• Title/Summary/Keyword: SEED algorithm

Search Result 198, Processing Time 0.032 seconds

Efficient Hardware Architecture of SEED S-box for Smart Cards

  • Hwang, Joon-Ho
    • JSTS:Journal of Semiconductor Technology and Science
    • /
    • v.4 no.4
    • /
    • pp.307-311
    • /
    • 2004
  • This paper presents an efficient architecture that optimizes the design of SEED S-box using composite field arithmetic. SEED is the Korean standard 128-bit block cipher algorithm developed by Korea Information Security Agency. The nonlinear function S-box is the most costly operation in terms. of size and power consumption, taking up more than 30% of the entire SEED circuit. Therefore the S-box design can become a crucial factor when implemented in systems where resources are limited such as smart cards. In this paper, we transform elements in $GF(2^8)$ to composite field $GF(((2^2)^2)^2)$ where more efficient computations can be implemented and transform the computed result back to $GF(2^8)$. This technique reduces the S-box portion to 15% and the entire SEED algorithm can be implemented at 8,700 gates using Samsung smart card CMOS technology.

Area Efficient Implementation Of 128-Bit Block Cipher, SEED

  • Seo, Young-Ho;Kim, Jong-Hyeon;Jung, Young-Jin;Kim, Dong-Wook
    • Proceedings of the IEEK Conference
    • /
    • 2000.07a
    • /
    • pp.339-342
    • /
    • 2000
  • This paper presented a FPGA design of SEED, which is the Korea standard 128-bit block cipher. In this work, SEED was designed technology- independently for other applications such as ASIC or core-based designs. Hence in case of changing the target of design, it is not necessary to modify design or need only minor modification to reuse the design. Since SEED algorithm requires a lot of hardware resources, each unit was designed only once and used sequentially. So, the number of gates was minimized and SEED algorithm was fitted in FPGA without additional components. It was confirmed that the rate of resource usage is about 80% in ALTERA 10KE and the SEED design operates in a clock frequency of 131.57 MHz and an encryption rate of 29 Mbps.

  • PDF

Improved Tooth Detection Method for using Morphological Characteristic (형태학적 특징을 이용한 향상된 치아 검출 방법)

  • Na, Sung Dae;Lee, Gihyoun;Lee, Jyung Hyun;Kim, Myoung Nam
    • Journal of Korea Multimedia Society
    • /
    • v.17 no.10
    • /
    • pp.1171-1181
    • /
    • 2014
  • In this paper, we propose improved methods which are image conversion and extraction method of watershed seed using morphological characteristic of teeth on complement image. Conventional tooth segmentation methods are occurred low detection ratio at molar region and over, overlap segmentation owing to specular reflection and morphological feature of molars. Therefore, in order to solve the problems of the conventional methods, we propose the image conversion method and improved extraction method of watershed seed. First, the image conversion method is performed using RGB, HSI space of tooth image for to extract boundary and seed of watershed efficiently. Second, watershed seed is reconstructed using morphological characteristic of teeth. Last, individual tooth segmentation is performed using proposed seed of watershed by watershed algorithm. Therefore, as a result of comparison with marker controlled watershed algorithm and the proposed method, we confirmed higher detection ratio and accuracy than marker controlled watershed algorithm.

A Pipelined Design of the Block Cipher Algorithm SEED (SEED 블록 암호 알고리즘의 파이프라인 하드웨어 설계)

  • 엄성용;이규원;박선화
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.30 no.3_4
    • /
    • pp.149-159
    • /
    • 2003
  • The need for information security increases interests on cipher algorithms recently. Especially, a large volume of data transmission over high-band communication network requires faster encryption and decryption techniques for real-time processing. It would be a good solution for this problem that we implement the cipher algorithm in forms of hardware circuits. Though some previous researches use this approach, they focus only on repeatedly executing the core part of the algorithm to minimize the hardware chip size, while most cipher algorithms are inherently parallel. In this paper, we propose a new design for the SEED block cipher algorithm developed by KISA (Korea Information Security Agency) in 1998 as Korean standard cipher algorithm. It exploits the parallelism of the algorithm basically and implements it in a pipelined fashion. We described the design in VHDL program and performed functional simulations on the program, and then found that it worked correctly. In addition, we synthesized it and verified that it could be implemented in a single FPGA chip, implying that the new design can be Practically used for the actual hardware implementation of a high-speed and high-performance cipher system.

SEED and Stream cipher algorithm comparison and analysis on the communication (통신에서의 SEED와 스트림 암호 알고리즘의 비교 분석)

  • Ahn, In-Soo
    • Journal of the Korea Society of Computer and Information
    • /
    • v.15 no.2
    • /
    • pp.199-206
    • /
    • 2010
  • Society of digital information becomes gradually advancement, and it is a situation offered various service, but it is exposed to a serious security threat by a fast development of communication such as the internet and a network. There is required a research of technical encryption to protect more safely important information. And we require research for application of security technology in environment or a field to be based on a characteristics of market of an information security. The symmetric key cipher algorithm has same encryption key and decryption key. It is categorized to Block and Stream cipher algorithm according to conversion ways. This study inspects safety and reliability of proposed SEED, Stream cipher algorithm. And it confirms possibility of application on the communication environments. This can contribute to transact information safely by application of suitable cipher algorithm along various communication environmental conditions.

A Design of SEED Cipher Algorithm (SEED 암호화 알고리즘의 설계)

  • 권명진;김도완;이종화;조상복
    • Proceedings of the IEEK Conference
    • /
    • 2002.06b
    • /
    • pp.313-316
    • /
    • 2002
  • (Korea Information Security Agency) is designed by using VHDL to Implement hardware architecture It has been adopted by most of the security systems in Korea SEED Is designed to utilize the S-boxes and permutations that balance with the current computing technology It has the Feistel structure with 16 rounds The same procedure for data encryption and decryption makes possible an easy and practical hardware implementation. The primary functions used In SEED are F function and G function. This paper proposes an Iterative architecture of F function, a modified architecture of G function and an Iterative architecture of key scheduling algorithm. The designed SEED encrypts and decrypts exactly the test vectors It is expected to extend to various application fields If the design of control blocks Is added.

  • PDF

An Optimum Architecture for Implementing SEED Cipher Algorithm with Efficiency (효율적인 SEED 암호알고리즘 구현을 위한 최적화 회로구조)

  • Shin Kwang-Cheul;Lee Haeng-Woo
    • Journal of Internet Computing and Services
    • /
    • v.7 no.1
    • /
    • pp.49-57
    • /
    • 2006
  • This paper describes the architecture for reducing its size and increasing the computation rate in implementing the SEED algorithm of a 12B-bit block cipher, and the result of the circuit design. In order to increase the computation rate, it is used the architecture of the pipelined systolic array, This architecture is a simple thing without involving any buffer at the input and output part. By this circuit, it can be recorded 320 Mbps encryption rate at 10 MHz clock. We have designed the circuit with the VHDL coding, implemented with a FPGA of 50,000 gates.

  • PDF

A Hardware Architecture of SEED Algorithm with 320 Mbps (320 Mbps SEED 알고리즘의 하드웨어 구조)

  • Lee Haeng-Woo;Ra Yoo-Chan
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.10 no.2
    • /
    • pp.291-297
    • /
    • 2006
  • This paper describes the architecture for reducing its size and increasing the computation rate in implementing the SEED algorithm of a 128-bit block cipher, and the result of the circuit design. In order to increase the computation rate, it is used the architecture of the pipelined systolic array. This architecture is a simple thing without involving any buffer at the input and output part. By this circuit, it can be recorded 320 Mbps encryption rate at 10 MHz clock. We designed the circuits with goals of the high-speed computations and the simplified structures.

A study on the cipher algorithm for the communication system (통신시스템을 위한 암호 알고리즘에 관한 연구)

  • Ahn, In-Soo
    • 전자공학회논문지 IE
    • /
    • v.43 no.2
    • /
    • pp.16-21
    • /
    • 2006
  • In this paper we proposed of the SEED cipher algorithm which improved cipher intensity. The proposed algorithm has input data of 192bit and key input data of 256bit and it performs 16 Rounds for improvement of cipher intensity. We simulated the algorithm employing C compiler and the Foundation Express Tool so that verified performance of it.

SEED and ARIA algorithm design methods using GEZEL (GEZEL을 이용한 SEED 및 ARIA 알고리즘 설계 방법)

  • Kwon, TaeWoong;Kim, Hyunmin;Hong, Seokhie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.1
    • /
    • pp.15-29
    • /
    • 2014
  • Increasing the smart instrument based social and economical activity, problems of electronic business's safety, reliability and user's privacy are be on the rise. so variety standard cryptography algorithms for information security have been developed in korea and How to efficiently implement them in a variety of environments is issued. ARIA and SEED, developed in Korea, are standard block cipher algorithm to encrypt the 128-bit plaintext, are each configured Feistel, SPN structure. In this paper, SEED and ARIA were implemented using the GEZEL language that can be used easily in the software designer because grammar is simple compared to other hardware description language. In particular, in this paper, will be described in detail the characteristics and design method using GEZEL as the first paper that implements 128bits ARIA and SEED and it showed the flexibility and efficiency of development using GEZEL. SEED designed GEZEL is occupied 69043 slice, is operating Maximum frequency 146.25Mhz and ARIA is occupied 7282 slice, is operating Maximum frequency 286.172Mhz. Also, Speed of SEED designed and implemented signal flow method is improved 296%.