• Title/Summary/Keyword: Salsa20

Search Result 10, Processing Time 0.033 seconds

Improving the Diffusion of the Stream Cipher Salsa20 by Employing a Chaotic Logistic Map

  • Almazrooie, Mishal;Samsudin, Azman;Singh, Manmeet Mahinderjit
    • Journal of Information Processing Systems
    • /
    • v.11 no.2
    • /
    • pp.310-324
    • /
    • 2015
  • The stream cipher Salsa20 and its reduced versions are among the fastest stream ciphers available today. However, Salsa20/7 is broken and Salsa20/12 is not as safe as before. Therefore, Salsa20 must completely perform all of the four rounds of encryption to achieve a good diffusion in order to resist the known attacks. In this paper, a new variant of Salsa20 that uses the chaos theory and that can achieve diffusion faster than the original Salsa20 is presented. The method has been tested and benchmarked with the original Salsa20 with a series of tests. Most of the tests show that the proposed chaotic Salsa of two rounds is faster than the original four rounds of Salsa20/4, but it offers the same diffusion level.

Redesign of Stream Cipher Salsa20/8 (스트림 암호 Salsa20/8의 재설계)

  • Kim, Gil-Ho;Kim, Sung-Gi;Cho, Gyeong-Yeon
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.18 no.8
    • /
    • pp.1904-1913
    • /
    • 2014
  • Was develop 256bit output stream cipher of improving for same key reuse prohibition and integrity. The developed stream cipher used Salsa20 round function was implemented to hardware of applying a 5-stage pipeline architecture, such as WSN and DMB for real-time processing can satisfy the speed and security requirements.

Correlation Power Analysis Attacks on the Software based Salsa20/12 Stream Cipher (소프트웨어 기반 스트림 암호 Salsa20/12에 대한 상관도 전력분석 공격)

  • Park, Young-Goo;Bae, Ki-Seok;Moon, Sang-Jae;Lee, Hoon-Jae;Ha, Jae-Cheul;Ahn, Mahn-Ki
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.5
    • /
    • pp.35-45
    • /
    • 2011
  • The Salsa20/12 stream cipher selected for the final eSTREAM portfolio has a better performance than software implementation of AES using an 8-bit microprocessor with restricted memory space, In the theoretical approach, the evaluation of exploitable timing vulnerability was 'none' and the complexity of side-channel analysis was 'low', but there is no literature of the practical result of power analysis attack. Thus we propose the correlation power analysis attack method and prove the feasibility of our proposed method by practical experiments, We used an 8-bit RISC AVR microprocessor (ATmegal128L chip) to implement Salsa20/12 stream cipher without any countermeasures, and performed the experiments of power analysis based on Hamming weight model.

Implementation of fast stream cipher AA128 suitable for real time processing applications (실시간 처리 응용에 적합한 고속 스트림 암호 AA128 구현)

  • Kim, Gil-Ho;Cho, Gyeong-Yeon;Rhee, Kyung Hyune;Shin, Sang Uk
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.16 no.10
    • /
    • pp.2207-2216
    • /
    • 2012
  • Recently, wireless Internet environment with mobile phones and wireless sensor networks with severe resource restrictions have been actively studied. Moreover, an overall security issues are essential to build a reliable and secure sensor network. One of secure solution is to develop a fast cryptographic algorithm for data encryption. Therefore, we propose a 128-bit stream cipher, AA128 which has efficient implementation of software and hardware and is suitable for real-time applications such as wireless Internet environment with mobile phones, wireless sensor networks and Digital Right Management (DRM). AA128 is stream cipher which consists of 278-bit ASR and non-linear transformation. Non-linear transformation consists of Confusion Function, Nonlinear transformation(SF0 ~ SF3) and Whitening. We show that the proposed stream cipher AA128 is faster than AES and Salsa20, and it satisfies the appropriate security requirements. Our hardware simulation result indicates that the proposed cipher algorithm can satisfy the speed requirements of real-time processing applications.

Fast Stream Cipher AA32 for Software Implementation (소프트웨어 구현에 적합한 고속 스트림 암호 AA32)

  • Kim, Gil-Ho;Park, Chang-Soo;Kim, Jong-Nam;Cho, Gyeong-Yeon
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.35 no.6B
    • /
    • pp.954-961
    • /
    • 2010
  • Stream cipher was worse than block cipher in terms of security, but faster in execution speed as an advantage. However, since so far there have been many algorithm researches about the execution speed of block cipher, these days, there is almost no difference between them in the execution speed of AES. Therefore an secure and fast stream cipher development is urgently needed. In this paper, we propose a 32bit output fast stream cipher, AA32, which is composed of ASR(Arithmetic Shifter Register) and simple logical operation. Proposed algorithm is a cipher algorithm which has been designed to be implemented by software easily. AA32 supports 128bit key and executes operations by word and byte unit. As Linear Feedback Sequencer, ASR 151bit is applied to AA32 and the reduction function is a very simple structure stream cipher, which consists of two major parts, using simple logical operations, instead of S-Box for a non-linear operation. The proposed stream cipher AA32 shows the result that it is faster than SSC2 and Salsa20 and satisfied with the security required for these days. Proposed cipher algorithm is a fast stream cipher algorithm which can be used in the field which requires wireless internet environment such as mobile phone system and real-time processing such as DRM(Digital Right Management) and limited computational environments such as WSN(Wireless Sensor Network).

A Fast stream cipher Canon (고속 스트림 암호 Canon)

  • Kim, Gil-Ho
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.17 no.7
    • /
    • pp.71-79
    • /
    • 2012
  • Propose stream cipher Canon that need in Wireless sensor network construction that can secure confidentiality and integrity. Create Canon 128 bits streams key by 128 bits secret key and 128 bits IV, and makes 128 bits cipher text through whitening processing with produced streams key and 128 bits plaintext together. Canon for easy hardware implementation and software running fast algorithm consists only of simple logic operations. In particular, because it does not use S-boxes for non-linear operations, hardware implementation is very easy. Proposed stream cipher Canon shows fast speed test results performed better than AES, Salsa20, and gate number is small than Trivium. Canon purpose of the physical environment is very limited applications, mobile phones, wireless Internet environment, DRM (Digital Right Management), wireless sensor networks, RFID, and use software and hardware implementation easy 128 bits stream ciphers.

Performance Analysis and Comparison of Stream Ciphers for Secure Sensor Networks (안전한 센서 네트워크를 위한 스트림 암호의 성능 비교 분석)

  • Yun, Min;Na, Hyoung-Jun;Lee, Mun-Kyu;Park, Kun-Soo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.5
    • /
    • pp.3-16
    • /
    • 2008
  • A Wireless Sensor Network (WSN for short) is a wireless network consisting of distributed small devices which are called sensor nodes or motes. Recently, there has been an extensive research on WSN and also on its security. For secure storage and secure transmission of the sensed information, sensor nodes should be equipped with cryptographic algorithms. Moreover, these algorithms should be efficiently implemented since sensor nodes are highly resource-constrained devices. There are already some existing algorithms applicable to sensor nodes, including public key ciphers such as TinyECC and standard block ciphers such as AES. Stream ciphers, however, are still to be analyzed, since they were only recently standardized in the eSTREAM project. In this paper, we implement over the MicaZ platform nine software-based stream ciphers out of the ten in the second and final phases of the eSTREAM project, and we evaluate their performance. Especially, we apply several optimization techniques to six ciphers including SOSEMANUK, Salsa20 and Rabbit, which have survived after the final phase of the eSTREAM project. We also present the implementation results of hardware-oriented stream ciphers and AES-CFB fur reference. According to our experiment, the encryption speeds of these software-based stream ciphers are in the range of 31-406Kbps, thus most of these ciphers are fairly acceptable fur sensor nodes. In particular, the survivors, SOSEMANUK, Salsa20 and Rabbit, show the throughputs of 406Kbps, 176Kbps and 121Kbps using 70KB, 14KB and 22KB of ROM and 2811B, 799B and 755B of RAM, respectively. From the viewpoint of encryption speed, the performances of these ciphers are much better than that of the software-based AES, which shows the speed of 106Kbps.

Distribution Characteristic and Assessment of Soil Organic Matter, Nitrogen and Phosphorus in Soils of New born River Mouth Wetlands

  • Chen, Weifeng;Ann, Seoung-Won;Shi, Yanxi ;Mi, Qinhua
    • Journal of Environmental Science International
    • /
    • v.12 no.2
    • /
    • pp.111-117
    • /
    • 2003
  • This paper investigates preliminarily spatial distribution soil organic matter (SOM), nitrogen (N) and phosphorus (P) and its environmental influence in wetland soil of different vegetation landscape in the Yellow River Mouth. The result shows the SOM and total nitrogen (TN), efficient N, efficient P in top layer soils of different vegetation district have significantly different content, The SOM is shown as Calamagrostis epigeios wetlands > Phragmites cmmunis wetlands > Tamarix chinensi wetlands above tidal > Suaeda salsa wetlands in high tidal > Tamarix chinensi wetlands in high tidal > tidal flats, the arrange of the TN and efficient N content is the same except that the content in Suaeda salsa wetlands in high tidal is heavier than Tamarix chinensi wetlands in high tidal. In different vegetation landscape wetland types the vertical change of soil nutrients are obvious except for p, gradually decrease from the upper to the lower. This case reflects the function of the vegetation on the wetland development of soil and proves the wetland soil has the characteristic of new born and bad degree of development. SOM, TN, efficient N and efficient P content in wetland soils have significantly positive correlation, but TP have no correlation with them but efficient p. The contents of TN in wetland soils range from 58~1480 mg/kg, total average content 408 mg/kg, average content of above 30 cm is 625 mg/kg. The range of TP content in the soil is 372~1042 mg/kg, total average is 569 mg/kg, average content of above 20 cm is 611 mg/kg. According the P it occurs mainly as calcium phosphates, and the validity is lower, therefore, N and P in the new born wetlands cannot produce serious impact on the environments at present.

ROSS: Low-Cost Self-Securing VoIP Communication Framework

  • Syafalni, Alfin;Samsudin, Azman;Jaafar, Yazid;Omar, Mohd. Adib
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.6 no.12
    • /
    • pp.3366-3383
    • /
    • 2012
  • Reliance on the Internet has introduced Voice over Internet Protocol (VoIP) to various security threats. A reliable security protocol and an authentication scheme are thus required to prevent the aforementioned threats. However, an authentication scheme often demands additional cost and effort. Accordingly, a security framework for known participants in VoIP communication is proposed in this paper. The framework is known as Randomness-Optimized Self-Securing (ROSS), which performs authentication automatically throughout the session by optimizing the uniqueness and randomness of the communication itself. Elliptic Curve Diffie-Hellman (ECDH) key exchange and Salsa20 stream cipher are utilized in the framework correspondingly to secure the key agreement and the communication with low computational cost. Human intelligence supports ROSS authentication process to ensure participant authenticity and communication regularity. The results show that with marginal overhead, the proposed framework is able to secure VoIP communication by performing reliable authentication.

Implementation of fast stream cipher using arithmetic shifter register (산술 쉬프트 레지스트(ASR)를 이용한 고속 스트림 암호 구현)

  • Kim, Gil-Do;Kim, Jong-Nam;Cho, Gyeong-Yeon
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2010.04a
    • /
    • pp.786-787
    • /
    • 2010
  • 본 논문은 산술 쉬프트 레지스트(ASR)를 이용한 32비트 출력의 고속 스트림 암호를 제안한다. 제안한 스트림 암호는 소프트웨어 및 하드웨어 구현이 쉽게 디자인되었으며, 무선 통신 장비와 같이 제한적인 환경에서 빠르게 수행할 수 있도록 개발되었다. 제안한 스트림 암호는 SSC2, Salsa20과 수행속도 비교에서 좋은 결과를 보여주고 있으며, 좋은 통계적 분산 특성과 안전성 또한 현대 스트림 암호 알고리즘이 필요로 하는 안전성을 만족하고 있다.