Home            Contact us            FAQs
    
      Journal Home      |      Aim & Scope     |     Author(s) Information      |      Editorial Board      |      MSP Download Statistics

     Research Journal of Applied Sciences, Engineering and Technology


Incorporation of Composite Field S-box into AES-CBC and AES-CM Modes to Avoid SEUs

1K. Sandyarani and 2P. Nirmal Kumar
1Sathyabama University, Chennai, India
2Department of ECE, College of Engineering, Guindy, Chennai, India
Research Journal of Applied Sciences, Engineering and Technology  2014  12:1424-1428
http://dx.doi.org/10.19026/rjaset.8.1116  |  © The Author(s) 2014
Received: May ‎31, ‎2014  |  Accepted: ‎‎July ‎01, ‎2014  |  Published: September 25, 2014

Abstract

This study is troubled with the use of commercial security algorithms like the Advanced Encryption Standard (AES) in Earth observation minute satellites. Stipulate to secure the sensitive and valuable data transmitted from satellites to ground has increased and hence the need to use encryption aboard. AES, which is well-liked choice in terrestrial memorandums, is gradually budding as the preferred option in the aerospace industry including satellites. This research study initially addresses the encryption of satellite imaging data using one of the AES modes-CBC. An exhaustive analysis of the effect of Single Even Upsets (SEUs) on imaging data at some stage on-board encryption is carried out. Collision of faults in the data occurs during transmission to ground due to noisy channels is also discussed. Though sensor network provides various capabilities, it is not possible to make sure the secure authentication between the sensor nodes, it causes the reduction in reliability of the entire network, The proposed design aims to implement the composite field S-Box into the AES-CBC and AES-CM modes.

Keywords:

Advanced Encryption Standard (AES) , Composite Field Arithmetic (CFA), S-box , secret key ciphers, security,


References

  1. Astarloa, A., U. Bidarte, J. Lazaro, A. Zuloaga and J. Arias, 2005. Multiprocessor SoPC-Core for FAT volume computation. Microprocess. Microsy., 29(10): 421-434.
    CrossRef    
  2. Astarloa, A., A. Zuloaga, J. Lázaro, J. Jiménez and C. Cuadrado, 2009. Scalable 128-bit AES-CM crypto-core reconfigurable implementation for secure communications. Proceeding of the Applied Electronics International Conference (AE' 09). Czech Republic, Pilsen, pp: 37-42.
  3. Bergamaschi, R.A., S. Bhattacharya, R. Wagner, C. Fellenz and M. Muhlada, 2001. Automating the design of SOCs using cores. IEEE Des. Test Comput., 18(5): 32-45.
    CrossRef    
  4. Castillo, J., P. Huerta and J. Martínez, 2004. SystemC design flow for an AES/DES cryptoProcessor. WSEAS T. Inform. Sci. Appl., pp: 193-198.
  5. Elbirt, A., W. Yip, B. Chetwynd and C. Paar, 2000. An FPGA implementation and performance evaluation of the AES block cipher candidate algorithm finalists. Proceeding of the 3rd Advanced Encryption Standard (AES) Candidate Conference, pp: 13-27.
  6. Fu, Y., L. Hao and X. Zhang, 2005. Design of an extremely high performance counter mode AES reconfigurable processor. Proceeding of the 2nd International Conference on Embedded Software and Systems (ICESS'05), pp: 262-268.
  7. Hwang, D.D., P. Schaumont, K. Tiri and I. Verbauwhede, 2006. Securing embedded systems. IEEE Secur. Priv., 4(2): 40-49.
    CrossRef    
  8. Ichikawa, T., T. Kasuya and M. Matsui, 2000. Hardware evaluation of the AES finalists. Proceeding of the 3rd Advanced Encryption Standard (AES) Candidate Conference, pp: 297-285.
  9. Kampen, H.V., 2003. Pico Blaze Rijndael (AES-128) Block Cipher. Retrieved form: http://www.mediatronix.com.
    Direct Link
  10. Verbauwhede, I., P. Schaumont and H. Kuo, 2003. Design and performance testing of a 2.29-GB/s rijndael processor. IEEE J. Solid-St. Circ., 38(3): 569-572.

Competing interests

The authors have no competing interests.

Open Access Policy

This article is distributed under the terms of the Creative Commons Attribution 4.0 International License (http://creativecommons.org/licenses/by/4.0/), which permits unrestricted use, distribution, and reproduction in any medium, provided you give appropriate credit to the original author(s) and the source, provide a link to the Creative Commons license, and indicate if changes were made.

Copyright

The authors have no competing interests.

ISSN (Online):  2040-7467
ISSN (Print):   2040-7459
Submit Manuscript
   Information
   Sales & Services
Home   |  Contact us   |  About us   |  Privacy Policy
Copyright © 2024. MAXWELL Scientific Publication Corp., All rights reserved