• Title/Summary/Keyword: Hardware Security

Search Result 624, Processing Time 0.024 seconds

Hardware Implementation of the 3GPP KASUMI crypto algorithm

  • Kim, Ho-Won;Park, Yong-Je;Kim, Moo-Seop;Ryu, Hui-Su
    • Proceedings of the IEEK Conference
    • /
    • 2002.07a
    • /
    • pp.317-320
    • /
    • 2002
  • In this paper, we will present the design and implementation of the KASUMI crypto algorithm and confidentiality algorithm (f8) to an hardware chip for 3GPP system. The f8 algorithm is based on the KASUMI which is a block cipher that produces a 64-bit output from a 64-bit input under the control of a 128-bit key. Various architectures (low hardware complexity version and high performance version) of the KASUMI are made with a Xilinx FPGA and the characteristics such as hardware complexity and thor performance are analyzed.

  • PDF

Accelerating ORAM with PIM (PIM을 활용한 ORAM 가속화 연구)

  • Suhwan Shin;Hojoon Lee
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.33 no.2
    • /
    • pp.235-242
    • /
    • 2023
  • ORAM(Oblivious RAM) is an algorithm that defends side channel attacks when the user uses an untrusted server or hardware. ORAM defends against leaks of information by hiding data access patterns. However, ORAM is not in practical use because as ORAM reinforces hardware security, it also has a severe disadvantage in processing speed. In this paper, we suggest using newly introduced hardware, PIM (Process In Memory), to accelerate ORAM and use it practically.

Study of Hardware AES Module Backdoor Detection through Formal Method (정형 기법을 이용한 하드웨어 AES 모듈 백도어 탐색 연구)

  • Park, Jae-Hyeon;Kim, Seung-joo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.29 no.4
    • /
    • pp.739-751
    • /
    • 2019
  • Security in embedded devices has become a significant issue. Threats on the sup-ply chain, like using counterfeit components or inserting backdoors intentionally are one of the most significant issues in embedded devices security. To mitigate these threats, high-level security evaluation and certification more than EAL (Evaluation Assurance Level) 5 on CC (Common Criteria) are necessary on hardware components, especially on the cryptographic module such as AES. High-level security evaluation and certification require detecting covert channel such as backdoors on the cryptographic module. However, previous studies have a limitation that they cannot detect some kinds of backdoors which leak the in-formation recovering a secret key on the cryptographic module. In this paper, we present an expanded definition of backdoor on hardware AES module and show how to detect the backdoor which is never detected in Verilog HDL using model checker NuSMV.

Secure Hardware Implementation of ARIA Based on Adaptive Random Masking Technique

  • Kang, Jun-Ki;Choi, Doo-Ho;Choi, Yong-Je;Han, Dong-Guk
    • ETRI Journal
    • /
    • v.34 no.1
    • /
    • pp.76-86
    • /
    • 2012
  • The block cipher ARIA has been threatened by side-channel analysis, and much research on countermeasures of this attack has also been produced. However, studies on countermeasures of ARIA are focused on software implementation, and there are no reports about hardware designs and their performance evaluation. Therefore, this article presents an advanced masking algorithm which is strong against second-order differential power analysis (SODPA) and implements a secure ARIA hardware. As there is no comparable report, the proposed masking algorithm used in our hardware module is evaluated using a comparison result of software implementations. Furthermore, we implement the proposed algorithm in three types of hardware architectures and compare them. The smallest module is 10,740 gates in size and consumes an average of 47.47 ${\mu}W$ in power consumption. Finally, we make ASIC chips with the proposed design, and then perform security verification. As a result, the proposed module is small, energy efficient, and secure against SODPA.

User Sensitive Data Classification for IoT Gateway Security (사물인터넷 게이트웨이 보안을 위한 사용자 민감 데이터 분류)

  • Heo, Mhanwoo;Park, Kicheol;Hong, Jiman
    • Smart Media Journal
    • /
    • v.8 no.4
    • /
    • pp.17-24
    • /
    • 2019
  • As IoT technology is widely used in industrial environments, its environmental security issues are becoming more important. In such a context, studies utilizing hardware security functions are being actively carried out. However, previous studies did not consider the performance degradation that occurs when using hardware security functions in IoT environment. Gateway devices that are mainly used in IoT environments are often resource-limited. Utilizing hardware security in such an environment can cause serious performance degradation as the number of IoT devices connected to the gateway increases. Therefore, in this paper, we propose a data classification scheme to efficiently utilize hardware security functions in resource limited environment. We implement a platform with the proposed technique using ARM Trustzone. Performance degradation due to the hardware security functions is measured through experiments on the implemented platform and compared with the performance as of when the proposed technique is applied.

Design of Security Primitive based on Hardware Architecture For RFID Tag (RFID 태그를 위한 하드웨어 구조에 기반한 보안 프리미티브 설계)

  • Kim, Jung-Tae
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2011.10a
    • /
    • pp.817-819
    • /
    • 2011
  • Most of the sources of security and privacy issues in RFID technology arise from the violation of the air interface between a tag and its read. Most of the sources of security and privacy issues in RFID technology arise from the violation of the air interface between a tag and its reader. This paper will approach consideration of security analysis with cryptographic primitive based on hardware basis.

  • PDF

Analysis of implementation of SHA-1 hash function for Low power Sensor Network (저전력 센서 네트워크 노드용 SHA-1 해쉬함수 구현 분석)

  • Choi, Yong-Je;Lee, Hang-Rok;Kim, Ho-Won
    • Proceedings of the IEEK Conference
    • /
    • 2006.06a
    • /
    • pp.201-202
    • /
    • 2006
  • In this paper, we achieved software and hardware implementation of SHA-1 hash function for sensor network. We implemented the software to be compatible with TinySec. In hardware design, we optimized operation logics for small area of hardware and minimized data transitions of register memory for low power design. Designed the software and hardware is verified on commercial sensor motes and our secure motes respectively.

  • PDF

Design and Implementation of the Cdma2000 EV-DO security layer supporting Hardware using FPGA (FPGA를 이용한 Cdma2000 EV-DO 시큐리티 지원 하드웨어 설계 및 구현)

  • Kwon, Hwan-Woo;Lee, Ki-Man;Yang, Jong-Won;Seo, Chang-Ho;Ha, Kyung-Ju
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.2
    • /
    • pp.65-73
    • /
    • 2008
  • Security layer of the Cdma2000 1x EV-DO is currently completing standard (C.S0024-A v2.0). Accordingly, a hardware security devices, that allows to implementation requirement of the security layer described in standard document, is required to apply security function about data transferred between AT and AN of then Cdma2000 1x EV-DO environment. This paper represents design of hardware device providing EV-DO security with simulation of the security layer protocol via the FPGA platform. The SHA-1 hash algorithm for certification and service of packet data, and the AES, SEED, ARIA algorithms for data encryption are equip in this device. And paper represents implementation of hardware that applies optionally certification and encryption function after executing key-switch using key-switching algorithm.

A Study on the BIL Bitstream Reverse-Engineering Tool-Chain Improvement (BIL 비트스트림 역공학 도구 개선 연구)

  • Yoon, Junghwan;Seo, Yezee;Jang, Jaedong;Kwon, Taekyoung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.5
    • /
    • pp.1225-1231
    • /
    • 2018
  • FPGA-based system development is being developed as a form of outsourcing that shortens the development time and reduces the cost. Through the process, the risk of letting the hardware Trojan, which causes malfunctions, seep into the system also increases. Various detection methods are proposed for the issue; however, such type of hardware Trojans is inserted by modifying a bitstream directly and therefore, it is hard to detect with the suggested methods. To detect the type of hardware Trojans, it is essential to reverse-engineer the electric circuit implemented by bitstream to a distinguishable level. Specifically, it is important to reverse-engineer the routing information of the circuit that can identify the input-output flow of the signal. In this paper, we analyze the BIL bitstream reverse-engineering tool-chain that uses the algorithm, which retrieves the routing information from FPGA bitstream, and suggest the method to improve the tool-chain.

Design and Implementation of Unified Hardware for 128-Bit Block Ciphers ARIA and AES

  • Koo, Bon-Seok;Ryu, Gwon-Ho;Chang, Tae-Joo;Lee, Sang-Jin
    • ETRI Journal
    • /
    • v.29 no.6
    • /
    • pp.820-822
    • /
    • 2007
  • ARIA and the Advanced Encryption Standard (AES) are next generation standard block cipher algorithms of Korea and the US, respectively. This letter presents an area-efficient unified hardware architecture of ARIA and AES. Both algorithms have 128-bit substitution permutation network (SPN) structures, and their substitution and permutation layers could be efficiently merged. Therefore, we propose a 128-bit processor architecture with resource sharing, which is capable of processing ARIA and AES. This is the first architecture which supports both algorithms. Furthermore, it requires only 19,056 logic gates and encrypts data at 720 Mbps and 1,047 Mbps for ARIA and AES, respectively.

  • PDF