• Title/Summary/Keyword: 스트림암호

Search Result 149, Processing Time 0.081 seconds

A Study on the Parallel Stream Cipher by Nonlinear Combiners (비선형 결합함수에 빠른 병렬 스트림 암호에 관한 연구)

  • 이훈재;변우익
    • Proceedings of the Korea Society for Industrial Systems Conference
    • /
    • 2001.05a
    • /
    • pp.77-83
    • /
    • 2001
  • In recent years, the AES in North America and the NESSIE project in Europe have been in progress. Six proposals have been submitted to the NESSIE project including the LILI-128 by Simpson in Australia in the synchronous stream cipher category. These proposals tend towards a design with parallelism of the algorithms in order to facilitate speed-up. In this paper, we consider the PS-LFSR and propose the effective implementation of various nonlinear combiners: memoryless-nonlinear combiner, memory-nonlinear combiner, nonlinear filter function, and clock-controlled function. Finally, we propose m-parallel SUM-BSG and LILI-l28's parallel implementation as examples, and we determine their securities and performances.

  • PDF

Technology trends of counter mode block cipher optimization (블록암호 카운터 모드 최적화 구현 동향)

  • Kwon, Hyeok-Dong;Kim, Hyun-Jun;Jang, Kyoung-Bae;Seo, Hwa-Jeong
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2020.11a
    • /
    • pp.434-437
    • /
    • 2020
  • 블록암호는 정해진 길이의 평문을 암호화하는 암호 알고리즘으로 정해진 길이보다 더 긴 평문을 암호화하기 위해 다양한 운용모드가 제안되었다. 그 중에서 카운터 모드는 블록암호를 스트림암호 형태로 바꿔주는 모드로, 평문 대신 고정 값인 논스와 블록의 순번인 카운터를 입력 값으로 사용한다. 카운터 모드는 논스 값이 고정이기 때문에 암호 연산 중에 논스가 사용되는 부분의 다른 변수가 모두 고정 값이라면 결과가 항상 동일하다는 특성이 있다. 본 논문에서는 전술한 특성을 사용하여 카운터 모드 최적 구현을 한 블록암호에 대해 정리하며, 각각의 성능을 비교해볼 것이다. 개략적으로 AES 기존 구현물보다 약 16% ~ 32% 정도의 성능 향상을 보이고 CHAM은 약 10% ~ 13% 정도의 성능 향상을 보였다.

A FPGA Implementation of Stream Cipher Algorithm Dragon (Dragon스트림 암호 알고리즘의 하드웨어 구현)

  • Kim, Hun-Wook;Hyun, Hwang-Gi;Lee, Hoon-Jae
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.11 no.9
    • /
    • pp.1702-1708
    • /
    • 2007
  • Dragon Stream Cipher is proposed for software base implementation in the eSTREAM project. Now this stream cipher is selected as a phase 3 focus candidate. Dragon is a new stream cipher contructed using a single word based NIFSR(non-linear feed back shift register) and 128/256 key/IV(Initialization Vector). Dragon is the keystream generator that produce 64bits of keystream. In this paper, we present an implementation of Drag(m stream cipher algorithm in hardware. Finally, the implementation is on Altera FPGA device, EP3C35F672I and the timing simulation is done on Altera's Quartus II. A result of 111MHz maximum clock rate and 7.1Gbps is throughput is obtained from the implementation.

Fast Stream Cipher ASC16 (고속 스트림 암호 ASC16)

  • Kim, Gil-Ho;Song, Hong-Bok;Kim, Jong-Nam;Cho, Gyeong-Yeon
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2009.05a
    • /
    • pp.437-440
    • /
    • 2009
  • We propose a fast stream cipher ASC16 for software implementation. ASC16 has a very simple structure with ASR(Arithmetic Shift Register), NLF(Non-Linear Filter), and NLB(Non-Linear Block), and is executed by a word. It is a stream cipher for wireless communication, which makes 32bit key streams using s-box with non-linear transformation. The processed result is almost same as SSC2, 32bit output stream cipher, developed by Zhang, Carroll, and Chan. The period is longer than SSC2, and it causes the difficulty of Correlation attack and raises security very much. The proposed ASC16 is efficiently used in the process of a fast cipher in the limited environment such as wireless communication.

  • PDF

Stream Cipher Algorithm using the Modified S-box (변형된 S박스를 이용한 스트림 암호 알고리즘)

  • 박미옥;최연희;전문석
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.5
    • /
    • pp.137-145
    • /
    • 2003
  • Nowadays, people can communicate with each other on any time at my place by development of wireless communications. But, the openness of mobile communications Poses serious security threats and the security is necessary on mobile communications to support the secure communication channel. The most commonly method is stream cipher for mobile communications. Generally, this stream cipher is implemented by LFSR(Linear Feedback Shift Register). On this paper proposes the modified mechanism of the S box is usually used in block cipher to advance security og the stream cipher and this mechanism is the modified three one in consideration og the randomness. Generally, S box that is function with nonlinear property makes data more strong by attack. The randomness test of the proposed algorithm is used Ent Pseudorandom Number Sequence Test Program and by the test result it proves that it has better randomness and serial correlation value than the based stream cipher on respective test.

Implementation of fast stream cipher AA128 suitable for real time processing applications (실시간 처리 응용에 적합한 고속 스트림 암호 AA128 구현)

  • Kim, Gil-Ho;Cho, Gyeong-Yeon;Rhee, Kyung Hyune;Shin, Sang Uk
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.16 no.10
    • /
    • pp.2207-2216
    • /
    • 2012
  • Recently, wireless Internet environment with mobile phones and wireless sensor networks with severe resource restrictions have been actively studied. Moreover, an overall security issues are essential to build a reliable and secure sensor network. One of secure solution is to develop a fast cryptographic algorithm for data encryption. Therefore, we propose a 128-bit stream cipher, AA128 which has efficient implementation of software and hardware and is suitable for real-time applications such as wireless Internet environment with mobile phones, wireless sensor networks and Digital Right Management (DRM). AA128 is stream cipher which consists of 278-bit ASR and non-linear transformation. Non-linear transformation consists of Confusion Function, Nonlinear transformation(SF0 ~ SF3) and Whitening. We show that the proposed stream cipher AA128 is faster than AES and Salsa20, and it satisfies the appropriate security requirements. Our hardware simulation result indicates that the proposed cipher algorithm can satisfy the speed requirements of real-time processing applications.

An Implementation of Authentication and Encryption of Multimedia Conference using H.235 Protocol (H.235 프로토콜에 의한 영상회의의 인증과 암호화 구현)

  • Sim, Gyu-Bok;Lee, Keon-Bae;Seong, Dong-Su
    • The KIPS Transactions:PartC
    • /
    • v.9C no.3
    • /
    • pp.343-350
    • /
    • 2002
  • This paper describes the implementation of H.235 protocol for authentication and media stream encryption of multimedia conference systems. H.235 protocol is recommended by ITU-T for H.323 multimedia conference security protocol to prevent from being eavesdropped and modified by an illegal attacker. The implementation in this paper has used password-based with symmetric encryption authentication. Media streams are encrypted using the Diffie-Hellman key exchange algorithm and symmetric encryption algorithms such as RC2, DES and Triple-DES. Also, 128-bit Advanced Encryption Standard and 128-bit Korean standard SEED algorithms are implemented for the future extension. The implemented authentication and media stream encryption has shown that it is possible to identify terminal users without exposing personal information on networks and to preserve security of multimedia conference. Also, encryption delay time and used memory are not increased even though supporting media stream encryption/decryption, thus the performance of multimedia conference system has not deteriorated.

ZST Stream Cipher using Two S-boxes (두개의 S박스를 활용한 ZST 스트림 암호 알고리즘)

  • 박미옥;전문석
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2004.04a
    • /
    • pp.223-225
    • /
    • 2004
  • 이동통신의 지속적인 발달은 사용자들에게 많은 편리성을 제공해주고 있다. 이와 반면에, 이동통신의 개방성은 무선공격에 심각하게 노출되어 있으며, 안전한 통신을 위해 이동통신망의 보안은 필수적이다. 본 논문서는 이동통신상에 전송되는 데이터를 보다 안전하게 보호하기 위한 메커니즘으로서 스트림 암호알고리즘에 두개의 S박스를 사용하고, 두 개의 S박스 사용에 따른 메커니즘을 제안한다. 먼저, DES의 각 S박스에 대한 랜덤성을 테스트하여 랜덤특성이 좋은 두개의 S박스를 고찰한다. 두 개의 S박스는 제안하는 메커니즘에 따라 스트림 암호알고리즘에 적용하며, 이 때 두개의 S박스는 비트가 0이면 S박스를 통과하고, 1이면 통과하지 않는 메커니즘을 사용한다. 이에 대한 실험은 기존 모델과의 비교분석을 통해 제안한 모델의 효율성을 증명한다.

  • PDF

Implementation of Synchronized Stream Cryptosytsem for Secure Communication in Radio Channel (무선 채널에서의 암호 통신을 위한 동기식 스트림 암호시스템 구현)

  • 홍진근;손해성;황찬식;김상훈;윤희철
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.24 no.6A
    • /
    • pp.894-904
    • /
    • 1999
  • In this paper, a synchronized stream cryptosystem for secure communication in radio channel is designed and its security level is analyzed. The main parts of the proposed cryptosystem consist of synchronization pattern generator, session key generator, and key stream generator. The system performance is evaluated by analyzing the security level depending on the randomness, period, linear complexity, and correlation immunity. Experimental results with image data signal in the 10-1 and 10-2 channel error environment demonstrate the proper operation of the implemented crypto system.

  • PDF