CESEL: Flexible Crypto Acceleration. Kevin Kiningham Dan Boneh, Mark Horowitz, Philip Levis

Size: px
Start display at page:

Download "CESEL: Flexible Crypto Acceleration. Kevin Kiningham Dan Boneh, Mark Horowitz, Philip Levis"

Transcription

1 CESEL: Flexible Crypto Acceleration Kevin Kiningham Dan Boneh, Mark Horowitz, Philip Levis

2 Cryptography Mathematical operations to secure data Fundamental for building secure systems Computationally intensive: takes time and energy

3 Example: Emergency Response Drone Secure connections for real-time control Authentication Real-time control means these operations must be efficient and fast Want feedback loops on 1-10ms scale Some algorithms take ms For other use cases, energy efficiency is also important

4 Hardware Acceleration Solution today: fixed hardware crypto accelerators Implement crypto algorithm directly in silicon Huge energy/latency improvement, but inflexible Problem: Security requirements change over time Requirements change Vulnerabilities emerge Current accelerators can t adapt to new crypto New cipher requires physical replacement of device Can t replace drones every 2 years

5 Flexible Acceleration We need flexible acceleration Support wide range of crypto Good enough power reduction Flexibility CESEL Software ASIC Energy

6 Outline Motivation Common Operations in Cryptography Features for Flexible Acceleration Bitslicing and Permutation Flexible SIMD CESEL Architecture Evaluation

7 Crypto Background Symmetric Ciphers AES, DES, Hash Functions SHA, BLAKE, Asymmetric Ciphers RSA, ECC,

8 Crypto Background Symmetric Ciphers AES, DES, Hash Functions SHA, BLAKE, Asymmetric Ciphers RSA, ECC, Based around idea of diffusion Single input bit change should randomize output Traditionally done with substitution tables and bit or byte permutation networks Easy to construct, very efficient in hardware Some recent ciphers use arithmetic operations and bitshifting More efficient in software, easier to parallelize

9 Crypto Background Symmetric Ciphers AES, DES, Hash Functions SHA, BLAKE, Asymmetric Ciphers RSA, ECC, Based around a cryptographically hard problem E.g. discrete log, factoring Many long-word arithmetic operations E.g. RSA typically uses words with >1024 bits Much more computationally expensive than symmetric

10 Commonalities Between Crypto Algorithms Investigated 38 crypto algorithms Drawn from major protocols/libraries/competitions Symmetric ciphers/hash functions Bit/Byte permutations Internally parallel Operation width <= 64 bits Asymmetric ciphers Long-word arithmetic operations (>128 bits)

11 Outline Motivation Common Operations in Cryptography Features for Flexible Acceleration Bitslicing and Permutation Flexible SIMD CESEL Architecture Evaluation

12 Efficient Permutations Problem: How to support efficient permutations? Arbitrary bit-level permutations are expensive Insight: Byte permutations are common case Especially true for software targeted ciphers Let s support those first Supported using a crossbar network

13 Efficient Permutations Inputs Outputs

14 Efficient Permutations Inputs Outputs

15 Efficient Permutations Inputs Outputs 4 N^2 = 16 connections

16 Efficient Permutations Can also reduce size of network by splitting permutation over multiple cycles Cycle #1 Cycle # (N^2) / 2 = 8 Connections In CESEL, 32-byte permutation in 4 cycles Additional optimizations allow word (4-byte) permutations in single cycle Best network depends on area/perf. constraints

17 Bitslicing Problem: Crossbar does not scale to bit permutations 256-bit permutation requires 65k connections Insight: Vast majority of ciphers don t require arbitrary permutations, just same permutation applied in parallel Use bitslicing to convert parallel bit permutations into word permutations Commonly used in software crypto implementations Very fast in hardware

18 Bitslicing Example Bitslicing groups bits by their position in each word After regrouping, word permutation is performed Finally, bits are regrouped into original positions Allows cheap parallel application of bit permutations

19 Bitslicing Example Bitslicing groups bits by their position in each word After regrouping, word permutation is performed Finally, bits are regrouped into original positions Allows cheap parallel application of bit permutations

20 Bitslicing Example Bitslicing groups bits by their position in each word After regrouping, word permutation is performed Finally, bits are regrouped into original positions Allows cheap parallel application of bit permutations

21 Flexible SIMD Problem 2: Ciphers have a wide range of bitwidths for their fundamental operations E.g 8-bits: AES, 32-bits: DES, ChaCha, 64-bits: SHA512 Asymmetric algorithms require very large bitwidths Solution flexible SIMD Allow large number of lane widths in ISA CESEL supports between 8 and 256-bits Long bitwidths supported by mapping to smaller widths and executing over multiple cycles

22 Outline Motivation Common Operations in Cryptography Features for Flexible Acceleration Bitslicing and Permutation Flexible SIMD CESEL Architecture Evaluation

23 CESEL Overview In order SIMD architecture with 256-bit data path Designed to execute as co-processor Split into Frontend (fetch/decode) and Backend (execute/writeback) Number of lanes and lane width is flexible

24 CESEL Frontend No data dependent control flow Not needed in vast majority of crypto code Simplifies implementation Loops use hardware Loop Stack Hardware keeps track of loop iteration + boundary Fetch stage can always predict next instruction 16-bit instructions Minimizes energy cost of instruction fetches (significant in practice)

25 CESEL Backend SIMD lane width is flexible 32x8 bits up to 1x256 bits Set by special instruction during execution Internally, each operation mapped onto 16-bit execution units Fast byte permutation + bitslice

26 Programming Model Stream Based Coprocessor Allows computing over very large inputs E.g. perform integrity check of all of flash Main processor never needs to read keys Also allows easy integration with DMA E.g. encrypt every ADC read

27 Outline Motivation Common Operations in Cryptography Features for Flexible Acceleration Bitslicing and Permutation Flexible SIMD CESEL Architecture Evaluation

28 Experimental Setup Implemented CESEL in 180nm TSMC Baseline was 32-bit RISC-V CPU optimized for similar area/cycle time Measured total system energy for fair comparison

29 Results Bitsliced AES Type ASIC CESEL RISC-V Symmetric Encryption 7.07 (0.05x) SHA2 Hash - ChaCha Symmetric Encryption Curve Key Exchange 15.3 (0.05x) RSA Signatures - R-LWE Post- Quantum (1x) 3,279 (1x) (1x) 8,163 (1x) 16,840 (1x) 19,822 (1x) 9,036 (60x) 12,360 (3.8x) 2,021 (6.7x) 40,454 (5.0x) 87,401 (5.2x) 109,502 (5.5x) x improvement vs RISC-V baseline ~20x more energy than dedicated ASIC Total estimated energy in nj

30 Results Does this improvement matter? Estimated energy savings in real IoT application Sensor collecting/transmitting ~1KB over BLE Curve25519 key exchange once per week No Crypto With CESEL RISC-V Only Application Crypto Total 3100 (1x) 3560 (1.14x) 5400 (1.74x) Total estimated energy in nj

31 Recap IoT needs crypto acceleration + flexibility Our solution: CESEL Wide SIMD + long word support Special instructions (permute, bitslice) No data-dependent control flow Significant energy savings compared to software ~5x for most ciphers 1.5x longer deployment time

4. Design Principles of Block Ciphers and Differential Attacks

4. Design Principles of Block Ciphers and Differential Attacks 4. Design Principles of Block Ciphers and Differential Attacks Nonli near 28-bits Trans forma tion 28-bits Model of Block Ciphers @G. Gong A. Introduction to Block Ciphers A Block Cipher Algorithm: E and

More information

o Broken by using frequency analysis o XOR is a polyalphabetic cipher in binary

o Broken by using frequency analysis o XOR is a polyalphabetic cipher in binary We spoke about defense challenges Crypto introduction o Secret, public algorithms o Symmetric, asymmetric crypto, one-way hashes Attacks on cryptography o Cyphertext-only, known, chosen, MITM, brute-force

More information

Understanding Cryptography: A Textbook For Students And Practitioners PDF

Understanding Cryptography: A Textbook For Students And Practitioners PDF Understanding Cryptography: A Textbook For Students And Practitioners PDF Cryptography is now ubiquitous â moving beyond the traditional environments, such as government communications and banking systems,

More information

How cryptographic benchmarking goes wrong. Thanks to NIST 60NANB12D261 for funding this work, and for not reviewing these slides in advance.

How cryptographic benchmarking goes wrong. Thanks to NIST 60NANB12D261 for funding this work, and for not reviewing these slides in advance. How cryptographic benchmarking goes wrong 1 Daniel J. Bernstein Thanks to NIST 60NANB12D261 for funding this work, and for not reviewing these slides in advance. PRESERVE, ending 2015.06.30, was a European

More information

BIT PERMUTATION INSTRUCTIONS: ARCHITECTURE, IMPLEMENTATION, AND CRYPTOGRAPHIC PROPERTIES

BIT PERMUTATION INSTRUCTIONS: ARCHITECTURE, IMPLEMENTATION, AND CRYPTOGRAPHIC PROPERTIES BIT PERMUTATION INSTRUCTIONS: ARCHITECTURE, IMPLEMENTATION, AND CRYPTOGRAPHIC PROPERTIES Zhijie Jerry Shi A DISSERTATION PRESENTED TO THE FACULTY OF PRINCETON UNIVERSITY IN CANDIDACY FOR THE DEGREE OF

More information

How a processor can permute n bits in O(1) cycles

How a processor can permute n bits in O(1) cycles How a processor can permute n bits in O(1) cycles Ruby Lee, Zhijie Shi, Xiao Yang Princeton Architecture Lab for Multimedia and Security (PALMS) Department of Electrical Engineering Princeton University

More information

How Public Key Cryptography Influences Wireless Sensor Node Lifetime

How Public Key Cryptography Influences Wireless Sensor Node Lifetime How Public Key Cryptography Influences Wireless Sensor Node Lifetime Krzysztof Piotrowski and Peter Langendoerfer and Steffen Peter IHP Im Technologiepark 25 15236 Frankfurt (Oder), Germany September 18,

More information

The number theory behind cryptography

The number theory behind cryptography The University of Vermont May 16, 2017 What is cryptography? Cryptography is the practice and study of techniques for secure communication in the presence of adverse third parties. What is cryptography?

More information

Random Bit Generation and Stream Ciphers

Random Bit Generation and Stream Ciphers Random Bit Generation and Stream Ciphers Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available at: 8-1 Overview 1.

More information

Network Security: Secret Key Cryptography

Network Security: Secret Key Cryptography 1 Network Security: Secret Key Cryptography Henning Schulzrinne Columbia University, New York schulzrinne@cs.columbia.edu Columbia University, Fall 2000 cfl1999-2000, Henning Schulzrinne Last modified

More information

MS Project :Trading Accuracy for Power with an Under-designed Multiplier Architecture Parag Kulkarni Adviser : Prof. Puneet Gupta Electrical Eng.

MS Project :Trading Accuracy for Power with an Under-designed Multiplier Architecture Parag Kulkarni Adviser : Prof. Puneet Gupta Electrical Eng. MS Project :Trading Accuracy for Power with an Under-designed Multiplier Architecture Parag Kulkarni Adviser : Prof. Puneet Gupta Electrical Eng., UCLA - http://nanocad.ee.ucla.edu/ 1 Outline Introduction

More information

Design of FIR Filter Using Modified Montgomery Multiplier with Pipelining Technique

Design of FIR Filter Using Modified Montgomery Multiplier with Pipelining Technique International Journal of Engineering Research and Development e-issn: 2278-067X, p-issn: 2278-800X, www.ijerd.com Volume 10, Issue 3 (March 2014), PP.55-63 Design of FIR Filter Using Modified Montgomery

More information

Block Ciphers Security of block ciphers. Symmetric Ciphers

Block Ciphers Security of block ciphers. Symmetric Ciphers Lecturers: Mark D. Ryan and David Galindo. Cryptography 2016. Slide: 26 Assume encryption and decryption use the same key. Will discuss how to distribute key to all parties later Symmetric ciphers unusable

More information

A Novel Encryption System using Layered Cellular Automata

A Novel Encryption System using Layered Cellular Automata A Novel Encryption System using Layered Cellular Automata M Phani Krishna Kishore 1 S Kanthi Kiran 2 B Bangaru Bhavya 3 S Harsha Chaitanya S 4 Abstract As the technology is rapidly advancing day by day

More information

Why (Special Agent) Johnny (Still) Can t Encrypt: A Security Analysis of the APCO Project 25 Two-Way Radio System

Why (Special Agent) Johnny (Still) Can t Encrypt: A Security Analysis of the APCO Project 25 Two-Way Radio System Why (Special Agent) Johnny (Still) Can t Encrypt: A Security Analysis of the APCO Project 25 Two-Way Radio System Sandy Clark Travis Goodspeed Perry Metzger Zachary Wasserman Kevin Xu Matt Blaze Usenix

More information

TMA4155 Cryptography, Intro

TMA4155 Cryptography, Intro Trondheim, December 12, 2006. TMA4155 Cryptography, Intro 2006-12-02 Problem 1 a. We need to find an inverse of 403 modulo (19 1)(31 1) = 540: 540 = 1 403 + 137 = 17 403 50 540 + 50 403 = 67 403 50 540

More information

Bit Permutation Instructions for Accelerating Software Cryptography

Bit Permutation Instructions for Accelerating Software Cryptography Bit Permutation Instructions for Accelerating Software Cryptography Zhijie Shi, Ruby B. Lee Department of Electrical Engineering, Princeton University {zshi, rblee}@ee.princeton.edu Abstract Permutation

More information

SHA-3 and permutation-based cryptography

SHA-3 and permutation-based cryptography SHA-3 and permutation-based cryptography Joan Daemen 1 Joint work with Guido Bertoni 1, Michaël Peeters 2 and Gilles Van Assche 1 1 STMicroelectronics 2 NXP Semiconductors Crypto summer school Šibenik,

More information

SLIDE: Evaluation of a Formalized Encryption Library for Safety- Critical Embedded Systems

SLIDE: Evaluation of a Formalized Encryption Library for Safety- Critical Embedded Systems SLIDE: Evaluation of a Formalized Encryption Library for Safety- Critical Embedded Systems IEEE ICIT 2017, Toronto Thorsten Schulz Frank Golatowski Dirk Timmermann "This project has received funding from

More information

Convolution Engine: Balancing Efficiency and Flexibility in Specialized Computing

Convolution Engine: Balancing Efficiency and Flexibility in Specialized Computing Convolution Engine: Balancing Efficiency and Flexibility in Specialized Computing Paper by: Wajahat Qadeer Rehan Hameed Ofer Shacham Preethi Venkatesan Christos Kozyrakis Mark Horowitz Presentation by:

More information

Course Business. Harry. Hagrid. Homework 2 Due Now. Midterm is on March 1. Final Exam is Monday, May 1 (7 PM) Location: Right here

Course Business. Harry. Hagrid. Homework 2 Due Now. Midterm is on March 1. Final Exam is Monday, May 1 (7 PM) Location: Right here Course Business Homework 2 Due Now Midterm is on March 1 Final Exam is Monday, May 1 (7 PM) Location: Right here Harry Hagrid 1 Cryptography CS 555 Topic 17: DES, 3DES 2 Recap Goals for This Week: Practical

More information

Is Your Mobile Device Radiating Keys?

Is Your Mobile Device Radiating Keys? Is Your Mobile Device Radiating Keys? Benjamin Jun Gary Kenworthy Session ID: MBS-401 Session Classification: Intermediate Radiated Leakage You have probably heard of this before App Example of receiving

More information

Improving Loop-Gain Performance In Digital Power Supplies With Latest- Generation DSCs

Improving Loop-Gain Performance In Digital Power Supplies With Latest- Generation DSCs ISSUE: March 2016 Improving Loop-Gain Performance In Digital Power Supplies With Latest- Generation DSCs by Alex Dumais, Microchip Technology, Chandler, Ariz. With the consistent push for higher-performance

More information

Evolutionary algorithms with and without adaptive mutation in AI based cryptography

Evolutionary algorithms with and without adaptive mutation in AI based cryptography Evolutionary algorithms with and without adaptive mutation in AI based cryptography Mateusz Tybura 1,* 1 Rzeszow University of Technology, Faculty of Electrical and Computer Engineering, Rzeszow, Poland

More information

A Blueprint for Civil GPS Navigation Message Authentication

A Blueprint for Civil GPS Navigation Message Authentication A Blueprint for Civil GPS Navigation Message Authentication Andrew Kerns, Kyle Wesson, and Todd Humphreys Radionavigation Laboratory University of Texas at Austin Applied Research Laboratories University

More information

From New Technologies to New Solutions: Exploiting FRAM Memories to Enhance Physical Security

From New Technologies to New Solutions: Exploiting FRAM Memories to Enhance Physical Security From New Technologies to New Solutions: Exploiting FRAM Memories to Enhance Physical Security Stéphanie Kerckhof, François-Xavier Standaert, Eric Peeters CARDIS 2013 November 2013 Microelectronics Laboratory

More information

Minimum key length for cryptographic security

Minimum key length for cryptographic security Journal of Applied Mathematics & Bioinformatics, vol.3, no.1, 2013, 181-191 ISSN: 1792-6602 (print), 1792-6939 (online) Scienpress Ltd, 2013 Minimum key length for cryptographic security George Marinakis

More information

High Speed ECC Implementation on FPGA over GF(2 m )

High Speed ECC Implementation on FPGA over GF(2 m ) Department of Electronic and Electrical Engineering University of Sheffield Sheffield, UK Int. Conf. on Field-programmable Logic and Applications (FPL) 2-4th September, 2015 1 Overview Overview Introduction

More information

On Permutation Operations in Cipher Design

On Permutation Operations in Cipher Design On Permutation Operations in Cipher Design Ruby B. Lee, Z. J. Shi and Y. L. Yin Princeton University Department of Electrical Engineering B-218, Engineering Quadrangle Princeton, NJ 08544, U.S.A. Email:

More information

When to use an FPGA to prototype a controller and how to start

When to use an FPGA to prototype a controller and how to start When to use an FPGA to prototype a controller and how to start Mark Corless, Principal Application Engineer, Novi MI Brad Hieb, Principal Application Engineer, Novi MI 2015 The MathWorks, Inc. 1 When to

More information

Permutation Operations in Block Ciphers

Permutation Operations in Block Ciphers Chapter I Permutation Operations in Block Ciphers R. B. Lee I.1, I.2,R.L.Rivest I.3,M.J.B.Robshaw I.4, Z. J. Shi I.2,Y.L.Yin I.2 New and emerging applications can change the mix of operations commonly

More information

IND-CCA Secure Hybrid Encryption from QC-MDPC Niederreiter

IND-CCA Secure Hybrid Encryption from QC-MDPC Niederreiter IND-CCA Secure Hybrid Encryption from QC-MDPC Niederreiter 7 th International Conference on Post-Quantum Cryptography 2016 Ingo von Maurich 1, Lukas Heberle 1, Tim Güneysu 2 1 Horst Görtz Institute for

More information

Pseudorandom Number Generation and Stream Ciphers

Pseudorandom Number Generation and Stream Ciphers Pseudorandom Number Generation and Stream Ciphers Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available at: http://www.cse.wustl.edu/~jain/cse571-14/

More information

AN APPROACH TO ONLINE ANONYMOUS ELECTRONIC CASH. Li Ying. A thesis submitted in partial fulfillment of the requirements for the degree of

AN APPROACH TO ONLINE ANONYMOUS ELECTRONIC CASH. Li Ying. A thesis submitted in partial fulfillment of the requirements for the degree of AN APPROACH TO ONLINE ANONYMOUS ELECTRONIC CASH by Li Ying A thesis submitted in partial fulfillment of the requirements for the degree of Master of Science in Software Engineering Faculty of Science and

More information

Throughput vs. Area Trade-offs in High-Speed Architectures of Five Round 3 SHA-3 Candidates Implemented Using Xilinx and Altera FPGAs

Throughput vs. Area Trade-offs in High-Speed Architectures of Five Round 3 SHA-3 Candidates Implemented Using Xilinx and Altera FPGAs Throughput vs. Area Trade-offs in High-Speed Architectures of Five Round 3 SHA-3 Candidates Implemented Using Xilinx and Altera FPGAs Ekawat Homsirikamol, Marcin Rogawski, and Kris Gaj George Mason University

More information

Robust Key Establishment in Sensor Networks

Robust Key Establishment in Sensor Networks Robust Key Establishment in Sensor Networks Yongge Wang Abstract Secure communication guaranteeing reliability, authenticity, and privacy in sensor networks with active adversaries is a challenging research

More information

Signatures for Network Coding

Signatures for Network Coding Conference on Random network codes and Designs over F q Signatures for Network Coding Oliver Gnilke, Claude-Shannon-Institute, University College Dublin 18. September 2013 1 / 14 Network Coding Signature

More information

Time-Memory Trade-Offs for Side-Channel Resistant Implementations of Block Ciphers. Praveen Vadnala

Time-Memory Trade-Offs for Side-Channel Resistant Implementations of Block Ciphers. Praveen Vadnala Time-Memory Trade-Offs for Side-Channel Resistant Implementations of Block Ciphers Praveen Vadnala Differential Power Analysis Implementations of cryptographic systems leak Leaks from bit 1 and bit 0 are

More information

Available online at ScienceDirect. Procedia Computer Science 34 (2014 )

Available online at  ScienceDirect. Procedia Computer Science 34 (2014 ) Available online at www.sciencedirect.com ScienceDirect Procedia Computer Science 34 (2014 ) 639 646 International Symposium on Emerging Inter-networks, Communication and Mobility (EICM 2014) A Tiny RSA

More information

Course Developer: Ranjan Bose, IIT Delhi

Course Developer: Ranjan Bose, IIT Delhi Course Title: Coding Theory Course Developer: Ranjan Bose, IIT Delhi Part I Information Theory and Source Coding 1. Source Coding 1.1. Introduction to Information Theory 1.2. Uncertainty and Information

More information

Diffie-Hellman key-exchange protocol

Diffie-Hellman key-exchange protocol Diffie-Hellman key-exchange protocol This protocol allows two users to choose a common secret key, for DES or AES, say, while communicating over an insecure channel (with eavesdroppers). The two users

More information

Constructing TI-Friendly Substitution Boxes using Shift-Invariant Permutations. Si Gao, Arnab Roy, and Elisabeth Oswald

Constructing TI-Friendly Substitution Boxes using Shift-Invariant Permutations. Si Gao, Arnab Roy, and Elisabeth Oswald Constructing TI-Friendly Substitution Boxes using Shift-Invariant Permutations Si Gao, Arnab Roy, and Elisabeth Oswald Outline Introduction Design Philosophy Sbox Constructions Implementations Summary

More information

Design of a High Throughput 128-bit AES (Rijndael Block Cipher)

Design of a High Throughput 128-bit AES (Rijndael Block Cipher) Design of a High Throughput 128-bit AES (Rijndael Block Cipher Tanzilur Rahman, Shengyi Pan, Qi Zhang Abstract In this paper a hardware implementation of a high throughput 128- bits Advanced Encryption

More information

DES Data Encryption standard

DES Data Encryption standard DES Data Encryption standard DES was developed by IBM as a modification of an earlier system Lucifer DES was adopted as a standard in 1977 Was replaced only in 2001 with AES (Advanced Encryption Standard)

More information

Bivariate Polynomials Modulo Composites and Their Applications

Bivariate Polynomials Modulo Composites and Their Applications Bivariate Polynomials Modulo Composites and Their Applications Dan Boneh and Henry Corrigan-Gibbs Stanford University ASIACRYPT 8 December 2014 Crypto s Bread and Butter Let N = pq be an RSA modulus of

More information

Overview of Information Barrier Concepts

Overview of Information Barrier Concepts Overview of Information Barrier Concepts Presentation to the International Partnership for Nuclear Disarmament Verification, Working Group 3 Michele R. Smith United States Department of Energy NNSA Office

More information

FIDES: Lightweight Authentication Cipher with Side-Channel Resistance for Constrained Hardware

FIDES: Lightweight Authentication Cipher with Side-Channel Resistance for Constrained Hardware FIDES: Lightweight Authentication Cipher with Side-Channel Resistance for Constrained Hardware Begül Bilgin, Andrey Bogdanov, Miroslav Knežević, Florian Mendel, and Qingju Wang DIAC 2013, Chicago 1 Side

More information

Quasi group based crypto-system

Quasi group based crypto-system Louisiana State University LSU Digital Commons LSU Master's Theses Graduate School 2007 Quasi group based crypto-system Maruti Venkat Kartik Satti Louisiana State University and Agricultural and Mechanical

More information

AUTOPILOT CONTROL SYSTEM - IV

AUTOPILOT CONTROL SYSTEM - IV AUTOPILOT CONTROL SYSTEM - IV CONTROLLER The data from the inertial measurement unit is taken into the controller for processing. The input being analog requires to be passed through an ADC before being

More information

Information Security Theory vs. Reality

Information Security Theory vs. Reality Information Security Theory vs. Reality 0368-4474, Winter 2015-2016 Lecture 6: Physical Side Channel Attacks on PCs Guest lecturer: Lev Pachmanov 1 Side channel attacks probing CPU architecture optical

More information

Alternative forms of representation of Boolean functions in Cryptographic Information Security Facilities. Kushch S.

Alternative forms of representation of Boolean functions in Cryptographic Information Security Facilities. Kushch S. Alternative forms of representation of Boolean functions in Cryptographic Information Security Facilities Kushch S. The work offers a new approach to the formation of functions which are used in cryptography

More information

Fixed-Point Aspects of MIMO OFDM Detection on SDR Platforms

Fixed-Point Aspects of MIMO OFDM Detection on SDR Platforms Fixed-Point Aspects of MIMO OFDM Detection on SDR Platforms Daniel Guenther Chair ISS Integrierte Systeme der Signalverarbeitung June 27th 2012 Institute for Communication Technologies and Embedded Systems

More information

A Novel Color Image Cryptosystem Using Chaotic Cat and Chebyshev Map

A Novel Color Image Cryptosystem Using Chaotic Cat and Chebyshev Map www.ijcsi.org 63 A Novel Color Image Cryptosystem Using Chaotic Cat and Chebyshev Map Jianjiang CUI 1, Siyuan LI 2 and Dingyu Xue 3 1 School of Information Science and Engineering, Northeastern University,

More information

Secure Localization Using Elliptic Curve Cryptography in Wireless Sensor Networks

Secure Localization Using Elliptic Curve Cryptography in Wireless Sensor Networks IJCSNS International Journal of Computer Science and Network Security, VOL. No.6, June 55 Secure Localization Using Elliptic Curve Cryptography in Wireless Sensor Networks Summary The crucial problem in

More information

Analyzing the Efficiency and Security of Permuted Congruential Number Generators

Analyzing the Efficiency and Security of Permuted Congruential Number Generators Analyzing the Efficiency and Security of Permuted Congruential Number Generators New Mexico Supercomputing Challenge Final Report Team 37 Las Cruces YWiC Team Members: Vincent Huber Devon Miller Aaron

More information

Voice Data Encryption AT Crypt One

Voice Data Encryption AT Crypt One Voice Data Encryption AT Crypt One Example: Customised Add-on Unit AT Crypt One-01 Add-on Unit for voice and data encryption AT Crypt One-02 Encryption Board for radio integration AT Crypt-03 Handset with

More information

Optimization of Overdrive Signoff

Optimization of Overdrive Signoff Optimization of Overdrive Signoff Tuck-Boon Chan, Andrew B. Kahng, Jiajia Li and Siddhartha Nath VLSI CAD LABORATORY, UC San Diego UC San Diego / VLSI CAD Laboratory -1- Outline Motivation Design Cone

More information

Trace Based Switching For A Tightly Coupled Heterogeneous Core

Trace Based Switching For A Tightly Coupled Heterogeneous Core Trace Based Switching For A Tightly Coupled Heterogeneous Core Shru% Padmanabha, Andrew Lukefahr, Reetuparna Das, Sco@ Mahlke Micro- 46 December 2013 University of Michigan Electrical Engineering and Computer

More information

OFDM Based Low Power Secured Communication using AES with Vedic Mathematics Technique for Military Applications

OFDM Based Low Power Secured Communication using AES with Vedic Mathematics Technique for Military Applications OFDM Based Low Power Secured Communication using AES with Vedic Mathematics Technique for Military Applications Elakkiya.V 1, Sharmila.S 2, Swathi Priya A.S 3, Vinodha.K 4 1,2,3,4 Department of Electronics

More information

EE 382C EMBEDDED SOFTWARE SYSTEMS. Literature Survey Report. Characterization of Embedded Workloads. Ajay Joshi. March 30, 2004

EE 382C EMBEDDED SOFTWARE SYSTEMS. Literature Survey Report. Characterization of Embedded Workloads. Ajay Joshi. March 30, 2004 EE 382C EMBEDDED SOFTWARE SYSTEMS Literature Survey Report Characterization of Embedded Workloads Ajay Joshi March 30, 2004 ABSTRACT Security applications are a class of emerging workloads that will play

More information

SIDE-CHANNEL attacks exploit the leaked physical information

SIDE-CHANNEL attacks exploit the leaked physical information 546 IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS II: EXPRESS BRIEFS, VOL. 57, NO. 7, JULY 2010 A Low Overhead DPA Countermeasure Circuit Based on Ring Oscillators Po-Chun Liu, Hsie-Chia Chang, Member, IEEE,

More information

Near-Optimal Radio Use For Wireless Network Synch. Synchronization

Near-Optimal Radio Use For Wireless Network Synch. Synchronization Near-Optimal Radio Use For Wireless Network Synchronization LANL, UCLA 10th of July, 2009 Motivation Consider sensor network: tiny, inexpensive embedded computers run complex software sense environmental

More information

AN EFFICIENT ALGORITHM FOR THE REMOVAL OF IMPULSE NOISE IN IMAGES USING BLACKFIN PROCESSOR

AN EFFICIENT ALGORITHM FOR THE REMOVAL OF IMPULSE NOISE IN IMAGES USING BLACKFIN PROCESSOR AN EFFICIENT ALGORITHM FOR THE REMOVAL OF IMPULSE NOISE IN IMAGES USING BLACKFIN PROCESSOR S. Preethi 1, Ms. K. Subhashini 2 1 M.E/Embedded System Technologies, 2 Assistant professor Sri Sai Ram Engineering

More information

Cryptography, Number Theory, and RSA

Cryptography, Number Theory, and RSA Cryptography, Number Theory, and RSA Joan Boyar, IMADA, University of Southern Denmark November 2015 Outline Symmetric key cryptography Public key cryptography Introduction to number theory RSA Modular

More information

Introduction to Cryptography CS 355

Introduction to Cryptography CS 355 Introduction to Cryptography CS 355 Lecture 25 Mental Poker And Semantic Security CS 355 Fall 2005 / Lecture 25 1 Lecture Outline Review of number theory The Mental Poker Protocol Semantic security Semantic

More information

Two Improvements of Random Key Predistribution for Wireless Sensor Networks

Two Improvements of Random Key Predistribution for Wireless Sensor Networks Two Improvements of Random Key Predistribution for Wireless Sensor Networks Jiří Kůr, Vashek Matyáš, Petr Švenda Faculty of Informatics Masaryk University Capture resilience improvements Collision key

More information

Practical Experiences with NFC Security on mobile Phones

Practical Experiences with NFC Security on mobile Phones Practical Experiences with NFC Security on mobile Phones Gauthier Van Damme Karel Wouters Katholieke Universiteit Leuven ESAT/SCD/IBBT-COSIC Workshop on RFID Security, 2009 ESAT/SCD/IBBT-COSIC (KUL) Practical

More information

CSRmesh Beacon management and Asset Tracking Muhammad Ulislam Field Applications Engineer, Staff, Qualcomm Atheros, Inc.

CSRmesh Beacon management and Asset Tracking Muhammad Ulislam Field Applications Engineer, Staff, Qualcomm Atheros, Inc. CSRmesh Beacon management and Asset Tracking Muhammad Ulislam Field Applications Engineer, Staff, Qualcomm Atheros, Inc. CSRmesh Recap Bluetooth Mesh Introduction What is CSRmesh? A protocol that runs

More information

V.Sorge/E.Ritter, Handout 2

V.Sorge/E.Ritter, Handout 2 06-20008 Cryptography The University of Birmingham Autumn Semester 2015 School of Computer Science V.Sorge/E.Ritter, 2015 Handout 2 Summary of this handout: Symmetric Ciphers Overview Block Ciphers Feistel

More information

In this lecture, we will look at how different electronic modules communicate with each other. We will consider the following topics:

In this lecture, we will look at how different electronic modules communicate with each other. We will consider the following topics: In this lecture, we will look at how different electronic modules communicate with each other. We will consider the following topics: Links between Digital and Analogue Serial vs Parallel links Flow control

More information

Overview. The Big Picture... CSC 580 Cryptography and Computer Security. January 25, Math Basics for Cryptography

Overview. The Big Picture... CSC 580 Cryptography and Computer Security. January 25, Math Basics for Cryptography CSC 580 Cryptography and Computer Security Math Basics for Cryptography January 25, 2018 Overview Today: Math basics (Sections 2.1-2.3) To do before Tuesday: Complete HW1 problems Read Sections 3.1, 3.2

More information

Energy efficient multi-granular arithmetic in a coarse-grain reconfigurable architecture

Energy efficient multi-granular arithmetic in a coarse-grain reconfigurable architecture Eindhoven University of Technology MASTER Energy efficient multi-granular arithmetic in a coarse-grain reconfigurable architecture Louwers, S.T. Award date: 216 Link to publication Disclaimer This document

More information

Lightweight Mixcolumn Architecture for Advanced Encryption Standard

Lightweight Mixcolumn Architecture for Advanced Encryption Standard Volume 6 No., February 6 Lightweight Micolumn Architecture for Advanced Encryption Standard K.J. Jegadish Kumar Associate professor SSN college of engineering kalvakkam, Chennai-6 R. Balasubramanian Post

More information

4 Security Fundamentals Technology

4 Security Fundamentals Technology 4 Security Fundamentals Technology 4-1 Research Activity on Security Fundamentals Technology In this paper, we show the activity of research between 2006 and 2010 on security fundamentals technologies.

More information

Energy-Harvested Lightweight Cryptosystems

Energy-Harvested Lightweight Cryptosystems Energy-Harvested Lightweight Cryptosystems Deepak H. Mane Thesis submitted to the Faculty of the Virginia Polytechnic Institute and State University in partial fulfillment of the requirements for the degree

More information

Cryptography CS 555. Topic 20: Other Public Key Encryption Schemes. CS555 Topic 20 1

Cryptography CS 555. Topic 20: Other Public Key Encryption Schemes. CS555 Topic 20 1 Cryptography CS 555 Topic 20: Other Public Key Encryption Schemes Topic 20 1 Outline and Readings Outline Quadratic Residue Rabin encryption Goldwasser-Micali Commutative encryption Homomorphic encryption

More information

Low power implementation of Trivium stream cipher

Low power implementation of Trivium stream cipher Low power implementation of Trivium stream cipher Mora Gutiérrez, J.M 1. Jiménez Fernández, C.J. 2, Valencia Barrero, M. 2 1 Instituto de Microelectrónica de Sevilla, Centro Nacional de Microelectrónica(CSIC).

More information

Introduction to Cryptography

Introduction to Cryptography B504 / I538: Introduction to Cryptography Spring 2017 Lecture 11 * modulo the 1-week extension on problems 3 & 4 Assignment 2 * is due! Assignment 3 is out and is due in two weeks! 1 Secrecy vs. integrity

More information

Wire Layer Geometry Optimization using Stochastic Wire Sampling

Wire Layer Geometry Optimization using Stochastic Wire Sampling Wire Layer Geometry Optimization using Stochastic Wire Sampling Raymond A. Wildman*, Joshua I. Kramer, Daniel S. Weile, and Philip Christie Department University of Delaware Introduction Is it possible

More information

Interpolation Error in Waveform Table Lookup

Interpolation Error in Waveform Table Lookup Carnegie Mellon University Research Showcase @ CMU Computer Science Department School of Computer Science 1998 Interpolation Error in Waveform Table Lookup Roger B. Dannenberg Carnegie Mellon University

More information

A new serial/parallel architecture for a low power modular multiplier*

A new serial/parallel architecture for a low power modular multiplier* A new serial/parallel architecture for a low power modular multiplier* JOHANN GROBSCIIADL Institute for Applied Information Processing and Communications (IAIK) Graz University of Technology, Inffeldgasse

More information

Sensor Network Platforms and Tools

Sensor Network Platforms and Tools Sensor Network Platforms and Tools 1 AN OVERVIEW OF SENSOR NODES AND THEIR COMPONENTS References 2 Sensor Node Architecture 3 1 Main components of a sensor node 4 A controller Communication device(s) Sensor(s)/actuator(s)

More information

Public Key Cryptography

Public Key Cryptography Public Key Cryptography How mathematics allows us to send our most secret messages quite openly without revealing their contents - except only to those who are supposed to read them The mathematical ideas

More information

The appliedai initiative is rooted in the UnternehmerTUM ecosystem...

The appliedai initiative is rooted in the UnternehmerTUM ecosystem... 2 The appliedai initiative is rooted in the UnternehmerTUM ecosystem... The business plans of the next 10,000 startups are easy to forecast: Take X and add AI. This is a big deal, and now it s here. Kevin

More information

Lecture 13 Register Allocation: Coalescing

Lecture 13 Register Allocation: Coalescing Lecture 13 Register llocation: Coalescing I. Motivation II. Coalescing Overview III. lgorithms: Simple & Safe lgorithm riggs lgorithm George s lgorithm Phillip. Gibbons 15-745: Register Coalescing 1 Review:

More information

Methodologies for power analysis attacks on hardware implementations of AES

Methodologies for power analysis attacks on hardware implementations of AES Rochester Institute of Technology RIT Scholar Works Theses Thesis/Dissertation Collections 8-1-2009 Methodologies for power analysis attacks on hardware implementations of AES Kenneth James Smith Follow

More information

An on-chip glitchy-clock generator and its application to safe-error attack

An on-chip glitchy-clock generator and its application to safe-error attack An on-chip glitchy-clock generator and its application to safe-error attack Sho Endo, Takeshi Sugawara, Naofumi Homma, Takafumi Aoki and Akashi Satoh Graduate School of Information Sciences, Tohoku University

More information

INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY

INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY A PATH FOR HORIZING YOUR INNOVATIVE WORK VISUAL CRYPTOGRAPHY FOR IMAGES MS. SHRADDHA SUBHASH GUPTA 1, DR. H. R. DESHMUKH

More information

Breaking RSA semiprimes

Breaking RSA semiprimes Factorial impact on number theory and understanding discreet logarithms A mouse can eat an elephant but it has to do it a bite at a time. The security of RSA asymmetric public key systems rests on the

More information

Hardware-Software Co-Design Cosynthesis and Partitioning

Hardware-Software Co-Design Cosynthesis and Partitioning Hardware-Software Co-Design Cosynthesis and Partitioning EE8205: Embedded Computer Systems http://www.ee.ryerson.ca/~courses/ee8205/ Dr. Gul N. Khan http://www.ee.ryerson.ca/~gnkhan Electrical and Computer

More information

DUBLIN CITY UNIVERSITY

DUBLIN CITY UNIVERSITY DUBLIN CITY UNIVERSITY SEMESTER ONE EXAMINATIONS 2013 MODULE: (Title & Code) CA642 Cryptography and Number Theory COURSE: M.Sc. in Security and Forensic Computing YEAR: 1 EXAMINERS: (Including Telephone

More information

RSA hybrid encryption schemes

RSA hybrid encryption schemes RSA hybrid encryption schemes Louis Granboulan École Normale Supérieure Louis.Granboulan@ens.fr Abstract. This document compares the two published RSA-based hybrid encryption schemes having linear reduction

More information

Masters of Engineering in Electrical Engineering Course Syllabi ( ) City University of New York--College of Staten Island

Masters of Engineering in Electrical Engineering Course Syllabi ( ) City University of New York--College of Staten Island City University of New York--College of Staten Island Masters of Engineering in Electrical Engineering Course Syllabi (2017-2018) Required Core Courses ELE 600/ MTH 6XX Probability Theory and Stochastic

More information

Closing the loop around Sensor Networks

Closing the loop around Sensor Networks Closing the loop around Sensor Networks Bruno Sinopoli Shankar Sastry Dept of Electrical Engineering, UC Berkeley Chess Review May 11, 2005 Berkeley, CA Conceptual Issues Given a certain wireless sensor

More information

5G R&D at Huawei: An Insider Look

5G R&D at Huawei: An Insider Look 5G R&D at Huawei: An Insider Look Accelerating the move from theory to engineering practice with MATLAB and Simulink Huawei is the largest networking and telecommunications equipment and services corporation

More information

EFFICIENT ASIC ARCHITECTURE OF RSA CRYPTOSYSTEM

EFFICIENT ASIC ARCHITECTURE OF RSA CRYPTOSYSTEM EFFICIENT ASIC ARCHITECTURE OF RSA CRYPTOSYSTEM Varun Nehru 1 and H.S. Jattana 2 VLSI Design Division, Semi-Conductor Laboratory, Dept. of Space, S.A.S. Nagar. 1 nehruvarun@gmail.com, 2 hsj@scl.gov.in

More information

Proposers Day Workshop

Proposers Day Workshop Proposers Day Workshop Monday, January 23, 2017 @srcjump, #JUMPpdw Cognitive Computing Vertical Research Center Mandy Pant Academic Research Director Intel Corporation Center Motivation Today s deep learning

More information

DUBLIN CITY UNIVERSITY

DUBLIN CITY UNIVERSITY DUBLIN CITY UNIVERSITY SEMESTER ONE EXAMINATIONS 2013/2014 MODULE: CA642/A Cryptography and Number Theory PROGRAMME(S): MSSF MCM ECSA ECSAO MSc in Security & Forensic Computing M.Sc. in Computing Study

More information

Cryptography. Module in Autumn Term 2016 University of Birmingham. Lecturers: Mark D. Ryan and David Galindo

Cryptography. Module in Autumn Term 2016 University of Birmingham. Lecturers: Mark D. Ryan and David Galindo Lecturers: Mark D. Ryan and David Galindo. Cryptography 2017. Slide: 1 Cryptography Module in Autumn Term 2016 University of Birmingham Lecturers: Mark D. Ryan and David Galindo Slides originally written

More information

Security Note. BBM Enterprise

Security Note. BBM Enterprise Security Note BBM Enterprise Published: 2017-10-31 SWD-20171031151244990 Contents Document revision history... 4 About this guide... 5 System requirements...6 Using BBM Enterprise... 8 How BBM Enterprise

More information