• Title/Summary/Keyword: 스트림암호

Search Result 149, Processing Time 0.027 seconds

The Design of a High-Performance RC4 Cipher Hardware using Clusters (클러스터를 이용한 고성능 RC4 암호화 하드웨어 설계)

  • Lee, Kyu-Hee
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.23 no.7
    • /
    • pp.875-880
    • /
    • 2019
  • A RC4 stream cipher is widely used for security applications such as IEEE 802.11 WEP, IEEE 802.11i TKIP and so on, because it can be simply implemented to dedicated circuits and achieve a high-speed encryption. RC4 is also used for systems with limited resources like IoT, but there are performance limitations. RC4 consists of two stages, KSA and PRGA. KSA performs initialization and randomization of S-box and K-box and PRGA produces cipher texts using the randomized S-box. In this paper, we initialize the S-box and K-box in the randomization of the KSA stage to reduce the initialization delay. In the randomization, we use clusters to process swap operation between elements of S-box in parallel and can generate two cipher texts per clock. The proposed RC4 cipher hardware can initialize S-box and K-box without any delay and achieves about 2 times to 6 times improvement in KSA randomization and key stream generation.

Dynamic Allocation Algorithm for enhancement of transmission performance on a radio encryption system (무선암호시스템에서 전송성능 개선을 위한 동적할당 알고리듬)

  • 홍진근;윤장홍;장병화;황찬식
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.11 no.1
    • /
    • pp.3-12
    • /
    • 2001
  • In this paper, a synchronized stream encryption system for secure link layer communication in a radio channel is designed. Interleaving scheme which is used to enhance the transmission performance over a fading channel is applied to the encrypted information. A designed synchronous scream cipher system consists of a keystream generator, a synchronization pattern generator and a session key generator. The structure of a synchronous stream cipher system with periodic synchronization is composed of the encrypted information which consists of a synchronization pattern, an error correcting coded session key, an encrypted data in a period of synchronization. In this paper, interleaving scheme using dynamic allocation a1gorithm(DAA) is applied the encrypted information. The BER of the DAA has been slightly higher than that of the SAA(static allocation algorithm).

Analyses of A Lightweight Stream Cipher for RFID Encryption Model (RFID 암호 모델을 위한 경량화 스트림 암호 방식의 해석)

  • Kim, Jung-Tae
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2012.05a
    • /
    • pp.827-828
    • /
    • 2012
  • WG-7 is a stream cipher based on WG Stream Cipher and is designed by Y. Luo, Q. Chai, G. Gong, and X. Lai in 2010. This cipher is designed to implement in low cost and lightweight application such as RFID tags. In this paper, we survey and compare cryptographic module such as stream and block cipher. We can estimate security performance suitable to system.

  • PDF

Random Sequence Synchronization for Radio Secure Communication Using Synchronous Stream Cipher (동기식 스트림 암호와 방식을 이용한 무선 암호 통신에서의 난수열 동기)

  • 손해성;홍진근김강욱황찬식
    • Proceedings of the IEEK Conference
    • /
    • 1998.06a
    • /
    • pp.66-69
    • /
    • 1998
  • The synchronous stream cipher has the advantage that one bit error in the ciphertext only affects the corresponding bit in the plaintext, but it requires the perfect synchronization between encryptor and decryptor. For synchronization, a periodic resynchronization has been used in many applications. In this paper, we propose the periodic resynchronization scheme for radio secure communication and evaluate the performances according to the period of sync pattern and session key under radio channel environment having 10-2~ 10-6 BER.

  • PDF

A Study of Hybrid Cryptosystem Design with the Authentication and Self-Key Generation (인증기능과 자기 키 생성기능을 가진 혼합형 암호시스템 설계에 관한 연구)

  • 이선근;송제호;김태형;김환용
    • Journal of the Institute of Electronics Engineers of Korea SD
    • /
    • v.40 no.9
    • /
    • pp.702-713
    • /
    • 2003
  • The importance of protection for data and information is increasing by the rapid development of information communication and network. And the concern for protecting private information is also growing due to the increasing demand for lots of services by users. Asymmetric cryptosystem is the mainstream in encryption system rather than symmetric cryptosystem by above reasons. But asymmetric cryptosystem is restricted in applying fields by the reason it takes more times to process than symmetric cryptosystem. In this paper, encryption system which executes authentication works of asymmetric cryptosystem by means of symmetric cryptosystem. The proposed cryptosystem uses an algorithms combines that combines block cipherment with stream cipherment and has a high stability in aspect of secret rate by means of transition of key sequence according to the information of plaintext while symmetric/asymmetric cryptosystem conducts encipherment/deciphermeent using a fixed key. Consequently, it is very difficult to crack although unauthenticator acquires the key information. So, the proposed encryption system which has a certification function of asymmetric cryptosystem and a processing time equivalent to symmetric cryptosystems will be highly useful to authorize data or exchange important information.

An Integrated Package for Randomness Tests of Binary Sequences (이진 수열의 임의성 검정을 위한 통합용 패키지)

  • Shin, Weon;Kim, Hea-Jeong;Rhee, Kyung-Hyune;Shin, Jong-Tae
    • Proceedings of the Korea Multimedia Society Conference
    • /
    • 1998.10a
    • /
    • pp.55-61
    • /
    • 1998
  • 본 논문에서는 비밀성 메커니즘의 암호학적인 안전성에 대한 체계적인 분석을 통하여 난수열의 각종 암호학적, 통계적 성질에 기반한 평가 기법을 소개하고 이를 패키지로써 구현하였다. 본 패키지는 기존의 알려진 통계적 검정 기법들 뿐만 아니라 다양한 암호학적 특성에 기반한 검정 기법들을 종합적으로 분석하여 구현함으로써 차후 개발이 예상되는 새로운 스트림 및 블록 암호 알고리즘의 설계와 안전성 평가에 유용하게 적용될 수 있다.

  • PDF

On the Cryptogeaphic Signigicance of Bent Functions (Bent 함수의 암호학적 성질에 관한 고찰)

  • 김광조
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.1 no.1
    • /
    • pp.85-90
    • /
    • 1991
  • After we introduce the properties of bent functions satisfying the SAC(Strict Avalanche Criterion), we made cldar the relationship between two functions, i.e., all Boolean functions satisfying the maximum order SAC. Bant function will be useful to implement cryptographic functions like S-boxes of block cipher, nonlinear combiners, etc. But due to thear 0/1 unbalance and their existence for only even number of input bits, bent functions have some restrictions to use as a building block for constructing bijective cryptographic functions.

Cryptographic synchronization signal generation method using maximal length sequence (최대길이 시퀀스를 이용한 암호동기신호 생성 기법)

  • Son, Young-ho;Bae, Keun-sung
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.21 no.7
    • /
    • pp.1401-1410
    • /
    • 2017
  • Cryptographic synchronization which synchronizes internal state of cryptographic algorithm and ciphertext stream between an encryptor and a decryptor affects the quality of secure communication. If there happens a synchronization loss between a transmitter and a receiver in a secure communication, the output of the receiver is unintelligible until resynchronization is made. Especially, in the secure communication on a wireless channel with high BER, synchronization performance can dominate its quality. In this paper, we proposed a novel and noise robust synchronization signal generation method as well as its detection algorithm. We generated a synchronization signal in the form of a masking structure based on the maximal length sequence, and developed a detection algorithm using a correlation property of the maximal length sequence. Experimental results have demonstrated that the proposed synchronization signal outperforms the conventional concatenated type synchronization signal in a noisy environment.

An Improved HORS for Stream Authentication (스트림 인증에 적합한 개선된 HORS기법)

  • 박용수;조유근
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.30 no.7_8
    • /
    • pp.417-425
    • /
    • 2003
  • We propose an efficient one-time signature scheme for stream authentication by improving HORS. When one-time signatures are used for authenticating live streams, one of the most serious drawbacks is that its large signature size yields high communication overhead. Compared with the previous one-time signature schemes, proposed scheme has the smallest signature size. Moreover, verification overhead is very low. Compared with the previous schemes for stream authentication, signing overhead of our scheme is larger than that of HORS but much lower than those of BiBa or Powerball. Moreover, signing operation can be trivially parallelized without any additional risk because it does not require sharing of the secret key between distributed servers.

An Efficient Encryption Scheme Combining PRNG and Permutation for Mobile Multimedia Data (모바일 멀티미디어 데이타를 위한, 의사난수생성기와 순열 기법을 결합한 효율적인 암호화 기법)

  • Han, Jung-Kyu;Cho, Yoo-Kun
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.34 no.11
    • /
    • pp.581-588
    • /
    • 2007
  • In Digital Right Management, symmetric cipher is used for content encryption to reduce encryption cost, AES, advanced encryption standard is usually used to multimedia encryption under desktop environment because of its reasonable security level and computation cost. But mobile handheld device often uses slow speed processor and operates under battery-powered environment. Therefore it requires low computation cost and low energy consumption. This paper proposes new stream cipher scheme which combines pseudo random number generator(PRNG) and dynamically generated permutations. Proposed scheme activates PRNG and generates original key streams. Then it generates extended key streams by applying permutation to original sequence. These extended key streams are XORed with plaintext and generate ciphertext. Proposed scheme reduces the usage of PRNG. Therefore this scheme is fast and consumes less energy in comparison with normal stream cipher. Especially, this scheme shows great speed up (almost 2 times) than normal stream cipher scheme in random access.