• Title/Summary/Keyword: Data encryption standard

Search Result 166, Processing Time 0.028 seconds

Design and Analysis of the GOST Encryption Algorithm (GOST 암호화 알고리즘의 구현 및 분석)

  • 류승석;정연모
    • Journal of the Korea Society for Simulation
    • /
    • v.9 no.2
    • /
    • pp.15-25
    • /
    • 2000
  • Since data security problems are very important in the information age, cryptographic algorithms for encryption and decryption have been studied for a long time. The GOST(Gosudarstvennyi Standard or Government Standard) algorithm as a data encryption algorithm with a 256-bit key is a 64-bit block algorithm developed in the former Soviet Union. In this paper, we describe how to design an encryption chip based on the GOST algorithm. In addition, the GOST algorithm is compared with the DES(Data Encryption Standard) algorithm, which has been used as a conventional data encryption algorithm, in modeling techniques and their performance. The GOST algorithm whose key size is relatively longer than that of the DES algorithm has been expanded to get better performance, modeled in VHDL, and simulated for implementation with an CPLD chip.

  • PDF

On the development of DES encryption based on Excel Macro (엑셀 매크로기능을 이용한 DES 암호화 교육도구 개발)

  • Kim, Daehak
    • Journal of the Korean Data and Information Science Society
    • /
    • v.25 no.6
    • /
    • pp.1419-1429
    • /
    • 2014
  • In this paper, we consider the development of encryption of DES (data encryption standard) based on Microsoft Excel Macro, which was adopted as the FIPS (federal information processing standard) 46 of USA in 1977. Concrete explanation of DES is given. Algorithms for DES encryption are adapted to Excel Macro. By repeating the 16 round which is consisted of diffusion (which hide the relation between plain text and cipher text) and the confusion (which hide the relation between cipher key and cipher text) with Excel Macro, we can easily get the desired DES cipher text.

Design and Implementation of HDFS Data Encryption Scheme Using ARIA Algorithms on Hadoop (하둡 상에서 ARIA 알고리즘을 이용한 HDFS 데이터 암호화 기법의 설계 및 구현)

  • Song, Youngho;Shin, YoungSung;Chang, Jae-Woo
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.5 no.2
    • /
    • pp.33-40
    • /
    • 2016
  • Due to the growth of social network systems (SNS), big data are realized and Hadoop was developed as a distributed platform for analyzing big data. Enterprises analyze data containing users' sensitive information by using Hadoop and utilize them for marketing. Therefore, researches on data encryption have been done to protect the leakage of sensitive data stored in Hadoop. However, the existing researches support only the AES encryption algorithm, the international standard of data encryption. Meanwhile, Korean government choose ARIA algorithm as a standard data encryption one. In this paper, we propose a HDFS data encryption scheme using ARIA algorithms on Hadoop. First, the proposed scheme provide a HDFS block splitting component which performs ARIA encryption and decryption under the distributed computing environment of Hadoop. Second, the proposed scheme also provide a variable-length data processing component which performs encryption and decryption by adding dummy data, in case when the last block of data does not contains 128 bit data. Finally, we show from performance analysis that our proposed scheme can be effectively used for both text string processing applications and science data analysis applications.

Implementation of RFID Reader System using the Data Encryption Standard Algorithm (표준 암호화 알고리즘을 이용한 RFID 판독 시스템의 구현)

  • 박성욱
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.8 no.1
    • /
    • pp.55-61
    • /
    • 2003
  • The Data Encryption Standard(DES) has been a worldwide standard for over 20 years. DES is one of the block encryption techniques which ciphers 64-bit input data blocks using a 56-bit private key. The DES algorithm transforms 64-bit input in a series of steps into a 64-bit output. Thus, it is impossible to deduce the plaintext from the ciphertext which encrypted by this algorithm without the key. This paper presents an implementation of RFID roader system using the DES algorithm. An implemented system enhances the credibility of the encryption algorithm by using the Cipher Block Chining(CBC). Experimental results also show that the implemented system has better performance over the conventional commercial product.

  • PDF

Create a hybrid algorithm by combining Hill and Advanced Encryption Standard Algorithms to Enhance Efficiency of RGB Image Encryption

  • Rania A. Tabeidi;Hanaa F. Morse;Samia M. Masaad;Reem H. Al-shammari;Dalia M. Alsaffar
    • International Journal of Computer Science & Network Security
    • /
    • v.23 no.10
    • /
    • pp.129-134
    • /
    • 2023
  • The greatest challenge of this century is the protection of stored and transmitted data over the network. This paper provides a new hybrid algorithm designed based on combination algorithms, in the proposed algorithm combined with Hill and the Advanced Encryption Standard Algorithms, to increase the efficiency of color image encryption and increase the sensitivity of the key to protect the RGB image from Keyes attackers. The proposed algorithm has proven its efficiency in encryption of color images with high security and countering attacks. The strength and efficiency of combination the Hill Chipper and Advanced Encryption Standard Algorithms tested by statical analysis for RGB images histogram and correlation of RGB images before and after encryption using hill cipher and proposed algorithm and also analysis of the secret key and key space to protect the RGB image from Brute force attack. The result of combining Hill and Advanced Encryption Standard Algorithm achieved the ability to cope statistically

A SES Alarmed Link Encryption Synchronization Method Having Optimized Threshold Value for High-Speed Video Data Encryption

  • Kim, Hyeong-Rag;Lee, Hoon-Jae;Kim, Ki-Hwan;Jung, Ju-Hyun
    • Journal of the Korea Society of Computer and Information
    • /
    • v.22 no.9
    • /
    • pp.57-64
    • /
    • 2017
  • CCSDS Standard is widely used in the international space telecommunication area. But standard recommendation of CCSDS is not restrictive, so, we can select an appropriate encryption protocol among the layer. For synchronization, encryption sync is attached in the beginning of the encrypted data. In the exceptional environmental condition, although the receiver can not decrypt the normal data, the sender have no conception of that situation. In this paper, we propose a two-stage SES alarmed link encryption synchronization method having optimized threshold value necessary to decide whether the receiver has a correct decryption or not. first, through the experiment of mutual relations between error rate and encryption synchronization detection error, we can predict worst communication environment for the selected encryption synchronization pattern. second, through the experiment for finding what number of consecutive frame synchronization error is an appropriate reference value and analysis of that experiment, we suggest an optimized threshold value for resynchronization request. lastly, through the output images we can predict the probability error that should be guaranteed by channel coder.

Differential Cryptanalysis of DES-Like Block Cipher HEA (블록 암호 알고리즘 HEA에 대한 차분분석)

  • 현진수;송정환;강형석
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.10 no.4
    • /
    • pp.107-112
    • /
    • 2000
  • In this paper, we study a security of HEA(Hangul Encryption Algorithm) against differential cryptanalysis. HEA, which is 1,024bits input/output and 56bits key size, has the same structure as DES(Data Encyption Standard) only for Korean characters to be produced in ciphertexts. An encryption algorithm should be developed to meet certain critria such as input/ouput dependencies, correlation, avalanche effects, etc. However HEA uses the same S-Boxes as DES does and just expands the plaintext/ciphertext sizes . We analysize HEA with a differential cryptanalysis and present two results. The number of rounds of HEA has not been determined in a concrete basis of cryptanalysis and we show a chosen plintext attack of 10 round reduced HEA with a diffe- rential cryptanalysis characteristic.

Encryption and Compression Design of The COMS

  • Seo Seok-Bae;Park Durk-Jong;Kang Chi-Ho;Ku In-Hoi;Ahn Sang-IL
    • Proceedings of the KSRS Conference
    • /
    • 2005.10a
    • /
    • pp.264-267
    • /
    • 2005
  • COMS (Communication, Ocean, and Meteorological Satellite) will be launch at end of year 2008. For speedy and security communication of COMS, KARl (Korea Aerospace Research Institute) decided encryption and compression design. Encryption design is based on DES (Data Encryption Standard), so that encryption key generation and management are important issues in COMS operation. And Compression is based on loss and lossless JPEG (Joint Photographic Export Group) standard. JPEG is one of generally using compression algorithm in image.

  • PDF

Implementation of the Extended Data Encryption Standard(EDES) (확장된 DES 구현)

  • Han, Seung-Jo;Kim, Pan-Koo
    • The Transactions of the Korea Information Processing Society
    • /
    • v.4 no.6
    • /
    • pp.1565-1575
    • /
    • 1997
  • A new encryption algorithm had been proposed as a replacement to the Data Encryption Standard (DES) in [1,2]. It called the Extended DES (EDES) has a key length of 112 bits. The plaintext data consists of 96 bits divided into 3 sub-blocks of 32 bits each. The EDES has a potentially higher resistance to differential cryptanalysis that the DES due to the asymmetric number of f functions performed on each of the 3 sub-blocks and due to the increase of S-boxes from 8 to 16. This paper propose a hardware design for the EDES and its implementation in VLSI. The VLSI chip implements data encryption and decryption in a single hardware unit. With a system clock frequency of 15Mhz the device permits a data conversion rate of about 90Mbit/sec. Therefore, the chip can be applied to on-line encryption in high-speed networking protocols.

  • PDF

An Efficient Encryption Technique for Cloud-Computing in Mobile Environments (모바일환경에서 클라우드 컴퓨팅 보안을 위한 효율적인 암호화기술)

  • Hwang, Jae-Young;Choi, Dong-Wook;Chung, Yeon-Ho
    • Journal of the Institute of Convergence Signal Processing
    • /
    • v.12 no.4
    • /
    • pp.298-302
    • /
    • 2011
  • In this paper, we propose an efficient encryption algorithm for ensuring data privacy and security for cloud computing in mobile environments. As part of the evaluation of the proposed algorithm, we have implemented the algorithm in a PC environment and compared with the well-known encryption algorithm of the Data Encryption Standard (DES). The conventional DES algorithm is hard to maintain privacy, due to the fact that its initial and final permutation are known to the network To prevent this critical weakness, a triple DES algorithm has been reported, but it has a disadvantage of long encryption time. In this study, we propose random interleaving algorithm that uses the permutation table for improving privacy further. The proposed algorithm is found to run faster than the triple DES algorithm and also offers improved security in a wireless communication system.