aead ciphers for highly constrained networks
play

AEAD Ciphers for Highly Constrained Networks Ren Struik e-mail: - PowerPoint PPT Presentation

August 13, 2013 DIAC 2013 AEAD Ciphers for Highly Constrained Networks Ren Struik e-mail: rstruik.ext@gmail.com Slide 1 Ren Struik (Struik Security Consultancy) August 13, 2013 DIAC 2013 Outline 1. Highly Constrained Networks


  1. August 13, 2013 DIAC 2013 AEAD Ciphers for Highly Constrained Networks René Struik e-mail: rstruik.ext@gmail.com Slide 1 René Struik (Struik Security Consultancy)

  2. August 13, 2013 DIAC 2013 Outline 1. Highly Constrained Networks − Examples & Use Case Scenarios − Constraints 2. Efficient Crypto Constructs − AEAD Ciphers − Layering Aspects 3. Maintaining State − − Per-Layer Keys, Nonces, & AEADs Per-Layer Keys, Nonces, & AEADs − “Re-use” Across Layers 4. Implementation Cost − Cost of Single Construct − Incremental Cost 5. Conclusions & Future Directions Slide 2 René Struik (Struik Security Consultancy)

  3. August 13, 2013 DIAC 2013 Highly Constrained Networks − Examples & Use Case Scenarios − Constraints Slide 3 René Struik (Struik Security Consultancy)

  4. August 13, 2013 DIAC 2013 Wheeling-Pittsburg Steel Corporation Photo courtesy Dust Networks Slide 4 René Struik (Struik Security Consultancy)

  5. August 13, 2013 DIAC 2013 The Promise of Wireless The Economist, April 28, 2007 Slide 5 René Struik (Struik Security Consultancy)

  6. August 13, 2013 DIAC 2013 Examples of Sensor and Control Networks � Consumer Electronics � PC Peripherals, Toys, and Gaming � Industrial Process Control & Factory Automation � Smart Metering � Building Automation & Control (HVAC) � Supply Chain Management � Asset Tracking & Localization � Homeland Security � Homeland Security � Environmental Monitoring � Healthcare & Remote Patient Monitoring Catch phrase: “ Internet of Things ” 2008: more “things” connected to Internet than people 2020: est. more than 31B [1] -50B [2] interconnected objects [1] Intel (September 11, 2011); [2] Cisco (July 15, 2011); [3] US DOE Roadmap (2006) Benefit wireless industrial sensors [3] : ♦ Efficiency gain: 25% ♦ emission reduction: 10% ♦ significant reduction ‘wiring cost’ Slide 6 René Struik (Struik Security Consultancy)

  7. August 13, 2013 DIAC 2013 Wireless Networking Standards Wireless Local Area Networks (WLANs) � IEEE 802.11 family (WiFi Alliance) � Mesh Networking (802.11s) � Fast Authentication (802.11ai) � WiFi Alliance Wireless Personal Area Networks (WPANs) � 802.15.1 (Bluetooth Alliance) � 802.15.4 (ZigBee Alliance, Wireless HART, ISA SP100.11a) � 802.15.6 (“Body Area Networks”) � 802.15.6 (“Body Area Networks”) � Bluetooth ‘Lite’ � Body Area Networks Networking IETF: � Routing (RoLL), Applications (CoRE), Home Area Networking (HomeNet) Other: � Ubiquitous Computing � DRM, Networked Gaming � NFC Forum � e-Payments […] Slide 7 René Struik (Struik Security Consultancy)

  8. August 13, 2013 DIAC 2013 Constraints (1) Constraints for Sensor Networks High throughput is not essential, but rather � Low energy consumption: Lifetime of 1 year with 2 AAA batteries (@750 mAh, 2V) yields 85 µ A average power consumption, thus forcing ‘sleepy’ devices (802.15.4 uses 40-60 mW for Tx/Rx) � Low manufacturing cost: Low cost devices force small memory, limited computing capabilities (clock frequency: 4-16 Mhz; 10-32 kbytes ROM, 1-4 kbytes RAM, possibly no flash) (clock frequency: 4-16 Mhz; 10-32 kbytes ROM, 1-4 kbytes RAM, possibly no flash) Constraints for Adhoc Networks � No centralized management: No online availability of fixed infrastructure (so, decentralized key management) � Promiscuous behavior: Short-lived communications between devices that may never have met before (so, trust establishment and maintenance difficult) � Unreliability: Devices are cheap consumer-style devices, without physical protection (so, no trusted platform on device) Slide 8 René Struik (Struik Security Consultancy)

  9. August 13, 2013 DIAC 2013 Constraints (2) Security Constraints for Adhoc Networks � Decentralized key management: Due to no online availability fixed infrastructure, but also very ‘sleepy’ nodes � Flexible configuration and trust management: Due to promiscuous, adhoc behavior, but also survivability requirements � Low impact of key compromise: Due to unavailability of trusted platform (tamper-proofing, etc.) � Automatic lifecycle management: � Automatic lifecycle management: Due to virtual absence of human factor, after initialization Security Design Constraints for Sensor Networks � Implementation efficiency: protocols should use similar cryptographic building blocks � Parallelism: design protocols have the similar message flows � Low communication overhead: protocols must avoid message expansion if possible Slide 9 René Struik (Struik Security Consultancy)

  10. August 13, 2013 DIAC 2013 Efficient Crypto Constructs − AEAD Ciphers − Layering Aspects Slide 10 René Struik (Struik Security Consultancy)

  11. August 13, 2013 DIAC 2013 Communication and Computational Overhead Matters Example: IEC 62951 (w/HART) Data rate: 250 kbps Max time jitter: 1 ms Unallocated Slot Allocated Slot − best in class: 0.2 ms Power: 10 mW Energy: 0.32 µ J/octet Latency: 32 µ s/octet Slot frame cycle AES-128: < 25 µ W T1 T2 T4 T3 RX ACK Transmitter prepare to receive CCA TX Packet = transmitting packet TsCCAOffset TsRxAckDelay AWT = receiver on = receiving packet = receiving packet TsTxOffset = TsACKWaitTime AWT = TsPacketWaitTime PWT process packet, RX Packet TX ACK Receiver prepare to receive prepare to ack TsRxOffset PWT TsTxAckDelay R1 R2 R3 End of Start of Timeslot with Acknowledged Transmission timeslot timeslot Typical frame: 60 octets. Cost: 2,120 µ s = 200 µ s (listen) + 1,920 µ s (60 × 32 µ s) = 21.2 µ J Communication cost savings: 8 octets = 256 µ s latency=2.56 µ J (+14% energy efficiency) Computational cost (in HW): AES-128 ≈ 0.2 µ J Trade-off: Reduced communication cost ↔ Increased computational cost (& latency) Slide 11 René Struik (Struik Security Consultancy)

  12. August 13, 2013 DIAC 2013 Light-Weight Crypto Mode of Operation Are we focusing on the right problem? Light-weight crypto: � Focus on low-footprint, low-latency ciphers (Present, Hummingbird, etc.) � From energy consumption perspective, mode of operation more important Typical frame: 60 octets. Cost: 2,120 µ s = 200 µ s (listen) + 1,920 µ s (60 × 32 µ s) = 21.2 µ J Communication cost savings: 8 octets = 256 µ s latency=2.56 µ J (+14% energy efficiency) Communication cost savings: 8 octets = 256 µ s latency=2.56 µ J (+14% energy efficiency) Computational cost (in HW): AES-128 ≈ 0.2 µ J Cost of crypto: 1% of communication cost Trade-off: Reduced communication cost ↔ Increased computational cost (& latency) Example: Shaving off 8 octets may justify making symmetric-key crypto 10 × more expensive � Slide 12 René Struik (Struik Security Consultancy)

  13. August 13, 2013 DIAC 2013 Network Layering, Protocols, Interfaces Layer Unit Application protocol 5 APDU Application Application Transport protocol 4 TPDU Transport Transport 3 NPDU Network Network Network Network Network 2 Frame Data Link Data Link Data Link Data Link Data Link 1 Bits Physical Physical Physical Physical Physical Device A “Tunnel” Device Router Device B Slide 13 René Struik (Struik Security Consultancy)

  14. August 13, 2013 DIAC 2013 Network Layering, without Crypto Data Layer Unit 5 APDU Application AH Data Application 4 TPDU Transport TH AH Data Transport 3 NPDU Network NH TH AH Data Network 2 Frame Data Link DH NH TH AH Data DF Data Link 1 Bits Physical PH DH NH TH AH Data DF Physical Device A Device B Crypto OFF Crypto ON (Conf. & Auth.) Slide 14 René Struik (Struik Security Consultancy)

  15. August 13, 2013 DIAC 2013 Network Layering, with Traditional Crypto Example: Triple-Layer Crypto Data Layer Unit 5 APDU Application AH Data AC Application 4 TPDU Transport TH AH Data AC TC Transport 3 NPDU Network NH TH AH Data AC TC Network 2 Frame Data Link DH NH TH AH Data AC TC DC DF Data Link 1 Bits Physical PH DH NH TH AH Data AC TC DC DF Physical 8B 8B 4B 2B Device A Device B Data expansion Crypto OFF due to crypto * Crypto ON (Conf. & Auth.) *ignoring security admin in headers Slide 15 René Struik (Struik Security Consultancy)

  16. August 13, 2013 DIAC 2013 Network Communications, with Traditional Crypto Example: Triple-Layer Crypto Layer Unit Application protocol 5 APDU Application Application Transport protocol 4 TPDU Transport Transport 3 NPDU Network Network Network Network Network 2 Frame Data Link Data Link Data Link Data Link Data Link 1 Bits Physical Physical Physical Physical Physical Device A “Tunnel” Device Router Device B Crypto OFF All crypto processing yields explicit verdict on data authenticity, Crypto ON (Conf. & Auth.) via Message Authentication Code, but at a cost (data expansion) Slide 16 René Struik (Struik Security Consultancy)

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend