• Title/Summary/Keyword: Symmetric Encryption

Search Result 164, Processing Time 0.031 seconds

Design and Implementation of Lightweight Encryption Algorithm on OpenSSL (OpenSSL 상에서 LEA 설계 및 구현)

  • Park, Gi-Tae;Han, Hyo-Joon;Lee, Jae-Hwoon
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.39B no.12
    • /
    • pp.822-830
    • /
    • 2014
  • Recently, A Security service in Internet environments has been more important and the use of SSL & TLS is increasing for the personel homepage as well as administrative institutions. Also, IETF suggests using DTLS, which can provide a security service to constrained devices with lower CPU power and limited memory space under IoT environments. In this paper, we implement LEA(Lightweight Encryption Algorithm) algorithm and apply it to OpenSSL. The implemented algorithm is compared with other symmetric encryption algorithms such as AES etc, and it shows the superior performance in calculation speed.

Hardware Design with Efficient Pipelining for High-throughput AES (높은 처리량을 가지는 AES를 위한 효율적인 파이프라인을 적용한 하드웨어 설계)

  • Antwi, Alexander O.A;Ryoo, Kwangki
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2017.10a
    • /
    • pp.578-580
    • /
    • 2017
  • IoT technology poses a lot of security threats. Various algorithms are thus employed in ensuring security of transactions between IoT devices. Advanced Encryption Standard (AES) has gained huge popularity among many other symmetric key algorithms due to its robustness till date. This paper presents a hardware based implementation of the AES algorithm. We present a four-stage pipelined architecture of the encryption and key generation. This method allowed a total plain text size of 512 bits to be encrypted in 46 cycles. The proposed hardware design achieved a maximum frequency of 1.18GHz yielding a throughput of 13Gbps and 800MHz yielding a throughput of 8.9Gbps on the 65nm and 180nm processes respectively.

  • PDF

Comparison of encryption algorithm performance between low-spec IoT devices (저 사양 IoT 장치간의 암호화 알고리즘 성능 비교)

  • Park, Jung Kyu;Kim, Jaeho
    • Journal of Internet of Things and Convergence
    • /
    • v.8 no.1
    • /
    • pp.79-85
    • /
    • 2022
  • Internet of Things (IoT) connects devices with various platforms, computing power, and functions. Due to the diversity of networks and the ubiquity of IoT devices, demands for security and privacy are increasing. Therefore, cryptographic mechanisms must be strong enough to meet these increased requirements, while at the same time effective enough to be implemented in devices with long-range specifications. In this paper, we present the performance and memory limitations of modern cryptographic primitives and schemes for different types of devices that can be used in IoT. In addition, detailed performance evaluation of the performance of the most commonly used encryption algorithms in low-spec devices frequently used in IoT networks is performed. To provide data protection, the binary ring uses encryption asymmetric fully homomorphic encryption and symmetric encryption AES 128-bit. As a result of the experiment, it can be seen that the IoT device had sufficient performance to implement a symmetric encryption, but the performance deteriorated in the asymmetric encryption implementation.

Memory-Efficient Hypercube Key Establishment Scheme for Micro-Sensor Networks

  • Lhee, Kyung-Suk
    • ETRI Journal
    • /
    • v.30 no.3
    • /
    • pp.483-485
    • /
    • 2008
  • A micro-sensor network is comprised of a large number of small sensors with limited memory capacity. Current key-establishment schemes for symmetric encryption require too much memory for micro-sensor networks on a large scale. In this paper, we propose a memory-efficient hypercube key establishment scheme that only requires logarithmic memory overhead.

  • PDF

IMAGE ENCRYPTION THROUGH THE BIT PLANE DECOMPOSITION

  • Kim, Tae-Sik
    • The Pure and Applied Mathematics
    • /
    • v.11 no.1
    • /
    • pp.1-14
    • /
    • 2004
  • Due to the development of computer network and mobile communications, the security in image data and other related source are very important as in saving or transferring the commercial documents, medical data, and every private picture. Nonetheless, the conventional encryption algorithms are usually focusing on the word message. These methods are too complicated or complex in the respect of image data because they have much more amounts of information to represent. In this sense, we proposed an efficient secret symmetric stream type encryption algorithm which is based on Boolean matrix operation and the characteristic of image data.

  • PDF

The Analysis of New Video Conference System Based Secure Authentication

  • Jung Yong Deug;Kim Gil Choon;Jun Moon Seog
    • Proceedings of the IEEK Conference
    • /
    • 2004.08c
    • /
    • pp.600-607
    • /
    • 2004
  • The paper describes the implementation of the video conferencing system using public key infrastructure which is used for user authentication and media stream encryption. Using public key infrastructure, we are able to reinforce the authentication for conference participant and block several malicious hacking while protecting conference control information. The paper shows the implementation of the transportation layer secure protocol in conformity with Korea public key authentication algorithm standard and symmetric key encryption algorithm (RC2, SEED, DES and 3DES) for media stream encryption. The feature of the paper is transportation layer secure protocol that is implemented for protection of information on a user authentication and video conference and the media streaming encryption algorithm also can be envisioned with another block encryption algorithm. The key for media streaming encryption may be safely distributed by the transportation layer secure protocol.

  • PDF

An Efficient Dynamic Network Security Method based on Symmetric Block Cipher Algorithms (대칭적인 블록 암호화 알고리즘을 기반으로 한 효율적인 다이내믹 네트워크 보안 방법)

  • Song, Byoung-Ho;Yang, Sung-Ki;Bae, Sang-Hyun
    • Journal of the Korea Society of Computer and Information
    • /
    • v.13 no.4
    • /
    • pp.169-175
    • /
    • 2008
  • The existing block encryption algorithms have been designed for the encryption key value to be unchanged and applied to the round functions of each block. and enciphered. Therefore, it has such a weak point that the plaintext or encryption key could be easily exposed by differential cryptanalysis or linear cryptanalysis, both are the most powerful methods for decoding block encryption of a round repeating structure. Dynamic cipher has the property that the key-size, the number of round, and the plaintext-size are scalable simultaneously. Dynamic network is the unique network satisfying these characteristics among the networks for symmetric block ciphers. We analyze the strength of Dynamic network for meet-in-the-middle attack, linear cryptanalysis, and differential cryptanalysis. Also, In this paper we propose a new network called Dynamic network for symmetric block ciphers.

  • PDF

SPN Block cipher SSB having same structure in encryption and decryption (암호와 복호가 동일한 SPN 블록 암호 SSB)

  • Cho, Gyeong-Yeon
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.15 no.4
    • /
    • pp.860-868
    • /
    • 2011
  • Feistel and SPN are the two main structures in a block cipher. Feistel is a symmetric structure which has the same structure in encryption and decryption, but SPN is not a symmetric structure. In this paper, we propose a SPN block cipher so called SSB which has a symmetric structure in encryption and decryption. The proposed SSB is composed of the even numbers of N rounds. Each round consists of a round key addition layer, a subsitution layer, a byte exchange layer and a diffusion layer. The subsitution layer of the odd round is inverse function of one of the even round. And the diffusion layer is a MDS involution matrix. The differential and linear attack probability of SSB is $2^{-306}$ which is same with AES. The proposed symmetric SPN block cipher SSB is believed to construct a safe and efficient cipher in Smart Card and RFID environments which is in limited hardware and software resources.

Symmetric Searchable Encryption with Efficient Conjunctive Keyword Search

  • Jho, Nam-Su;Hong, Dowon
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.5
    • /
    • pp.1328-1342
    • /
    • 2013
  • Searchable encryption is a cryptographic protocol for searching a document in encrypted databases. A simple searchable encryption protocol, which is capable of using only one keyword at one time, is very limited and cannot satisfy demands of various applications. Thus, designing a searchable encryption with useful additional functions, for example, conjunctive keyword search, is one of the most important goals. There have been many attempts to construct a searchable encryption with conjunctive keyword search. However, most of the previously proposed protocols are based on public-key cryptosystems which require a large amount of computational cost. Moreover, the amount of computation in search procedure depends on the number of documents stored in the database. These previously proposed protocols are not suitable for extremely large data sets. In this paper, we propose a new searchable encryption protocol with a conjunctive keyword search based on a linked tree structure instead of public-key based techniques. The protocol requires a remarkably small computational cost, particularly when applied to extremely large databases. Actually, the amount of computation in search procedure depends on the number of documents matched to the query, instead of the size of the entire database.

How to retrieve the encrypted data on the blockchain

  • Li, Huige;Zhang, Fangguo;Luo, Peiran;Tian, Haibo;He, Jiejie
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.11
    • /
    • pp.5560-5579
    • /
    • 2019
  • Searchable symmetric encryption (SSE) scheme can perform search on encrypted data directly without revealing the plain data and keywords. At present, many constructive SSE schemes were proposed. However, they cannot really resist the malicious adversary, because it (i.e., the cloud server) may delete some important data. As a result, it is very likely that the returned search results are incorrect. In order to better guarantee the integrity of outsourcing data, and ensure the correction of returned search results at the same time, in this paper, we combine SSE with blockchain (BC), and propose a SSE-on-BC framework model. We then construct two concrete schemes based on the size of the data, which can better provide privacy protection and integrity verification for data. Lastly, we present their security and performance analyses, which show that they are secure and feasible.