SlideShare a Scribd company logo
TRANSACTIONS ON DATA PRIVACY 3 (2010) 43 —64 
Design and Hardware Implementation 
of QoSS‐AES Processor for Multime‐dia 
43 
applications 
Zeghid Medien**, Mohsen Machhout*, Belgacem 
Bouallegue*, Lazhar Khriji***, Adel Baganne**, 
Rached Tourki* 
* Electronic and Micro‐Electronic Laboratory, Faculty of Sciences of Monastir, 
5000, Tunisia. 
E‐mail: medien.zeghid@fsm.rnu.tn 
** Laboratoire des Sciences et Techniques de lʹInformation, de la Communica‐tion 
et de la Connaissance (Lab‐STICC), CNRS: FRE2734 –University of South 
Brittany, Lorient, France. 
E‐mail: adel.baganne@univ‐ubs.fr 
*** ATSI‐ Research Unit, ISSATSO, University of Sousse, Tunisia. 
Abstract. For real‐time applications, there are several factors (time, cost, power) that 
are moving security considerations from a function centric perspective into a system 
architecture (hardware/software) design issue. Advanced Encryption Standard (AES) is 
used nowadays extensively in many network and multimedia applications to address 
security issues. The AES algorithm specifies three key sizes: 128, 192 and 256 bits offer‐ing 
different levels of security. To deal with the amount of application and intensive 
computation given by security mechanisms, we define and develop a QoSS (Quality of 
Security Service) model for reconfigurable AES processor. QoSS has been designed and 
implemented to achieve a flexible trade‐off between overheads caused by security ser‐vices 
and system performance. The proposed architecture can provide up to 12 AES 
block cipher schemes within a reasonable hardware cost. We envisage a security vector 
in a fully functional QoSS request to include levels of service for the range of security 
service and mechanisms. Our unified hardware can run both the original AES algorithm 
and the extended AES algorithm (QoSS‐AES). A novel on‐the‐fly AES encryp‐tion/ 
decryption design is also proposed for 128‐, 192‐, and 256‐bit keys. 
The performance of the proposed processor has been analyzed in an MPEG4 video 
compression standard. The results revealed that the QoSS‐AES processor is well suited 
to provide high security communication with low latencies. In our implementation 
based on Xilinx Virtex FPGAs, speed/area/power results from these processors are ana‐lyzed 
and shown to compare favorably with other well known FPGA based implemen‐tations.
44 Zeghid, Machhout, Bouallegue, Khriji, Baganne, Tourki 
1 Introduction 
Security issues involved in embedded systems ranging from low‐end systems 
such as networked sensors, wireless handsets, PDAs, and smart cards to high‐end 
systems such as routers, gateways, firewalls, storage servers, and web serv‐er 
become more and more important. For such systems, there are several factors 
governing security from a function centric perspective to a system architecture 
(hardware/software) design issue. For example: The processing capabilities of 
many embedded systems are easily overwhelmed by the computational de‐mands 
of security processing, leading to undesirable tradeoffs between security 
and cost, or security and performance. Battery‐driven systems and small form‐factor 
devices such as PDAs, cell phones and networked sensors often operate 
under stringent resource constraints (limited battery, storage and computation 
capacities). These constraints go worse when the device is subject to the demand 
of security like real‐time multimedia applications that will impose requirements 
for time. Embedded system architectures need to be flexible enough to support 
the rapid growth of security mechanisms and standards. Cryptographic Algo‐rithms 
that require increasing computation capabilities are developed such as 
AES. 
In November 2001, the National Institute of Standards and Technology (NIST) 
of the United States chose the Rijndael algorithm as the suitable AES [3] to re‐place 
the Data Encryption Standard (DES) algorithm [1]. There are three kinds 
of choice for the cipher key of the AES: 128‐, 192‐ and 256‐bit, called AES‐128, 
AES‐192, and AES‐256, respectively [3]. AES has 10 rounds for 128‐bit keys, 12 
rounds for 192‐bit keys, and 14 rounds for 256‐bit keys. The design and strength 
of all key lengths of the AES algorithm are sufficient to protect classified infor‐mation 
up to the SECRET level. AES provides three levels of security: 128, 192, 
and 256 bits. AES, very low memory requirements, make it very well suited for 
restricted‐space environments, for which the AES exhibits high performance. 
The AES algorithm is used in some applications such as smart cards, cellular 
phones and image‐video encryption. The efficiency of hardware implementa‐tions 
of the AES has been used by the designer as major criterion. 
Since then, many hardware implementations have been proposed in literature 
[12‐24]. Some of them use Field Programmable Gate Arrays (FPGA) and others 
use Application‐Specific Integrated Circuits (ASIC). Despite the advantage of a 
software implementation that includes ease of use, ease of upgrade, portability, 
and flexibility, it suffers from its limited physical security, especially with re‐spect 
to key storage. Conversely, cryptographic algorithms (and their associated 
keys) implemented in hardware are, by nature, more physically secure, as they 
cannot easily be read or modified by an outside attacker. Reconfigurable hard‐ware 
devices such as FPGAs are promising alternatives for the implementation 
TRANSACTIONS ON DATA PRIVACY 3 (2010)
Design and Hardware Implementation of QoSS‐AES Processor 45 
of block ciphers. FPGAs are hardware devices whose functions are not fixed 
and can be programmed in‐system. 
To deal with the amount of system performance and intensive computation 
given by security mechanisms, this paper provides a motivation for understand‐ing 
QoSS and variant security for AES, and how these concepts may benefit 
variant applications and systems designs. So, we define and we develop a QoSS 
model for reconfigurable AES processor. The proposed architecture can provide 
up to 12 AES block cipher schemes within a reasonable hardware cost. Using a 
security vector, the user can assign a precise security service of his application 
(cryptographic operation, mode, key‐length, rounds number, quality of key, 
throughput). Our unified hardware architecture can run the original AES algo‐rithm 
and the extended QoSS‐AES algorithm as well. Furthermore, this paper 
proposes a video encryption scheme, which includes the QoSS‐AES processor. 
Such a processor encrypts the DC DCT (discrete cosines transform) transform 
coefficients of each block in digital video. Since DC coefficients play an impor‐tant 
role in MPEG video data, the method is designed to provide relatively high 
level of security for DC coefficients. 
The paper is structured as follows: The next section details the proposed archi‐tecture 
and the overall design of the AES implementation. Also presented are 
the area and timing. Issues related to security levels of the cryptosystems con‐sidered 
are discussed in section 3. The QoSS module is defined s well. Section 4 
explains the details of our design on the QoSS‐AES cryptographic processor and 
compares the performance of our design to earlier ones. The illustration of the 
usefulness and the efficiency of the proposed processor through communication 
examples using an MPEG4 decoder are described in Section 5. Finally, conclud‐ing 
remarks are made in Section 6. 
2 Choice of an Architecture for AES Processor 
2.1 Our Choice 
The choice of a suitable architecture has a significant impact on system per‐formance. 
Different metrics can be used for this purpose; such as throughput, 
power consumption, area, security levels, resistance to side channel attacks, 
synchronous or asynchronous architecture and modes of operation. To this end, 
our objective is to define appropriate architecture for the AES processor. So far, 
the basic techniques for implementing a block cipher with rounds are iterated, 
pipelined, and loop‐unrolled architectures. The iterated architecture leads to the 
smallest implementation. Such architecture consists in a round component, 
which is fed to its output. The pipelined architecture contains all of the rounds 
as separated components. As a result, it is the fastest in terms of throughput and 
TRANSACTIONS ON DATA PRIVACY 3 (2010)
46 Zeghid, Machhout, Bouallegue, Khriji, Baganne, Tourki 
the largest of the basic structures. The loop‐unrolled architectures achieve two 
or more rounds per clock cycle and the execution of the cipher is iterated. In a 
pipelined architecture, unrolling can only decrease the latency of outputting the 
first block. In sub‐pipelining, registers are placed inside the round component in 
order to increase the maximum clock frequency. In the partial pipelining 
scheme, the pipeline contains the half of the rounds with registers in between. 
So, pipelined and loop‐unrolled architectures enable very high‐speed imple‐mentations; 
but they imply large area and high power consumption. This fact 
makes them unattractive for embedded systems, such as smart cards. Further‐more, 
they cannot be fully exploited in feedback modes of operation. Feedback 
modes are often used for security reasons in encryption and for Message Au‐thentication 
Code (MAC) generation. In feedback modes, like Cipher Block 
Chaining (CBC) and Cipher Feedback (CFB) mode, it is not possible to start by 
encrypting the next block of data before the encryption of the previous block is 
completed. As a result, all blocks must be encrypted sequentially, with no capa‐bility 
for parallel processing. In the non‐feedback modes, like Electronic Code 
Book (ECB) mode and counter (CTR) mode, encryption of each subsequent 
block of data can be performed independently from processing other blocks, 
thus all blocks can be encrypted in parallel. 
The basic iterative architecture assures the maximum speed/area/ratio for 
feedback operating modes (CBC, CFB). It is commonly used for bulk data en‐cryption 
and, also, to guarantee near optimum speed, and near optimum area 
for these operating modes. The width of the AES data path can be further re‐duced 
to decrease logic area and power. Hence, we chose the basic synchronous 
iterative architecture in our implementation. The subsection below presents the 
details of the design. 
2.2 AES implementation using an iterative design 
Figure 1 shows the block diagram of the different units of the AES‐128 based 
processor. 
As seen, the AES‐128 core includes the following units. 
ƒ The Input and Output interfaces take care of reading input data and writing 
encrypted output and are responsible for feeding the key logic. They are 
controlled by the data‐ready, ciphertext‐ready and clk signals. When the bus 
puts a data to be read or write this signal is selected and the data is taken. 
ƒ Library Functions: the different AES functions in this library, such as Sub‐ 
Bytes, inv‐SubBytes, ShiftRows, inv‐ShiftRows, MixColumns, inv‐ 
MixColumns and AddRoudkey are defined. 
ƒ Sbox ROM: is the direct implementation of the substitution boxes using loo‐kup 
tables, because all of the 256 cases of the substitution bytes can be pre‐computed 
and can be stored in a lookup table. 
TRANSACTIONS ON DATA PRIVACY 3 (2010)
Design and Hardware Implementation of QoSS‐AES Processor 47 
ƒ RAM keys: are used to load the initial key to the FPGA through the input 
Key 128 bits 
Data loaded 
Encrypt Data 
TRANSACTIONS ON DATA PRIVACY 3 (2010) 
interface. 
ƒ Key Expander is used to compute a set of round keys based on a ciphered 
key. 
ƒ Controller is used to generate control signals for all other units. Among 
other actions, the controller determines when to reset the cipher hardware, 
to accept input data and to register output results. Since the execution of 
MixColumn function is conditional (Figure 2), the controller decides wheth‐er 
the result obtained by MixColumn is to be used or ignored. 
ƒ AES‐Round, used to encrypt or decrypt input blocks of data. 
In our application, ECB/CBC mode of operations is employed for data confi‐dentiality 
and authentication. 
AES-Round 
Key Expander 
Input 
Buffer 
Output 
Buffer 
Controller 
Ram 
Keys 
Roundkey 
Ciphertext ready 
Done 
Ciphertext 
128 bits Ciphertext 
32 bits 
Roundi 
Sbox 
Rom 
Data ready 
Data 
32 bits 
128 bits 
Start 
Library 
Functions 
AES transformations 
SubBytes,inv-SubBytes 
MixColumns,inv-MixColumns 
ShiftRows, inv-ShiftRows 
Key ready 
Figure 1. Iterative design of the AES‐128 processor 
2.2.1 Proposed Architecture 
The encryption‐decryption datapath of the iterative AES‐128 core is based on 
the single round implementation of the AES algorithm. The same datapath is 
used for the 10 rounds in the AES‐128 algorithm. Each round is performed in a 
single clock cycle except the first round (round zero) that only performs the key 
addition phase. The other 10 rounds perform the four different steps of the AES 
algorithm namely SubBytes, Shiftrows, MixColumns (not done last round), and 
AddRoundKey. Therefore, it takes total of 11 cycles to encrypt or decrypt a 128‐ 
bit block of data. As shown in figure 2, five logic blocks compose the overall 
AES Round. 
ƒ The component implementing the function AddRoundKey is simply a net of 
XOR gates that adds in GF(28) the round key to the current state. 
ƒ The component implementing the function SubBytes uses 16 S‐boxes stored 
in a Read‐Only Memory (ROM). The state obtained is row‐shifted.
48 Zeghid, Machhout, Bouallegue, Khriji, Baganne, Tourki 
ƒ The MixColumns function is implemented using a chain of XORs which 
results in the minimum delay implementation for this unit. 
ƒ The AES‐128 encryption and decryption data path is optimized to have a 
minimum delay for each round. 
AES transformations 
SubBytes,inv-SubBytes 
MixColumns,inv-MixColumns 
ShiftRows, inv-ShiftRows 
Library 
Functions 
Round-data Done 
TRANSACTIONS ON DATA PRIVACY 3 (2010) 
Mux 
Addroundkey 
SubBytes  
Inv-SubBytes 
ShiftRows  
Inv-shiftRows 
MixColumns 
Inv-MixColumns 
RoundKey(i) 
Mixselect 
Data 
Tmp 
Muxselect 
Data-round (128 bits) 
Figure 2. AES Round block implementation 
Overall, the total combinational delay of all the four steps of the AES‐128 are 
minimized so that each round of the AES‐128 algorithm is performed in a single 
clock cycle at a maximum clock frequency. 
The decryption process follows the same order as the encryption, except for 
another round of mixed columns on the generated round key. 
2.2.2 Experimental Results 
We have implemented AES using the technique mentioned above. The AES‐128 
encryption/decryption system is captured using VHDL. The Xilinx ISE tools 
have been used for the implementation of the design and the simulation envi‐ronment 
is Modelsim. Xilinx XC2V1000 has been chosen as the target device. 
The architecture is simulated to verify the functionality, with use of the test vec‐tors 
provided by the AES‐standard [3]. In order to have a fair and detailed eval‐uation, 
we implemented AES‐128 encryption separately. Performance metrics 
such as area, throughput, and power consumption are used. 
Table 1 presents detailed results for these implementations. The process en‐gine 
is able to operate in feedback mode at 159 MHz, which equates to 1.850 
Gb/s. During self‐test at 50 Mhz, the process consumed 22.7mW. 
Table 2 compares our implementations with recent works reported in litera‐ture 
in terms of AES‐128 encryption only, AES‐128 decryption only, both en‐cryption 
and decryption [17], [24]. Comparisons with AES ASICs implementa‐tions 
are also given [12], [13], [14]. As is shown, the throughput of our imple‐mentation 
is better compared to that reported in [17]‐[18]‐[19]‐[20]‐[23]‐[24], but 
is lower than that in [21].
Design and Hardware Implementation of QoSS‐AES Processor 49 
Table 1. Results of the iterative AES‐128 design 
Performance metrics 
Design Freq 
(Mhz) 
Area (slices) Power (mW) Throughput 
TRANSACTIONS ON DATA PRIVACY 3 (2010) 
(Mbps) 
AES‐128‐encryption 
XC2V1000 
159 1743 22,7 1850 
AES‐128‐encry/decryp 
XC2V1000 
82 3555 37,50 1049 
Table 2. Performance Comparison Results 
Reference Architecture Area Frequency (MHz) Throughput 
(Mbps) 
AES‐128: ASIC Implementation 
[12] 
Non pipelined 
integrated 
173k 
gates 
154 2290 
[13] 
Non pipelined 
Decryption 
58,43k 
gates 
200 2008 
[14] Non pipelined 
Encry/Decry 
200,5K 
gates 
66 844.8 (AES‐128) 
704 (AES‐192) 
AES‐128: FPGA Implementation 
[17] 
XCV300 
Non pipelined 
Encry/Decry 2358 CLB 22 259 
[18] 
XC2V1000 
Non pipelined 
Encry/Decry 
4325 75 739 
[19] 
XCV1000E 
Non pipelined 
Encry/Decry 
N/A 38,8 451,5 
[20] 
XCV812 
Non pipelined 
Encryption 
2744 20,192 258,5 
[21] 
XC2V1000 
Non pipelined 
Encryption 
1122 159 1941 
[22] 
Virtex‐II 
pipelined 
Encryption 
1937 182 2118 
[23] 
Virtex‐II Pro 
Non pipelined 
Encryption 
2703 LUT 
+ 44 BRAM 196 1190 
[24] 
XC2V1000 
Non pipelined 
Encryption 
586 slices 
+ 10 BRAM 96,42 1450 
Proposed architectures 
Our works 
XC2V1000 
Non pipelined 
Encryption 
1743 159 1850 
Our works 
XC2V1000 
Non pipelined 
Encry/Decry 
3555 82 1049
50 Zeghid, Machhout, Bouallegue, Khriji, Baganne, Tourki 
3 Quality of Security Service Requests 
Quality of Service (QoS) mechanisms benefits both the user and the overall 
distributed system. QoS users profit by having reliable access to services. The 
distributed systems whose resources are QoS managed present the advantage to 
have more predictable resource utilization and more efficient resource 
allocation. Also, QoS involves user requests for levels of services which are 
related to performance‐sensitive variables in an underlying distributed system. 
To include the security as a real part of QoS, the security choices should be 
presented to users, and the QoS mechanism must be able to modulate related 
variables as well. References to security in the QoS literature are reported in 
[25]‐[26]. 
The term Quality of Security Service (QoSS) refers to the use of security as a 
quality of service dimension. To recap, the enabling technology for both QoSS 
and a security‐adaptable infrastructure is the variant security. It can be 
considered as the ability of security mechanisms and services to allow the 
amount (i.e. kind or degree) of security to vary within predefined ranges. 
In the following an analysis of the security in the designed AES processor will 
be presented. 
3.1 Multilevel Security 
The information is classified into different levels of trust and sensitivity. These 
levels represent the well‐known security classifications, namely, Low, Medium, 
and High security. They form a simple hierarchy where the data flows from 
Low level to High level, as illustrated in figure 3. 
High security 
Medium Security 
Low Security 
Unclassified 
AES-256 
AES-192 
AES-128 
Figure 3. The hierarchical security levels 
The U.S National Security Agency (NSA) has conducted a review of the AES 
encryption algorithm and its applicability to protect national security 
information. In June 2003, the NSA review determined that the design and the 
strength of all three AES key lengths are sufficient to protect classified U.S 
government information up to the ʹSECRETʹ level. Their review concluded that 
TRANSACTIONS ON DATA PRIVACY 3 (2010)
Design and Hardware Implementation of QoSS‐AES Processor 51 
only the AES 256‐bit key length is strong enough to protect classified 
information at the “High security” level (top level security). Furthermore, the 
key length in AES could be used as a variable quality of security service. The 
QoSS function is given by, 
QoSS = f (key − length) (1) 
3.2 Rounds Number Analysis 
The presence or absence of shortcut attacks for a cipher is still considered as a 
quality criterion that is widely accepted in the cryptographic community. Fur‐thermore, 
the resistance of iterative block ciphers with respect to a specific cryp‐tanalytic 
method can be evaluated by performing attack on reduced‐round ver‐sions 
of the block cipher. Such attacks can provide more information on the se‐curity 
margin of a cipher. If, for R rounds cipher, there is a shortcut attack 
against a reduced‐round r (0<r<R), the cipher has an absolute security margin of 
R‐r rounds or a relative security margin of (R‐r)/R. In fact, the security margin 
indicates the resistance of the cipher against improvements of known types of 
cryptanalysis. 
Table 3 summarizes attacks including the name of the attack aswell as the 
number of the AES rounds for a given key size. We mention that there are other 
attacks such as side channel attacks [9]‐[11]. 
Table3. Shortcut Attacks on Reduced Versions of AES 
Attack AES‐128 
10 Rounds 
AES‐192 
12 Rounds 
AES‐256 
14 Rounds Authors 
Impossible dif‐ferential 
6 rounds 7 rounds 7 rounds [5] 
Collision attack 7 rounds 8 rounds 7 rounds [6] 
Square attack 7 rounds 7 rounds 9 rounds [7] 
Partial sums 7 rounds 8 rounds 8 rounds [8] 
Related‐key at‐tack 
‐ rounds ‐ rounds 9 rounds [8] 
In other hand, the number of rounds carried out in the AES processor can be 
used as a second criterion to characterize the quality of security service. 
Noticing that more rounds consume more resources and thos provide more 
security. Then, the new expression of the QoSS model is, 
QoSS = f (key − length, round − numbers) (2) 
TRANSACTIONS ON DATA PRIVACY 3 (2010)
52 Zeghid, Machhout, Bouallegue, Khriji, Baganne, Tourki 
Therefore, consider the security levels definition; the AES possesses 2 rounds 
of absolute security margin for AES‐128, three for AES‐192 and four rounds for 
AES‐256. Figure 4 shows the hierarchical security levels for AES. 
High security 
Medium Security 
Low Security 
Unclassified 
AES-256 14 rounds 
AES-256 13 rounds 
AES-256 12 rounds 
AES-256 11 rounds 
AES-192 12 rounds 
AES-192 11 rounds 
AES-192 10 rounds 
AES-128 10 rounds 
AES-192 09 rounds 
AES-128 09 rounds 
AES-128 08 rounds 
Threshold for AES-256 
Threshold for AES-192 
Threshold for AES-128 
AES-128 07 rounds 
AES-128 06 rounds 
Figure 4. The hierarchical security levels for AES 
3.3 Key Space Analysis 
A convenient encryption scheme is sensitive to the secret keys, and the key 
space should be large enough to make brute‐force attacks infeasible. In the case 
of the present study, the key space size is 2128, 2192, and 2256 for AES‐128, AES‐192 
and AES‐256, respectively. Experimental results demonstrate that AES is very 
sensitive to the secret key as well. This is shown by a test on the correlation of 
adjacent pixels in the encrypted image. 
We have tested the correlation between two vertically adjacent pixels, and two 
horizontally adjacent pixels, in an encrypted image. Obtained results are re‐ported 
in Figures 5 and 6. First, we have randomly selected n pairs of two adja‐cent 
pixels from the image and we have calculated the correlation coefficient of 
each pair according to: 
Cov(x, y) = E[(x − E(x)).(y − E(y))] (3) 
Where E[.] is the mathematical expectation, x and y are grey‐scale values of 
two adjacent pixels of the image. Figs.5‐6 depict the simulation results of the 
correlation coefficients of two adjacent pixels in two images (encrypted Lena 
and Clown test images) using different secret keys, Ki. As can be seen, when Ki 
changes slightly, the encrypted image becomes absolutely different. 
By studying the strength of the confusion and diffusion properties, and the se‐curity 
against statistical attack, AES ensures a high security for encrypted im‐age. 
In Electronic CodeBook (ECB) mode; ciphered block is a function of the 
corresponding plaintext block, the algorithm and the secret key. Consequently, 
the same data will be ciphered to the same value; which is the main security 
TRANSACTIONS ON DATA PRIVACY 3 (2010)
Design and Hardware Implementation of QoSS‐AES Processor 53 
weakness of this mode and the image scheme encryption. In fact, if the image 
contains homogeneous zones, all the same blocks remain identical after cipher‐ing. 
In such a case, encrypted image contains textured zones and the entropy of 
the image is not maximal [27]. Moreover, the quality of the key represents an‐other 
variable of the quality of security service function. The QoSS function read 
TRANSACTIONS ON DATA PRIVACY 3 (2010) 
as: 
QoSS = f (key − length, round − numbers, key − quality) (4) 
0,16 
0,14 
0,12 
0,1 
0 
0,08 
0,06 
0,04 
0,02 
K1 K10 K19 K28 K37 K46 K55 K64 K73 K82 K91 K100 K109 K118 K127 K136 K145 K154 K163 K172 
key 
Coefficients 
Horizontal correlation 
Vertical correlation 
High correlation 
Figure 5. Correlation coefficients of adjacent pixels in the Lena encrypted image 
using different Ki 
0,14 
0,12 
0,1 
0 
0,08 
0,06 
0,04 
0,02 
K1 K9 K17 K25 K33 K41 K49 K57 K65 K73 K81 K89 K97 K105 K113 K121 K129 K137 K145 K153 K161 K169 K177 
key 
Coefficients 
Horizontal correlation 
Vertical correlation 
High correlation 
Figure 6. Correlation coefficients of adjacent pixels in the Clown ciphered image 
using different Ki 
3.4 Area, Throughput, and Power Analysis 
Figure 7 shows the performance of AES‐128 (Figure 7‐a), AES‐192 (Figure 7‐b), 
and AES‐256 (Figure 7‐c) in terms of area, throughput and power, respectively.
54 Zeghid, Machhout, Bouallegue, Khriji, Baganne, Tourki 
Synthesis Results 
TRANSACTIONS ON DATA PRIVACY 3 (2010) 
1,1 
1 
0,9 
0,8 
0,7 
0,6 
Throughput Power Area 
Division Factor 
10 Rounds 
9 Rounds 
8 Rounds 
a‐ AES‐128 
Synthesis Results 
1,2 
1,1 
1 
0,9 
0,8 
0,7 
0,6 
Throughput power Area 
Division Factor 
12 Rounds 
11 Rounds 
10 Rounds 
9 Rounds 
b‐ AES‐192 
Synthesis Results 
1,2 
1,1 
1 
0,9 
0,8 
0,7 
0,6 
Throughput Power Area 
division Factor 
14 Rounds 
13 Rounds 
12 Rounds 
11 Rounds 
10 Rounds 
c‐ AES‐256 
Figure 7.Rounds sensitive tests: a‐AES‐128, b‐AES‐192, c‐AES‐256 
As can be deduced from Figure 7 (a‐c): 
ƒ Implementations of all AES ciphers schemes (AES‐128, AES‐192, AES‐256) 
ranging from 3540 (8 rounds for AES‐128) to 4391 (14 rounds for AES‐256) of 
the total number of CLB slices available in the Virtex XC2V1000 device have 
been used in our design. This means that, when the number of rounds is va‐ries 
from Nmin = 8 to Nmax = 14, the area doesn’t show a significant change. 
ƒ The power consumption changes slightly as well (from 37.50mW for AES‐ 
128 10 rounds to 39.30mW for AES‐192 12 rounds).
Design and Hardware Implementation of QoSS‐AES Processor 55 
ƒ As also shown, the throughput enhances as the AES round decreases and 
vice‐versa. As a result, the throughput goes from 1366 Mbps for AES‐128 (8 
rounds) to 654 Mbps for AES‐256 (14 rounds). 
The figure 8 shows the throughput versus the rounds number. It is easy to see 
that the AES‐128 (8 rounds) performs the largest amount of throughput, it’s two 
times faster than AES‐256 (14 rounds). However, the area and the power remain 
the same as for AES‐128 (8 rounds) and AES‐192 (8 rounds). In addition, for Nr 
= 10, AES‐128 and AES‐192 have the same throughput. As a consequence, the 
throughput may also be used to define the QoSS function. 
QoSS = f (key − length, round − numbers, key − quality,throughput) (5) 
Security Throughput 
High Security High Throughput 
AES-192 12 rounds 
AES-128 10 rounds 
TRANSACTIONS ON DATA PRIVACY 3 (2010) 
1400 
1300 
1200 
1100 
1000 
900 
800 
700 
600 
8 rounds 9 rounds 10 rounds 11 rounds 12 rounds 13 rounds 14 rounds 
AES-128 
AES-192 
AES-256 
Throughput 
Figure 8. The throughput trade‐off of the AES processor 
AES‐varieties can be divided into two groups: (i) First group requires the me‐dium 
throughput and the largest security; (ii) Second group requires the largest 
throughput and the medium security (see Figure 9). 
Medium Throughput 
Low Security 
AES-128 8 rounds 
AES-128 9 rounds 
AES-192 9 rounds 
AES-128 10 rounds 
AES-192 10 rounds 
AES-256 10 rounds 
AES-192 11 rounds 
AES-256 11 rounds 
AES-192 12 rounds 
AES-256 12 rounds 
AES-256 13 rounds 
AES-256 14 rounds 
Medium Security 
AES-256 14 rounds 
AES-256 13 rounds 
AES-256 12 rounds 
AES-256 11 rounds 
AES-192 11 rounds 
AES-256 10 rounds 
AES-192 10 rounds 
AES-192 9 rounds 
AES-128 9 rounds 
AES-128 8 rounds 
a) Security levels b) Throughput levels 
Figure 9. Sensitivity performance ((a) security levels, (b) throughput levels) of AES 
processor
56 Zeghid, Machhout, Bouallegue, Khriji, Baganne, Tourki 
4 QoSS‐AES Processor Design 
4.1 QoSS‐AES Implementation using an Iterative Design 
In this section we present the architectural design of the QoSS‐AES processor. 
The top‐level view of the QoSS‐AES encryption decryption processor for an 
iterative design is shown in Figure 10. The goal of this implementation is to 
provide up to 12 kinds of extended AES algorithm with the key size of 128, 192 
and 256 bits. The original AES algorithm is also included, which supports the 
ECB and the CBC modes. It includes the input module, AES module, QoSS 
module and the output module. 
Data Block 
Input 
AES 
Core 
Control 
Data 128 bits 
Control 
Security vector (8 bits) 
QoSS Data Block 
Output 
Input 
(32 bits) 
Load 
Code 
(8 bits) 
Done 
Ciphertexet 
(32 bits) 
Data 
128 
bits 
TRANSACTIONS ON DATA PRIVACY 3 (2010) 
Encrypted Image 
Original Image 
Figure 10. Design of the QoSS‐AES processor 
The input and output modules perform the handshaking to read the input and 
to write the encrypted or decrypted data. The main task of these modules is to 
read or write the 128‐bit blocks of data from the 32‐bit interface. The AES core is 
based on the architecture that presented in figure 1. The QoSS module is de‐signed 
to configure the AES processor, as well as controlling the encryption or 
decryption protocol. The flow of data through the QoSS‐AES processor is trans‐ferred 
via the AES‐round module and the output module data paths. The con‐troller 
takes care of reading the instructions. The QoSS module manages the 
tasks of different blocs. Following this methodology, the QoSS‐AES processor 
can be configured to encrypt and decrypt the stream of input data with 12 pro‐cedures: 
from AES‐128 (8 rounds) to AES‐256 (14 rounds). 
4.2 The QoSS Module 
The Quality of Security Service is a module needed to optimize applications 
security requirements based on a variable system resources. Conceptually, it is 
an engine or security‐critical real‐time system to achieve a high performance for 
the system in terms of quality of security. 
The input of the QoSS module is a security service attribute‐value specified by 
users. The output is an array of selective values for each security service re‐
Design and Hardware Implementation of QoSS‐AES Processor 57 
quired. The most important abstraction in our QoSS module is security levels, 
which is used to indicate how strength is a particular security service? 
Users can define their security requirements for a particular security service by 
specifying a security range. Figure 11 illustrates the structure of the security 
vector, which consists of 8 bits. The first bit defines the category of the crypto‐graphic 
operation (encryption or decryption). Subsequently, there are 2 bits of 
cryptographic modes. Currently, ECB and CBC modes are implemented in the 
processor. Also, an extension to other cryptographic modes is expected. Two 
other fields in the security vector are indicated by Key Pointer (KP) and Round 
Pointer (RP). They refer to the length of the key and the round numbers, respec‐tively. 
As depicted in Figure 11(b), the control rounds identify the encryption or 
decryption scheme. The last bit of the vector is the key address. When the key 
remains unchanged, the key Ram session can be used for the ciphered key. 
TRANSACTIONS ON DATA PRIVACY 3 (2010) 
Operation 
Mode pointer 
Key pointer 
Round pointer 
Key address 
E/D Modes (ECB,..) K P R P KA 
0 = encrypt, 1 = decrypt 
00 = ECB, 01 = CBC 
0000 
0001 
001x 
0100 
0101 
0110 
0111 
1000 
1001 
1010 
1011 
11xx 
0000001 : AES-128 8 rounds 
0000011 : AES-128 9 rounds 
0000111 : AES-128 10 rounds 
0000011 : AES-192 9 rounds 
0000111 : AES-192 10 rounds 
0001111 : AES-192 11 rounds 
0011111 : AES-192 12 rounds 
0000111 : AES-256 10 rounds 
0001111 : AES-256 11 rounds 
0011111 : AES-256 12 rounds 
0111111 : AES-256 13 rounds 
1111111 : AES-256 14 rounds 
0 = external ley , 1 = internal key ram, 
xxxxxxxx address key ram 
(a) (b) 
Figure 11. Security vector: (a) General format; (b) Selective Values 
4.3 Implementation Results 
We implemented an FPGA design that, efficiently, performs both AES standard 
(AES‐128, AES‐192, and AES‐256) and extended AES as known by QoSS‐AES 
processor. The proposed processor has been implemented in VHDL using the 
Model Technology Modelsim simulator and synthesized, placed, and routed 
using target device of Xilinx (Xilinx Virtex XC2V1000 FPGA). In order to have a 
fair and detailed evaluation, we implemented AES‐128, AES‐192, and AES‐256, 
separately. Four performance metrics such as clocking frequency (Mhz), the 
throughput (Mbps), the area (slices), and the power consumption have been 
computed. The results of the FPGA implementations are listed in Table 4.
58 Zeghid, Machhout, Bouallegue, Khriji, Baganne, Tourki 
Table4. FPGA Synthesis results 
Performance metrics 
TRANSACTIONS ON DATA PRIVACY 3 (2010) 
Design 
Freq (Mhz) 
Area (slices) 
Power (mW) Throughput 
(Mbps) 
AES‐128‐processor 
XC2V1000 
82 3555 37.50 1049 
AES‐192‐processor 
XC2V1000 
75 3850 39.30 800 
AES‐256‐processor 
XC2V1000 72 4391 43.91 658 
QoSS‐AES‐rocessor 
XC2V1000 
71 4470 45 [649, 1136] 
It is clear from table 4 that the proposed processor has almost the same allo‐cated 
resources as the separate AES‐256. The processor engine is able to operate 
at 71 Mhz, which is identical to the frequency of AES‐256 and about 14 % less 
than the 82 Mhz of the AES‐128 implementation. Furthermore, during self test at 
50 Mhz, the QoSS‐AES processor consumed 45 mW. The separate implementa‐tions 
of AES‐128, AES‐192 and AES‐256 have estimated the power dissipation of 
37.50mW, 39.30mW and 43.91 mW, respectively. 
5 Application 
This section presents the experimental results that are carried out to evaluate the 
performance of the QoSS‐AES processor in the case of an MPEG4 decoder. A 
comparative study has been done between the proposed QoSS‐AES processor 
and the conventional video encryption schemes (Sub band Shuffle, Block Shuf‐fle). 
The results demonstrate that the QoSS‐AES processor is well suited to pro‐vide 
high security with very low latency. 
DCT Quantization 
Security vector 
QoSS-AES 
Encrypt 
Video encoder 
Inverse 
Quantization 
Inverse 
DCT 
QoSS-AES 
Decrypt 
Video decoder Security vector 
Figure 12. Secure video application Steps 
Figure 12 shows the relationship between QoSS‐AES processor and MPEG 
compression. After DCT transformation and quantization, the DC coefficients of
Design and Hardware Implementation of QoSS‐AES Processor 59 
each 8x8 blocks are encrypted with the block of the QoSS‐AES processor. On 
one hand, the DC coefficients are concatenated into a vector (128 bits), which is 
then encrypted by QoSS‐AES processor. On the other hand, the QoSS‐AES util‐izes 
the security vector to perform the encryption process. 
Other frequency algorithms for video encryption such as “Block Shuffle” [28] 
and “Subband Shuffle” [29] cannot provide the same level of security as QoSS‐AES 
does. “Block Shuffle” and “Subband Shuffle” are strong to brute forth at‐tack 
because DC coefficients are concealed by shuffling in a large data group. 
To assess our proposed scheme through simulations, four standard video se‐quences 
“Carphone”, “Susie”, “Foreman”, “Salesman” (QCIF, one I‐frame fol‐lowed 
by 73 Pframes) have been used. The performance of our algorithm is 
compared to existing video encryption algorithms. In this experiment, QoSS‐AES 
processor is applied to DC coefficients in all (I, P, B) ‐ frames. 
Table 5. Effects of different algorithms on compression efficiency for one I‐frame 
of “Susie” sequence 
Scramble Method Size (bits) Bit Overhead 
Block Shuffle [28] 80312 100% 
Subband Shuffle[29] 42888 9.1% 
QoSS‐AES (our) 39311 0% 
As shown in Table 5, QoSS‐AES generates no bit overhead to the MPEG bit‐stream. 
On the contrary, “Subband Shuffle” and “Block Shuffle” generate 9 and 
100% bit overhead to I‐frame. Table 6 shows the processing time taken by our 
processor embedded in MPEG‐4 video compression process. 
The experimental results showed very low latency. This is due presumably to 
the high speed of QoSS‐AES processor. 
Table 6. Processing overhead of QoSS‐AES processor on four sequences 
Video Original 
Bit numbers of 
QoSS‐AES processor 
sequence 
time (ms) 
all DC coefficients Encryption 
time (ms) 
TRANSACTIONS ON DATA PRIVACY 3 (2010) 
Bit 
Overhead 
“Carphone” 6782 1596 0.0024 0% 
“Susie” 8407 1498 0.0023 0% 
“Foreman” 7343 1816 0.0027 0% 
“Salesaman” 4985 1555 0.0023 0% 
Experimental results for different QoSS security vectors from 0000 to 0110 are 
reported in Table 7. For instance, the encryption with QoSS level 1 requires 
0.00131 ms and 0.00164 ms in QoSS level 3. Additionally, we can see that when 
security level increases (from low to high) the encryption time increases as well 
but slightly. As a consequence, the encryption time goes 0,99 μs from QoSS level 
1 (AES‐128 8 rounds) to QoSS level 12 (AES‐256 14 rounds).
60 Zeghid, Machhout, Bouallegue, Khriji, Baganne, Tourki 
Table7. Tradeoffs between encryption time and QoSS requests on four sequences 
Encryption Time (ms) 
QoSS Security level 
Susie Carphone Foreman Salesaman 
0000 Low 0,00131 0,00139 0,00158 0,00136 
0001 Low 0,00148 0,00157 0,00179 0,00153 
0010 Medium 0,00164 0,00174 0,00198 0,0017 
0011 Medium 0,00181 0,00192 0,00219 0,00188 
0100 High 0,00197 0,0021 0,00238 0,00204 
0101 High 0,00214 0,00228 0,00259 0,00222 
0110 High 0,0023 0,00245 0,00278 0,00238 
For an uncompressed digital video, we test the performance of the QoSS‐AES 
processor. In figure 13, we give the comparison of one plain I‐frame of “akiyo” 
sequence and the cipher frame. It can be noticed that the plain‐frame is en‐crypted 
to cipher‐frame with uniform histogram, which implies the perfect 
cryptographic proprieties of QoSS‐AES processor. 
a) One Plain-Frame b) Cipher-Frame 
d) Histogram of the 
Cipher-Frame 
c) Histogram of the 
Plain-Frame 
Figure 13. I‐frame of encrypted “akiyo” sequence (one I‐frame followed by 73 P‐frames). 
Furthermore, QoSS‐AES processor can be used like hierarchical algorithms to 
provide a multilevel encryption system for digital MPEG video. Different com‐binations 
of security levels and computational overhead can be chosen to meet 
the requirements of various application scenarios. Therefore, QoSS will config‐ure 
the AES processor to switch from one security level to another during run‐time, 
according to the need of the user. 
For example we can define four scenarios of QoSS‐AES MPEG encryption. As 
more scenarios are implemented, the security level is increased but so is the 
computational overhead. In the first scenario, the QoSS‐AES processor encrypts 
only the header information with QoSS level one. In the second scenario, the 
processor encrypts I‐frames with QoSS level two in addition to the implementa‐ 
TRANSACTIONS ON DATA PRIVACY 3 (2010)
Design and Hardware Implementation of QoSS‐AES Processor 61 
tion in the first scenario. So, firstly QoSS‐AES processor is configured to encrypt 
the header information, secondly the processor is arranged to ciphered I‐frames. 
In the third scenario, I‐frames are encrypted with QoSS level three and all of the 
I‐blocks in the P‐frames are encrypted with QoSS level two. In the fourth sce‐nario, 
I‐frames are encrypted with QoSS level four and all of the I‐blocks in the 
P‐frames and B‐frames are encrypted with QoSS level two. Detailed informa‐tion’s 
among these scenarios are given in table 8. 
Table8. Defined Scenarios 
Data QoSS‐AES 
scenarios header QoSS 
information 
I-Frame 
I-blocks in 
the P-frames 
I-blocks in 
the B-frames 
Security 
level 0 1 2 3 
one × Low × 
two × × Medium × × 
three × × High × × 
four × × × High × × 
Figure 14 shows the QoSS‐AES configuration in third scenario during MPEG 
video transmission. 
0010 0001 0001 
TRANSACTIONS ON DATA PRIVACY 3 (2010) 
QoSS=F(t) 
Figure 14. QoSS‐AES Processor configuration process: Scenario three 
According to the table we can see the utility of the QoSS‐Module; it’s easy to 
switch from scenario to another one during runtime. Other hierarchical algo‐rithms 
cannot provide the same simplicity and the same security level as QoSS‐AES 
processor does. 
6 Conclusion 
Conventional cryptography has traditionally dealt with textual data. We ex‐tended 
the AES algorithm and applied it toward the cryptography of continu‐ous 
video streams. This paper is aimed to investigate the quality of security ser‐
62 Zeghid, Machhout, Bouallegue, Khriji, Baganne, Tourki 
vice for AES on embedded system for multimedia applications. To express the 
trade offs between security and real‐time application requirements; we have 
proposed and developed a QoSS‐AES processor by respecting two parameters: 
security and requirements. The performance of the proposed processor has been 
analyzed in an MPEG4 decoder. Experimental results revolved that the QoSS‐AES 
processor offers an attractive alternative to conventional video encryption 
schemes by providing low communication latencies. The processor is special‐ized 
for MPEG’s coding sequences and orders the level of protection provided 
in a hierarchy. Taking advantage of the inter‐frame dependencies in MPEG, it 
may be possible to encrypt DC coefficients with QoSS level I, (I=1,2,…,12). En‐hanced 
protection is traded off against an increase of encryption time. 
Future work will focus on improving and applying our QoSS module to more 
security variables such as authenticity and access control. 
References 
[1] National Institute of Standards and Technology (NIST). Data Encryption 
Standard (DES). Federal Information Processing Standards Publications 
(FIPS PUBS) 46‐3, 1999. 
[2] E. Biham, and A. Shamir. Differential Cryptanalysis of DES‐like Cryposys‐tems. 
Journal of Cryptology, 4(1): 3–72, 1991. 
[3] National Institute of Standards and Technology (NIST). Advanced Encryp‐tion 
Standard (AES). Federal Information Processing Standards Publications 
(FIPS PUBS) 197‐26, 2001. 
[4] H. Dobbertin, L. Knudsen, and M. Robshaw. The cryptanalysis of the AES – 
a brief survey. Lecture Notes in Computer Science, 3373: 1–10, 2005. 
[5] R. Phan. Impossible differential cryptanalysis of 7‐round Advanced Encryp‐tion 
Standard (AES). Information Processing Letters, 91(1): 33–38, 2004. 
[6] S. Lucks. Attacking seven rounds of Rijndael under 192‐bit and 256‐bit keys. 
In Proceedings of the Third Advanced Encryption Standard Candidate Con‐ference, 
pages 215–229, 2000. 
[7] H. Gilbert, and M. Minier. A collision attack on seven rounds of Rijndael. In 
Proceedings of the Third Advanced Encryption Standard Candidate Confer‐ence, 
pages 230– 241, 2000. 
[8] N. Ferguson, J. Kelsey, B. Schneier, M. Stay, D. Wagner, and D. Whiting. 
Improved cryptanalysis of Rijndael. In Fast Software Encryption, 7th inter‐national 
Workshop, Lecture Notes in Computer Science, 1978: 213–230, 2001. 
[9] D.D. Hwang, T. Kris, A. Hodjat, B.‐C. Lai, S. Yang, P. Schaumont, and I. 
Verbauwhede. AES‐Based Security Coprocessor IC in 0.18‐μm CMOS with 
TRANSACTIONS ON DATA PRIVACY 3 (2010)
Design and Hardware Implementation of QoSS‐AES Processor 63 
Resistance to Differential Power Analysis Side‐Channel Attacks. IEEE Jour‐nal 
of Solid‐State Circuits, 41(4): 781–792, 2006. 
[10] C.‐H. Yen, and B.‐F. Wu. Simple Error Detection Methods for Hardware 
Implementation of Advanced Encryption Standard. IEEE Transactions on 
Computers, 55(6): 720–731, 2006. 
[11] S. B. Ors, F. Gurkaynak, E. Oswald, and B. Preneel. Power‐Analysis Attack 
on an ASIC AES implementation. In Proceedings of the 2004 International 
Symposium on Information Technology Conference (ITCC 2004), pages 
546–552, 2004. 
[12] I. Verbauwhede, P. Schaumont, and H. Kuo. Design and performance test‐ing 
of a 2.29‐Gb/s Rijndael processor. IEEE Journal of Solid‐State Circuits, 
38(3): 569–572, 2003. 
[13] C.‐P. Su, T.‐F. Lin, C.‐T. Huang, and C.‐W. Wu. A high‐throughput low‐cost 
AES processor. IEEE Communications Magazine, 41(12): 86–91, 2003. 
[14] C.‐P. Su, C‐L. Horng, C‐T. Huang, and C.‐W. Wu. A Configurable AES Pro‐cessor 
for Enhanced Security. In Proceedings of the 2005 conference on Asia 
South Pacific design automation ASP‐DAC, pages 361–366, 2005. 
[15] A. Hodjat, and I. Verbauwhede. Area‐Throughput Trade‐Offs for Fully Pi‐pelined 
30 to 70 Gbits/s AES Processors. IEEE Transactions on Computers, 
55(4): 366–372, 2006. 
[16] D. Shang, F. Burns, A. Bystrov, A. Koelmans, D. Sokolov, and A. Yakovlev. 
High‐security asynchronous circuit implementation of AES. IEE Proceed‐ings 
Computers and Digital Techniques, 153(2):71–77, 2006. 
[17] N. Sklavos, and O. Koufopavlou. Architectures and VLSI implementations 
of the AES‐proposal Rijndael. IEEE Transactions on Computers, 51(12): 
1454–1459, 2002. 
[18] C. Chitu, D. Chien, C. Chien, I. Verbauwhede, and F. Chang. A hardware 
implementation in FPGA of the Rijndael algorithm. In Circuits and Systems 
(MWSCAS‐2002) 45th Midwest Symposium, pages 507–510, 2002. 
[19] S. Mangard, M. Aigner, and S. Dominikus. A highly regular and scalable 
AES hardware architecture. IEEE Transactions on Computers, 52(4): 483– 
491, 2003. 
[20] N.‐A. Saqib, F. Rodriguez‐Henriquez, and A. Diaz‐Perez. AES algorithm 
implementation—an efficient approach for sequential and pipeline architec‐tures. 
In Proceedings of the Fourth Mexican International Conference on 
Computer Science, pages 126–130, 2003. 
[21] A. Brokalakis, A.P. Kakarountas, and C.E. Goutis. A High‐Throughput Area 
Efficient FPGA Implementation of AES‐128 Encryption. IEEE Workshop on 
Signal Processing Systems Design and Implementation (SIPS), pages 116– 
121, 2005. 
TRANSACTIONS ON DATA PRIVACY 3 (2010)
64 Zeghid, Machhout, Bouallegue, Khriji, Baganne, Tourki 
[22] N. Nedjah, L. de Macedo Mourelle, and M.P Cardoso. A Compact Piplined 
Hardware Implementation of the AES‐128 Cipher. Proceedings of the Third 
International Conference on Information Technology: New Generations, 
pages 216–221, 2006. 
[23] F. Standaert, G. Rouvroy, J.‐J. Quisquater, and J.‐D. Legat. A Methodology 
to Implement Block Ciphers in Reconfigurable Hardware and its Applica‐tion 
to Fast and Compact AES RIJNDAEL. Proceedings of the eleventh in‐ternational 
symposium on Field programmable gate arrays, ACM/SIGDA, 
pages 216–224, 2003. 
[24] A.‐B. Ignacio, F.‐U. Claudia, and R. Cumplido. Design and Implementation 
of an FPGA‐Based 1.452‐Gbps Non‐pipelined AES Architecture. Lectures 
Notes in Computer Science, 3982: 446–455, 2006. 
[25] C. Aurrecoechea, A. Campbell, and L. Hauw. A Survey of Quality of Ser‐vice 
Architectures. Multimedia Systems Journal, 6(3):138‐151, 1998. 
[26] L. R. Welch, B. A. Shirazi, B. Ravindran, and C.Bruggeman. DeSiDeRaTa: 
QoS Management Technology for Dynamic, Scalable, Dependable, Real‐ 
Time Systems. In Proceedings of the 15th Symposium on Distributed Com‐puter 
Control Systems (DCCS98), IFAC,1998. 
[27] Z. Medien, M. Mohsen, K. Lazhar, B. Adel, and T. Rached. A Modified AES 
Based Algorithm for Image Encryption. Int. Journal of Computer Science 
and Engineering. 1(2):70–75, 2007. 
[28] L. Tang. Methods for encrypting and decrypting MPEG video data effi‐ciently. 
In Proceedings of the fourth ACM international conference on Mul‐timedia, 
pages 219–229, 1996. 
[29] W. Zeng, and S. Lei. Efficient frequency domain selective scrambling of 
digital video. IEEE Transactions on Multimedia, 5(1): 118–129, 2003. 
TRANSACTIONS ON DATA PRIVACY 3 (2010)

More Related Content

What's hot

NEW ALGORITHM FOR WIRELESS NETWORK COMMUNICATION SECURITY
NEW ALGORITHM FOR WIRELESS NETWORK COMMUNICATION SECURITYNEW ALGORITHM FOR WIRELESS NETWORK COMMUNICATION SECURITY
NEW ALGORITHM FOR WIRELESS NETWORK COMMUNICATION SECURITY
ijcisjournal
 
An encryption scheme using chaotic map and
An encryption scheme using chaotic map andAn encryption scheme using chaotic map and
An encryption scheme using chaotic map and
jpstudcorner
 
JPN1410 Secure and Efficient Data Transmission for Cluster-Based Wireless Se...
JPN1410  Secure and Efficient Data Transmission for Cluster-Based Wireless Se...JPN1410  Secure and Efficient Data Transmission for Cluster-Based Wireless Se...
JPN1410 Secure and Efficient Data Transmission for Cluster-Based Wireless Se...
chennaijp
 
IRJET- Hardware and Software Co-Design of AES Algorithm on the basis of NIOS ...
IRJET- Hardware and Software Co-Design of AES Algorithm on the basis of NIOS ...IRJET- Hardware and Software Co-Design of AES Algorithm on the basis of NIOS ...
IRJET- Hardware and Software Co-Design of AES Algorithm on the basis of NIOS ...
IRJET Journal
 
Phasor data concentrator or i pdc
Phasor data concentrator or i pdcPhasor data concentrator or i pdc
Phasor data concentrator or i pdcNitesh Pandit
 
A N E NERGY -E FFICIENT A ND S CALABLE S LOT - B ASED P RIVACY H OMOMOR...
A N  E NERGY -E FFICIENT  A ND  S CALABLE  S LOT - B ASED  P RIVACY  H OMOMOR...A N  E NERGY -E FFICIENT  A ND  S CALABLE  S LOT - B ASED  P RIVACY  H OMOMOR...
A N E NERGY -E FFICIENT A ND S CALABLE S LOT - B ASED P RIVACY H OMOMOR...
ijassn
 
AN ENERGY-EFFICIENT AND SCALABLE SLOTBASED PRIVACY HOMOMORPHIC ENCRYPTION SCH...
AN ENERGY-EFFICIENT AND SCALABLE SLOTBASED PRIVACY HOMOMORPHIC ENCRYPTION SCH...AN ENERGY-EFFICIENT AND SCALABLE SLOTBASED PRIVACY HOMOMORPHIC ENCRYPTION SCH...
AN ENERGY-EFFICIENT AND SCALABLE SLOTBASED PRIVACY HOMOMORPHIC ENCRYPTION SCH...
ijassn
 
International Journal of Engineering Research and Development (IJERD)
 International Journal of Engineering Research and Development (IJERD) International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)
IJERD Editor
 
IRJET- Implementation of AES Algorithm in Arduino Mega2560 Board
IRJET- Implementation of AES Algorithm in Arduino Mega2560 BoardIRJET- Implementation of AES Algorithm in Arduino Mega2560 Board
IRJET- Implementation of AES Algorithm in Arduino Mega2560 Board
IRJET Journal
 
2.espk external agent authentication and session key establishment using publ...
2.espk external agent authentication and session key establishment using publ...2.espk external agent authentication and session key establishment using publ...
2.espk external agent authentication and session key establishment using publ...
EditorJST
 
SECURE AND EFFICIENT DATA TRANSMISSION FOR CLUSTER-BASED WIRELESS SENSOR NETW...
SECURE AND EFFICIENT DATA TRANSMISSION FOR CLUSTER-BASED WIRELESS SENSOR NETW...SECURE AND EFFICIENT DATA TRANSMISSION FOR CLUSTER-BASED WIRELESS SENSOR NETW...
SECURE AND EFFICIENT DATA TRANSMISSION FOR CLUSTER-BASED WIRELESS SENSOR NETW...
Shakas Technologies
 
Reconfiguration based vlsi design for security
Reconfiguration based vlsi design for securityReconfiguration based vlsi design for security
Reconfiguration based vlsi design for security
I3E Technologies
 
Review on AES Algorithm Based Secure Data Transmission for Wireless Sensor Ne...
Review on AES Algorithm Based Secure Data Transmission for Wireless Sensor Ne...Review on AES Algorithm Based Secure Data Transmission for Wireless Sensor Ne...
Review on AES Algorithm Based Secure Data Transmission for Wireless Sensor Ne...
EECJOURNAL
 
IEEE 2014 DOTNET PARALLEL DISTRIBUTED PROJECTS Secure and efficient data tran...
IEEE 2014 DOTNET PARALLEL DISTRIBUTED PROJECTS Secure and efficient data tran...IEEE 2014 DOTNET PARALLEL DISTRIBUTED PROJECTS Secure and efficient data tran...
IEEE 2014 DOTNET PARALLEL DISTRIBUTED PROJECTS Secure and efficient data tran...
IEEEMEMTECHSTUDENTPROJECTS
 
A Crypto-System with Embedded Error Control for Secure and Reliable Communica...
A Crypto-System with Embedded Error Control for Secure and Reliable Communica...A Crypto-System with Embedded Error Control for Secure and Reliable Communica...
A Crypto-System with Embedded Error Control for Secure and Reliable Communica...
CSCJournals
 
Vishwanath rakesh ece 561
Vishwanath rakesh ece 561Vishwanath rakesh ece 561
Vishwanath rakesh ece 561RAKESH_CSU
 
Ijarcet vol-2-issue-3-901-903
Ijarcet vol-2-issue-3-901-903Ijarcet vol-2-issue-3-901-903
Ijarcet vol-2-issue-3-901-903Editor IJARCET
 
Certain Investigations on Security Issues in Smart Grid over Wireless Communi...
Certain Investigations on Security Issues in Smart Grid over Wireless Communi...Certain Investigations on Security Issues in Smart Grid over Wireless Communi...
Certain Investigations on Security Issues in Smart Grid over Wireless Communi...
IJTET Journal
 
Secure Checkpointing Approach for Mobile Environment
Secure Checkpointing Approach for Mobile EnvironmentSecure Checkpointing Approach for Mobile Environment
Secure Checkpointing Approach for Mobile Environment
idescitation
 
Remote temperature and humidity monitoring system using wireless sensor networks
Remote temperature and humidity monitoring system using wireless sensor networksRemote temperature and humidity monitoring system using wireless sensor networks
Remote temperature and humidity monitoring system using wireless sensor networks
eSAT Journals
 

What's hot (20)

NEW ALGORITHM FOR WIRELESS NETWORK COMMUNICATION SECURITY
NEW ALGORITHM FOR WIRELESS NETWORK COMMUNICATION SECURITYNEW ALGORITHM FOR WIRELESS NETWORK COMMUNICATION SECURITY
NEW ALGORITHM FOR WIRELESS NETWORK COMMUNICATION SECURITY
 
An encryption scheme using chaotic map and
An encryption scheme using chaotic map andAn encryption scheme using chaotic map and
An encryption scheme using chaotic map and
 
JPN1410 Secure and Efficient Data Transmission for Cluster-Based Wireless Se...
JPN1410  Secure and Efficient Data Transmission for Cluster-Based Wireless Se...JPN1410  Secure and Efficient Data Transmission for Cluster-Based Wireless Se...
JPN1410 Secure and Efficient Data Transmission for Cluster-Based Wireless Se...
 
IRJET- Hardware and Software Co-Design of AES Algorithm on the basis of NIOS ...
IRJET- Hardware and Software Co-Design of AES Algorithm on the basis of NIOS ...IRJET- Hardware and Software Co-Design of AES Algorithm on the basis of NIOS ...
IRJET- Hardware and Software Co-Design of AES Algorithm on the basis of NIOS ...
 
Phasor data concentrator or i pdc
Phasor data concentrator or i pdcPhasor data concentrator or i pdc
Phasor data concentrator or i pdc
 
A N E NERGY -E FFICIENT A ND S CALABLE S LOT - B ASED P RIVACY H OMOMOR...
A N  E NERGY -E FFICIENT  A ND  S CALABLE  S LOT - B ASED  P RIVACY  H OMOMOR...A N  E NERGY -E FFICIENT  A ND  S CALABLE  S LOT - B ASED  P RIVACY  H OMOMOR...
A N E NERGY -E FFICIENT A ND S CALABLE S LOT - B ASED P RIVACY H OMOMOR...
 
AN ENERGY-EFFICIENT AND SCALABLE SLOTBASED PRIVACY HOMOMORPHIC ENCRYPTION SCH...
AN ENERGY-EFFICIENT AND SCALABLE SLOTBASED PRIVACY HOMOMORPHIC ENCRYPTION SCH...AN ENERGY-EFFICIENT AND SCALABLE SLOTBASED PRIVACY HOMOMORPHIC ENCRYPTION SCH...
AN ENERGY-EFFICIENT AND SCALABLE SLOTBASED PRIVACY HOMOMORPHIC ENCRYPTION SCH...
 
International Journal of Engineering Research and Development (IJERD)
 International Journal of Engineering Research and Development (IJERD) International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)
 
IRJET- Implementation of AES Algorithm in Arduino Mega2560 Board
IRJET- Implementation of AES Algorithm in Arduino Mega2560 BoardIRJET- Implementation of AES Algorithm in Arduino Mega2560 Board
IRJET- Implementation of AES Algorithm in Arduino Mega2560 Board
 
2.espk external agent authentication and session key establishment using publ...
2.espk external agent authentication and session key establishment using publ...2.espk external agent authentication and session key establishment using publ...
2.espk external agent authentication and session key establishment using publ...
 
SECURE AND EFFICIENT DATA TRANSMISSION FOR CLUSTER-BASED WIRELESS SENSOR NETW...
SECURE AND EFFICIENT DATA TRANSMISSION FOR CLUSTER-BASED WIRELESS SENSOR NETW...SECURE AND EFFICIENT DATA TRANSMISSION FOR CLUSTER-BASED WIRELESS SENSOR NETW...
SECURE AND EFFICIENT DATA TRANSMISSION FOR CLUSTER-BASED WIRELESS SENSOR NETW...
 
Reconfiguration based vlsi design for security
Reconfiguration based vlsi design for securityReconfiguration based vlsi design for security
Reconfiguration based vlsi design for security
 
Review on AES Algorithm Based Secure Data Transmission for Wireless Sensor Ne...
Review on AES Algorithm Based Secure Data Transmission for Wireless Sensor Ne...Review on AES Algorithm Based Secure Data Transmission for Wireless Sensor Ne...
Review on AES Algorithm Based Secure Data Transmission for Wireless Sensor Ne...
 
IEEE 2014 DOTNET PARALLEL DISTRIBUTED PROJECTS Secure and efficient data tran...
IEEE 2014 DOTNET PARALLEL DISTRIBUTED PROJECTS Secure and efficient data tran...IEEE 2014 DOTNET PARALLEL DISTRIBUTED PROJECTS Secure and efficient data tran...
IEEE 2014 DOTNET PARALLEL DISTRIBUTED PROJECTS Secure and efficient data tran...
 
A Crypto-System with Embedded Error Control for Secure and Reliable Communica...
A Crypto-System with Embedded Error Control for Secure and Reliable Communica...A Crypto-System with Embedded Error Control for Secure and Reliable Communica...
A Crypto-System with Embedded Error Control for Secure and Reliable Communica...
 
Vishwanath rakesh ece 561
Vishwanath rakesh ece 561Vishwanath rakesh ece 561
Vishwanath rakesh ece 561
 
Ijarcet vol-2-issue-3-901-903
Ijarcet vol-2-issue-3-901-903Ijarcet vol-2-issue-3-901-903
Ijarcet vol-2-issue-3-901-903
 
Certain Investigations on Security Issues in Smart Grid over Wireless Communi...
Certain Investigations on Security Issues in Smart Grid over Wireless Communi...Certain Investigations on Security Issues in Smart Grid over Wireless Communi...
Certain Investigations on Security Issues in Smart Grid over Wireless Communi...
 
Secure Checkpointing Approach for Mobile Environment
Secure Checkpointing Approach for Mobile EnvironmentSecure Checkpointing Approach for Mobile Environment
Secure Checkpointing Approach for Mobile Environment
 
Remote temperature and humidity monitoring system using wireless sensor networks
Remote temperature and humidity monitoring system using wireless sensor networksRemote temperature and humidity monitoring system using wireless sensor networks
Remote temperature and humidity monitoring system using wireless sensor networks
 

Viewers also liked

Festival wallpaper
Festival wallpaperFestival wallpaper
Festival wallpaper
widewall
 
Storm Thorgerson
Storm ThorgersonStorm Thorgerson
Storm Thorgerson
isaacseekings2014
 
Automating and Systematizing How You Accept New Cases
Automating and Systematizing How You Accept New CasesAutomating and Systematizing How You Accept New Cases
Automating and Systematizing How You Accept New Cases
CaseGhost
 
Regard sur notre école power point english oct 2014
Regard sur notre école power point english oct 2014Regard sur notre école power point english oct 2014
Regard sur notre école power point english oct 2014
naladu76
 
Clirik featured product gypsum micronizer with ceiso
Clirik featured product gypsum micronizer with ceisoClirik featured product gypsum micronizer with ceiso
Clirik featured product gypsum micronizer with ceiso
Ammy Cheng
 
Directorio de empresas españolas establecidas en Argentina
Directorio de empresas españolas establecidas en ArgentinaDirectorio de empresas españolas establecidas en Argentina
Directorio de empresas españolas establecidas en Argentina
Manager Asesores
 
Royal Garden Villas & Resort
Royal Garden Villas & ResortRoyal Garden Villas & Resort
Royal Garden Villas & Resort
Manoj Benjamin
 
СКАСУВАННЯ ТРУДОВИХ КНИЖОК
СКАСУВАННЯ ТРУДОВИХ КНИЖОКСКАСУВАННЯ ТРУДОВИХ КНИЖОК
СКАСУВАННЯ ТРУДОВИХ КНИЖОК
EasyBusiness
 
Textual analysis of this is england
Textual analysis of this is englandTextual analysis of this is england
Textual analysis of this is england
Emilia Waterhouse
 
My experiences
My experiencesMy experiences
My experiences
CarolinaGA05
 
Super Agile Satchel
Super Agile SatchelSuper Agile Satchel
Super Agile Satchel
Andy Bacon
 
Practicar la misericordia en el cuidado de la casa común
Practicar la misericordia en el cuidado de la casa comúnPracticar la misericordia en el cuidado de la casa común
Practicar la misericordia en el cuidado de la casa común
franfrater
 
Storm Thorgerson Digipak Research
Storm Thorgerson Digipak ResearchStorm Thorgerson Digipak Research
Storm Thorgerson Digipak Research
isaacseekings2014
 
Carta de Servicios_Compromisos
Carta de Servicios_CompromisosCarta de Servicios_Compromisos
Carta de Servicios_Compromisos
compatiendoexperiencias
 
UNIDAD VI: Redes de Computadoras
UNIDAD VI: Redes de ComputadorasUNIDAD VI: Redes de Computadoras
UNIDAD VI: Redes de Computadoras
rei morales
 
Динаміка України у рейтингу Doing Business
Динаміка України у рейтингу Doing BusinessДинаміка України у рейтингу Doing Business
Динаміка України у рейтингу Doing Business
EasyBusiness
 
i-D mag front cover
i-D mag front coveri-D mag front cover
i-D mag front cover
annabellehussey
 

Viewers also liked (17)

Festival wallpaper
Festival wallpaperFestival wallpaper
Festival wallpaper
 
Storm Thorgerson
Storm ThorgersonStorm Thorgerson
Storm Thorgerson
 
Automating and Systematizing How You Accept New Cases
Automating and Systematizing How You Accept New CasesAutomating and Systematizing How You Accept New Cases
Automating and Systematizing How You Accept New Cases
 
Regard sur notre école power point english oct 2014
Regard sur notre école power point english oct 2014Regard sur notre école power point english oct 2014
Regard sur notre école power point english oct 2014
 
Clirik featured product gypsum micronizer with ceiso
Clirik featured product gypsum micronizer with ceisoClirik featured product gypsum micronizer with ceiso
Clirik featured product gypsum micronizer with ceiso
 
Directorio de empresas españolas establecidas en Argentina
Directorio de empresas españolas establecidas en ArgentinaDirectorio de empresas españolas establecidas en Argentina
Directorio de empresas españolas establecidas en Argentina
 
Royal Garden Villas & Resort
Royal Garden Villas & ResortRoyal Garden Villas & Resort
Royal Garden Villas & Resort
 
СКАСУВАННЯ ТРУДОВИХ КНИЖОК
СКАСУВАННЯ ТРУДОВИХ КНИЖОКСКАСУВАННЯ ТРУДОВИХ КНИЖОК
СКАСУВАННЯ ТРУДОВИХ КНИЖОК
 
Textual analysis of this is england
Textual analysis of this is englandTextual analysis of this is england
Textual analysis of this is england
 
My experiences
My experiencesMy experiences
My experiences
 
Super Agile Satchel
Super Agile SatchelSuper Agile Satchel
Super Agile Satchel
 
Practicar la misericordia en el cuidado de la casa común
Practicar la misericordia en el cuidado de la casa comúnPracticar la misericordia en el cuidado de la casa común
Practicar la misericordia en el cuidado de la casa común
 
Storm Thorgerson Digipak Research
Storm Thorgerson Digipak ResearchStorm Thorgerson Digipak Research
Storm Thorgerson Digipak Research
 
Carta de Servicios_Compromisos
Carta de Servicios_CompromisosCarta de Servicios_Compromisos
Carta de Servicios_Compromisos
 
UNIDAD VI: Redes de Computadoras
UNIDAD VI: Redes de ComputadorasUNIDAD VI: Redes de Computadoras
UNIDAD VI: Redes de Computadoras
 
Динаміка України у рейтингу Doing Business
Динаміка України у рейтингу Doing BusinessДинаміка України у рейтингу Doing Business
Динаміка України у рейтингу Doing Business
 
i-D mag front cover
i-D mag front coveri-D mag front cover
i-D mag front cover
 

Similar to Tdp.a029a10

IRJET- Privacy Preserving Cloud Storage based on a Three Layer Security M...
IRJET-  	  Privacy Preserving Cloud Storage based on a Three Layer Security M...IRJET-  	  Privacy Preserving Cloud Storage based on a Three Layer Security M...
IRJET- Privacy Preserving Cloud Storage based on a Three Layer Security M...
IRJET Journal
 
High-performance AES-128 algorithm implementation by FPGA-based SoC for 5G co...
High-performance AES-128 algorithm implementation by FPGA-based SoC for 5G co...High-performance AES-128 algorithm implementation by FPGA-based SoC for 5G co...
High-performance AES-128 algorithm implementation by FPGA-based SoC for 5G co...
IJECEIAES
 
IRJET - A Review on Crypto-Algorithm using Different Hardware
IRJET -  	  A Review on Crypto-Algorithm using Different HardwareIRJET -  	  A Review on Crypto-Algorithm using Different Hardware
IRJET - A Review on Crypto-Algorithm using Different Hardware
IRJET Journal
 
AES-BASED IMAGE ENCRYPTION AND DECRYPTION FOR ROBUST DATA SECURITY AND DEFENS...
AES-BASED IMAGE ENCRYPTION AND DECRYPTION FOR ROBUST DATA SECURITY AND DEFENS...AES-BASED IMAGE ENCRYPTION AND DECRYPTION FOR ROBUST DATA SECURITY AND DEFENS...
AES-BASED IMAGE ENCRYPTION AND DECRYPTION FOR ROBUST DATA SECURITY AND DEFENS...
IRJET Journal
 
Encryption and Compression of Audio-Video Data Using Enhanced AES and J-Bit A...
Encryption and Compression of Audio-Video Data Using Enhanced AES and J-Bit A...Encryption and Compression of Audio-Video Data Using Enhanced AES and J-Bit A...
Encryption and Compression of Audio-Video Data Using Enhanced AES and J-Bit A...
ijsrd.com
 
IJCER (www.ijceronline.com) International Journal of computational Engineerin...
IJCER (www.ijceronline.com) International Journal of computational Engineerin...IJCER (www.ijceronline.com) International Journal of computational Engineerin...
IJCER (www.ijceronline.com) International Journal of computational Engineerin...ijceronline
 
Design and implementation of proposed 320 bit RC6-cascaded encryption/decrypt...
Design and implementation of proposed 320 bit RC6-cascaded encryption/decrypt...Design and implementation of proposed 320 bit RC6-cascaded encryption/decrypt...
Design and implementation of proposed 320 bit RC6-cascaded encryption/decrypt...
IJECEIAES
 
HYBRID MODEL IN THE BLOCK CIPHER APPLICATIONS FOR HIGH-SPEED COMMUNICATIONS N...
HYBRID MODEL IN THE BLOCK CIPHER APPLICATIONS FOR HIGH-SPEED COMMUNICATIONS N...HYBRID MODEL IN THE BLOCK CIPHER APPLICATIONS FOR HIGH-SPEED COMMUNICATIONS N...
HYBRID MODEL IN THE BLOCK CIPHER APPLICATIONS FOR HIGH-SPEED COMMUNICATIONS N...
IJCNCJournal
 
B03302007012
B03302007012B03302007012
B03302007012
theijes
 
4.report (cryptography &amp; computer network)
4.report (cryptography &amp; computer network)4.report (cryptography &amp; computer network)
4.report (cryptography &amp; computer network)
JIEMS Akkalkuwa
 
A Comparative Study of RSA and ECC and Implementation of ECC on Embedded Systems
A Comparative Study of RSA and ECC and Implementation of ECC on Embedded SystemsA Comparative Study of RSA and ECC and Implementation of ECC on Embedded Systems
A Comparative Study of RSA and ECC and Implementation of ECC on Embedded Systems
AM Publications
 
IRJET- Survey of Cryptographic Techniques to Certify Sharing of Informati...
IRJET-  	  Survey of Cryptographic Techniques to Certify Sharing of Informati...IRJET-  	  Survey of Cryptographic Techniques to Certify Sharing of Informati...
IRJET- Survey of Cryptographic Techniques to Certify Sharing of Informati...
IRJET Journal
 
IRJET - Enhancement in AES Algorithm
IRJET - Enhancement in AES AlgorithmIRJET - Enhancement in AES Algorithm
IRJET - Enhancement in AES Algorithm
IRJET Journal
 
IEEE 2014 JAVA NETWORKING PROJECTS Secure and efficient data transmission for...
IEEE 2014 JAVA NETWORKING PROJECTS Secure and efficient data transmission for...IEEE 2014 JAVA NETWORKING PROJECTS Secure and efficient data transmission for...
IEEE 2014 JAVA NETWORKING PROJECTS Secure and efficient data transmission for...
IEEEGLOBALSOFTSTUDENTPROJECTS
 
2014 IEEE JAVA NETWORKING PROJECT Secure and efficient data transmission for ...
2014 IEEE JAVA NETWORKING PROJECT Secure and efficient data transmission for ...2014 IEEE JAVA NETWORKING PROJECT Secure and efficient data transmission for ...
2014 IEEE JAVA NETWORKING PROJECT Secure and efficient data transmission for ...
IEEEFINALSEMSTUDENTSPROJECTS
 
IRJET- Latency and Power Optimized AES Cryptography System using Scan Cha...
IRJET-  	  Latency and Power Optimized AES Cryptography System using Scan Cha...IRJET-  	  Latency and Power Optimized AES Cryptography System using Scan Cha...
IRJET- Latency and Power Optimized AES Cryptography System using Scan Cha...
IRJET Journal
 
First phase report on "ANALYZING THE EFFECTIVENESS OF THE ADVANCED ENCRYPTION...
First phase report on "ANALYZING THE EFFECTIVENESS OF THE ADVANCED ENCRYPTION...First phase report on "ANALYZING THE EFFECTIVENESS OF THE ADVANCED ENCRYPTION...
First phase report on "ANALYZING THE EFFECTIVENESS OF THE ADVANCED ENCRYPTION...
Nikhil Jain
 
Novel Adaptive Hold Logic Circuit for the Multiplier using Add Round Key and ...
Novel Adaptive Hold Logic Circuit for the Multiplier using Add Round Key and ...Novel Adaptive Hold Logic Circuit for the Multiplier using Add Round Key and ...
Novel Adaptive Hold Logic Circuit for the Multiplier using Add Round Key and ...
IJMTST Journal
 
Security Enhancement in Next Generation Networks using Enhanced AES with RC4 ...
Security Enhancement in Next Generation Networks using Enhanced AES with RC4 ...Security Enhancement in Next Generation Networks using Enhanced AES with RC4 ...
Security Enhancement in Next Generation Networks using Enhanced AES with RC4 ...
IRJET Journal
 
IRJET-Security Enhancement in Next Generation Networks using Enhanced AES wit...
IRJET-Security Enhancement in Next Generation Networks using Enhanced AES wit...IRJET-Security Enhancement in Next Generation Networks using Enhanced AES wit...
IRJET-Security Enhancement in Next Generation Networks using Enhanced AES wit...
IRJET Journal
 

Similar to Tdp.a029a10 (20)

IRJET- Privacy Preserving Cloud Storage based on a Three Layer Security M...
IRJET-  	  Privacy Preserving Cloud Storage based on a Three Layer Security M...IRJET-  	  Privacy Preserving Cloud Storage based on a Three Layer Security M...
IRJET- Privacy Preserving Cloud Storage based on a Three Layer Security M...
 
High-performance AES-128 algorithm implementation by FPGA-based SoC for 5G co...
High-performance AES-128 algorithm implementation by FPGA-based SoC for 5G co...High-performance AES-128 algorithm implementation by FPGA-based SoC for 5G co...
High-performance AES-128 algorithm implementation by FPGA-based SoC for 5G co...
 
IRJET - A Review on Crypto-Algorithm using Different Hardware
IRJET -  	  A Review on Crypto-Algorithm using Different HardwareIRJET -  	  A Review on Crypto-Algorithm using Different Hardware
IRJET - A Review on Crypto-Algorithm using Different Hardware
 
AES-BASED IMAGE ENCRYPTION AND DECRYPTION FOR ROBUST DATA SECURITY AND DEFENS...
AES-BASED IMAGE ENCRYPTION AND DECRYPTION FOR ROBUST DATA SECURITY AND DEFENS...AES-BASED IMAGE ENCRYPTION AND DECRYPTION FOR ROBUST DATA SECURITY AND DEFENS...
AES-BASED IMAGE ENCRYPTION AND DECRYPTION FOR ROBUST DATA SECURITY AND DEFENS...
 
Encryption and Compression of Audio-Video Data Using Enhanced AES and J-Bit A...
Encryption and Compression of Audio-Video Data Using Enhanced AES and J-Bit A...Encryption and Compression of Audio-Video Data Using Enhanced AES and J-Bit A...
Encryption and Compression of Audio-Video Data Using Enhanced AES and J-Bit A...
 
IJCER (www.ijceronline.com) International Journal of computational Engineerin...
IJCER (www.ijceronline.com) International Journal of computational Engineerin...IJCER (www.ijceronline.com) International Journal of computational Engineerin...
IJCER (www.ijceronline.com) International Journal of computational Engineerin...
 
Design and implementation of proposed 320 bit RC6-cascaded encryption/decrypt...
Design and implementation of proposed 320 bit RC6-cascaded encryption/decrypt...Design and implementation of proposed 320 bit RC6-cascaded encryption/decrypt...
Design and implementation of proposed 320 bit RC6-cascaded encryption/decrypt...
 
HYBRID MODEL IN THE BLOCK CIPHER APPLICATIONS FOR HIGH-SPEED COMMUNICATIONS N...
HYBRID MODEL IN THE BLOCK CIPHER APPLICATIONS FOR HIGH-SPEED COMMUNICATIONS N...HYBRID MODEL IN THE BLOCK CIPHER APPLICATIONS FOR HIGH-SPEED COMMUNICATIONS N...
HYBRID MODEL IN THE BLOCK CIPHER APPLICATIONS FOR HIGH-SPEED COMMUNICATIONS N...
 
B03302007012
B03302007012B03302007012
B03302007012
 
4.report (cryptography &amp; computer network)
4.report (cryptography &amp; computer network)4.report (cryptography &amp; computer network)
4.report (cryptography &amp; computer network)
 
A Comparative Study of RSA and ECC and Implementation of ECC on Embedded Systems
A Comparative Study of RSA and ECC and Implementation of ECC on Embedded SystemsA Comparative Study of RSA and ECC and Implementation of ECC on Embedded Systems
A Comparative Study of RSA and ECC and Implementation of ECC on Embedded Systems
 
IRJET- Survey of Cryptographic Techniques to Certify Sharing of Informati...
IRJET-  	  Survey of Cryptographic Techniques to Certify Sharing of Informati...IRJET-  	  Survey of Cryptographic Techniques to Certify Sharing of Informati...
IRJET- Survey of Cryptographic Techniques to Certify Sharing of Informati...
 
IRJET - Enhancement in AES Algorithm
IRJET - Enhancement in AES AlgorithmIRJET - Enhancement in AES Algorithm
IRJET - Enhancement in AES Algorithm
 
IEEE 2014 JAVA NETWORKING PROJECTS Secure and efficient data transmission for...
IEEE 2014 JAVA NETWORKING PROJECTS Secure and efficient data transmission for...IEEE 2014 JAVA NETWORKING PROJECTS Secure and efficient data transmission for...
IEEE 2014 JAVA NETWORKING PROJECTS Secure and efficient data transmission for...
 
2014 IEEE JAVA NETWORKING PROJECT Secure and efficient data transmission for ...
2014 IEEE JAVA NETWORKING PROJECT Secure and efficient data transmission for ...2014 IEEE JAVA NETWORKING PROJECT Secure and efficient data transmission for ...
2014 IEEE JAVA NETWORKING PROJECT Secure and efficient data transmission for ...
 
IRJET- Latency and Power Optimized AES Cryptography System using Scan Cha...
IRJET-  	  Latency and Power Optimized AES Cryptography System using Scan Cha...IRJET-  	  Latency and Power Optimized AES Cryptography System using Scan Cha...
IRJET- Latency and Power Optimized AES Cryptography System using Scan Cha...
 
First phase report on "ANALYZING THE EFFECTIVENESS OF THE ADVANCED ENCRYPTION...
First phase report on "ANALYZING THE EFFECTIVENESS OF THE ADVANCED ENCRYPTION...First phase report on "ANALYZING THE EFFECTIVENESS OF THE ADVANCED ENCRYPTION...
First phase report on "ANALYZING THE EFFECTIVENESS OF THE ADVANCED ENCRYPTION...
 
Novel Adaptive Hold Logic Circuit for the Multiplier using Add Round Key and ...
Novel Adaptive Hold Logic Circuit for the Multiplier using Add Round Key and ...Novel Adaptive Hold Logic Circuit for the Multiplier using Add Round Key and ...
Novel Adaptive Hold Logic Circuit for the Multiplier using Add Round Key and ...
 
Security Enhancement in Next Generation Networks using Enhanced AES with RC4 ...
Security Enhancement in Next Generation Networks using Enhanced AES with RC4 ...Security Enhancement in Next Generation Networks using Enhanced AES with RC4 ...
Security Enhancement in Next Generation Networks using Enhanced AES with RC4 ...
 
IRJET-Security Enhancement in Next Generation Networks using Enhanced AES wit...
IRJET-Security Enhancement in Next Generation Networks using Enhanced AES wit...IRJET-Security Enhancement in Next Generation Networks using Enhanced AES wit...
IRJET-Security Enhancement in Next Generation Networks using Enhanced AES wit...
 

Tdp.a029a10

  • 1. TRANSACTIONS ON DATA PRIVACY 3 (2010) 43 —64 Design and Hardware Implementation of QoSS‐AES Processor for Multime‐dia 43 applications Zeghid Medien**, Mohsen Machhout*, Belgacem Bouallegue*, Lazhar Khriji***, Adel Baganne**, Rached Tourki* * Electronic and Micro‐Electronic Laboratory, Faculty of Sciences of Monastir, 5000, Tunisia. E‐mail: medien.zeghid@fsm.rnu.tn ** Laboratoire des Sciences et Techniques de lʹInformation, de la Communica‐tion et de la Connaissance (Lab‐STICC), CNRS: FRE2734 –University of South Brittany, Lorient, France. E‐mail: adel.baganne@univ‐ubs.fr *** ATSI‐ Research Unit, ISSATSO, University of Sousse, Tunisia. Abstract. For real‐time applications, there are several factors (time, cost, power) that are moving security considerations from a function centric perspective into a system architecture (hardware/software) design issue. Advanced Encryption Standard (AES) is used nowadays extensively in many network and multimedia applications to address security issues. The AES algorithm specifies three key sizes: 128, 192 and 256 bits offer‐ing different levels of security. To deal with the amount of application and intensive computation given by security mechanisms, we define and develop a QoSS (Quality of Security Service) model for reconfigurable AES processor. QoSS has been designed and implemented to achieve a flexible trade‐off between overheads caused by security ser‐vices and system performance. The proposed architecture can provide up to 12 AES block cipher schemes within a reasonable hardware cost. We envisage a security vector in a fully functional QoSS request to include levels of service for the range of security service and mechanisms. Our unified hardware can run both the original AES algorithm and the extended AES algorithm (QoSS‐AES). A novel on‐the‐fly AES encryp‐tion/ decryption design is also proposed for 128‐, 192‐, and 256‐bit keys. The performance of the proposed processor has been analyzed in an MPEG4 video compression standard. The results revealed that the QoSS‐AES processor is well suited to provide high security communication with low latencies. In our implementation based on Xilinx Virtex FPGAs, speed/area/power results from these processors are ana‐lyzed and shown to compare favorably with other well known FPGA based implemen‐tations.
  • 2. 44 Zeghid, Machhout, Bouallegue, Khriji, Baganne, Tourki 1 Introduction Security issues involved in embedded systems ranging from low‐end systems such as networked sensors, wireless handsets, PDAs, and smart cards to high‐end systems such as routers, gateways, firewalls, storage servers, and web serv‐er become more and more important. For such systems, there are several factors governing security from a function centric perspective to a system architecture (hardware/software) design issue. For example: The processing capabilities of many embedded systems are easily overwhelmed by the computational de‐mands of security processing, leading to undesirable tradeoffs between security and cost, or security and performance. Battery‐driven systems and small form‐factor devices such as PDAs, cell phones and networked sensors often operate under stringent resource constraints (limited battery, storage and computation capacities). These constraints go worse when the device is subject to the demand of security like real‐time multimedia applications that will impose requirements for time. Embedded system architectures need to be flexible enough to support the rapid growth of security mechanisms and standards. Cryptographic Algo‐rithms that require increasing computation capabilities are developed such as AES. In November 2001, the National Institute of Standards and Technology (NIST) of the United States chose the Rijndael algorithm as the suitable AES [3] to re‐place the Data Encryption Standard (DES) algorithm [1]. There are three kinds of choice for the cipher key of the AES: 128‐, 192‐ and 256‐bit, called AES‐128, AES‐192, and AES‐256, respectively [3]. AES has 10 rounds for 128‐bit keys, 12 rounds for 192‐bit keys, and 14 rounds for 256‐bit keys. The design and strength of all key lengths of the AES algorithm are sufficient to protect classified infor‐mation up to the SECRET level. AES provides three levels of security: 128, 192, and 256 bits. AES, very low memory requirements, make it very well suited for restricted‐space environments, for which the AES exhibits high performance. The AES algorithm is used in some applications such as smart cards, cellular phones and image‐video encryption. The efficiency of hardware implementa‐tions of the AES has been used by the designer as major criterion. Since then, many hardware implementations have been proposed in literature [12‐24]. Some of them use Field Programmable Gate Arrays (FPGA) and others use Application‐Specific Integrated Circuits (ASIC). Despite the advantage of a software implementation that includes ease of use, ease of upgrade, portability, and flexibility, it suffers from its limited physical security, especially with re‐spect to key storage. Conversely, cryptographic algorithms (and their associated keys) implemented in hardware are, by nature, more physically secure, as they cannot easily be read or modified by an outside attacker. Reconfigurable hard‐ware devices such as FPGAs are promising alternatives for the implementation TRANSACTIONS ON DATA PRIVACY 3 (2010)
  • 3. Design and Hardware Implementation of QoSS‐AES Processor 45 of block ciphers. FPGAs are hardware devices whose functions are not fixed and can be programmed in‐system. To deal with the amount of system performance and intensive computation given by security mechanisms, this paper provides a motivation for understand‐ing QoSS and variant security for AES, and how these concepts may benefit variant applications and systems designs. So, we define and we develop a QoSS model for reconfigurable AES processor. The proposed architecture can provide up to 12 AES block cipher schemes within a reasonable hardware cost. Using a security vector, the user can assign a precise security service of his application (cryptographic operation, mode, key‐length, rounds number, quality of key, throughput). Our unified hardware architecture can run the original AES algo‐rithm and the extended QoSS‐AES algorithm as well. Furthermore, this paper proposes a video encryption scheme, which includes the QoSS‐AES processor. Such a processor encrypts the DC DCT (discrete cosines transform) transform coefficients of each block in digital video. Since DC coefficients play an impor‐tant role in MPEG video data, the method is designed to provide relatively high level of security for DC coefficients. The paper is structured as follows: The next section details the proposed archi‐tecture and the overall design of the AES implementation. Also presented are the area and timing. Issues related to security levels of the cryptosystems con‐sidered are discussed in section 3. The QoSS module is defined s well. Section 4 explains the details of our design on the QoSS‐AES cryptographic processor and compares the performance of our design to earlier ones. The illustration of the usefulness and the efficiency of the proposed processor through communication examples using an MPEG4 decoder are described in Section 5. Finally, conclud‐ing remarks are made in Section 6. 2 Choice of an Architecture for AES Processor 2.1 Our Choice The choice of a suitable architecture has a significant impact on system per‐formance. Different metrics can be used for this purpose; such as throughput, power consumption, area, security levels, resistance to side channel attacks, synchronous or asynchronous architecture and modes of operation. To this end, our objective is to define appropriate architecture for the AES processor. So far, the basic techniques for implementing a block cipher with rounds are iterated, pipelined, and loop‐unrolled architectures. The iterated architecture leads to the smallest implementation. Such architecture consists in a round component, which is fed to its output. The pipelined architecture contains all of the rounds as separated components. As a result, it is the fastest in terms of throughput and TRANSACTIONS ON DATA PRIVACY 3 (2010)
  • 4. 46 Zeghid, Machhout, Bouallegue, Khriji, Baganne, Tourki the largest of the basic structures. The loop‐unrolled architectures achieve two or more rounds per clock cycle and the execution of the cipher is iterated. In a pipelined architecture, unrolling can only decrease the latency of outputting the first block. In sub‐pipelining, registers are placed inside the round component in order to increase the maximum clock frequency. In the partial pipelining scheme, the pipeline contains the half of the rounds with registers in between. So, pipelined and loop‐unrolled architectures enable very high‐speed imple‐mentations; but they imply large area and high power consumption. This fact makes them unattractive for embedded systems, such as smart cards. Further‐more, they cannot be fully exploited in feedback modes of operation. Feedback modes are often used for security reasons in encryption and for Message Au‐thentication Code (MAC) generation. In feedback modes, like Cipher Block Chaining (CBC) and Cipher Feedback (CFB) mode, it is not possible to start by encrypting the next block of data before the encryption of the previous block is completed. As a result, all blocks must be encrypted sequentially, with no capa‐bility for parallel processing. In the non‐feedback modes, like Electronic Code Book (ECB) mode and counter (CTR) mode, encryption of each subsequent block of data can be performed independently from processing other blocks, thus all blocks can be encrypted in parallel. The basic iterative architecture assures the maximum speed/area/ratio for feedback operating modes (CBC, CFB). It is commonly used for bulk data en‐cryption and, also, to guarantee near optimum speed, and near optimum area for these operating modes. The width of the AES data path can be further re‐duced to decrease logic area and power. Hence, we chose the basic synchronous iterative architecture in our implementation. The subsection below presents the details of the design. 2.2 AES implementation using an iterative design Figure 1 shows the block diagram of the different units of the AES‐128 based processor. As seen, the AES‐128 core includes the following units. ƒ The Input and Output interfaces take care of reading input data and writing encrypted output and are responsible for feeding the key logic. They are controlled by the data‐ready, ciphertext‐ready and clk signals. When the bus puts a data to be read or write this signal is selected and the data is taken. ƒ Library Functions: the different AES functions in this library, such as Sub‐ Bytes, inv‐SubBytes, ShiftRows, inv‐ShiftRows, MixColumns, inv‐ MixColumns and AddRoudkey are defined. ƒ Sbox ROM: is the direct implementation of the substitution boxes using loo‐kup tables, because all of the 256 cases of the substitution bytes can be pre‐computed and can be stored in a lookup table. TRANSACTIONS ON DATA PRIVACY 3 (2010)
  • 5. Design and Hardware Implementation of QoSS‐AES Processor 47 ƒ RAM keys: are used to load the initial key to the FPGA through the input Key 128 bits Data loaded Encrypt Data TRANSACTIONS ON DATA PRIVACY 3 (2010) interface. ƒ Key Expander is used to compute a set of round keys based on a ciphered key. ƒ Controller is used to generate control signals for all other units. Among other actions, the controller determines when to reset the cipher hardware, to accept input data and to register output results. Since the execution of MixColumn function is conditional (Figure 2), the controller decides wheth‐er the result obtained by MixColumn is to be used or ignored. ƒ AES‐Round, used to encrypt or decrypt input blocks of data. In our application, ECB/CBC mode of operations is employed for data confi‐dentiality and authentication. AES-Round Key Expander Input Buffer Output Buffer Controller Ram Keys Roundkey Ciphertext ready Done Ciphertext 128 bits Ciphertext 32 bits Roundi Sbox Rom Data ready Data 32 bits 128 bits Start Library Functions AES transformations SubBytes,inv-SubBytes MixColumns,inv-MixColumns ShiftRows, inv-ShiftRows Key ready Figure 1. Iterative design of the AES‐128 processor 2.2.1 Proposed Architecture The encryption‐decryption datapath of the iterative AES‐128 core is based on the single round implementation of the AES algorithm. The same datapath is used for the 10 rounds in the AES‐128 algorithm. Each round is performed in a single clock cycle except the first round (round zero) that only performs the key addition phase. The other 10 rounds perform the four different steps of the AES algorithm namely SubBytes, Shiftrows, MixColumns (not done last round), and AddRoundKey. Therefore, it takes total of 11 cycles to encrypt or decrypt a 128‐ bit block of data. As shown in figure 2, five logic blocks compose the overall AES Round. ƒ The component implementing the function AddRoundKey is simply a net of XOR gates that adds in GF(28) the round key to the current state. ƒ The component implementing the function SubBytes uses 16 S‐boxes stored in a Read‐Only Memory (ROM). The state obtained is row‐shifted.
  • 6. 48 Zeghid, Machhout, Bouallegue, Khriji, Baganne, Tourki ƒ The MixColumns function is implemented using a chain of XORs which results in the minimum delay implementation for this unit. ƒ The AES‐128 encryption and decryption data path is optimized to have a minimum delay for each round. AES transformations SubBytes,inv-SubBytes MixColumns,inv-MixColumns ShiftRows, inv-ShiftRows Library Functions Round-data Done TRANSACTIONS ON DATA PRIVACY 3 (2010) Mux Addroundkey SubBytes Inv-SubBytes ShiftRows Inv-shiftRows MixColumns Inv-MixColumns RoundKey(i) Mixselect Data Tmp Muxselect Data-round (128 bits) Figure 2. AES Round block implementation Overall, the total combinational delay of all the four steps of the AES‐128 are minimized so that each round of the AES‐128 algorithm is performed in a single clock cycle at a maximum clock frequency. The decryption process follows the same order as the encryption, except for another round of mixed columns on the generated round key. 2.2.2 Experimental Results We have implemented AES using the technique mentioned above. The AES‐128 encryption/decryption system is captured using VHDL. The Xilinx ISE tools have been used for the implementation of the design and the simulation envi‐ronment is Modelsim. Xilinx XC2V1000 has been chosen as the target device. The architecture is simulated to verify the functionality, with use of the test vec‐tors provided by the AES‐standard [3]. In order to have a fair and detailed eval‐uation, we implemented AES‐128 encryption separately. Performance metrics such as area, throughput, and power consumption are used. Table 1 presents detailed results for these implementations. The process en‐gine is able to operate in feedback mode at 159 MHz, which equates to 1.850 Gb/s. During self‐test at 50 Mhz, the process consumed 22.7mW. Table 2 compares our implementations with recent works reported in litera‐ture in terms of AES‐128 encryption only, AES‐128 decryption only, both en‐cryption and decryption [17], [24]. Comparisons with AES ASICs implementa‐tions are also given [12], [13], [14]. As is shown, the throughput of our imple‐mentation is better compared to that reported in [17]‐[18]‐[19]‐[20]‐[23]‐[24], but is lower than that in [21].
  • 7. Design and Hardware Implementation of QoSS‐AES Processor 49 Table 1. Results of the iterative AES‐128 design Performance metrics Design Freq (Mhz) Area (slices) Power (mW) Throughput TRANSACTIONS ON DATA PRIVACY 3 (2010) (Mbps) AES‐128‐encryption XC2V1000 159 1743 22,7 1850 AES‐128‐encry/decryp XC2V1000 82 3555 37,50 1049 Table 2. Performance Comparison Results Reference Architecture Area Frequency (MHz) Throughput (Mbps) AES‐128: ASIC Implementation [12] Non pipelined integrated 173k gates 154 2290 [13] Non pipelined Decryption 58,43k gates 200 2008 [14] Non pipelined Encry/Decry 200,5K gates 66 844.8 (AES‐128) 704 (AES‐192) AES‐128: FPGA Implementation [17] XCV300 Non pipelined Encry/Decry 2358 CLB 22 259 [18] XC2V1000 Non pipelined Encry/Decry 4325 75 739 [19] XCV1000E Non pipelined Encry/Decry N/A 38,8 451,5 [20] XCV812 Non pipelined Encryption 2744 20,192 258,5 [21] XC2V1000 Non pipelined Encryption 1122 159 1941 [22] Virtex‐II pipelined Encryption 1937 182 2118 [23] Virtex‐II Pro Non pipelined Encryption 2703 LUT + 44 BRAM 196 1190 [24] XC2V1000 Non pipelined Encryption 586 slices + 10 BRAM 96,42 1450 Proposed architectures Our works XC2V1000 Non pipelined Encryption 1743 159 1850 Our works XC2V1000 Non pipelined Encry/Decry 3555 82 1049
  • 8. 50 Zeghid, Machhout, Bouallegue, Khriji, Baganne, Tourki 3 Quality of Security Service Requests Quality of Service (QoS) mechanisms benefits both the user and the overall distributed system. QoS users profit by having reliable access to services. The distributed systems whose resources are QoS managed present the advantage to have more predictable resource utilization and more efficient resource allocation. Also, QoS involves user requests for levels of services which are related to performance‐sensitive variables in an underlying distributed system. To include the security as a real part of QoS, the security choices should be presented to users, and the QoS mechanism must be able to modulate related variables as well. References to security in the QoS literature are reported in [25]‐[26]. The term Quality of Security Service (QoSS) refers to the use of security as a quality of service dimension. To recap, the enabling technology for both QoSS and a security‐adaptable infrastructure is the variant security. It can be considered as the ability of security mechanisms and services to allow the amount (i.e. kind or degree) of security to vary within predefined ranges. In the following an analysis of the security in the designed AES processor will be presented. 3.1 Multilevel Security The information is classified into different levels of trust and sensitivity. These levels represent the well‐known security classifications, namely, Low, Medium, and High security. They form a simple hierarchy where the data flows from Low level to High level, as illustrated in figure 3. High security Medium Security Low Security Unclassified AES-256 AES-192 AES-128 Figure 3. The hierarchical security levels The U.S National Security Agency (NSA) has conducted a review of the AES encryption algorithm and its applicability to protect national security information. In June 2003, the NSA review determined that the design and the strength of all three AES key lengths are sufficient to protect classified U.S government information up to the ʹSECRETʹ level. Their review concluded that TRANSACTIONS ON DATA PRIVACY 3 (2010)
  • 9. Design and Hardware Implementation of QoSS‐AES Processor 51 only the AES 256‐bit key length is strong enough to protect classified information at the “High security” level (top level security). Furthermore, the key length in AES could be used as a variable quality of security service. The QoSS function is given by, QoSS = f (key − length) (1) 3.2 Rounds Number Analysis The presence or absence of shortcut attacks for a cipher is still considered as a quality criterion that is widely accepted in the cryptographic community. Fur‐thermore, the resistance of iterative block ciphers with respect to a specific cryp‐tanalytic method can be evaluated by performing attack on reduced‐round ver‐sions of the block cipher. Such attacks can provide more information on the se‐curity margin of a cipher. If, for R rounds cipher, there is a shortcut attack against a reduced‐round r (0<r<R), the cipher has an absolute security margin of R‐r rounds or a relative security margin of (R‐r)/R. In fact, the security margin indicates the resistance of the cipher against improvements of known types of cryptanalysis. Table 3 summarizes attacks including the name of the attack aswell as the number of the AES rounds for a given key size. We mention that there are other attacks such as side channel attacks [9]‐[11]. Table3. Shortcut Attacks on Reduced Versions of AES Attack AES‐128 10 Rounds AES‐192 12 Rounds AES‐256 14 Rounds Authors Impossible dif‐ferential 6 rounds 7 rounds 7 rounds [5] Collision attack 7 rounds 8 rounds 7 rounds [6] Square attack 7 rounds 7 rounds 9 rounds [7] Partial sums 7 rounds 8 rounds 8 rounds [8] Related‐key at‐tack ‐ rounds ‐ rounds 9 rounds [8] In other hand, the number of rounds carried out in the AES processor can be used as a second criterion to characterize the quality of security service. Noticing that more rounds consume more resources and thos provide more security. Then, the new expression of the QoSS model is, QoSS = f (key − length, round − numbers) (2) TRANSACTIONS ON DATA PRIVACY 3 (2010)
  • 10. 52 Zeghid, Machhout, Bouallegue, Khriji, Baganne, Tourki Therefore, consider the security levels definition; the AES possesses 2 rounds of absolute security margin for AES‐128, three for AES‐192 and four rounds for AES‐256. Figure 4 shows the hierarchical security levels for AES. High security Medium Security Low Security Unclassified AES-256 14 rounds AES-256 13 rounds AES-256 12 rounds AES-256 11 rounds AES-192 12 rounds AES-192 11 rounds AES-192 10 rounds AES-128 10 rounds AES-192 09 rounds AES-128 09 rounds AES-128 08 rounds Threshold for AES-256 Threshold for AES-192 Threshold for AES-128 AES-128 07 rounds AES-128 06 rounds Figure 4. The hierarchical security levels for AES 3.3 Key Space Analysis A convenient encryption scheme is sensitive to the secret keys, and the key space should be large enough to make brute‐force attacks infeasible. In the case of the present study, the key space size is 2128, 2192, and 2256 for AES‐128, AES‐192 and AES‐256, respectively. Experimental results demonstrate that AES is very sensitive to the secret key as well. This is shown by a test on the correlation of adjacent pixels in the encrypted image. We have tested the correlation between two vertically adjacent pixels, and two horizontally adjacent pixels, in an encrypted image. Obtained results are re‐ported in Figures 5 and 6. First, we have randomly selected n pairs of two adja‐cent pixels from the image and we have calculated the correlation coefficient of each pair according to: Cov(x, y) = E[(x − E(x)).(y − E(y))] (3) Where E[.] is the mathematical expectation, x and y are grey‐scale values of two adjacent pixels of the image. Figs.5‐6 depict the simulation results of the correlation coefficients of two adjacent pixels in two images (encrypted Lena and Clown test images) using different secret keys, Ki. As can be seen, when Ki changes slightly, the encrypted image becomes absolutely different. By studying the strength of the confusion and diffusion properties, and the se‐curity against statistical attack, AES ensures a high security for encrypted im‐age. In Electronic CodeBook (ECB) mode; ciphered block is a function of the corresponding plaintext block, the algorithm and the secret key. Consequently, the same data will be ciphered to the same value; which is the main security TRANSACTIONS ON DATA PRIVACY 3 (2010)
  • 11. Design and Hardware Implementation of QoSS‐AES Processor 53 weakness of this mode and the image scheme encryption. In fact, if the image contains homogeneous zones, all the same blocks remain identical after cipher‐ing. In such a case, encrypted image contains textured zones and the entropy of the image is not maximal [27]. Moreover, the quality of the key represents an‐other variable of the quality of security service function. The QoSS function read TRANSACTIONS ON DATA PRIVACY 3 (2010) as: QoSS = f (key − length, round − numbers, key − quality) (4) 0,16 0,14 0,12 0,1 0 0,08 0,06 0,04 0,02 K1 K10 K19 K28 K37 K46 K55 K64 K73 K82 K91 K100 K109 K118 K127 K136 K145 K154 K163 K172 key Coefficients Horizontal correlation Vertical correlation High correlation Figure 5. Correlation coefficients of adjacent pixels in the Lena encrypted image using different Ki 0,14 0,12 0,1 0 0,08 0,06 0,04 0,02 K1 K9 K17 K25 K33 K41 K49 K57 K65 K73 K81 K89 K97 K105 K113 K121 K129 K137 K145 K153 K161 K169 K177 key Coefficients Horizontal correlation Vertical correlation High correlation Figure 6. Correlation coefficients of adjacent pixels in the Clown ciphered image using different Ki 3.4 Area, Throughput, and Power Analysis Figure 7 shows the performance of AES‐128 (Figure 7‐a), AES‐192 (Figure 7‐b), and AES‐256 (Figure 7‐c) in terms of area, throughput and power, respectively.
  • 12. 54 Zeghid, Machhout, Bouallegue, Khriji, Baganne, Tourki Synthesis Results TRANSACTIONS ON DATA PRIVACY 3 (2010) 1,1 1 0,9 0,8 0,7 0,6 Throughput Power Area Division Factor 10 Rounds 9 Rounds 8 Rounds a‐ AES‐128 Synthesis Results 1,2 1,1 1 0,9 0,8 0,7 0,6 Throughput power Area Division Factor 12 Rounds 11 Rounds 10 Rounds 9 Rounds b‐ AES‐192 Synthesis Results 1,2 1,1 1 0,9 0,8 0,7 0,6 Throughput Power Area division Factor 14 Rounds 13 Rounds 12 Rounds 11 Rounds 10 Rounds c‐ AES‐256 Figure 7.Rounds sensitive tests: a‐AES‐128, b‐AES‐192, c‐AES‐256 As can be deduced from Figure 7 (a‐c): ƒ Implementations of all AES ciphers schemes (AES‐128, AES‐192, AES‐256) ranging from 3540 (8 rounds for AES‐128) to 4391 (14 rounds for AES‐256) of the total number of CLB slices available in the Virtex XC2V1000 device have been used in our design. This means that, when the number of rounds is va‐ries from Nmin = 8 to Nmax = 14, the area doesn’t show a significant change. ƒ The power consumption changes slightly as well (from 37.50mW for AES‐ 128 10 rounds to 39.30mW for AES‐192 12 rounds).
  • 13. Design and Hardware Implementation of QoSS‐AES Processor 55 ƒ As also shown, the throughput enhances as the AES round decreases and vice‐versa. As a result, the throughput goes from 1366 Mbps for AES‐128 (8 rounds) to 654 Mbps for AES‐256 (14 rounds). The figure 8 shows the throughput versus the rounds number. It is easy to see that the AES‐128 (8 rounds) performs the largest amount of throughput, it’s two times faster than AES‐256 (14 rounds). However, the area and the power remain the same as for AES‐128 (8 rounds) and AES‐192 (8 rounds). In addition, for Nr = 10, AES‐128 and AES‐192 have the same throughput. As a consequence, the throughput may also be used to define the QoSS function. QoSS = f (key − length, round − numbers, key − quality,throughput) (5) Security Throughput High Security High Throughput AES-192 12 rounds AES-128 10 rounds TRANSACTIONS ON DATA PRIVACY 3 (2010) 1400 1300 1200 1100 1000 900 800 700 600 8 rounds 9 rounds 10 rounds 11 rounds 12 rounds 13 rounds 14 rounds AES-128 AES-192 AES-256 Throughput Figure 8. The throughput trade‐off of the AES processor AES‐varieties can be divided into two groups: (i) First group requires the me‐dium throughput and the largest security; (ii) Second group requires the largest throughput and the medium security (see Figure 9). Medium Throughput Low Security AES-128 8 rounds AES-128 9 rounds AES-192 9 rounds AES-128 10 rounds AES-192 10 rounds AES-256 10 rounds AES-192 11 rounds AES-256 11 rounds AES-192 12 rounds AES-256 12 rounds AES-256 13 rounds AES-256 14 rounds Medium Security AES-256 14 rounds AES-256 13 rounds AES-256 12 rounds AES-256 11 rounds AES-192 11 rounds AES-256 10 rounds AES-192 10 rounds AES-192 9 rounds AES-128 9 rounds AES-128 8 rounds a) Security levels b) Throughput levels Figure 9. Sensitivity performance ((a) security levels, (b) throughput levels) of AES processor
  • 14. 56 Zeghid, Machhout, Bouallegue, Khriji, Baganne, Tourki 4 QoSS‐AES Processor Design 4.1 QoSS‐AES Implementation using an Iterative Design In this section we present the architectural design of the QoSS‐AES processor. The top‐level view of the QoSS‐AES encryption decryption processor for an iterative design is shown in Figure 10. The goal of this implementation is to provide up to 12 kinds of extended AES algorithm with the key size of 128, 192 and 256 bits. The original AES algorithm is also included, which supports the ECB and the CBC modes. It includes the input module, AES module, QoSS module and the output module. Data Block Input AES Core Control Data 128 bits Control Security vector (8 bits) QoSS Data Block Output Input (32 bits) Load Code (8 bits) Done Ciphertexet (32 bits) Data 128 bits TRANSACTIONS ON DATA PRIVACY 3 (2010) Encrypted Image Original Image Figure 10. Design of the QoSS‐AES processor The input and output modules perform the handshaking to read the input and to write the encrypted or decrypted data. The main task of these modules is to read or write the 128‐bit blocks of data from the 32‐bit interface. The AES core is based on the architecture that presented in figure 1. The QoSS module is de‐signed to configure the AES processor, as well as controlling the encryption or decryption protocol. The flow of data through the QoSS‐AES processor is trans‐ferred via the AES‐round module and the output module data paths. The con‐troller takes care of reading the instructions. The QoSS module manages the tasks of different blocs. Following this methodology, the QoSS‐AES processor can be configured to encrypt and decrypt the stream of input data with 12 pro‐cedures: from AES‐128 (8 rounds) to AES‐256 (14 rounds). 4.2 The QoSS Module The Quality of Security Service is a module needed to optimize applications security requirements based on a variable system resources. Conceptually, it is an engine or security‐critical real‐time system to achieve a high performance for the system in terms of quality of security. The input of the QoSS module is a security service attribute‐value specified by users. The output is an array of selective values for each security service re‐
  • 15. Design and Hardware Implementation of QoSS‐AES Processor 57 quired. The most important abstraction in our QoSS module is security levels, which is used to indicate how strength is a particular security service? Users can define their security requirements for a particular security service by specifying a security range. Figure 11 illustrates the structure of the security vector, which consists of 8 bits. The first bit defines the category of the crypto‐graphic operation (encryption or decryption). Subsequently, there are 2 bits of cryptographic modes. Currently, ECB and CBC modes are implemented in the processor. Also, an extension to other cryptographic modes is expected. Two other fields in the security vector are indicated by Key Pointer (KP) and Round Pointer (RP). They refer to the length of the key and the round numbers, respec‐tively. As depicted in Figure 11(b), the control rounds identify the encryption or decryption scheme. The last bit of the vector is the key address. When the key remains unchanged, the key Ram session can be used for the ciphered key. TRANSACTIONS ON DATA PRIVACY 3 (2010) Operation Mode pointer Key pointer Round pointer Key address E/D Modes (ECB,..) K P R P KA 0 = encrypt, 1 = decrypt 00 = ECB, 01 = CBC 0000 0001 001x 0100 0101 0110 0111 1000 1001 1010 1011 11xx 0000001 : AES-128 8 rounds 0000011 : AES-128 9 rounds 0000111 : AES-128 10 rounds 0000011 : AES-192 9 rounds 0000111 : AES-192 10 rounds 0001111 : AES-192 11 rounds 0011111 : AES-192 12 rounds 0000111 : AES-256 10 rounds 0001111 : AES-256 11 rounds 0011111 : AES-256 12 rounds 0111111 : AES-256 13 rounds 1111111 : AES-256 14 rounds 0 = external ley , 1 = internal key ram, xxxxxxxx address key ram (a) (b) Figure 11. Security vector: (a) General format; (b) Selective Values 4.3 Implementation Results We implemented an FPGA design that, efficiently, performs both AES standard (AES‐128, AES‐192, and AES‐256) and extended AES as known by QoSS‐AES processor. The proposed processor has been implemented in VHDL using the Model Technology Modelsim simulator and synthesized, placed, and routed using target device of Xilinx (Xilinx Virtex XC2V1000 FPGA). In order to have a fair and detailed evaluation, we implemented AES‐128, AES‐192, and AES‐256, separately. Four performance metrics such as clocking frequency (Mhz), the throughput (Mbps), the area (slices), and the power consumption have been computed. The results of the FPGA implementations are listed in Table 4.
  • 16. 58 Zeghid, Machhout, Bouallegue, Khriji, Baganne, Tourki Table4. FPGA Synthesis results Performance metrics TRANSACTIONS ON DATA PRIVACY 3 (2010) Design Freq (Mhz) Area (slices) Power (mW) Throughput (Mbps) AES‐128‐processor XC2V1000 82 3555 37.50 1049 AES‐192‐processor XC2V1000 75 3850 39.30 800 AES‐256‐processor XC2V1000 72 4391 43.91 658 QoSS‐AES‐rocessor XC2V1000 71 4470 45 [649, 1136] It is clear from table 4 that the proposed processor has almost the same allo‐cated resources as the separate AES‐256. The processor engine is able to operate at 71 Mhz, which is identical to the frequency of AES‐256 and about 14 % less than the 82 Mhz of the AES‐128 implementation. Furthermore, during self test at 50 Mhz, the QoSS‐AES processor consumed 45 mW. The separate implementa‐tions of AES‐128, AES‐192 and AES‐256 have estimated the power dissipation of 37.50mW, 39.30mW and 43.91 mW, respectively. 5 Application This section presents the experimental results that are carried out to evaluate the performance of the QoSS‐AES processor in the case of an MPEG4 decoder. A comparative study has been done between the proposed QoSS‐AES processor and the conventional video encryption schemes (Sub band Shuffle, Block Shuf‐fle). The results demonstrate that the QoSS‐AES processor is well suited to pro‐vide high security with very low latency. DCT Quantization Security vector QoSS-AES Encrypt Video encoder Inverse Quantization Inverse DCT QoSS-AES Decrypt Video decoder Security vector Figure 12. Secure video application Steps Figure 12 shows the relationship between QoSS‐AES processor and MPEG compression. After DCT transformation and quantization, the DC coefficients of
  • 17. Design and Hardware Implementation of QoSS‐AES Processor 59 each 8x8 blocks are encrypted with the block of the QoSS‐AES processor. On one hand, the DC coefficients are concatenated into a vector (128 bits), which is then encrypted by QoSS‐AES processor. On the other hand, the QoSS‐AES util‐izes the security vector to perform the encryption process. Other frequency algorithms for video encryption such as “Block Shuffle” [28] and “Subband Shuffle” [29] cannot provide the same level of security as QoSS‐AES does. “Block Shuffle” and “Subband Shuffle” are strong to brute forth at‐tack because DC coefficients are concealed by shuffling in a large data group. To assess our proposed scheme through simulations, four standard video se‐quences “Carphone”, “Susie”, “Foreman”, “Salesman” (QCIF, one I‐frame fol‐lowed by 73 Pframes) have been used. The performance of our algorithm is compared to existing video encryption algorithms. In this experiment, QoSS‐AES processor is applied to DC coefficients in all (I, P, B) ‐ frames. Table 5. Effects of different algorithms on compression efficiency for one I‐frame of “Susie” sequence Scramble Method Size (bits) Bit Overhead Block Shuffle [28] 80312 100% Subband Shuffle[29] 42888 9.1% QoSS‐AES (our) 39311 0% As shown in Table 5, QoSS‐AES generates no bit overhead to the MPEG bit‐stream. On the contrary, “Subband Shuffle” and “Block Shuffle” generate 9 and 100% bit overhead to I‐frame. Table 6 shows the processing time taken by our processor embedded in MPEG‐4 video compression process. The experimental results showed very low latency. This is due presumably to the high speed of QoSS‐AES processor. Table 6. Processing overhead of QoSS‐AES processor on four sequences Video Original Bit numbers of QoSS‐AES processor sequence time (ms) all DC coefficients Encryption time (ms) TRANSACTIONS ON DATA PRIVACY 3 (2010) Bit Overhead “Carphone” 6782 1596 0.0024 0% “Susie” 8407 1498 0.0023 0% “Foreman” 7343 1816 0.0027 0% “Salesaman” 4985 1555 0.0023 0% Experimental results for different QoSS security vectors from 0000 to 0110 are reported in Table 7. For instance, the encryption with QoSS level 1 requires 0.00131 ms and 0.00164 ms in QoSS level 3. Additionally, we can see that when security level increases (from low to high) the encryption time increases as well but slightly. As a consequence, the encryption time goes 0,99 μs from QoSS level 1 (AES‐128 8 rounds) to QoSS level 12 (AES‐256 14 rounds).
  • 18. 60 Zeghid, Machhout, Bouallegue, Khriji, Baganne, Tourki Table7. Tradeoffs between encryption time and QoSS requests on four sequences Encryption Time (ms) QoSS Security level Susie Carphone Foreman Salesaman 0000 Low 0,00131 0,00139 0,00158 0,00136 0001 Low 0,00148 0,00157 0,00179 0,00153 0010 Medium 0,00164 0,00174 0,00198 0,0017 0011 Medium 0,00181 0,00192 0,00219 0,00188 0100 High 0,00197 0,0021 0,00238 0,00204 0101 High 0,00214 0,00228 0,00259 0,00222 0110 High 0,0023 0,00245 0,00278 0,00238 For an uncompressed digital video, we test the performance of the QoSS‐AES processor. In figure 13, we give the comparison of one plain I‐frame of “akiyo” sequence and the cipher frame. It can be noticed that the plain‐frame is en‐crypted to cipher‐frame with uniform histogram, which implies the perfect cryptographic proprieties of QoSS‐AES processor. a) One Plain-Frame b) Cipher-Frame d) Histogram of the Cipher-Frame c) Histogram of the Plain-Frame Figure 13. I‐frame of encrypted “akiyo” sequence (one I‐frame followed by 73 P‐frames). Furthermore, QoSS‐AES processor can be used like hierarchical algorithms to provide a multilevel encryption system for digital MPEG video. Different com‐binations of security levels and computational overhead can be chosen to meet the requirements of various application scenarios. Therefore, QoSS will config‐ure the AES processor to switch from one security level to another during run‐time, according to the need of the user. For example we can define four scenarios of QoSS‐AES MPEG encryption. As more scenarios are implemented, the security level is increased but so is the computational overhead. In the first scenario, the QoSS‐AES processor encrypts only the header information with QoSS level one. In the second scenario, the processor encrypts I‐frames with QoSS level two in addition to the implementa‐ TRANSACTIONS ON DATA PRIVACY 3 (2010)
  • 19. Design and Hardware Implementation of QoSS‐AES Processor 61 tion in the first scenario. So, firstly QoSS‐AES processor is configured to encrypt the header information, secondly the processor is arranged to ciphered I‐frames. In the third scenario, I‐frames are encrypted with QoSS level three and all of the I‐blocks in the P‐frames are encrypted with QoSS level two. In the fourth sce‐nario, I‐frames are encrypted with QoSS level four and all of the I‐blocks in the P‐frames and B‐frames are encrypted with QoSS level two. Detailed informa‐tion’s among these scenarios are given in table 8. Table8. Defined Scenarios Data QoSS‐AES scenarios header QoSS information I-Frame I-blocks in the P-frames I-blocks in the B-frames Security level 0 1 2 3 one × Low × two × × Medium × × three × × High × × four × × × High × × Figure 14 shows the QoSS‐AES configuration in third scenario during MPEG video transmission. 0010 0001 0001 TRANSACTIONS ON DATA PRIVACY 3 (2010) QoSS=F(t) Figure 14. QoSS‐AES Processor configuration process: Scenario three According to the table we can see the utility of the QoSS‐Module; it’s easy to switch from scenario to another one during runtime. Other hierarchical algo‐rithms cannot provide the same simplicity and the same security level as QoSS‐AES processor does. 6 Conclusion Conventional cryptography has traditionally dealt with textual data. We ex‐tended the AES algorithm and applied it toward the cryptography of continu‐ous video streams. This paper is aimed to investigate the quality of security ser‐
  • 20. 62 Zeghid, Machhout, Bouallegue, Khriji, Baganne, Tourki vice for AES on embedded system for multimedia applications. To express the trade offs between security and real‐time application requirements; we have proposed and developed a QoSS‐AES processor by respecting two parameters: security and requirements. The performance of the proposed processor has been analyzed in an MPEG4 decoder. Experimental results revolved that the QoSS‐AES processor offers an attractive alternative to conventional video encryption schemes by providing low communication latencies. The processor is special‐ized for MPEG’s coding sequences and orders the level of protection provided in a hierarchy. Taking advantage of the inter‐frame dependencies in MPEG, it may be possible to encrypt DC coefficients with QoSS level I, (I=1,2,…,12). En‐hanced protection is traded off against an increase of encryption time. Future work will focus on improving and applying our QoSS module to more security variables such as authenticity and access control. References [1] National Institute of Standards and Technology (NIST). Data Encryption Standard (DES). Federal Information Processing Standards Publications (FIPS PUBS) 46‐3, 1999. [2] E. Biham, and A. Shamir. Differential Cryptanalysis of DES‐like Cryposys‐tems. Journal of Cryptology, 4(1): 3–72, 1991. [3] National Institute of Standards and Technology (NIST). Advanced Encryp‐tion Standard (AES). Federal Information Processing Standards Publications (FIPS PUBS) 197‐26, 2001. [4] H. Dobbertin, L. Knudsen, and M. Robshaw. The cryptanalysis of the AES – a brief survey. Lecture Notes in Computer Science, 3373: 1–10, 2005. [5] R. Phan. Impossible differential cryptanalysis of 7‐round Advanced Encryp‐tion Standard (AES). Information Processing Letters, 91(1): 33–38, 2004. [6] S. Lucks. Attacking seven rounds of Rijndael under 192‐bit and 256‐bit keys. In Proceedings of the Third Advanced Encryption Standard Candidate Con‐ference, pages 215–229, 2000. [7] H. Gilbert, and M. Minier. A collision attack on seven rounds of Rijndael. In Proceedings of the Third Advanced Encryption Standard Candidate Confer‐ence, pages 230– 241, 2000. [8] N. Ferguson, J. Kelsey, B. Schneier, M. Stay, D. Wagner, and D. Whiting. Improved cryptanalysis of Rijndael. In Fast Software Encryption, 7th inter‐national Workshop, Lecture Notes in Computer Science, 1978: 213–230, 2001. [9] D.D. Hwang, T. Kris, A. Hodjat, B.‐C. Lai, S. Yang, P. Schaumont, and I. Verbauwhede. AES‐Based Security Coprocessor IC in 0.18‐μm CMOS with TRANSACTIONS ON DATA PRIVACY 3 (2010)
  • 21. Design and Hardware Implementation of QoSS‐AES Processor 63 Resistance to Differential Power Analysis Side‐Channel Attacks. IEEE Jour‐nal of Solid‐State Circuits, 41(4): 781–792, 2006. [10] C.‐H. Yen, and B.‐F. Wu. Simple Error Detection Methods for Hardware Implementation of Advanced Encryption Standard. IEEE Transactions on Computers, 55(6): 720–731, 2006. [11] S. B. Ors, F. Gurkaynak, E. Oswald, and B. Preneel. Power‐Analysis Attack on an ASIC AES implementation. In Proceedings of the 2004 International Symposium on Information Technology Conference (ITCC 2004), pages 546–552, 2004. [12] I. Verbauwhede, P. Schaumont, and H. Kuo. Design and performance test‐ing of a 2.29‐Gb/s Rijndael processor. IEEE Journal of Solid‐State Circuits, 38(3): 569–572, 2003. [13] C.‐P. Su, T.‐F. Lin, C.‐T. Huang, and C.‐W. Wu. A high‐throughput low‐cost AES processor. IEEE Communications Magazine, 41(12): 86–91, 2003. [14] C.‐P. Su, C‐L. Horng, C‐T. Huang, and C.‐W. Wu. A Configurable AES Pro‐cessor for Enhanced Security. In Proceedings of the 2005 conference on Asia South Pacific design automation ASP‐DAC, pages 361–366, 2005. [15] A. Hodjat, and I. Verbauwhede. Area‐Throughput Trade‐Offs for Fully Pi‐pelined 30 to 70 Gbits/s AES Processors. IEEE Transactions on Computers, 55(4): 366–372, 2006. [16] D. Shang, F. Burns, A. Bystrov, A. Koelmans, D. Sokolov, and A. Yakovlev. High‐security asynchronous circuit implementation of AES. IEE Proceed‐ings Computers and Digital Techniques, 153(2):71–77, 2006. [17] N. Sklavos, and O. Koufopavlou. Architectures and VLSI implementations of the AES‐proposal Rijndael. IEEE Transactions on Computers, 51(12): 1454–1459, 2002. [18] C. Chitu, D. Chien, C. Chien, I. Verbauwhede, and F. Chang. A hardware implementation in FPGA of the Rijndael algorithm. In Circuits and Systems (MWSCAS‐2002) 45th Midwest Symposium, pages 507–510, 2002. [19] S. Mangard, M. Aigner, and S. Dominikus. A highly regular and scalable AES hardware architecture. IEEE Transactions on Computers, 52(4): 483– 491, 2003. [20] N.‐A. Saqib, F. Rodriguez‐Henriquez, and A. Diaz‐Perez. AES algorithm implementation—an efficient approach for sequential and pipeline architec‐tures. In Proceedings of the Fourth Mexican International Conference on Computer Science, pages 126–130, 2003. [21] A. Brokalakis, A.P. Kakarountas, and C.E. Goutis. A High‐Throughput Area Efficient FPGA Implementation of AES‐128 Encryption. IEEE Workshop on Signal Processing Systems Design and Implementation (SIPS), pages 116– 121, 2005. TRANSACTIONS ON DATA PRIVACY 3 (2010)
  • 22. 64 Zeghid, Machhout, Bouallegue, Khriji, Baganne, Tourki [22] N. Nedjah, L. de Macedo Mourelle, and M.P Cardoso. A Compact Piplined Hardware Implementation of the AES‐128 Cipher. Proceedings of the Third International Conference on Information Technology: New Generations, pages 216–221, 2006. [23] F. Standaert, G. Rouvroy, J.‐J. Quisquater, and J.‐D. Legat. A Methodology to Implement Block Ciphers in Reconfigurable Hardware and its Applica‐tion to Fast and Compact AES RIJNDAEL. Proceedings of the eleventh in‐ternational symposium on Field programmable gate arrays, ACM/SIGDA, pages 216–224, 2003. [24] A.‐B. Ignacio, F.‐U. Claudia, and R. Cumplido. Design and Implementation of an FPGA‐Based 1.452‐Gbps Non‐pipelined AES Architecture. Lectures Notes in Computer Science, 3982: 446–455, 2006. [25] C. Aurrecoechea, A. Campbell, and L. Hauw. A Survey of Quality of Ser‐vice Architectures. Multimedia Systems Journal, 6(3):138‐151, 1998. [26] L. R. Welch, B. A. Shirazi, B. Ravindran, and C.Bruggeman. DeSiDeRaTa: QoS Management Technology for Dynamic, Scalable, Dependable, Real‐ Time Systems. In Proceedings of the 15th Symposium on Distributed Com‐puter Control Systems (DCCS98), IFAC,1998. [27] Z. Medien, M. Mohsen, K. Lazhar, B. Adel, and T. Rached. A Modified AES Based Algorithm for Image Encryption. Int. Journal of Computer Science and Engineering. 1(2):70–75, 2007. [28] L. Tang. Methods for encrypting and decrypting MPEG video data effi‐ciently. In Proceedings of the fourth ACM international conference on Mul‐timedia, pages 219–229, 1996. [29] W. Zeng, and S. Lei. Efficient frequency domain selective scrambling of digital video. IEEE Transactions on Multimedia, 5(1): 118–129, 2003. TRANSACTIONS ON DATA PRIVACY 3 (2010)