SlideShare ist ein Scribd-Unternehmen logo
1 von 4
Downloaden Sie, um offline zu lesen
International Journal of Computational Engineering Research||Vol, 04||Issue, 3||
||Issn 2250-3005 || || March || 2014 || Page 93
Lookup table embedded in (FPGA) for network security
ZuhirNemerAlaaraj¹, Abdelrasoul Jabar Alzubaidi²
1 Sudan Academy of Sciences (SAS); Council of Engineering Researches & Industrial Technologies
2 Electronic Dept. - Engineering College –Sudan University for science and Technology
I. INTRODUCTION:
The FPGA architecture consists of three types of configurable elements - a perimeter of input/output
blocks (IOBs), a core array of configurable logic blocks (CLBs), and resources for interconnection. The IOBs
provide a programmable interface between the internal arrays of logic blocks (CLBs) and the device's external
package pins, see figure (1). CLBs perform user-specified logic functions, and the interconnect resources carry
signals among the blocks [1].
Figure 1 Structure of FPGA
Those FPGAs are attractive for executing the actual cryptographic algorithms and are, thus, of particular
importance from a security point of view.
FPGA produced by XILINX will be used.
Today FPGAs represent an efficient design solution for numerous systems. They become necessary to improve
data security.
ABSTRACT
This work proposes a solution to improve the security of data through flexible bitstreem encryption, by
using the lookup table (LUT) that is embedded in the FPGA.
This technique concentrates on building high data security to make it difficult for an adversary to
capture the real data.
The syntheses proposed can be implemented in two steps:
First step: programming the FPGA to create a LUT by VHDL language the LUT has a predefined
length and contents.
Second step: applying security strategy.
A high security and more reliability can be achieved by using this mechanism when applied on data
communication and information transformed between networks.
KEY WORDS: LUT, FPGA.VHDL, embedded system, security.
Lookup table embedded in (FPGA) for network security
||Issn 2250-3005 || || March || 2014 || Page 94
II. SYNTHESIS:
All randomly stored values in FPGA are indexed with the addresses at the lookup table.
These random values are stored by the user (program).
The obtained structures from this mechanism are blind, and the adversary who doesn't know the algorithms
cannot reverse it to the original feature values.
These types of techniques were developed to prevent an attacker from knowing the real data.
The logic design of a module can be done with a standard hardware description language, such as Verilog or
VHDL.
III. DESIGN THEORY:
The procedure includes embedding a LUT to deploy security.
In the beginning we start by defining two variables which we apply on the lookup table:
1. The length of lookup table which is the number of data bytes we would like to embed in it.
2. The content of data inserted by the programmer in the LUT.
Here, when we deploy security strategy every byte from the input data stream is altered by XORing it with the
written value in the LUT.
The process continues till the end of the lookup table content is finished.
The operation is repeated if the data stream is present.
Hence, we obtain a cipher text which is ciphered by the lookup table content XORed with data, which is known
only to the programmer.
The attacker cannot retrieve the original data because he can't know two very important factors in ciphering:
1. The lookup table length and so the number of repeats.
2. The lookup table content which was written by the programmer.
In this methodology the programmer can change the security strategy at his well.
IV. METHODOLOGY
Step1:
Programming of the FPGA:
The process of implementing a design on an FPGA can be broken down into.
The VHDL code is converted into device netlist format. Then the resulting file is converted into a hexadecimal bit-stream
file, or bit file. This step is necessary to change the list of required devices and interconnects into hexadecimal bits to
download to the FPGA.
The bit file is downloaded to the physical FPGA.
This final step completes the FPGA synthesis procedure by downloading the design onto the physical FPGA see figure (2).
Figure 2 programming the FPGA
Step2:
Application for security on the network
Figure 3 security implementation
Lookup table embedded in (FPGA) for network security
||Issn 2250-3005 || || March || 2014 || Page 95
V. THE ALGORITHM:
The design proposes a creation of ten bytes lookup table.
The contents of the ten bytes can have any value.
The flow chart for the design is shown in figure (4).
Figure 4 the flow chart
VI. RESULTS:
Assume a data stream being input to the FPGA (column 1 in figure 5), and the ten characters of the lookup table
(column 2 in figure 5).
Xoring column 1 with column 2 gives us encrypted data output shown in column 3 of figures (5).
Figure (5) below shows the complete picture of the assumption.
The data stream and the contents of the (LUT) are given in (ASCII) code.
Column 1 Column 2 Column 3
Data stream (ST) LUT ST(XOR)LUT
(41)H
(43)H
(45)H
(47)H
(49)H
(4B)H
(4D)H
(4F)H
(51)H
(53)H
(45)H
(4C)H
(45)H
(43)H
(54)H
(52)H
(4F)H
(4E)H
(49)H
(43)H
(04)H
(0F)H
(00)H
(04)H
(1D)H
(19)H
(02)H
(01)H
(18)H
(10)H
Figure 5 example based on LUT technique
Lookup table embedded in (FPGA) for network security
||Issn 2250-3005 || || March || 2014 || Page 96
VII. SUMMARY AND CONCLUSION:
A high security and more reliability and high performance can be achieved by using this mechanism,
when applied on data communication and information transferred between networks.
This paper is demonstrating new security structures concepts embedded in self reconfigurable VLSI
technology environment. The resulting secret ciphers exhibit new security application horizons due to the
particular possibility of constructing autonomous practical secret unknown functions. Keeping functions secret
was assumed as a non-realistic assumption in cryptographic systems [2].
REFERENCES
[1.] A. S. Daniel Ziener and T. J• urgen. Identifying FPGA IP-Cores based on lookup table content analysis. In Field Programmable
Logic and Applications, August 2006. http://www12.informatik.uni-erlangen.de/publications/pub2006/ zienerfpl06.pdf
[2.] D. Agrawal, B. Archambeault, J. R. Rao, and P. Rohatgi.The EM side-channel(s).In Cryptographic Hardware and Embedded
Systems Workshop, volume 2523 of LNCS, August 2002.http://www.springerlink.com/content/mvtxbq9qa287g7c6/

Weitere ähnliche Inhalte

Was ist angesagt?

Design and implementation of multi channel frame synchronization in fpga
Design and implementation of multi channel frame synchronization in fpgaDesign and implementation of multi channel frame synchronization in fpga
Design and implementation of multi channel frame synchronization in fpga
IAEME Publication
 
High throughput FPGA Implementation of Advanced Encryption Standard Algorithm
High throughput FPGA Implementation of Advanced Encryption Standard AlgorithmHigh throughput FPGA Implementation of Advanced Encryption Standard Algorithm
High throughput FPGA Implementation of Advanced Encryption Standard Algorithm
TELKOMNIKA JOURNAL
 
Sessions 6,7 Ethernet
Sessions 6,7 EthernetSessions 6,7 Ethernet
Sessions 6,7 Ethernet
Subhash Iyer
 

Was ist angesagt? (20)

Design and implementation of multi channel frame synchronization in fpga
Design and implementation of multi channel frame synchronization in fpgaDesign and implementation of multi channel frame synchronization in fpga
Design and implementation of multi channel frame synchronization in fpga
 
Comparison of AES and DES Algorithms Implemented on Virtex-6 FPGA and Microbl...
Comparison of AES and DES Algorithms Implemented on Virtex-6 FPGA and Microbl...Comparison of AES and DES Algorithms Implemented on Virtex-6 FPGA and Microbl...
Comparison of AES and DES Algorithms Implemented on Virtex-6 FPGA and Microbl...
 
System designing and modelling using fpga
System designing and modelling using fpgaSystem designing and modelling using fpga
System designing and modelling using fpga
 
Multiple Valued Logic for Synthesis and Simulation of Digital Circuits
Multiple Valued Logic for Synthesis and Simulation of Digital CircuitsMultiple Valued Logic for Synthesis and Simulation of Digital Circuits
Multiple Valued Logic for Synthesis and Simulation of Digital Circuits
 
Design and implementation of single bit error correction linear block code sy...
Design and implementation of single bit error correction linear block code sy...Design and implementation of single bit error correction linear block code sy...
Design and implementation of single bit error correction linear block code sy...
 
Ijecet 06 08_004
Ijecet 06 08_004Ijecet 06 08_004
Ijecet 06 08_004
 
High speed customized serial protocol for IP integration on FPGA based SOC ap...
High speed customized serial protocol for IP integration on FPGA based SOC ap...High speed customized serial protocol for IP integration on FPGA based SOC ap...
High speed customized serial protocol for IP integration on FPGA based SOC ap...
 
PERFORMANCE EVALUATION OF BLOWFISH ALGORITHM ON SUPERCOMPUTER IMAN1
PERFORMANCE EVALUATION OF BLOWFISH ALGORITHM ON SUPERCOMPUTER IMAN1 PERFORMANCE EVALUATION OF BLOWFISH ALGORITHM ON SUPERCOMPUTER IMAN1
PERFORMANCE EVALUATION OF BLOWFISH ALGORITHM ON SUPERCOMPUTER IMAN1
 
Design and Implementation of HDLC Controller by Using Crc-16
Design and Implementation of HDLC Controller by Using Crc-16Design and Implementation of HDLC Controller by Using Crc-16
Design and Implementation of HDLC Controller by Using Crc-16
 
Gn3311521155
Gn3311521155Gn3311521155
Gn3311521155
 
Basic signal processing system design on fpga using lms based adaptive filter
Basic signal processing system design on fpga using lms based adaptive filterBasic signal processing system design on fpga using lms based adaptive filter
Basic signal processing system design on fpga using lms based adaptive filter
 
Novel Adaptive Hold Logic Circuit for the Multiplier using Add Round Key and ...
Novel Adaptive Hold Logic Circuit for the Multiplier using Add Round Key and ...Novel Adaptive Hold Logic Circuit for the Multiplier using Add Round Key and ...
Novel Adaptive Hold Logic Circuit for the Multiplier using Add Round Key and ...
 
High throughput FPGA Implementation of Advanced Encryption Standard Algorithm
High throughput FPGA Implementation of Advanced Encryption Standard AlgorithmHigh throughput FPGA Implementation of Advanced Encryption Standard Algorithm
High throughput FPGA Implementation of Advanced Encryption Standard Algorithm
 
Design and Implementation Of Packet Switched Network Based RKT-NoC on FPGA
Design and Implementation Of Packet Switched Network Based RKT-NoC on FPGADesign and Implementation Of Packet Switched Network Based RKT-NoC on FPGA
Design and Implementation Of Packet Switched Network Based RKT-NoC on FPGA
 
Unit v. HDL Synthesis Process
Unit v. HDL Synthesis ProcessUnit v. HDL Synthesis Process
Unit v. HDL Synthesis Process
 
Digital System Design Basics
Digital System Design BasicsDigital System Design Basics
Digital System Design Basics
 
High-performance AES-128 algorithm implementation by FPGA-based SoC for 5G co...
High-performance AES-128 algorithm implementation by FPGA-based SoC for 5G co...High-performance AES-128 algorithm implementation by FPGA-based SoC for 5G co...
High-performance AES-128 algorithm implementation by FPGA-based SoC for 5G co...
 
Module 3 INTERNET OF THINGS
Module 3 INTERNET OF THINGSModule 3 INTERNET OF THINGS
Module 3 INTERNET OF THINGS
 
Sessions 6,7 Ethernet
Sessions 6,7 EthernetSessions 6,7 Ethernet
Sessions 6,7 Ethernet
 
IRJET - Wireless Transmission of Data using LDPC Codes based on Raspberry Pi
IRJET - Wireless Transmission of Data using LDPC Codes based on Raspberry PiIRJET - Wireless Transmission of Data using LDPC Codes based on Raspberry Pi
IRJET - Wireless Transmission of Data using LDPC Codes based on Raspberry Pi
 

Ähnlich wie M04302093096

Wireless Network Security Architecture with Blowfish Encryption Model
Wireless Network Security Architecture with Blowfish Encryption ModelWireless Network Security Architecture with Blowfish Encryption Model
Wireless Network Security Architecture with Blowfish Encryption Model
IOSR Journals
 

Ähnlich wie M04302093096 (20)

Optimization of Latency of Temporal Key Integrity Protocol (TKIP) Using Graph...
Optimization of Latency of Temporal Key Integrity Protocol (TKIP) Using Graph...Optimization of Latency of Temporal Key Integrity Protocol (TKIP) Using Graph...
Optimization of Latency of Temporal Key Integrity Protocol (TKIP) Using Graph...
 
Optimization of latency of temporal key Integrity protocol (tkip) using graph...
Optimization of latency of temporal key Integrity protocol (tkip) using graph...Optimization of latency of temporal key Integrity protocol (tkip) using graph...
Optimization of latency of temporal key Integrity protocol (tkip) using graph...
 
G05215356
G05215356G05215356
G05215356
 
Fpg as 11 body
Fpg as 11 bodyFpg as 11 body
Fpg as 11 body
 
The pattern and realization of zigbee wi-fi
The pattern and realization of zigbee  wi-fiThe pattern and realization of zigbee  wi-fi
The pattern and realization of zigbee wi-fi
 
The pattern and realization of zigbee wi-fi wireless pathway
The pattern and realization of zigbee  wi-fi wireless pathwayThe pattern and realization of zigbee  wi-fi wireless pathway
The pattern and realization of zigbee wi-fi wireless pathway
 
Transfer of ut information from fpga through ethernet interface
Transfer of ut information from fpga through ethernet interfaceTransfer of ut information from fpga through ethernet interface
Transfer of ut information from fpga through ethernet interface
 
Ku3419461949
Ku3419461949Ku3419461949
Ku3419461949
 
Programmable logic controller performance enhancement by field programmable g...
Programmable logic controller performance enhancement by field programmable g...Programmable logic controller performance enhancement by field programmable g...
Programmable logic controller performance enhancement by field programmable g...
 
Lightweight ANU-II block cipher on field programmable gate array
Lightweight ANU-II block cipher on field programmable gate  arrayLightweight ANU-II block cipher on field programmable gate  array
Lightweight ANU-II block cipher on field programmable gate array
 
Nt1310 Unit 5 Algorithm
Nt1310 Unit 5 AlgorithmNt1310 Unit 5 Algorithm
Nt1310 Unit 5 Algorithm
 
Serial interface module for ethernet based applications
Serial interface module for ethernet based applicationsSerial interface module for ethernet based applications
Serial interface module for ethernet based applications
 
Fpga architectures and applications
Fpga architectures and applicationsFpga architectures and applications
Fpga architectures and applications
 
FPGA Architecture and application
FPGA Architecture and application FPGA Architecture and application
FPGA Architecture and application
 
Wireless Network Security Architecture with Blowfish Encryption Model
Wireless Network Security Architecture with Blowfish Encryption ModelWireless Network Security Architecture with Blowfish Encryption Model
Wireless Network Security Architecture with Blowfish Encryption Model
 
J0445255
J0445255J0445255
J0445255
 
VLSI
VLSIVLSI
VLSI
 
VLSI
VLSIVLSI
VLSI
 
G05124550
G05124550G05124550
G05124550
 
FPGA Based Implementation of Electronic Safe Lock
FPGA Based Implementation of Electronic Safe LockFPGA Based Implementation of Electronic Safe Lock
FPGA Based Implementation of Electronic Safe Lock
 

Kürzlich hochgeladen

scipt v1.pptxcxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx...
scipt v1.pptxcxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx...scipt v1.pptxcxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx...
scipt v1.pptxcxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx...
HenryBriggs2
 
"Lesotho Leaps Forward: A Chronicle of Transformative Developments"
"Lesotho Leaps Forward: A Chronicle of Transformative Developments""Lesotho Leaps Forward: A Chronicle of Transformative Developments"
"Lesotho Leaps Forward: A Chronicle of Transformative Developments"
mphochane1998
 
Cara Menggugurkan Sperma Yang Masuk Rahim Biyar Tidak Hamil
Cara Menggugurkan Sperma Yang Masuk Rahim Biyar Tidak HamilCara Menggugurkan Sperma Yang Masuk Rahim Biyar Tidak Hamil
Cara Menggugurkan Sperma Yang Masuk Rahim Biyar Tidak Hamil
Cara Menggugurkan Kandungan 087776558899
 

Kürzlich hochgeladen (20)

Theory of Time 2024 (Universal Theory for Everything)
Theory of Time 2024 (Universal Theory for Everything)Theory of Time 2024 (Universal Theory for Everything)
Theory of Time 2024 (Universal Theory for Everything)
 
Orlando’s Arnold Palmer Hospital Layout Strategy-1.pptx
Orlando’s Arnold Palmer Hospital Layout Strategy-1.pptxOrlando’s Arnold Palmer Hospital Layout Strategy-1.pptx
Orlando’s Arnold Palmer Hospital Layout Strategy-1.pptx
 
457503602-5-Gas-Well-Testing-and-Analysis-pptx.pptx
457503602-5-Gas-Well-Testing-and-Analysis-pptx.pptx457503602-5-Gas-Well-Testing-and-Analysis-pptx.pptx
457503602-5-Gas-Well-Testing-and-Analysis-pptx.pptx
 
Moment Distribution Method For Btech Civil
Moment Distribution Method For Btech CivilMoment Distribution Method For Btech Civil
Moment Distribution Method For Btech Civil
 
Hostel management system project report..pdf
Hostel management system project report..pdfHostel management system project report..pdf
Hostel management system project report..pdf
 
A Study of Urban Area Plan for Pabna Municipality
A Study of Urban Area Plan for Pabna MunicipalityA Study of Urban Area Plan for Pabna Municipality
A Study of Urban Area Plan for Pabna Municipality
 
scipt v1.pptxcxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx...
scipt v1.pptxcxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx...scipt v1.pptxcxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx...
scipt v1.pptxcxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx...
 
Online food ordering system project report.pdf
Online food ordering system project report.pdfOnline food ordering system project report.pdf
Online food ordering system project report.pdf
 
Tamil Call Girls Bhayandar WhatsApp +91-9930687706, Best Service
Tamil Call Girls Bhayandar WhatsApp +91-9930687706, Best ServiceTamil Call Girls Bhayandar WhatsApp +91-9930687706, Best Service
Tamil Call Girls Bhayandar WhatsApp +91-9930687706, Best Service
 
"Lesotho Leaps Forward: A Chronicle of Transformative Developments"
"Lesotho Leaps Forward: A Chronicle of Transformative Developments""Lesotho Leaps Forward: A Chronicle of Transformative Developments"
"Lesotho Leaps Forward: A Chronicle of Transformative Developments"
 
Design For Accessibility: Getting it right from the start
Design For Accessibility: Getting it right from the startDesign For Accessibility: Getting it right from the start
Design For Accessibility: Getting it right from the start
 
COST-EFFETIVE and Energy Efficient BUILDINGS ptx
COST-EFFETIVE  and Energy Efficient BUILDINGS ptxCOST-EFFETIVE  and Energy Efficient BUILDINGS ptx
COST-EFFETIVE and Energy Efficient BUILDINGS ptx
 
S1S2 B.Arch MGU - HOA1&2 Module 3 -Temple Architecture of Kerala.pptx
S1S2 B.Arch MGU - HOA1&2 Module 3 -Temple Architecture of Kerala.pptxS1S2 B.Arch MGU - HOA1&2 Module 3 -Temple Architecture of Kerala.pptx
S1S2 B.Arch MGU - HOA1&2 Module 3 -Temple Architecture of Kerala.pptx
 
NO1 Top No1 Amil Baba In Azad Kashmir, Kashmir Black Magic Specialist Expert ...
NO1 Top No1 Amil Baba In Azad Kashmir, Kashmir Black Magic Specialist Expert ...NO1 Top No1 Amil Baba In Azad Kashmir, Kashmir Black Magic Specialist Expert ...
NO1 Top No1 Amil Baba In Azad Kashmir, Kashmir Black Magic Specialist Expert ...
 
Thermal Engineering -unit - III & IV.ppt
Thermal Engineering -unit - III & IV.pptThermal Engineering -unit - III & IV.ppt
Thermal Engineering -unit - III & IV.ppt
 
Online electricity billing project report..pdf
Online electricity billing project report..pdfOnline electricity billing project report..pdf
Online electricity billing project report..pdf
 
Generative AI or GenAI technology based PPT
Generative AI or GenAI technology based PPTGenerative AI or GenAI technology based PPT
Generative AI or GenAI technology based PPT
 
Cara Menggugurkan Sperma Yang Masuk Rahim Biyar Tidak Hamil
Cara Menggugurkan Sperma Yang Masuk Rahim Biyar Tidak HamilCara Menggugurkan Sperma Yang Masuk Rahim Biyar Tidak Hamil
Cara Menggugurkan Sperma Yang Masuk Rahim Biyar Tidak Hamil
 
Introduction to Serverless with AWS Lambda
Introduction to Serverless with AWS LambdaIntroduction to Serverless with AWS Lambda
Introduction to Serverless with AWS Lambda
 
DC MACHINE-Motoring and generation, Armature circuit equation
DC MACHINE-Motoring and generation, Armature circuit equationDC MACHINE-Motoring and generation, Armature circuit equation
DC MACHINE-Motoring and generation, Armature circuit equation
 

M04302093096

  • 1. International Journal of Computational Engineering Research||Vol, 04||Issue, 3|| ||Issn 2250-3005 || || March || 2014 || Page 93 Lookup table embedded in (FPGA) for network security ZuhirNemerAlaaraj¹, Abdelrasoul Jabar Alzubaidi² 1 Sudan Academy of Sciences (SAS); Council of Engineering Researches & Industrial Technologies 2 Electronic Dept. - Engineering College –Sudan University for science and Technology I. INTRODUCTION: The FPGA architecture consists of three types of configurable elements - a perimeter of input/output blocks (IOBs), a core array of configurable logic blocks (CLBs), and resources for interconnection. The IOBs provide a programmable interface between the internal arrays of logic blocks (CLBs) and the device's external package pins, see figure (1). CLBs perform user-specified logic functions, and the interconnect resources carry signals among the blocks [1]. Figure 1 Structure of FPGA Those FPGAs are attractive for executing the actual cryptographic algorithms and are, thus, of particular importance from a security point of view. FPGA produced by XILINX will be used. Today FPGAs represent an efficient design solution for numerous systems. They become necessary to improve data security. ABSTRACT This work proposes a solution to improve the security of data through flexible bitstreem encryption, by using the lookup table (LUT) that is embedded in the FPGA. This technique concentrates on building high data security to make it difficult for an adversary to capture the real data. The syntheses proposed can be implemented in two steps: First step: programming the FPGA to create a LUT by VHDL language the LUT has a predefined length and contents. Second step: applying security strategy. A high security and more reliability can be achieved by using this mechanism when applied on data communication and information transformed between networks. KEY WORDS: LUT, FPGA.VHDL, embedded system, security.
  • 2. Lookup table embedded in (FPGA) for network security ||Issn 2250-3005 || || March || 2014 || Page 94 II. SYNTHESIS: All randomly stored values in FPGA are indexed with the addresses at the lookup table. These random values are stored by the user (program). The obtained structures from this mechanism are blind, and the adversary who doesn't know the algorithms cannot reverse it to the original feature values. These types of techniques were developed to prevent an attacker from knowing the real data. The logic design of a module can be done with a standard hardware description language, such as Verilog or VHDL. III. DESIGN THEORY: The procedure includes embedding a LUT to deploy security. In the beginning we start by defining two variables which we apply on the lookup table: 1. The length of lookup table which is the number of data bytes we would like to embed in it. 2. The content of data inserted by the programmer in the LUT. Here, when we deploy security strategy every byte from the input data stream is altered by XORing it with the written value in the LUT. The process continues till the end of the lookup table content is finished. The operation is repeated if the data stream is present. Hence, we obtain a cipher text which is ciphered by the lookup table content XORed with data, which is known only to the programmer. The attacker cannot retrieve the original data because he can't know two very important factors in ciphering: 1. The lookup table length and so the number of repeats. 2. The lookup table content which was written by the programmer. In this methodology the programmer can change the security strategy at his well. IV. METHODOLOGY Step1: Programming of the FPGA: The process of implementing a design on an FPGA can be broken down into. The VHDL code is converted into device netlist format. Then the resulting file is converted into a hexadecimal bit-stream file, or bit file. This step is necessary to change the list of required devices and interconnects into hexadecimal bits to download to the FPGA. The bit file is downloaded to the physical FPGA. This final step completes the FPGA synthesis procedure by downloading the design onto the physical FPGA see figure (2). Figure 2 programming the FPGA Step2: Application for security on the network Figure 3 security implementation
  • 3. Lookup table embedded in (FPGA) for network security ||Issn 2250-3005 || || March || 2014 || Page 95 V. THE ALGORITHM: The design proposes a creation of ten bytes lookup table. The contents of the ten bytes can have any value. The flow chart for the design is shown in figure (4). Figure 4 the flow chart VI. RESULTS: Assume a data stream being input to the FPGA (column 1 in figure 5), and the ten characters of the lookup table (column 2 in figure 5). Xoring column 1 with column 2 gives us encrypted data output shown in column 3 of figures (5). Figure (5) below shows the complete picture of the assumption. The data stream and the contents of the (LUT) are given in (ASCII) code. Column 1 Column 2 Column 3 Data stream (ST) LUT ST(XOR)LUT (41)H (43)H (45)H (47)H (49)H (4B)H (4D)H (4F)H (51)H (53)H (45)H (4C)H (45)H (43)H (54)H (52)H (4F)H (4E)H (49)H (43)H (04)H (0F)H (00)H (04)H (1D)H (19)H (02)H (01)H (18)H (10)H Figure 5 example based on LUT technique
  • 4. Lookup table embedded in (FPGA) for network security ||Issn 2250-3005 || || March || 2014 || Page 96 VII. SUMMARY AND CONCLUSION: A high security and more reliability and high performance can be achieved by using this mechanism, when applied on data communication and information transferred between networks. This paper is demonstrating new security structures concepts embedded in self reconfigurable VLSI technology environment. The resulting secret ciphers exhibit new security application horizons due to the particular possibility of constructing autonomous practical secret unknown functions. Keeping functions secret was assumed as a non-realistic assumption in cryptographic systems [2]. REFERENCES [1.] A. S. Daniel Ziener and T. J• urgen. Identifying FPGA IP-Cores based on lookup table content analysis. In Field Programmable Logic and Applications, August 2006. http://www12.informatik.uni-erlangen.de/publications/pub2006/ zienerfpl06.pdf [2.] D. Agrawal, B. Archambeault, J. R. Rao, and P. Rohatgi.The EM side-channel(s).In Cryptographic Hardware and Embedded Systems Workshop, volume 2523 of LNCS, August 2002.http://www.springerlink.com/content/mvtxbq9qa287g7c6/