• Title/Summary/Keyword: a ECB

Search Result 70, Processing Time 0.025 seconds

High Performance Hardware Implementation of the 128-bit SEED Cryptography Algorithm (128비트 SEED 암호 알고리즘의 고속처리를 위한 하드웨어 구현)

  • 전신우;정용진
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.11 no.1
    • /
    • pp.13-23
    • /
    • 2001
  • This paper implemented into hardware SEED which is the KOREA standard 128-bit block cipher. First, at the respect of hardware implementation, we compared and analyzed SEED with AES finalist algorithms - MARS, RC6, RIJNDAEL, SERPENT, TWOFISH, which are secret key block encryption algorithms. The encryption of SEED is faster than MARS, RC6, TWOFISH, but is as five times slow as RIJNDAEL which is the fastest. We propose a SEED hardware architecture which improves the encryption speed. We divided one round into three parts, J1 function block, J2 function block J3 function block including key mixing block, because SEED repeatedly executes the same operation 16 times, then we pipelined one round into three parts, J1 function block, J2 function block, J3 function block including key mixing block, because SEED repeatedly executes the same operation 16 times, then we pipelined it to make it more faster. G-function is implemented more easily by xoring four extended 4 byte SS-boxes. We tested it using ALTERA FPGA with Verilog HDL. If the design is synthesized with 0.5 um Samsung standard cell library, encryption of ECB and decryption of ECB, CBC, CFB, which can be pipelined would take 50 clock cycles to encrypt 384-bit plaintext, and hence we have 745.6 Mbps assuming 97.1 MHz clock frequency. Encryption of CBC, OFB, CFB and decryption of OFB, which cannot be pipelined have 258.9 Mbps under same condition.

An Ambiguity-free Surface Construction from Volume Data (입체적인 데이터에서 애매성-프리 표면 재구성)

  • Lee, Ee-Taek;Oh, Kwang-Man;Park, Kyu Ho
    • Journal of the Korea Computer Graphics Society
    • /
    • v.4 no.1
    • /
    • pp.55-66
    • /
    • 1998
  • This paper presents a simple method for relieving the ambiguity problems within the sub-voxel based surface-fitting approach for the surface construction. ECB algorithm is proposed to avoid the ambiguity problem which is the root of the holes within the resulting polygon based approximation. The basic idea of our disambiguation strategy is the use of a set of predefined modeling primitives (we call SMP) which guarantees the topological consistency of resulted surface polygons. 20 SMPs are derived from the extension of the concept of the elementary modeling primitives in the CB algorithm [3], and fit one to five faces of them to the iso-surface crossing a cell with no further processing. A look-up table which has a surface triangle list is pre-calculated using these 20 SMPs. All of surface triangles in the table are from the faces of SMPs and are stored in the form of edge list on which vertices of each surface triangle are located. The resulted polygon based approximation is unique at every threshold value and its validity is guaranteed without considering the complicated problems such as average of density and postprocessing. ECB algorithm could be free from the need for the time consuming post-processing, which eliminates holes by revisiting every boundary cell. Through three experiments of surface construction from volume data, its capability of hole avoidance is showed.

  • PDF

Electrochemical and Biochemical Analysis of Ethanol Fermentation of Zymomonas mobilis KCCM11336

  • Jeon, Bo-Young;Hwang, Tae-Sik;Park, Doo-Hyun
    • Journal of Microbiology and Biotechnology
    • /
    • v.19 no.7
    • /
    • pp.666-674
    • /
    • 2009
  • An electrochemical bioreactor (ECB) composed of a cathode compartment and an air anode was used in this study to characterize the ethanol fermentation of Zymomonas mobilis. The cathode and air anode were constructed of modified graphite felt with neutral red (NR) and a modified porous carbon plate with cellulose acetate and porous ceramic membrane, respectively. The air anode operates as a catalyst to generate protons and electrons from water. The growth and ethanol production of Z. mobilis were 50% higher in the ECB than were observed under anoxic nitrogen conditions. Ethanol production by growing cells and the crude enzyme of Z. mobilis were significantly lower under aerobic conditions than under other conditions. The growing cells and crude enzyme of Z. mobilis did not catalyze ethanol production from pyruvate and acetaldehyde. The membrane fraction of crude enzyme catalyzed ethanol production from glucose, but the soluble fraction did not. NADH was oxidized to $NAD^+$in association with $H_2O_2$reduction, via the catalysis of crude enzyme. Our results suggested that NADH/$NAD^+$balance may be a critical factor for ethanol production from glucose in the metabolism of Z. mobilis, and that the metabolic activity of both growing cells and crude enzyme for ethanol fermentation may be induced in the presence of glucose.

Safety Comparison Analysis Against Known/Chosen Plaintext Attack of RBF (Random Block Feedback) Mode to Other Block Cipher Modes of Operation (블록 암호 연산 모드 RBF(Random Block Feedback)의 알려진/선택 평문 공격에 대한 안전성 비교 분석)

  • Kim, Yoonjeong;Yi, Kang
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.39B no.5
    • /
    • pp.317-322
    • /
    • 2014
  • Data security and integrity is a critical issue in data transmission over wired/wireless links. A large amount of data is encrypted before transmission, by block cipher using mode of operation. RBF mode is a block cipher mode of operation which uses random characteristics. In this paper, we analyze the safety against known plaintext attack and chosen plaintext attack of RBF mode compared to the traditional modes. According to the analysis, RBF mode is known to be secure while the traditional modes are not secure against them.

Dynamic analysis of eddy current brake system for design evaluation (와전류 제동장치 설계검증을 위한 동역학적 해석)

  • Chung, Kyung-Ryul;Kim, Kyung-Taek;Paik, Jin-Sung;Benker, T.
    • Proceedings of the Korean Society for Noise and Vibration Engineering Conference
    • /
    • 2002.11b
    • /
    • pp.110-115
    • /
    • 2002
  • In this paper, the results of an analysis of the dynamic behavior of the eddy current brake(ECB) system are presented. The measured irregularity of the track in Korean high speed line and the track irregularity given by ERRI(high level) were used for simulation. The wheel-rail profile combination were analyzed with different rail gauges. A model of the bogie with an substitute body for the carbody was implemented in the Multi-body-Simulation Program SIMPACK. The ECB frame was modelled both as flexible body and as rigid body. Four different driving conditions were analyzed. In this study dynamic behavior in general were performed to evaluate the design of eddy current brake system and specially the effect of damper was also studied. A comparison of simulations with and without damper shows that the damper have most effect for lower speed. The simulation results will be verified by comparison with measured data from on line test and also used for improving design.

  • PDF

FPGA Implementation of ARIA Encryption/Decrytion Core Supporting Four Modes of Operation (4가지 운영모드를 지원하는 ARIA 암호/복호 코어의 FPGA 구현)

  • Kim, Dong-Hyeon;Shin, Kyung-Wook
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2012.10a
    • /
    • pp.237-240
    • /
    • 2012
  • This paper describes an implementation of ARIA crypto algorithm which is a KS (Korea Standards) block cipher algorithm. The ARIA crypto-core supports three master key lengths of 128/192/256-bit specified in the standard and the four modes of operation including ECB, CBC, CTR and OFB. To reduce hardware complexity, a hardware sharing is employed, which shares round function in encryption/decryption module with key initialization module. The ARIA crypto-core is verified by FPGA implementation, the estimated throughput is about 1.07 Gbps at 167 MHz.

  • PDF

A Study on the Information Security Protocol in LLC/MAC Layer Architecture (LLC/MAC 계층 구조에서의 정보 보호 포로토콜에 관한 연구)

  • 류황빈;이재광
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.17 no.10
    • /
    • pp.1164-1174
    • /
    • 1992
  • In this paper, an Information Security protocol in LLC/MAC Layer Architecture is discussed. This paper examines the security Vulnerability and threats, the security Service required to protect these threats, and architectural considerations of security protocol in IEEE 802 LAN architecture. To provide an Information security service, an information security protocol(SP2 : Security Protocol 2) PDU construction with LLC/MAC service primitives is suggested. To construct the SP2 protocol, the ECB, CBC mode of DES algorithm and DAA(Data Authentication Algorithm) of FIPS is used. The SP2 protocol suggested in this paper provides data origin authentication, data confidentiality, data integrity service.

  • PDF

A Design of Security SoC Prototype Based on Cortex-M0 (Cortex-M0 기반의 보안 SoC 프로토타입 설계)

  • Choi, Jun-baek;Choe, Jun-yeong;Shin, Kyung-wook
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2019.05a
    • /
    • pp.251-253
    • /
    • 2019
  • This paper describes an implementation of a security SoC (System-on-Chip) prototype that interfaces a microprocessor with a block cipher crypto-core. The Cortex-M0 was used as a microprocessor, and a crypto-core implemented by integrating ARIA and AES into a single hardware was used as an intellectual property (IP). The integrated ARIA-AES crypto-core supports five modes of operation including ECB, CBC, CFB, CTR and OFB, and two master key sizes of 128-bit and 256-bit. The integrated ARIA-AES crypto-core was interfaced to work with the AHB-light bus protocol of Cortex-M0, and the crypto-core IP was expected to operate at clock frequencies up to 50 MHz. The security SoC prototype was verified by BFM simulation, and then hardware-software co-verification was carried out with FPGA implementation.

  • PDF

A Cryptographic Processor Supporting ARIA/AES-based GCM Authenticated Encryption (ARIA/AES 기반 GCM 인증암호를 지원하는 암호 프로세서)

  • Sung, Byung-Yoon;Kim, Ki-Bbeum;Shin, Kyung-Wook
    • Journal of IKEEE
    • /
    • v.22 no.2
    • /
    • pp.233-241
    • /
    • 2018
  • This paper describes a lightweight implementation of a cryptographic processor supporting GCM (Galois/Counter Mode) authenticated encryption (AE) that is based on the two block cipher algorithms of ARIA and AES. It also provides five modes of operation (ECB, CBC, OFB, CFB, CTR) for confidentiality as well as the key lengths of 128-bit and 256-bit. The ARIA and AES are integrated into a single hardware structure, which is based on their algorithm characteristics, and a $128{\times}12-b$ partially parallel GF (Galois field) multiplier is adopted to efficiently perform concurrent processing of CTR encryption and GHASH operation to achieve overall performance optimization. The hardware operation of the ARIA/AES-GCM AE processor was verified by FPGA implementation, and it occupied 60,800 gate equivalents (GEs) with a 180 nm CMOS cell library. The estimated throughput with the maximum clock frequency of 95 MHz are 1,105 Mbps and 810 Mbps in AES mode, 935 Mbps and 715 Mbps in ARIA mode, and 138~184 Mbps in GCM AE mode according to the key length.

High Speed AES Implementation on 64 bits Processors (64-비트 프로세서에서 AES 고속 구현)

  • Jung, Chang-Ho;Park, Il-Hwan
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.6A
    • /
    • pp.51-61
    • /
    • 2008
  • This paper suggests a new way to implement high speed AES on Intel Core2 processors and AMD Athlon64 processors, which are used all over the world today. First, Core2 Processors of EM64T architecture's memory-access-instruction processing efficiency are lower than calculus-instruction processing efficiency. So, previous AES implementation techniques, which had a high rate of memory-access-instruction, could cause memory-bottleneck. To improve this problem we present the partial round key techniques that reduce the rate of memory-access-instruction. The result in Intel Core2Duo 3.0 Ghz Processors show 185 cycles/block and 2.0 Gbps's throughputs in ECB mode. This is 35 cycles/block faster than bernstein software, which is known for being the fastest way. On the other side, in AMD64 processors of AMD64 architecture, by removing bottlenecks that occur in decoding processing we could improve the speed, with the result that the Athlon64 processor reached 170 cycles/block. The result that we present is the same performance of Matsui's unpublished software.