ascon
play

Ascon (A Submission to CAESAR) Ch. Dobraunig 1 , M. Eichlseder 1 , - PowerPoint PPT Presentation

Ascon (A Submission to CAESAR) Ch. Dobraunig 1 , M. Eichlseder 1 , F. Mendel 1 , M. Schl affer 2 1 IAIK, Graz University of Technology, Austria 2 Infineon Technologies AG, Austria 22nd Crypto Day, Infineon, Munich Overview CAESAR Design of


  1. Ascon (A Submission to CAESAR) Ch. Dobraunig 1 , M. Eichlseder 1 , F. Mendel 1 , M. Schl¨ affer 2 1 IAIK, Graz University of Technology, Austria 2 Infineon Technologies AG, Austria 22nd Crypto Day, Infineon, Munich

  2. Overview CAESAR Design of Ascon Security analysis Implementations 1 / 20

  3. CAESAR CAESAR: Competition for Authenticated Encryption – Security, Applicability, and Robustness (2014–2018) http://competitions.cr.yp.to/caesar.html Inspired by AES, eStream, SHA-3 Authenticated Encryption Confidentiality as provided by block cipher modes Authenticity, Integrity as provided by MACs “it is very easy to accidentally combine secure encryption schemes with secure MACs and still get insecure authenticated encryption schemes” – Kohno, Whiting, and Viega 2 / 20

  4. CAESAR CAESAR: Competition for Authenticated Encryption – Security, Applicability, and Robustness (2014–2018) http://competitions.cr.yp.to/caesar.html Inspired by AES, eStream, SHA-3 Authenticated Encryption Confidentiality as provided by block cipher modes Authenticity, Integrity as provided by MACs “it is very easy to accidentally combine secure encryption schemes with secure MACs and still get insecure authenticated encryption schemes” – Kohno, Whiting, and Viega 2 / 20

  5. Generic compositions MAC-then-Encrypt (MtE) MAC e.g. in SSL/TLS M security depends on E and MAC C � T E ∗ Encrypt-and-MAC (E&M) E ∗ C e.g. in SSH M security depends on E and MAC MAC T Encrypt-then-MAC (EtM) M E ∗ C IPSec, ISO/IEC 19772:2009 provably secure MAC T 3 / 20

  6. Pitfalls: Dependent Keys (Confidentiality) Encrypt-and-MAC with CBC-MAC and CTR CTR CBC-MAC N � 1 N � 2 N � ℓ M 1 M 2 M ℓ · · · IV · · · E K E K E K E K E K E K M 1 M 2 M ℓ T C 1 C 2 C ℓ What can an attacker do? 4 / 20

  7. Pitfalls: Dependent Keys (Confidentiality) Encrypt-and-MAC with CBC-MAC and CTR CTR CBC-MAC N � 1 N � 2 N � ℓ M 1 M 2 M ℓ · · · IV · · · E K E K E K E K E K E K M 1 M 2 M ℓ T C 1 C 2 C ℓ What can an attacker do? Tags for M = IV ⊕ ( N � 1), M = IV ⊕ ( N � 2), . . . are the key stream to read M 1 , M 2 , . . . (Keys for) E ∗ and MAC must be independent! 4 / 20

  8. CAESAR – Candidates ACORN ++AE AEGIS AES-CMCC AES-COBRA AES-COPA AES-CPFB AES-JAMBU AES-OTR AEZ Artemia Ascon AVALANCHE Calico CBA CBEAM CLOC Deoxys ELmD Enchilada FASER HKC HS1-SIV ICEPOLE iFeed[AES] Joltik Julius Ketje Keyak KIASU LAC Marble McMambo Minalpher MORUS NORX OCB OMD PAEQ PAES PANDA π -Cipher POET POLAWIS PRIMATEs Prøst Raviyoyla Sablier SCREAM SHELL SILC Silver STRIBOB Tiaoxin TriviA-ck Wheesht YAES 5 / 20

  9. CAESAR – Candidates ACORN ++AE AEGIS AES-CMCC AES-COBRA AES-COPA AES-CPFB AES-JAMBU AES-OTR AEZ Artemia Ascon AVALANCHE Calico CBA CBEAM CLOC Deoxys ELmD Enchilada FASER HKC HS1-SIV ICEPOLE iFeed[AES] Joltik Julius Ketje Keyak KIASU LAC Marble McMambo Minalpher MORUS NORX OCB OMD PAEQ PAES PANDA π -Cipher POET POLAWIS PRIMATEs Prøst Raviyoyla Sablier SCREAM SHELL SILC Silver STRIBOB Tiaoxin TriviA-ck Wheesht YAES 6 / 20

  10. Ascon – Design Goals Security Online Efficiency Single pass Lightweight Scalability Simplicity Side-Channel robustness 7 / 20

  11. Duplex sponge constructions Sponges became popular with SHA-3 winner Keccak Can be transformed to AE mode: duplex sponges Based on permutation p instead of block cipher E K Security parameter: capacity c A 1 A s M 1 C 1 M ℓ C ℓ r r K � N T p p p p p c c 0 8 / 20

  12. Ascon – General Overview Nonce-based AEAD scheme Sponge inspired Ascon -128: ( c , r ) = (256 , 64) Ascon -96: ( c , r ) = (192 , 128) P 1 C 1 P 2 C 2 P t C t 64 64 64 IV p 12 p 6 p 6 p 12 256 256 256 256 128 K � N T 0 ∗ � K 1 K � 0 ∗ K Processing Initialization Finalization Plaintext 9 / 20

  13. Ascon – Permutation 320-bit permutation, several rounds of: Constant addition S-Box layer x 0 x 1 x 2 x 3 x 4 Linear transformation x 0 x 1 x 1 x 2 x 3 x 4 10 / 20

  14. Ascon – Round x 4 ⊕ ( x 4 ≫ 7) ⊕ ( x 4 ≫ 41) → x 4 x 4 x 4 x 3 ⊕ ( x 3 ≫ 10) ⊕ ( x 3 ≫ 17) → x 3 x 3 x 3 x 2 ⊕ ( x 2 ≫ 1) ⊕ ( x 2 ≫ 6) → x 2 x 2 x 2 x 1 ⊕ ( x 1 ≫ 61) ⊕ ( x 1 ≫ 39) → x 1 x 1 x 1 x 0 ⊕ ( x 0 ≫ 19) ⊕ ( x 0 ≫ 28) → x 0 x 0 x 0 S-box Linear transformation 11 / 20

  15. Analysis – Permutation Branch number 3 for S-box and linear transformation Proof on minimum number of active S-boxes Search for differential and linear characteristics result rounds differential linear 1 1 1 proof 2 4 4 3 15 13 4 44 43 heuristic ≥ 5 > 64 > 64 12 / 20

  16. Analysis – Ascon [DEMS15] Analysis of the building blocks Permutation Attacks on round-reduced versions of Ascon -128 Key-recovery Forgery rounds time method 2 66 6 / 12 cube-like 2 35 5 / 12 Ascon -128 2 36 5 / 12 differential-linear 2 18 4 / 12 13 / 20

  17. Implementation – Ascon Software 64-bit Intel platforms ARM NEON 8-bit ATmega128 Hardware [GWDE15] High-speed Low-area Threshold implementations 14 / 20

  18. Software – 64-bit Intel One message per core (Core2Duo) 64 512 1024 4096 Ascon -128 (c/B) 22.0 15.9 15.6 15.2 Ascon -96 (c/B) 17.7 11.0 10.5 10.3 Four messages per core [Sen15] (Haswell) 64 512 1024 4096 Ascon -128 (c/B) 10.49 7.33 7.11 6.94 Ascon -96 (c/B) 8.55 5.26 5.02 4.85 15 / 20

  19. Hardware – Results [GWDE15] Chip Area Throughput Power Energy [kGE] [Mbps] [ ➭ W] [ ➭ J/byte] Unprotected Implementations Fast 1 round 7.08 5 524 43 33 Fast 6 rounds 24.93 13 218 184 23 Low-area 2.57 14 15 5 706 16 / 20

  20. Hardware – Results [GWDE15] Chip Area Throughput Power Energy [kGE] [Mbps] [ ➭ W] [ ➭ J/byte] Unprotected Implementations Fast 1 round 7.08 5 524 43 33 Fast 6 rounds 24.93 13 218 184 23 Low-area 2.57 14 15 5 706 Threshold Implementations Fast 1 round 28.61 3 774 183 137 Fast 6 rounds 123.52 9 018 830 104 Low-area 7.97 15 45 17 234 16 / 20

  21. Hardware – Comparison [GWDE15] Faster 25 Ascon -fast-6R SILCv2 More Efficient AES-OCB Smaller 20 Chip Area [kGE] Minalpher-speed 15 SILCv1 Ascon -fast-3R Ascon -fast-2R 10 Scream-2R Ascon -fast-1R AES-OCB2 Scream-1R 5 AES-CCM Keccak-MD Minalpher-area AES-ALE 0 10 2 10 3 10 4 Throughput [Mbits/sec] 17 / 20

  22. Ascon -128 – Choice of Parameters Now: (c,r) = (256, 64) Conservative choice Proposed: (c,r) = (192, 128) [BDPA11] Significant speedup (factor 2) Limit on data complexity 2 64 Proposed: (c,r) = (128, 192) [JLM14] Significant speedup (factor 3) More analysis needed 18 / 20

  23. More Information http://ascon.iaik.tugraz.at 19 / 20

  24. Reference I Guido Bertoni, Joan Daemen, Micha¨ el Peeters, and Gilles Van Assche. Duplexing the sponge: Single-pass authenticated encryption and other applications. In Ali Miri and Serge Vaudenay, editors, Selected Areas in Cryptography – SAC 2011 , volume 7118 of LNCS , pages 320–337. Springer, 2011. CAESAR committee. CAESAR: Competition for authenticated encryption: Security, applicability, and robustness. http://competitions.cr.yp.to/caesar.html , 2014. Christoph Dobraunig, Maria Eichlseder, Florian Mendel, and Martin Schl¨ affer. Ascon. Submission to the CAESAR competition: http://ascon.iaik.tugraz.at , 2014. Christoph Dobraunig, Maria Eichlseder, Florian Mendel, and Martin Schl¨ affer. Cryptanalysis of ascon. In Kaisa Nyberg, editor, Topics in Cryptology - CT-RSA 2015 , volume 9048 of LNCS , pages 371–387. Springer, 2015. Itai Dinur, Pawel Morawiecki, Josef Pieprzyk, Marian Srebrny, and Michal Straus. Cube attacks and cube-attack-like cryptanalysis on the round-reduced keccak sponge function. In Elisabeth Oswald and Marc Fischlin, editors, Advances in Cryptology – EUROCRYPT 2015, Part I , volume 9056 of LNCS , pages 733–761. Springer, 2015. Hannes Groß, Erich Wenger, Christoph Dobraunig, and Christoph Ehrenh¨ ofer. Suit up! made-to-measure hardware implementations of ascon. IACR Cryptology ePrint Archive , 2015:34, 2015. to appear on 18th Euromicro Conference on Digital Systems Design. 19 / 20

  25. Reference II Philipp Jovanovic, Atul Luykx, and Bart Mennink. Beyond 2 c / 2 security in sponge-based authenticated encryption modes. In Palash Sarkar and Tetsu Iwata, editors, Advances in Cryptology – ASIACRYPT 2014, Part I , volume 8873 of LNCS , pages 85–104. Springer, 2014. Thomas Senfter. Multi-message support for ascon. Bachelors’s Thesis, 2015. 20 / 20

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend