9 research outputs found

    Power efficient and high performance VLSI architecture for AES algorithm

    Get PDF
    AbstractAdvanced encryption standard (AES) algorithm has been widely deployed in cryptographic applications. This work proposes a low power and high throughput implementation of AES algorithm using key expansion approach. We minimize the power consumption and critical path delay using the proposed high performance architecture. It supports both encryption and decryption using 256-bit keys with a throughput of 0.06Gbps. The VHDL language is utilized for simulating the design and an FPGA chip has been used for the hardware implementations. Experimental results reveal that the proposed AES architectures offer superior performance than the existing VLSI architectures in terms of power, throughput and critical path delay

    Minimum area, low cost fpga implementation of aes

    Get PDF
    The Rijndael cipher, designed by Joan Daemen and Vincent Rijmen and recently selected as the official Advanced Encryption Standard (AES) is well suited for hardware use. This implementation can be carried out through several trade-offs between area and speed. This paper presents an 8-bit FPGA implementation of the 128-bit block and 128 bit-key AES cipher. Selected FPGA Family is Altera Flex 10K. The cipher operates at 25 MHz and consumes 470 clock cycles for algorithm encryption, resulting in a throughput of 6.8 Mbps. The design target was optimisation of area and cost.Eje: IV - Workshop de procesamiento distribuido y paraleloRed de Universidades con Carreras en Informática (RedUNCI

    APPLICATION OF DATA STRUCTURE IN THE FIELD OF CRYPTOGRAPHY

    Get PDF
    Cryptography currently acting a decisive function in the era where millions of people are connected to the internet and exchanging valuable and perceptive information. It is imperative for companies, banks, government departments and any other institution not only to build a secure correlation over the ever-expanding networks but also not to slow down their system throughput by the performance of these safekeeping explanations. Confidentiality, data integrity, validation and non-disclaimer are put into practiced using cryptographic algorithms

    Minimum area, low cost fpga implementation of aes

    Get PDF
    The Rijndael cipher, designed by Joan Daemen and Vincent Rijmen and recently selected as the official Advanced Encryption Standard (AES) is well suited for hardware use. This implementation can be carried out through several trade-offs between area and speed. This paper presents an 8-bit FPGA implementation of the 128-bit block and 128 bit-key AES cipher. Selected FPGA Family is Altera Flex 10K. The cipher operates at 25 MHz and consumes 470 clock cycles for algorithm encryption, resulting in a throughput of 6.8 Mbps. The design target was optimisation of area and cost.Eje: IV - Workshop de procesamiento distribuido y paraleloRed de Universidades con Carreras en Informática (RedUNCI

    Comparison between RSA hardware and software implementation for WSNs sexcurity schemes

    Get PDF
    The need of security to protect the data through networks has become of vital importance and critical for many sensor network applications. There are several security schemes implemented using hardware or software trying to solve the problem of security in WSN by taking into consideration the limitations of sensors (bandwidth and energy), the majority of them are symmetric key encryption schemes and some others are asymmetric encryption schemes is not recommended to be used because of high time complexity and consumption demand. In this study we compare the time complexity and power consumption between software and hardware implementation using RSA algorithm. Our simulation shows that usage of hardware security could improve time efficiency and decrease the power consumption, so the strong cryptography can be implemented in WSNs security

    FPGA Implementation of RC6 algorithm for IPSec protocol

    Get PDF
    With today's great demand for secure communications systems, there is a growing demand for real-time implementation of cryptographic algorithms. In this thesis we present a hardware implementation of the RC6 algorithm using VHDL Hardware Description Language. And the goal of the thesis was to implement a subset of the IPSec protocol using a Microcontroller and an FPGA. IPSEC is a framework for security that operates at the Network Layer by extending the IP packet header. IPSec protocol is to guarantee the security of data while traveling through the network. The motivation was to enable network application and cryptography to assembly and VHDL languages and to develop a prototype of their system. In this thesis many different sub-systems had to communicate with each other to achieve the final product: the PC and the Microcontroller through a serial connection, the Microcontroller and the FPGA through a bidirectional bus, and the Microcontroller and a terminal using a serial connection. Data was to be encrypted and decrypted using an RC6 algorithm including key scheduling application. The crypto-coprocessor (to implement RC6 algorithms) was implemented within an FPGA and connected to the Microcontroller bus

    Implementation and Optimization of the Advanced Encryption Standard Algorithm on an 8-Bit Field Programmable Gate Array Hardware Platform

    Get PDF
    The contribution of this research is three-fold. The first is a method of converting the area occupied by a circuit implemented on a Field Programmable Gate Array (FPGA) to an equivalent as a measure of total gate count. This allows direct comparison between two FPGA implementations independent of the manufacturer or chip family. The second contribution improves the performance of the Advanced Encryption Standard (AES) on an 8-bit computing platform. This research develops an AES design that occupies less than three quarters of the area reported by the smallest design in current literature as well as significantly increases area efficiency. The third contribution of this research is an examination of how various designs for the critical AES SubBytes and MixColumns transformations interact and affect the overall performance of AES. The transformations responsible for the largest variance in performance are identified and the effect is measured in terms of throughput, area efficiency, and area occupied

    Utilizing Magnetic Tunnel Junction Devices in Digital Systems

    Get PDF
    The research described in this dissertation is motivated by the desire to effectively utilize magnetic tunnel junctions (MTJs) in digital systems. We explore two aspects of this: (1) a read circuit useful for global clocking and magnetologic, and (2) hardware virtualization that utilizes the deeply-pipelined nature of magnetologic. In the first aspect, a read circuit is used to sense the state of an MTJ (low or high resistance) and produce a logic output that represents this state. With global clocking, an external magnetic field combined with on-chip MTJs is used as an alternative mechanism for distributing the clock signal across the chip. With magnetologic, logic is evaluated with MTJs that must be sensed by a read circuit and used to drive downstream logic. For these two uses, we develop a resistance-to-voltage (R2V) read circuit to sense MTJ resistance and produce a logic voltage output. We design and fabricate a prototype test chip in the 3 metal 2 poly 0.5 um process for testing the R2V read circuit and experimentally validating its correctness. Using a clocked low/high resistor pair, we show that the read circuit can correctly detect the input resistance and produce the desired square wave output. The read circuit speed is measured to operate correctly up to 48 MHz. The input node is relatively insensitive to node capacitance and can handle up to 10s of pF of capacitance without changing the bandwidth of the circuit. In the second aspect, hardware virtualization is a technique by which deeply-pipelined circuits that have feedback can be utilized. MTJs have the potential to act as state in a magnetologic circuit which may result in a deep pipeline. Streams of computation are then context switched into the hardware logic, allowing them to share hardware resources and more fully utilize the pipeline stages of the logic. While applicable to magnetologic using MTJs, virtualization is also applicable to traditional logic technologies like CMOS. Our investigation targets MTJs, FPGAs, and ASICs. We develop M/D/1 and M/G/1 queueing models of the performance of virtualized hardware with secondary memory using a fixed, hierarchical, round-robin schedule that predict average throughput, latency, and queue occupancy in the system. We develop three C-slow applications and calibrate them to a clock and resource model for FPGA and ASIC technologies. Last, using the M/G/1 model, we predict throughput, latency, and resource usage for MTJ, FPGA, and ASIC technologies. We show three design scenarios illustrating ways in which to use the model

    Desarrollo de encriptado AES en FPGA

    Get PDF
    The Rijndael cipher, designed by Joan Daemen and Vincent Rijmen and recently selected as the official Advanced Encryption Standard (AES) is well suited for hardware use. This implementation can be carried out through several trade-offs between area and speed. This thesis presents an 8-bit FPGA implementation of the 128-bit block and 128 bit-key AES cipher. Selected FPGA Family is Altera Flex 10K. The cipher operates at 25 MHz and consumes 470 clock cycles for algorithm encryption, resulting in a throughput of 6.8 Mbps. Synthesis results in the use of 460 logic cells and 4480 memory bits. The VHDL code was simulated using the test vectors provided in the AES submission package. The results are functionally correct. The architecture needs fewer logic cells than other ciphers and uses as few memory blocks as possible. The design goals were area and cost optimisation.Facultad de Informátic
    corecore