permutation based encryption authentication and
play

Permutation-based encryption, authentication and authenticated - PowerPoint PPT Presentation

. . . . . . Permutation-based encryption, authentication and authenticated encryption Permutation-based encryption, authentication and authenticated encryption Joan Daemen 1 Joint work with DIAC 2012, Stockholm, July 6 Guido Bertoni 1 ,


  1. . . . . . . Permutation-based encryption, authentication and authenticated encryption Permutation-based encryption, authentication and authenticated encryption Joan Daemen 1 Joint work with DIAC 2012, Stockholm, July 6 Guido Bertoni 1 , Michaël Peeters 2 and Gilles Van Assche 1 1 STMicroelectronics 2 NXP Semiconductors

  2. . SHA-1, SHA-256, SHA-512, Whirlpool, RIPEMD-160, … MAC computation: CBC-MAC, C-MAC, … self-synchronizing: CFB synchronous: counter mode, OFB, … Stream encryption: Block encryption: ECB, CBC, … So HMAC, MGF1, etc. are in practice also block-cipher based (Standard) hash functions make use of block ciphers . Modern-day cryptography is block-cipher centric Modern-day cryptography is block-cipher centric Permutation-based encryption, authentication and authenticated encryption . . . . Authenticated encryption: OCB, GCM, CCM …

  3. . . . . . . Permutation-based encryption, authentication and authenticated encryption Modern-day cryptography is block-cipher centric Structure of a block cipher

  4. . . . . . . Permutation-based encryption, authentication and authenticated encryption Modern-day cryptography is block-cipher centric Structure of a block cipher (inverse operation)

  5. . Hashing and its modes HMAC, MGF1, … Authenticated encryption: OCB, GCM, CCM … MAC computation: CBC-MAC, C-MAC, … self-synchronizing: CFB synchronous: counter mode, OFB, … Stream encryption: Block encryption: ECB, CBC, … Indicated in red: . When is the inverse block cipher needed? Modern-day cryptography is block-cipher centric Permutation-based encryption, authentication and authenticated encryption . . . . So a block cipher without inverse can do a lot!

  6. . . . . . . Permutation-based encryption, authentication and authenticated encryption Modern-day cryptography is block-cipher centric Your typical block cipher Block cipher internals

  7. . . . . . . Permutation-based encryption, authentication and authenticated encryption Modern-day cryptography is block-cipher centric Designer’s view of a block cipher Designer’s view of a block cipher obtained by repeating an invertible round function with an efficient inverse and no diffusion from data part to key part n -bit block cipher with | K | -bit key b -bit permutation with b = n + | K |

  8. . . . . . . Permutation-based encryption, authentication and authenticated encryption Modern-day cryptography is block-cipher centric How it is typically used Hashing use case: Davies-Meyer compression function

  9. . . . . . . Permutation-based encryption, authentication and authenticated encryption Modern-day cryptography is block-cipher centric Why limit diffusion from left to right? Removing diffusion restriction not required in hashing

  10. . . . . . . Permutation-based encryption, authentication and authenticated encryption Modern-day cryptography is block-cipher centric So iterated permutation is at the same time simpler and more efficient! Simplifying the view: iterated permutation

  11. . . . . . . Permutation-based encryption, authentication and authenticated encryption Modern-day cryptography is block-cipher centric Block cipher without inverse: wide permutation Block cipher without inverse: wide permutation Previous applies to all modes where inverse is not needed Requirement of separate key schedule vanishes n -bit block cipher replaced by b -bit permutation with Permutation as a generalization of a block cipher Less is more! b = n + | K |

  12. . . . . . . Permutation-based encryption, authentication and authenticated encryption Permutation-based crypto: the sponge construction Permutation-based construction: sponge efficiency: processes r bits per call to f Flexibility in trading rate r for capacity c or vice versa f : a b -bit permutation with b = r + c security: provably resists generic attacks up to 2 c / 2

  13. . assuming f has been chosen randomly design with attacks in mind Hermetic Sponge Strategy security proof is infeasible Security for a specific choice of f construction as sound as theoretically possible covers security against generic attacks Generic security: . What can we say about sponge security Security of the sponge construction Permutation-based encryption, authentication and authenticated encryption . . . . security based on absence of attacks despite public scrutiny

  14. . . . . . . Permutation-based encryption, authentication and authenticated encryption Applications What can you do with a sponge function? Regular hashing Pre-sponge permutation-based hash functions Truncated permutation as compression function: Snefru [Merkle ’90] , FFT-Hash [Schnorr ’90] , …MD6 [Rivest et al. 2007] Streaming-mode: Subterranean , Panama , RadioGatún , , Thomsen, 2007] , … Grindahl [Knudsen, Rechberger

  15. . . . . . . Permutation-based encryption, authentication and authenticated encryption Applications What can you do with a sponge function? Message authentication codes Pre-sponge (partially) permutation-based MAC function: Pelican-MAC [Daemen, Rijmen 2005]

  16. . . . . . . Permutation-based encryption, authentication and authenticated encryption Applications What can you do with a sponge function? Stream encryption Similar to block cipher modes: Long keystream per IV: like OFB Short keystream per IV: like counter mode Independent permutation-based stream ciphers: Salsa and ChaCha [Bernstein 2007]

  17. . . . . . . Permutation-based encryption, authentication and authenticated encryption Applications What can you do with a sponge function? Mask generating function

  18. . . . . . . Permutation-based encryption, authentication and authenticated encryption Authenticated encryption Remember MAC generation Authenticated encryption: MAC generation

  19. . . . . . . Permutation-based encryption, authentication and authenticated encryption Authenticated encryption Remember stream encryption Authenticated encryption: encryption

  20. . . . . . . Permutation-based encryption, authentication and authenticated encryption Authenticated encryption And now together! Authenticated encryption: just do them both?

  21. . . . . . . Permutation-based encryption, authentication and authenticated encryption The duplex construction Sister construction of sponge opening new applications The duplex construction Generic security equivalent to that of sponge Object: D = duplex [ f , pad , r ] Requesting ℓ -bit output Z = D . duplexing ( σ , ℓ )

  22. . . . . . . Permutation-based encryption, authentication and authenticated encryption The duplex construction The SpongeWrap mode SpongeWrap authenticated encryption Single-pass authenticated encryption Processes up to r bits per call to f Functionally similar to (P)helix [Lucks, Muller , Schneier , Whiting, 2004]

  23. . . . . . . Permutation-based encryption, authentication and authenticated encryption The duplex construction The SpongeWrap mode The SpongeWrap mode Key K , data header A and data body B of arbitrary length Confidentiality assumes unicity of data header Supports intermediate tags

  24. . 256, 288 256 Photon Guo, Peyrin, Crypto 100, 144, 196, Poschmann 2011 Spongent , Naya-Plasencia Bogdanov, Knezevic, CHES 88, 136, 176 Leander , Toz, Varici, 2011 248, 320 2010 Meier . Keccak . . . . Permutation-based encryption, authentication and authenticated encryption Sponge functions: are they real? Sponge functions: existing proposals to date Bertoni, Daemen, 136, 176 SHA-3 25, 50, 100, 200 Peeters, Van Assche 2008 400, 800, 1600 Quark Aumasson, Henzen, CHES Verbauwhede

  25. . Quark, Photon, Spongent: lightweight hash functions r can be made arbitrarily small, e.g. 1 byte Sponge (“huge state”) feedforward (block size): n Davies-Meyer block cipher based hash (“narrow pipe”) . Lightweight is synonymous with low-area here The current perception On the efficiency of permutation-based cryptography Permutation-based encryption, authentication and authenticated encryption . . . . Easy to see why. Let us target security strength c / 2 chaining value (block size): n ≥ c input block size ( key length): typically k ≥ n total state ≥ 3 c permutation width: c + r total state ≥ c + 8

  26. . One cryptographic expert’s opinion: higher speed expected from MAC and stream encryption Keyed sponge still perceived as possible but inefficient Keccak showed that sponge can be secure and fast security.” either gets high-speed but low security or low-speed and high “The sponge construction is a pretty poor way to encrypt. One The current perception (continued) . On the efficiency of permutation-based cryptography Permutation-based encryption, authentication and authenticated encryption . . . . competing proposals in keyed applications are faster

  27. . storing expanded key costs memory diffusion across full state Unique permutation features address it with decent nonce management not required if nonces are affordable or available issue: keystream re-use in stream encryption misuse resistance may be prohibitive in resource-constrained devices pre-computation of key schedule . Unique block cipher features Permutations vs block ciphers On the efficiency of permutation-based cryptography Permutation-based encryption, authentication and authenticated encryption . . . . flexibility in choice of rate/capacity

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend