FPGA Implementation of XTEA

Authors(5) :-Anto Joy, Antony Paul, Anjana Haridas, Rekha C, Thushara Varghese

In this age of viruses and hackers of electronic eavesdropping and electronic fraud, security is paramount. A cryptographic system ( or a cipher system) is a method of hiding data so that only certain people can view it. A cryptographic system typically consists of algorithms, keys, and key management facilities. There are several algorithms to choose from that vary in the security they provide, their size, the time it takes to encrypt or decrypt a block of data. In this paper, we analyze and evaluate the development of a cheap and relatively fast hardware implementation of the extended tiny encryption algorithm (XTEA). Originally the research was split into separate encipher/decipher units, but these have now been combined into a single unit. The design will start by using finite state machine (FSMs) and will use Verilog hardware description language to describe the design. Minimizing the chip area and security transmission of data will be our main goal. The targeted hardware systems are the reconfigurable Spartan III and Xilinx Virtex IV modern field programmable gate arrays (FPGAs).

Authors and Affiliations

Anto Joy
Electronics and Communication Engineering, Nirmala College of engineering, Chalakudy, thrissur, India
Antony Paul
Electronics and Communication Engineering, Nirmala College of engineering, Chalakudy, thrissur, India
Anjana Haridas
Electronics and Communication Engineering, Nirmala College of engineering, Chalakudy, thrissur, India
Rekha C
Electronics and Communication Engineering, Nirmala College of engineering, Chalakudy, thrissur, India
Thushara Varghese
Electronics and Communication Engineering, Nirmala College of engineering, Chalakudy, thrissur, India

Encipher, Decipher, Finite State Machines, cryptographic system.

  1. Extended TEA Algorithm proposed by Tom St Denis, April 20th 1999.
  2. Julio C. Hernandez, Pedro Isasi "New results on the Genetic Cryptanalysis of TEA Reduced Round versions of XTEA" 2000 IEEE.
  3. Steven M. Aumack, Michael D. Koontz Jr. "Hardware Implementation of XTEA".
  4. Derek Williams CPSC 6128 Network Security Columbus State University "The Tiny Encryption Algorithm (TEA)" April 26, 2008.
  5. Gaidaa Saeed Mahdi, "A Modification of TEA Block Cipher Algorithm for Data Security (MTEA)", Eng. & Tech., Journal, vol.29, No.5, 2011.
  6. Wheeler, David J. and Needham, Roger M. TEA, "a Tiny Encryption Algorithm" Computer Laboratory, Cambridge University, England. November, 1994
  7. Wheeler, David J. and Needham, Roger M. TEA Extensions. Computer Laboratory, Cambridge University, England. October, 1997.
  8. Scheier, Bruce." A Self-Study Course in Block-Cipher Cryptanalysis", Crypto logia, Vol.24 (1).January 2000.
  9. Feistel, Horst." Cryptography and Computer Privacy", Scientific American. Vol. 228(5). May 1973.
  10. Ke Wang," An Encrypt and Decrypt Algorithm Implementation on FPGAs", Semantics, Knowledge and Grid, 2009. SKG 2009. Fifth International Conference, Page(s): 298 – 301. B. Smith, "An approach to graphs of linear forms (Unpublished work style)," unpublished.
  11. Biham, Eli and Shamir, Adi," Differential Cryptanalysis of the Data Encryption Standard", Springer Verlag, 1993. ISBN 0-387-97930-1, ISBN.

Publication Details

Published in : Volume 3 | Issue 4 | March-April 2017
Date of Publication : 2017-04-30
License:  This work is licensed under a Creative Commons Attribution 4.0 International License.
Page(s) : 22-25
Manuscript Number : IJSRSET3405
Publisher : Technoscience Academy

Print ISSN : 2395-1990, Online ISSN : 2394-4099

Cite This Article :

Anto Joy, Antony Paul, Anjana Haridas, Rekha C, Thushara Varghese, " FPGA Implementation of XTEA, International Journal of Scientific Research in Science, Engineering and Technology(IJSRSET), Print ISSN : 2395-1990, Online ISSN : 2394-4099, Volume 3, Issue 4, pp.22-25, March-April-2017. Citation Detection and Elimination     |     
Journal URL : https://ijsrset.com/IJSRSET3405

Article Preview