• Title/Summary/Keyword: DES암호 알고리즘

Search Result 92, Processing Time 0.019 seconds

An Encryption Algorithm Based on DES or Composition Hangul Syllables (DES에 기반한 조합형 한글 암호 알고리즘)

  • 박근수
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.9 no.3
    • /
    • pp.63-74
    • /
    • 1999
  • In this paper we present a Hangul Encryption Algorithm (HEA) which encrypts composition Hangul syllables into composition Hangul syllables using the non-linear structure of Hangul. Since ciphertexts generated by HEA are displayable characters HEA can be used in applications such as Privacy Enhanced mail (PEM) where ciphertexts should be displayable characters. HEA is based on DES and it can be shown that HEA is as safe as DES against the exhaustive key search differential cryptanalysis and linear cryptanalysis. HEA also has randomness of phonemes of ciphertexts and satisfies plaintext-ciphetext avalanche effect and key-ciphertext avalanche effect.

DES를 적용한 ETHERNET의 성능 평가

  • 김회림;안옥정;채기준
    • Review of KIISC
    • /
    • v.3 no.4
    • /
    • pp.89-97
    • /
    • 1993
  • LAN을 이용한 정보 교환이 증가함에 따라 LAN을 이용한 정보교환 시에도 중요한 정보의 보호를 위한 보안체제가 필요하다. 이 보안 서비스를 위한 암호화 알고리즘을 LAN상에 적용할 때 그 알고리즘이 LAN 의 성능에 미치는 영향을 고려한 후 실제 LAN 상에 적용하는 것이 바람직하다. 따라서 본 논문에서는 다양한 암호 알고리즘 중 대표적인 단일키 암호 시스템인 DES 알고리즘을 오늘날 전세계적으로 가장 많이 사용되어지고 있는 LAN 인 Ethernet에 적용시 현재 표준화가 진행중에 있는 IEEE 802.10 SILS 에서 제안한 SDE 프로토콜을 사용하여 보안 서비스의 제공 정도가 Ethernet상의 정보 전달속도에 미치는 영향을시뮬레이션을 통하여 성능 분석하여 살펴 보았다.

  • PDF

VLSI Design of Cryptographic Processor for SEED and Triple DES Encryption Algorithm (SEED 와 TDES 암호 알고리즘을 구현하는 암호 프로세서의 VLSI 설계)

  • 정진욱;최병윤
    • Proceedings of the IEEK Conference
    • /
    • 2000.06b
    • /
    • pp.169-172
    • /
    • 2000
  • This paper describes design of cryptographic processor which can execute SEED, DES, and triple DES encryption algorithm. To satisfy flexible architecture and area-efficient structure, the processor has I unrolled loop structure with hardware sharing and can support four standard mode, such as ECB, CBC, CFB, and OFB modes. To reduce overhead of key computation, the precomputation technique is used. Also to eliminate increase of processing time due to data input and output time, background I/O technique is used which data input and output operation execute in parallel with encryption operation of cryptographic processor. The cryptographic processor is designed using 2.5V 0.25 $\mu\textrm{m}$ CMOS technology and consists of about 34.8K gates. Its peak performances is about 250 Mbps under 100 Mhz ECB SEED mode and 125 Mbps under 100 Mhz triple DES mode.

  • PDF

Design and Implementation of Crypto Chip for SEED and Triple-DES (SEED와 Triple-DES 전용 암호칩의 설계 및 구현)

  • 김영미;이정엽;전은아;정원석
    • Proceedings of the Korea Information Assurance Society Conference
    • /
    • 2004.05a
    • /
    • pp.59-64
    • /
    • 2004
  • In this paper a design and an implementation of a crypto chip which implements SEED and Triple-DES algorithms are described. We designed it by VHDL(VHSIC Hardware Description Language) which is a designed system-description language. To apply the chip to various application, four operating Modes such as ECB, CBC, CFB, and CFB are supported. The chip was designed by the Virtex-E XCV2000E BG560 of Xilinx and we confirmed result of it at the FPGA implementation by functional and timing simulation using the Xilinx Foundation Series 3.li.

  • PDF

Implementation of Smart Card Operating System using RSA Cryptographic Algorithm (RSA 암호 알고리즘을 이용한 스마트카드의 운영체제 구현)

  • 김증섭;장유탁;김정준;김태근;유기영
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 1998.10c
    • /
    • pp.700-702
    • /
    • 1998
  • 스마트카드 운영체제는 카드와 터미널간의 인증(authentication), 메시지 처리 및 메시지 처리시 비밀성(security) 유지 등의 작업을 수행한다. 본 논문은 스마트카드에서 DES 암호 알고리즘보다 보안성이 뛰어나고, 다양한 응용을 지원하기 위해서 RSA 암호 알고리즘을 이용한 확장 가능한 운영체제를 구현한다. 스마트카드 시스템과 운영체제의 구조는 ISO/IEC 7816 규정을 따르고 있었고, 몽고메리 알고리즘을 이용한 RSA 암호 알고리즘은 스마트카드에서 인증과 스마트카드 내에서 파일의 보안성, 메시지 보안 명령어를 안전하게 수행한다. 본 논문에서 제시한 스마트카드 운영체제는 다양한 응용을 지원하기 위하여 응용 목적에 따라 운영체제와 응용 프로그램을 확장할 수 있게 설계되었다.

  • PDF

Implementation of Secure VoIP System based on H.235 (H.235 기반 VoIP 보안 시스템 구현)

  • 임범진;홍기훈;정수환;유현경;김도영
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.27 no.12C
    • /
    • pp.1238-1244
    • /
    • 2002
  • In this paper, H.235-based security mechanism for H.323 multimedia applications was implemented. H.235 covers authentication using HMAC, Diffie-Hellman key exchange, session key management for voice channel, and encryption functions such as DES, 3DES, RC2. Extra encryption algorithms such as SEED, and AES were also included for possible use in the future. And, we also analyzed the quality of service (QoS), the requirement of implementation, and interoperability to the result in this study. The results could be applied to secure simple IP phone terminals, gateways, or gatekeepers.

A Study on S-Function in SEED Cryptosystem (SEED암호에서 S-함수에 대한 고찰)

  • Yang, Jeong-Mo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.6
    • /
    • pp.1295-1305
    • /
    • 2017
  • There is SEED cryptosystem in domestic block cipher standard. This code was drafted by the Korea Information Security Agency (KISA) in October 1998 and underwent a public verification process in December of the same year, which resulted in the final amendment to improve safety and performance. Unlike DES, it is a 128-bit block cipher that has been passed through various processes and established in 2005 as an international standard. It is a block cipher with a pastel structure like DES, but the input bit block has been increased to 128 bits, double DES. In this paper, first, we introduce the general algorithm of SEED cryptosystem and analyzed mathematically generating principle of key-value which is used in F-function. Secondly, we developed a table that calculates the exponent of the primitive element ${\alpha}$ corresponding to the 8-bit input value of the S-function and finally analyzed calculating principle of S-function designed in G-function through the new theorem and example. Through this course, we hope that it is to be suggest the ideas and background theory needed in developing new cryptosystem to cover the weakness of SEED cryptosystem.

Differential Fault Analysis of the Block Cipher LEA (블록 암호 LEA에 대한 차분 오류 공격)

  • Park, Myungseo;Kim, Jongsung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.6
    • /
    • pp.1117-1127
    • /
    • 2014
  • Differential Fault Analysis(DFA) is widely known for one of the most powerful method for analyzing block cipher. it is applicable to block cipher such as DES, AES, ARIA, SEED, and lightweight block cipher such as PRESENT, HIGHT. In this paper, we introduce a differential fault analysis on the lightweight block cipher LEA for the first time. we use 300 chosen fault injection ciphertexts to recover 128-bit master key. As a result of our attack, we found a full master key within an average of 40 minutes on a standard PC environment.

A Security in the ATM Physical Layer (ATM 물리계층에서의 정보보호)

  • 서정욱
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.7 no.1
    • /
    • pp.3-14
    • /
    • 1997
  • 본 논문은 정보보호 기능의 실시간 처리를 위한 초고속 정보통신망에서의 정보보호에 관한 것으로 가입자-망이나 망-노드에서의 데이터 접속을 맡고 있는 ATM 물리계층내 구간처리기와 셀처리기에서의 정보보호 방안에 대하여 기술되었다.아울러, 국제 표준안에 제안되어있는 물리계층의 각 기능이 분석되어 있으며, ATM 물리계층내 구잔처리기와 셀처리기에서의 정보보호방안의 타당성에 관하여 기술되었다. 특히, DES암호 알고리즘을 이용한 구간 처리기에서 정보보호 기능과 IDEA 암호 알고리즘을 이용한 셀처리기에서의 정보보호 기능이 시뮬레이션을 통하여 확인되었다. 아울러, 본 논문에서는 정보보호기능이 내장된 ATM 물리계층용 집적회로의 구현 가능성 및 그에 따른 효율성에 대하여 기술되었다.

Synthesizing a Boolean Function of an S-box with Integer Linear Programming (수리계획법을 이용한 S-box의 부울함수 합성)

  • 송정환;구본욱
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.4
    • /
    • pp.49-59
    • /
    • 2004
  • Boolean function synthesize problem is to find a boolean expression with in/outputs of original function. This problem can be modeled into a 0-1 integer programming. In this paper, we find a boolean expressions of S-boxes of DES for an example, whose algebraic structure has been unknown for many years. The results of this paper can be used for efficient hardware implementation of a function and cryptanalysis using algebraic structure of a block cipher.