• Title/Summary/Keyword: Block Ciphers

Search Result 115, Processing Time 0.022 seconds

Parallel Implementation of SPECK, SIMON and SIMECK by Using NVIDIA CUDA PTX (NVIDIA CUDA PTX를 활용한 SPECK, SIMON, SIMECK 병렬 구현)

  • Jang, Kyung-bae;Kim, Hyun-jun;Lim, Se-jin;Seo, Hwa-jeong
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.31 no.3
    • /
    • pp.423-431
    • /
    • 2021
  • SPECK and SIMON are lightweight block ciphers developed by NSA(National Security Agency), and SIMECK is a new lightweight block cipher that combines the advantages of SPECK and SIMON. In this paper, a large-capacity encryption using SPECK, SIMON, and SIMECK is implemented using a GPU with efficient parallel processing. CUDA library provided by NVIDIA was used, and performance was maximized by using CUDA assembly language PTX to eliminate unnecessary operations. When comparing the results of the simple CPU implementation and the implementation using the GPU, it was possible to perform large-scale encryption at a faster speed. In addition, when comparing the implementation using the C language and the implementation using the PTX when implementing the GPU, it was confirmed that the performance increased further when using the PTX.

ATM Cell Security Techniques Using OFB Mode on AES Block Cipher (AES 블록 암호에 OFB 모드를 적용한 ATM 셀 보안 기법)

  • Im, Sung-Yeal
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.31 no.6
    • /
    • pp.1237-1246
    • /
    • 2021
  • This paper is about Asynchronous Transfer Mode (ATM) cell security in which an Output Feedback (OFB) mode is applied to an AES block ciphers. ATM cells are divided into user data cells and maintenance cells, and each cell is 53 octets in size and consists of a header of 5 octets and a payload of 48 octets. In order to encrypt/decrypt ATM cells, the boundaries of cells must be detected, which is possible using the Header Error Control (HEC) field in the header. After detecting the boundary of the cell, the type of payload is detected using a payload type (PT) code to encrypt only the user cell. In this paper, a security method for ATM cells that satisfies the requirements of ISO 9160 is presented.

Cryptanalysis of Two Block Ciphers based on Cellular Automata (셀룰러 오토마타 기반 블록 암호에 대한 안전성 분석)

  • Ryu, Han-Seong;Lee, Je-Sang;Lee, Chang-Hoon;Hong, Seok-Hie
    • Journal of Korea Multimedia Society
    • /
    • v.11 no.8
    • /
    • pp.1111-1120
    • /
    • 2008
  • Cellular automata(CA) is often applied to design cryptosystems because it has good diffusion and local interaction effects. Recently, a 128-bit CA-based block cipher, called CAB1, and a 64-bit reversible CA-based block cipher, called CAB2, were proposed in KMMS'02 and CEC'04, respectively. In this paper, we introduce cryptanalytic results on CAB1 and CAB2. Firstly, we propose a differential attack on CAB1, which requires $2^{31.41}$ chosen plaintexts with about $2^{13.41}$ encryptions. Secondly, we show that CAB2 has a security of 184 bits using the statistical weakness. Note that the designers of CAB2 insist that it has a security of 224 bits. These are the first known cryptanalytic results on them.

  • PDF

The fast implementation of block cipher SIMON using pre-computation with counter mode of operation (블록암호 SIMON의 카운터 모드 사전 연산 고속 구현)

  • Kwon, Hyeok-Dong;Jang, Kyung-Bae;Kim, Hyun-Ji;Seo, Hwa-Jeong
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.25 no.4
    • /
    • pp.588-594
    • /
    • 2021
  • SIMON, a lightweight block cipher developed by the US National Security Agency, is a family of block ciphers optimized for hardware implementation. It supports many kinds of standards to operate in various environments. The counter mode of operation is one of the operational modes. It provides to encrypt plaintext which is longer than the original size. The counter mode uses a constant(Nonce) and Counter value as an input value. Since Nonce is the identical for all blocks, so it always has same result when operates with other constant values. With this feature, it is possible to skip some instructions of round function by pre-computation. In general, the input value of SIMON is affected by the counter. However in an 8-bit environment, it is calculated in 8-bit units, so there is a part that can be pre-computed. In this paper, we focus the part that can be pre-calculated, and compare with previous works.

An analysis on the S-boxes of block ciphers in 3GPP (3GPP 블록 암호의 S-box 안전성 분석)

  • 장구영;강주성;이옥연;정교일
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.11 no.4
    • /
    • pp.67-75
    • /
    • 2001
  • 3GPP proposed f8 and f9 algorithms based on the block cipher KASUMI to provide the data confidentiality and integrity over a radio access link for IMT-2000(W-CDMA). Also 3GPP proposed Milenage algorithm based on the block cipher Rijndael to provide an example set for 3GPP authentication and key generation functions. In order to analyze the security of 3GPP algorithms, we must go ahead an analysis of security of KASUMI and Rijndael. Since S-box is an important point of security of block cipher, in this paper we analyze the S-boxes of KASUMI and Rijndael and compare the S-boxes of KASUMI with the S-box of Rijndael. Although KASUMI S9-box is bad for AC and SAC, we find that AC of KASUMI FI function containing S7-box and S9-box is equal to AC of Rijndael S-box and SAC of KASUMI FI function is better than SAC of Rijndael S-box.

Implementation and performance evaluation of PIPO lightweight block ciphers on the web (웹상에서의 PIPO 경량 블록암호 구현 및 성능 평가)

  • Lim, Se-Jin;Kim, Won-Woong;Kang, Yea-Jun;Seo, Hwa-Jeong
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.26 no.5
    • /
    • pp.731-742
    • /
    • 2022
  • PIPO is the latest domestic lightweight block cipher announced in ICISC'20, which is characterized by being lightweight to facilitate implementation on IoT with limited resources. In this paper, PIPO 64/128-bit and 64/256-bit were implemented using web-based languages such as Javascript and WebAsembly. Two methods of performance evaluation were conducted by implementing bitsice and TLU, and the performance was compared by implementing Looped written using for statements and Unrolled written for statements. It performs performance evaluations in various web browsers such as Google Chrome, Mozilla Firefox, Opera, and Microsoft Edge, as well as OS-specific environments such as Windows, Linux, Mac, iOS, and Android. In addition, a performance comparison was performed with PIPO implemented in C language. This can be used as an indicator for applying PIPO block cipher on the web.

Memory-Efficient Time-Memory Trade-Off Cryptanalysis (메모리 효율적인 TMTO 암호 해독 방법)

  • Kim, Young-Sik;Lim, Dae-Woon
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.34 no.1C
    • /
    • pp.28-36
    • /
    • 2009
  • Time-memory trade-off (TMTO) cryptanalysis proposed by Hellman can be applied for the various crypto-systems such as block ciphers, stream ciphers, and hash functions. In this paper, we propose a novel method to reduce memory size for storing TMTO tables. The starting points in a TMTO table can be substituted by the indices of n-bit samples from a sequence in a family of pseudo-random sequences with good cross-correlation, which results in the reduction of memory size for the starting points. By using this method, it is possible to reduce the memory size by the factor of 1/10 at the cost of the slightly increasing of operation time in the online phase. Because the memory is considered as more expensive resource than the time, the TMTO cryptanalysis will be more feasible for many real crypto systems.

On p-ary Bent Functions Defined on Finite Fields (유한체 상에서 정의된 p진 Bent 함수)

  • 김영식;장지웅;노종선
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.29 no.6C
    • /
    • pp.763-769
    • /
    • 2004
  • It is known that a bent function corresponds to a perfect nonlinear function, which makes it difficult to do the differential cryptanalysis in DES and in many other block ciphers. In this paper, for an odd prime p, quadratic p-ary bent functions defined on finite fields are given from the families of p-ary sequences with optimal correlation properly. And quadratic p-ary bent functions, that is, perfect nonlinear functions from the finite field F $_{p^{m}}$ to its prime field $F_{p}$ are constructed by using the trace functions. trace functions.

Performance Analysis and Development Algorithm Module using Block-ciphers in Cloud Computing Environment (클라우드 환경에서 블록 암호를 이용한 암·복호화 알고리즘 성능 분석 및 모듈 개발)

  • Lee, Hong-Jae;Shin, Jayhyung;Shin, Yong-Tae
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2017.04a
    • /
    • pp.346-349
    • /
    • 2017
  • 클라우드 서비스가 점차 증가함에 따라 사용자가 클라우드에 데이터 및 파일을 저장하는 일이 빈번해졌다. 하지만 클라우드 환경에 특성상 사용자에 데이터는 통합되어 저장 관리되는데 이때 여러 가지의 정보 유출에 대비한 보안적인 측면의 연구가 필요하다. 본 논문에서는 데이터가 유출 되더라도 암호화를 통해서 유출 시에도 원본 데이터를 확인할 수 없도록 하는 암호화 모듈을 개발하였고 블록암호 알고리즘인 AES, ARIA, SEED, HIGHT, LEA를 통하여 각각의 알고리즘 안정성 및 성능을 분석 하여 클라우드 환경에서 가장 적합한 알고리즘을 확인하였다.

Distinguish Attack of block ciphers based on Reversible Cellular Automata (가역 셀룰러 오토마타 기반 블록 암호에 대한 취약점 분석)

  • Ryu, Han-Seong;Lee, Je-Sang;Lee, Chang-Hoon;Sung, Jae-Chul;Hong, Seok-Hie
    • Proceedings of the Korean Society of Broadcast Engineers Conference
    • /
    • 2008.02a
    • /
    • pp.59-61
    • /
    • 2008
  • 셀룰러 오토마타(CA:cellular automata)의 특징 중에서 확산(Diffusion)과 국소적인 상호 작용(Local Interaction)은 암호시스템을 설계하는데 적합하여 암호 알고리즘, 의사난수 생성기를 비롯한 암호시스템의 설계 논리로 활용되고 있다. 본 논문에서는 2004년에 제안된 가역 셀룰러 오토마타 기반 블록 암호(BCRCA)에 대한 취약점 분석을 소개한다. BCRCA는 224 비트의 안전성을 가져야 하지만, 균일한 키를 이용할 경우 통계적 취약점을 이용하여 191.8 비트의 안전성을 갖는다.

  • PDF