• Title/Summary/Keyword: cipher

Search Result 682, Processing Time 0.03 seconds

An Efficient Implementation of Lightweight Block Cipher Algorithm HIGHT for IoT Security (사물인터넷 보안용 경량 블록암호 알고리듬 HIGHT의 효율적인 하드웨어 구현)

  • Bae, Gi-Chur;Shin, Kyung-Wook
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2014.10a
    • /
    • pp.285-287
    • /
    • 2014
  • This paper describes a design of area-efficient/low-power cryptographic processor for lightweight block cipher algorithm HIGHT which was approved as a cryptographic standard by KATS and ISO/IEC. The HIGHT algorithm which is suitable for the security of IoT(Internet of Things), encrypts a 64-bit plain text with a 128-bit cipher key to make a 64-bit cipher text, and vice versa. For area-efficient and low-power implementation, we adopt 32-bit data path and optimize round transform block and key scheduler to share hardware resources for encryption and decryption.

  • PDF

An Efficient Hardware Implementation of Block Cipher Algorithm LEA (블록암호 알고리듬 LEA의 효율적인 하드웨어 구현)

  • Sung, Mi-ji;Park, Jang-nyeong;Shin, Kyung-wook
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2014.10a
    • /
    • pp.777-779
    • /
    • 2014
  • The LEA(Lightweight Encryption Algorithm) is a 128-bit high-speed/lightweight block cipher algorithm developed by National Security Research Institute(NSRI) in 2012. The LEA encrypts plain text of 128-bit using cipher key of 128/192/256-bit, and produces cipher text of 128-bit, and vice versa. To reduce hardware complexity, we propose an efficient architecture which shares hardware resources for encryption and decryption in round transformation block. Hardware sharing technique for key scheduler was also devised to achieve area-efficient and low-power implementation. The designed LEA cryptographic processor was verified by using FPGA implementation.

  • PDF

A Code Block Cipher Method to Protect Application Programs From Reverse Engineering (응용프로그램 역분석 방지를 위한 코드블록 암호화 방법)

  • Jung, Dong-Woo;Kim, Hyong-Shik;Park, Joong-Gil
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.2
    • /
    • pp.85-96
    • /
    • 2008
  • One of the typical methods to prevent tampering and reverse engineering on executable codes is to encrypt them. This paper proposes a code block cipher method based on key chaining to encrypt the code. The block cipher by key chaining has been known to be inadequate for encrypting the code with control transfer, even though the key chaining has advantage of hiding the keys in blocks and making the individual keys different from block to block. This paper proposes a block transformation and duplication method to apply the block cipher by key chaining to the executable codes with control transfer instructions, and shows the idea works with the MIPS instruction set.

Study of one chip SEED block cipher (SEED 블록 암호 알고리즘의 단일 칩 연구)

  • 신종호;강준우
    • Proceedings of the IEEK Conference
    • /
    • 2000.06b
    • /
    • pp.165-168
    • /
    • 2000
  • A hardware architecture to implement the SEED block cipher algorithm into one chip is described. Each functional unit is designed with VHDL hardware description language and synthesis tools. The designed hardware receives a 128-bit block of plain text input and a 128-bit key, and generates a 128-bit cipher block after 16-round operations after 8 clocks. The encryption time is within 20 nsec.

  • PDF

A study on the Stream Cipher System using Error Correcting Codes (오류정정부호를 이용한 스트림 암호시스템에 관한 연구)

  • 태영수
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.1 no.1
    • /
    • pp.66-78
    • /
    • 1991
  • In this paper, this paper, the stream cipher systems and the error propagation are analyzed. During the ciphertext transmission. for the error control of errors occurred in the channel, the DSEC(31, 27) RS codes will be used for bothe internal and external error controls for the self-synchromizing cipher system with ciphertext feedback.

GENERALIZED RSA CIPHER AND DIFFIE-HELLMAN PROTOCOL

  • MATYSIAK, LUKASZ
    • Journal of applied mathematics & informatics
    • /
    • v.39 no.1_2
    • /
    • pp.93-103
    • /
    • 2021
  • In this paper I am considering several cryptological threads. The problem of the RSA cipher, like the Diffie-Hellman protocol, is the use of finite sets. In this paper, I generalize the RSA cipher and DH protocol for infinite sets using monoids. In monoids we can not find the inverse, which makes it difficult. In the second part of the paper I show the applications in cryptology of polynomial composites and monoid domains. These are less known structures. In this work, I show different ways of encrypting messages based on infinite sets.

IP Design of Corrected Block TEA Cipher with Variable-Length Message for Smart IoT

  • Yeo, Hyeopgoo;Sonh, Seungil;Kang, Mingoo
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.2
    • /
    • pp.724-737
    • /
    • 2020
  • Corrected Block TEA(or XXTEA) is a block cipher designed to correct security weakness in the original block TEA in 1998. In this paper, XXTEA cipher hardware which can encrypt or decrypt between 64-bit and 256-bit messages using 128-bit master key is implemented. Minimum message block size is 64-bit wide and maximal message block size is 256-bit wide. The designed XXTEA can encrypt and decrypt variable-length message blocks which are some arbitrary multiple of 32 bits in message block sizes. XXTEA core of this paper is described using Verilog-HDL and downloaded on Vertex4. The operation frequency is 177MHz. The maximum throughput for 64-bit message blocks is 174Mbps and that of 256-bit message blocks is 467Mbps. The cryptographic IP of this paper is applicable as security module of the mobile areas such as smart card, internet banking, e-commerce and IoT.

MATHEMATICAL ANALYSIS FOR A DYNAMIC CIPHER

  • JUNG YOON-TAE;CHOI EUN-HEE;RIM KWANG-CHEOL
    • The Pure and Applied Mathematics
    • /
    • v.12 no.2 s.28
    • /
    • pp.143-152
    • /
    • 2005
  • We present a new block cipher called DyC. It consists of four sets (procedures) having the different $2^2,\;2^2,\;2^4$, and $2^8$ one-to-one correspondence functions as the elements. The round key is used to determine exactly one composite function from the possible $2^{16}$ composite functions. DyC supports 8 $\times$ n bit key size, 16 $\times$ m bit block length, and n rounds. We have confirmed that DyC offers security against other well-known advanced cryptanalytic attacks including the slide attacks and interpolation attacks. In this paper, we show several properties of the key schedule of DyC by mathematical analysis.

  • PDF

A study on the cipher algorithm for the communication system (통신시스템을 위한 암호 알고리즘에 관한 연구)

  • Ahn, In-Soo
    • 전자공학회논문지 IE
    • /
    • v.43 no.2
    • /
    • pp.16-21
    • /
    • 2006
  • In this paper we proposed of the SEED cipher algorithm which improved cipher intensity. The proposed algorithm has input data of 192bit and key input data of 256bit and it performs 16 Rounds for improvement of cipher intensity. We simulated the algorithm employing C compiler and the Foundation Express Tool so that verified performance of it.

A Study on Web Security using NC Cipher System (NC 암호시스템을 이용한 웹 보안에 관한 연구)

  • 서장원;전문석
    • Proceedings of the IEEK Conference
    • /
    • 2000.11c
    • /
    • pp.55-58
    • /
    • 2000
  • EC, which is done the virtual space through Web, has weakly like security problem because anybody can easily access to the system due to open network attribute of Web. Therefore, we need the solutions that protect the Web security for safe and useful EC. One of these solutions is the implementation of a strong cipher system. NC(Nonpolynomial Complete) cipher system proposed in this paper is advantage for the Web security and it overcomes the limit of the 64 bits cipher system using 128 bits key length for input, output, encryption key and 16 rounds. Moreover, it is designed for the increase of time complexity by adapted more complex design for key scheduling regarded as one of the important element effected to encryption.

  • PDF