• Title/Summary/Keyword: Cryptographic Algorithm

Search Result 262, Processing Time 0.026 seconds

An Efficient Hardware Implementation of AES Rijndael Block Cipher Algorithm (AES Rijndael 블록 암호 알고리듬의 효율적인 하드웨어 구현)

  • 안하기;신경욱
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.2
    • /
    • pp.53-64
    • /
    • 2002
  • This paper describes a design of cryptographic processor that implements the AES (Advanced Encryption Standard) block cipher algorithm, "Rijndael". An iterative looping architecture using a single round block is adopted to minimize the hardware required. To achieve high throughput rate, a sub-pipeline stage is added by dividing the round function into two blocks, resulting that the second half of current round function and the first half of next round function are being simultaneously operated. The round block is implemented using 32-bit data path, so each sub-pipeline stage is executed for four clock cycles. The S-box, which is the dominant element of the round block in terms of required hardware resources, is designed using arithmetic circuit computing multiplicative inverse in GF($2^8$) rather than look-up table method, so that encryption and decryption can share the S-boxes. The round keys are generated by on-the-fly key scheduler. The crypto-processor designed in Verilog-HDL and synthesized using 0.25-$\mu\textrm{m}$ CMOS cell library consists of about 23,000 gates. Simulation results show that the critical path delay is about 8-ns and it can operate up to 120-MHz clock Sequency at 2.5-V supply. The designed core was verified using Xilinx FPGA board and test system.

Design of Validation System for a Crypto-Algorithm Implementation (암호 알고리즘 구현 적합성 평가 시스템 설계)

  • Ha, Kyeoung-Ju;Seo, Chang-Ho;Kim, Dae-Youb
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.39B no.4
    • /
    • pp.242-250
    • /
    • 2014
  • Conventional researches of standard tool validating cryptographic algorithm have been studied for the internet environment, for the mobile internet. It is important to develop the validation tool for establishment of interoperability and convenience of users in the information systems. Therefore, this paper presents the validation tool of Elliptic Curve Cryptography algorithm that can test if following X9.62 technology standard specification. The validation tool can be applied all information securities using DES, SEED, AES, SHA-1/256/384/512, RSA-OAEP V2.0, V2.1, ECDSA, ECKCDSA, ECDH, etc. Moreover, we can enhance the precision of validation through several experiments and perform the validation tool in the online environment.

Loop Probe Design and Measurement of Electromagnetic Wave Signal for Contactless Cryptographic Analysis (비접촉 암호 분석용 루프 프로브 설계 및 전자파 신호 측정)

  • Choi, Jong-Kyun;Kim, Che-Young;Park, Jea-Hoon;Moon, Snag-Jae
    • The Journal of Korean Institute of Electromagnetic Engineering and Science
    • /
    • v.18 no.10
    • /
    • pp.1117-1125
    • /
    • 2007
  • In this paper, a study has been performed on the design of small loop probe and analysis of induced electromagnetic wave signal from a smartcard for contactless cryptographic analysis. Probes for cryptographic analysis are different from conventional EM probes, because the purpose of proposed probe is to obtain the information for secret key analysis of cryptographic system. The waveform of induced voltage on probe must be very close to radiated waveform from IC chip on smartcard because electromagnetic attack makes an attempt to analyze the radiated waveform from smartcard. In order to obtain secret key information, we need to study about cryptographic analysis using electromagnetic waves, an approximate model of source, characteristic of probe for cryptographic analysis, measurement of electromagnetic waves and calibration of probes. We measured power consumption signal on a smartcard chip and electromagnetic wave signal using proposed probe and compared with two signals of EMA point of view. We verified experimently the suitability of the proposed small loop probe for contactless cryptographic analysis by applying ARIA algorithm.

Validation Tool of Elliptic Curves Cryptography Algorithm for the Mobile Internet (무선 환경에 적합한 타원곡선 암호 알고리즘의 검증도구)

  • Seo, Chang-Ho;Hong, Do-Won;Yun, Bo-Hyun;Kim, Seo-Kwoo;Lee, Ok-Yeon;Chung, Kyo-IL
    • The KIPS Transactions:PartC
    • /
    • v.11C no.5
    • /
    • pp.569-576
    • /
    • 2004
  • Conventional researches of standard tool validating public key cryptographic algorithm have been studied for the internet environment, not for the mobile internet. It is important to develop the validation tool for establishment of interoperability and convenience of users in mobile internet. Therefore, this paper presents the validation tool of Elliptic Curie Cryptography algorithm that can test if following X9.62 technology standard specification. The validation tool can be applied all information securities using ECDSA, ECKCDSA, ECDH, etc. Moreover, we can en-hace the precision of validation through several experiments and perform the validation tool in the online environment.

An Efficient Implementation of Lightweight Block Cipher Algorithm HIGHT for IoT Security (사물인터넷 보안용 경량 블록암호 알고리듬 HIGHT의 효율적인 하드웨어 구현)

  • Bae, Gi-Chur;Shin, Kyung-Wook
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2014.10a
    • /
    • pp.285-287
    • /
    • 2014
  • This paper describes a design of area-efficient/low-power cryptographic processor for lightweight block cipher algorithm HIGHT which was approved as a cryptographic standard by KATS and ISO/IEC. The HIGHT algorithm which is suitable for the security of IoT(Internet of Things), encrypts a 64-bit plain text with a 128-bit cipher key to make a 64-bit cipher text, and vice versa. For area-efficient and low-power implementation, we adopt 32-bit data path and optimize round transform block and key scheduler to share hardware resources for encryption and decryption.

  • PDF

An Algorithm for Switching from Arithmetic to Boolean Masking with Low Memory (저메모리 기반의 산술 마스킹에서 불 마스킹 변환 알고리즘)

  • Kim, HanBit;Kim, HeeSeok;Kim, TaeWon;Hong, SeokHie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.1
    • /
    • pp.5-15
    • /
    • 2016
  • Power analysis attacks are techniques to analyze power signals to find out the secrets when cryptographic algorithm is performed. One of the most famous countermeasure against power analysis attacks is masking methods. Masking types are largely classified into two types which are boolean masking and arithmetic masking. For the cryptographic algorithm to be used with boolean and arithmetic masking at the same time, the converting algorithm can switch between boolean and arithmetic masking. In this paper we propose an algorithm for switching from boolean to arithmetic masking using storage size at less cost than ones. The proposed algorithm is configured to convert using the look-up table without the least significant bit(LSB), because of equal the bit of boolean and arithmetic masking. This makes it possible to design a converting algorithm compared to the previous algorithm at a lower cost without sacrificing performance. In addition, by applying the technique at the LEA it showed up to 26 percent performance improvement over existing techniques.

Design of a HMAC for a IPsec's Message Authentication Module (IPsec의 Message Authentication Module을 위한 HMAC의 설계)

  • 하진석;이광엽;곽재창
    • Proceedings of the IEEK Conference
    • /
    • 2002.06b
    • /
    • pp.117-120
    • /
    • 2002
  • In this paper, we construct cryptographic accelerators using hardware Implementations of HMACS based on a hash algorithm such as MD5.It is basically a secure version of his previous algorithm, MD4 which is a little faster than MD5 The algorithm takes as Input a message of arbitrary length and produces as output a 128-blt message digest The input is processed In 512-bit blocks In this paper, new architectures, Iterative and full loop, of MD5 have been implemented using Field Programmable Gate Arrays(FPGAS). For the full-loop design, the performance Is about 500Mbps @ 100MHz

  • PDF

RI-RSA system design to increase security between nodes in RFID/USN environments (RFID/USN 환경에서 노드들간의 보안성 증대를 위한 RI-RSA 시스템 설계)

  • Lee, Seon-Keun
    • Journal of the Korea Society of Computer and Information
    • /
    • v.15 no.11
    • /
    • pp.157-162
    • /
    • 2010
  • Due to the IT development, RFID/USN became very familiar means of communication. However, because of increased number, security, and size constraints of nodes, it is insufficient to implement a variety of services. To solve these problems, this paper suggests RI-RSA, which is an appropriate asymmetric cryptographic system for RFID/USN environment. The proposed RI-RSA cryptographic system is easy to implement. To increase the processing speed, RI-RSA was suggested by subdividing the multiplication section into two-dimensional, where bottleneck phenomena occurs, and it was implemented in the hardware chip level. The simulation result verified that it caused 6% of circuit reduction, and for the processing speed, RI-RSA was 30% faster compare to the existing RSA.

Analysis of the Cryptographic Algorithms's Performance on Various Devices Suitable for Underwater Communication (수중통신에 활용가능한 다양한 플랫폼에서의 암호 알고리즘 성능비교)

  • Yun, Chae-Won;Lee, Jae-Hoon;Yi, Okyeon;Shin, Su-Young;Park, Soo-Hyun
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.5 no.3
    • /
    • pp.71-78
    • /
    • 2016
  • Recently, The interest about underwater acoustic communication is increase such as marine resources, disaster prevention, weather prediction, and so on. Because the underwater acoustic communication uses a water as media, the underwater acoustic communication has a lot of restrictions. Although the underwater acoustic communication is hard, it is important to consider the security. In this paper, we estimate the performance of cryptographic algorithms(AES, ARIA, and LEA) on a various devices, available in underwater acoustic communication, and analysis the results. This result will be provide effective data confidentiality for underwater communication.

Implementation of Microsoft COM Software Modules for Elliptic Curve Cryptographic Applications (타원곡선 암호시스템 응용을 위한 마이크로소프트 COM 소프트웨어 모듈 구현)

  • Kim, Tae-Ho;Kim, Chang-Hoon;Nam, In-Gil;Hong, Chun-Pyo
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.12 no.1
    • /
    • pp.28-38
    • /
    • 2007
  • In this paper, we implement Microsoft COM software modules for elliptic curve cryptographic applications and analyze its performance. The implemented COM software modules support all elliptic curve key exchange protocols and elliptic curve digital signature algorithm in IEEE 1363 finite fields GF(p) and GF(2m). Since the implemented software modules intend to focus on a component-based software development method, and thus it have a higher productivity and take systematic characteristics to be open outward and to be standardized. Accordingly, it enable a software to be developed easier and faster rather than a method using C library. In addition it support the Microsoft COM interface, we can easily implement secure software applications based on elliptic curve cryptographic algorithms.

  • PDF