博碩士論文 90521021 詳細資訊




以作者查詢圖書館館藏 以作者查詢臺灣博碩士 以作者查詢全國書目 勘誤回報 、線上人數:44 、訪客IP:3.142.200.226
姓名 黃宣澍(Hsuan-Shu Huang)  查詢紙本館藏   畢業系所 電機工程學系
論文名稱 使用FPGA 實現一串流加密模組之 設計與驗證
(A New Design and Verification ofStream Cipher Module UsingFPGA Device )
相關論文
★ 二維電場微風計之設計與實作★ FPGA之電磁波量測儀的設計與實作
★ 在虛擬環境中發展一整合式電腦繪圖系統- Case Study of Bezier, B-Spline and NURBS Algorithms★ α-spline與NURBS雕塑曲面設計之研究
★ 利用Blowfish演算法於加密晶片之設計★ 先進加密標準演算法之IP模組元件設計與驗證
★ 使用FPGA晶片發展一個雕塑曲面設計★ 應用Java技術結合無線網路之設計與實作
★ e-Learning 多媒體教材之實作研究★ 利用3D分子模擬軟體預測竹筍蛋白質相似結構及功能
★ 使用最小能量原理來改進電腦輔助藥物設計中的分子對接技術之研究★ 系統理論在生物資訊之應用
檔案 [Endnote RIS 格式]    [Bibtex 格式]    [相關文章]   [文章引用]   [完整記錄]   [館藏目錄]   [檢視]  [下載]
  1. 本電子論文使用權限為同意立即開放。
  2. 已達開放權限電子全文僅授權使用者為學術研究之目的,進行個人非營利性質之檢索、閱讀、列印。
  3. 請遵守中華民國著作權法之相關規定,切勿任意重製、散佈、改作、轉貼、播送,以免觸法。

摘要(中) 本論文提出一個新的以串流加密器為架構的資料加密晶片並利用替換網路來當作加強安全的第二級加密方法且在操作模式上選擇了CBC(Cipher Block Chaining mode)來作為通訊雙方同步操作的控制方法。
在設計方法上採用由下至上的階層式設計,並針對傳統替換盒(s-box)之核心函數f的選取上採用一時變設計(time-variable) 。
此晶片可為微處理器的周邊裝置,也可應用於網路相關產品上。使用者可自定8 位元的密鑰,其應用範圍可以包括即時(real-time)資料傳輸與語音通訊。
本研究之加密器利用了VHDL’92和Synplify 以及Maxplus II來設計、合成及模擬。最後使用FPGA (Field Programmable Gate Array) 來驗證其功能。其所需logic cell數量為169,最高工作頻率及資料處理量分別約為100MHz及80Mbps.
摘要(英) The thesis presents a new design of stream cipher encryption chip and makes use of S.P.N.(Substitution Permutation Networks) as second stage to enhance backwards of conventional cipher. The cipher chooses CBC(Cipher Block Chaining mode) as operation mode to be synchronization control between encryption and decryption devices.
Adopting “bottom-up” design is used to improve performances. The new design is aimed at f function selection. The chip is a microprocessor peripheral device and could be useful for network devices. They use an 8-bit user-specified key to encrypt and decrypt 8-bit blocks of data.
The chip can be used in real time applications and variety of Electronic Funds Transfer applications. In order to reduce the I/O pins, the shift registers are designed as parallel process.
By making use of VHDL’92, Synplify, and Maxplus9.6 ?for designing. Synthesizing and simulating is prepared to realize the chip. Field Programmable Gate Arrays (FPGAs) are chosen as our target hardware environment and verification function with board. The design of this chip for area requires 169 logic cells. The maximum operating clock is 100 MHz and the corresponding data throughput is about 80 Mbps.
關鍵字(中) ★ 串流加密器 關鍵字(英) ★ stream cipher
論文目次 Abstract (In Chinese) Ⅰ
Abstract (In English) Ⅱ
List of Figures
List of Tables
Chapter 1 Introduction 1
1.1 Introduction 1
1.2 Literature Survey 2
1.3 Aim of the Thesis 5
1.4 Merits of the Method 5
1.5 Organization of the Thesis 6
Chapter 2 General Description of FPGA 7
2.1 Development of FPGA 7
2.2 Principles and Frame of FPGA 9
2.3 Hierarchy Design of VHDL 16
2.4 The Design flow of FPGA 19
Chapter 3 General Description of Stream Cipher 21
3.1 General Description 21
3.2 Stream Cipher 22
3.3 Mathematical Preliminaries 26
3.4 Operation Modes Of Self-Synchronous Cipher 28
3.5 Substitution Permutation Network 33Chapter4 Analysis and Implementation of Stream Cipher 39
4.1 Main Components of New Design Cipher 41
4.2 Hierarchy Design of the Cipher 47
4.3 Input/Output Interface 48
4.4 Implementation of Key Table 50
4.5 Implementation of S-box 51
4.6 Synthesize Result 57
Chapter 5 Verification Synthesize Results 59
5.1 Interface Verification Results 59
5.2 Verification of Key Table 60
5.3 Verification of S-box 61
5.4 Verification and Nonlinearity Test 64
Chapter 6 Conclusion and Feature Work 66
6.1Conclusion and Discussion 66
6.2 Feature Work 67
參考文獻 [1] A. Shimizu and S. Miyaguchi, “Fast data encipherment algorithm: FEAL. Advances in Cryptology, ” Proceedings of EUROCRYPT ’87, Springer-Verlag, Berlin, pages 267–278, 1988.
[2] A. F. Webster and S. E. Tavares, “On the design of S-boxes. Advances in Cryptology,” Proceedings of CRYPTO ’85, Springer-Verlag, Berlin, pages 523–534, 1986.
[3] Bruce Schneier, “Applied cryptography second edition: protocols, algorithms, and source code in C,” John Wiley & Sons, 1996.
[4] B.Schneier, “The Blowfish Encryption Algorithm-One Year Later,” Dr.Dobb`s Journal, September 1995.
[5] Chi-Chun Lo and Yu-Jen Chen, “ SECURE COMMUNICATION MECHANISMS FOR GSM NETWORKS,” IEEE Transactions on Consumer Electronics, Vol. 45, November 1999.
[6] C. E. Shannon. “Communication theory of secrecy systems,” Bell System Technical Journal, Vol.28, pages 656–715, 1949.
[7] C. M. Adams and S. E. Tavares, “The structured design of cryptographically good S-boxes,” Journal of Cryptology, Vol3, pages 27–41, 1990.
[8] Douglas R. Stinson, Cryptography: theory and practice, CRC Press, 1995.
[9] E. Biham and A. Shamir, “Differential cryptanalysis of FEAL and N-Hash,” Advances in Cryptology: Proceedings of EUROCRYPT ’91, Springer-Verlag, Berlin, pages 1–16, 1991.
[10] E. Biham and A. Shamir, “Differential Cryptanalysis of DES-like Cryptosystems,” Journal of Cryptology, Vol.4, no.1, pages 3-72, 1991.
[11] Edwin L. Key, “An analysis of the structure and complexity of nonlinear binary sequence generators,” IEEE Transactions on Information Theory, Vol. IT-22, No.6, Nov. 1976, pages 732-736.
[12] G..J.Kuhn, “ Algorithms for Self-Synchronising Cipher,” in comsing 1988 processing, southern African symposium on communications and signal processing, pages 159-164, IEEE, 1988.
[13] H. Feistel, “ Cryptography and computer privacy,” Scientific American, Vol.228, pages 15–23, 1973.
[14] H. Feistel, W. A. Notz, and J. L. Smith, “Some cryptographic techniques for machine-to-machine data communications,” Proceedings of the IEEE, Vol.63, pages 1545–1554, 1975.
[15] H.M. Heys and S.E. Tavares, “Substitution-Permutation Networks Resistant to Differential and Linear Cryptanalysis,” Journal of Cryptology, Vol.9, no.1, pages1-19, 1996.
[16] J. L. Massey, “Shift-register synthesis and BCH decoding,” IEEE Transactions
on Information Theory, Vol. IT-15, 1969, pages 122-127.
[17] Jan-Ruei Lin, “Design of Encryption Chips Using the Blowfish Algorithm,” Master Thesis, Central University, 2000.
[18] J. P. Kaps and C. Paar, “Fast DES Implementation for FPGAs and its Application to a Universal Key-search Machine,” presented at Workshop in Selected Areas of Cryptography (SAC’98), Kingston, Ont., Aug. 1998.
[19] J. B. Kam and G. I. Davida, “A structured design of substitution-permutation encryption networks.” IEEE Transactions on Computers, Vol.28, pages 747–753, 1979.
[20] Kencheng Zeng, Chung-Huang Yang, Dah-Yea Wei, and T.T.N. Rao, “ Pseudorandom bit generators in stream-cipher cryptography,” Computer, Vol.24, Feb. 1991, pages 8-17.
[21] K. Nyberg, “ Perfect nonlinear S-boxes Advances in Cryptology,” Proceedings of EUROCRYPT ’91, Springer-Verlag, Berlin, pages 378–386, 1991.
[22] L. O’Connor. “ An Analysis of Product Ciphers Based On the Properties of Boolean Functions.” PhD thesis, University of Waterloo, Canada, 1992.
[23] Lin Gan, Stan Simmons and Stafford Tavares, “A NEW FAMILY OF STREAM CIPHERS BASED ON CASCADED SMALL S-BOXES,” 2002.
[24] M. Matsui. “Linear cryptanalysis method for DES cipher,” Advances in Cryptology: Proceedings of EUROCRYPT ’93, Springer-Verlag, Berlin, pages 386–397, 1994.
[25] M. Sivabalan, S. E. Tavares, and L. E. Peppard, “On the design of SP networks from an information theoretic point of view,” Advances in Cryptology, Proceedings of CRYPTO ’92, Springer-Verlag, Berlin, pages 260–279, 1993.
[26] P. Chodowiec and K. Gaj, “Implementation of the Twofish Cipher Using FPGA Devices,” Technical Report, July 1999.
[27] R.A. Rueppel, “ Analysis and Design of Stream Ciphers”, Springer-Verlag, 1986.
[28] T. Siegenthaler, “ Decrypting a class of stream ciphers using ciphertext only,” IEEE Transactions on Computers, Vol. C-34, Jan. 1985, pages 81-85.
[29] U. M. Maurer, “ New Approach to The Design of Self-Synchronising Stream Cipher,” In Advances in Cryptology-Eurocrypt 91, proceedings, LANCS, Vol. 547, pages 485-471, Springer-Verlag, 1991.
[30] W. Millan and E. Dawson, “ On the Security of Self-Synchronous Ciphers,” In Processing of ACISP`97, LNCS, Vol. 1270, pages 159-170 Spring-Verlag, 1997.
[31] William Millan, Kim Wong “A Single-Chip FPGA Implementation of A Self-Synchironous Cipher,” IEEE TENCON, Speech and image technologies for computing and telecommunications, 1997.
[32] W. T. Penzhorn, “Correlation attacks on stream ciphers,” AFRICON, 1996, IEEE AFRICON 4th, Vol.2, 1996, pages 1093-1098.
[33] “National Bureau of Standards “Data Encryption Standard,” FIPS Publication 46, 1977.
[34] National Bureau of Standards. Data Encryption Standard (DES). Federal Information Processing Standard Publication 46, U.S. Department of Commerce, January 1977.
[35] National Institute of Standards, Advanced Encryption Standard (AES) web site: www.nist.gov/aes.
[36] Berlekamp Massey Algorithm test web site: ihome.ust.hk/~trippen/Cryptography/BM/frameset.html
[37] Implementation Guidance for FIPS PUB 140-2 and the Cryptographic Module Validation Program National Institute of Standards and Technology April 17, 2003.
[38] Altera, “ Data Book,” 1999.
[39]賴溪松,韓亮,張真誠,近代密碼學及其應用,松崗電腦圖書資料股份有限公司,1999.
[40]丁存生,蕭國鎮,串流密碼學及其應用,國防工業出版社,1993.
指導教授 歐石鏡(Shih-Ching Ou) 審核日期 2003-7-4
推文 facebook   plurk   twitter   funp   google   live   udn   HD   myshare   reddit   netvibes   friend   youpush   delicious   baidu   
網路書籤 Google bookmarks   del.icio.us   hemidemi   myshare   

若有論文相關問題,請聯絡國立中央大學圖書館推廣服務組 TEL:(03)422-7151轉57407,或E-mail聯絡  - 隱私權政策聲明