1 / 8

TLS Extension for SEED and HAS-160

TLS Extension for SEED and HAS-160. Joo-won Jung INITECH. Contents. History Motivation Features of SEED and HAS-160 Adding New Ciphers to TLS Other Information. History. Emergence of SEED Need of Korean standard encryption algorithm Need of more-bits encryption algorithm

Télécharger la présentation

TLS Extension for SEED and HAS-160

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. TLS Extension forSEED and HAS-160 Joo-won Jung INITECH

  2. Contents • History • Motivation • Features of SEED and HAS-160 • Adding New Ciphers to TLS • Other Information

  3. History • Emergence of SEED • Need of Korean standard encryption algorithm • Need of more-bits encryption algorithm • DES: 56 bits, RC4: 40 bits • SEED is not an abbreviation, just a name • Emergence of HAS-160 • One of the Korean cryptographic algorithms • Longer bits than MD5

  4. Motivation • Korean government enforces the use of SEED • Mandatory cipher on internet banking applications • Proprietary usage of SEED • Possible security holes • Lack of compatibility • Private TLS ID

  5. Features of SEED and HAS-160 • SEED • 128-bit block cipher • Feistel structure with 2 s-boxes • HAS-160 • 160-bit output secure hash function • Looks like SHA1 • Specifications are available at TTA • http://www.tta.or.kr • Written in Korean

  6. Adding New Ciphers to TLS (1) • Handshake Layer • 3 new CipherSpec • TLS_RSA_WITH_SEED_CBC_MD5 • TLS_RSA_WITH_SEED_CBC_SHA • TLS_RSA_WITH_SEED_CBC_HAS160

  7. Adding New Ciphers to TLS (2) • Record Layer • Adding SEED • Just change the encryption/decryption algorithm • Adding HAS-160 • Use HMAC_HAS160 as MAC algorithm • Definition of HMAC_HAS160 is the same in RFC-2104

  8. Other Information • SEED extended TLS server • http://venus.initech.com:3000/ • will be available on 1 August, 2000. • Questions? • jwjung@initech.com • chlee@initech.com

More Related