Open Access Open Access  Restricted Access Subscription or Fee Access

Implementation of 180nm CMOS Linear Feedback Shift Register (LFSR) ASIC for Data Encryption and Decryption

Dr. Fazal Noorbasha, S. Dayasagar Chowdary, K. Hari Kishore, Shaik. Moulali

Abstract


LFSR‟s are the functional building blocks of circuits
like the pseudo-random noise (PN) code generator that are commonly used in Code Division Multiple Access (CDMA) systems. This application note describes two implementations of an SR4(Shift Register) primitive for area-efficient designs LFSR using the encryption and decryption algorithms using XOR gate in 180nm for less area and low power methodologies for ASIC designs using
Cadence design tools. The unusual sequence of values generated by an LFSR can be gainfully employed in the encryption and decryption of data. That makes the cryptography quite easy and useful for longer bit
lengths. A stream of data bits can be encrypted and decrypted by XOR-ing them with output from an identical LFSR‟s which finds the certain applications like Radio and visual broad casting schemes, Internet and Wireless communications. This work mainly concentrates on the 4 bit random number that uses for encryption that is mainly
works faster clock rates of 100MHz, which finds the application in wireless networks.


Keywords


LFSR, Low Power, CDMA, Pseudo Random Noise Generator, XOR, Encryption and Decryption

Full Text:

PDF

References


Leander, G. Zenner, E. Hawkes, Cache timing analysis of LFSR-based

stream ciphers. Parker, M.G.(ed.) Cryptography and Coding. Pp.

-445. Springer, Heidelberg (2009).

Wenfa Zhan, Huaguo Liang, Baoqing Wang, “A LFSR Reseeding

Scheme Based on Division by 2 to the Power of Integer” pages 10-15,

C. J. McIvor, M. McLoone, and J. V. McCanny, “Hardware elliptic curve

cryptographic processor over GF (p),” IEEE Transactions on Circuits

Syst. I: Reg. Papers, vol. 53, no. 9, pp. 1946-1957, Sep. 2006.

A. Cilardo, L. Coppolino, N. Mazzocca, and L. Romano, “Elliptic curve

cryptography engineering,” Proceedings of the IEEE, vol. 94, no. 2, pp.

-406, Feb. 2006.

G. Chen, G. Bai, and H. Chen, “A high-performance elliptic curve

cryptographic processor for general curves Over GF(p) based on a

systolic arithmetic unit,” IEEE Transactions on Circuits System - II:

Express Briefs, vol. 54, no. 5, pp. 412-416, May. 2007.

F. Armknecht and M. Krause. Algebraic attacks on combiners with

memory. In D. Boneh, editor, Proc. Crypto 2003, pages 162-175.

Springer, 2003.

S. Babbage. Cryptanalysis of LILI-128. Technical report, Nessie

project,2001. https://www.cosic.esat.kuleuven.ac.be/nessie/reports/.

S. Babbage, C. De Canniuere, J. Lano, B. Preneel, and J. Vandewalle.

Cryptanalysis of Sober-t32. In T. Johansson, editor, Proc. Fast Software

Encryption 2003, pages 111-128. Springer, 2003.

P. Chose, A. Joux, and M. Mitton. Fast correlation attacks: An

algorithmic point of view. In L. Knudsen, editor, Proc. Eurocrypt 2002,

pages 209-221. Springer, 2002.

A. Clark, E. Dawson, J. Fuller, H.-J. Lee J. Dj. Golic, W. Millan, S.-J.

Moon, and L. Simpson. The LILI-II key stream generator. In L. Batten

and J. Seberry, editors, Proc. ACISP 2002, pages 25-39. Springer, 2002.

V. Fischer and M. Drutarovsky. True random number generator

embedded in recon_gurable hardware. In Proceedings of the

Cryptographic Hardware and Embedded Systems Workshop (CHES),

pages 415.430, 2002.

A. Gerosa, R. Bernardini, and S. Pietri. A fully integrated 8-bit, 20MHz,

truly random numbers generator, based on a chaotic system. In SSMSD.

Southwest Symposium on Mixed-Signal Design, pages 87.92, 2001.

P. Martin. An analysis of random number generators for A hardware

implementation of genetic programming using FPGAs and Handel-C. In

GECCO 2002: Proceedings of the Genetic and Evolutionary Computation

Conference, pages 837.844, 2002.

O.Y.H. Cheung, K.H. Tsoi, K.H. Leung, P.H.W. Leong, and M.P. Leong.

Tradeoffs in parallel and serial implementations of the international data

encryption algorithm IDEA. In Proceedings of the Cryptographic

Hardware and Embedded Systems Workshop (CHES), pages 333.347.

LNCS 2162, Springer, 2001.

T. Stojanovski, J. Pil, and L. Kocarev. Chaos-based random number

generators. Part II: practical realization. IEEE Transactions on Circuits

and Systems . I: fundamental Theory and Application, 48(3):382.385,

March 2001.

D. Coppersmith, S. Halevi, and C. Jutla. Cryptanalysis of stream ciphers

with linear masking. In M. Yung, editor, Proc. Crypto 2002, pages

-532. Springer, 2002.


Refbacks

  • There are currently no refbacks.


Creative Commons License
This work is licensed under a Creative Commons Attribution 3.0 License.