Browse > Article
http://dx.doi.org/10.5302/J.ICROS.2016.16.0058

One Time Password-Based SEED Algorithm for IoT Systems  

Lee, Sung-Won (Departure of Electrical and Electronics Engineering, Chung-Ang University)
Park, Seung-Min (Departure of Electrical and Electronics Engineering, Chung-Ang University)
Sim, Kwee-Bo (Departure of Electrical and Electronics Engineering, Chung-Ang University)
Publication Information
Journal of Institute of Control, Robotics and Systems / v.22, no.9, 2016 , pp. 766-772 More about this Journal
Abstract
Recent advances in networking and computers, especially internet of things (IoT) technologies, have improved the quality of home life and industrial sites. However, the security vulnerability of IoT technologies causes life-threatening issues and information leakage concerns. Studies regarding security algorithms are being conducted. In this paper, we proposed SEED algorithms based on one time passwords (OTPs). The specified server sent time data to the client every 10 seconds. The client changed the security key using time data and generated a ciphertext by combining the changed security key and the matrix. We applied the SEED algorithms with enhanced security to Linux-based embedded boards and android smart phones, then conducted a door lock control experiment (door lock & unlock). In this process, the power consumed for decryption was measured. The power consumption of the OTP-based algorithm was measured as 0.405-0.465W. The OTP-based algorithm didn't show any difference from the existing SEED algorithms, but showed a better performance than the existing algorithms.
Keywords
one time password; SEED algorithm; security key; information security; IoT;
Citations & Related Records
Times Cited By KSCI : 9  (Citation Analysis)
연도 인용수 순위
1 J. H. Kang, H. J. Kim, and M. S Jun, "Market and Technical Trends of internet of things," The Korea Contents Association, vol. 13, pp. 14-17. Mar. 2015.
2 W. S. Jeong, S. H. Kim, and K. S. Min, "An analysis of the economic effects for the IoT industry," Korean Society for Internet Information, vol. 14, pp. 119-128, Oct. 2013.
3 H. S. Ryu and J. Kwak, "Analysis of security threats and security requirements in smart home," Korean Society for Internet Information, pp. 113-114, Oct. 2014.
4 W. J. Chang and Y. T. Shin, "A study on the network and security for the internet of things," Korean Institue Of Information Technology, pp. 19-21, Jun. 2015.
5 B. I. Jang and C. S. Kim "A study on the security technology for the internet of things," Journal of Security Engineering, vol. 11, no. 5, pp. 429-438, Oct. 2014.   DOI
6 H. N. Chin, S. C. Park, and W. T. Choi, "Analysis of network security technology for Internet of Things (IoT)," Korean Society for Internet Information, pp. 353-354. Oct. 2014.
7 J. H. Park, D. J. Hong, D. C. Kim, D. S. Kwon, and H. R. Park, "128-Bit block cipher LEA," TTAK.KO-12.0223. Dec. 2013.
8 R. L. Rivest, A. Shamir, and L. Adleman, "A method for obtaining digital signatures and public-key cryptosystems," Communications of the Association for Computing Machinery, vol. 21, pp. 120-126, Feb. 1978.   DOI
9 C. Kerry and P. Gallagher, "Digital Signature Standard (DSS)," NIST, MD 20899-8900, Jul. 2013.
10 K. S. Chun, Y. J. Lee, J. Y. Kim, H. R. Park, and H. S. Ju, "128-bit block cipher SEED," TTAS.KO-12.0004/R1. Dec. 2005.
11 K. S. Chun, S. J. Lee, Y. J. Yeom, H. R. Park, H. Kim, J. H. Back, and J. H. Kim, "64-bit block cipher HIGHT," TTAK.KO-120040/R1. Dec. 2008.
12 S. W. Lee, J. H. Yu, and K. B. Sim, "Real-time streaming and remote control for the smart door-lock system based on internet of things," Journal of Korean Institute of Intelligent Systems, vol. 25, pp. 565-570, Dec. 2015.   DOI
13 T. M. Chang and M. S. Kang, "Design of SEED cipher processor based on modified F function," Journal of Security Engineering, vol. 10, pp. 503-512. Aug. 2013.
14 T. W. Kim and N. S. Chang, "Analysis on vulnerability of masked SEED algorithm," Journal of The Korea Institue of Information Security & Cryptology, vol. 25, pp. 739-747. Aug. 2015.   DOI
15 T. W. Kwon, H. M. Kim, and S. K. Hong, "SEED and ARIA algorithm design methods using GEZEL," Journal of Korea Institute of Information Security & Cryptology, vol. 24, pp. 15-29. Feb. 2014.   DOI
16 K. W. Lee and S. Y. Ohm, "A study on pipeline chip of SEED block cipher algorithm," Korean Institute of Information Scientists and Engineers, vol. 28, pp. 43-45, Oct. 2001.
17 F. Pirpilidis, P. Kitsos, and A. Kakarountas, "A compact design of SEED block ciper," Embedded Computing (MECO), 2015 4th Mediterranean Conference on, pp. 119-123. Jun. 2015.
18 H. B. Song and G. Y. Cho, "A study on the constitution of S box and G function in SEED-type cipher," The Korean Institue of Communications and Information Sciences," pp. 592-597. Jan. 1992.
19 Y. Kim, C. H. Jung, Y. S. Jang, S. G. Lee, and S. G. Lee, "On the SEED validation system," Korea Institute of Information Security & Cryptology, vol. 13, no. 1, pp. 69-85, Feb. 2003.
20 I. S. Ahn, T. S. Choi, E. B. Choi, S. H. Lim, and S. C. Sakong, "The proposal and chop design of the expanded SEED cipher algorithm," The Institute of Electronics and Information Engineers, vol. 40, pp. 30-41, Mar. 2003.
21 I. S. Ahn, "A study on the cipher algorithm for the communication system," The Institute of Electronics and Information Engineers, vol. 43, pp. 16-21. Jun. 2006.
22 S. Y. Ohm, K. W. Lee, and S. H. Park, "A pipelined design of the block cipher algorithm SEED," Korean Institute of Information Scientists and Engineers, vol. 30, pp. 149-159. Apr. 2003.
23 J. H. Lim, J. M. Kang, S. M. Cho, H. O. Kim, and D. K. Kim, "High-speed implementation of SEED algorithm on graphics processing units using CUDA library," Korean Institute of Information Scientists and Engineers, vol. 37, pp. 417-421. Nov. 2010.
24 S. K. Choi, S. Y. Kim, D. H. Shin, B. R. Lee, and Y. H. Lee, "Improvement of security cryptography algorithm in transport layer," The Korea Contents Association, vol. 3, pp. 107-111. May 2005.
25 H. Feistel, "Cryptography and computer privacy," Scientific American, vol. 228, pp. 15-23, May 1973.