• Title/Summary/Keyword: AES 알고리즘

Search Result 210, Processing Time 0.028 seconds

Comparison of Algorithm Performance in the Smart Card used as the TETRA terminal encryption module (TETRA 단말기용 스마트카드에서의 알고리즘 성능 비교)

  • Ahn Jae-Hwan;Park Yong-Seok;Jung Chang-Ho;Ahn Joung-Chul
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2006.05a
    • /
    • pp.183-186
    • /
    • 2006
  • It is studied the implementation possibility of some encryption algorithms which meet the performance requirements in the smart card used in the TETRA system End-to-End Encryption. It is measured the operation time of the algorithm in the smart card which has 32 bit smart card controller made by Samsung Electronics. The algorithms used in the performance comparison are AES, ARIA, 3DES, SEED, IDEA which are the domestic or international standards. The input and output time of the smart card are measured using the smart card protocol analyzer. The pure algorithm operation time is calculated by the repeated algorithm operations. This measurement results can be used as the criteria for the selection of algorithm which will be used in the TETRA End-to-End encryption system. The algorithm which has better performance can be used for the implementation of additional functions in the smart lard, because of the enough time margin.

  • PDF

A Study on Data Protection and Performance Analysis by Cryptographic Algorithm in MongoDB Environment (MongoDB 환경에서의 데이터보호 및 암호알고리즘별 성능분석에 대한 연구)

  • Lee, Sun-Ju
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2019.05a
    • /
    • pp.133-136
    • /
    • 2019
  • 본 고에서는 약 100 만건의 건강정보를 이용하여 3-Node MongoDB 플랫폼 환경에서 AES, 3DES, ARIA 암호 알고리즘을 이용하여 암호화를 적용하는 방법을 알아본다. 각각의 암호 알고리즘별로 YCSB 성능테스트 툴을 이용하여 다양한 Workload 별로 성능을 테스트를 수행한 뒤, 그 결과를 비교·정리한다.

A Study on Creating WBC-AES Dummy LUT as a Countermeasure against DCA (차분 계산 분석 대응을 위한 WBC-AES Dummy LUT 생성 방안 연구)

  • Minyeong Choi;Byoungjin Seok;Seunghee Seo;Changhoon Lee
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.33 no.3
    • /
    • pp.363-374
    • /
    • 2023
  • A white-box environment refers to a situation where the internal information of an algorithm is disclosed. The AES white-box encryption was first announced in 2002, and in 2016, a side-channel analysis for white-box encryption called Differential Computation Analysis (DCA) was proposed. DCA analysis is a powerful side-channel attack technique that uses the memory information of white-box encryption as side-channel information to find the key. Although various countermeasure studies against DCA have been published domestically and internationally, there were no evaluated or analyzed results from experiments applying the hiding technique using dummy operations to DCA analysis. Therefore, in this paper, we insert LU T-shaped dummy operations into the WBC-AES algorithm proposed by S. Chow in 2002 and quantitatively evaluate the degree of change in DCA analysis response depending on the size of the dummy. Compared to the DCA analysis proposed in 2016, which recovers a total of 16 bytes of the key, the countermeasure proposed in this paper was unable to recover up to 11 bytes of the key as the size of the dummy decreased, resulting in a maximum decrease in attack performance of about 68.8%, which is about 31.2% lower than the existing attack performance. The countermeasure proposed in this paper confirms that the attack performance significantly decreases as smaller dummy sizes are inserted and can be applied in various fields.

A Study on PBS-AES Correlator Design adapted in Binary CDMA System (Binary CDMA 시스템에 적용 가능한 PBS-AES 코릴레이터 설계에 관한 연구)

  • Lee, Seon-Keun
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.12 no.6
    • /
    • pp.2713-2717
    • /
    • 2011
  • To transmit data from straggling sensors in water-processing basic industries etc., used Binary-CDMA system has safety voluntarily. But Binary-CDMA is necessity that react very sensitively in environment change as defense about hacking and cracking of various way that change suddenly. Therefore, this paper is that see added cryptographic algorithm for safety and easy update on correlator that a bottle-neck phenomenon is happened in Binary-CDMA to solve problem that is such. Added cryptographic algorithm does to communicate safe information in channel that is not safe as that achieve 1:1 confrontation for sensors by symmetric cryptographic algorithm.

The cryptographic module design requirements of Flight Termination System for secure cryptogram delivery (안전한 보안명령 전달을 위한 비행종단시스템용 암호화 장치 설계 요구사항)

  • Hwang, Soosul;Kim, Myunghwan;Jung, Haeseung;Oh, Changyul;Ma, Keunsu
    • Journal of Satellite, Information and Communications
    • /
    • v.10 no.3
    • /
    • pp.114-120
    • /
    • 2015
  • In this paper, we show the design requirements of the cryptographic module and its security algorithm designed to prevent the exposure of the command signal applied to Flight Termination System. The cryptographic module consists of two separate devices that are Command Insertion Device and Command Generation Device. The cryptographic module designed to meet the 3 principles(Confidentiality, Integrity and Availability) for the information security. AES-256 block encryption algorithm and SHA-256 Hash function were applied to the encrypted symmetric key encryption method. The proposed cryptographic module is expected to contribute to the security and reliability of the Flight Termination System for Space Launch Vehicle.

Security Communication Implementation and Experiments for USN Fire Prevention System (USN 화재방재 시스템을 위한 보안 통신 구현 및 실험)

  • Kim, Young-Hyuk;Lim, Il-Kwon;Lee, Jae-Kwang
    • The Journal of Korean Association of Computer Education
    • /
    • v.13 no.6
    • /
    • pp.99-104
    • /
    • 2010
  • USN Fire Prevention System is an intelligent system that detects the fire through the value which has got from a sensor such as temperature, humidity, intensity of illumination, acceleration, carbon dioxide(CO2) and so on. And then send it to the operator also use the algorithmic fire detection to operate fire extinguish system on. It is among U-Disaster Prevention System which has prevented fire lately. Configuration of the packet was designed to make the most of lightweight and fast processing for low power consumption. Recently listed in the encryption algorithm is applied each DES, 3DES, AES and HIGHT. So objective was to faster encryption than encryption of high-performance finally domestic standard encryption algorithm HIGHT were suitable for the fire prevention system needed frequent sensing time.

  • PDF

Design and Implementation of Lightweight Encryption Algorithm on OpenSSL (OpenSSL 상에서 LEA 설계 및 구현)

  • Park, Gi-Tae;Han, Hyo-Joon;Lee, Jae-Hwoon
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.39B no.12
    • /
    • pp.822-830
    • /
    • 2014
  • Recently, A Security service in Internet environments has been more important and the use of SSL & TLS is increasing for the personel homepage as well as administrative institutions. Also, IETF suggests using DTLS, which can provide a security service to constrained devices with lower CPU power and limited memory space under IoT environments. In this paper, we implement LEA(Lightweight Encryption Algorithm) algorithm and apply it to OpenSSL. The implemented algorithm is compared with other symmetric encryption algorithms such as AES etc, and it shows the superior performance in calculation speed.

A study of Cryptographic Algorithms of IKE version 2 Protocol (IKE 버전 2 프로토콜의 암호 알고리즘에 관한 연구)

  • 김윤희;이유태;이계상
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2003.10a
    • /
    • pp.199-202
    • /
    • 2003
  • IPsec is a standardization way for protection of IP packets in network layer and it is composed of three protocols that is AH(Authentication Header), ESP(Encapsulation Security Protocol) and IKE(Internet Key Exchange). Before doing encryption and decryption using AH or ESP protocols, both of communicating entities have to share same key safely. IKE protocol works automatically. But it has less interoperability because IKE protocol is not simple. A work which standardize IKEv2 has been done up to now. In this article, we will examine the Cryptographic Algorithms of IKEv2, and describe the AES usage with IPsec, based on the IETF Draft document.

  • PDF

Performance Evaluation of Cryptographic Algorithms for the 6LoWPAN with Packet Fragmentations (6LoWPAN 단편화 패킷 재전송에 따른 암호화 알고리즘 성능 분석)

  • Kim, Hyun-Gon
    • Journal of the Korea Society of Computer and Information
    • /
    • v.16 no.8
    • /
    • pp.77-84
    • /
    • 2011
  • In this paper we implement a 6LoWPAN protocol on the MICAz sensor platform, which could minimize packet re-transmission, and support security primitives for packet integrity and confidentiality. And we also present a performance evaluation of the implemented protocol calculated according to the cryptographic algorithms. In the re-transmission method, time stamp, nonce, and checksum are considered to protect replay attacks. As cryptographic algorithms, AES, 3DES, SHA2, and SHA1 are implemented. If transmission errors (thus, packet losses) and the number of hops are increase then, packet re-transmissions are increase exponentially from the experimental results. Also, the result shows that cryptographic operations take more time than packet re-transmission time.

Analysis of Encryption Algorithm Performance by Workload in BigData Platform (빅데이터 플랫폼 환경에서의 워크로드별 암호화 알고리즘 성능 분석)

  • Lee, Sunju;Hur, Junbeom
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.29 no.6
    • /
    • pp.1305-1317
    • /
    • 2019
  • Although encryption for data protection is essential in the big data platform environment of public institutions and corporations, much performance verification studies on encryption algorithms considering actual big data workloads have not been conducted. In this paper, we analyzed the performance change of AES, ARIA, and 3DES for each of six workloads of big data by adding data and nodes in MongoDB environment. This enables us to identify the optimal block-based cryptographic algorithm for each workload in the big data platform environment, and test the performance of MongoDB by testing various workloads in data and node configurations using the NoSQL Database Benchmark (YCSB). We propose an optimized architecture that takes into account.