Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Panu Hämäläinen is active.

Publication


Featured researches published by Panu Hämäläinen.


digital systems design | 2006

Design and Implementation of Low-Area and Low-Power AES Encryption Hardware Core

Panu Hämäläinen; Timo Alho; Marko Hännikäinen; Timo D. Hämäläinen

The Advanced Encryption Standard (AES) algorithm has become the default choice for various security services in numerous applications. In this paper we present an AES encryption hardware core suited for devices in which low cost and low power consumption are desired. The core constitutes of a novel 8-bit architecture and supports encryption with 128-bit keys. In a 0.13 mum CMOS technology our area optimized implementation consumes 3.1 kgates. The throughput at the maximum clock frequency of 153 MHz is 121 Mbps, also in feedback encryption modes. Compared to previous 8-bit implementations, we achieve significantly higher throughput with corresponding area. The energy consumption per processed block is also lower


international conference on acoustics, speech, and signal processing | 2001

Configurable hardware implementation of triple-DES encryption algorithm for wireless local area network

Panu Hämäläinen; Marko Hännikäinen; Timo D. Hämäläinen; Jukka Saarinen

This paper presents three implementations of triple data encryption standard (3DES) algorithm on a configurable platform. Implementations are aimed at the medium access control (MAC) protocol of a multimedia-capable wireless local area network (WLAN). For this reason, very strict timing constraints as well as demands for area-efficiency are present. The MAC processing is handled by a digital signal processor (DSP) and a Xilinx Virtex field programmable gate array (FPGA) chip. The latter one is also used for the presented encryption implementations. As a result of the study, 3DES implementations with small area and reasonable throughput and, on the contrary, with large area and very high throughput are realized. Even though 3DES turns out to be quite large and resource-demanding, the implementations still leave enough chip area for the other MAC functions. Consequently, the set requirements are met and the cipher can be integrated into the system.


midwest symposium on circuits and systems | 2005

Efficient hardware implementation of security processing for IEEE 802.15.4 wireless networks

Panu Hämäläinen; Marko Hännikäinen; Timo D. Hämäläinen

The IEEE 802.15.4 standard defines the medium access control and physical layer for low-rate, low-power wireless personal area networks (WPAN). As a number of WPAN applications require protected communications, the standard defines security procedures. Since the procedures typically consume most processing capacity in the limited 802.15.4 devices, efficient implementations are needed. As a solution, this paper presents a compact and energy-efficient hardware design, supporting all the security suites of the standard. Compared to typical WPAN processors, the presented FPGA prototype and the estimated ASIC implementation offer significantly higher performance and lower energy consumption. The FPGA throughput at the highest security level is 90 Mb/s and the energy consumption is 1/190 of an 8-bit microcontroller and 1/5 of an ARM9. The estimated energy consumption for the equivalent ASIC implementation is 1/10 of the FPGA prototype. In addition to 802.15.4, the hardware design supports all wireless technologies derived from the IEEE 802.11i security specification.


digital systems design | 2005

Design of transport triggered architecture processors for wireless encryption

Panu Hämäläinen; Jari Heikkinen; Marko Hännikäinen; Timo D. Hämäläinen

Transport triggered architecture (TTA) offers a cost-effective trade-off between the size and performance of ASICs and the programmability of general-purpose processors. In this paper TTA processors for the RC4 and AES encryption algorithms of the new IEEE 802.11i WLAN security standard are designed. Special operations efficiently supporting the ciphers are developed. The TTA design flow is utilized for finding configurations with the best performance-size ratios. The size of the configuration supporting both the algorithms is 69.4 kgates and the throughput 100 Mb/s for RC4 and 68.5 Mb/s for AES at 100 MHz in the 0.13 /spl mu/m CMOS technology. Compared to commercial processors of the same wireless application domain, higher throughputs are achieved at significantly smaller area and lower clock speed, which also results in decreased energy consumption.


international conference on embedded computer systems architectures modeling and simulation | 2006

Security in wireless sensor networks: considerations and experiments

Panu Hämäläinen; Mauri Kuorilehto; Timo Alho; Marko Hännikäinen; Timo D. Hämäläinen

Wireless Sensor Networks (WSN) are seen as attractive solutions for various monitoring and controlling applications, a large part of which require protection. Due to the special characteristics of WSNs, e.g. low processing and energy resources and ad hoc networking, developing a reliable security solution becomes a challenging task. In this paper we survey various security aspects of WSNs, consisting of threats, attacks, and proposed solutions. We also present experiments with our own WSN technology (TUTWSN), concentrating on a centralized key distribution and authentication service. Our experiments suggest that a centralized scheme can be a feasible solution in certain WSN configurations.


Microprocessors and Microsystems | 2000

PARNEU: general-purpose partial tree computer

Pasi Kolinummi; Panu Hämäläinen; Timo D. Hämäläinen; Jukka Saarinen

Abstract PARNEU is a parallel co-processor system for a PC designed for artificial neural networks, and other computationally intensive applications. PARNEU topology includes a bus, ring and reconfigurable partial tree, which are motivated due to analysis of several algorithms. The architecture provides very versatile mapping possibilities and allows modular hardware implementation. An important feature is practical expandability without signal and clock skew problems. Analog Devices ADSP-21062 digital signal processors and Xilinx field programmable gate arrays are used for cost-effective and reliable implementation. PARNEU programming is convenient due to C-primitives, which hide the complex communication and allow high level language software development. In addition, PARNEU can be remotely used over Internet due to a TCP/IP server. The hardware performance metrics as well as the application performance for Multilayer Perceptron (MLP), Self-Organizing Map (SOM) and Sparse Distributed Memory (SDM) neural networks are given. Performance improvements of the order of 20–40 times are achieved compared to our previous neurocomputer implementation called TUTNC.


international conference on embedded computer systems architectures modeling and simulation | 2007

Review of hardware architectures for advanced encryption standard implementations considering wireless sensor networks

Panu Hämäläinen; Marko Hännikäinen; Timo D. Hämäläinen

Wireless Sensor Networks (WSN) are seen as attractive solutions for various monitoring and controlling applications, a large part of which require cryptographic protection. Due to the strict cost and power consumption requirements, their cryptographic implementations should be compact and energy-efficient. In this paper, we survey hardware architectures proposed for Advanced Encryption Standard (AES) implementations in low-cost and low-power devices. The survey considers both dedicated hardware and specialized processor designs. According to our review, currently 8-bit dedicated hardware designs seem to be the most feasible solutions for embedded, low-power WSN nodes. Alternatively, compact special functional units can be used for extending the instruction sets of WSN node processors for efficient AES execution.


design, automation, and test in europe | 2007

Compact hardware design of Whirlpool hashing core

Timo Alho; Panu Hämäläinen; Marko Hännikäinen; Timo D. Hämäläinen

Weaknesses have recently been found in the widely used cryptographic hash functions SHA-1 and MD5. A potential alternative for these algorithms is the Whirlpool hash function, which has been standardized by ISO/IEC and evaluated in the European research project NESSIE. In this paper we present a Whirlpool hashing hardware core suited for devices in which low cost is desired. The core constitutes of a novel 8-bit architecture that allows compact realizations of the algorithm. In the Xilinx Virtex-II Pro XC2VP40 FPGA, our implementation consumes 376 slices and achieves the throughput of 81.5 Mbit/s. The resource utilization of our design is one fourth of the smallest Whirlpool implementation presented to date.


Computers & Electrical Engineering | 2007

Compact modular exponentiation accelerator for modern FPGA devices

Timo Alho; Panu Hämäläinen; Marko Hännikäinen; Timo D. Hämäläinen

We present a compact FPGA implementation of a modular exponentiation accelerator suited for cryptographic applications. The implementation efficiently exploits the properties of modern FPGAs. The accelerator consumes 341 logic elements, 1 DSP block, and 13604 memory bits in Altera Stratix EP1S40. It performs modular exponentiations with up to 2250-bit integers and scales easily to larger exponentiations. Excluding pre and post processing time, 1024-bit and 2048-bit exponentiations are performed in 28.03 ms and 212.09 ms, respectively. Due to its compactness, standard interface, and support for different clock domains, the accelerator can effortlessly be integrated into a larger system in the same FPGA.


international conference on telecommunications | 2005

Design and implementation of an enhanced security layer for Bluetooth

Panu Hämäläinen; N. Liu; R. Sterling; Marko Hännikäinen; Timo D. Hämäläinen

This paper proposes a new Enhanced Security Layer (ESL) for Bluetooth. The security level is increased by replacing the encryption with AES and adding in- tegrity protection. As ESL is placed on the top of the standard controller interface, it can be integrated into any Bluetooth implementation. A prototype implementation of ESL is presented. The security processing is implemented in hardware for high performance. The design consumes fewer resources and has higher throughput (214 Mb/s) than the standard design. The programming interface supports straightforward application development.

Collaboration


Dive into the Panu Hämäläinen's collaboration.

Top Co-Authors

Avatar

Timo D. Hämäläinen

Tampere University of Technology

View shared research outputs
Top Co-Authors

Avatar

Marko Hännikäinen

Tampere University of Technology

View shared research outputs
Top Co-Authors

Avatar

Mauri Kuorilehto

Tampere University of Technology

View shared research outputs
Top Co-Authors

Avatar

Jukka Suhonen

Tampere University of Technology

View shared research outputs
Top Co-Authors

Avatar

Mikko Kohvakka

Tampere University of Technology

View shared research outputs
Top Co-Authors

Avatar

Timo Alho

Tampere University of Technology

View shared research outputs
Top Co-Authors

Avatar

Jukka Saarinen

Tampere University of Technology

View shared research outputs
Top Co-Authors

Avatar

H. Corporaal

Tampere University of Technology

View shared research outputs
Top Co-Authors

Avatar

Jari Heikkinen

Tampere University of Technology

View shared research outputs
Top Co-Authors

Avatar

Jarmo Takala

Tampere University of Technology

View shared research outputs
Researchain Logo
Decentralizing Knowledge