DOI QR코드

DOI QR Code

Development of Stream Cipher using the AES

AES를 이용한 스트림 암호 개발

  • 김성기 (부경대학교 IT융합응용공학과 마이크로프로세서 연구실) ;
  • 김길호 (부경대학교 IT융합응용공학과 마이크로프로세서 연구실) ;
  • 조경연 (부경대학교 IT융합응용공학과 마이크로프로세서 연구실)
  • Received : 2012.08.30
  • Accepted : 2013.10.08
  • Published : 2013.11.30

Abstract

Future aspects of the has turned into a network centric warfare(NCW). Organically combined wired and wireless networks in a variety of cross-of-the-art combat power factor utilization of information and communication technology is a key element of NCW implementation. At used various information in the NCW must be the confidentiality and integrity excellent then quick situation assessment through reliability the real-time processing, which is the core of winning the war. In this paper, NCW is one of the key technologies of the implementation of 128-bit output stream cipher algorithm is proposed. AES-based stream cipher developed by applying modified OFB mode the confidentiality and integrity as well as hardware implementation to the security and real-time processing is superior.

미래전의 양상은 네트워크중심전(NCW: Network Centric Warfare)으로 바뀌고 있으며, 다양한 전력 요소가 유무선 네트워크와 상호 유기적인 연결을 통한 첨단 정보통신기술의 활용이 네트워크중심전의 구현에 핵심 요소라고 할 수 있다. 그리고 네트워크중심전에 사용되는 다양한 정보들은 기밀성과 무결성이 우수하면서 신뢰성 있는 실시간 처리만이 빠른 상황판단을 할 수 있고, 이는 전쟁 승리의 핵심이 된다. 본 논문에서는 네트워크중심전 구현에 핵심 기술 중 하나인 암호 알고리즘으로서 128비트 출력 스트림 암호를 개발했다. 개발한 스트림 암호는 AES를 기반으로 변형된 OFB모드를 적용하여 기밀성과 무결성 그리고 하드웨어로 구현하여 실시간처리와 안전성이 우수하다.

Keywords

References

  1. H. No and T. S. Sohn, "NCW," J. KIDA, vol. 5, no. 19, pp. 1046(05-19), May. 2005.
  2. I. S. Choi, "Defense information security in NCW environments," J. Korean Inst. Inform. Sci. Eng. (KIISE), vol. 25, no. 9, pp. 81-88, Aug. 2007.
  3. NIST, "Advanced Encryption Standard(AES)," FIPS PUB 197, Nov. 2001.
  4. C. S. Park and G. Y. Cho, "Generalization of Galois linear feedback register," J. Inst. Electron. Eng. Korea (IEEK), vol. 43C1, no. 1, pp. 1-8, Jan. 2006.
  5. NIST, Papers Submitted to AES3, retrieved Aug, 10, 2013, from http://csrc.nist.gov/archive/aes/round2/conf3/aes3papers.html
  6. National Bureau of Standards, "Data Encryption Standard," FIPS PUB 46, Jan. 1977.
  7. A. Rudra, P. K. Dubey, C. S. Jutla, V. Kumar, J. R. Rao, and P. Rohatgi, "Efficient Rijndael encryption implementation with composite field arithmetic," Lecture Notes Comput. Sci., vol. 2162, pp. 171-184, May 2001.
  8. A. Satoh, S. Morioka, K. Takano, and S. Munetoh, "A compact Rijndael hardware architecture with S-Box optimization," Lecture Notes Comput. Sci., vol. 2248, pp. 239-254, Dec. 2001.
  9. S. Morioka and A. Satoh, "An optimized S-Box circuit architecture for low power AES design," Lecture Notes Comput. Sci., vol. 2523, pp. 172-186, Aug. 2003.
  10. J. M. Grando-Criado, M. A. Vega-Roriguez, J. M. Sanchez-Perez, and J. A. Gomez-Pulido, "A new methodology to implement the AES algorithm using partial and dynamic reconfiguration," Integration, the VLSI J., vol. 43, no. 1, pp. 72-80, Jan. 2010. https://doi.org/10.1016/j.vlsi.2009.05.003
  11. H. K. Baek, J. S. Lim, and S. M. Jeong, "Technology trend of tactical data link for NCW," The Journal of The Korea Institute of Communication Sciences, vol. 28, no. 7, pp. 59-69, Sep. 2010.
  12. G. Saggese, A. Mazzeo, N. Mazzocca, and A. Strollo, "An FPGA-based performance analysis of the unrolling, tiling, and pipelining of the AES algorithm," Lecture Notes Comput. Sci., vol. 2778, pp. 292-302, Sep. 2003.
  13. P. Hawkes and G. Rose, "Guess-and-determine attacks on SNOW," Lecture Notes Comput. Sci., vol. 2595, pp. 37-46, Aug. 2002.
  14. J. Daemen and V. Rijmen, "The Design of Rijndael," Springer-Verlag, Sep. 2002.
  15. J. Cheon, M. Kim, K. Kim, J. Lee, and S. Kang, "Improved impossible differential cryptanalysis of Rijndael and crypton," Lecture Notes Comput. Sci., vol. 2288, pp. 39-49, Dec. 2001.
  16. A. Birynkov, "The boomerang attack on 5 and 6-round reduced AES," Lecture Notes Comput. Sci., vol. 3373, pp. 42-57, May. 2004.
  17. S. Hong, S. Lee, J. Lim, J. Sung, D. Cheon, and I. Cho, "Provable security against differential and linear cryptanalysis for the SPN structure," Lecture Notes Comput. Sci., vol. 1978, pp. 273-283, Apr. 2001.