Open Access Open Access  Restricted Access Subscription or Fee Access

Modified Reconfigurable Architecture for Phelix

Amol S. Ingole, Nagnath B. Hulle

Abstract


Phelix is one of the high-speed 32 bit symmetric stream cipher. It provides encryption as well as authentication with inbuilt MAC function. It is compatible with both hardware and software. It is double faster than best one AES encryption algorithm. Throughput of existing Phelix cipher was increased by replacing the existing 232 modulo ripple carry adder with modulo Carry Lookahead Adder (CLA). Proposed adder reduces critical path delay in modulo addition operation. Input given to Phelix is a 128 bit nonce (N), 256 bit key (K) and plaintext (P). It also produces a MAC tag for authentication. Key stream generated from Phelix is XORed with plaintext to produce cipher text. Proposed architecture was coded by using VHDL language and device used was Xilinx Spartan3E, XC3S500E with package FG320.


Keywords


Authentication, Decryption, Encryption, Helix, MAC, Phelix, Stream Cipher.

Full Text:

PDF

References


D. Whiting, B. Schneier, and S. Lucks, "Phelix - Fast Encryption and Authentication in a Single Cryptographic Primitive", presented at Symmetric Key Encryption Workshop, Denmark, May, 2005.

Niels Ferguson, D. Whiting, B. Schneier, and S. Lucks, "Helix - Fast Encryption and Authentication in a Single Cryptographic Primitive",presented at Symmetric Key Encryption Workshop, Aarhus,Denmark, May, 2003.

Junjie Yan and Howard M. Heys “Hardware Implementation of the Salsa20 and Phelix Stream Ciphers” Electrical and computer engineering CCECE 2007 canadian conference Vancouver BC

Meltem Sonmez Turan, Ali Doganaksoy, Cagdas Calık “Statistical Analysis of Synchronous Stream Ciphers”

Yu-Ting Pai and Yu-Kumg Chen “The Fastest Carry Look ahead Adder” Proceedings of the Second IEEE International Workshop on Electronic Design, Test and Applications (DELTA’04)

Norstr, R., & Stockholm, D. P. (2010), “Implementation and Evaluation of a Phelix Encryption / Decryption”.

Clark, Andrew J. and Fuller, Joanne E. and Golic, Jovan Dj and Dawson, Edward P. and Lee, H-J and Millan, William L. and Moon, Sang-Jae and Simpson, L. R., “The LILI-II Keystream Generator”, In Information Security and Privacy, 2002, pp. 25–39.

8. Kitsos, P., Sklavos, N., & Koufopavlou, O. “A High-Speed Hardware Implementation of the LILI-II Keystream Generator”, In 5th International Symposium on Communications Systems, Networks & Digital Signal Processing , 2006, pp. 6–9.

Wesley Chu, Ali I. Unwala, Pohan Wu, Implementation of a High Speed Multiplier Using Carry Look ahead Adders IEEE Transactions on Electronic Computers, 2013.

10. ETSI/SAGE: ‘Document 2: Specification of the 3GPP Confidentiality and Integrity Algorithms 128-EEA3 & 128-EUA3: ZUC specification’, Version 1.4, 2010.

11. H. Englund and T. Johnson, “A New Distinguisher for Clock Controlled Stream Ciphers”, Fast Software Encryption 2005, LNCS Vol 3557, pages 181-195, Springer, 2005.

Haridimos T. Vergos,” On Modulo 2n+1 Adder Design” ieee transactions on computers, vol. 61, no. 2, february 2012

V.Sudheer Raja1, Aman Miesso Bokiye ”Fpga Implimentation Of Mac Based Stream Cipher” international conference on machine intelligence and resewerch advancement 2013.

Homepage for the eSTREAM project: www.ecrypt.eu.org/stream.

J. Lim, D. G. Kim, and S. I. Chae, “A 16-bit carry look ahead adder using reversible energy logic for ultra-low energy system” IEEE Journal of solid state circuits, 1999, vol 34, pp. 898-903.


Refbacks

  • There are currently no refbacks.


Creative Commons License
This work is licensed under a Creative Commons Attribution 3.0 License.