The Platform Built Based on the Mode operations of AES and the Image Applications

Full Text (PDF, 2876KB), PP.1-8

Views: 0 Downloads: 0

Author(s)

Chi-Wu Huang 1,* Ying-Hao TU 1 Shih-Hao Liu 2 Hsing-Chang Yeh 2

1. Department of Industrial Education/ National Taiwan Normal University, Taipei, Taiwan

2. Institute of Applied Electronics Technology/ National Taiwan Normal University, Taipei, Taiwan

* Corresponding author.

DOI: https://doi.org/10.5815/ijmecs.2011.04.01

Received: 16 May 2011 / Revised: 12 Jun. 2011 / Accepted: 10 Jul. 2011 / Published: 8 Aug. 2011

Index Terms

AES, Image Processing, Entropy, ECB, CTR

Abstract

This paper presents an image encryption instead of text to observe the block cipher modes of operation of the complex AES processing. A platform is built based on the mode operations for the experiments. The cipher image of ECB may appear patterns due to the identical color inputs. CTR and MCTR make those identical inputs different by adding counters to remove the patterns while CBC, CBF, and OBF do it by adding serious Cipher function outputs which are almost random numbers. The mode features resulted from adding number series and the ways of addition, are discussed and compared, which help to design the Switching Control to configure all the modes into a platform for the AES mode operations and image test.

Cite This Paper

Chi-Wu Huang, Ying-Hao TU, Shih-Hao Liu, Hsing-Chang Yeh, "The Platform Built Based on the Mode operations of AES and the Image Applications", International Journal of Modern Education and Computer Science(IJMECS), vol.3, no.4, pp.1-8, 2011. DOI:10.5815/ijmecs.2011.04.01

Reference

[1]NIST Announcing the Advanced Encryption Standard (AES), FIPS 197. Technical report, National Institute of Standards and Technology, November 2001.
[2]NIST: National Institute of Standards and Technology http://wwwnist.gov/
[3]Xinmiao Zhang, Keshab K. Parhi, “High-Speed VLSI Architecture for the AES Algorithm.” IEEE Transaction on VLSI System, vol 12, No. 9, September 2004.
[4]A. Hodjat, “Area-Througput Trade-Offs for Fully Piplined 30 to 70 Gbits/s AES processors,” IEEE TRANSACTION on COMPUTERS, vol. 55, no. 4, pp 366-372, April 2006.
[5]Sivakumar, C.; Velmurugan, A., High Speed VLSI Design CCMP AES Cipher for WLAN(IEEE 802.11i)2007, Signal Processing, Communications and Networking, 2007. ICSCN '07, International Conference on.
[6]Samiah, A., Aziz, A., Ikram, N., “An Efficient Software Implementation of AES-CCM for IEEE 802.11i Wireless St,” International Confronce on COMPSAC 2007, pp. 689 – 694.
[7]Schramm K.; Paar C. “IT security project: implementation of the Advanced Encryption Standard (AES) on a smart card.” Information Technology: Coding and Computing, 2004. Proceedings, ITCC 2000 International Conference on.
[8]Man, A.S.W., Zhang, E.S.; Lau, V.K.N.; Tsui, C.Y. Luong, H.C., “Low Power VLSI Design for a RFID Passive Tag Baseband System Enhanced with an AES Cryptography Engine.” RFID Eurasia, 2007 1st Annual.
[9]Morris Dworkin, “Recommendation for Block Cipher Modes of Operation” NIST Special Publication 800-38A 2001 Edition.
[10]Kuo-Huang Chang, Yi-Cheng Chen, Chung-Cheng Hsieh, Chi-Wu Huang, Chi-Jeng Chang, “Embedded a Low Area 32-bit AES for Image Encryption/Decryption Application” IEEE ISCAS 2009, pp 1922 – 1925, May 2009.
[11]Rafael C. Gonzalez and Richard E. Woods, Steven L.Eddins, Digital Image Processing using MATLAB, Prentice Hall, 2004.
[12]Rafael C. Gonzalez and Richard E. Woods, Digital Image Processing, 2/E, Prentice Hall, 2001.
[13]P. Rogaway, M. Bellare, and J. Black. OCB: A block-cipher mode of operation for efficient authenticated encryption. ACM Transaction on InformationSystems Security, 6(3):365–403, 2003.
[14]G. Bertoni, L. Breveglieri, P. Fragneto, M. Macchetti, and S. Marchesin. Efficient software implementation of AES on 32-bits platforms. In Proceedingsof the CHES 2002, LNCS vol. 2523 pp. 159–171. Springer, 2002.
[15]Y. Fu, L. Hao, and X. Zhang. Design of an extremely high performance counter mode AES reconfigurable processor. In Proceedings of the Second International Conference on Embedded Software and Systems (ICESS’05),pp. 262–268. IEEE Computer Society, 2005.
[16]H. Lipmaa, P. Rogaway, and D. Wagner. Comments to NIST concerning AES Modes of Operations: CTR-mode encryption, September 2000, available at the website of http://www.cs.ucdavis.edu/rogaway/papers/ctr.pdf.
[17]D. Chakraborty and P. Sarkar. A general construction of tweakable blockciphers and different modes of operations. In H. Lipmaa, M. Yung, and D. Lin,editors, Inscrypt, LNCS, vol. 4318 pp. 88–102. Springer, 2006
[18]F. Charot, E. Yahya, and C. Wagner. Efficient modular-pipelined AES implementationin counter mode on ALTERA FPGA. In P. Y. K. Cheung,G. A. Constantinides, and J. T. de Sousa, editors, FPL, LNCS, vol. 2778,pp. 282–291, Springer, 2003.
[19]A. Rudra, P. K. Dubey, C. S. Julta, V. Kumar, J. R. Rao, and P. Rohatgi. Efficient Rijndael encryption implementation with composite field arithmetic.In Proceedings of the CHES 2001, LNCS, vol. 2162, pp. 171–184. Springer,2001