scispace - formally typeset
Search or ask a question
Author

Panu Hämäläinen

Other affiliations: Nokia
Bio: Panu Hämäläinen is an academic researcher from Tampere University of Technology. The author has contributed to research in topics: Field-programmable gate array & Encryption. The author has an hindex of 12, co-authored 26 publications receiving 651 citations. Previous affiliations of Panu Hämäläinen include Nokia.

Papers
More filters
Proceedings ArticleDOI
30 Aug 2006
TL;DR: This paper presents an AES encryption hardware core suited for devices in which low cost and low power consumption are desired and constitutes of a novel 8-bit architecture and supports encryption with 128-bit keys.
Abstract: The Advanced Encryption Standard (AES) algorithm has become the default choice for various security services in numerous applications. In this paper we present an AES encryption hardware core suited for devices in which low cost and low power consumption are desired. The core constitutes of a novel 8-bit architecture and supports encryption with 128-bit keys. In a 0.13 im CMOS technology our area optimized implementation consumes 3.1 kgates. The throughput at the maximum clock frequency of 153 MHz is 121 Mbps, also in feedback encryption modes. Compared to previous 8-bit implementations, we achieve significantly higher throughput with corresponding area. The energy consumption per processed block is also lower.

289 citations

Book
29 Jan 2008
TL;DR: The authors draw on their experience in the development and field-testing of autonomous wireless sensor networks to offer a comprehensive reference on fundamentals, practical matters, limitations and solutions of this fast moving research area.
Abstract: Finally a book on Wireless Sensor Networks that covers real world applications and contains practical advice! Kuorilehto et al. have written the first practical guide to wireless sensor networks. The authors draw on their experience in the development and field-testing of autonomous wireless sensor networks (WSNs) to offer a comprehensive reference on fundamentals, practical matters, limitations and solutions of this fast moving research area. Ultra Low Energy Wireless Sensor Networks in Practice: Explains the essential problems and issues in real wireless sensor networks, and analyzes the most promising solutions. Provides a comprehensive guide to applications, functionality, protocols, and algorithms for WSNs. Offers practical experiences from new applications and their field-testing, including several deployed networks. Includes simulations and physical measurements for energy consumption, bit rate, latency, memory, and lifetime. Covers embedded resource-limited operating systems, middleware and application software. Ultra Low Energy Wireless Sensor Networks in Practice will prove essential reading for Research Scientists, advanced students in Networking, Electrical Engineering and Computer Science as well as Product Managers and Design Engineers.

97 citations

Proceedings Article
01 Sep 2000
TL;DR: Hardware implementations for Improved Wired Equivalent Privacy (IWEP) and RC4 ("Ron's Cipher #4") encryption algorithms are presented to study the suitability of hardware implementation for these previously software-implemented ciphers.
Abstract: This paper presents hardware implementations for Improved Wired Equivalent Privacy (IWEP) and RC4 ("Ron's Cipher #4") encryption algorithms. IWEP is a block algorithm providing light-strength encryption. The algorithm has been designed for a new Wireless Local Area Network (WLAN), called TUTWLAN (Tampere University of Technology Wireless Local Area Network). On the contrary RC4, developed by RSA Data Security, Inc., is a powerful stream algorithm used in many commercial products. It is also utilized in the Wired Equivalent Privacy (WEP) standard algorithm for WLANs. The objective of this work has been to study the suitability of hardware implementation for these previously software-implemented ciphers. Hardware is needed to replace software especially in wireless multimedia terminals, in which real-time data processing and limited on-chip memory sizes are key elements. The implementations are made in Very highspeed integrated circuit Hardware Description Language (VHDL) on Xilinx Field Programmable Gate Array (FPGA) chips.

49 citations

Proceedings ArticleDOI
01 Jan 2005
TL;DR: This paper presents a compact and energy-efficient hardware design, supporting all the security suites of the standard, and compared to typical WPAN processors, the presented FPGA prototype and the estimated ASIC implementation offer significantly higher performance and lower energy consumption.
Abstract: The IEEE 802.15.4 standard defines the medium access control and physical layer for low-rate, low-power wireless personal area networks (WPAN). As a number of WPAN applications require protected communications, the standard defines security procedures. Since the procedures typically consume most processing capacity in the limited 802.15.4 devices, efficient implementations are needed. As a solution, this paper presents a compact and energy-efficient hardware design, supporting all the security suites of the standard. Compared to typical WPAN processors, the presented FPGA prototype and the estimated ASIC implementation offer significantly higher performance and lower energy consumption. The FPGA throughput at the highest security level is 90 Mb/s and the energy consumption is 1/190 of an 8-bit microcontroller and 1/5 of an ARM9. The estimated energy consumption for the equivalent ASIC implementation is 1/10 of the FPGA prototype. In addition to 802.15.4, the hardware design supports all wireless technologies derived from the IEEE 802.11i security specification.

34 citations

Proceedings ArticleDOI
07 May 2001
TL;DR: Three implementations of triple data encryption standard (3DES) algorithm on a configurable platform with small area and reasonable throughput are presented and the set requirements are met and the cipher can be integrated into the system.
Abstract: This paper presents three implementations of triple data encryption standard (3DES) algorithm on a configurable platform. Implementations are aimed at the medium access control (MAC) protocol of a multimedia-capable wireless local area network (WLAN). For this reason, very strict timing constraints as well as demands for area-efficiency are present. The MAC processing is handled by a digital signal processor (DSP) and a Xilinx Virtex field programmable gate array (FPGA) chip. The latter one is also used for the presented encryption implementations. As a result of the study, 3DES implementations with small area and reasonable throughput and, on the contrary, with large area and very high throughput are realized. Even though 3DES turns out to be quite large and resource-demanding, the implementations still leave enough chip area for the other MAC functions. Consequently, the set requirements are met and the cipher can be integrated into the system.

30 citations


Cited by
More filters
Book ChapterDOI
28 Sep 2011
TL;DR: This work considers the resistance of ciphers, and LED in particular, to related-key attacks, and is able to derive simple yet interesting AES-like security proofs for LED regarding related- or single- key attacks.
Abstract: We present a new block cipher LED. While dedicated to compact hardware implementation, and offering the smallest silicon footprint among comparable block ciphers, the cipher has been designed to simultaneously tackle three additional goals. First, we explore the role of an ultra-light (in fact non-existent) key schedule. Second, we consider the resistance of ciphers, and LED in particular, to related-key attacks: we are able to derive simple yet interesting AES-like security proofs for LED regarding related- or single-key attacks. And third, while we provide a block cipher that is very compact in hardware, we aim to maintain a reasonable performance profile for software implementation.

848 citations

Book ChapterDOI
30 Aug 2009
TL;DR: A new family of very efficient hardware oriented block ciphers divided into two flavors, which is more compact in hardware, as the key is burnt into the device (and cannot be changed), and achieves encryption speed of 12.5 KBit/sec.
Abstract: In this paper we propose a new family of very efficient hardware oriented block ciphers. The family contains six block ciphers divided into two flavors. All block ciphers share the 80-bit key size and security level. The first flavor, KATAN, is composed of three block ciphers, with 32, 48, or 64-bit block size. The second flavor, KTANTAN, contains the other three ciphers with the same block sizes, and is more compact in hardware, as the key is burnt into the device (and cannot be changed). The smallest cipher of the entire family, KTANTAN32, can be implemented in 462 GE while achieving encryption speed of 12.5 KBit/sec (at 100 KHz). KTANTAN48, which is the version we recommend for RFID tags uses 588 GE, whereas KATAN64, the largest and most flexible candidate of the family, uses 1054 GE and has a throughput of 25.1 Kbit/sec (at 100 KHz).

733 citations

Book ChapterDOI
15 May 2011
TL;DR: A very compact hardware implementation of AES-128, which requires only 2400 GE, is described, to the best of the knowledge the smallest implementation reported so far and is still susceptible to some sophisticated attacks having enough number of measurements.
Abstract: Our contribution is twofold: first we describe a very compact hardware implementation of AES-128, which requires only 2400 GE. This is to the best of our knowledge the smallest implementation reported so far. Then we apply the threshold countermeasure by Nikova et al. to the AES S-box and yield an implementation of the AES improving the level of resistance against first-order side-channel attacks. Our experimental results on real-world power traces show that although our implementation provides additional security, it is still susceptible to some sophisticated attacks having enough number of measurements.

479 citations

Book ChapterDOI
28 Sep 2011
TL;DR: Piccolo is one of the competitive ultra-lightweight blockciphers which is suitable for extremely constrained environments such as RFID tags and sensor nodes and its efficiency on the energy consumption which is evaluated by energy per bit is also remarkable.
Abstract: We propose a new 64-bit blockcipher Piccolo supporting 80 and 128-bit keys Adopting several novel design and implementation techniques, Piccolo achieves both high security and notably compact implementation in hardware We show that Piccolo offers a sufficient security level against known analyses including recent related-key differential attacks and meet-in-the-middle attacks In our smallest implementation, the hardware requirements for the 80 and the 128-bit key mode are only 683 and 758 gate equivalents, respectively Moreover, Piccolo requires only 60 additional gate equivalents to support the decryption function due to its involution structure Furthermore, its efficiency on the energy consumption which is evaluated by energy per bit is also remarkable Thus, Piccolo is one of the competitive ultra-lightweight blockciphers which are suitable for extremely constrained environments such as RFID tags and sensor nodes

457 citations