FPGA Implementation of a Modified Cryptographic Method Based on Panama Module

Mohammed A. Abdala*, Abdul-Karim A. R. Kadhim**, Alaa Sh.Rijab***
*Assistant Professor, Information Engineering College, Nahrain University, Baghdad, Iraq.
**Assistant Professor, Information Engineering College, Nahrain University, Baghdad, Iraq.
***Al-Rasheed College, University of Technology, Baghdad, Iraq.
Periodicity:October - December'2008
DOI : https://doi.org/10.26634/jse.3.2.249

Abstract

In this paper, different encryption methods based on hash function and stream ciphering are proposed and implemented using Field Programmable Gate Array (FPGA). PANAMA module is chosen to be implemented on FPGA technology since it has high amount of parallelism and simple operation. Several modifications on PANAMA are proposed that makes the complexity of the collision increase and the randomness of its output is improved. The two proposed methods are called PANAMA2 and PANAMA3. Characteristics (the diffusion factor, the branch number, the nonlinearity, and the correlation) of the functions used in these methods are evaluated. It is found that the time required for PANAMA2 is 11ns and for PANAMA3 is12ns. The area occupied by each method on FPGA Virtex2 is calculated. It is found that PANAMA2 and PANAMA3 need 81% of the available slices. Randomness test using five basic security tests are performed. It is found that the randomness of all methods is acceptable with PANAMA3 being the best and then PANAMA2. Complexity of collision proposed by Rijmen on PANAMA is also calculated when it is applied to PANAMA2 and PANAMA3. It is found that the complexity of this collision increases. It is also found that PANAMA, PANAMA2 and PANAMA3 have resistance against attacks on stream cipher.

Keywords

Stream ciphers, Hash functions, FPGA, PANAMA

How to Cite this Article?

Mohammed A. Abdala, Abdul-Karim A. R. Kadhim and Alaa Sh.Rijab (2008). FPGA Implementation of a Modified Cryptographic Method Based on Panama Module. i-manager’s Journal on Software Engineering, 3(2), 49-57. https://doi.org/10.26634/jse.3.2.249

References

[1]. J. Daemen and C. Clapp, "Fast Hashing and Stream Encryption with PANAMA", Fast Software Encryption, Lecture Notes in Computer Science, Vol. 1372, Springer- Verlag,1998,http://homes.esat.kuleuven.be/~jlano/strea m/papers/panamadc.pdf.
[2]. W. Stallings, "Cryptography and Network Security Principles and Practice", Pearson Education, Inc., 2003.
[3]. J. Daemen, "Cipher and Hash Function Design Strategies Based on Linear and Differential Cryptanalysis", Ph.D. Thesis, K.U. Leuven, 1995, http://www.esat.kuleuven. ac.be/~rijmen/daemen.
[4]. A. Menezes, P. van Oorschot and S. Vanstone, "Handbook of Applied Cryptography", CRC Press, 1997.
[5]. E. Dawson, A. Clark, H. Gustafson, B. Millan and L. Simpson, "Evaluation of TOYOCRYPTHR1", Information Security Research Centre, Queensland University of Technology, Brisbane Australia, 2001.
[6]. V. Rijmen, B. V. Rompay and B. Preneel, J. Vandewalle, "Producing Collisions for PANAMA", Fast Software Encryption, FSE 2001, Lecture Notes in Computer Science vol. 2355,Springer-Verlag,2002,http://cstc.nist.gov/ crypto Toolkit/aes
[7]. E. Dawson, A. Clark, H. Gustafson, B. Millan and G. Carter, "Evaluation of MULTI-S01", Information Security Research Centre, Queensland University of Technology, Brisbane Australia, 2001.http://www.esat.kuleuven.an.be / ~Rijimen/daemen.
If you have access to this article please login to view the article or kindly login to purchase the article

Purchase Instant Access

Single Article

North Americas,UK,
Middle East,Europe
India Rest of world
USD EUR INR USD-ROW
Pdf 35 35 200 20
Online 35 35 200 15
Pdf & Online 35 35 400 25

Options for accessing this content:
  • If you would like institutional access to this content, please recommend the title to your librarian.
    Library Recommendation Form
  • If you already have i-manager's user account: Login above and proceed to purchase the article.
  • New Users: Please register, then proceed to purchase the article.