• Title/Summary/Keyword: Cipher algorithm

Search Result 318, Processing Time 0.029 seconds

An Implementation of 128bit Block Cipher Algorithm for Electronic Commerce (전자상거래를 위한 128비트 블록 암호 알고리즘의 구현)

  • 서장원;전문석
    • The Journal of Society for e-Business Studies
    • /
    • v.5 no.1
    • /
    • pp.55-73
    • /
    • 2000
  • Recently; EC(Electronic Commerce) is increasing with high speed based on the expansion of Internet. EC which is done on the cyber space through Internet has strong point like independence from time and space. On the contrary, it also has weak point like security problem because anybody can access easily to the system due to open network attribute of Internet. Therefore, we need the solutions that protect the security problem for safe and useful EC activity. One of these solutions is the implementation of strong cipher algorithm. NC(Nonpolynomial Complete) cipher algorithm proposed in this paper is good for the security and it overcome the limit of current 64bits cipher algorithm using 128bits key length for input, output and encryption key, Moreover, it is designed for the increase of calculation complexity and probability calculation by adapting more complex design for subkey generation regarded as one of important element effected to encryption. The result of simulation by the comparison with other cipher algorithm for capacity evaluation of proposed NC cipher algorithm is that the speed of encryption and decryption is 7.63 Mbps per block and the speed of subkey generation is 2,42 μ sec per block. So, prosed NC cipher algorithm is regarded as proper level for encryption. Furthermore, speed of subkey generation shows that NC cipher algorithm has the probability used to MAC(Message Authentication Code) and block implementation of Hash function.

  • PDF

Modified Feistel Network Block Cipher Algorithm (변형 피스탈 네트워크 블록 암호 알고리즘)

  • Cho, Gyeong-Yeon;Song, Hong-Bok
    • Journal of the Korea Computer Industry Society
    • /
    • v.10 no.3
    • /
    • pp.105-114
    • /
    • 2009
  • In this paper a modified Feistel network 128 bit block cipher algorithm is proposed. The proposed algorithm has a 128, 196 or 256 bit key and it updates a selected 32 bit word from input value whole by deformed Feistel Network structure. Existing of such structural special quality is getting into block cipher algorithms and big distinction. The proposed block cipher algorithm shows much improved software speed compared with international standard block cipher algorithm AES and domestic standard block cipher algorithm SEED and ARIA. It may be utilized much in same field coming smart card that must perform in limited environment if use these special quality.

  • PDF

IMAGE ENCRYPTION USING NONLINEAR FEEDBACK SHIFT REGISTER AND MODIFIED RC4A ALGORITHM

  • GAFFAR, ABDUL;JOSHI, ANAND B.;KUMAR, DHANESH;MISHRA, VISHNU NARAYAN
    • Journal of applied mathematics & informatics
    • /
    • v.39 no.5_6
    • /
    • pp.859-882
    • /
    • 2021
  • In the proposed paper, a new algorithm based on Nonlinear Feedback Shift Register (NLFSR) and modified RC4A (Rivest Cipher 4A) cipher is introduced. NLFSR is used for image pixel scrambling while modified RC4A algorithm is used for pixel substitution. NLFSR used in this algorithm is of order 27 with maximum period 227-1 which was found using Field Programmable Gate Arrays (FPGA), a searching method. Modified RC4A algorithm is the modification of RC4A and is modified by introducing non-linear rotation operator in the Key Scheduling Algorithm (KSA) of RC4A cipher. Analysis of occlusion attack (up to 62.5% pixels), noise (salt and pepper, Poisson) attack and key sensitivity are performed to assess the concreteness of the proposed method. Also, some statistical and security analyses are evaluated on various images of different size to empirically assess the robustness of the proposed scheme.

Hardware Implementation for SEED Cipher Processor of Pipeline Architecture (Pipeline 구조의 SEED 암호화 프로세서 구현 및 설계)

  • 채봉수;김기용;조용범
    • Proceedings of the IEEK Conference
    • /
    • 2002.06b
    • /
    • pp.125-128
    • /
    • 2002
  • This paper designed a cipher process, which used SEED-Algorithm that is totally domestic technique. This cipher processor is implemented by using SEED-cipher-Algorithm and pipeline scheduling architecture. The cipher is 16-round Feistel architecture but we show just 16-round Feistel architecture for brevity in this thesis. Of course, we can get the result of the 16-round processing by addition of control part simply. Furthermore, it has pipelined architecture, so the speed of cipher process is the faster than others when we performed a cipher a lot of data. The schedule-function can performed the two-cipher process simultaneously, such as using two-cipher processors.

  • PDF

A Pipelined Design of the Block Cipher Algorithm SEED (SEED 블록 암호 알고리즘의 파이프라인 하드웨어 설계)

  • 엄성용;이규원;박선화
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.30 no.3_4
    • /
    • pp.149-159
    • /
    • 2003
  • The need for information security increases interests on cipher algorithms recently. Especially, a large volume of data transmission over high-band communication network requires faster encryption and decryption techniques for real-time processing. It would be a good solution for this problem that we implement the cipher algorithm in forms of hardware circuits. Though some previous researches use this approach, they focus only on repeatedly executing the core part of the algorithm to minimize the hardware chip size, while most cipher algorithms are inherently parallel. In this paper, we propose a new design for the SEED block cipher algorithm developed by KISA (Korea Information Security Agency) in 1998 as Korean standard cipher algorithm. It exploits the parallelism of the algorithm basically and implements it in a pipelined fashion. We described the design in VHDL program and performed functional simulations on the program, and then found that it worked correctly. In addition, we synthesized it and verified that it could be implemented in a single FPGA chip, implying that the new design can be Practically used for the actual hardware implementation of a high-speed and high-performance cipher system.

The Design and Implementation of AES-128 Rijndael Cipher Algorithm (AES-128 Rijndael 암ㆍ복호 알고리듬의 설계 및 구현)

  • 신성호;이재흥
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.7 no.7
    • /
    • pp.1478-1482
    • /
    • 2003
  • In this paper. Rijndael cipher algorithm is implemented by a hardware. It was selected as the AES(Advanced Encryption Standard) by NIST. It has structure that round operation divided into 2 subrounds and subrounds are pipelined to calculate efficiently. It takes 5 clocks for one-round. The AES-128 cipher algorithm is implemented for hardware by ALTERA FPGA, and, analyzed the performance. The AES-128 cipher algorithm has approximately 424 Mbps encryption rate for 166Mhz max clock frequency. In case of decryption, it has 363 Mbps decryption rate fu 142Mhz max clock frequency. In case of cipher core, it has 320Mbps encryptionㆍdecryption rate for 125Mhz max clock frequency.

SEED and Stream cipher algorithm comparison and analysis on the communication (통신에서의 SEED와 스트림 암호 알고리즘의 비교 분석)

  • Ahn, In-Soo
    • Journal of the Korea Society of Computer and Information
    • /
    • v.15 no.2
    • /
    • pp.199-206
    • /
    • 2010
  • Society of digital information becomes gradually advancement, and it is a situation offered various service, but it is exposed to a serious security threat by a fast development of communication such as the internet and a network. There is required a research of technical encryption to protect more safely important information. And we require research for application of security technology in environment or a field to be based on a characteristics of market of an information security. The symmetric key cipher algorithm has same encryption key and decryption key. It is categorized to Block and Stream cipher algorithm according to conversion ways. This study inspects safety and reliability of proposed SEED, Stream cipher algorithm. And it confirms possibility of application on the communication environments. This can contribute to transact information safely by application of suitable cipher algorithm along various communication environmental conditions.

An Area-Efficient Design of Merged TEA Block Cipher for Mobile Security (모바일 보안용 병합 TEA 블록 암호의 면적 효율적인 설계)

  • Sonh, Seungil;Kang, Min-Goo
    • Journal of Internet Computing and Services
    • /
    • v.21 no.3
    • /
    • pp.11-19
    • /
    • 2020
  • In this paper, a merged TEA block cipher processor which unifies Tiny Encryption Algorithm(TEA), extended Tiny Encryption Algorithm(XTEA) and corrected block TEA(XXTEA) is designed. After TEA cipher algorithm was first designed, XTEA and XXTEA cipher algorithms were designed to correct security weakness. Three types of cipher algorithm uses a 128-bit master key. The designed cipher processor can encrypt or decrypt 64-bit message block for TEA/XTEA and variable-length message blocks up to 256-bit for XXTEA. The maximum throughput for 64-bit message blocks is 137Mbps and that of 256-bit message blocks is 369Mbps. The merged TEA block cipher designed in this paper has a 16% gain on the area side compared to a lightweight LEA cipher. The cryptographic IP of this paper is applicable in security module of the mobile areas such as smart card, internet banking, and e-commerce.

An Optimal Circuit Structure for Implementing SEED Cipher Algorithm with Verilog HDL (SEED 암호알고리즘의 Verilog HDL 구현을 위한 최적화 회로구조)

  • Lee, Haeng Woo
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.8 no.1
    • /
    • pp.107-115
    • /
    • 2012
  • This paper proposes on the structure for reducing the circuit area and increasing the computation speed in implementing to hardware using the SEED algorithm of a 128-bit block cipher. SEED cipher can be implemented with S/W or H/W method. It should be important that we have minimize the area and computation time in H/W implementation. To increase the computation speed, we used the structure of the pipelined systolic array, and this structure is a simple thing without including any buffer at the input and output circuit. This circuit can record the encryption rate of 320 Mbps at 10 MHz clock. We have designed the circuit with the Verilog HDL coding showing the circuit performances in the figures and the table.

A Study on the Design Concept of Stream Cipher Algorithm in Ubiquitous Computing (유비쿼터스 컴퓨팅 환경에서의 스트림 암호 설계 고찰)

  • Kim, Whayoung;Kim, Eunhong
    • Journal of Information Technology Services
    • /
    • v.3 no.1
    • /
    • pp.101-115
    • /
    • 2004
  • The phrase "Ubiquitous Computing" has become popular ever since Mark Weiser used it in an article. It is to realize a computerized environment in which small computers are embedded and cooperate with each other. This environment will support many activities of our daily life. In a Ubiquitous Computing environment, various devices will be connected to the network from houses and buildings. Therefore it is necessary to ensure network security and to protect private data from tapping, falsification and the disguising of identity by others. This study reviews the Ubiquitous Computing technologies in detail and outlines the design concept of the Stream Cipher Algorithm.