• Title/Summary/Keyword: 스트림암호

Search Result 149, Processing Time 0.024 seconds

A ZS Synchronization Algorithm for the Security of T1 Carrier System (T1 전송시스템 보호를 위한 ZS 동기 알고리듬)

  • 이훈재;박봉주;장병화;문상재;박영호
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.7 no.3
    • /
    • pp.53-64
    • /
    • 1997
  • When we apply a synchronous stream cipher to the T1 carrier system, it can occur long consecutive 0's(or 1's) sequences in the received data. In this case, it is difficult to recover receiver clock and violates a communication protocol. This paper proposes block detection and serial detection method which suppress 0's sequences of more than k( $\geq$ 2) of the stream ciphertext in the T1 carrier system. These ZS methods keep security level and solve problems of stream synchronization.

An Improved A5 Stream Cipher for a mobile Communications (무선 이동 통신에 적합한 A5 스트림 암호의 개선)

  • Choi, Sung-Hoon;Cho, Sang-Il;Lee, Hoon-Jae
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2003.05c
    • /
    • pp.1945-1948
    • /
    • 2003
  • 본 논문에서는 GSM 암호 시스템에 적용되는 메시지 암호 등을 위한 A5 스트림 암호를 개선하였다. 기존의 64비트 키 길이의 GSM 암호의 취약점을 보완하기 위해 키 길이를 두 배로 늘림으로서 키 수열을 복잡하게 하였고, 랜덤성, 주기 그리고 선형 복잡도 측면에서 분석하였다. 사용된 알고리즘은 C언어로 시뮬레이션 하였으며. 통계적 분석 기법을 통하여 개발 알고리즘의 출력 특성을 분석하였다.

  • PDF

A proposal of the LILI-256 Keystream Generator (LILI-256 키수열 발생기 제안)

  • Cho, Sang-Il;Choi, Sung-Hoon;Lee, Hoon-Jae
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2003.05c
    • /
    • pp.1953-1956
    • /
    • 2003
  • 차세대 Mobil 무선 통신에 적용 가능한 LILI-128 암호의 개선에 대해서 논의한다. 이동통신 단말기처럼 음성 신호를 고속으로 변환하여 전달할 때는 스트림 암호와 블록 암호가 주로 적용되는데, 특히 고속 무선 통신에서는 스트림 암호가 유리하다. 본 논문에서는 유럽 지역 NESSIE 차세대 암호 후보로 제안된 바 있는 LILI-128의 약점을 보완하여 LILI-256 키수열 발생기로 개선하였다.

  • PDF

A study on the Stream Cipher System using Error Correcting Codes (오류정정부호를 이용한 스트림 암호시스템에 관한 연구)

  • 태영수
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.1 no.1
    • /
    • pp.66-78
    • /
    • 1991
  • In this paper, this paper, the stream cipher systems and the error propagation are analyzed. During the ciphertext transmission. for the error control of errors occurred in the channel, the DSEC(31, 27) RS codes will be used for bothe internal and external error controls for the self-synchromizing cipher system with ciphertext feedback.

스트림 암호시스템에 관한 연구

  • 이만영
    • Review of KIISC
    • /
    • v.1 no.2
    • /
    • pp.9-28
    • /
    • 1991
  • 창간호에 이어 본고에서는 동기축자암호시스템(synchronous stream ciphers)의 암호 화 및 복호, 키 자동키 암호시스템, 그리고 자기동조축자암호시스템의 암호문귀환암호시스 템과 평문귀환암호시스템에 관하여 분석하고자 한다.

  • PDF

A Fast stream cipher Canon (고속 스트림 암호 Canon)

  • Kim, Gil-Ho
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.17 no.7
    • /
    • pp.71-79
    • /
    • 2012
  • Propose stream cipher Canon that need in Wireless sensor network construction that can secure confidentiality and integrity. Create Canon 128 bits streams key by 128 bits secret key and 128 bits IV, and makes 128 bits cipher text through whitening processing with produced streams key and 128 bits plaintext together. Canon for easy hardware implementation and software running fast algorithm consists only of simple logic operations. In particular, because it does not use S-boxes for non-linear operations, hardware implementation is very easy. Proposed stream cipher Canon shows fast speed test results performed better than AES, Salsa20, and gate number is small than Trivium. Canon purpose of the physical environment is very limited applications, mobile phones, wireless Internet environment, DRM (Digital Right Management), wireless sensor networks, RFID, and use software and hardware implementation easy 128 bits stream ciphers.

Side-Channel Cryptanalysis on Stream Cipher HC-128 for Mobile Ad-Hoc Network Environments (이동 Ad-Hoc 네트워크 환경에 적합한 스트림 암호 HC-128의 부채널 안전성 분석)

  • Bae, KiSeok;Park, YoungHo;Moon, SangJae
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.17 no.6
    • /
    • pp.11-17
    • /
    • 2012
  • The HC-128 stram cipher which selected for the final eSTREAM portfolio is suitable for mobile Ad-Hoc network environments because of the ability of high-speed encryption in restricted memory space. In this paper, we analyzed the vulnerability of side channel analysis attack on HC-128 stream cipher. At the first, we explain a flaw of previous theoretical analysis result which defined the complexity of side-channel attack of HC-128 stream cipher as 'low' and then re-evaluate the security against side-channel attack by estimating the concrete complexity for recovering the secret key. As a result, HC-128 stream cipher is relatively secure against side-channel attack since recovering the secret key have $2^{65}$ computation complexity which is higher than other stream cipher's one.

Security Analysis of Software-Oriented Stream Ciphers against Algebraic Attacks (소프트웨어 구현에 적합한 스트림 암호의 대수적 공격에 대한 안전성)

  • Sung Jaechul;Moon Dukjae;Im Hung-su;Chee Seongtaek;Lee Sangjin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.1
    • /
    • pp.29-40
    • /
    • 2005
  • In this paper we consider the security of recently proposed software-orienred stram cipher HELIX, SCREAM, MUGI, and PANAMA against algebraic attacks. Algebraic attack is a key recovery attack by solving an over-defined system of multi-variate equations with input-output pairs of an algorithm. The attack was firstly applied to block ciphers with some algebraic properties and then it has been mon usefully applied to stream ciphers. However it is difficult to obtain over-defined algebraic equations for a given cryptosystem in general. Here we analyze recently proposed software-oriented stream ciphers by constructing a system of equations for each cipher. furthermore we propose three design considerations of software-oriented stream ciphers.

On a Parallel-Structured High-Speed Implementation of the Word-Based Stream Cipher (워드기반 스트림암호의 병렬화 고속 구현 방안)

  • Lee, Hoon-Jae;Do, Kyung-Hoon
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.14 no.4
    • /
    • pp.859-867
    • /
    • 2010
  • In this paper, we propose some parallel structures of the word-based nonlinear combining functions in word-based stream cipher, high-speed versions of general (bit-based) nonlinear combining functions. Especially, we propose the high-speed structures of popular four kinds in word-based nonlinear combiners using by PS-WFSR (Parallel-Shifting or Parallel-Structured Word-based FSR): m-parallel word-based nonlinear combiner without memory, m-parallel word-based nonlinear combiner with memories, m-parallel word-based nonlinear filter function, and m-parallel word-based clock-controlled function. In addition, we propose an implementation example of the m-parallel word-based DRAGON stream cipher, and determine its cryptographic security and performance.

Stream Cipher using Double S-boxes (이중 S박스를 이용한 스트림 암호 알고리즘)

  • 박미옥;최연희;강정호;전문석
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2003.10b
    • /
    • pp.229-231
    • /
    • 2003
  • 본 고에서는 지속적으로 증가하는 이동통신 사용자들에게 이동통신의 편리성뿐만 아니라 안전한 통신을 제공하기 위해 기존의 스트림 암호알고리즘의 비도 향상을 위한 메커니즘을 제안한다. 본 논문에서는 이동통신상의 데이터를 보다 안전하게 암호화하기 위한 메커니즘으로서 블록암호 알고리즘에서 주로 사용하는 S 박스를 이중으로 사용하는 메커니즘과 이중으로 사용되는 S 박스를 위한 행ㆍ열 메커니즘을 제안한다. 본 고에서 사용하는 S 박스는 DES의 S 박스의 일부를 사용하며, 사용되는 S 박스는 스트림 암호 알고리즘의 모든 비트에 대해 통과되는 것이 아니라 0인 경우에만 제안하는 이중 S 박스를 통과하는 방법을 사용한다. 제안한 모델은 4장의 실험에서 기존모델과 비교ㆍ분석하여 제안한 모델의 효율성을 증명한다.

  • PDF