Browse > Article
http://dx.doi.org/10.7840/kics.2014.39B.12.822

Design and Implementation of Lightweight Encryption Algorithm on OpenSSL  

Park, Gi-Tae (Dongguk University Department of Information Communication Engineering)
Han, Hyo-Joon (Dongguk University Department of Information Communication Engineering)
Lee, Jae-Hwoon (Dongguk University Department of Information Communication Engineering)
Abstract
Recently, A Security service in Internet environments has been more important and the use of SSL & TLS is increasing for the personel homepage as well as administrative institutions. Also, IETF suggests using DTLS, which can provide a security service to constrained devices with lower CPU power and limited memory space under IoT environments. In this paper, we implement LEA(Lightweight Encryption Algorithm) algorithm and apply it to OpenSSL. The implemented algorithm is compared with other symmetric encryption algorithms such as AES etc, and it shows the superior performance in calculation speed.
Keywords
SSL; TLS; LEA; OpenSSL; Symmetric Encryption; Network Security;
Citations & Related Records
연도 인용수 순위
  • Reference
1 M. Matsui, J. Nakajima, and S. Moriai, A Description of the Camellia Encryption Algorithm, RFC 3713, Apr. 2004.
2 Schneier and Bruce, "THE IDEA ENCRYPTION ALGORITHM - The International Data Encryption Algorithm (IDEA) may be one of the most secure block algorithms available to the public today. Bruce examines its 128-bit-long key," Dr. Dobb's journal - Software Tools for the Professional Programmer, vol. 18, no. 13, pp. 50-57, Oct. 1993.
3 A. Freier, P. Karlton, and P. Kocher, The Secure Sockets Layer (SSL) Protocol Version 3.0, RFC 6101, Aug. 2011.
4 T. Dierks and E. Rescorla, The Transport Layer Security (TLS) Protocol Version 1.2, RFC 5746, Aug. 2008.
5 J. Park et al., "128-Bit Block Cipher LEA," TTAK.KO-12.0223, Dec. 2013.
6 WireShark from https://www.wireshark.org/2014.
7 P. Eronen and H. Tschofenig Pre-Shared Key Ciphersuites for Transport Layer Security (TLS), RFC 4279, Dec. 2005.
8 E. Rescorla and N. Modadugu, Datagram Transport Layer Security Version 1.2, RFC 6347, Aug. 2012.
9 OpenSSL from http://openssl.org 2014
10 D. Hong, J. Lee, D. Kim, D. Kwon, K. H. Ryu, and D. Lee, "LEA: A 128-Bit Block Cipher for Fast Encryption on Common Processors" in Proc. WISA 2013, pp. 3-27, Jeju Island, Korea, Mar 2014.
11 NIST, "Advanced Encryption Standard(AES)" Federal Information Processing Standard, FIPS PUB 197, Nov. 2001.
12 B. A. Forouzan, Cryptography & Network Security, 1st Ed., Mcgraw-Hill, 2008.
13 William Stalling, Cryptography and Network Security, 5th Ed., Prentice Hall, 2011.
14 B. Andrey, M. Nicky, T. Elamr, T. Denis, and V. Kerem "Security Evaluation of the Block Cipher LEA Final Report," COSIC, Jul. 2011.
15 D. Cooper et al., Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile, RFC 5280, May 2008.
16 Korean Cryptography Forum, Block Encryption LEA Reference Source Code(2014), Retrieved Jun., 2. 2014 from "http://www.kcryptoforum.or.kr/"
17 J. Park, S. Lee, J. Kim, and J. Lee, The SEED Encryption Algorithm, RFC 4009, Feb. 2005.
18 National Bureau of Standards "Data Encryption Standard," FIPS PUB 46, Jan. 1987.