사물인터넷을 위한 경량 암호 알고리즘 구현

  • 서화정 (부산대학교 전기컴퓨터공학부) ;
  • 김호원 (부산대학교 전기컴퓨터공학부)
  • 발행 : 2015.04.30

초록

모든 사물들이 인터넷에 연결되어 정보의 생산과 교환이 실시간으로 이루어지는 사물인터넷 기술은 사용자에게 개인 맞춤형 서비스를 제공함으로써 삶의 질을 향상시키고 있다. 하지만 사용자가 제공한 민감한 개인 정보가 적법한 서비스가 아닌 악의적인 목적으로 사용된다면 사물인터넷 기술의 발전은 인류에게 큰 재앙으로 다가올 것이다. 따라서 이를 방지하기 위한 방안으로 사물들 간에 교환되는 정보에 대하여 암호화 연산을 수행하게 된다. 이는 교환되는 정보에 대한 기밀성을 제공한다는 장점을 가지지만 암호화 연산을 수행하기 위해 추가적인 계산이 필요한 단점을 가진다. 이러한 연산 복잡도는 사물인터넷과 같은 임베디드 환경에서는 큰 부하로 다가온다. 따라서 이러한 문제점을 해결하기 위한 다양한 경량 암호 알고리즘이 암호학자에 의해 정의되고 이는 다시 암호 엔지니어에 의해 효율적인 구현 방안이 제시되고 있다. 본 논문에서는 지금까지 연구되어온 경량 암호 알고리즘의 실용성을 사물인터넷 환경에서 소프트웨어와 하드웨어 관점에서 살펴보도록 한다.

키워드

참고문헌

  1. Beaulieu, Ray, Douglas Shors, Jason Smith, Stefan Treatman-Clark, Bryan Weeks, and Louis Wingers. "The SIMON and SPECK Block Ciphers on AVR 8-bit Microcontrollers.", IACR ePrint.
  2. Beaulieu, Ray, Douglas Shors, Jason Smith, Stefan Treatman-Clark, Bryan Weeks, and Louis Wingers. "The SIMON and SPECK Families of Lightweight Block Ciphers." IACR Cryptology ePrint Archive 2013 (2013): 404.
  3. Bos, Joppe W., Dag Arne Osvik, and Deian Stefan. "Fast Implementations of AES on Various Platforms." IACR Cryptology ePrint Archive 2009 (2009): 501.
  4. AVR-Crypto-Lib, Available at https://www.das-l abor.org/wiki/AVR-Crypto-Lib
  5. Papagiannopoulos, Konstantinos, and Aram Verstegen. "Speed and size-optimized implementations of the PRESENT cipher for tiny AVR devices." In Radio Frequency Identification, pp. 161-175. Springer Berlin Heidelberg, 2013.
  6. Eisenbarth, Thomas, Sandeep Kumar, Christof Paar, Axel Poschmann, and Leif Uhsadel. "A survey of lightweight-cryptography implementations." IEEE Design & Test of Computers 24, no. 6 (2007): 522-533. https://doi.org/10.1109/MDT.2007.178
  7. Rembrand van Lakwijk, "Comparing Performance of Software CLEFIA to Established Block Ciphers on 8-bit Devices," 15th Twente Student Conference on IT.
  8. Aria Shahverdi, Cong Chen, and Thomas Eisenbarth, "AVRprince - An Efficient Implementation of PRINCE for 8-bit Microprocessors"
  9. Eisenbarth, Thomas, Zheng Gong, Tim Guneysu, Stefan Heyse, Sebastiaan Indesteege, Stephanie Kerckhof, Francois Koeune et al. "Compact implementation and performance evaluation of block ciphers in ATtiny devices." In Progress in Cryptology-AFRICACRYPT 2012, pp. 172-187. Springer Berlin Heidelberg, 2012.
  10. mCrypton 결과, Available at http://perso.uclouva in.be/fstandae/lightweight_ciphers/
  11. Hong, Deukjo, Jung-Keun Lee, Dong-Chan Kim, Daesung Kwon, Kwon Ho Ryu, and Dong-Geon Lee. "LEA: A 128-bit block cipher for fast encryption on common processors." In Information Security Applications, pp. 3-27. Springer International Publishing, 2014.
  12. Rivest, Ronald L., M. J. B. Robshaw, Ray Sidney, and Yiqun Lisa Yin. "The RC6TM block cipher." In First Advanced Encryption Standard (AES) Conference. 1998.
  13. Bogdanov, Andrey, Lars R. Knudsen, Gregor Leander, Christof Paar, Axel Poschmann, Matthew JB Robshaw, Yannick Seurin, and Charlotte Vikkelsoe. PRESENT: An ultra-lightweight block cipher. Springer Berlin Heidelberg, 2007.
  14. Daemen, Joan, and Vincent Rijmen. "AES proposal: Rijndael." (1999): 21.
  15. Shirai, Taizo, Kyoji Shibutani, Toru Akishita, Shiho Moriai, and Tetsu Iwata. "The 128-bit blockcipher CLEFIA." In Fast software encryption, pp. 181-195. Springer Berlin Heidelberg, 2007.
  16. Borghoff, Julia, Anne Canteaut, Tim Güneysu, Elif Bilge Kavun, Miroslav Knezevic, Lars R. Knudsen, Gregor Leander et al. "PRINCE-a low-latency block cipher for pervasive computing applications." In Advances in Cryptology- ASIACRYPT 2012, pp. 208-225. Springer Berlin Heidelberg, 2012.
  17. Standaert, Francois-Xavier, Gilles Piret, Neil Gershenfeld, and Jean-Jacques Quisquater. "SEA: A scalable encryption algorithm for small embedded applications." In Smart Card Research and Advanced Applications, pp. 222-236. Springer Berlin Heidelberg, 2006.
  18. Gong, Zheng, Svetla Nikova, and Yee Wei Law. "KLEIN: a new family of lightweight block ciphers." In RFID. Security and Privacy, pp. 1-18. Springer Berlin Heidelberg, 2012.
  19. Lim, Chae Hoon, and Tymur Korkishko. "mCrypton-a lightweight block cipher for security of low-cost RFID tags and sensors." In Information Security Applications, pp. 243-258. Springer Berlin Heidelberg, 2006.
  20. ENGELS, Daniel, et al. The Hummingbird-2 lightweight authenticated encryption algorithm. In: RFID. Security and Privacy. Springer Berlin Heidelberg, 2012. p. 19-31.
  21. HONG, Deukjo, et al. HIGHT: a new block cipher suitable for low-resource device. In: Cryptographic Hardware and Embedded Systems-CHES 2006. Springer Berlin Heidelberg, 2006. p. 46-59.
  22. DE CANNIERE, Christophe; DUNKELMAN, Orr; KNEZEVIC, Miroslav. KATAN and KTANTAN-a family of small and efficient hardware-oriented block ciphers. In: Cryptographic Hardware and Embedded Systems-CHES 2009. Springer Berlin Heidelberg, 2009. p. 272-288.
  23. LAI, Xuejia; MASSEY, James L. A proposal for a new block encryption standard. In: Advances in Cryptology-EUROCRYPT'90. Springer Berlin Heidelberg, 1991. p. 389-404.
  24. Bernstein, Daniel J. "The Salsa20 family of stream ciphers." In New stream cipher designs, pp. 84-97. Springer Berlin Heidelberg, 2008.
  25. Wheeler, David J., and Roger M. Needham. "TEA, a tiny encryption algorithm." In Fast Software Encryption, pp. 363-366. Springer Berlin Heidelberg, 1995.
  26. Poschmann, Axel, Gregor Leander, Kai Schramm, and Christof Paar. "New Light-Weight DES Variants Suited for RFID Applications, proceedings of Fast Software Encryption 14." Lecture Notes in Computer Science, Springer (to appear) (2007).