DOI QR코드

DOI QR Code

Design of Encryption/Decryption IP for Lightweight Encryption LEA

경량 블록암호 LEA용 암·복호화 IP 설계

  • Sonh, Seungil (Division of Information and Telecommunications, Hanshin Univ.)
  • Received : 2017.02.18
  • Accepted : 2017.08.28
  • Published : 2017.10.31

Abstract

Lightweight Encryption Algorithm(LEA) was developed by National Security Research Institute(NSRI) in 2013 and targeted to be suitable for environments for big data processing, cloud service, and mobile. LEA specifies the 128-bit message block size and 128-, 192-, and 256-bit key sizes. In this paper, block cipher LEA algorithm which can encrypt and decrypt 128-bit messages is designed using Verilog-HDL. The designed IP for encryption and decryption has a maximum throughput of 874Mbps in 128-bit key mode and that of 749Mbps in 192 and 656Mbps in 256-bit key modes on Xilinx Vertex5. The cryptographic IP of this paper is applicable as security module of the mobile areas such as smart card, internet banking, e-commerce and IoT.

LEA(Lightweight Encryption Algorithm)는 2013년 국가보안연구소(NSRI)에서 빅데이터 처리, 클라우드 서비스 및 모바일 환경에 적합하도록 개발되었다. LEA는 128비트 메시지 블록 크기와 128비트, 192비트 및 256비트 키(Key)에 대한 암호화 방식을 규정하고 있다. 본 논문에서는 128비트 메시지를 암호화하고 복호화할 수 있는 LEA 블록 암호 알고리즘을 Verilog-HDL을 사용하여 설계하였다. 설계된 LEA 암.복호화 IP는 Xilinx Vertex5 디바이에서 약 164MHz에서 동작하였다. 128비트 키 모드에서 최대 처리율은 874Mbps이며, 192비트 키 모드에서는 749Mbps 그리고 256비트 키 모드에서는 656Mbps이다. 본 논문에서 설계된 암호 프로세서 IP는 스마트 카드, 인터넷 뱅킹, 전자상거래 및 IoT (Internet of Things) 등과 같은 모바일 분야의 보안 모듈로 응용이 가능할 것으로 사료된다.

Keywords

References

  1. Sungjoo Ha, Jongho Lee, "Design of fast encryption/ decryption for block cipher ARIA," Institute of korean electrical and electronics engineers, Vol. 57 No. 9, pp.1652-1659, Sep. 2008. http://www.ndsl.kr/ndsl/commons/util/ndslOriginalView.do
  2. Seungil Sonh, "Design of Encryption /Decryption Core for Block Cipher HIGHT," JKIICE, Vol.16 No. 4, pp.778-784, April 2012. http://dx.doi.org/10.6109/jkiice.2012.16.4.778
  3. Mi-ji Sung, Kyung-wook Shin, "An Efficient Hardware Implementation of Lightweight Block Cipher LEA-128/192/256 for IoT Security Applications," JKIICE, Vol.19, No.7, pp1609-1616, Jul. 2015. http://www.ndsl.kr/ndsl/commons/util/ndslOriginal View.do http://dx.doi.org/10.6109/jkiice.2015.19.4.888
  4. Seungil Sonh, Byeongyoon Choi, Mingoo Kanag, "Technology Trend of Cipher Chips," KSII, Vol.1 No. 2, pp1491-1500, Oct. 2000.
  5. Byeongyoon Choi, Jinil Kim, "CPLD Implementation of SEED Cryptographic Coprocessor," JISPS, Vol.1, No.1-2, pp.177-185, Oct. 2001. http://www.ndsl.kr/ndsl/ commons/util/ndslOriginalView.do
  6. Donggeon Lee et al., "Efficient Hardware Implementation of the Lightweight Block Encryption Algorithm LEA," Sensors, pp.975-994, 2014. http://www.mdpi.com/1424-8220/14/1/975
  7. FIPS Publication 197, "Advanced Encryption Algorithm(AES)," U.S. Doc/NIST. https://doi.org/10.6028/NIST.FIPS.197
  8. Telecommunications Technology Association, "128-Bit Block Cipher LEA," TTA Standard, TTAKKO- 12.0223, 2013. http://seed.kisa.or.kr/
  9. Electronic Times, http://v.media.daum.net/v/ 20160801170007878