• Title/Summary/Keyword: Crypto

Search Result 289, Processing Time 0.026 seconds

Study of Optimization for High Performance Adders (고성능 가산기의 최적화 연구)

  • 허석원;김문경;이용주;이용석
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.29 no.5A
    • /
    • pp.554-565
    • /
    • 2004
  • In this paper, we implement single cycle and multi cycle adders. We can compare area and time by using the implemented adders. The size of adders is 64, 128, 256-bits. The architecture of hybrid adders is that the carry-out of small adder groups can be interconnected by utilizing n carry propagate unit. The size of small adder groups is selected in three formats - 4, 8, 16-bits. These adders were implemented with Verilog HDL with top-down methodology, and they were verified by behavioral model. The verified models were synthesized with a Samsung 0,35(um), 3.3(V) CMOS standard cell library while a using Synopsys Design Compiler. All adders were synthesized with group or ungroup. The optimized adder for a Crypto-processor included Smart Card IC is that a 64-bit RCA based on 16-bit CLA. All small adder groups in this optimized adder were synthesized with group. This adder can operate at a clock speed of 198 MHz and has about 961 gates. All adders can execute operations in this won case conditions of 2.7 V, 85 $^{\circ}C$.

Study for Balanced Encoding Method against Side Channel Analysis (부채널 분석에 안전한 밸런스 인코딩 기법에 관한 연구)

  • Yoon, JinYeong;Kim, HanBit;Kim, HeeSeok;Hong, SeokHie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.6
    • /
    • pp.1443-1454
    • /
    • 2016
  • Balanced encoding method that implement Dual-rail logic style based on hardware technique to software is efficient countermeasure against side-channel analysis without additional memory. Since balanced encoding keep Hamming weight and/or Hamming distance of intermediate values constantly, using this method can be effective as countermeasure against side channel analysis due to elimination of intermediate values having HW and/or HD relating to secret key. However, former studies were presented for Constant XOR operation, which can only be applied to crypto algorithm that can be constructed XOR operation, such as PRINCE. Therefore, our first proposal of new Constant ADD, Shift operations can be applied to various symmetric crypto algorithms based on ARX. Moreover, we did not used look-up table to obtain efficiency in memory usage. Also, we confirmed security of proposed Constant operations with Mutual Information Analysis.

An Efficient Hardware Implementation of Lightweight Block Cipher Algorithm CLEFIA for IoT Security Applications (IoT 보안 응용을 위한 경량 블록 암호 CLEFIA의 효율적인 하드웨어 구현)

  • Bae, Gi-chur;Shin, Kyung-wook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.20 no.2
    • /
    • pp.351-358
    • /
    • 2016
  • This paper describes an efficient hardware implementation of lightweight block cipher algorithm CLEFIA. The CLEFIA crypto-processor supports for three master key lengths of 128/192/256-bit, and it is based on the modified generalized Feistel network (GFN). To minimize hardware complexity, a unified processing unit with 8 bits data-path is designed for implementing GFN that computes intermediate keys to be used in round key scheduling, as well as carries out round transformation. The GFN block in our design is reconfigured not only for performing 4-branch GFN used for round transformation and intermediate round key generation of 128-bit, but also for performing 8-branch GFN used for intermediate round key generation of 256-bit. The CLEFIA crypto-processor designed in Verilog HDL was verified by using Virtex5 XC5VSX50T FPGA device. The estimated throughput is 81.5 ~ 60 Mbps with 112 MHz clock frequency.

A Combined Random Scalar Multiplication Algorithm Resistant to Power Analysis on Elliptic Curves (전력분석 공격에 대응하는 타원곡선 상의 결합 난수 스칼라 곱셈 알고리즘)

  • Jung, Seok Won
    • Journal of Internet of Things and Convergence
    • /
    • v.6 no.2
    • /
    • pp.25-29
    • /
    • 2020
  • The elliptic curve crypto-algorithm is widely used in authentication for IoT environment, since it has small key size and low communication overhead compare to the RSA public key algorithm. If the scalar multiplication, a core operation of the elliptic curve crypto-algorithm, is not implemented securely, attackers can find the secret key to use simple power analysis or differential power analysis. In this paper, an elliptic curve scalar multiplication algorithm using a randomized scalar and an elliptic curve point blinding is suggested. It is resistant to power analysis but does not significantly reduce efficiency. Given a random r and an elliptic curve random point R, the elliptic scalar multiplication kP = u(P+R)-vR is calculated by using the regular variant Shamir's double ladder algorithm, where l+20-bit u≡rn+k(modn) and v≡rn-k(modn) using 2lP=∓cP for the case of the order n=2l±c.

A Study on Application Method of Crypto-module for Industrial Control System (산업제어시스템(ICS) 암호모듈 적용방안 연구)

  • Seok, Byoungjin;Kim, Yeog;Lee, Changhoon
    • Journal of Digital Contents Society
    • /
    • v.18 no.5
    • /
    • pp.1001-1008
    • /
    • 2017
  • Because cyber attacks on industrial control systems can lead to massive financial loss or loss of lives, the standardization and the research on cyber security of industrial control systems are actively under way. As a related system, the industrial control system of social infrastructures must be equipped with the verified cryptographic module according to the e-government law and appropriate security control should be implemented in accordance with the security requirements of the industrial control system. However, the industrial control system consisting of the operation layer, the control layer, and the field device layer may cause a problem in performing the main function in each layer due to the security control implementation. In this paper, we propose things to check when performing security control in accordance with the security control requirements for each layer of the industrial control system and proper application.

Simultaneous Quantification Analysis of Multi-components on Erycibae Caulis by HPLC (HPLC를 이용한 정공등의 다성분 동시함량분석)

  • Jeon, Hye Jin;Liu, Ting;Whang, Wan Kyunn
    • YAKHAK HOEJI
    • /
    • v.57 no.4
    • /
    • pp.272-281
    • /
    • 2013
  • In this study, we developed and validated the HPLC method using the isolated components from Erycibae caulis. Their structures were elucidated by spectroscopic methods including UV, $^1H$-NMR, $^{13}C$-NMR, FAB-Mass and ESI-Mass as Compound 1 (crypto-chlorogenic acid), Compound 2 (scopolin), Compound 3 (neochlorogenic acid) and Compound 4 (3,4-di-O-caffeoylquinic acid). Major three compounds and scopoletin were decided as representative components of Erycibae caulis. We established HPLC analytical method by using the representative components and 20 commercial samples which were collected considering to various cultivated area. The HPLC fingerprinting was successfully achieved with an AKZO NOBEL Kromasil 100-5C18 column. The mobile phase consisted of 0.5% acetic acid in water (A) and methanol (B) using gradient method of 85(A) to 50(A) for 35min. The fingerprints of chromatograms were recorded at an optimized wavelength of 330 nm. This developed analytical method was validated with specificity, selectivity, accuracy and precision. And it is suggested that scopolin, scopoletin, neochlorogenic acid, 3,4-di-O-caffeoylquinic acid were more than 0.162%, 0.133%, 0.057%, 0.044%, respectively. In addition, principal component analysis (PCA) was performed on the analytical data of 20 different Erycibae caulis samples in order to classify samples collected from different regions. We hope that this assay can be readily utilized as quality control method for Erycibae caulis.

Memory-Efficient Time-Memory Trade-Off Cryptanalysis (메모리 효율적인 TMTO 암호 해독 방법)

  • Kim, Young-Sik;Lim, Dae-Woon
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.34 no.1C
    • /
    • pp.28-36
    • /
    • 2009
  • Time-memory trade-off (TMTO) cryptanalysis proposed by Hellman can be applied for the various crypto-systems such as block ciphers, stream ciphers, and hash functions. In this paper, we propose a novel method to reduce memory size for storing TMTO tables. The starting points in a TMTO table can be substituted by the indices of n-bit samples from a sequence in a family of pseudo-random sequences with good cross-correlation, which results in the reduction of memory size for the starting points. By using this method, it is possible to reduce the memory size by the factor of 1/10 at the cost of the slightly increasing of operation time in the online phase. Because the memory is considered as more expensive resource than the time, the TMTO cryptanalysis will be more feasible for many real crypto systems.

Flexible Crypto System for IoT and Cloud Service (IoT와 클라우드 서비스를 위한 유연한 암호화 시스템)

  • Kim, SeokWoo
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.9 no.1
    • /
    • pp.15-23
    • /
    • 2016
  • As various IoT devices appear recently, Cloud Services such as DropBox, Amazon S3, Microsoft Azure Storage, etc are widely use for data sharing across the devices. Although, cryptographic algorithms like AES is prevalently used for data security, there is no mechanisms to allow selectively and flexibly use wider spectrum of lightweight cryptographic algorithms such as LEA, SEED, ARIA. With this, IoT devices with lower computation power and limited battery life will suffer from overly expensive workload and cryptographic operations are slower than what is enough. In this paper, we designed and implemented a CloudGate that allows client programs of those cloud services to flexibly select a cryptographic algorithms depending on the required security level. By selectively using LEA lightweight algorithms, we could achieve the cryptographic operations could be maximum 1.8 faster and more efficient than using AES.

An Efficient Password-based Authentication and Key Exchange Protocol for M-Commerce Users (M-Commerce 사용자를 위한 효율적인 패스워드 기반 인증 및 키교환 프로토콜)

  • Park Soo-Jin;Seo Seung-Hyun;Lee Sang-Ho
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.32 no.3
    • /
    • pp.125-132
    • /
    • 2005
  • Wireless access always has to include the authentication of communication partners and the encryption of communication data in order to use secure M-Commerce services. However, wireless systems have limitations compared with the wired systems, so we need an efficient authentication and key exchange protocol considering these limitations. In this paper, we propose an efficient authentication and key exchange protocol for M-Commerce users using elliptic curve crypto systems. The proposed protocol reduces the computational load of mobile users because the wireless service provider accomplishes some parts of computations instead of the mobile user, and it uses the password-based authentication in wireless links. Also, it guarantees the anonymity of the mobile user not to reveal directly the real identity of the user to the M-Commerce host, and preserves the confidentiality of communication data between the M-Commerce host and the user not to know the contents of communication between them to others including the wireless service provider.

An Efficient Hardware Implementation of Lightweight Block Cipher LEA-128/192/256 for IoT Security Applications (IoT 보안 응용을 위한 경량 블록암호 LEA-128/192/256의 효율적인 하드웨어 구현)

  • Sung, Mi-Ji;Shin, Kyung-Wook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.19 no.7
    • /
    • pp.1608-1616
    • /
    • 2015
  • This paper describes an efficient hardware implementation of lightweight encryption algorithm LEA-128/192/256 which supports for three master key lengths of 128/192/256-bit. To achieve area-efficient and low-power implementation of LEA crypto- processor, the key scheduler block is optimized to share hardware resources for encryption/decryption key scheduling of three master key lengths. In addition, a parallel register structure and novel operating scheme for key scheduler is devised to reduce clock cycles required for key scheduling, which results in an increase of encryption/decryption speed by 20~30%. The designed LEA crypto-processor has been verified by FPGA implementation. The estimated performances according to master key lengths of 128/192/256-bit are 181/162/109 Mbps, respectively, at 113 MHz clock frequency.