SEED is a 128-bit symmetric key block cipher that has been developed by KISA (Korea Information Security Agency) and a group of experts since 1998. SEED is a national standard encryption algorithm in South Korea [TTASSEED] and is designed to use the S-boxes and permutations that balance with the current computing technology. It has the Feistel structure with 16-round and is strong against DC (Differential Cryptanalysis), LC (Linear Cryptanalysis), and related key attacks, balanced with security/efficiency trade-off. SEED is used broadly throughout South Korean industry, but seldom found elsewhere. It gained popularity in Korea because 40 bit SSL was not considered strong enough (see Transport Layer Security#Early short keys), so the Korean Information Security Agency developed its own standard. However, this decision has historically limited the competition of web browsers in Korea, as no major SSL libraries or web browsers supported the SEED algorithm, requiring users to use an ActiveX control in Internet Explorer for secure web sites

As of late 2009, the NSS software security library in Mozilla’s Gecko platform has implemented support for SEED and Mozilla Firefox as of 3.5.4 supports SEED. Unfortunately support for SEED alone is not enough to allow for secure transactions with Korean web services.

SEED is a 16-round Feistel network with 128-bit blocks and a 128-bit key. It uses two 8 × 8 S-boxes which, like those of SAFER, are derived from discrete exponentiation (in this case, x247 and x251 – plus some “incompatible operations”). It also has some resemblance to MISTY1 in the recursiveness of its structure: the 128-bit full cipher is a Feistel network with an F-function operating on 64-bit halves, while the F-function itself is a Feistel network composed of a G-function operating on 32-bit halves. However the recursion does not extend further because the G-function is not a Feistel network. In the G-function, the 32-bit word is considered as four 8-bit bytes, each of which is passed through one or the other of the S-boxes, then combined in a moderately complex set of boolean functions such that each output bit depends on 3 of the 4 input bytes.

SEED has a fairly complex key schedule, generating its thirty-two 32-bit subkeys through application of its G-function on a series of rotations of the raw key, combined with round constants derived (as in TEA) from the Golden ratio.

 

 

Fig. 1. The structures of the F and G functions.

 

Related Products

Related Articles

Infineon and Fingerprints step into cooperation on the all-in-one solution SECORA™ Pay Bio that will bring biometric payment cards to a new level

November 24th, 2022|

Munich, Germany and Gothenburg, Sweden – 24 November, 2022 – Infineon Technologies AG (FSE: IFX / OTCQX: IFNNY) and Fingerprint Cards AB (STO: FING B) today announced the signing of a joint development and commercialization agreement of a plug-and-play turnkey

GlobalPlatform SE for IoT workshop: IoT end-to-end security, privacy, simplicity and convenience

March 19th, 2021|

03-19-2021 -- GlobalPlatform, alongside Prime Sponsor, Oracle, and Supporting Sponsors, STMicroelectronics and Able Device, is hosting a free technical workshop on April 13-14 with  extended virtual exhibition hours on April 15. Experts will educate delegates and offer use cases and demonstrations to explain how stakeholders

Synonyms:
Korean SEED
Tags: Algorithm
« Back to Glossary Index