• Title/Summary/Keyword: Stream Cipher

Search Result 132, Processing Time 0.029 seconds

MS64: A Fast Stream Cipher for Mobile Devices (모바일 단말에 적합한 고속 스트림 암호 MS64)

  • Kim, Yoon-Do;Kim, Gil-Ho;Cho, Gyeong-Yeon;Seo, Kyung-Ryong
    • Journal of Korea Multimedia Society
    • /
    • v.14 no.6
    • /
    • pp.759-765
    • /
    • 2011
  • In this paper, we proposed fast stream cipher MS64 for use mobile that it is secure, fast, and easy to implement software. The proposed algorithm use the fast operating 213-bit arithmetic shift register(ASR) to generate a binary sequence and produce 64-bit stream cipher by using simple logical operation in non linear transform. MS64 supports 128-bit key in encryption algorithm and satisfy with the safety requirement in modern encryption algorithm. In simulation result shows that MS64 is faster than a 32-bit stream cipher SSC2 in the speed of operation with small usage of memory thus MS64 can be used for mobile devices with fast ciphering.

Redesign of Stream Cipher Salsa20/8 (스트림 암호 Salsa20/8의 재설계)

  • Kim, Gil-Ho;Kim, Sung-Gi;Cho, Gyeong-Yeon
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.18 no.8
    • /
    • pp.1904-1913
    • /
    • 2014
  • Was develop 256bit output stream cipher of improving for same key reuse prohibition and integrity. The developed stream cipher used Salsa20 round function was implemented to hardware of applying a 5-stage pipeline architecture, such as WSN and DMB for real-time processing can satisfy the speed and security requirements.

Research about encryption principle and tool analysis (암호화 원리 및 도구 분석에 관한 연구)

  • Nam, Tae-Hee
    • Journal of the Korea Computer Industry Society
    • /
    • v.9 no.2
    • /
    • pp.39-46
    • /
    • 2008
  • In this study, investigated principle of encryption theoretically for plaintext and image encryption. Encryption method does character substitution(permutation cipher or transposition cipher) simply past in encryption method or had been used by method to move, but mode to use key stream generator present is used. That is, creating key in plaintext and encryption/decryption. That is, system of encryption according to method that create key changes. Investigate principle and a tool of encryption in treatise that see therefore, and representatively, investigated encryption principle under XOR operator and key stream generator condition.

  • PDF

A Study on the Design Concept of Stream Cipher Algorithm in Ubiquitous Computing (유비쿼터스 컴퓨팅 환경에서의 스트림 암호 설계 고찰)

  • Kim, Whayoung;Kim, Eunhong
    • Journal of Information Technology Services
    • /
    • v.3 no.1
    • /
    • pp.101-115
    • /
    • 2004
  • The phrase "Ubiquitous Computing" has become popular ever since Mark Weiser used it in an article. It is to realize a computerized environment in which small computers are embedded and cooperate with each other. This environment will support many activities of our daily life. In a Ubiquitous Computing environment, various devices will be connected to the network from houses and buildings. Therefore it is necessary to ensure network security and to protect private data from tapping, falsification and the disguising of identity by others. This study reviews the Ubiquitous Computing technologies in detail and outlines the design concept of the Stream Cipher Algorithm.

Analysis of stream cipher system with initial condition and nonlinear function (초기조건과 비선형 함수와의 상관관계를 이용한 스트림 암호시스템 분석)

  • 김지홍;이만영
    • Journal of the Korean Institute of Telematics and Electronics A
    • /
    • v.33A no.2
    • /
    • pp.8-14
    • /
    • 1996
  • Key stream generator consisting of several linear feedback shift registers with a nonlinear combining function have been applied in stream cipher system. Most of the papers until now have been focusing on correlation atack and analysis of key stream generator with nonlinear combining function. Given some part of key stream sequences. We can generate identical output sequences with original key stream sequences if the feedback connection and the maximum order of nonlinear combination function are known.

  • PDF

FPGA Implementation and Performance Analysis of High Speed Architecture for RC4 Stream Cipher Algorithm (RC4 스트림 암호 알고리즘을 위한 고속 연산 구조의 FPGA 구현 및 성능 분석)

  • 최병윤;이종형;조현숙
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.4
    • /
    • pp.123-134
    • /
    • 2004
  • In this paper a high speed architecture of the RC4 stream cipher is proposed and its FPGA implementation is presented. Compared to the conventional RC4 designs which have long initialization operation or use double or triple S-arrays to reduce latency delay due to S-array initialization phase, the proposed architecture for RC4 stream cipher eliminates the S-array initialization operation using 256-bit valid entry scheme and supports 40/128-bit key lengths with efficient modular arithmetic hardware. The proposed RC4 stream cipher is implemented using Xilinx XCV1000E-6H240C FPGA device. The designed RC4 stream cipher has about a throughput of 106 Mbits/sec at 40 MHz clock and thus can be applicable to WEP processor and RC4 key search processor.

Design and Implementation of a Improved Cipher Web Mail System using a Chaos Cipher (카오스 암호를 이용한 개선된 암호화 웹 메일 시스템의 설계와 구현)

  • Kim Dae-Young;Kim Tae-Sik
    • The KIPS Transactions:PartD
    • /
    • v.13D no.3 s.106
    • /
    • pp.437-444
    • /
    • 2006
  • A chaos cipher system that focuses on the stream cipher system has a demerit that the longer the text is, the slower the speed of the encryption and description and the transmission and reception. On this study, we designed the cipher web mail system showing much better capabilities than the existing web mail system as the text is longer. In the embodiment of the cipher web mail system, we developed the key stream, the encryption and description of the text and the inside and outside mail viewer and so on. After the efficiency test, it was valued high in the respect of the speed of the encryption and description and the transmission and reception. And it made up for the defect of the stream cipher system. We expect that we can use it through the persistent applied study in the server system security, the file security, the security of the internet information, the protection of the e-commerce system information and other fields based on the cipher technique as the wide use cipher system that can replace the block cipher system.

Implementation of fast stream cipher AA128 suitable for real time processing applications (실시간 처리 응용에 적합한 고속 스트림 암호 AA128 구현)

  • Kim, Gil-Ho;Cho, Gyeong-Yeon;Rhee, Kyung Hyune;Shin, Sang Uk
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.16 no.10
    • /
    • pp.2207-2216
    • /
    • 2012
  • Recently, wireless Internet environment with mobile phones and wireless sensor networks with severe resource restrictions have been actively studied. Moreover, an overall security issues are essential to build a reliable and secure sensor network. One of secure solution is to develop a fast cryptographic algorithm for data encryption. Therefore, we propose a 128-bit stream cipher, AA128 which has efficient implementation of software and hardware and is suitable for real-time applications such as wireless Internet environment with mobile phones, wireless sensor networks and Digital Right Management (DRM). AA128 is stream cipher which consists of 278-bit ASR and non-linear transformation. Non-linear transformation consists of Confusion Function, Nonlinear transformation(SF0 ~ SF3) and Whitening. We show that the proposed stream cipher AA128 is faster than AES and Salsa20, and it satisfies the appropriate security requirements. Our hardware simulation result indicates that the proposed cipher algorithm can satisfy the speed requirements of real-time processing applications.

SEED and Stream cipher algorithm comparison and analysis on the communication (통신에서의 SEED와 스트림 암호 알고리즘의 비교 분석)

  • Ahn, In-Soo
    • Journal of the Korea Society of Computer and Information
    • /
    • v.15 no.2
    • /
    • pp.199-206
    • /
    • 2010
  • Society of digital information becomes gradually advancement, and it is a situation offered various service, but it is exposed to a serious security threat by a fast development of communication such as the internet and a network. There is required a research of technical encryption to protect more safely important information. And we require research for application of security technology in environment or a field to be based on a characteristics of market of an information security. The symmetric key cipher algorithm has same encryption key and decryption key. It is categorized to Block and Stream cipher algorithm according to conversion ways. This study inspects safety and reliability of proposed SEED, Stream cipher algorithm. And it confirms possibility of application on the communication environments. This can contribute to transact information safely by application of suitable cipher algorithm along various communication environmental conditions.

Impossible Differential Cryptanalysis on DVB-CSA

  • Zhang, Kai;Guan, Jie;Hu, Bin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.4
    • /
    • pp.1944-1956
    • /
    • 2016
  • The Digital Video Broadcasting-Common Scrambling Algorithm is an ETSI-designated algorithm designed for protecting MPEG-2 signal streams, and it is universally used. Its structure is a typical hybrid symmetric cipher which contains stream part and block part within a symmetric cipher, although the entropy is 64 bits, there haven't any effective cryptanalytic results up to now. This paper studies the security level of CSA against impossible differential cryptanalysis, a 20-round impossible differential for the block cipher part is proposed and a flaw in the cipher structure is revealed. When we attack the block cipher part alone, to recover 16 bits of the initial key, the data complexity of the attack is O(244.5), computational complexity is O(222.7) and memory complexity is O(210.5) when we attack CSA-BC reduced to 21 rounds. According to the structure flaw, an attack on CSA with block cipher part reduced to 21 rounds is proposed, the computational complexity is O(221.7), data complexity is O(243.5) and memory complexity is O(210.5), we can recover 8 bits of the key accordingly. Taking both the block cipher part and stream cipher part of CSA into consideration, it is currently the best result on CSA which is accessible as far as we know.