scholarly journals Barrel Shifter Physical Unclonable Function Based Encryption

Cryptography ◽  
2018 ◽  
Vol 2 (3) ◽  
pp. 22 ◽  
Author(s):  
Yunxi Guo ◽  
Timothy Dee ◽  
Akhilesh Tyagi

Physical Unclonable Functions (PUFs) are designed to extract physical randomness from the underlying silicon. This randomness depends on the manufacturing process. It differs for each device. This enables chip-level authentication and key generation applications. We present an encryption protocol using PUFs as primary encryption/decryption functions. Each party has a PUF used for encryption and decryption. This PUF is constrained to be invertible and commutative. The focus of the paper is an evaluation of an invertible and commutative PUF based on a primitive shifting permutation network—a barrel shifter. Barrel shifter (BS) PUF captures the delay of different shift paths. This delay is entangled with message bits before they are sent across an insecure channel. BS-PUF is implemented using transmission gates for physical commutativity. Post-layout simulations of a common centroid layout 8-level barrel shifter in 0.13 μ m technology assess uniqueness, stability, randomness and commutativity properties. BS-PUFs pass all selected NIST statistical randomness tests. Stability similar to Ring Oscillator (RO) PUFs under environmental variation is shown. Logistic regression of 100,000 plaintext–ciphertext pairs (PCPs) fails to successfully model BS-PUF behavior.

Electronics ◽  
2018 ◽  
Vol 7 (9) ◽  
pp. 163 ◽  
Author(s):  
Honorio Martin ◽  
Pedro Martin-Holgado ◽  
Yolanda Morilla ◽  
Luis Entrena ◽  
Enrique San-Millan

Physical Unclonable Functions (PUFs) are hardware security primitives that are increasingly being used for authentication and key generation in ICs and FPGAs. For space systems, they are a promising approach to meet the needs for secure communications at low cost. To this purpose, it is essential to determine if they are reliable in the space radiation environment. In this work we evaluate the Total Ionizing Dose effects on a delay-based PUF implemented in SRAM-FPGA, namely a Ring Oscillator PUF. Several major quality metrics have been used to analyze the evolution of the PUF response with the total ionizing dose. Experimental results demonstrate that total ionizing dose has a perceptible effect on the quality of the PUF response, but it could still be used for space applications by making some appropriate corrections.


2015 ◽  
Vol 3 (2) ◽  
pp. 244
Author(s):  
Balajee Maram ◽  
Y Ramesh Kumar ◽  
K Lakshmana Rao

<p>In this research paper, a novel and strong symmetric key cryptography algorithm is proposed. NARSKCA is based on several symmetric cryptographic algorithms. NARSKCA is very simple that uses character converting algorithm, Fibonacci Number Series, Lucas Number series and bitwise XOR. In NARSKCA, 32 files are shared-secret files plays a vital role in this Proposed Algorithm. The Sub-keys are generated from those 32 shared-secret files which are useful in different rounds of Encryption and Decryption Process. The most important feature is the calculation of the final key from the Sub-Keys for each Text-Block. Key Generation, encryption/decryption schemes of NARSKCA are fast and difficult to predict by Cryptanalysts.</p>


Author(s):  
Edjie Malonzo De Los Reyes ◽  
Ariel M. Sison ◽  
Ruji P. Medina

The continuing advancement of technology had provided security issues in protecting the confidentiality of information. The need to protect unauthorized access of a third party is warranted.  In this paper, the reduced-round modified AES with revised round keys and key schedule is proposed to ensure file confidentiality.  The modifications to the AES cipher round was the reduction of the round iterations from 10 to 6, and additional key permutations were added in between states; while in the key schedule, additional byte substitution process was appended.  Time and throughput were utilized to measure the performance of the application's encryption/decryption process; while the avalanche effect and randomness tests were used to measure the security of the modified AES algorithm.  The results of evaluations have shown that the encryption and decryption time have improved by 1.27% and 1.21% respectively while the throughput has similarly improved by 1.29% and 3.19% for both encryption and decryption respectively.  Whereas the avalanche effect of the modified AES was 50.06% which was more than the ideal value of 50% and it was also better than the standard AES which was 49.94% using the sample dataset.  Finally, all the ciphertext outputs of the modified AES passed the randomness tests.


2015 ◽  
Vol 25 (03) ◽  
pp. 1640016 ◽  
Author(s):  
Filip Kodýtek ◽  
Róbert Lórencz

This paper deals with design of physical unclonable functions (PUFs) based on field-programmable gate array (FPGA). The goal was to propose a cheap, efficient and secure device identification or even a cryptographic key generation based on PUFs. Therefore, a design of a ring oscillator (RO)-based PUF producing more output bits from each RO pair is presented. 24 Digilent Basys 2 FPGA boards (Spartan-3E) and 6 Digilent Nexys 3 FPGA boards (Spartan-6) were tested and statistically evaluated indicating suitability of the proposed design for device identification. A stable PUF output is required for generating cryptographic keys. As post-processing technique to further improve the efficiency of this PUF design, we used Gray code on the obtained bits from RO pairs. Ultimately, the PUF design is combined with error correction code and together with Gray code is able to generate cryptographic keys of sufficient length.


2019 ◽  
Vol 1 ◽  
pp. 223-237
Author(s):  
Terlumun Gbaden

The widespread use of images in various sectors of life makes its protection increasingly necessary and important. An improvement over encryption and decryption algorithm using exponential logistic chaotic map was proposed. In this work, we adopt an encryption/decryption strategy for colour images using the exponential logistic chaotic map. The proposed encryption/decryption algorithms are implemented in MATLAB for computer simulation. The experimental results indicate that the proposed algorithms can be used successfully to encrypt/decrypt images with secret keys. The performance analysis using histogram uniformity analysis and correlation coefficient show that the algorithms give larger space, quick speed and easy to realize. The encrypted images have good encryption effect and low correlation coefficient rendering it a good candidate for confidential and secure means of transmitting image information in untrusted networks.


2020 ◽  
Vol 5 (4) ◽  
pp. 395-398
Author(s):  
Taleb Samad Obaid

To transmit sensitive information over the unsafe communication network like the internet network, the security is precarious tasks to protect this information. Always, we have much doubt that there are more chances to uncover the information that is being sent through network terminals or the internet by professional/amateur parasitical persons. To protect our information we may need a secure way to safeguard our transferred information. So, encryption/decryption, stenographic and vital cryptography may be adapted to care for the required important information. In system cryptography, the information transferred between both sides sender/receiver in the network must be scrambled using the encryption algorithm. The second side (receiver) should be outlook the original data using the decryption algorithms. Some encryption techniques applied the only one key in the cooperation of encryption and decryption algorithms. When the similar key used in both proceeds is called symmetric algorithm. Other techniques may use two different keys in encryption/decryption in transferring information which is known as the asymmetric key.  In general, the algorithms that implicated asymmetric keys are much more secure than others using one key.   RSA algorithm used asymmetric keys; one of them for encryption the message, and is known as a public key and another used to decrypt the encrypted message and is called a private key. The main disadvantage of the RSA algorithm is that extra time is taken to perform the encryption process. In this study, the MATLAB library functions are implemented to achieve the work. The software helps us to hold very big prime numbers to generate the required keys which enhanced the security of transmitted information and we expected to be difficult for a hacker to interfere with the private information. The algorithms are implemented successfully on different sizes of messages files.


2021 ◽  
Vol 67 (6 Nov-Dec) ◽  
Author(s):  
Morteza A. Sharif ◽  
K. Ashabi

Intracavity energy rate in a soliton mode-locked fibre laser is derived by solving the Haus master equation. The influence of net gain, absorber response, saturation energy, nonlinearity and absorption are investigated on stable/unstable states. Intracavity modes include the zeroth, first and higher order solitons. Accordingly, chaotic regime as well as breather modes is recognized as a conventional intracavity state. However, tuning the control parameters also results in a reverse bifurcation and thus returning to a stable state. Accordingly, a chaos-based encryption/decryption system is proposed taking the advantage of using a single-side control process; both the encryption and decryption procedures can be achieved by one of the actions of increasing/decreasing the control parameters.


2019 ◽  
Vol 8 (1) ◽  
pp. 2
Author(s):  
Mehdi Lotfi ◽  
Hossein Kheiri ◽  
Azizeh Jabbari

Introduction:  In this paper, an encryption algorithm for the security of medical images is presented, which has extraordinary security. Given that the confidentiality of patient data is one of the priorities of medical informatics, the algorithm can be used to store and send medical image.Material and Methods:  In this paper, the solutions of chaotic differential equations are used to generate encryption keys. This method is more than other methods used in encoding medical images, resistant to statistics attacks, low encryption and decryption time and very high key space. In the proposed algorithm, unlike other methods that use random key generation, this method uses the production of solutions of the chaotic differential equations in a given time period for generating a key. All simulations and coding are done in MATLAB software.Results:   Chaotic Differential Equations have two very important features that make it possible to encode medical images. One is the unpredictability of the system's behavior and the other is a severe sensitivity to the initial condition.Conclusion: These two features make the method resistant to possible attacks to decode the concept of synchronization chaotic systems. Using the results of the method, medical information can be made safer than existing ones.


Sign in / Sign up

Export Citation Format

Share Document