• Title/Summary/Keyword: Cryptographic algorithms

Search Result 168, Processing Time 0.023 seconds

Flexible Crypto System for IoT and Cloud Service (IoT와 클라우드 서비스를 위한 유연한 암호화 시스템)

  • Kim, SeokWoo
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.9 no.1
    • /
    • pp.15-23
    • /
    • 2016
  • As various IoT devices appear recently, Cloud Services such as DropBox, Amazon S3, Microsoft Azure Storage, etc are widely use for data sharing across the devices. Although, cryptographic algorithms like AES is prevalently used for data security, there is no mechanisms to allow selectively and flexibly use wider spectrum of lightweight cryptographic algorithms such as LEA, SEED, ARIA. With this, IoT devices with lower computation power and limited battery life will suffer from overly expensive workload and cryptographic operations are slower than what is enough. In this paper, we designed and implemented a CloudGate that allows client programs of those cloud services to flexibly select a cryptographic algorithms depending on the required security level. By selectively using LEA lightweight algorithms, we could achieve the cryptographic operations could be maximum 1.8 faster and more efficient than using AES.

Performance Evaluation of Cryptographic Algorithms for the 6LoWPAN with Packet Fragmentations (6LoWPAN 단편화 패킷 재전송에 따른 암호화 알고리즘 성능 분석)

  • Kim, Hyun-Gon
    • Journal of the Korea Society of Computer and Information
    • /
    • v.16 no.8
    • /
    • pp.77-84
    • /
    • 2011
  • In this paper we implement a 6LoWPAN protocol on the MICAz sensor platform, which could minimize packet re-transmission, and support security primitives for packet integrity and confidentiality. And we also present a performance evaluation of the implemented protocol calculated according to the cryptographic algorithms. In the re-transmission method, time stamp, nonce, and checksum are considered to protect replay attacks. As cryptographic algorithms, AES, 3DES, SHA2, and SHA1 are implemented. If transmission errors (thus, packet losses) and the number of hops are increase then, packet re-transmissions are increase exponentially from the experimental results. Also, the result shows that cryptographic operations take more time than packet re-transmission time.

Implementation of IPSec Cryptographic Processor Based AMBA Architecture (AMBA(Advanced Microcontroller Bus Architecture) 기반의 IPSec 암호 프로세서의 구현)

  • Hwang, Jae-Jin;Choi, Myung-Ryul
    • Proceedings of the KIEE Conference
    • /
    • 2004.11c
    • /
    • pp.123-125
    • /
    • 2004
  • The importance for Internet security has being increased and the Internet Protocol Security (IPSec) standard, which incorporates cryptographic algorithms, has been developed as one solution to this problem. IPSec provides security services in IP-Layer using IP Authentication Header (AH) and IP Encapsulation Security Payload (ESP). In this paper, we propose IPSec cryptographic processor design based AMBA architecture. Our design which is comprised Rijndael cryptographic algorithm and HAMC-SHA-1 authentication algorithm supports the cryptographic requirements of IP AH, IP ESP, and any combination of these two protocols. Also, our IPSec cryptographic processor operates as AMBA AHB Slave. We designed IPSec cryptographic processor using Xilinx ISE 5.2i and VHDL, and implemented our design using Xilinx's FPGA Vertex XCV600E.

  • PDF

A Performance Comparison between XEN and KVM Hypervisors While Using Cryptographic Algorithms

  • Mohammed Al-Shalabi;Waleed K. Abdulraheem;Jafar Ababneh;Nader Abdel Karim
    • International Journal of Computer Science & Network Security
    • /
    • v.24 no.1
    • /
    • pp.61-70
    • /
    • 2024
  • Cloud Computing is internet-based computing, where the users are provided with whatever service they need from the resources, software, and information. Recently, the security of cloud computing is considered as one of the major issues for both cloud service providers CSP and end-users. Privacy and highly confidential data make many users refuse to store their data within cloud computing, since data on cloud computing is not dully secured. The cryptographic algorithm is a technique which is used to maintain the security and privacy of the data on the cloud. In this research, we applied eight different cryptographic algorithms on Xen and KVM as hypervisors on cloud computing, to be able to measure and compare the performance of the two hypervisors. Response time and CPU utilization while encryption and decryption have been our aspects to measure the performance. In terms of response time and CPU utilization, results show that KVM is more efficient than Xen on average at 11.5% and 11% respectively. While TripleDES cryptographic algorithm shows a more efficient time response at Xen hypervisor than KVM.

Analyses of Dynamic Crypto Mechanism in Sensor Network Security (센서 네트워크 보안을 위한 정적인 보안 메카니즘에 대한 분석)

  • Kim, Jung-Tae
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2010.10a
    • /
    • pp.514-515
    • /
    • 2010
  • Security has become a major concern for many real world applications for wireless sensor networks. Usually, all these approaches are based on well known cryptographic algorithms. At the same time, performance analyses have shown that the applicability of sensor networks strongly depends on effective routing sessions or energy aware wireless communication. Based on our experiments, we provide some analyses and considerations on practical feasibility of such cryptographic algorithms in sensor networks.

  • PDF

On the SEED Validation System (SEED 구현 적합성 검증 시스템에 관한 연구)

  • Kim, Yeok;Jung, Chang-Ho;Jang, Yoon-Seok; Lee, Sang-Jin;Lee, Sung-Jae
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.1
    • /
    • pp.69-85
    • /
    • 2003
  • In this paper, we discuss a validation test for cryptographic algorithms. The cryptographic algorithms decide on the security and the confidence of a security system protecting sensitive information. So. the implementation of cryptographic algorithms is very critical of the system. The validation lest specifies the procedures involved in validating implementations of the cryptographic standards and provides conformance testing for components or procedures of the algorithm. We propose a SEED Validation System(SVS) to verify that the implementation correctly performs the SEED algorithm. The SVS is composed of two types of validation tests, the Known Answer test and the Monte Carlo test. The System generates the testing data for the Known Answer tests and the random data for the Monte Carlo tests. This system can be used to validate and certify the cryptographic product.

An Experimental Study of Private Key and Secret Key Disclosure Vulnerability in Cryptographic Service Provider(CSP) Module (Cryptographic Service Provider(CSP) 모듈의 개인키/비밀키 노출 취약점에 대한 실험적 연구)

  • Park, Jin-Ho;Cho, Jae-Ik;Im, Eul-Gyu
    • Convergence Security Journal
    • /
    • v.7 no.3
    • /
    • pp.61-70
    • /
    • 2007
  • In Windows operating system, CSPs(Cryptographic Service Providers) are provided for offering a easy and convenient way of using an various cryptographic algorithms to applications. The applications selectively communicate with various CSPs through a set of functions known as the Crypto API(Cryptographic Application Program Interface). During this process, a secure method, accessing data using a handle, is used in order to prevent analysis of the passing parameters to function between CryptoAPI and CSPs. In this paper, our experiment which is using a novel memory traceback method proves that still there is a vulnerability of private key and secret key disclosure in spite of the secure method above-mentioned.

  • PDF

Cryptographic Algorithms for the Military Secret Data Management (군사분야 비밀자료 관리를 위한 암호 알고리즘)

  • Kim, HongTae;Lee, MoonSik;Kang, Sunbu
    • Convergence Security Journal
    • /
    • v.14 no.6_1
    • /
    • pp.121-127
    • /
    • 2014
  • There exists vast amount of information in the military, both at the personal level and at the national security level. Cryptographic algorithms can present a solution to managing this information safely. We suggest searchable encryption algorithms for efficiently managing military data, which should be treated securely in an online environment. Furthermore, we investigate algorithms that are effective for managing military data under various conditions.

Analysis of NIST PQC Standardization Process and Round 4 Selected/Non-selected Algorithms (NIST PQC 표준화 과정 및 Round 4 선정/비선정 알고리즘 분석)

  • Choi Yu Ran;Choi Youn Sung;Lee Hak Jun
    • Convergence Security Journal
    • /
    • v.24 no.2
    • /
    • pp.71-78
    • /
    • 2024
  • As the rapid development of quantum computing compromises current public key encryption methods, the National Institute of Standards and Technology (NIST) in the United States has initiated the Post-Quantum Cryptography(PQC) project to develop new encryption standards that can withstand quantum computer attacks. This project involves reviewing and evaluating various cryptographic algorithms proposed by researchers worldwide. The initially selected quantum-resistant cryptographic algorithms were developed based on lattices and hash functions. Currently, algorithms offering diverse technical approaches, such as BIKE, Classic McEliece, and HQC, are under review in the fourth round. CRYSTALS-KYBER, CRYSTALS-Dilithium, FALCON, and SPHINCS+ were selected for standardization in the third round. In 2024, a final decision will be made regarding the algorithms selected in the fourth round and those currently under evaluation. Strengthening the security of public key cryptosystems in preparation for the quantum computing era is a crucial step expected to have a significant impact on protecting future digital communication systems from threats. This paper analyzes the security and efficiency of quantum-resistant cryptographic algorithms, presenting trends in this field.

A Research on IoT Security Technology based on Blockchain and Lightweight Cryptographic Algorithms

  • Sun-Jib Kim
    • International Journal of Advanced Culture Technology
    • /
    • v.11 no.1
    • /
    • pp.343-348
    • /
    • 2023
  • As the IoT market continues to grow, security threats to IoT devices with limited resources are also increasing. However, the application of security technology to the existing system to IoT devices with limited resources is impossible due to the inherent characteristics of IoT devices. Various methods for solving related problems have been studied in existing studies to solve this problem. Therefore, this study analyzes the characteristics of domestic IoT authentication standards and existing research to propose an algorithm that applies blockchain-based authentication and lightweight encryption algorithms to IoT equipment with limited resources. In this study, a key generation method was applied using a Lamport hash-chain and data integrity between IoT devices were provided using a Merkle Tree, and an LEA encryption algorithm was applied using confidentiality in data communication. In the experiment, it was verified that the efficiency is high when the LEA encryption algorithm, which is a lightweight encryption algorithm, is applied to IoT devices with limited resources.