dynamic data encryption method based on addressing the  data importance on ...
A dynamic data encryption method based on addressing the data importance on ...IJECEIAES
 

Similar to Fast Modulo Multiplier Design for IDEA Encryption (20)

163 166
163 166163 166
163 166
 
585 589
585 589585 589
585 589
 
Internet of Things (IoT) Security using stream cipher.ppt
Internet of Things (IoT)  Security using stream cipher.pptInternet of Things (IoT)  Security using stream cipher.ppt
Internet of Things (IoT) Security using stream cipher.ppt
 
IRJET- Survey of Cryptographic Techniques to Certify Sharing of Informati...
IRJET-  	  Survey of Cryptographic Techniques to Certify Sharing of Informati...IRJET-  	  Survey of Cryptographic Techniques to Certify Sharing of Informati...
IRJET- Survey of Cryptographic Techniques to Certify Sharing of Informati...
 
An efficient lightweight key exchange algorithm for internet of things appli...
An efficient lightweight key exchange algorithm for internet of  things appli...An efficient lightweight key exchange algorithm for internet of  things appli...
An efficient lightweight key exchange algorithm for internet of things appli...
 
IRJET - Cryptographic Communication between Two ESP32 Devices
IRJET - Cryptographic Communication between Two ESP32 DevicesIRJET - Cryptographic Communication between Two ESP32 Devices
IRJET - Cryptographic Communication between Two ESP32 Devices
 
IRJET- Review on Privacy Preserving on Multi Keyword Search over Encrypte...
IRJET-  	  Review on Privacy Preserving on Multi Keyword Search over Encrypte...IRJET-  	  Review on Privacy Preserving on Multi Keyword Search over Encrypte...
IRJET- Review on Privacy Preserving on Multi Keyword Search over Encrypte...
 
HYBRID MODEL IN THE BLOCK CIPHER APPLICATIONS FOR HIGH-SPEED COMMUNICATIONS N...
HYBRID MODEL IN THE BLOCK CIPHER APPLICATIONS FOR HIGH-SPEED COMMUNICATIONS N...HYBRID MODEL IN THE BLOCK CIPHER APPLICATIONS FOR HIGH-SPEED COMMUNICATIONS N...
HYBRID MODEL IN THE BLOCK CIPHER APPLICATIONS FOR HIGH-SPEED COMMUNICATIONS N...
 
HYBRID MODEL IN THE BLOCK CIPHER APPLICATIONS FOR HIGH-SPEED COMMUNICATIONS N...
HYBRID MODEL IN THE BLOCK CIPHER APPLICATIONS FOR HIGH-SPEED COMMUNICATIONS N...HYBRID MODEL IN THE BLOCK CIPHER APPLICATIONS FOR HIGH-SPEED COMMUNICATIONS N...
HYBRID MODEL IN THE BLOCK CIPHER APPLICATIONS FOR HIGH-SPEED COMMUNICATIONS N...
 
A Novel Approach Using Advanced Encryption Standard to Implement Hard Disk Se...
A Novel Approach Using Advanced Encryption Standard to Implement Hard Disk Se...A Novel Approach Using Advanced Encryption Standard to Implement Hard Disk Se...
A Novel Approach Using Advanced Encryption Standard to Implement Hard Disk Se...
 
Android based message encryption decryption using matrix
Android based message encryption  decryption using matrixAndroid based message encryption  decryption using matrix
Android based message encryption decryption using matrix
 
Improving Network Security by Modifying RSA Algorithm
Improving Network Security by Modifying RSA AlgorithmImproving Network Security by Modifying RSA Algorithm
Improving Network Security by Modifying RSA Algorithm
 
IRJET- Enhanced SIT Algorithm for Embedded Systems
IRJET-  	  Enhanced SIT Algorithm for Embedded SystemsIRJET-  	  Enhanced SIT Algorithm for Embedded Systems
IRJET- Enhanced SIT Algorithm for Embedded Systems
 
Security Issues related with cloud computing
Security Issues related with cloud computingSecurity Issues related with cloud computing
Security Issues related with cloud computing
 
IRJET- Privacy Preserving Cloud Storage based on a Three Layer Security M...
IRJET-  	  Privacy Preserving Cloud Storage based on a Three Layer Security M...IRJET-  	  Privacy Preserving Cloud Storage based on a Three Layer Security M...
IRJET- Privacy Preserving Cloud Storage based on a Three Layer Security M...
 
Wrapped rsa cryptography check on window
Wrapped rsa cryptography check on windowWrapped rsa cryptography check on window
Wrapped rsa cryptography check on window
 
Applications of RSA and AES256 in End-to-End encryption using Diffie- Hellman...
Applications of RSA and AES256 in End-to-End encryption using Diffie- Hellman...Applications of RSA and AES256 in End-to-End encryption using Diffie- Hellman...
Applications of RSA and AES256 in End-to-End encryption using Diffie- Hellman...
 
IS THERE A TROJAN! : LITERATURE SURVEY AND CRITICAL EVALUATION OF THE LATEST ...
IS THERE A TROJAN! : LITERATURE SURVEY AND CRITICAL EVALUATION OF THE LATEST ...IS THERE A TROJAN! : LITERATURE SURVEY AND CRITICAL EVALUATION OF THE LATEST ...
IS THERE A TROJAN! : LITERATURE SURVEY AND CRITICAL EVALUATION OF THE LATEST ...
 
A novel architecture for lightweight block cipher, piccolo
A novel architecture for lightweight block cipher, piccoloA novel architecture for lightweight block cipher, piccolo
A novel architecture for lightweight block cipher, piccolo
 
A dynamic data encryption method based on addressing the data importance on ...
A dynamic data encryption method based on addressing the  data importance on ...A dynamic data encryption method based on addressing the  data importance on ...
A dynamic data encryption method based on addressing the data importance on ...
 

More from Editor IJARCET

Electrically small antennas: The art of miniaturization
Electrically small antennas: The art of miniaturizationElectrically small antennas: The art of miniaturization
Electrically small antennas: The art of miniaturizationEditor IJARCET
 
Volume 2-issue-6-2205-2207
Volume 2-issue-6-2205-2207Volume 2-issue-6-2205-2207
Volume 2-issue-6-2205-2207Editor IJARCET
 
Volume 2-issue-6-2195-2199
Volume 2-issue-6-2195-2199Volume 2-issue-6-2195-2199
Volume 2-issue-6-2195-2199Editor IJARCET
 
Volume 2-issue-6-2200-2204
Volume 2-issue-6-2200-2204Volume 2-issue-6-2200-2204
Volume 2-issue-6-2200-2204Editor IJARCET
 
Volume 2-issue-6-2190-2194
Volume 2-issue-6-2190-2194Volume 2-issue-6-2190-2194
Volume 2-issue-6-2190-2194Editor IJARCET
 
Volume 2-issue-6-2186-2189
Volume 2-issue-6-2186-2189Volume 2-issue-6-2186-2189
Volume 2-issue-6-2186-2189Editor IJARCET
 
Volume 2-issue-6-2177-2185
Volume 2-issue-6-2177-2185Volume 2-issue-6-2177-2185
Volume 2-issue-6-2177-2185Editor IJARCET
 
Volume 2-issue-6-2173-2176
Volume 2-issue-6-2173-2176Volume 2-issue-6-2173-2176
Volume 2-issue-6-2173-2176Editor IJARCET
 
Volume 2-issue-6-2165-2172
Volume 2-issue-6-2165-2172Volume 2-issue-6-2165-2172
Volume 2-issue-6-2165-2172Editor IJARCET
 
Volume 2-issue-6-2159-2164
Volume 2-issue-6-2159-2164Volume 2-issue-6-2159-2164
Volume 2-issue-6-2159-2164Editor IJARCET
 
Volume 2-issue-6-2155-2158
Volume 2-issue-6-2155-2158Volume 2-issue-6-2155-2158
Volume 2-issue-6-2155-2158Editor IJARCET
 
Volume 2-issue-6-2148-2154
Volume 2-issue-6-2148-2154Volume 2-issue-6-2148-2154
Volume 2-issue-6-2148-2154Editor IJARCET
 
Volume 2-issue-6-2143-2147
Volume 2-issue-6-2143-2147Volume 2-issue-6-2143-2147
Volume 2-issue-6-2143-2147Editor IJARCET
 
Volume 2-issue-6-2119-2124
Volume 2-issue-6-2119-2124Volume 2-issue-6-2119-2124
Volume 2-issue-6-2119-2124Editor IJARCET
 
Volume 2-issue-6-2139-2142
Volume 2-issue-6-2139-2142Volume 2-issue-6-2139-2142
Volume 2-issue-6-2139-2142Editor IJARCET
 
Volume 2-issue-6-2130-2138
Volume 2-issue-6-2130-2138Volume 2-issue-6-2130-2138
Volume 2-issue-6-2130-2138Editor IJARCET
 
Volume 2-issue-6-2125-2129
Volume 2-issue-6-2125-2129Volume 2-issue-6-2125-2129
Volume 2-issue-6-2125-2129Editor IJARCET
 
Volume 2-issue-6-2114-2118
Volume 2-issue-6-2114-2118Volume 2-issue-6-2114-2118
Volume 2-issue-6-2114-2118Editor IJARCET
 
Volume 2-issue-6-2108-2113
Volume 2-issue-6-2108-2113Volume 2-issue-6-2108-2113
Volume 2-issue-6-2108-2113Editor IJARCET
 
Volume 2-issue-6-2102-2107
Volume 2-issue-6-2102-2107Volume 2-issue-6-2102-2107
Volume 2-issue-6-2102-2107Editor IJARCET
 

More from Editor IJARCET (20)

Electrically small antennas: The art of miniaturization
Electrically small antennas: The art of miniaturizationElectrically small antennas: The art of miniaturization
Electrically small antennas: The art of miniaturization
 
Volume 2-issue-6-2205-2207
Volume 2-issue-6-2205-2207Volume 2-issue-6-2205-2207
Volume 2-issue-6-2205-2207
 
Volume 2-issue-6-2195-2199
Volume 2-issue-6-2195-2199Volume 2-issue-6-2195-2199
Volume 2-issue-6-2195-2199
 
Volume 2-issue-6-2200-2204
Volume 2-issue-6-2200-2204Volume 2-issue-6-2200-2204
Volume 2-issue-6-2200-2204
 
Volume 2-issue-6-2190-2194
Volume 2-issue-6-2190-2194Volume 2-issue-6-2190-2194
Volume 2-issue-6-2190-2194
 
Volume 2-issue-6-2186-2189
Volume 2-issue-6-2186-2189Volume 2-issue-6-2186-2189
Volume 2-issue-6-2186-2189
 
Volume 2-issue-6-2177-2185
Volume 2-issue-6-2177-2185Volume 2-issue-6-2177-2185
Volume 2-issue-6-2177-2185
 
Volume 2-issue-6-2173-2176
Volume 2-issue-6-2173-2176Volume 2-issue-6-2173-2176
Volume 2-issue-6-2173-2176
 
Volume 2-issue-6-2165-2172
Volume 2-issue-6-2165-2172Volume 2-issue-6-2165-2172
Volume 2-issue-6-2165-2172
 
Volume 2-issue-6-2159-2164
Volume 2-issue-6-2159-2164Volume 2-issue-6-2159-2164
Volume 2-issue-6-2159-2164
 
Volume 2-issue-6-2155-2158
Volume 2-issue-6-2155-2158Volume 2-issue-6-2155-2158
Volume 2-issue-6-2155-2158
 
Volume 2-issue-6-2148-2154
Volume 2-issue-6-2148-2154Volume 2-issue-6-2148-2154
Volume 2-issue-6-2148-2154
 
Volume 2-issue-6-2143-2147
Volume 2-issue-6-2143-2147Volume 2-issue-6-2143-2147
Volume 2-issue-6-2143-2147
 
Volume 2-issue-6-2119-2124
Volume 2-issue-6-2119-2124Volume 2-issue-6-2119-2124
Volume 2-issue-6-2119-2124
 
Volume 2-issue-6-2139-2142
Volume 2-issue-6-2139-2142Volume 2-issue-6-2139-2142
Volume 2-issue-6-2139-2142
 
Volume 2-issue-6-2130-2138
Volume 2-issue-6-2130-2138Volume 2-issue-6-2130-2138
Volume 2-issue-6-2130-2138
 
Volume 2-issue-6-2125-2129
Volume 2-issue-6-2125-2129Volume 2-issue-6-2125-2129
Volume 2-issue-6-2125-2129
 
Volume 2-issue-6-2114-2118
Volume 2-issue-6-2114-2118Volume 2-issue-6-2114-2118
Volume 2-issue-6-2114-2118
 
Volume 2-issue-6-2108-2113
Volume 2-issue-6-2108-2113Volume 2-issue-6-2108-2113
Volume 2-issue-6-2108-2113
 
Volume 2-issue-6-2102-2107
Volume 2-issue-6-2102-2107Volume 2-issue-6-2102-2107
Volume 2-issue-6-2102-2107
 

Recently uploaded

Next-generation AAM aircraft unveiled by Supernal, S-A2
Next-generation AAM aircraft unveiled by Supernal, S-A2Next-generation AAM aircraft unveiled by Supernal, S-A2
Next-generation AAM aircraft unveiled by Supernal, S-A2Hyundai Motor Group
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?XfilesPro
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure servicePooja Nehwal
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraDeakin University
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksSoftradix Technologies
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
Snow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter RoadsSnow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter RoadsHyundai Motor Group
 

Recently uploaded (20)

Next-generation AAM aircraft unveiled by Supernal, S-A2
Next-generation AAM aircraft unveiled by Supernal, S-A2Next-generation AAM aircraft unveiled by Supernal, S-A2
Next-generation AAM aircraft unveiled by Supernal, S-A2
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food Manufacturing
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning era
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other Frameworks
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
The transition to renewables in India.pdf
The transition to renewables in India.pdfThe transition to renewables in India.pdf
The transition to renewables in India.pdf
 
Snow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter RoadsSnow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter Roads
 

Fast Modulo Multiplier Design for IDEA Encryption

  • 1. ISSN: 2278 – 1323 International Journal of Advanced Research in Computer Engineering & Technology Volume 1, Issue 4, June 2012 Design & Implementation of Fast Modulo Multiplier Based Network Intrusion Detection System (NIDS) using HDL Sachin Singh1, Sunil Kumar Shah2 1, 2 Dept. of Electronics & Communication Engineering Gyan Ganga Institute of Technology & Sciences Jabalpur (M.P.) 482003 Email: - 1sachin1388@gmail.com, 2 sunil.ggits@gmail.com Abstract- This paper covers the implementation of the International Data Encryption Algorithm (IDEA) is a implementation of Network Intrusion Detection System block cipher designed by Xuejia Lai and James L. Massey of (NIDS) using International Data Encryption Algorithm ETH-Zürich and was first described in 1991. It is a minor (IDEA). The current era has seen an explosive growth in revision of an earlier cipher, PES (Proposed Encryption communications. Applications like online banking, Standard); IDEA was originally called IPES (Improved PES). personal digital assistants, mobile communication, IDEA was used as the symmetric cipher in early versions of smartcards, etc. have emphasized the need for security in the Pretty Good Privacy cryptosystem. resource constrained environments. International Data IDEA was to develop a strong encryption algorithm, which Encryption Algorithm (IDEA) cryptography serves as a would replace the DES procedure developed in the U.S.A. in perfect network intrusion detection system (NIDS) tool the seventies. It is also interesting in that it entirely avoids the because of its 128 bits key sizes and high security use of any lookup tables or S-boxes. When the famous PGP comparable to that of other algorithms. However, to match email and file encryption product was designed by Phil the ever increasing requirement for speed in today’s Zimmermann, the developers were looking for maximum applications, hardware acceleration of the cryptographic security. IDEA was their first choice for data encryption based algorithms is a necessity. This study presents an efficient on its proven design and its great reputation. hardware structure for the modulo (2n + 1) Multiplier, The IDEA encryption algorithm which is the most time and space consuming operation in  provides high level security not based on keeping the IDEA. The proposed modulo multiplier saves more time, algorithm a secret, but rather upon ignorance of the area and cost. The block size considered here is same as of secret key traditional IDEA encryption algorithm which is of 64 bits  is fully specified and easily understood with 16 bit sub-blocks.  is available to everybody  is suitable for use in a wide range of applications Keywords-NIDS, IDEA, Crptography, mobile  can be economically implemented in electronic communication, Modulo (2n + 1) Multiplier components (VLSI Chip)  can be used efficiently I. INTRODUCTION  may be exported world wide  is patent protected to prevent fraud and piracy. In the field of networking, role of network intrusion detection is immense. It is a very vital tool which provides the security against various external and internal threats in any In this paper, the cipher used is a symmetric key block cipher .It takes its input as 64 bit plain text and gives a 64 bit cipher network. To understand the theory of network intrusion text as output using a 128 bit key. While working on plain detection, the understanding and knowledge of different threats in the network. To maintain network intrusion detection in a text, it divides the input data in to 16 bit sub-blocks and operates on each block. It is described as one of the more network involves the fulfillment of the security goals in the network which are Data Confidentiality, Integrity, secure block algorithm due to its high immunity to attacks. In Authentication and Non-Repudiation. Data confidentiality is spite of the fact that Data Encryption standard (DES) is another popular symmetric block cipher which is used in achieved by means of Cryptography. several financial and business application and its drawback is the short key word length .Moreover unlike DES,IDEA 575 All Rights Reserved © 2012 IJARCET
  • 2. ISSN: 2278 – 1323 International Journal of Advanced Research in Computer Engineering & Technology Volume 1, Issue 4, June 2012 doesn‟t need any S-box or P-box is required for implementing block and the successive iterations operate on the 64-bit block this cipher. The most crucial module part of this algorithm is from the previous iteration. After the last iteration, a final the design of the multiplier modulo a Fermat prime, which is transform step produces the 64-bit cipher block. one of the algebraic group operation used and entire speed of IDEA depends on this module. So designing the multiplier is a major during the hardware or software implementation of IDEA because its speed is a big issue when hardware implemented IDEA is used in real time application. The overall objective for hardware implementation of IDEA is to minimize the hardware requirements which result in efficient use of silicon area and at the same time improve the processing speed and high throughput of data. As the performance of IDEA cipher depends entirely on the modulo(2n+1) multiplier design, the main objective is to design an efficient and fast modulo multiplier which is to be used in the entire IDEA algorithm. The organization of the rest of the paper is as follows. The previous hardware and software implementations are covered in section II. Section III describes the IDEA cipher and its detailed operations as well as modules. Section IV describes the general architecture of the cryptosystem to be implemented and the proposed modulo multiplier architecture. Section V discusses the performance reviews and comparisons with previous schemes and section VI finally concludes the paper. II. PREVIOUS WORK In spite of the fact that IDEA works with 16 bit word blocks, software implemented IDEA cannot reach the speed that is required for online encryption in high speed networks. IDEA was implemented in software by Ascom, the patent holder of IDEA, and it achieved an encryption rate of 23.53 Mbps. III. THE IDEA ALGORITHM The proposed Encryption Standard (PES) is a block cipher introduced by Lai and Massey. It was then improved by the Figure1. Basic structure of IDEA Algorithm Lai, Massey and Murphy in 1991. This version, with stronger security against differential analysis and truncated The decryption phase of IDEA is identical to that of the differentials, was called the Improved PES (IPES). IPES was encryption phase. It uses the same sequence of operations as in renamed to be the International Data Encryption Algorithm the encryption phase. The only change is that the sub-keys are (IDEA) in 1992. Claims have been made that the algorithm is reversed and are slightly different. That means the sub-keys the most secure block encryption algorithm in the public which are used in round 1 during encryption phase are domain. IDEA is a symmetric, secret-key block cipher. The manipulated during last round of decryption phase. The sub keys for both encryption and decryption must be kept secret keys used in decryption are either additive or multiplicative from unauthorized persons. Since the two keys are symmetric, inverse of the sub-keys used in the encryption phase. one can divide the decryption key from the encryption one or vice versa. The size of the key is fixed to be 128 bits and the size of the data block which can be handled in one encryption/decryption process is fixed to 64 bits. All data operations in the IDEA cipher are in 16-bit unsigned integers. When processing data which is not an integer multiple of 64- bit block, padding is required. The security of IDEA algorithm is based on the mixing of three different kinds of algebraic operations: EX-OR, addition and modular multiplication. IDEA is based upon a basic function, which is iterated eight Figure2. RTL View of IDEA Algorithm times. The first iteration operates on the input 64-bit plain text 576 All Rights Reserved © 2012 IJARCET
  • 3. ISSN: 2278 – 1323 International Journal of Advanced Research in Computer Engineering & Technology Volume 1, Issue 4, June 2012 A. Key Generation  Multiplier Module.  Addition unit. The 64-bit plaintext block is partitioned into four 16-bit  Inverse modulo Multiplier. sub-blocks, since all the algebraic operations used in the encryption process operate on 16-bit numbers. Another In each round of the 8 rounds of algorithm, the following process produces for each of the encryption rounds, six 16-bit sequences of events are performed: key sub-blocks from the 128-bit key. Since a further four 16- bit key-sub-blocks are required for the subsequent output 1. Multiply* P1 and K1 transformation, a total of 2. Add* P2 and K2 52(= 8 x 6 + 4) different 16-bit sub-blocks have to be 3. Add* P3 and K3 generated from the 128-bit key. 4. Multiply* P4 and K4 The 52 16-bit key sub-blocks which are generated from 5. XOR the results of step 1 and step 3 the 128-bit key are produced as follows: 6. XOR the results of step 2 and step 4  First, the 128-bit key is partitioned into eight 16-bit 7. Multiply* the results of step 5 with K5 sub-blocks which are then directly used as the first 8. Add* the results of step 6 and step 7 eight key sub-blocks. 9. Multiply* the results of step 8 with K6  The 128-bit key is then cyclically shifted to the left 10. Add* the results of step 7 and step 9 by 25 positions, after which the resulting 128-bit 11. XOR the results of step 1 and step 9 block is again partitioned into eight 16-bit sub-blocks 12. XOR the results of step 3 and step 9 to be directly used as the next eight key sub-blocks. 13. XOR the results of step 2 and step 10  The cyclic shift procedure described above is 14. XOR the results of step 4 and step 10 repeated until all of the required 52 16-bit key sub- Sequence of events followed in the output transformation blocks have been generated. round:- 1. Multiply* R1 and K1 2. Add* R2 and K2 3. Add* R3 and K3 4. Multiply* R4 and K4 Among these modules, the main component which controls the speed and performance of IDEA is the modulo (2n + 1) multiplier module. It consumes the major portion of the clock cycles required by the entire algorithm. The modulus used in the multiplication is a Fermat prime which is (2n + 1). One important thing here is that the operand 0 is treated as 2n. The implementation of this multiplier in hardware is the most difficult task because the word length of the operands is comparatively large and implementing the multiplication sequentially is really time consuming. B. Multiplication Modulo (2n +1) Figure 3. IDEA Algorithm Key generation Multiplication modulo a Fermat prime (p) is used as an IV. DESIGN AND IMPLEMENTATION important operation in many algorithms and it is crucial in various applications like pseudorandom number generation, The main objective of implementing a cryptosystem is Arithmetic processing and Cryptography. In IDEA algorithm, to increase the data encryption and decryption rate so as to this modulo multiplier plays a very important role in the increase the throughput. FPGA implementations of throughput and speed. In general, a modulo multiplier consists cryptosystem offer adequate speed so that it can be easily of two stages, Multiplier module and modulo reduction. This embedded in real time applications. To implement an paper mainly deals with the various multiplication schemes algorithm in hardware, we have to first realize the architecture that have been implemented along with some newly proposed of the entire system. The general architecture of hardware schemes. implementation of a cryptosystem is shown in Figure 3. The multiplier module is the stage where two binary n bit numbers are multiplied to form a product of 2n bits. The A. Hardware Implementation of IDEA modulo reduction stage produce the product modulo the The IDEA cipher has three separate units other than key Fermat prime number and the final output becomes an n bit generation module. The performance and speed of hardware number. Various implementations have been done on this implemented IDEA depends on these three modules. These multiplier module so as to improve the efficiency of the modules are: cryptosystem. The most crucial part of multiplying two binary 577 All Rights Reserved © 2012 IJARCET
  • 4. ISSN: 2278 – 1323 International Journal of Advanced Research in Computer Engineering & Technology Volume 1, Issue 4, June 2012 numbers is the generation of partial products. A lot of r=m mod 2n=1,in this example compare the time taken by problems arise when two numbers are multiplied in a normal & proposed modulo multiplier. straightforward approach in hardware. As per human nature of In proposed method: calculation, when any expression is given as At first the product is calculated by traditional method and then the modulo reduction is done by iterative subtraction method until the value falls under the range of 0 and 2_ .But the drawbacks of this implementation is inefficient use of silicon area which increases the hardware cost and it is time consuming. C. Proposed Modulo Multiplier There are several multipliers existing for idea. Here we are presenting a new kind of modulo multiplier which is highly optimized as compared to previous one. The description for proposed multiplier are as follows. In general if we multiply When compare the both method then the time taken by the two n bit number ,then we get 2n bit number. Store this 2n proposed multiplier is very less. bit number(result) in to temporary register ie.t1,then make the length of modulo(2^n+1) equal to the length of 2n bit number V. RESULTS AND OBSERVATIONS ie.t1, by consented zeroes(„0‟s) after the LSB bit of the The proposed multiplier is synthesized using VHDL and the modulo(2^n+1) and store this value into t2. Here we defining synthesis report is: the subsequent steps by RTL diagram, which is easy to Table I. understand. Table 1. Synthesis results of proposed modulo multiplier Figure 4. RTL diagram of Implemented Modulo Multiplier The performance parameters which are to be accounted for implementing IDEA in hardware are: We show the difference between normal modulo multiplier • Throughput or data conversion rate: It is taken as an and the proposed multiplier. In normal method: important tool for measuring the timing performance of IDEA i.e. the amount of data processed and encrypted per unit of time. • Area Requirements: It can be reported either in terms of number of Look-Up Tables (LUTs) or number of slices. • Maximum Clock frequency: It is the maximum clock frequency that can be achieved by the design. • Latency: It denotes the delay i.e. the time taken for the input data to move to the output port. For a pipelined design, the latency is measured by product of delay of a single pipelined stage and the number of pipelined stages. Here p=3, and q= 5 , when multiply these two number then answer is m=15,the final output of the modulo multiplier is 578 All Rights Reserved © 2012 IJARCET
  • 5. ISSN: 2278 – 1323 International Journal of Advanced Research in Computer Engineering & Technology Volume 1, Issue 4, June 2012 [9] Thaduri,M.,Yoo,S. and Gaede,R, “ An Efficient Implementation of IDEA encryption algorithm using VHDL”, ©2004 Elsevier. [10] Allen Michalski1, Kris Gaj, Tarek El-Ghazawi, “An Implementation Comparison of an IDEA Encryption Cryptosystemon Two General-Purpose Reconfigurable Computers” [11] Sarang Dharmapurikar and John Lockwood, “Fast and Scalable Pattern Matching for Network Intrusion Detection Systems” IEEE Journal on Selected Areas in Communications: Oct. 2006, Volume: 24, pp. 1781- 1792 . Figure 5. Simulation Waveform of Implemented Modulo Multiplier [12] Chiranth E, Chakravarthy H.V.A, Naga mohana reddy P, Umesh T.H, Chethan Kumar M., “Implementation of RSA VI. CONCLUSION Cryptosystem Using Verilog” International Journal of Scientific & Engineering Research Volume 2, Issue 5, May-2011. RSA Security goes on to say that IDEA was analyzed to [13] Rajashekhar Modugu, Yong-Bin Kim and Minsu Choi, “A Fast measure its strength against differential cryptanalysis. The analysis concluded that IDEA is immune to that technique. In Low-Power Modulo 2n + 1 Multiplier”, Journal of IET fact, there are no linear cryptanalytic attacks on IDEA, and Computers & Digital Techniques Jan-2011. there are no known algebraic weaknesses in IDEA. The only weakness of note was discovered by Daemen: using any of a class of 251 weak keys during encryption results in easy detection and recovery of the key. However, since there are 2128 possible keys, this result has no impact on the practical security of the cipher for encryption provided the encryption keys are chosen at random. IDEA is generally considered to be a very secure cipher and both the cipher development and its theoretical basis have been openly and widely discussed. REFERENCES [1] Modugu.R, Yong-Bin Kim, Minsu Choi,“Design and performance measurement of efficient IDEA crypto-hardware using novel modular arithmetic components”, Instrumentation and Measurement Technology Conference (I2MTC), 2010 IEEE, 3-6 May2010,pp1222-1227. [2] R. Zimmermann, A. Curiger, H. Bonnenberg, H. Kaeslin, N. Felber, and W. Fichtner,“A 177mb/s VLSI implementation of the international data encryption algorithm,”IEEE Journal of Solid-State Circuits, Vol. 29, 1994, pp. 303-307. [3] Rahul Ranjan and I. Poonguzhali, “VLSI Implementation of IDEA Encryption Algorithm”, Mobile and Pervasive Computing (CoMPC–2008). [4] Somayeh Timarchi, Keivan Navi, “Improved Modulo 2n +1 Adder Design”, International Journal of Computer and Information Engineering 2:7 2008. [5] X.Lai and J.L Massey “A Proposal for a New Block Encryption Standard,” in advances in Cryptology – EUROCRYPT 90,Berlia,Germany: Springer Verlag pp. 389-404, 1990. [6] Antti H¨am¨al¨ainen, Matti Tommiska, and Jorma Skytt¨, “6.78 Gigabits per Second Implementation of the IDEA Cryptographic Algorithm”, 2002 Springer-Verlag, pages 760-769. [7] M.P. Leong, O.Y.H. Cheung, K.H.Tsoi and P.H.W.Leong “ABit Serial Implementation of the International Data Encryption Algorithm IDEA” ©IEEE 2000. [8] P. Kitsos , N. Sklavos, M.D. Galanis, O. Koufopavlou , “64 Bit Blockciphers: Hardware Implementations and Comparison analysis”,593-604,3rd November,2004,Elsevier 579 All Rights Reserved © 2012 IJARCET