DOI QR코드

DOI QR Code

OpenSSL 상에서 LEA 설계 및 구현

Design and Implementation of Lightweight Encryption Algorithm on OpenSSL

  • Park, Gi-Tae (Dongguk University Department of Information Communication Engineering) ;
  • Han, Hyo-Joon (Dongguk University Department of Information Communication Engineering) ;
  • Lee, Jae-Hwoon (Dongguk University Department of Information Communication Engineering)
  • 투고 : 2014.10.14
  • 심사 : 2014.12.09
  • 발행 : 2014.12.31

초록

최근 인터넷 환경에서 보안 서비스가 중요시 되면서 SSL/TLS의 사용은 행정기관뿐만 아니라 개인 홈페이지에서도 증가되고 있는 추세이다. 또한 IETF는 사물인터넷 환경에서도 제한된 성능과 자원을 가진 디바이스들이 보안기능을 위해 사용할 수 있도록 DTLS의 적용을 제안하고 있다. 본 논문에서는 LEA알고리즘을 구현하고 이를 OpenSSL 상에 적용 하였다. 그 결과 구현된 알고리즘은 AES 등과 같은 다른 대칭키 알고리즘들과 비교했을 때 연산 속도에 있어 우수한 성능을 보임을 확인 하였다.

Recently, A Security service in Internet environments has been more important and the use of SSL & TLS is increasing for the personel homepage as well as administrative institutions. Also, IETF suggests using DTLS, which can provide a security service to constrained devices with lower CPU power and limited memory space under IoT environments. In this paper, we implement LEA(Lightweight Encryption Algorithm) algorithm and apply it to OpenSSL. The implemented algorithm is compared with other symmetric encryption algorithms such as AES etc, and it shows the superior performance in calculation speed.

키워드

참고문헌

  1. A. Freier, P. Karlton, and P. Kocher, The Secure Sockets Layer (SSL) Protocol Version 3.0, RFC 6101, Aug. 2011.
  2. T. Dierks and E. Rescorla, The Transport Layer Security (TLS) Protocol Version 1.2, RFC 5746, Aug. 2008.
  3. E. Rescorla and N. Modadugu, Datagram Transport Layer Security Version 1.2, RFC 6347, Aug. 2012.
  4. OpenSSL from http://openssl.org 2014
  5. D. Hong, J. Lee, D. Kim, D. Kwon, K. H. Ryu, and D. Lee, "LEA: A 128-Bit Block Cipher for Fast Encryption on Common Processors" in Proc. WISA 2013, pp. 3-27, Jeju Island, Korea, Mar 2014.
  6. J. Park et al., "128-Bit Block Cipher LEA," TTAK.KO-12.0223, Dec. 2013.
  7. NIST, "Advanced Encryption Standard(AES)" Federal Information Processing Standard, FIPS PUB 197, Nov. 2001.
  8. National Bureau of Standards "Data Encryption Standard," FIPS PUB 46, Jan. 1987.
  9. B. A. Forouzan, Cryptography & Network Security, 1st Ed., Mcgraw-Hill, 2008.
  10. William Stalling, Cryptography and Network Security, 5th Ed., Prentice Hall, 2011.
  11. B. Andrey, M. Nicky, T. Elamr, T. Denis, and V. Kerem "Security Evaluation of the Block Cipher LEA Final Report," COSIC, Jul. 2011.
  12. D. Cooper et al., Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile, RFC 5280, May 2008.
  13. Korean Cryptography Forum, Block Encryption LEA Reference Source Code(2014), Retrieved Jun., 2. 2014 from "http://www.kcryptoforum.or.kr/"
  14. J. Park, S. Lee, J. Kim, and J. Lee, The SEED Encryption Algorithm, RFC 4009, Feb. 2005.
  15. M. Matsui, J. Nakajima, and S. Moriai, A Description of the Camellia Encryption Algorithm, RFC 3713, Apr. 2004.
  16. Schneier and Bruce, "THE IDEA ENCRYPTION ALGORITHM - The International Data Encryption Algorithm (IDEA) may be one of the most secure block algorithms available to the public today. Bruce examines its 128-bit-long key," Dr. Dobb's journal - Software Tools for the Professional Programmer, vol. 18, no. 13, pp. 50-57, Oct. 1993.
  17. WireShark from https://www.wireshark.org/2014.
  18. P. Eronen and H. Tschofenig Pre-Shared Key Ciphersuites for Transport Layer Security (TLS), RFC 4279, Dec. 2005.