• Title/Summary/Keyword: Bit-slice

Search Result 47, Processing Time 0.025 seconds

Development and Security Analysis of GIFT-64-Variant That Can Be Efficiently Implemented by Bit-Slice Technique (효율적인 비트 슬라이스 구현이 가능한 GIFT-64-variant 개발 및 안전성 분석)

  • Baek, Seungjun;Kim, Hangi;Kim, Jongsung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.30 no.3
    • /
    • pp.349-356
    • /
    • 2020
  • GIFT is a PRESENT-like cryptographic algorithm proposed in CHES 2017 and used S-box that can be implemented through a bit-slice technique[1]. Since bit-permutation is used as a linear layer, it can be efficiently implemented in hardware, but bit-slice implementation in software requires a specific conversion process, which is costly. In this paper, we propose a new bit-permutation that enables efficient bit-slice implementation and GIFT-64-variant using it. GIFT-64-variant has better safety than the existing GIFT in terms of differential and linear cryptanalysis.

디지탈시스템과 마이크로프로세서 설계 5

  • 김명항
    • 전기의세계
    • /
    • v.31 no.11
    • /
    • pp.775-786
    • /
    • 1982
  • Bit-slice 마이크로프로세서의 구조를 설명하고, bit-slice시스템의 설계를 위해 필요한 마이크로 인스트럭숀의 구성과 pipelining 기법에 관해 토의한다.

  • PDF

Implementation of DCT using Bit Slice Signal Processor (BIT SLICE SIGNAL PROCESSOR를 이용한 DCT의 구현)

  • Kim, Dong-L.;Go, Seok-B.;Paek, Seung-K.;Lee, Tae-S.;Min, Byong-G.
    • Proceedings of the KIEE Conference
    • /
    • 1987.07b
    • /
    • pp.1449-1453
    • /
    • 1987
  • A microprogrammable Bit Slice Sinal Processor for image processing is implemented. Processing speed is increased by the parallelism in horizontal microprogram using 120bits microcode, pipelined architecture, 2 bank memory switching that interfaces with the Host through DMA, a variable clock control, overflow checking H/W,look-up table method and cache memory. With this processor, a DCT algorithm which uses 2-D FFT is performed. The execution time for $512{\times}512{\times}8$ image is 12 sec when 16 bit operation is runned, and the recovered image has acceptable quality with MSE 0.276%.

  • PDF

Bit-slice Modular multiplication algorithm (비트 슬라이스 모듈러 곱셈 알고리즘)

  • 류동렬;조경록;유영갑
    • The Journal of Information Technology
    • /
    • v.3 no.1
    • /
    • pp.61-72
    • /
    • 2000
  • In this paper, we propose a bit-sliced modular multiplication algorithm and a bit-sliced modular multiplier design meeting the increasing crypto-key size for RSA public key cryptosystem. The proposed bit-sliced modular multiplication algorithm was designed by modifying the Walter's algorithm. The bit-sliced modular multiplier is easy to expand to process large size operands, and can be immediately applied to RSA public key cryptosystem.

  • PDF

MPEG-2 Bit-Rate Control for Video Sequence Editing using Dynamic Macroblock Bit Assignment (압축 비디오시퀀스 편집을 위한 동적 매크로블럭 비트할당 MPEG-2 비트율 제어)

  • Kim, Ju-Do;Lee, Keun-Young
    • Journal of the Korean Institute of Telematics and Electronics S
    • /
    • v.35S no.9
    • /
    • pp.63-69
    • /
    • 1998
  • In this paper, we propose a new Bit-Rate control algorithm based on bit usage matching to substitute encoded GOP(s) for new GOP(s) in MPEG-2 bitstream. It iteratively encodes current picture according to quantization value of previous picture and records bit-usage of each slice until nearly target bits are used. With target bits falling in two output bits, quantization value of slice should be changed to alleviate output bit error. We use recorded bit-usage information to decide which slices should be encoded with one quantization value and others with another. As every macroblock has different activity, we change macroblock quantization value using slice quantization value and activity value. The simulation results demonstrate that the fluctuation of the output bits can be kept within few-several tens of bits while maintaining the quality of the reconstructed pictures at a relatively stable level.

  • PDF

Symmetric SPN block cipher with Bit Slice involution S-box (비트 슬라이스 대합 S-박스에 의한 대칭 SPN 블록 암호)

  • Cho, Gyeong-Yeon;Song, Hong-Bok
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.6 no.2
    • /
    • pp.171-179
    • /
    • 2011
  • Feistel and SPN are the two main structures in a block cipher. Feistel is a symmetric structure which has the same structure in encryption and decryption, but SPN is not a symmetric structure. Encrypt round function and decrypt round function in SPN structure have three parts, round key addition and substitution layer with S-box for confusion and permutation layer for defusion. Most SPN structure for example ARIA and AES uses 8 bit S-Box at substitution layer, which is vulnerable to Square attack, Boomerang attack, Impossible differentials cryptanalysis etc. In this paper, we propose a SPN which has a symmetric structure in encryption and decryption. The whole operations of proposed algorithm are composed of the even numbers of N rounds where the first half of them, 1 to N/2 round, applies a right function and the last half of them, (N+1)/2 to N round, employs an inverse function. And a symmetry layer is located in between the right function layer and the inverse function layer. The symmetric layer is composed with a multiple simple bit slice involution S-Boxes. The bit slice involution S-Box symmetric layer increases difficult to attack cipher by Square attack, Boomerang attack, Impossible differentials cryptanalysis etc. The proposed symmetric SPN block cipher with bit slice involution S-Box is believed to construct a safe and efficient cipher in Smart Card and RFID environments where electronic chips are built in.

Design of Next Address Control Unit and Branch Control Unit of Bit-Slice Type CPU (Bit-Slice형 CPU의 Next Address 제어부와 Branch 제어부의 설계)

  • Choi, Sung-Hoon;Ryoo, Jong-Pil;Chung, Ho-Sun;Lee, Wu-Il;Guac, Mung-Sin;Yu, Young-Ug
    • Proceedings of the KIEE Conference
    • /
    • 1987.07b
    • /
    • pp.1569-1572
    • /
    • 1987
  • The major objective of this paper is the design of control unit based on the bit slice technique. The branch control unit is device that provides 16-way branch when used in conjuction with the Microprogram Sequencer. The Next address control unit is designed specifically for next address control of the Microprogram Sequencer.

  • PDF

A Study on the Bit-slice Signal Processor for the Biological Signal Processing (생체 신호처리용 Bit-slice Signal Processor에 관한 연구)

  • Kim, Yeong-Ho;Kim, Dong-Rok;Min, Byeong-Gu
    • Journal of Biomedical Engineering Research
    • /
    • v.6 no.2
    • /
    • pp.15-22
    • /
    • 1985
  • We have developed a microprogramir!able signal processor for real-time ultrasonic signal processing. Processing speed was increased by the parallelism in horizontal microprogram using 104bits microcode and the Pipelined architecture. Control unit of the signal processor was designed by microprogrammed architec- ture and writable control store (WCS) which was interfaced with host computer, APPLE- ll . This enables the processor to develop and simulate various digital signal processing algorithms. The performance of the processor was evaluated by the Fast Fourier Transform (FFT) program. The execution time to perform 16 bit 1024 points complex FF7, radix-2 DIT algorithm, was about 175 msec with IMHz master Clock. We can use this processor to Bevelop more efficient signal processing algorithms on the biological signal processing.

  • PDF