• Title/Summary/Keyword: Light weight encryption

Search Result 22, Processing Time 0.044 seconds

Measurements of Encryption and Decryption Times of AES and LEA Algorithms on an Arduino MCU (아두이노를 이용한 AES와 LEA의 암복호화 속도 측정)

  • Kwon, Yeongjun;Shin, Hyungsik
    • Journal of IKEEE
    • /
    • v.23 no.3
    • /
    • pp.971-977
    • /
    • 2019
  • This paper presents an experimental result showing the encryption and decryption times of the AES and LEA algorithms. AES and LEA algorithms are international and Korean standards for block ciphers, respectively. Through experiments, this paper investigates the applicability of the LEA algorithm for light weight IoT devices. In order to measure the encryption and decryption times, 256-bit and 128-bit secret keys were randomly generated for AES and LEA, respectively. Under our test environment using an Arduino microcontroller, the AES algorithm takes about 45ms for encryption and decryption processes, whereas the LEA algorithm takes about 4ms. Even though processing times of each algorithm may vary much under different implementation and test environments, this experimental result shows that the LEA algorithm can be applied to many light weight IoT devices for security goals.

Security APIs for Security Services in Ultra Light-weight Environment (초경량 환경의 보안 서비스 지원을 위한 보안 API)

  • Kim, Won-Young;Lee, Young-Seok;Lee, Jae-Wan;Seo, Chang-Ho
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.12 no.3
    • /
    • pp.485-492
    • /
    • 2008
  • Computers used fer light-weight computing environments are considerably limited in resources and performance running in ubiquitous environment. Because of the limited resources, it is difficult to apply existing security technologies to the light-weight computers. In this paper, light-weight security software is implemented using RC-5 encryption and SHA-1 authentication algorithm which is appropriate for light-weight computing environments. The design of components based on security software of a light-weight computer application and the test-bed for security software are presented. The simulation verifies the correctness of the security software. The architecture of the light-weight and reconfigurable security software for light-weight computer applications is proposed. The proposed security software is small size and provides reconfigurable security library based on the light-weight component and the software manager that configures software platform is loaded with the library at the time it is needed.

Analysis of Latency and Computation Cost for AES-based Whitebox Cryptography Technique (AES 기반 화이트박스 암호 기법의 지연 시간과 연산량 분석)

  • Lee, Jin-min;Kim, So-yeon;Lee, Il-Gu
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2022.05a
    • /
    • pp.115-117
    • /
    • 2022
  • Whitebox encryption technique is a method of preventing exposure of encryption keys by mixing encryption key information with a software-based encryption algorithm. Whitebox encryption technique is attracting attention as a technology that replaces conventional hardware-based security encryption techniques by making it difficult to infer confidential data and keys by accessing memory with unauthorized reverse engineering analysis. However, in the encryption and decryption process, a large lookup table is used to hide computational results and encryption keys, resulting in a problem of slow encryption and increased memory size. In particular, it is difficult to apply whitebox cryptography to low-cost, low-power, and light-weight Internet of Things products due to limited memory space and battery capacity. In addition, in a network environment that requires real-time service support, the response delay time increases due to the encryption/decryption speed of the whitebox encryption, resulting in deterioration of communication efficiency. Therefore, in this paper, we analyze whether the AES-based whitebox(WBC-AES) proposed by S.Chow can satisfy the speed and memory requirements based on the experimental results.

  • PDF

Validation Testing Tool for Light-Weight Stream Ciphers (경량 스트림 암호 구현 적합성 검증 도구)

  • Kang Ju-Sung;Shin Hyun Koo;Yi Okyeon;Hong Dowon
    • The KIPS Transactions:PartC
    • /
    • v.12C no.4 s.100
    • /
    • pp.495-502
    • /
    • 2005
  • Cryptographic algorithm testing is performed to ensure that a specific algorithm implementation is implemented correctly and functions correctly. CMVP(Cryptographic Module Validation Program) of NIST in US is the well-known testing system that validates cryptographic modules to Federal Information Processing Standards (FIPS). There is no FIPS-approved stream cipher, and CMVP doesn't involve its validation testing procedure. In this paper we provide validation systems for three currently used light-weight stream ciphers: Bluetooth encryption algorithm E0, 3GPP encryption algorithm A5/3, and RC4 used for WEP and SSL/TLS Protocols. Moreover we describe our validation tools implemented by JAVA programing.

Secure Multicast using Proxy Re-Encryption in an IoT Environment

  • Kim, SuHyun;Hwang, YongWoon;Seo, JungTaek
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.2
    • /
    • pp.946-959
    • /
    • 2018
  • Recently interest in Internet of Things(IoT) has attracted significant attention at national level. IoT can create new services as a technology to exchange data through connections among a huge number of objects around the user. Data communication between objects provides not only information collected in the surrounding environment but also various personalized information. IoT services which provide these various types of data are exposed to numerous security vulnerabilities. If data is maliciously collected and used by an attacker in an IoT environment that deals with various data, security threats are greater than those in existing network environments. Therefore, security of all data exchanged in the IoT environment is essential. However, lightweight terminal devices used in the IoT environment are not suitable for applying the existing encryption algorithm. In addition, IoT networks consisting of many sensors require group communication. Therefore, this paper proposes a secure multicast scheme using the proxy re-encryption method based on Vehicular ad-hoc networks(VANET) environment. The proposed method is suitable for a large-scale dynamic IoT network environment using unreliable servers.

A new type of lightweight stream encryption algorithm motif for applying low capacity messaging data encryption for IoT / QR / electronic tags (IoT/QR/전자태그용 저용량 메시지 데이터 암호화 적용을 위한 새로운 방식의 스트림 경량 암호화 알고리즘 모티브 제안)

  • Kim, Jung-Hoon
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.10 no.1
    • /
    • pp.46-56
    • /
    • 2017
  • Recently, the spread of IoT technology has been spreading, and it has been applied to all industrial fields such as home / home appliance / medical care. Due to the low specification, low power consumption characteristic and communication data characteristic of IoT, implementation of existing algorithm is difficult thing. From this reason, we have proposed for the first time that encryption and decryption can be proceeded by introducing a kind of variable length bit XOR operation method which changes a variable the bit length value by using carry up and carry down method. We confirmed the practicality of encrypting short message data frequently processed by IoT device / QR code / RFID / NFC without changing the size of data before and after encryption.

An Encryption Algorithm Based on Light-Weight SEED for Accessing Multiple Objects in RFID System (RFID 시스템에서 다중 객체를 지원하기 위한 경량화된 SEED 기반의 암호화 알고리즘)

  • Kim, Ji-Yeon;Jung, Jong-Jin
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.15 no.3
    • /
    • pp.41-49
    • /
    • 2010
  • Recently, RFID systems are spreading in various industrial areas faster but cause some serious problems of information security because of its unstable wireless communication. Moreover, traditional RFID systems have a restriction that one tag per each application object. This restriction deteriorates their usability because it is difficult to distinguish many tags without some kind of effort. Therefore, efficient information sharing of objects based on information security has to be studied for more spreading of RFID technologies. In this paper, we design a new RFID tag structure for supporting multiple objects which can be shared by many different RFID applications. We also design an encryption/decryption algorithm to protect the identifying information of objects stored in our tag structure. This algorithm is a light revision of the existing SEED algorithm which can be operated in RFID tag environment. To evaluate the performance of our algorithm, we measure the encryption and decryption times of this algorithm and compare the results with those of the original SEED algorithm.

Effective Searchable Symmetric Encryption System using Conjunctive Keyword on Remote Storage Environment (원격 저장소 환경에서 다중 키워드를 이용한 효율적인 검색 가능한 대칭키 암호 시스템)

  • Lee, Sun-Ho;Lee, Im-Yeong
    • The KIPS Transactions:PartC
    • /
    • v.18C no.4
    • /
    • pp.199-206
    • /
    • 2011
  • Removable Storage provides the excellent portability with light weight and small size which fits in one's hand, many users have recently turned attention to the high-capacity products. However, due to the easy of portability for Removable Storage, Removable Storage are frequently lost and stolen and then many problems have been occurred such as the leaking of private information to the public. The advent of remote storage services where data is stored throughout the network, has allowed an increasing number of users to access data. The main data of many users is stored together on remote storage, but this has the problem of disclosure by an unethical administrator or attacker. To solve this problem, the encryption of data stored on the server has become necessary, and a searchable encryption system is needed for efficient retrieval of encrypted data. However, the existing searchable encryption system has the problem of low efficiency of document insert/delete operations and multi-keyword search. In this paper, an efficient searchable encryption system is proposed.

Hardware Design Issues of Light-weight Crypto Algorithms for RFID (RFID의 경량화된 암호 알고리즘의 하드웨어적 설계의 문제점 분석)

  • Kim, Jung-Tae
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2011.05a
    • /
    • pp.643-645
    • /
    • 2011
  • We analysed a hardware design issues, which is strong, compact and efficient. Due to its low area constraints, primitive based on hardware is especially suited for RFID (Radio Frequency Identification) devices. primitive is based on the classical DES (Data Encryption Standard) design. This approach makes it possible to considerably decrease chip size requirements.

  • PDF

Analyses of Light-weight Cryptography Technology for Internet of Things (사물인터넷 통신을 위한 경량 암호기술 동향 분석)

  • Kim, Jung Tae
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2016.10a
    • /
    • pp.234-235
    • /
    • 2016
  • With the development of the Internet, the popularization of internet has become the new trend and enormously changed the way of human communication. There is a strong need for security. The following research will provide the definition and purpose of IoT and examine its security concerns, In this paper, we surveyed at energy consumption of lightweight block ciphers implemented in reconfigurable devices, and we analyze d the effects that round unrolling might have on the energy consumed during the encryption.

  • PDF