caesar candidate marble
play

CAESAR candidate Marble Jian Guo DIAC 24 August 2014 @Santa - PowerPoint PPT Presentation

CAESAR candidate Marble Jian Guo DIAC 24 August 2014 @Santa Barbara, CA, USA Design Goals Online Parallelizable Software oriented Decryption-misuse resistant, unverified plaintext release Nonce-misuse resistant, or


  1. CAESAR candidate Marble Jian Guo DIAC – 24 August 2014 @Santa Barbara, CA, USA

  2. Design Goals ◮ Online ◮ Parallelizable ◮ Software oriented ◮ Decryption-misuse resistant, unverified plaintext release ◮ Nonce-misuse resistant, or nonce-free ◮ Low setup overhead ◮ Support of extreme usecases ◮ Full security 2 / 11

  3. The need of “wide-pipe” Lesson from hash function development use double or even larger internal state to avoid internal collisions 3 / 11

  4. Design Overview ◮ E 1 , E 2 , E 3 are block-ciphers ◮ TRANS ( x , y ) : a transition function with MDS property. ◮ ‘ · ’ multiplication is in GF ( 2 128 ) . 4 / 11

  5. Recommended Parameters Choices are made to optmize the software performance: ◮ E 1 , E 2 , E 3 are 4-round AES, every message block is processed by 12 AES rounds. ◮ TRANS ( x , y ) = ( x + y , 3 · x + y ) , division-free for the inverse computation. 5 / 11

  6. Recommended Parameters Choices are made to optmize the software performance: ◮ E 1 , E 2 , E 3 are 4-round AES, every message block is processed by 12 AES rounds. ◮ TRANS ( x , y ) = ( x + y , 3 · x + y ) , division-free for the inverse computation. achieve a speed of 1.6 cpb for long message and 1.7 cpb for 8KB message, tested on Intel(R) Core(TM) i5-4570 CPU @ 3.20GHz (Haswell Family), 12 rounds AES takes 0.6 cpb only, room to improve. 5 / 11

  7. Recommended Parameters Choices are made to optmize the software performance: ◮ E 1 , E 2 , E 3 are 4-round AES, every message block is processed by 12 AES rounds. ◮ TRANS ( x , y ) = ( x + y , 3 · x + y ) , division-free for the inverse computation. achieve a speed of 1.6 cpb for long message and 1.7 cpb for 8KB message, tested on Intel(R) Core(TM) i5-4570 CPU @ 3.20GHz (Haswell Family), 12 rounds AES takes 0.6 cpb only, room to improve. Options ◮ support the use of 128-bit nonce, by prepending it to the associated data. 5 / 11

  8. Recommended Parameters Choices are made to optmize the software performance: ◮ E 1 , E 2 , E 3 are 4-round AES, every message block is processed by 12 AES rounds. ◮ TRANS ( x , y ) = ( x + y , 3 · x + y ) , division-free for the inverse computation. achieve a speed of 1.6 cpb for long message and 1.7 cpb for 8KB message, tested on Intel(R) Core(TM) i5-4570 CPU @ 3.20GHz (Haswell Family), 12 rounds AES takes 0.6 cpb only, room to improve. Options ◮ support the use of 128-bit nonce, by prepending it to the associated data. ◮ Better security margin with AES for E 1 , E 2 , E 3 , yet with a speed of 3.0 cpb. 5 / 11

  9. Usecases In addition to the usual use, Marble supports many extreme usecases: ◮ Encryption/Decryption only (opting out the tag) ◮ Integrity of associated data only. ◮ Integrity of message — MAC only (opt out the ciphertext). 6 / 11

  10. Security Goals 2 n security, not “birthday bound”, in both nonce-respecting and nonce-misuse scenarios. 2 128 Privacy 2 128 Authenticity 7 / 11

  11. Security Goals 2 n security, not “birthday bound”, in both nonce-respecting and nonce-misuse scenarios. 2 128 Privacy 2 128 Authenticity Privacy in nonce-misuse scenario: prefixed message blocks share the same ciphertext prefix. 7 / 11

  12. Security Evaluations ◮ Differential/Linear Cryptanalysis: any complete path will involve at least 12 rounds AES, with 75 active sboxes. ◮ Inner collisions: collision on single chain is NOT “detectable”; collision on double chains requires 2 n . ◮ Nandi’s attack does not apply even with complexity 2 n due to the 2 n -bit chain. 8 / 11

  13. Security Proof We welcome security proof of Marble mode, when the three block ciphers are idealized. 9 / 11

  14. Future work ◮ Hardware implementations ◮ Improving the software implementations with AES-NI ◮ Implementations without AES-NI ◮ Implementations for Atmel AVR ◮ Security proof when the underlying blockciphers are ideal, extend tag-splitting to arbitary-length message to avoid XLS. 10 / 11

  15. Thank you! Questions? 11 / 11

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend