Open Access Open Access  Restricted Access Subscription or Fee Access

Implementation of IDEA NXT on FPGA

Sharwari P. Kokil, Ashwini M. Deshpande

Abstract


Data security is considered as prime importance in various fields, to accomplish this security cryptographic algorithms are used.  Cryptography is a means scribbling information for security reason, so that it is not obtainable to intruders. IDEA NXT is upcoming cryptographic algorithms which belong to a symmetric block cipher family. IDEA NXT is an inheritor of IDEA (International Data Encryption Algorithm) cryptographic algorithm. IDEA NXT uses Lai-Massey structure, an OR function which is known as orthomorphism and number of rounds. IDEA NXT can be simply implemented on hardware or software platform. In this paper we have implemented IDEA NXT on Spartan3E FPGA. Implementation of IDEA NXT algorithm on Spartan3E is physically secure as it cannot be modified or read from exterior and parallel operation increase the speed of execution. We have implemented the IDEA NXT algorithm and reduced the static power from 0.082 W to 0.071 W.


Keywords


FPGA, IDEA NXT, Lai-Massey, Orthomorphism.

Full Text:

PDF

References


B. Schneier, “Applied Cryptography”, SecondEdition, John Wiley and Sons, Inc, 1996.

A. Bozesan “Hardware Implementation of the IDEA NXT Crypto Algorithm", Design and Technology in Electronic Packaging, IEEE, 2013, pages 35-38.

Pascal Junod, Serge Vaudenay, "Device and method for encrypting and decrypting a block of data," U.S. Patent CA2525591 C, May, 19, 2012.

Serge Vaudenay, Pascal Junod, “Method for generating pseudo-randomkeys," U.S. Patent US 7512241 B2, March, 31, 2009.

P. Junod, S. Vaudenay, "IDEA NXT Specifications", Version 1.2, EPFL Technical Report IC/2004/75, 15-04-2005.

Pascal Junod and Serge Vaudenay,"FOX Specifications", Version 1.0EPFL technicalreport IC/2003/82

Pascal Junod and Serge Vaudenay,"FOX : A New Family of Block Ciphers Revisedpapers", Lecture Notes in Computer Science. Springer-Verlag.

X. Lai. On the design and security of block ciphers, volume 1 of ETH Series in Information Processing. Hartung-GorreVerlag, 1992.

X. Lai and J. Massey. A proposal for a new block encryption standard. In I. Damgard, editor, Advances in Cryptology - EUROCRYPT'90, volume 473 of Lecture Notes in Computer Science, pages 389-404. Springer-Verlag, 1991.

S. Vaudenay, "On the Lai-Massey Scheme, In the Advances in Cryptology ASIA CRYPT99", Springer-Verlag, volume 1716 of LNCS, pages 49-61, 2000.

https://en.wikipedia.org/wiki/Rijndael_S-box.

P. Junod and S. Vaudenay. Perfect diffusion primitives for block ciphers building efficient MDS matrices. To appear in the proceedings of Selected Areas in Cryptography (SAC'04), August 9-10, 2004, Waterloo, Canada. Lecture Notes in Computer Science. Springer-Verlag, 2004.

S. Vaudenay. On the need for multipermutations: cryptanalysis of MD4 and SAFER.In B. Preneel, editor, Fast Software Encryption: Second International Workshop. Leuven, Belgium, 14-16 December 1994, Proceedings, volume 1008 of Lecture Notes in Computer Science, pages 286{297. Springer-Verlag, 1995.

W. Wolf, FPGA-Based System Design: Prentice Hall PTR, 2004

Xilinx Inc. http://www.xilinx.com .

http://www.xilinx.com/support/documentation/user_guides/ug440.pdf

http://www.microsemi.com/document-portal/doc_view/131617-modelsim-reference-manual

Peter J. Ashenden, "The Designer's Guide to VHDL, Third Edition (Systems on Silicon)", 2008


Refbacks

  • There are currently no refbacks.


Creative Commons License
This work is licensed under a Creative Commons Attribution 3.0 License.