On Random Pattern Testability of Cryptographic VLSI Cores

Size: px
Start display at page:

Download "On Random Pattern Testability of Cryptographic VLSI Cores"

Transcription

1 On Random Pattern Testability of Cryptographic VLSI Cores A. Schubert, W. Anheier Institut für Theoretische Elektrotechnik und Mikroelektronik (ITEM) University of Bremen P.O. Box , D Bremen Abstract In this paper we show, that the statistical qualities of cryptographic basic operations are the reason for the exent pseudorandom testability of cryptographic processor cores. For the examination typical basic operations of modern cryptographic algorithms are categorized in classes and analyzed regarding their pseudorandom properties. Exemplary, a global BIST for a cryptographic processor core based on the symmetric block encryption algorithm 3WAY is developed and analyzed. Finally, the quality of the proposed test architecture is determined by fault simulations. 1. Introduction Within the scope of the development of a cryptographic VHDL library VLSI processor cores are designed. The cryptographic cores are intended for corebased system design. They can be embedded in integrated systems as on-chip security modules. An important demand on security hardware is high testability. Security reasons indicate an implementation of the test measures in the form of a built-in self-test (BIST). Generally, BIST techniques represent the most suitable test method for newly developed VLSI cores. They meet requirements like low test costs, modularity and reusability (test-ready intellectual property) [1,2]. Cryptographic processor cores are characterized by a data path with wide inputs and outputs. For these kinds of circuits only a BIST based on pseudorandom patterns is suitable. It can be realized by means of LFSRs (linear feedback shift register) and MISRs (multiple input signature register). Usually BIST test structures are locally applied to s (e.g. PLAs, ROMs, RAMs, multipliers and adders), which are suitable for an autonomous self-test. The pseudorandom test of individual s of a processor core (local BIST) by means of shift registers with additional test functions, test multiplexers or built-in logic block observers (BILBO) is costly [3]. A more efficient approach combined with lower test cost is the global BIST. In this approach pseudorandom test patterns are only fed to the primary inputs of the data path. Conditions for the global test are: i. Propagation of pseudorandom test patterns through the data path of cryptographic VLSI cores, so that the data inputs of every are stimulated by pseudorandom patterns. ii. Generation of new pseudorandom test patterns by operations in the data path. iii. Propagation of fault effects (errors) through the data path. These conditions are met by symmetric block ciphers such as DES and IDEA and their VLSI implementations. In [1] the pseudorandom testability of the hardware realization of the IDEA algorithm is examined by means of specific data flow graphs (DFG) and so-called predecessor lists. In this and others works of the author the analysis is further extended to other modern symmetric block ciphers like SAFER K-128, RC5 or 3WAY [4]. The basic operations of these new algorithms are examined with regard to their property to propagate pseudorandom test patterns. In this paper it will be exemplarily shown for the VLSI implementation of the symmetric block encryption algorithm 3WAY, that the hardware realizations of cryptographic algorithms are especially suitable for the global BIST. The examination is verified by means of fault simulations. 2. Global BIST The so-called global BIST uses the inherently good pseudorandom testability of cryptographic circuits. Thus, the control and observation paths for testing different internal circuit modules can be realized without modification of the internal functional architecture. For controlling the test patterns one has to consider only the function of the involved control modules and not their internal structure [3]. A global pseudorandom BIST (cf. fig. 1) has the following advantages compared to a local BIST:

2 Besides the test of complex s (adders, multipliers, memories etc.), the test of random logic (registers, multiplexers etc.) and wires is also carried out. Only minimal additional test costs: functional and test architectures are to a large extent identical, i.e. considerably lower hardware overhead through central pseudorandom pattern generators (PRPG) and multiple input signature register (MISR) and fewer BIST control tasks. Test time is decreased by simultaneous testing of all subcircuits. P R P G PI datapath of the processor core P R P G PI random logic DUT Figure 1. Global pseudorandom BIST 3. Statistical properties of cryptographic operations 3.1. Pseudorandom test patterns The statistical properties of pseudorandom number sequences represent an appropriate basis for the following examination. The aim is the determination of the ability of cryptographic basic operations to propagate pseudorandom test patterns. Pseudorandom test patterns are similar to a truly random sequence except for their repeatability. In a first approximation the following three conditions for truly random sequences can be applied to the statistical qualities of pseudorandom test patterns [3]. Assumption: In a set of n-bit test patterns the probability is 0.5, that an arbitrary bit is 1 and 0 respectively: Condition 1 (serial statistical independence): In a serial bit string of any column the individual bits must be statistically independent of each other. Then the conditional probabilities between any two bits y and x are: PO M I S R { } P( y = a / x = b) = P( y = a) = 0. 5, where a, b 0, 1. Condition 2 (parallel statistical independence): In any test pattern row the individual bits must also be statistically independent and the same statements about the conditional probabilities as in condition 1 are valid. Condition 3 (binomial probability distribution of the number of signal transitions): The probability distribution of the number of signal transitions m (0 m n) between any two consecutive test patterns has a binomial form: n n P( m signal transitions ) = 2. m 3.2. Cryptographic Operations Group operations and operations with similar properties, bit permutations as well as pseudorandom S- boxes and similar functions are essential elements in modern symmetric block ciphers (cf. table 1) Group operations. Group operations Y = X*Z have the following statistical property: If the patterns at input X and Z are statistically independent, then an uniform 1 probability distribution P( group element) = # group elements (i.e. pseudorandom values) at input X or Z propagates to output Y. Like the pseudorandom input patterns the patterns at output Y also have the statistical property 1 P( group element) = # group elements. The three conditions for (pseudo)randomness of section 3.1 are maintained at the output. In addition to the propagation of pseudorandom test patterns group operations generate pseudorandomness, because they produce pseudorandom values even with a deterministic input on condition that the other input is pseudorandom [1]. Class II operations have similar properties. They provide pseudorandom outputs if input X is pseudorandom and statistically independent of the function f(z), f(u,z) or f(x,u,z) Pseudorandom S-boxes and similar functions. The example functions enumerated in table 1 / III resemble pseudorandom substitution(s)-boxes. The function of a quadratic n s n s S-box can be described through boolean equations in ANF (algebraic normal form) representation. Each of the n s output bits is a function of all n s input bits: ( ) f x, x,..., x = a a x a x... a x a, x x k 1 2 n s n s n s a1, 2, 3, 4, 5, 6, 7,..., x x x x x x x... x ns n. s In case of pseudorandom S-boxes the coefficients of the n s ANF equations are random and statistically independent from each other. The number of terms with non-linear order i ( 0 i n s ) are binomially distributed. Their number is on average 1 ns. 2 i The serial statistical independence (cf. section 3.1) remains for the output words since the pseudorandom S- boxes are memoryless transformations (ANF equations X t and are nonrecursive). Any two input patterns ( ) X( t + T) with X( t T) X( t) + cause two different ANF equations for the same output bit f k (1 k n s ). Their

3 Table 1. Typical basic operations of modern cryptographic algorithms I II III IV Operation classes Example operations Algorithms Operations in finite groups: ( X + Z)mod 256, ( X Z)mod 256 SAFER K-128, Y = X * Z ; X, Y, Z = variables or X Z 3WAY, RC5, IDEA Group operations with an input which is a function ( 2Z + X) mod 256, ( 2Z X) mod 256 SAFER K-128, of one or several variables: or X ( U + Z ) 3WAY Y = X * f ( Z), Y = X * f ( U, Z) or Y = X * f ( X, U, Z) Pseudorandom S-boxes and similar functions: Y = prsbox(x) Constant and data dependent bit permutations: Y = bper(x) X ( 45 )mod 257 or (log 45 X) mod 257 SAFER K-128 ROTL(X), ROTR(X), ROTL Z (X) or ROTR Z (X) SAFER K-128, 3WAY, IDEA, RC5 difference is a function of one or more random and statistically independent coefficients (single probability 0.5). The difference has the probability ( k ( ( )) k ( ( + )) = 1 ) = P fk ( X( t T) ) P f X t f X t T ( ) + = 1 =0.5, which implies statistical independence. Although each output bit depends on all input bits the parallel statistical independence is also valid for the output bits. Each input pattern determines a coefficient subset in the ANF equations. The number of combinations with an odd number of coefficients in these subsets is: w( X) w( X) w( X) w( X) = w( X) , where w( X) is the weight of the current input pattern X( t ). The assumption of random ANF coefficients and a single probability for a set ANF coefficient of 0.5 leads to the following probability, that an ANF equation has a 1 as result: ( k ( 1 2 n s ) ) 2 w ( X ) 2 w ( X ) P f x, x,..., x = 1 = 2 2 = On account of the statistical independence of the coefficients the output bits of different ANF equations are statistically independent from each other. The pattern of signal transitions between two arbitrary consecutive output patterns is derived from the ing of the two patterns. Due to the serial statistical independence the probability of every bit column of the operation is P( fk ( X( t) ) fk ( X( t + 1) ) = 1 ) = ( 1 2) = 0.5. Together with the already mentioned parallel statistical independence a binomial probability distribution of the number of signal transitions occurs at the output. Sufficient condition for a pseudorandom output is a constantly changing pattern sequence (without repetition) at the input of the pseudorandom S-box. Therefore, pseudorandom S-boxes and similar functions propagate, increase and generate pseudorandomness Constant and data dependent bit permutations. The serial statistical independence remains in the output 1 2 words, because the (data dependent) permutations bper(x) are memoryless transformations. The parallel statistical independence is preserved for the bits of the output words, because (data dependent) permutations change the order but not the values of the bits of the permutated input word X. The Hamming weight and binomial probability distribution of the non-zero elements in the individual test patterns are not changed. This results in a binomial probability distribution of the number of signal transitions between any two consecutive output patterns. All three conditions for (pseudo)randomness remain uninfluenced by the operation. Accordingly, a pseudorandom test pattern assumed at the permutation input X propagates to the output. 4. Pseudorandom properties of 3WAY The importance of the specific properties of cryptographic basic operations for the pseudorandom test of cryptographic hardware are explained in the following example. The symmetric block cipher algorithm 3WAY [5] is used as a paradigm. The algorithm is analyzed concerning the property to propagate pseudorandom test patterns. The 3WAY algorithm consists of two subalgorithms: encryption and subkey generation Encryption The encryption data flow graph (DFG) of 3WAY [5] is depicted in Fig. 2. In addition to the combination of data and subkeys (operation class I) and constant rotations of 32-bit data subblocks (operation class IV) the 3WAY DFG contains the so-called and γ function Linear substitution. The linear substitution B = (A) is a polynomial multiplication, which is defined as follows [5]: h h ( ) ( ) ( 1 ) 12 b( x) = e x a x mod + x with e( x) = 1+ x + x + x + x + x + x 10, h = n/12 and n =.

4 S 2 Linear Substitution ROL 1 ROR 10 Non-linear Substitution ROR 10 ROL 1 I 2, I 1, I 0 : Data Inputs S 2, S 1, S 0 : Subkeys I 2 I 1 I 0 γ S 1 S 0 O 2, O 1, O 0 : Data Ouputs Figure 2. Encryption DFG of 3WAY O 0 O 1 O 2 Table 2. Predecessor operation list of the encryption DFG 3WAY Encryption Op. no. Op. Operation types Relevant pr in Pred. Pr in Pr out 0 I 0, I 1,I 2, inputs*) X,U,Z or - X,U,Z - S 0,S 1,S 2 S 0,S 1,S 2 1 xor X =X*S 0,U =U*S 1, X,U,Z or 0 X,U,Z yes Z =Z*S 2 S 0,S 1,S 2 2 X =X*f(X,U,Z), X,U,Z 1 X,U,Z yes U =U*f(U,Z,X), Z =Z*f(Z,X,U) 3 π1 X =bper(x), X,U,Z 2 X,U,Z yes U =U, Z =bper(z) 4 γ X =X*f(U,Z), X,U,Z 3 X,U,Z yes U =U*f(Z,X), Z =Z*f(X,U) 5 π2 X =bper(x), X,U,Z 4 X,U,Z yes U =U, Z =bper(z) 6 xor X =X*S 0,U =U*S 1, X,U,Z or 5 X,U,Z yes Z =Z*S 2 S 0,S 1,S *) Assumption: data and key inputs are statistically independent X,U,Z and S 0,S 1,S 1 : 32-bit data subblocks and subkey variables The polynomial a(x) is the polynomial representation of n 1 i the binary vector A = (a 0, a 1,..., a n-1 ): a( x) = a x. i = 0 An alternative description of the operation consists of three partial equations. The equations have the form X = X*f(X,U,Z), U = U*f(U,Z,X) and Z = Z*f(Z,X,U), e.g. X = X (X>>16) (U<<16) (U>>16) (Z<<16) (U>>24) (Z<<8) (Z>>8) (X<<24) (Z>>16) (X<<16) (Z>>24) (X<<8). The equations are realized by s and bit shifts of the 32-bit subblocks X, U and Z and belong to the operation class II (cf. section 3.2). Note that due to the bitwise character of the operation the statistical independence is only required at bit level Non-linear substitution γ. The non-linear substitution B=γ (A) also belongs to the operation class II and is defined as follows [5]: b = a ( a a ), i i ( i + k ) mod ( i+ 2 k ) mod where k = n/3 = 32 for 0 i 95. The above equation can be converted to the following three partial equations: X' = X ( U + Z), U' = U ( Z + X) and Z' = Z ( X + U). Table 2 shows the predecessor operation list, which is derived from the DFG. In the list the data inputs of the DFG are assumed to be pseudorandom. If the data und subkey inputs of the DFG are statistically independent, i then the inputs of every group operation are statistically independent. The DFG and the predecessor operation list reveal, that the input of every operation, which is relevant for the propagation of pseudorandomness, is pseudorandom. Thus, pseudorandom test patterns will propagate through the whole encryption algorithm. Furthermore, the group operations of class I and II contained in the algorithm cause the generation of new pseudorandom values at the output of the DFG. They can be used as test patterns again. Similar properties can also be derived for the decryption DFG of 3WAY. The DFG of the 3WAY decryption differs from the encryption DFG only in the constant bit permutation µ. This permutation inverts the bit order of a binary vector and is applied in an additional input and output transformation Constant bit permutation µ. The bit permutation B=µ (A) inverts the order of the bits of a n-bit data vector: bi = an 1 i for 0 i 95. Referring to the three 32-bit variables X, U and Z the following three partial equations result from the above formula: x j = z 31-j, u j = u 31-j, z j = x 31-j for 0 j 31. Since the bit permutation µ belongs to the operation class IV (cf. section 3.2) it does not change the pseudorandom properties of the decryption DFG. Besides the propagation and generation of pseudorandom test patterns (controllability), the

5 propagation of errors (observability) is of decisive importance for the pseudorandom testability of circuits. Symmetric block ciphers like 3WAY are in particular characterized by the avalanche effect. This property means, that with the modification of only one input bit (key or data) every output bit changes its value with a probability near 0.5 [4]. In a reduced form this principle can be found again in the substructures and basic operations of a sym. block cipher. Therefore, errors propagate with very high probability to the primary outputs of a cryptographic core Subkey generation The subkey generation is kept simple and is partially based on the same basic operations as the encryption and decryption DFG. Thus, pseudorandom patterns at the key inputs propagate to the subkey outputs [5]. Figure 3 shows the DFG of the subkey generation for decryption. K 2 K 1 Linear Substitution K C D 8 LFSR µ Bit Permutation Expansion K 2, K 1 and K 0 : Session key C D : Start constant 8 S 2, S 1 and S 0 : Subkeys Figure 3. Subkey generation DFG of 3WAY (Decryption) 5. Functional and test architecture Figure 4 shows the functional architecture of the cryptographic processor core, which realizes the sym. block cipher 3WAY. The data path consists of the two parts subkey generation and encryption. In the cipher data path a common encryption and decryption round structure is implemented. For carrying out the effective 12 encryption rounds the output data of the round structure are fed back via multiplexer and register to the inputs. In figure 4 the global pseudorandom BIST architecture for the core is also depicted. By means of LFSRs pseudorandom test patterns are fed to the primary key and data inputs of the processor core. They propagate through the data path. In principle random logic like multiplexer and register does not prevent the propagation of pseudorandom test pattern. A MISR compresses the test responses at the primary outputs of the core to a signature. A BIST controller causes the processor core controller to S 0 S 1 S 2 B I S T C T R L Subkey Generation CE CD LFSR 8 Expansion CONTROL µ CRYPTOGRAPHIC PROCESSORCORE PRPG PI Key In REG µ REG REG π1 γ π2 PO Data Out MISR µ PRPG PI Data In Round Struct. Cipher Datapath Figure 4. Architecture for the sym. block cipher 3WAY carry out several encryptions and decryptions. This means, that the processor core carries out its normal function during the self-test. The cost for this kind of selftest is minimal. Notice that on account of the data feedback the implemented round structure is tested by 12 pseudorandom test patterns during one conversion. By contrast most of the remaining circuit is only occupied with one test pattern per conversion. This fact has effects on the test lengths for the different parts of the core. An advantage of the 3WAY algorithm in comparison to other corresponding algorithms is that no memory elements (e.g. subkey RAMs or S-box ROMs) are required for its implementation. Though a test of RAMs and ROMs with pseudorandom test patterns is in principle possible, memories in a circuit under test usually lead to an increase of the test length [6]. In case of embedding the 3WAY functional architecture in a realization of the modes of operation according to ISO standard [4] the presented test principle can be extended to this larger circuit. Then, the pseudorandom output values of the 3WAY architecture can also be used for the test of the modes of operation circuit. 6. Fault simulation To verify the theoretical analysis of sections 3 and 4 fault simulations are carried out for the data path of the cryptographic processor core. During the fault simulation 40 conversions (20 encryptions and 20 decryptions) with

6 40 pseudorandom test patterns at the data and key inputs take place. One conversion takes 12 clock cycles (further 3 cycles for a following (reset) break). The results of the fault simulation are summarized in table 3. One item is not considered so far: the pseudorandom testability of the basic operations themselves. The additional table 4 shows the results of individual fault simulations for essential basic operations. Besides the determination of the different fault coverages, the fault simulations contribute to the determination of the test length required for a fault coverage over 99%. The results of the fault simulation prove, that the global BIST is very efficient with regard to fault coverage and test length. Table 3. Fault coverages (40 test conversions) 3WAY Fault coverage # Total faults Processor core (SA faults) Total data path 99.6 % Subkey generation 99.1 % 7825 Encryption data path 100 % Round structure 100 % 6168 Table 4. Fault coverage and test length for basic operations of 3WAY Basic operations Test length (# pr test pattern) Fault coverage (SA faults) Linear % substitution Non-linear % substitution γ Bit permutations µ, π1, π2 - * - * * bit permutations contain no gates 7. Summary The statistical properties of typical basic operations of modern cryptographic algorithms are described. Based on these qualities symmetric block ciphers and their VLSI implementations can be analyzed with regard to propagating pseudorandom test patterns. In this paper the sym. block encryption algorithm 3WAY is used as a paradigm. The results of this and others works show, that cryptographic processor cores are ideal for an efficient global pseudorandom BIST because of their specific structures and operations. In principle the results can be used for other circuit architectures with similar properties like for example architectures based on RNS arithmetic. But generally, they can not be applied to VLSI realizations of typical DSP algorithms such as FFT or digital filter. In these algorithms logic and arithmetic operations play an important role, which do not propagate pseudorandom patterns. For example, shift operations, additions and multiplications with overflow as well as logic operations like OR and AND belong to these kinds of operations. In a continuation of this work the BIST concept is extended to larger cryptographic processor cores, which contain additional circuits to realize modes of operation according to ISO standard. 8. References [1] H. Bonnenberg, Secure Testing of VLSI Cryptographic Equipment, Dissertation No , ETH Zurich, [2] Federal Information Processing Standard Publication (FIPS PUB) 140, Telecommunications: General Security Requirements for Equipment using the Data Encryption Standard, April, [3] M. Gerner, B. Müller and G. Sandweg, Selbsttest digitaler Schaltungen, R. Oldenbourg Verlag, München, [4] B. Schneier, Applied Cryptography, Protocols, Algorithms, and Source Code in C, John Wiley & Sons, NY, [5] J. Daemen, R. Govaerts and J. Vandewalle, A New Approach to Block Cipher Design, Fast Software Encryption, Lectures Notes in Computer Science No. 809, Springer, NY, 1994, pp [6] P.H. Bardell, W.H. McAnney and J. Savir, Built-In Test for VLSI: Pseudorandom Techniques, John Wiley & Sons, NY, 1987.

Logic BIST. Sungho Kang Yonsei University

Logic BIST. Sungho Kang Yonsei University Logic BIST Sungho Kang Yonsei University Outline Introduction Basics Issues Weighted Random Pattern Generation BIST Architectures Deterministic BIST Conclusion 2 Built In Self Test Test/ Normal Input Pattern

More information

IHS 3: Test of Digital Systems R.Ubar, A. Jutman, H-D. Wuttke

IHS 3: Test of Digital Systems R.Ubar, A. Jutman, H-D. Wuttke IHS 3: Test of Digital Systems R.Ubar, A. Jutman, H-D. Wuttke Integrierte Hard- und Softwaresysteme RT-Level Design data path and control path on RT-level RT level simulation Functional units (F1,..,F4)

More information

New Implementations of the WG Stream Cipher

New Implementations of the WG Stream Cipher New Implementations of the WG Stream Cipher Hayssam El-Razouk, Arash Reyhani-Masoleh, and Guang Gong Abstract This paper presents two new hardware designs of the WG-28 cipher, one for the multiple output

More information

EECS150 - Digital Design Lecture 23 - FFs revisited, FIFOs, ECCs, LSFRs. Cross-coupled NOR gates

EECS150 - Digital Design Lecture 23 - FFs revisited, FIFOs, ECCs, LSFRs. Cross-coupled NOR gates EECS150 - Digital Design Lecture 23 - FFs revisited, FIFOs, ECCs, LSFRs April 16, 2009 John Wawrzynek Spring 2009 EECS150 - Lec24-blocks Page 1 Cross-coupled NOR gates remember, If both R=0 & S=0, then

More information

L9: Galois Fields. Reading material

L9: Galois Fields. Reading material L9: Galois Fields Reading material Muzio & Wesselkamper Multiple-valued switching theory, p. 3-5, - 4 Sasao, Switching theory for logic synthesis, pp. 43-44 p. 2 - Advanced Logic Design L9 - Elena Dubrova

More information

One-Dimensional Linear Hybrid Cellular Automata: Their Synthesis, Properties and Applications to Digital Circuits Testing

One-Dimensional Linear Hybrid Cellular Automata: Their Synthesis, Properties and Applications to Digital Circuits Testing One-Dimensional Linear Hybrid Cellular Automata: Their Synthesis, Properties and Applications to Digital Circuits Testing M. Serra, K. Cattell, S. Zhang, J.C. Muzio, D.M. Miller Dept. of Computer Science

More information

GF(2 m ) arithmetic: summary

GF(2 m ) arithmetic: summary GF(2 m ) arithmetic: summary EE 387, Notes 18, Handout #32 Addition/subtraction: bitwise XOR (m gates/ops) Multiplication: bit serial (shift and add) bit parallel (combinational) subfield representation

More information

FPGA accelerated multipliers over binary composite fields constructed via low hamming weight irreducible polynomials

FPGA accelerated multipliers over binary composite fields constructed via low hamming weight irreducible polynomials FPGA accelerated multipliers over binary composite fields constructed via low hamming weight irreducible polynomials C. Shu, S. Kwon and K. Gaj Abstract: The efficient design of digit-serial multipliers

More information

EECS150 - Digital Design Lecture 26 Error Correction Codes, Linear Feedback Shift Registers (LFSRs)

EECS150 - Digital Design Lecture 26 Error Correction Codes, Linear Feedback Shift Registers (LFSRs) EECS150 - igital esign Lecture 26 Error Correction Codes, Linear Feedback Shift Registers (LFSRs) Nov 21, 2002 John Wawrzynek Fall 2002 EECS150 Lec26-ECC Page 1 Outline Error detection using parity Hamming

More information

Highly Efficient GF(2 8 ) Inversion Circuit Based on Redundant GF Arithmetic and Its Application to AES Design

Highly Efficient GF(2 8 ) Inversion Circuit Based on Redundant GF Arithmetic and Its Application to AES Design Saint-Malo, September 13th, 2015 Cryptographic Hardware and Embedded Systems Highly Efficient GF(2 8 ) Inversion Circuit Based on Redundant GF Arithmetic and Its Application to AES Design Rei Ueno 1, Naofumi

More information

Fault Modeling. 李昆忠 Kuen-Jong Lee. Dept. of Electrical Engineering National Cheng-Kung University Tainan, Taiwan. VLSI Testing Class

Fault Modeling. 李昆忠 Kuen-Jong Lee. Dept. of Electrical Engineering National Cheng-Kung University Tainan, Taiwan. VLSI Testing Class Fault Modeling 李昆忠 Kuen-Jong Lee Dept. of Electrical Engineering National Cheng-Kung University Tainan, Taiwan Class Fault Modeling Some Definitions Why Modeling Faults Various Fault Models Fault Detection

More information

EECS150 - Digital Design Lecture 21 - Design Blocks

EECS150 - Digital Design Lecture 21 - Design Blocks EECS150 - Digital Design Lecture 21 - Design Blocks April 3, 2012 John Wawrzynek Spring 2012 EECS150 - Lec21-db3 Page 1 Fixed Shifters / Rotators fixed shifters hardwire the shift amount into the circuit.

More information

Built-In Self-Test. Outline

Built-In Self-Test. Outline Built-In Self-Test Outline Motivation for BIST Testing SoC with BIST Test per Scan and Test per Clock HW and SW based BIST Exhaustive and pseudoexhaustive test generation Pseudorandom test generation with

More information

Cryptographically Robust Large Boolean Functions. Debdeep Mukhopadhyay CSE, IIT Kharagpur

Cryptographically Robust Large Boolean Functions. Debdeep Mukhopadhyay CSE, IIT Kharagpur Cryptographically Robust Large Boolean Functions Debdeep Mukhopadhyay CSE, IIT Kharagpur Outline of the Talk Importance of Boolean functions in Cryptography Important Cryptographic properties Proposed

More information

Outline. EECS Components and Design Techniques for Digital Systems. Lec 18 Error Coding. In the real world. Our beautiful digital world.

Outline. EECS Components and Design Techniques for Digital Systems. Lec 18 Error Coding. In the real world. Our beautiful digital world. Outline EECS 150 - Components and esign Techniques for igital Systems Lec 18 Error Coding Errors and error models Parity and Hamming Codes (SECE) Errors in Communications LFSRs Cyclic Redundancy Check

More information

( c) Give logic symbol, Truth table and circuit diagram for a clocked SR flip-flop. A combinational circuit is defined by the function

( c) Give logic symbol, Truth table and circuit diagram for a clocked SR flip-flop. A combinational circuit is defined by the function Question Paper Digital Electronics (EE-204-F) MDU Examination May 2015 1. (a) represent (32)10 in (i) BCD 8421 code (ii) Excess-3 code (iii) ASCII code (b) Design half adder using only NAND gates. ( c)

More information

2. Accelerated Computations

2. Accelerated Computations 2. Accelerated Computations 2.1. Bent Function Enumeration by a Circular Pipeline Implemented on an FPGA Stuart W. Schneider Jon T. Butler 2.1.1. Background A naive approach to encoding a plaintext message

More information

Public-key Cryptography: Theory and Practice

Public-key Cryptography: Theory and Practice Public-key Cryptography Theory and Practice Department of Computer Science and Engineering Indian Institute of Technology Kharagpur Appendix A: Symmetric Techniques Block Ciphers A block cipher f of block-size

More information

Subquadratic space complexity multiplier for a class of binary fields using Toeplitz matrix approach

Subquadratic space complexity multiplier for a class of binary fields using Toeplitz matrix approach Subquadratic space complexity multiplier for a class of binary fields using Toeplitz matrix approach M A Hasan 1 and C Negre 2 1 ECE Department and CACR, University of Waterloo, Ontario, Canada 2 Team

More information

Built-In Test Generation for Synchronous Sequential Circuits

Built-In Test Generation for Synchronous Sequential Circuits Built-In Test Generation for Synchronous Sequential Circuits Irith Pomeranz and Sudhakar M. Reddy + Electrical and Computer Engineering Department University of Iowa Iowa City, IA 52242 Abstract We consider

More information

True & Deterministic Random Number Generators

True & Deterministic Random Number Generators True & Deterministic Random Number Generators Çetin Kaya Koç http://cs.ucsb.edu/~koc koc@cs.ucsb.edu 1.0 0.5 1.0 0.5 0.5 1.0 0.5 1.0 Koç (http://cs.ucsb.edu/~koc) HRL RNG April 11, 2013 1 / 47 Random Numbers

More information

Systems I: Computer Organization and Architecture

Systems I: Computer Organization and Architecture Systems I: Computer Organization and Architecture Lecture 6 - Combinational Logic Introduction A combinational circuit consists of input variables, logic gates, and output variables. The logic gates accept

More information

A Hardware Approach to Self-Testing of Large Programmable Logic Arrays

A Hardware Approach to Self-Testing of Large Programmable Logic Arrays EEE TRANSACTONS ON COMPUTERS, VOL. C-30, NO. 11, NOVEMBER 1981 A Hardware Approach to Self-Testing of Large Programmable Logic Arrays 829 WLFRED DAEHN AND JOACHM MUCHA, MEMBER, EEE Abstract-A hardware

More information

Simulation study of using shift registers based on 16 th Degree Primitive Polynomials

Simulation study of using shift registers based on 16 th Degree Primitive Polynomials Simulation study of using shift registers based on 16 th Degree Primitive Polynomials Mirella Amelia Mioc Abstract Almost all of the major applications in the specific Fields of Communication used a well-known

More information

A COMBINED 16-BIT BINARY AND DUAL GALOIS FIELD MULTIPLIER. Jesus Garcia and Michael J. Schulte

A COMBINED 16-BIT BINARY AND DUAL GALOIS FIELD MULTIPLIER. Jesus Garcia and Michael J. Schulte A COMBINED 16-BIT BINARY AND DUAL GALOIS FIELD MULTIPLIER Jesus Garcia and Michael J. Schulte Lehigh University Department of Computer Science and Engineering Bethlehem, PA 15 ABSTRACT Galois field arithmetic

More information

Concurrent Error Detection in S-boxes 1

Concurrent Error Detection in S-boxes 1 International Journal of Computer Science & Applications Vol. 4, No. 1, pp. 27 32 2007 Technomathematics Research Foundation Concurrent Error Detection in S-boxes 1 Ewa Idzikowska, Krzysztof Bucholc Poznan

More information

Resource Efficient Design of Quantum Circuits for Quantum Algorithms

Resource Efficient Design of Quantum Circuits for Quantum Algorithms Resource Efficient Design of Quantum Circuits for Quantum Algorithms Himanshu Thapliyal Department of Electrical and Computer Engineering University of Kentucky, Lexington, KY hthapliyal@uky.edu Quantum

More information

ECE 3060 VLSI and Advanced Digital Design. Testing

ECE 3060 VLSI and Advanced Digital Design. Testing ECE 3060 VLSI and Advanced Digital Design Testing Outline Definitions Faults and Errors Fault models and definitions Fault Detection Undetectable Faults can be used in synthesis Fault Simulation Observability

More information

Chapter 5. Digital Design and Computer Architecture, 2 nd Edition. David Money Harris and Sarah L. Harris. Chapter 5 <1>

Chapter 5. Digital Design and Computer Architecture, 2 nd Edition. David Money Harris and Sarah L. Harris. Chapter 5 <1> Chapter 5 Digital Design and Computer Architecture, 2 nd Edition David Money Harris and Sarah L. Harris Chapter 5 Chapter 5 :: Topics Introduction Arithmetic Circuits umber Systems Sequential Building

More information

Cryptographic D-morphic Analysis and Fast Implementations of Composited De Bruijn Sequences

Cryptographic D-morphic Analysis and Fast Implementations of Composited De Bruijn Sequences Cryptographic D-morphic Analysis and Fast Implementations of Composited De Bruijn Sequences Kalikinkar Mandal, and Guang Gong Department of Electrical and Computer Engineering University of Waterloo Waterloo,

More information

Cristina Nita-Rotaru. CS355: Cryptography. Lecture 9: Encryption modes. AES

Cristina Nita-Rotaru. CS355: Cryptography. Lecture 9: Encryption modes. AES CS355: Cryptography Lecture 9: Encryption modes. AES Encryption modes: ECB } Message is broken into independent blocks of block_size bits; } Electronic Code Book (ECB): each block encrypted separately.

More information

AES side channel attacks protection using random isomorphisms

AES side channel attacks protection using random isomorphisms Rostovtsev A.G., Shemyakina O.V., St. Petersburg State Polytechnic University AES side channel attacks protection using random isomorphisms General method of side-channel attacks protection, based on random

More information

Overview. 4. Built in Self-Test. 1. Introduction 2. Testability measuring 3. Design for testability. Technical University Tallinn, ESTONIA

Overview. 4. Built in Self-Test. 1. Introduction 2. Testability measuring 3. Design for testability. Technical University Tallinn, ESTONIA Overview. Introduction 2. Testability measuring 3. Design for testability 4. Built in Self-Test Built-In Self-Test Outline Motivation for BIST Testing SoC with BIST Test per Scan and Test per Clock HW

More information

Dual-Field Arithmetic Unit for GF(p) and GF(2 m ) *

Dual-Field Arithmetic Unit for GF(p) and GF(2 m ) * Institute for Applied Information Processing and Communications Graz University of Technology Dual-Field Arithmetic Unit for GF(p) and GF(2 m ) * CHES 2002 Workshop on Cryptographic Hardware and Embedded

More information

STREAM CIPHER. Chapter - 3

STREAM CIPHER. Chapter - 3 STREAM CIPHER Chapter - 3 S t r e a m C i p h e r P a g e 38 S t r e a m C i p h e r P a g e 39 STREAM CIPHERS Stream cipher is a class of symmetric key algorithm that operates on individual bits or bytes.

More information

ECE 512 Digital System Testing and Design for Testability. Model Solutions for Assignment #3

ECE 512 Digital System Testing and Design for Testability. Model Solutions for Assignment #3 ECE 512 Digital System Testing and Design for Testability Model Solutions for Assignment #3 14.1) In a fault-free instance of the circuit in Fig. 14.15, holding the input low for two clock cycles should

More information

A Multiple Bit Parity Fault Detection Scheme for The Advanced Encryption Standard Galois/ Counter Mode

A Multiple Bit Parity Fault Detection Scheme for The Advanced Encryption Standard Galois/ Counter Mode Western University Scholarship@Western Electronic Thesis and Dissertation Repository October 2014 A Multiple Bit Parity Fault Detection Scheme for The Advanced Encryption Standard Galois/ Counter Mode

More information

Reg. No. Question Paper Code : B.E./B.Tech. DEGREE EXAMINATION, NOVEMBER/DECEMBER Second Semester. Computer Science and Engineering

Reg. No. Question Paper Code : B.E./B.Tech. DEGREE EXAMINATION, NOVEMBER/DECEMBER Second Semester. Computer Science and Engineering Sp 6 Reg. No. Question Paper Code : 27156 B.E./B.Tech. DEGREE EXAMINATION, NOVEMBER/DECEMBER 2015. Second Semester Computer Science and Engineering CS 6201 DIGITAL PRINCIPLES AND SYSTEM DESIGN (Common

More information

New Bit-Level Serial GF (2 m ) Multiplication Using Polynomial Basis

New Bit-Level Serial GF (2 m ) Multiplication Using Polynomial Basis 2015 IEEE 22nd Symposium on Computer Arithmetic New Bit-Level Serial GF 2 m ) Multiplication Using Polynomial Basis Hayssam El-Razouk and Arash Reyhani-Masoleh Department of Electrical and Computer Engineering

More information

Hardware Design and Analysis of Block Cipher Components

Hardware Design and Analysis of Block Cipher Components Hardware Design and Analysis of Block Cipher Components Lu Xiao and Howard M. Heys Electrical and Computer Engineering Faculty of Engineering and Applied Science Memorial University of Newfoundland St.

More information

Permutation Generators Based on Unbalanced Feistel Network: Analysis of the Conditions of Pseudorandomness 1

Permutation Generators Based on Unbalanced Feistel Network: Analysis of the Conditions of Pseudorandomness 1 Permutation Generators Based on Unbalanced Feistel Network: Analysis of the Conditions of Pseudorandomness 1 Kwangsu Lee A Thesis for the Degree of Master of Science Division of Computer Science, Department

More information

Cryptanalysis of Achterbahn

Cryptanalysis of Achterbahn Cryptanalysis of Achterbahn Thomas Johansson 1, Willi Meier 2, and Frédéric Muller 3 1 Department of Information Technology, Lund University P.O. Box 118, 221 00 Lund, Sweden thomas@it.lth.se 2 FH Aargau,

More information

Test Pattern Generator for Built-in Self-Test using Spectral Methods

Test Pattern Generator for Built-in Self-Test using Spectral Methods Test Pattern Generator for Built-in Self-Test using Spectral Methods Alok S. Doshi and Anand S. Mudlapur Auburn University 2 Dept. of Electrical and Computer Engineering, Auburn, AL, USA doshias,anand@auburn.edu

More information

Cryptography Lecture 3. Pseudorandom generators LFSRs

Cryptography Lecture 3. Pseudorandom generators LFSRs Cryptography Lecture 3 Pseudorandom generators LFSRs Remember One Time Pad is ideal With OTP you need the same transmission capacity via an already secure channel for the key as you can then secure via

More information

Implementation Of Digital Fir Filter Using Improved Table Look Up Scheme For Residue Number System

Implementation Of Digital Fir Filter Using Improved Table Look Up Scheme For Residue Number System Implementation Of Digital Fir Filter Using Improved Table Look Up Scheme For Residue Number System G.Suresh, G.Indira Devi, P.Pavankumar Abstract The use of the improved table look up Residue Number System

More information

Mark Redekopp, All rights reserved. Lecture 1 Slides. Intro Number Systems Logic Functions

Mark Redekopp, All rights reserved. Lecture 1 Slides. Intro Number Systems Logic Functions Lecture Slides Intro Number Systems Logic Functions EE 0 in Context EE 0 EE 20L Logic Design Fundamentals Logic Design, CAD Tools, Lab tools, Project EE 357 EE 457 Computer Architecture Using the logic

More information

Counting Two-State Transition-Tour Sequences

Counting Two-State Transition-Tour Sequences Counting Two-State Transition-Tour Sequences Nirmal R. Saxena & Edward J. McCluskey Center for Reliable Computing, ERL 460 Department of Electrical Engineering, Stanford University, Stanford, CA 94305

More information

WITH increasing complexity in systems design from increased

WITH increasing complexity in systems design from increased 150 IEEE TRANSACTIONS ON INSTRUMENTATION AND MEASUREMENT, VOL. 51, NO. 1, FEBRUARY 2001 Data Compression in Space Under Generalized Mergeability Based on Concepts of Cover Table and Frequency Ordering

More information

CS61C : Machine Structures

CS61C : Machine Structures CS 61C L15 Blocks (1) inst.eecs.berkeley.edu/~cs61c/su05 CS61C : Machine Structures Lecture #15: Combinational Logic Blocks Outline CL Blocks Latches & Flip Flops A Closer Look 2005-07-14 Andy Carle CS

More information

A Digit-Serial Systolic Multiplier for Finite Fields GF(2 m )

A Digit-Serial Systolic Multiplier for Finite Fields GF(2 m ) A Digit-Serial Systolic Multiplier for Finite Fields GF( m ) Chang Hoon Kim, Sang Duk Han, and Chun Pyo Hong Department of Computer and Information Engineering Taegu University 5 Naeri, Jinryang, Kyungsan,

More information

Faculty of Engineering. FINAL EXAMINATION FALL 2008 (December2008) ANSWER KEY

Faculty of Engineering. FINAL EXAMINATION FALL 2008 (December2008) ANSWER KEY 1 McGill University Faculty of Engineering DIGITAL SYSTEM DESIGN ECSE-323 FINAL EXAMINATION FALL 2008 (December2008) ANSWER KEY STUDENT NAME McGILL I.D. NUMBER Examiner: Prof. J. Clark Signature: Associate

More information

Adders, subtractors comparators, multipliers and other ALU elements

Adders, subtractors comparators, multipliers and other ALU elements CSE4: Components and Design Techniques for Digital Systems Adders, subtractors comparators, multipliers and other ALU elements Instructor: Mohsen Imani UC San Diego Slides from: Prof.Tajana Simunic Rosing

More information

A Five-Round Algebraic Property of the Advanced Encryption Standard

A Five-Round Algebraic Property of the Advanced Encryption Standard A Five-Round Algebraic Property of the Advanced Encryption Standard Jianyong Huang, Jennifer Seberry and Willy Susilo Centre for Computer and Information Security Research (CCI) School of Computer Science

More information

Design for Testability

Design for Testability Design for Testability Outline Ad Hoc Design for Testability Techniques Method of test points Multiplexing and demultiplexing of test points Time sharing of I/O for normal working and testing modes Partitioning

More information

Cryptanalysis of a Multistage Encryption System

Cryptanalysis of a Multistage Encryption System Cryptanalysis of a Multistage Encryption System Chengqing Li, Xinxiao Li, Shujun Li and Guanrong Chen Department of Mathematics, Zhejiang University, Hangzhou, Zhejiang 310027, China Software Engineering

More information

A Simple Architectural Enhancement for Fast and Flexible Elliptic Curve Cryptography over Binary Finite Fields GF(2 m )

A Simple Architectural Enhancement for Fast and Flexible Elliptic Curve Cryptography over Binary Finite Fields GF(2 m ) A Simple Architectural Enhancement for Fast and Flexible Elliptic Curve Cryptography over Binary Finite Fields GF(2 m ) Stefan Tillich, Johann Großschädl Institute for Applied Information Processing and

More information

ECEN 248: INTRODUCTION TO DIGITAL SYSTEMS DESIGN. Week 9 Dr. Srinivas Shakkottai Dept. of Electrical and Computer Engineering

ECEN 248: INTRODUCTION TO DIGITAL SYSTEMS DESIGN. Week 9 Dr. Srinivas Shakkottai Dept. of Electrical and Computer Engineering ECEN 248: INTRODUCTION TO DIGITAL SYSTEMS DESIGN Week 9 Dr. Srinivas Shakkottai Dept. of Electrical and Computer Engineering TIMING ANALYSIS Overview Circuits do not respond instantaneously to input changes

More information

CS61C : Machine Structures

CS61C : Machine Structures inst.eecs.berkeley.edu/~cs61c/su05 CS61C : Machine Structures Lecture #15: Combinational Logic Blocks 2005-07-14 CS 61C L15 Blocks (1) Andy Carle Outline CL Blocks Latches & Flip Flops A Closer Look CS

More information

ECE 545 Digital System Design with VHDL Lecture 1. Digital Logic Refresher Part A Combinational Logic Building Blocks

ECE 545 Digital System Design with VHDL Lecture 1. Digital Logic Refresher Part A Combinational Logic Building Blocks ECE 545 Digital System Design with VHDL Lecture Digital Logic Refresher Part A Combinational Logic Building Blocks Lecture Roadmap Combinational Logic Basic Logic Review Basic Gates De Morgan s Law Combinational

More information

Design for Testability

Design for Testability Design for Testability Outline Ad Hoc Design for Testability Techniques Method of test points Multiplexing and demultiplexing of test points Time sharing of I/O for normal working and testing modes Partitioning

More information

Combinational Logic. Lan-Da Van ( 范倫達 ), Ph. D. Department of Computer Science National Chiao Tung University Taiwan, R.O.C.

Combinational Logic. Lan-Da Van ( 范倫達 ), Ph. D. Department of Computer Science National Chiao Tung University Taiwan, R.O.C. Combinational Logic ( 范倫達 ), Ph. D. Department of Computer Science National Chiao Tung University Taiwan, R.O.C. Fall, 2017 ldvan@cs.nctu.edu.tw http://www.cs.nctu.edu.tw/~ldvan/ Combinational Circuits

More information

Digital Logic: Boolean Algebra and Gates. Textbook Chapter 3

Digital Logic: Boolean Algebra and Gates. Textbook Chapter 3 Digital Logic: Boolean Algebra and Gates Textbook Chapter 3 Basic Logic Gates XOR CMPE12 Summer 2009 02-2 Truth Table The most basic representation of a logic function Lists the output for all possible

More information

Stream ciphers I. Thomas Johansson. May 16, Dept. of EIT, Lund University, P.O. Box 118, Lund, Sweden

Stream ciphers I. Thomas Johansson. May 16, Dept. of EIT, Lund University, P.O. Box 118, Lund, Sweden Dept. of EIT, Lund University, P.O. Box 118, 221 00 Lund, Sweden thomas@eit.lth.se May 16, 2011 Outline: Introduction to stream ciphers Distinguishers Basic constructions of distinguishers Various types

More information

Haar Spectrum of Bent Boolean Functions

Haar Spectrum of Bent Boolean Functions Malaysian Journal of Mathematical Sciences 1(S) February: 9 21 (216) Special Issue: The 3 rd International Conference on Mathematical Applications in Engineering 21 (ICMAE 1) MALAYSIAN JOURNAL OF MATHEMATICAL

More information

Optimization of 1D and 2D Cellular Automata for Pseudo Random Number Generator.

Optimization of 1D and 2D Cellular Automata for Pseudo Random Number Generator. IOSR Journal of VLSI and Signal Processing (IOSR-JVSP) Volume 4, Issue 6, Ver. I (Nov - Dec. 2014), PP 28-33 e-issn: 2319 4200, p-issn No. : 2319 4197 Optimization of 1D and 2D Cellular Automata for Pseudo

More information

CSC9R6 Computer Design. Practical Digital Logic

CSC9R6 Computer Design. Practical Digital Logic CSC9R6 Computer Design Practical Digital Logic 1 References (for this part of CSC9R6) Hamacher et al: Computer Organization App A. In library Floyd: Digital Fundamentals Ch 1, 3-6, 8-10 web page: www.prenhall.com/floyd/

More information

Boolean Algebra and Digital Logic 2009, University of Colombo School of Computing

Boolean Algebra and Digital Logic 2009, University of Colombo School of Computing IT 204 Section 3.0 Boolean Algebra and Digital Logic Boolean Algebra 2 Logic Equations to Truth Tables X = A. B + A. B + AB A B X 0 0 0 0 3 Sum of Products The OR operation performed on the products of

More information

Department of Electrical and Computer Engineering University of Wisconsin Madison. Fall Final Examination

Department of Electrical and Computer Engineering University of Wisconsin Madison. Fall Final Examination Department of Electrical and Computer Engineering University of Wisconsin Madison ECE 553: Testing and Testable Design of Digital Systems Fall 2013-2014 Final Examination CLOSED BOOK Kewal K. Saluja Date:

More information

Analysis and Synthesis of Weighted-Sum Functions

Analysis and Synthesis of Weighted-Sum Functions Analysis and Synthesis of Weighted-Sum Functions Tsutomu Sasao Department of Computer Science and Electronics, Kyushu Institute of Technology, Iizuka 820-8502, Japan April 28, 2005 Abstract A weighted-sum

More information

Pseudo-random Number Generation. Qiuliang Tang

Pseudo-random Number Generation. Qiuliang Tang Pseudo-random Number Generation Qiuliang Tang Random Numbers in Cryptography The keystream in the one-time pad The secret key in the DES encryption The prime numbers p, q in the RSA encryption The private

More information

Outline - BIST. Why BIST? Memory BIST Logic BIST pattern generator & response analyzer Scan-based BIST architecture. K.T. Tim Cheng 08_bist, v1.

Outline - BIST. Why BIST? Memory BIST Logic BIST pattern generator & response analyzer Scan-based BIST architecture. K.T. Tim Cheng 08_bist, v1. 1 Outline - BIST Why BIST? Memory BIST Logic BIST pattern generator & response analyzer Scan-based BIST architecture 2 Why Built-In Self Test? TYPES On-Line Self-Test (Concurrent Checking) Functional Self-Test

More information

Division Property: a New Attack Against Block Ciphers

Division Property: a New Attack Against Block Ciphers Division Property: a New Attack Against Block Ciphers Christina Boura (joint on-going work with Anne Canteaut) Séminaire du groupe Algèbre et Géometrie, LMV November 24, 2015 1 / 50 Symmetric-key encryption

More information

Chair for Network Architectures and Services Institute of Informatics TU München Prof. Carle. Network Security. Chapter 2 Basics

Chair for Network Architectures and Services Institute of Informatics TU München Prof. Carle. Network Security. Chapter 2 Basics Chair for Network Architectures and Services Institute of Informatics TU München Prof. Carle Network Security Chapter 2 Basics 2.4 Random Number Generation for Cryptographic Protocols Motivation It is

More information

Chapter 5 Arithmetic Circuits

Chapter 5 Arithmetic Circuits Chapter 5 Arithmetic Circuits SKEE2263 Digital Systems Mun im/ismahani/izam {munim@utm.my,e-izam@utm.my,ismahani@fke.utm.my} February 11, 2016 Table of Contents 1 Iterative Designs 2 Adders 3 High-Speed

More information

Linear Feedback Shift Registers (LFSRs) 4-bit LFSR

Linear Feedback Shift Registers (LFSRs) 4-bit LFSR Linear Feedback Shift Registers (LFSRs) These are n-bit counters exhibiting pseudo-random behavior. Built from simple shift-registers with a small number of xor gates. Used for: random number generation

More information

Adders, subtractors comparators, multipliers and other ALU elements

Adders, subtractors comparators, multipliers and other ALU elements CSE4: Components and Design Techniques for Digital Systems Adders, subtractors comparators, multipliers and other ALU elements Adders 2 Circuit Delay Transistors have instrinsic resistance and capacitance

More information

Design of Sequential Circuits

Design of Sequential Circuits Design of Sequential Circuits Seven Steps: Construct a state diagram (showing contents of flip flop and inputs with next state) Assign letter variables to each flip flop and each input and output variable

More information

DSP Configurations. responded with: thus the system function for this filter would be

DSP Configurations. responded with: thus the system function for this filter would be DSP Configurations In this lecture we discuss the different physical (or software) configurations that can be used to actually realize or implement DSP functions. Recall that the general form of a DSP

More information

A Synoptic of Software Implementation for Shift Registers Based on 16 th Degree Primitive Polynomials

A Synoptic of Software Implementation for Shift Registers Based on 16 th Degree Primitive Polynomials A Synoptic of Software Implementation for Shift Registers Based on 16 th Degree Primitive Polynomials Mirella Amelia Mioc Integrated Center for research, development and innovation in Advanced Materials,

More information

Case Studies of Logical Computation on Stochastic Bit Streams

Case Studies of Logical Computation on Stochastic Bit Streams Case Studies of Logical Computation on Stochastic Bit Streams Peng Li 1, Weikang Qian 2, David J. Lilja 1, Kia Bazargan 1, and Marc D. Riedel 1 1 Electrical and Computer Engineering, University of Minnesota,

More information

CHAPTER1: Digital Logic Circuits Combination Circuits

CHAPTER1: Digital Logic Circuits Combination Circuits CS224: Computer Organization S.KHABET CHAPTER1: Digital Logic Circuits Combination Circuits 1 PRIMITIVE LOGIC GATES Each of our basic operations can be implemented in hardware using a primitive logic gate.

More information

Introduction to VLSI Testing

Introduction to VLSI Testing Introduction to 李昆忠 Kuen-Jong Lee Dept. of Electrical Engineering National Cheng-Kung University Tainan, Taiwan Class Problems to Think How are you going to test A 32 bit adder A 32 bit counter A 32Mb

More information

Class Website:

Class Website: ECE 20B, Winter 2003 Introduction to Electrical Engineering, II LECTURE NOTES #5 Instructor: Andrew B. Kahng (lecture) Email: abk@ece.ucsd.edu Telephone: 858-822-4884 office, 858-353-0550 cell Office:

More information

9. Datapath Design. Jacob Abraham. Department of Electrical and Computer Engineering The University of Texas at Austin VLSI Design Fall 2017

9. Datapath Design. Jacob Abraham. Department of Electrical and Computer Engineering The University of Texas at Austin VLSI Design Fall 2017 9. Datapath Design Jacob Abraham Department of Electrical and Computer Engineering The University of Texas at Austin VLSI Design Fall 2017 October 2, 2017 ECE Department, University of Texas at Austin

More information

Number Theory: Applications. Number Theory Applications. Hash Functions II. Hash Functions III. Pseudorandom Numbers

Number Theory: Applications. Number Theory Applications. Hash Functions II. Hash Functions III. Pseudorandom Numbers Number Theory: Applications Number Theory Applications Computer Science & Engineering 235: Discrete Mathematics Christopher M. Bourke cbourke@cse.unl.edu Results from Number Theory have many applications

More information

Maximum Correlation Analysis of Nonlinear S-boxes in Stream Ciphers

Maximum Correlation Analysis of Nonlinear S-boxes in Stream Ciphers Maximum Correlation Analysis of Nonlinear S-boxes in Stream Ciphers Muxiang Zhang 1 and Agnes Chan 2 1 GTE Laboratories Inc., 40 Sylvan Road LA0MS59, Waltham, MA 02451 mzhang@gte.com 2 College of Computer

More information

National Taiwan University Taipei, 106 Taiwan 2 Department of Computer Science and Information Engineering

National Taiwan University Taipei, 106 Taiwan 2 Department of Computer Science and Information Engineering JOURNAL OF INFORMATION SCIENCE AND ENGINEERING, 907-919 (007) Short Paper Improved Modulo ( n + 1) Multiplier for IDEA * YI-JUNG CHEN 1, DYI-RONG DUH AND YUNGHSIANG SAM HAN 1 Department of Computer Science

More information

PARITY BASED FAULT DETECTION TECHNIQUES FOR S-BOX/ INV S-BOX ADVANCED ENCRYPTION SYSTEM

PARITY BASED FAULT DETECTION TECHNIQUES FOR S-BOX/ INV S-BOX ADVANCED ENCRYPTION SYSTEM PARITY BASED FAULT DETECTION TECHNIQUES FOR S-BOX/ INV S-BOX ADVANCED ENCRYPTION SYSTEM Nabihah Ahmad Department of Electronic Engineering, Faculty of Electrical and Electronic Engineering, Universiti

More information

Improved Cascaded Stream Ciphers Using Feedback

Improved Cascaded Stream Ciphers Using Feedback Improved Cascaded Stream Ciphers Using Feedback Lu Xiao 1, Stafford Tavares 1, Amr Youssef 2, and Guang Gong 3 1 Department of Electrical and Computer Engineering, Queen s University, {xiaolu, tavares}@ee.queensu.ca

More information

Outline. 1 Arithmetic on Bytes and 4-Byte Vectors. 2 The Rijndael Algorithm. 3 AES Key Schedule and Decryption. 4 Strengths and Weaknesses of Rijndael

Outline. 1 Arithmetic on Bytes and 4-Byte Vectors. 2 The Rijndael Algorithm. 3 AES Key Schedule and Decryption. 4 Strengths and Weaknesses of Rijndael Outline CPSC 418/MATH 318 Introduction to Cryptography Advanced Encryption Standard Renate Scheidler Department of Mathematics & Statistics Department of Computer Science University of Calgary Based in

More information

(Boolean Algebra, combinational circuits) (Binary Codes and -arithmetics)

(Boolean Algebra, combinational circuits) (Binary Codes and -arithmetics) Task 1. Exercises: Logical Design of Digital Systems Seite: 1 Self Study (Boolean Algebra, combinational circuits) 1.1 Minimize the function f 1 a ab ab by the help of Boolean algebra and give an implementation

More information

XMX: A Firmware-oriented Block Cipher Based on Modular Multiplications

XMX: A Firmware-oriented Block Cipher Based on Modular Multiplications XMX: A Firmware-oriented Block Cipher Based on Modular Multiplications [Published in E. Biham, Ed., Fast Software Encrytion, vol. 1267 of Lecture Notes in Computer Science, pp. 166 171, Springer-Verlag,

More information

KEYWORDS: Multiple Valued Logic (MVL), Residue Number System (RNS), Quinary Logic (Q uin), Quinary Full Adder, QFA, Quinary Half Adder, QHA.

KEYWORDS: Multiple Valued Logic (MVL), Residue Number System (RNS), Quinary Logic (Q uin), Quinary Full Adder, QFA, Quinary Half Adder, QHA. GLOBAL JOURNAL OF ADVANCED ENGINEERING TECHNOLOGIES AND SCIENCES DESIGN OF A QUINARY TO RESIDUE NUMBER SYSTEM CONVERTER USING MULTI-LEVELS OF CONVERSION Hassan Amin Osseily Electrical and Electronics Department,

More information

Differential Attack on Five Rounds of the SC2000 Block Cipher

Differential Attack on Five Rounds of the SC2000 Block Cipher Differential Attack on Five Rounds of the SC2 Block Cipher Jiqiang Lu Department of Mathematics and Computer Science, Eindhoven University of Technology, 56 MB Eindhoven, The Netherlands lvjiqiang@hotmail.com

More information

Circuit for Revisable Quantum Multiplier Implementation of Adders with Reversible Logic 1 KONDADASULA VEDA NAGA SAI SRI, 2 M.

Circuit for Revisable Quantum Multiplier Implementation of Adders with Reversible Logic 1 KONDADASULA VEDA NAGA SAI SRI, 2 M. ISSN (O): 2349-7084 International Journal of Computer Engineering In Research Trends Available online at: www.ijcert.org Circuit for Revisable Quantum Multiplier Implementation of Adders with Reversible

More information

EE40 Lec 15. Logic Synthesis and Sequential Logic Circuits

EE40 Lec 15. Logic Synthesis and Sequential Logic Circuits EE40 Lec 15 Logic Synthesis and Sequential Logic Circuits Prof. Nathan Cheung 10/20/2009 Reading: Hambley Chapters 7.4-7.6 Karnaugh Maps: Read following before reading textbook http://www.facstaff.bucknell.edu/mastascu/elessonshtml/logic/logic3.html

More information

INF2270 Spring Philipp Häfliger. Lecture 8: Superscalar CPUs, Course Summary/Repetition (1/2)

INF2270 Spring Philipp Häfliger. Lecture 8: Superscalar CPUs, Course Summary/Repetition (1/2) INF2270 Spring 2010 Philipp Häfliger Summary/Repetition (1/2) content From Scalar to Superscalar Lecture Summary and Brief Repetition Binary numbers Boolean Algebra Combinational Logic Circuits Encoder/Decoder

More information

Searching for Nonlinear Feedback Shift Registers with Parallel Computing

Searching for Nonlinear Feedback Shift Registers with Parallel Computing Searching for Nonlinear Feedback Shift Registers with Parallel Computing Przemysław Dąbrowski, Grzegorz Łabuzek, Tomasz Rachwalik, Janusz Szmidt Military Communication Institute ul. Warszawska 22A, 05-130

More information

New Construction of Single Cycle T-function Families

New Construction of Single Cycle T-function Families New Construction of Single Cycle T-function Families Shiyi ZHANG 1, Yongjuan WANG, Guangpu GAO Luoyang Foreign Language University, Luoyang, Henan Province, China Abstract The single cycle T-function is

More information

Extended Criterion for Absence of Fixed Points

Extended Criterion for Absence of Fixed Points Extended Criterion for Absence of Fixed Points Oleksandr Kazymyrov, Valentyna Kazymyrova Abstract One of the criteria for substitutions used in block ciphers is the absence of fixed points. In this paper

More information