• Title/Summary/Keyword: AES-GCM

Search Result 5, Processing Time 0.021 seconds

An AES-GCM Crypto-core for Authenticated Encryption of IoT devices (IoT 디바이스의 인증암호를 위한 AES-GCM 암호코어)

  • Sung, Byung-Yoon;Kim, Ki-Bbeum;Shin, Kyung-Wook
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2017.10a
    • /
    • pp.253-255
    • /
    • 2017
  • 본 논문에서는 IoT 디바이스의 인증암호를 위한 AES-GCM 암호코어를 설계하였다. AES-GCM 코어는 블록암호 AES와 GHASH 연산으로 기밀성과 무결성을 동시에 제공한다. 기밀성 제공을 위한 블록암호 AES는 운영모드 CTR과 비밀키 길이 128/256-bit를 지원한다. GHASH 연산과 AES 암호화(복호화)의 병렬 동작을 위해 소요 클록 사이클을 일치시켜 GCM 동작을 최적화 하였다. 본 논문에서는 AES-GCM 코어를 Verilog HDL로 모델링 하였고 ModelSim을 이용한 시뮬레이션 검증 결과 정상 동작함을 확인하였으며 Xilinx Virtex5 XC5VSX95T FPGA 디바이스 합성결과 4,567 슬라이스로 구현되었다.

  • PDF

A Cryptographic Processor Supporting ARIA/AES-based GCM Authenticated Encryption (ARIA/AES 기반 GCM 인증암호를 지원하는 암호 프로세서)

  • Sung, Byung-Yoon;Kim, Ki-Bbeum;Shin, Kyung-Wook
    • Journal of IKEEE
    • /
    • v.22 no.2
    • /
    • pp.233-241
    • /
    • 2018
  • This paper describes a lightweight implementation of a cryptographic processor supporting GCM (Galois/Counter Mode) authenticated encryption (AE) that is based on the two block cipher algorithms of ARIA and AES. It also provides five modes of operation (ECB, CBC, OFB, CFB, CTR) for confidentiality as well as the key lengths of 128-bit and 256-bit. The ARIA and AES are integrated into a single hardware structure, which is based on their algorithm characteristics, and a $128{\times}12-b$ partially parallel GF (Galois field) multiplier is adopted to efficiently perform concurrent processing of CTR encryption and GHASH operation to achieve overall performance optimization. The hardware operation of the ARIA/AES-GCM AE processor was verified by FPGA implementation, and it occupied 60,800 gate equivalents (GEs) with a 180 nm CMOS cell library. The estimated throughput with the maximum clock frequency of 95 MHz are 1,105 Mbps and 810 Mbps in AES mode, 935 Mbps and 715 Mbps in ARIA mode, and 138~184 Mbps in GCM AE mode according to the key length.

Implementation and Analysis Performance of CCM, GCM based ARIA Block CIpher for Korea CMVP. (KCMVP를 위한 MICOM 환경에서의 ARIA-CCM, ARIA-GCM 구현 및 성능분석 비교)

  • Lee, Jae-Hoon;Park, Minha;Hwang, Nu-Ri;Yi, Okyeon;Kim, Kiheon
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2014.05a
    • /
    • pp.267-270
    • /
    • 2014
  • As Smart Device research processes, the needs of information security in light devices is increasing. For example, Zigbee provide Information Security by applying $AES-CCM^*$ defined IEEE 802.15.4 standard. However, according to information security law in Korea, only devices with KCMVP certification can be used in government organization and facilities. Therefore, this paper provide a solution to apply ARIA-CCM and ARIA-GCM for KCMVP in reserved field of IEEE 802.15.4 standard. For analyzing performance, we provide the speed test result of ARIA-CCM and ARIA-GCM comparing with $AES-CCM^*$.

  • PDF

Message Encryption Methods for DDS Security Performance Improvement (DDS Security 성능 향상을 위한 메시지 암호화 기법 연구)

  • Han, Jae-Hoon
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.22 no.11
    • /
    • pp.1554-1561
    • /
    • 2018
  • This paper surveys the DDS, a real - time communication middleware, and proposes ways to improve the DDS secure communication performance. DDS is a communication middleware standard by the OMG. The OMG has released the DDS Security standard to resolve the security issues. The security performance of DDS can be considered into transmission speed and confidentiality. In terms of confidentiality, AES-GCM, currently the encryption algorithm specified by DDS Security, is a very strong encryption algorithm, but there are well known weaknesses associated with authentication. In terms of speed, The computational load for the security function is a restriction to use DDS in systems which requires real-time performance. Therefore, in order to improve the DDS security, algorithms that are faster than AES-GCM and strong in encryption strength are needed. In this paper, we propose a DDS message encryption method applying AES-OCB algorithm to meet these requirements and Compared with the existing DDS, the transmission performance is improved by up to 12%.

Performance Comparison of Ascon-128 and AES-GCM AEAD Cryptographic Algorithm in Arduino-Uno (Ascon128과 AES-GCM AEAD 암호 알고리즘의 Arduino-Uno에서의 성능 비교)

  • Sung-Woo Yun;Sokjoon Lee
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2023.05a
    • /
    • pp.172-173
    • /
    • 2023
  • 2018년 NIST에서 AEAD 형태의 암호를 가진 경량 암호 표준화 공모를 진행하였다. 이후 2라운드를 통해 최종적으로 10개의 경량 암호가 남게 되었고, 이후 2023년 2월에 ASCON 암호가 NIST 경량 암호 표준으로 지정되었다. 경량 암호의 표준이 된 만큼, 기존에 사용되던 AEAD 암호와는 속도나 메모리 사용량 등, 저사양 기기에 특화된 차이점이 존재할 것이다. 본 논문에서는 저사양 기기의 환경에서, 기존 AEAD 암호에 해당하는 AES-GCM과 이번 표준으로 지정된 ASCON 암호를Arduino-Uno에서 직접 실행함으로써 성능 면에서 어떤 차이점이 있는지 보인다.