• Title/Summary/Keyword: AES

Search Result 1,413, Processing Time 0.03 seconds

A Design of AES-based CCMP core for IEEE 802.11i Wireless LAN Security (IEEE 802.11i 무선 랜 보안을 위한 AES 기반 CCMP 코어 설계)

  • Hwang Seok-Ki;Kim Jong-Whan;Shin Kyung-Wook
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.31 no.6A
    • /
    • pp.640-647
    • /
    • 2006
  • This paper describes a design of AES-based CCMP(Counter mode with CBC-MAC Protocol) core for IEEE 802.11i wireless LAN security. To maximize the performance of CCMP core, two AES cores are used, one is the counter mode for data confidentiality and the other is the CBC node for authentication and data integrity. The S-box that requires the largest hardware in ARS core is implemented using composite field arithmetic, and the gate count is reduced by about 27% compared with conventional LUT(Lookup Table)-based design. The CCMP core was verified using Excalibur SoC kit, and a MPW chip is fabricated using a 0.35-um CMOS standard cell technology. The test results show that all the function of the fabricated chip works correctly. The CCMP processor has 17,000 gates, and the estimated throughput is about 353-Mbps at 116-MHz@3.3V, satisfying 54-Mbps data rate of the IEEE 802.11a and 802.11g specifications.

Hardware Design of AES Cryptography Module Operating as Coprocessor of Core-A Microprocessor (Core-A 마이크로프로세서의 코프로세서로 동작하는 AES 암호모듈의 하드웨어 설계)

  • Ha, Chang-Soo;Choi, Byeong-Yoon
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.13 no.12
    • /
    • pp.2569-2578
    • /
    • 2009
  • Core-A microprocessor is the all-Korean product designed as 32-bit embedded RISC microprocessor developed by KAIST and supported by the Industrial Property Office. This paper analyze Core-A microprocessor architecture and proposes efficient method to interface Core-A microprocessor with coprocessor. To verify proposed interfacing method, the AES cryptography processor that has 128-bit key and block size is used as a coprocessor. Coprocessor and AES are written in Verilog-HDL and verified using Modelsim simulator. It except AES module consists of about 3,743 gates and its maximum operating frequency is about 90Mhz under 0.35um CMOS technology. The proposed coprocessor interface architecture is efficiency to send data or to receive data from Core-A to coprocessor.

Message Encryption Methods for DDS Security Performance Improvement (DDS Security 성능 향상을 위한 메시지 암호화 기법 연구)

  • Han, Jae-Hoon
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.22 no.11
    • /
    • pp.1554-1561
    • /
    • 2018
  • This paper surveys the DDS, a real - time communication middleware, and proposes ways to improve the DDS secure communication performance. DDS is a communication middleware standard by the OMG. The OMG has released the DDS Security standard to resolve the security issues. The security performance of DDS can be considered into transmission speed and confidentiality. In terms of confidentiality, AES-GCM, currently the encryption algorithm specified by DDS Security, is a very strong encryption algorithm, but there are well known weaknesses associated with authentication. In terms of speed, The computational load for the security function is a restriction to use DDS in systems which requires real-time performance. Therefore, in order to improve the DDS security, algorithms that are faster than AES-GCM and strong in encryption strength are needed. In this paper, we propose a DDS message encryption method applying AES-OCB algorithm to meet these requirements and Compared with the existing DDS, the transmission performance is improved by up to 12%.

Use of an animated emoji scale as a novel tool for anxiety assessment in children

  • Setty, Jyothsna V;Srinivasan, Ila;Radhakrishna, Sreeraksha;Melwani, Anjana M;Krishna DR, Murali
    • Journal of Dental Anesthesia and Pain Medicine
    • /
    • v.19 no.4
    • /
    • pp.227-233
    • /
    • 2019
  • Background: Dental anxiety in children is a major barrier in patient management. If dental anxiety in pediatric patients is assessed during the first visit, it will not only aid in management but also help to identify patients who are in need of special care to deal with their fear. Nowadays, children and adults are highly interested in multimedia and are closely associated with them. Children usually prefer motion pictures on electronic devices than still cartoons on paper. Therefore, this study was conducted to evaluate a newly designed scale, the animated emoji scale (AES), which uses motion emoticons/animojis to assess dental anxiety in children during their first dental visit, and compare it with the Venham picture test (VPT) and facial image scale (FIS). Methods: The study included 102 healthy children aged 4-14 years, whose dental anxiety was measured using AES, VPT, and FIS during their first dental visit, and their scale preference was recorded. Results: The mean anxiety scores measured using AES, FIS, and VPT, represented as $mean{\pm}SD$, were $1.78{\pm}1.19$, $1.93{\pm}1.23$, and $1.51{\pm}1.84$, respectively. There was significant difference in the mean anxiety scores between the three scales (Friedman test, P < 0.001). The Pearson's correlation test showed a very strong correlation (0.73) between AES and VPT, and a strong correlation between AES and FIS (0.88), and FIS and VPT (0.69), indicating good validity of AES. Maximum number of children (74.5%) preferred AES. Conclusion: The findings of this study suggest that the AES is a novel and child-friendly tool for assessing dental anxiety in children.

Efficient implementation of AES CTR Mode for a Mobile Environment (모바일 환경을 위한 AES CTR Mode의 효율적 구현)

  • Park, Jin-Hyung;Paik, Jung-Ha;Lee, Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.5
    • /
    • pp.47-58
    • /
    • 2011
  • Recently, there are several technologies for protecting information in the lightweight device, One of them, the AES[1] algorithm and CRT mode, is used for numerous services(e,g, OMA DRM, VoIP, IPTV) as encryption technique for preserving confidentiality. Although it is possible that the AES algorithm CRT mode can parallel process transmitting data, IPTV Set-top Box or Mobile Device that uses these streaming service has limited computation-ability. So optimizing crypto algorithm and enhancing its efficiency for those environment have become an important issue. In this paper, we propose implementation method that can improve efficiency of the AES-CRT Mode by improving algorithm logics. Moreover, we prove the performance of our proposal on the mobile device which has limited capability.

Experimental Analysis of the AES Encryption Algorithm (AES 암호화 알고리즘의 실험적 분석)

  • Oh, Ju-Young;Suh, Jin-Hyung
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.3 no.2
    • /
    • pp.58-63
    • /
    • 2010
  • Cryptography is primarily a computationally intensive process. In this paper we expand AES scheme for analysis of computation time with four criteria, first is the compression of plain data, second is the variable size of block, third is the selectable round, fourth is the selective function of whole routine. We have tested our encryption scheme by c++ using MinGW GCC. Through extensive experimentations of our scheme we found that the optimal block size.

  • PDF

A Design and Implementation of AES Cryptography Processor using a Low Cost FPGA chip (저비용 FPGA를 이용한 AES 암호프로세서 설계 및 구현)

  • Ho, Jung-Il;Yi, Kang;Cho, Yun-Seok
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2004.04a
    • /
    • pp.934-936
    • /
    • 2004
  • 본 논문의 목적은 AES(Advanced Encryption Standard)로 선정된 Rijndael 암호 및 복호 알고리즘을 하드웨어로 설계하고 이를 저비용의 FPGA로 구현하는 것이다. 설계된 AES 암호프로세서는 20만 게이트 급 이하의 FPGA로 구현한다는 비용의 제약 조건 하에서 대용량의 데이터를 암호화, 복호화 하기에 적합한 성능을 가지도록 하였다. 또한 구현 단계에서는 설계한 AES 암호프로세서와 UART 모듈을 동일 FPGA상에서 통합하여 실용성 및 면적 효율성을 보였다. 구현된 Rijndael 암호 프로세서는 20만 게이트를 갖는 Xilinx사의 Spartan-II 계열의 XC2S200 칩 사용시 53%의 면적을 차지하였고, Static Timing Analyzer로 분석한 결과 최대 29.3MHz 클럭에서 동작할 수 있고 337Mbps의 최대 성능을 가진다. 구현된 회로는 실제 FPGA를 이용하여 검증을 수행하였다.

  • PDF

Compact Design of the Advanced Encryption Standard Algorithm for IEEE 802.15.4 Devices

  • Song, Oh-Young;Kim, Ji-Ho
    • Journal of Electrical Engineering and Technology
    • /
    • v.6 no.3
    • /
    • pp.418-422
    • /
    • 2011
  • For low-power sensor networks, a compact design of advanced encryption standard (AES) algorithm is needed. A very small AES core for ZigBee devices that accelerates computation in AES algorithms is proposed in this paper. The proposed AES core requires only one S-Box, which plays a major role in the optimization. It consumes less power than other block-wide and folded architectures because it uses fewer logic gates. The results show that the proposed design significantly decreases power dissipation; however, the resulting increased clock cycles for 128-bit block data processing are reasonable for IEEE 802.15.4 standard throughputs.

Differential Fault Analysis for Round-Reduced AES by Fault Injection

  • Park, Jea-Hoon;Moon, Sang-Jae;Choi, Doo-Ho;Kang, You-Sung;Ha, Jae-Cheol
    • ETRI Journal
    • /
    • v.33 no.3
    • /
    • pp.434-442
    • /
    • 2011
  • This paper presents a practical differential fault analysis method for the faulty Advanced Encryption Standard (AES) with a reduced round by means of a semi-invasive fault injection. To verify our proposal, we implement the AES software on the ATmega128 microcontroller as recommended in the standard document FIPS 197. We reduce the number of rounds using a laser beam injection in the experiment. To deduce the initial round key, we perform an exhaustive search for possible key bytes associated with faulty ciphertexts. Based on the simulation result, our proposal extracts the AES 128-bit secret key in less than 10 hours with 10 pairs of plaintext and faulty ciphertext.

Efficient Masking Methods Appropriate for the Block Ciphers ARIA and AES

  • Kim, Hee-Seok;Kim, Tae-Hyun;Han, Dong-Guk;Hong, Seok-Hie
    • ETRI Journal
    • /
    • v.32 no.3
    • /
    • pp.370-379
    • /
    • 2010
  • In this paper, we propose efficient masking methods for ARIA and AES. In general, a masked S-box (MS) block can be constructed in different ways depending on the implementation platform, such as hardware and software. However, the other components of ARIA and AES have less impact on the implementation cost. We first propose an efficient masking structure by minimizing the number of mask corrections under the assumption that we have an MS block. Second, to make a secure and efficient MS block for ARIA and AES, we propose novel methods to solve the table size problem for the MS block in a software implementation and to reduce the cost of a masked inversion which is the main part of the MS block in the hardware implementation.