Sei sulla pagina 1di 14

SPEECH ENCRYPTION USING AES

ALGORITHM ON FPGA

Dept. Of Electronics & Communication Engineering


AIT, Bangalore-90
Topics to be discussed

Introduction Objective of this project

Block diagram Principle of operation

Advantages Bibliography
Introduction

What is Encryption?

Why we need Encryption of Voice?


Provide security Avoid criminal activity Public safety

Advanced Encryption Standard (AES)


OBJECTIVES
Unencrypted public safety voice transmissions can be intercepted, abetting
criminal activity, thwarting public safety efforts, and endangering the public
and public safety personnel.

Providing security for the given data or voice signal

Voice encryption helps ensure that voice transmissions can be accessed only
by authorized personnel, thereby increasing the safety and efficiency of
public safety personnel.

Voice encryption adds complexity to voice networks.


Block Diagram
Principle of operation
Requirements

FPGA (Spartan-3e)

Hardware
PC

Software Xilinx
AES Algorithm
DES AES
Key size 168 bits 128/192/256 bits

It works in parallel over the whole input block


Block size 64 bits 128 bits

• Block size: 128 bit (but also 192 or 256 bit)


Speed
It’s a block cipher which
• KeyLow
length: 128, 192, or 256 bitHigher
works iteratively
• Number of rounds: 10, 12 o 14

Speed depends on • No key


Add round Yes
key size
Four stages in AES
• Substitute byte
• Shift row
Strength • Moderate
Mix column Greater
THE ENCRYPTION and decryption
PROCESS

Encryption Decryption

AddRoundKey AddRoundKey

SubBytes InvShiftRows
ShiftRows InvSubBytes
MixColumns AddRoundKey
AddRoundKey InvMixColumns

SubBytes InvShiftRows
ShiftRows InvSubBytes
AddRoundKey AddRoundKey
WHY FPGA?
FPGAs provide the only major alternative to custom and semicustom Application
Specific Integrated Circuits (ASICs).

Shorter design cycle leading to fully functioning device prototypes.

Lower cost of the computer-aided design tools, verification and testing.

system-building resources as high-speed serial I/Os, arithmetic modules, embedded


processors and large amounts of memory

Higher accuracy of comparison: in the absence of the physical design and fabrication.
ADVANTAGES OF VOICE ENCRYPTION

Excellent resistance to known attacks

Prevents unauthorized parties from


successfully monitoring radio traffic.

Enhances personnel security.

Increased speed

More reliable, Good flexibility


Applications

Military Speakerphones Tele


applications and walky talky Communication
References

H. J. Beker and F. C. Piper, Secure Speech Communications. London,


U.K.: Academic, 1985.

K. Li, Y. C. Soh, and Z. G. Li, “Chaotic cryptosystem with high


sensitivity to parameter mismatch”, IEEE Trans. Circuits Syst. I,
Fundam. Theory Appl., vol. 50, no. 4, pp. 579–583, Apr. 2003.

A. Matsunaga, K. Koga, and M. Ohkawa, “An analog speech


scrambling system using the FFT technique with high-level security”,
IEEE J. Select. Areas Commun, vol. 7, no. 4, pp. 540–547, Apr. 1989.
ANY
QUERIES ?

Potrebbero piacerti anche