permutation based cryptography for iot
play

Permutation Based Cryptography for IoT Guido Bertoni 1 Joint work - PowerPoint PPT Presentation

. . . . . . Permutation Based Cryptography for IoT Permutation Based Cryptography for IoT Guido Bertoni 1 Joint work with CIoT 2012, Antwerp, November 21 Joan Daemen 1 , Michal Peeters 2 and Gilles Van Assche 1 1 STMicroelectronics 2 NXP


  1. . . . . . . Permutation Based Cryptography for IoT Permutation Based Cryptography for IoT Guido Bertoni 1 Joint work with CIoT 2012, Antwerp, November 21 Joan Daemen 1 , Michaël Peeters 2 and Gilles Van Assche 1 1 STMicroelectronics 2 NXP Semiconductors

  2. . . . . . . Permutation Based Cryptography for IoT Internet of Things Cryptographic Requirements Motivation Propose a cipher suite based on a single permutation and a public key primitive for the Internet of Things

  3. . . . . . . Permutation Based Cryptography for IoT Internet of Things Cryptographic Requirements Internet of Things Cryptographic Requirements One possibility for Internet of Things is the adoption of the Datagram Transport Layer Security Kind of adaptation of TLS for UDP Other possibilities, but overall DTLS can be seen as a good example of crypto requirements What we report here for DTLS can be easily adapted to other security protocols

  4. . . . . . . Permutation Based Cryptography for IoT Internet of Things Cryptographic Requirements (D)TLS cipher suite One of the suggested cipher suite for DTLS and TLS is the ECCGCM [RFC5289] ECC for DH key agreement and digital signature SHA2 for hash and HMAC for PRF AES and GHASH for authenticated encryption

  5. . . . . . . Permutation Based Cryptography for IoT Internet of Things Cryptographic Requirements Simplification Three different symmetric primitives A luxury that low-end devices would love to avoid! Use just one permutation for: hashing authenticated encryption pseudo random number generation key derivation function

  6. . . . . . . Permutation Based Cryptography for IoT Permutation-based crypto: the sponge construction Permutation-based construction: sponge efficiency: processes r bits per call to f Flexibility in trading rate r for capacity c or vice versa f : a b -bit permutation with b = r + c security: provably resists generic attacks up to 2 c / 2

  7. . assuming f has been chosen randomly design with attacks in mind Hermetic Sponge Strategy security proof is infeasible Security for a specific choice of f construction as sound as theoretically possible covers security against generic attacks Generic security: . What can we say about sponge security Security of the sponge construction Permutation Based Cryptography for IoT . . . . security based on absence of attacks despite public scrutiny

  8. . . . . . . Permutation Based Cryptography for IoT Applications What can you do with a sponge function? Regular hashing Pre-sponge permutation-based hash functions Truncated permutation as compression function: Snefru [Merkle ’90] , FFT-Hash [Schnorr ’90] , …MD6 [Rivest et al. 2007] Streaming-mode: Subterranean , Panama , RadioGatún , , Thomsen, 2007] , … Grindahl [Knudsen, Rechberger

  9. . . . . . . Permutation Based Cryptography for IoT Applications What can you do with a sponge function? Message authentication codes Pre-sponge (partially) permutation-based MAC function: Pelican-MAC [Daemen, Rijmen 2005]

  10. . . . . . . Permutation Based Cryptography for IoT Applications What can you do with a sponge function? Stream encryption Similar to block cipher modes: Long keystream per IV: like OFB Short keystream per IV: like counter mode Independent permutation-based stream ciphers: Salsa and ChaCha [Bernstein 2007]

  11. . . . . . . Permutation Based Cryptography for IoT Applications What can you do with a sponge function? Mask generating function

  12. . . . . . . Permutation Based Cryptography for IoT Authenticated encryption Remember MAC generation Authenticated encryption: MAC generation

  13. . . . . . . Permutation Based Cryptography for IoT Authenticated encryption Remember stream encryption Authenticated encryption: encryption

  14. . . . . . . Permutation Based Cryptography for IoT Authenticated encryption And now together! Authenticated encryption: just do them both?

  15. . . . . . . Permutation Based Cryptography for IoT The duplex construction Sister construction of sponge opening new applications The duplex construction Generic security equivalent to that of sponge Object: D = duplex [ f , pad , r ] Requesting ℓ -bit output Z = D . duplexing ( σ , ℓ )

  16. . . . . . . Permutation Based Cryptography for IoT The duplex construction The SpongeWrap mode SpongeWrap authenticated encryption Single-pass authenticated encryption Processes up to r bits per call to f Functionally similar to (P)helix [Lucks, Muller , Schneier , Whiting, 2004]

  17. . . . . . . Permutation Based Cryptography for IoT The duplex construction The SpongeWrap mode The SpongeWrap mode Key K , data header A and data body B of arbitrary length Confidentiality assumes unicity of data header Supports intermediate tags

  18. . . . . . . Permutation Based Cryptography for IoT The duplex construction The SpongeWrap mode The SpongeWrap mode SpongeWrap, two simple operations: Frame bits for separating the different stages [SAC 2011] D . initialize () D . duplexing ( σ , ℓ )

  19. . 256, 288 256, 384 Photon Guo, Peyrin, Crypto 100, 144, 196, Poschmann 2011 Spongent , Naya-Plasencia Bogdanov, Knezevic, CHES 88, 136, 176 Leander , Toz, Varici, 2011 248, 320 2010 Meier . Keccak . . . . Permutation Based Cryptography for IoT Sponge functions: are they real? Sponge functions exists! Bertoni, Daemen, 136, 176 SHA-3 25, 50, 100, 200 Peeters, Van Assche 2008 400, 800, 1600 Quark Aumasson, Henzen, CHES Verbauwhede

  20. . Quark, Photon, Spongent: lightweight hash functions r can be made arbitrarily small, e.g. 1 byte Sponge (“huge state”) feedforward (block size): n Davies-Meyer block cipher based hash (“narrow pipe”) . Lightweight is synonymous with low-area The lightweight taste On the efficiency of permutation-based cryptography Permutation Based Cryptography for IoT . . . . Easy to see why. Let us target security strength 2 c / 2 chaining value (block size): n ≥ c input block size ( key length): typically k ≥ n total state ≥ 3 c permutation width: c + r total state ≥ c + 8

  21. . pre-computation of key schedule diffusion across full state Unique permutation features not required if nonces are affordable or available issue: keystream re-use in stream encryption misuse resistance may be prohibitive in resource-constrained devices storing expanded key costs memory Unique block cipher features . Permutations vs block ciphers On the efficiency of permutation-based cryptography Permutation Based Cryptography for IoT . . . . flexibility in choice of rate/capacity

  22. . . . . . . Permutation Based Cryptography for IoT Boosting keyed permutation modes Boosting keyed permutation modes Taking a closer look at rate/capacity trade-off allows increasing the rate Distinguishing vulnerability in keyed vs unkeyed modes in keyed modes attacker has less power allows decreasing number of rounds in permutation keyed generic security is c − a instead of c / 2 with 2 a ranging from data complexity down to 1

  23. . . desired security strength: 80 bits we want to realize different functions we have a permutation with width 200 bits Say we have the following requirements: Numeric example Boosting keyed permutation modes Permutation Based Cryptography for IoT . . . . we assume active adversary, limited to 2 48 data complexity Collision-resistant hashing: c = 2 × 80 ⇒ r = 40 SpongeWrap: c = 80 + 48 + 1 ⇒ r = 71 MAC computation: c = 80 ⇒ r = 120

  24. . [Stevens et al. 2009] keyed: 1st pre-image challenges up to 2 rounds broken Dunkelman, Shamir 2012] , unkeyed: collision challenges up to 4 rounds broken [Dinur Keccak crypto contest with reduced-round challenges keyed: stream cipher unbroken till this day unkeyed: instantaneous collisions [Daemen, Van Assche 2007] Panama hash and stream cipher [Clapp, Daemen 1998] keyed: very little progress in 1st pre-image generation unkeyed: collisions usable in constructing fake certificates . MD5 hash function [Rivest 1992] Unkeyed modes weaker than keyed modes? Distinguishing vulnerability in keyed vs unkeyed modes Boosting keyed permutation modes Permutation Based Cryptography for IoT . . . . [Morawiecki 2011]

  25. . Distinguishing vulnerability in keyed vs unkeyed modes Lightweight, but high diffusion Round function with 5 steps: . Operates on 3D state: Keccak - f : the permutations in Keccak High safety margin, even if unkeyed Boosting keyed permutation modes . . Permutation Based Cryptography for IoT . . θ : mixing layer ρ : inter-slice bit transposition π : intra-slice bit transposition χ : non-linear layer ι : round constants state y z x # rounds: 12 + 2 ℓ for b = 2 ℓ 25 12 rounds in Keccak - f [ 25 ] ( 5 × 5 ) -bit slices 24 rounds in Keccak - f [ 1600 ] 2 ℓ -bit lanes param. 0 ≤ ℓ < 7

  26. . Distinguishing vulnerability in keyed vs unkeyed modes Keccak [r=40, c=160] For performance see eBash, Athena, XBX, etc. roughly 7 % slower than the Keccak SHA-3 256-bit candidate . Keccak : reference versions Keccak with default parameters: Keccak [] Boosting keyed permutation modes Permutation Based Cryptography for IoT . . . . width b = 1600: largest version rate r = 1024: power of 2 gives generic security strength c / 2 = 288 bits width b = 200: small state c = 160, generic security strength 80 bits gives rate of r = 40 roughly 2 . 4 more work per input/output bit than Keccak []

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend