• Title/Summary/Keyword: cryptographic algorithm

Search Result 262, Processing Time 0.021 seconds

5-Neighbor Programmable CA based PRNG (프로그램 가능한 5-이웃 CA기반의 PRNG)

  • Choi, Un-Sook
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.17 no.2
    • /
    • pp.357-364
    • /
    • 2022
  • A pseudo-random number generator (PRNG) is a program used when a large amount of random numbers is needed. It is used to generate symmetric keys in symmetric key cryptography systems, generate public key pairs in public key cryptography or digital signatures, and generate columns used for padding with disposable pads. Cellular Automata (CA), which is useful for specific representing nonlinear dynamics in various scientific fields, is a discrete and abstract computational system that can be implemented in hardware and is applied as a PRNG that generates keys in cryptographic systems. In this paper, I propose an algorithm for synthesizing a programmable 5-neighbor CA based PRNG that can effectively generate a nonlinear sequence using 5-neighbor CA with the radius of the neighboring cell increased by 2.

Key-based dynamic S-Box approach for PRESENT lightweight block cipher

  • Yogaraja CA;Sheela Shobana Rani K
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.17 no.12
    • /
    • pp.3398-3415
    • /
    • 2023
  • Internet-of-Things (IoT) is an emerging technology that interconnects millions of small devices to enable communication between the devices. It is heavily deployed across small scale to large scale industries because of its wide range of applications. These devices are very capable of transferring data over the internet including critical data in few applications. Such data is exposed to various security threats and thereby raises privacy-related concerns. Even devices can be compromised by the attacker. Modern cryptographic algorithms running on traditional machines provide authentication, confidentiality, integrity, and non-repudiation in an easy manner. IoT devices have numerous constraints related to memory, storage, processors, operating systems and power. Researchers have proposed several hardware and software implementations for addressing security attacks in lightweight encryption mechanism. Several works have made on lightweight block ciphers for improving the confidentiality by means of providing security level against cryptanalysis techniques. With the advances in the cipher breaking techniques, it is important to increase the security level to much higher. This paper, focuses on securing the critical data that is being transmitted over the internet by PRESENT using key-based dynamic S-Box. Security analysis of the proposed algorithm against other lightweight block cipher shows a significant improvement against linear and differential attacks, biclique attack and avalanche effect. A novel key-based dynamic S-Box approach for PRESENT strongly withstands cryptanalytic attacks in the IoT Network.

A New Simple Power Analysis Attack on the m-ary Exponentiation Implementation (m-ary 멱승 연산에 대한 새로운 단순 전력 분석 공격)

  • Ahn, Sung-Jun;Choi, Doo-Ho;Ha, Jae-Cheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.1
    • /
    • pp.261-269
    • /
    • 2014
  • There are many researches on fast exponentiation algorithm which is used to implement a public key cryptosystem such as RSA. On the other hand, the malicious attacker has tried various side-channel attacks to extract the secret key. In these attacks, an attacker uses the power consumption or electromagnetic radiation of cryptographic devices which is measured during computation of exponentiation algorithm. In this paper, we propose a novel simple power analysis attack on m-ary exponentiation implementation. The core idea of our attack on m-ary exponentiation with pre-computation process is that an attacker controls the input message to identify the power consumption patterns which are related with secret key. Furthermore, we implement the m-ary exponentiation on evaluation board and apply our simple power analysis attack to it. As a result, we verify that the secret key can be revealed in experimental environment.

Hardware Implementation of Elliptic Curve Scalar Multiplier over GF(2n) with Simple Power Analysis Countermeasure (SPA 대응 기법을 적용한 이진체 위의 타원곡선 스칼라곱셈기의 하드웨어 구현)

  • 김현익;정석원;윤중철
    • Journal of the Institute of Electronics Engineers of Korea SD
    • /
    • v.41 no.9
    • /
    • pp.73-84
    • /
    • 2004
  • This paper suggests a new scalar multiplication algerian to resist SPA which threatens the security of cryptographic primitive on the hardware recently, and discusses how to apply this algerian Our algorithm is better than other SPA countermeasure algorithms aspect to computational efficiency. Since known SPA countermeasure algorithms have dependency of computation. these are difficult to construct parallel architecture efficiently. To solve this problem our algorithm removes dependency and computes a multiplication and a squaring during inversion with parallel architecture in order to minimize loss of performance. We implement hardware logic with VHDL(VHSIC Hardware Description Language) to verify performance. Synthesis tool is Synplify Pro 7.0 and target chip is Xillinx VirtexE XCV2000EFGl156. Total equivalent gate is 60,508 and maximum frequency is 30Mhz. Our scalar multiplier can be applied to digital signature, encryption and decryption, key exchange, etc. It is applied to a embedded-micom it protects SPA and provides efficient computation.

A Study on the Secure Communication at Android Things Environment using the SEED Library (SEED 암호 라이브러리를 활용한 안전한 Android Things 통신 환경연구)

  • Park, Hwa Hyeon;Yoon, Mi Kyung;Lee, Hyeon Ju;Lee, Hae Young;Kim, Hyung-Jong
    • Journal of the Korea Society for Simulation
    • /
    • v.28 no.4
    • /
    • pp.67-74
    • /
    • 2019
  • As the market for Internet of Things (IoT) service grows, the security issue of the data from IoT devices becomes more important. In this paper, we implemented a cryptographic library for confidentiality of sensor data from Android Things based IoT services. The library made use of the SEED algorithm for encryption/decryption of data and we verified the library by implementing a service environment. With the library, the data is securely encrypted and stored in the database and the service environment is able to represent the current sensing status with the decrypted sensor data. The contribution of this work is in verifying the usability of SEED based encryption library by implementation in IoT sensor based service environment.

Performance Enhancement and Evaluation of AES Cryptography using OpenCL on Embedded GPGPU (OpenCL을 이용한 임베디드 GPGPU환경에서의 AES 암호화 성능 개선과 평가)

  • Lee, Minhak;Kang, Woochul
    • KIISE Transactions on Computing Practices
    • /
    • v.22 no.7
    • /
    • pp.303-309
    • /
    • 2016
  • Recently, an increasing number of embedded processors such as ARM Mali begin to support GPGPU programming frameworks, such as OpenCL. Thus, GPGPU technologies that have been used in PC and server environments are beginning to be applied to the embedded systems. However, many embedded systems have different architectural characteristics compare to traditional PCs and low-power consumption and real-time performance are also important performance metrics in these systems. In this paper, we implement a parallel AES cryptographic algorithm for a modern embedded GPU using OpenCL, a standard parallel computing framework, and compare performance against various baselines. Experimental results show that the parallel GPU AES implementation can reduce the response time by about 1/150 and the energy consumption by approximately 1/290 compare to OpenMP implementation when 1000KB input data is applied. Furthermore, an additional 100 % performance improvement of the parallel AES algorithm was achieved by exploiting the characteristics of embedded GPUs such as removing copying data between GPU and host memory. Our results also demonstrate that higher performance improvement can be achieved with larger size of input data.

Secure routing security algorithm S-ZRP used Zone Routing Protocol in MANET (MANET환경에서 Zone Routing Protocol을 이용한 안전한 경로설정 보안 알고리즘 S-ZRP)

  • Seo Dae-Youl;Kim Jin-Chul;Kim Kyoung-Mok;Oh Young-Hwan
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.43 no.4 s.346
    • /
    • pp.13-21
    • /
    • 2006
  • An mobile ad hoc network(MANET) is a collection of wireless computers (nodes), communicating among themselves over multi-hop paths, without the help of any infrastructure such as base stations or access points. Prior research in MANET has generally studied the routing problem in a non-adversarial setting, assuming a trusted environment. In this paper, we design and evaluate the Secure Zone Routing Protocol(T-ZRP), a secure ad hoc network routing protocol is based on the design of the hash chain. In order to support use with nodes of limited CPU processing capability, and to guard against Denial-of-Service attacks in which an attacker attempts to cause other nodes to consume excess network bandwidth or processing time, we use efficient one-way hash functions and don't use asymmetric cryptographic operations in the protocol. Proposed algorithm can safely send to data through authentication mechanism and integrity about routing establishment.

Design and Implementation of ARIA Cryptic Algorithm (ARIA 암호 알고리듬의 하드웨어 설계 및 구현)

  • Park Jinsub;Yun Yeonsang;Kim Young-Dae;Yang Sangwoon;Chang Taejoo;You Younggap
    • Journal of the Institute of Electronics Engineers of Korea SD
    • /
    • v.42 no.4 s.334
    • /
    • pp.29-36
    • /
    • 2005
  • This paper presents the first hardware design of ARIA that KSA(Korea Standards Association) decided as the block encryption standard at Dec. 2004. The ARIA cryptographic algorithm has an efficient involution SPN (Substitution Permutation Network) and is immune to known attacks. The proposed ARIA design based on 1 cycle/round include a dual port ROM to reduce a size of circuit md a high speed round key generator with barrel rotator. ARIA design proposed is implemented with Xilinx VirtexE-1600 FPGA. Throughput is 437 Mbps using 1,491 slices and 16 RAM blocks. To demonstrate the ARIA system operation, we developed a security system cyphering video data of communication though Internet. ARIA addresses applications with high-throughput like data storage and internet security protocol (IPSec and TLS) as well as IC cards.

Characteristic Polynomial of 90 UCA and Synthesis of CA using Transition Rule Blocks (90 UCA의 특성다항식과 전이규칙 블록을 이용한 CA 합성법)

  • Choi, Un-Sook;Cho, Sung-Jin
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.13 no.3
    • /
    • pp.593-600
    • /
    • 2018
  • Cellular automata (CA) have been applied to effective cryptographic system design. CA is superior in randomness to LFSR due to the fact that its state is updated simultaneously by local interaction. To apply these CAs to the cryptosystem, a study has been performed how to synthesize CA corresponding to given polynomials. In this paper, we analyze the recurrence relations of the characteristic polynomial of the 90 UCA and the characteristic polynomial of the 90/150 CA whose transition rule is <$00{\cdots}001$>. And we synthesize the 90/150 CA corresponding to the trinomials $x^{2^n}+x+1(n{\geq}2)$ satisfying f(x)=f(x+1) using the 90 UCA transition rule blocks and the special transition rule block. We also analyze the properties of the irreducible factors of trinomials $x^{2^n}+x+1$ and propose a 90/150 CA synthesis algorithm corresponding to $x^{2^n}+x^{2^m}+1(n{\geq}2,n-m{\geq}2)$.

Implementation of fast stream cipher AA128 suitable for real time processing applications (실시간 처리 응용에 적합한 고속 스트림 암호 AA128 구현)

  • Kim, Gil-Ho;Cho, Gyeong-Yeon;Rhee, Kyung Hyune;Shin, Sang Uk
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.16 no.10
    • /
    • pp.2207-2216
    • /
    • 2012
  • Recently, wireless Internet environment with mobile phones and wireless sensor networks with severe resource restrictions have been actively studied. Moreover, an overall security issues are essential to build a reliable and secure sensor network. One of secure solution is to develop a fast cryptographic algorithm for data encryption. Therefore, we propose a 128-bit stream cipher, AA128 which has efficient implementation of software and hardware and is suitable for real-time applications such as wireless Internet environment with mobile phones, wireless sensor networks and Digital Right Management (DRM). AA128 is stream cipher which consists of 278-bit ASR and non-linear transformation. Non-linear transformation consists of Confusion Function, Nonlinear transformation(SF0 ~ SF3) and Whitening. We show that the proposed stream cipher AA128 is faster than AES and Salsa20, and it satisfies the appropriate security requirements. Our hardware simulation result indicates that the proposed cipher algorithm can satisfy the speed requirements of real-time processing applications.