• Title/Summary/Keyword: DES Algorithm

Search Result 135, Processing Time 0.026 seconds

A Spread Random Interleaver based Efficient DES Algorithm for Personal Cloud Computing Environments (개인 클라우드 컴퓨팅 환경을 위한 스프레드 랜덤 인터리버 기반의 효율적인 DES 알고리즘)

  • Chung, Yeon Ho
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.17 no.1
    • /
    • pp.41-48
    • /
    • 2013
  • An efficient encryption algorithm based on the Data Encryption Standard (DES) for personal cloud computing environments is presented. The proposed algorithm improves data privacy, security and also encryption speed, compared with the triple DES. The improvement of the proposed algorithm stems from enhanced privacy inherent from the use of spread random interleaver in the place of the known substitution table for initial and final permutations in the DES algorithm. The simulation results demonstrate that the interleaver based DES (I-DES) is found to run faster than the triple DES algorithm and also offer improved security. The proposed algorithm also offers encryption for variable-length data using the Cipher Block Chaining (CBC).

An Efficient Encryption Technique for Cloud-Computing in Mobile Environments (모바일환경에서 클라우드 컴퓨팅 보안을 위한 효율적인 암호화기술)

  • Hwang, Jae-Young;Choi, Dong-Wook;Chung, Yeon-Ho
    • Journal of the Institute of Convergence Signal Processing
    • /
    • v.12 no.4
    • /
    • pp.298-302
    • /
    • 2011
  • In this paper, we propose an efficient encryption algorithm for ensuring data privacy and security for cloud computing in mobile environments. As part of the evaluation of the proposed algorithm, we have implemented the algorithm in a PC environment and compared with the well-known encryption algorithm of the Data Encryption Standard (DES). The conventional DES algorithm is hard to maintain privacy, due to the fact that its initial and final permutation are known to the network To prevent this critical weakness, a triple DES algorithm has been reported, but it has a disadvantage of long encryption time. In this study, we propose random interleaving algorithm that uses the permutation table for improving privacy further. The proposed algorithm is found to run faster than the triple DES algorithm and also offers improved security in a wireless communication system.

A Study on a Variable P box Generation Using a DES Key Expansion (DES 키 확장을 이용한 가변 P box 생성에 관한 연구)

  • Lee, Jun
    • The KIPS Transactions:PartC
    • /
    • v.18C no.5
    • /
    • pp.287-292
    • /
    • 2011
  • Using an expanded DES key, we suggest a block cipher algorithm to generate and to use a variable P box. We also present an efficient way for the implementation of variable P box at each round. Using counter examples on Differential Cryptanalysis(DC) and Linear Cryptanalysis(LC), we show that the suggested algorithm is strong enough to overcome those attacks. Compared with the real key bits of triple DES(3DES), the new algorithm is much safer in the points of the exhaustive attack. The results of computer simulations show that the new algorithm is almost 3 times faster than 3DES regarding the cipher process time.

TDES CODER USING SSE2 TECHNOLOGY

  • Koo, In-Hoi;Kim, Tae-Hoon;Ahn, Sang-Il
    • Proceedings of the KSRS Conference
    • /
    • 2007.10a
    • /
    • pp.114-117
    • /
    • 2007
  • DES is an improvement of the algorithm Lucifer developed by IBM in the 1977. IBM, the National Security Agency (NSA) and the National Bureau of Standards (NBS now National Institute of Standards and Technology NIST) developed the DES algorithm. The DES has been extensively studied since its publication and is the most widely used symmetric algorithm in the world. But nowadays, Triple DES (TDES) is more widely used than DES especially in the application in case high level of data security is required. Even though TDES can be implemented based on standard algorithm, very high speed TDES codec performance is required to process when encrypted high resolution satellite image data is down-linked at high speed. In this paper, Intel SSE2 (Streaming SIMD (Single-Instruction Multiple-Data) Extensions 2 of Intel) is applied to TDES Decryption algorithm and proved its effectiveness in the processing time reduction by comparing the time consumed for two cases; original TDES Decryption and TDES Decryption with SSE2

  • PDF

A Design and Implementation of a Secure Internet Phone System (인터넷 폰 보안 시스템의 설계 및 구현)

  • Park, Jae-Hui;Kim, Il-Min
    • The KIPS Transactions:PartC
    • /
    • v.9C no.2
    • /
    • pp.157-162
    • /
    • 2002
  • In this study, the secure Internet phone system using digital signature and data encryption with DES algorithm and EDE algorithm was implemented. And new key distribution algorithm was suggested utilizing the Diffie-bellman algorithm. For reducing processing time, a table combined with S-BOX and P-BOX of the DES was used. The proposed system was implemented with Java and the results showed the processing time using DES algorithm for encryption was 1.46 seconds and that of EDE algorithm was 3.25 seconds respectively. This system can be applied to Protect the copyright of sound products and data using internet.

A Study of DES(Data Encryption Standard) Property, Diagnosis and How to Apply Enhanced Symmetric Key Encryption Algorithm (DES(Data Encryption Standard) 속성 진단과 강화된 대칭키 암호 알고리즘 적용방법)

  • Noh, Si Choon
    • Convergence Security Journal
    • /
    • v.12 no.4
    • /
    • pp.85-90
    • /
    • 2012
  • DES is a 64-bit binary, and each block is divided into units of time are encrypted through an encryption algorithm. The same key as the symmetric algorithm for encryption and decryption algorithms are used. Conversely, when decryption keys, and some differences may apply. The key length of 64 bits are represented by two ten thousand an d two 56-bit is actually being used as the key remaining 8 bits are used as parity check bits. The 64-bit block and 56-bit encryption key that is based on a total of 16 times 16 modifier and spread through the chaos is completed. DES algorithm was chosen on the strength of the password is questionable because the most widely available commercially, but has been used. In addition to the basic DES algorithm adopted in the future in the field by a considerable period are expected to continue to take advantage of the DES algorithm effectively measures are expected to be in the field note.

A Countermeasure against Brute-force Attack using Digital Holography and DES Algorithm (디지털 홀로그래피와 DES 알고리즘을 이용한 전수키 공격 대응 기법)

  • Noh, Chang-Oh;Moon, In-Kyu;Cho, Beom-Joon
    • Journal of the Korea Society of Computer and Information
    • /
    • v.16 no.5
    • /
    • pp.73-78
    • /
    • 2011
  • The DES encryption algorithm employed in information security has a strong avalanche effect, and the processing speed to encrypt is also fast. However, due to the H/W advances, the secret key length of DES having 56bits is not enough so that it is easily exposed to brute force attack. In this paper, we present a new method to significantly increase the secret key length in the DES by integration of digital holography and DES algorithm. In addition, we evaluate the encryption performance of the proposed method by measuring the avalanche effect and verify the possibility of it.

A Robust DES-like cryptographic algorithm against Differential Cryptanalysis (Differential 공격에 강한 DES-like 암호 알고리즘)

  • 김구영;원치선
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.7 no.3
    • /
    • pp.65-78
    • /
    • 1997
  • Due to the cryptographic functional structure including the S-box, DES is not robust against differential cryptoanalysis (DC). Therefore, to increase the security against DC, we have to redesign the S-box or modify DES algorithm to decrease the probability for the N-1 round characteristics. However, it has been shown that a new design for the S-box is not secure enough. Rather, if will be more reliable to devise a modified cryptographic algorithm. In this paper, we propose a modified DES algorithm to decrease the probability of N-1 round characteristics to be robust against DC. According to our comparative study, the proposed algorithm is shown to be more robust against the DC than DES.

Telecommand Decryption Verification for Engineering Qualification Model of Command Telemetry Unit in Communications Satellite (통신위성 원격측정명령처리기 성능검증모델 원격명령 암호복호 검증)

  • Kim, Joong-Pyo;Koo, Cheol-Hea
    • Journal of the Korean Society for Aeronautical & Space Sciences
    • /
    • v.33 no.7
    • /
    • pp.98-105
    • /
    • 2005
  • In this paper, the decryption function of CCSDS telecommand of CTU EQM for the security of communications satellite was verified. In order to intensify the security level of DES CFB decryption algorithm applied to CTU EM, 3DES CFB decryption algorithm using three keys is implemented in the CTU EQM. As the decryption keys increased due to the 3DES algorithm, the keys and IV are stored in PROM memory, and used for the telecommand decryption by taking the keys and IVs corresponding to the selected key and IV indexes from the memory. The operation of the 3DES CFB is validated through the timing simulation of 3DES CFB algorithm, and then the 3DES CFB core implemented on the A54SX32 FPGA. The test environment for the telecommand decryption verification of the CTU EQM was built up. Through sending and decrypting the encrypted command, monitoring the opcodes, and confirming LED on/off by executing the opcodes, the 3DES CFB telecommand decryption function of the CTU EQM is verified.

A Study on a S Box Redesign using DES Key Expansion (DES 키 확장을 이용한 S Box 재설계에 관한 연구)

  • Lee, Jun
    • Journal of the Korea Institute of Military Science and Technology
    • /
    • v.14 no.2
    • /
    • pp.238-245
    • /
    • 2011
  • We suggest a DES key expansion algorithm which is strong enough to overcome Differential Cryptanalysis(DC) and Linear Cryptanalysis(LC). Checking the weak points of DES, we found that the opened S box provide all information on the various kinds of attack. Using the key expansion we redesigned the S box which is not open to anybody who has no key. DC and LC can not be applied to the suggested algorithm without the redesigned S box information. With the computer experiments we show that the efficiency of this algorithm is almost the same as that of DES with respect to the crypto speed.