Study of a New Link Layer Security Scheme in a Wireless Sensor Network

Total Page:16

File Type:pdf, Size:1020Kb

Study of a New Link Layer Security Scheme in a Wireless Sensor Network Study of a new link layer security scheme in a wireless sensor network Nasrin Sultana* Tanvir Ahmed** Professor Dr. ABM Siddique Hossain ψ Abstract — Security of wireless sensor network Encryption and authentication using cryptographic (WSN) is always considered a critical issue and has techniques makes a system significantly more secure a number of considerations that separate them against eavesdropping and other attacks. Encryption from traditional wireless sensor network. First, can be used to keep data secure from the adversary, sensor devices are typically vulnerable to physical and authentication can be used to safeguard against compromise. Second, they have significant power spurious data. In essence, these techniques attempt to and processing constraints. Third, the most critical ensure system-level confidentiality by protecting all security issue is protecting the aggregate output of links. the system, even if individual nodes may be The security issues in WSN are more challenging than compromised. While a variety of security those in traditional wired networks. Most sensor techniques are being developed and lots of networks actively monitor their surroundings, and it is researches are going on security fields. In this often easy to deduce information other than the data paper we have proposed a new technique to monitored. Such unwanted information leakage often provide data authentication and privacy in faster, results in privacy breaches of the people in the scalable and cost effective way. environment. Moreover, the wireless communication Keywords: Wireless sensor Network, Block Cipher, employed by sensor networks facilitates Mode of Operation, Link Layer, MISTY1, OFB. eavesdropping and packet injection by an adversary. The combination of these factors demands security for 1. Introduction sensor networks at the time of design to ensure Wireless sensor networks are application dependent operation safety, secrecy of sensitive data, and privacy and primarily designed for real-time collection and for people in sensor environment [1]. Significant analysis of low level data in hostile environments. efforts and research have been undertaken to enhance Popular wireless sensor network applications include security levels of wireless networks. wildlife monitoring, bushfire response, military Security in sensor networks is complicated by the command, intelligent communications, industrial constrained capabilities of sensor node hardware and quality control, observation of critical infrastructures, the properties of the deployment [1], [2] and [3]. smart buildings, distributed robotics, traffic monitoring, examining human heart rates etc. Depending on application we are being motivated to Majority of the sensor network are deployed in hostile propose efficient and effective block cipher environments with active intelligent opposition. architecture of link layer security in a wireless sensor Hence security is a crucial issue for such type of network. Effective eavesdropping can be prevented in applications. One obvious example is battlefield wireless sensor network with faster and cost effective applications where there is a pressing need for secrecy way with a minimum good security like of location and resistance to subversion and message/entity authentication or a combination of destruction of the network [4]. The wireless medium confidentiality and authentication. This new class of is inherently less secure because its broadcast nature networks closely resembles the behavior of wireless makes eavesdropping simpler. Any transmission can networks. Nevertheless, they have a few unique easily be intercepted, altered, or replayed by an differences; the principal one is the small size of adversary. The wireless medium allows an attacker to Nodes constituting a WSN. Although smaller nodes easily intercept valid packets and easily inject make WSNs suitable for several existing and malicious ones. emerging applications related to information sensing, this also implies that the nodes have limited resources, like CPU speed, memory, battery, and radio interface. *Lecturer, Department of Computer Science, American International Because the nodes are resource constrained, they University Bangladesh (AIUB) Kemal Ataturk Avenue, Dhaka, Bangladesh, require network designs that can be customized for Email: - [email protected] different types of application environments, thus **Lecturer, Department of Computer Science, American International placing significant demands on algorithm design, University Bangladesh (AIUB) Kemal Ataturk Avenue, Dhaka, Bangladesh, protocol specification, and technologies. Email:- [email protected] Ψ Professor and Dean, Faculty of Engineering, American International Sensor networks simplify the simultaneous collection University Bangladesh (AIUB) Kemal Ataturk Avenue, Dhaka, and organization of data from multiple locations, Bangladesh,,Email : [email protected] which may be unreachable, inhospitable, or even secure, to choose the parameters of the cryptographic hostile environments. Merging wireless primitives used. TinySec has two modes of operation: communications with sensor network capabilities authenticated encryption (TinySec-AE) and enables rapid deployment and reduces the cost of the authentication only (TinySec-Auth). With infrastructure. However, adopting wireless authenticated encryption, TinySec encrypts the data communications introduces a new set of challenges. payload and authenticates the packet with a message authentication code (MAC). The MAC is computed Sensor nodes are susceptible to physical capture, but over the encrypted data and the packet header. In because of their targeted low cost, tamper-resistant authentication only mode, TinySec authenticates the hardware are unlikely to prevail. Sensor nodes use entire packet with a MAC, but the data payload is not wireless communication, which is particularly easy to encrypted. eavesdrop on. An important feature of TinySec is its ease of use and Attacker can easily inject malicious messages into the transparency, as many application developers will wireless network. either implement the security features incorrectly or Anti-jamming techniques such as frequency- hopping leave out any security entirely if the security API is spread spectrum and physical tamper proofing of difficult to use. TinySec solves this problem by nodes are generally impossible in a sensor network integrating into TinyOS at a low level. due to the requirements of greater design complexity MiniSec [6] is a secure network layer protocol that and higher energy consumption. claims to have lower energy consumption than The use of radio transmission, along with the TinySec while achieving a level of security which constraints of small size, low cost, and limited energy, matches that of Zigbee. A major feature of MiniSec is make WSNs more susceptible to denial-of-service that it uses offset codebook (OCB) mode as its block attacks. cipher mode of operation, which offers authenticated encryption with only one pass over the message data. Ad-hoc networking topology of WSN facilitates Normally two passes are required for both secrecy and attackers for different types of link attacks ranging authentication. Another major benefit of using OCB from passive eavesdropping to active interfering. mode is that the ciphertext is the same length as the Most current standard security protocols were plaintext, disregarding the additional fixed length tag, designed for two-party settings and do not scale to a four bytes in MiniSec’s case, so padding or ciphertext large number of participants. stealing is not necessary. Another primary feature MiniSec has over the other security suites mentioned There is a conflicting interest between minimization here is strong replay protection without the of resource consumption and maximization of security transmission overhead of sending a large counter with level. each packet or the problems associated with Since sensor nodes usually have severely constrained synchronized counters if packets are dropped. To applications. Thus, a promising approach is to use achieve this MiniSec has two modes of operation, one more efficient symmetric cryptographic alternatives. for unicast packets MiniSec-U and one for broadcast Instead, most security schemes make use of packets, MiniSec-B as explained. symmetric key cryptography. One thing required in Exploring security issues in wireless sensor networks, either case is the use of keys for secure and in particular, we propose an efficient link layer communication. Managing key distribution is not security scheme inspired by TinySec [5]. To meet the unique to WSNs, but again constraints such as small desideratum of minimizing computation and memory capacity make centralized keying techniques communication overhead, our focus is the CBC-X impossible. mode Encryption/Decryption algorithm, which In section 2 we discussed the related works. Our enables encryption/decryption and authentication of proposed model for a new link layer security scheme packets a One-pass operation. In particular, the main is described in section 3. We have a discussion in contributions of the paper are as follows: section 4. Finally the paper concludes with the idea We present an efficient link layer security scheme that for future advancement in section 5. attains confidentiality and authentication of packets in wireless sensor networks. Security services are provided transparently to the upper (link) layers of the 2. Related Works protocol stack. We devise
Recommended publications
  • Integral Cryptanalysis on Full MISTY1⋆
    Integral Cryptanalysis on Full MISTY1? Yosuke Todo NTT Secure Platform Laboratories, Tokyo, Japan [email protected] Abstract. MISTY1 is a block cipher designed by Matsui in 1997. It was well evaluated and standardized by projects, such as CRYPTREC, ISO/IEC, and NESSIE. In this paper, we propose a key recovery attack on the full MISTY1, i.e., we show that 8-round MISTY1 with 5 FL layers does not have 128-bit security. Many attacks against MISTY1 have been proposed, but there is no attack against the full MISTY1. Therefore, our attack is the first cryptanalysis against the full MISTY1. We construct a new integral characteristic by using the propagation characteristic of the division property, which was proposed in 2015. We first improve the division property by optimizing a public S-box and then construct a 6-round integral characteristic on MISTY1. Finally, we recover the secret key of the full MISTY1 with 263:58 chosen plaintexts and 2121 time complexity. Moreover, if we can use 263:994 chosen plaintexts, the time complexity for our attack is reduced to 2107:9. Note that our cryptanalysis is a theoretical attack. Therefore, the practical use of MISTY1 will not be affected by our attack. Keywords: MISTY1, Integral attack, Division property 1 Introduction MISTY [Mat97] is a block cipher designed by Matsui in 1997 and is based on the theory of provable security [Nyb94,NK95] against differential attack [BS90] and linear attack [Mat93]. MISTY has a recursive structure, and the component function has a unique structure, the so-called MISTY structure [Mat96].
    [Show full text]
  • Analysis of Selected Block Cipher Modes for Authenticated Encryption
    Analysis of Selected Block Cipher Modes for Authenticated Encryption by Hassan Musallam Ahmed Qahur Al Mahri Bachelor of Engineering (Computer Systems and Networks) (Sultan Qaboos University) – 2007 Thesis submitted in fulfilment of the requirement for the degree of Doctor of Philosophy School of Electrical Engineering and Computer Science Science and Engineering Faculty Queensland University of Technology 2018 Keywords Authenticated encryption, AE, AEAD, ++AE, AEZ, block cipher, CAESAR, confidentiality, COPA, differential fault analysis, differential power analysis, ElmD, fault attack, forgery attack, integrity assurance, leakage resilience, modes of op- eration, OCB, OTR, SHELL, side channel attack, statistical fault analysis, sym- metric encryption, tweakable block cipher, XE, XEX. i ii Abstract Cryptography assures information security through different functionalities, es- pecially confidentiality and integrity assurance. According to Menezes et al. [1], confidentiality means the process of assuring that no one could interpret infor- mation, except authorised parties, while data integrity is an assurance that any unauthorised alterations to a message content will be detected. One possible ap- proach to ensure confidentiality and data integrity is to use two different schemes where one scheme provides confidentiality and the other provides integrity as- surance. A more compact approach is to use schemes, called Authenticated En- cryption (AE) schemes, that simultaneously provide confidentiality and integrity assurance for a message. AE can be constructed using different mechanisms, and the most common construction is to use block cipher modes, which is our focus in this thesis. AE schemes have been used in a wide range of applications, and defined by standardisation organizations. The National Institute of Standards and Technol- ogy (NIST) recommended two AE block cipher modes CCM [2] and GCM [3].
    [Show full text]
  • The SKINNY Family of Block Ciphers and Its Low-Latency Variant MANTIS (Full Version)
    The SKINNY Family of Block Ciphers and its Low-Latency Variant MANTIS (Full Version) Christof Beierle1, J´er´emy Jean2, Stefan K¨olbl3, Gregor Leander1, Amir Moradi1, Thomas Peyrin2, Yu Sasaki4, Pascal Sasdrich1, and Siang Meng Sim2 1 Horst G¨ortzInstitute for IT Security, Ruhr-Universit¨atBochum, Germany [email protected] 2 School of Physical and Mathematical Sciences Nanyang Technological University, Singapore [email protected], [email protected], [email protected] 3 DTU Compute, Technical University of Denmark, Denmark [email protected] 4 NTT Secure Platform Laboratories, Japan [email protected] Abstract. We present a new tweakable block cipher family SKINNY, whose goal is to compete with NSA recent design SIMON in terms of hardware/software perfor- mances, while proving in addition much stronger security guarantees with regards to differential/linear attacks. In particular, unlike SIMON, we are able to provide strong bounds for all versions, and not only in the single-key model, but also in the related-key or related-tweak model. SKINNY has flexible block/key/tweak sizes and can also benefit from very efficient threshold implementations for side-channel protection. Regarding performances, it outperforms all known ciphers for ASIC round-based implementations, while still reaching an extremely small area for serial implementations and a very good efficiency for software and micro-controllers im- plementations (SKINNY has the smallest total number of AND/OR/XOR gates used for encryption process). Secondly, we present MANTIS, a dedicated variant of SKINNY for low-latency imple- mentations, that constitutes a very efficient solution to the problem of designing a tweakable block cipher for memory encryption.
    [Show full text]
  • Patent-Free Authenticated-Encryption As Fast As OCB
    Patent-Free Authenticated-Encryption As Fast As OCB Ted Krovetz Computer Science Department California State University Sacramento, California, 95819 USA [email protected] Abstract—This paper presents an efficient authenticated encryp- VHASH hash family [4]. The resulting authenticated encryp- tion construction based on a universal hash function and block tion scheme peaks at 12.8 cpb, while OCB peaks at 13.9 cpb in cipher. Encryption is achieved via counter-mode while authenti- our experiments. The paper closes with a performance com- cation uses the Wegman-Carter paradigm. A single block-cipher parison of several well-known authenticated encryption algo- key is used for both operations. The construction is instantiated rithms [6]. using the hash functions of UMAC and VMAC, resulting in authenticated encryption with peak performance about ten per- cent slower than encryption alone. II. SECURITY DEFINITIONS We adopt the notions of security from [7], and summarize Keywords- Authenticated encryption, block-cipher mode-of- them less formally here. An authenticated encryption with as- operation, AEAD, UMAC, VMAC. sociated data (AEAD) scheme is a triple S = (K,E,D), where K is a set of keys, and E and D are encryption and decryption I. INTRODUCTION functions. Encryption occurs by computing E(k,n,h,p,f), which Traditionally when one wanted to both encrypt and authen- returns (c,t), for key k, nonce n, header h, plaintext m and ticate communications, one would encrypt the message under footer f. Ciphertext c is the encryption of p, and tag t authenti- one key and authenticate the resulting ciphertext under a sepa- cates h, c and f.
    [Show full text]
  • Modes of Operation for Compressed Sensing Based Encryption
    Modes of Operation for Compressed Sensing based Encryption DISSERTATION zur Erlangung des Grades eines Doktors der Naturwissenschaften Dr. rer. nat. vorgelegt von Robin Fay, M. Sc. eingereicht bei der Naturwissenschaftlich-Technischen Fakultät der Universität Siegen Siegen 2017 1. Gutachter: Prof. Dr. rer. nat. Christoph Ruland 2. Gutachter: Prof. Dr.-Ing. Robert Fischer Tag der mündlichen Prüfung: 14.06.2017 To Verena ... s7+OZThMeDz6/wjq29ACJxERLMATbFdP2jZ7I6tpyLJDYa/yjCz6OYmBOK548fer 76 zoelzF8dNf /0k8H1KgTuMdPQg4ukQNmadG8vSnHGOVpXNEPWX7sBOTpn3CJzei d3hbFD/cOgYP4N5wFs8auDaUaycgRicPAWGowa18aYbTkbjNfswk4zPvRIF++EGH UbdBMdOWWQp4Gf44ZbMiMTlzzm6xLa5gRQ65eSUgnOoZLyt3qEY+DIZW5+N s B C A j GBttjsJtaS6XheB7mIOphMZUTj5lJM0CDMNVJiL39bq/TQLocvV/4inFUNhfa8ZM 7kazoz5tqjxCZocBi153PSsFae0BksynaA9ZIvPZM9N4++oAkBiFeZxRRdGLUQ6H e5A6HFyxsMELs8WN65SCDpQNd2FwdkzuiTZ4RkDCiJ1Dl9vXICuZVx05StDmYrgx S6mWzcg1aAsEm2k+Skhayux4a+qtl9sDJ5JcDLECo8acz+RL7/ ovnzuExZ3trm+O 6GN9c7mJBgCfEDkeror5Af4VHUtZbD4vALyqWCr42u4yxVjSj5fWIC9k4aJy6XzQ cRKGnsNrV0ZcGokFRO+IAcuWBIp4o3m3Amst8MyayKU+b94VgnrJAo02Fp0873wa hyJlqVF9fYyRX+couaIvi5dW/e15YX/xPd9hdTYd7S5mCmpoLo7cqYHCVuKWyOGw ZLu1ziPXKIYNEegeAP8iyeaJLnPInI1+z4447IsovnbgZxM3ktWO6k07IOH7zTy9 w+0UzbXdD/qdJI1rENyriAO986J4bUib+9sY/2/kLlL7nPy5Kxg3 Et0Fi3I9/+c/ IYOwNYaCotW+hPtHlw46dcDO1Jz0rMQMf1XCdn0kDQ61nHe5MGTz2uNtR3bty+7U CLgNPkv17hFPu/lX3YtlKvw04p6AZJTyktsSPjubqrE9PG00L5np1V3B/x+CCe2p niojR2m01TK17/oT1p0enFvDV8C351BRnjC86Z2OlbadnB9DnQSP3XH4JdQfbtN8 BXhOglfobjt5T9SHVZpBbzhDzeXAF1dmoZQ8JhdZ03EEDHjzYsXD1KUA6Xey03wU uwnrpTPzD99cdQM7vwCBdJnIPYaD2fT9NwAHICXdlp0pVy5NH20biAADH6GQr4Vc
    [Show full text]
  • Secret-Key Encryption Introduction
    Secret-Key Encryption Introduction • Encryption is the process of encoding a message in such a way that only authorized parties can read the content of the original message • History of encryption dates back to 1900 BC • Two types of encryption • secret-key encryption : same key for encryption and decryption • pubic-key encryption : different keys for encryption and decryption • We focus on secret-key encryption in this chapter Substitution Cipher • Encryption is done by replacing units of plaintext with ciphertext, according to a fixed system. • Units may be single letters, pairs of letters, triplets of letters, mixtures of the above, and so forth • Decryption simply performs the inverse substitution. • Two typical substitution ciphers: • monoalphabetic - fixed substitution over the entire message • Polyalphabetic - a number of substitutions at different positions in the message Monoalphabetic Substitution Cipher • Encryption and decryption Breaking Monoalphabetic Substitution Cipher • Frequency analysis is the study of the frequency of letters or groups of letters in a ciphertext. • Common letters : T, A, E, I, O • Common 2-letter combinations (bigrams): TH, HE, IN, ER • Common 3-letter combinations (trigrams): THE, AND, and ING Breaking Monoalphabetic Substitution Cipher • Letter Frequency Analysis results: Breaking Monoalphabetic Substitution Cipher • Bigram Frequency Analysis results: Breaking Monoalphabetic Substitution Cipher • Trigram Frequency analysis results: Breaking Monoalphabetic Substitution Cipher • Applying the partial mappings… Data Encryption Standard (DES) • DES is a block cipher - can only encrypt a block of data • Block size for DES is 64 bits • DES uses 56-bit keys although a 64-bit key is fed into the algorithm • Theoretical attacks were identified. None was practical enough to cause major concerns.
    [Show full text]
  • ICEBERG : an Involutional Cipher Efficient for Block Encryption in Reconfigurable Hardware
    1 ICEBERG : an Involutional Cipher Efficient for Block Encryption in Reconfigurable Hardware. Francois-Xavier Standaert, Gilles Piret, Gael Rouvroy, Jean-Jacques Quisquater, Jean-Didier Legat UCL Crypto Group Laboratoire de Microelectronique Universite Catholique de Louvain Place du Levant, 3, B-1348 Louvain-La-Neuve, Belgium standaert,piret,rouvroy,quisquater,[email protected] Abstract. We present a fast involutional block cipher optimized for re- configurable hardware implementations. ICEBERG uses 64-bit text blocks and 128-bit keys. All components are involutional and allow very effi- cient combinations of encryption/decryption. Hardware implementations of ICEBERG allow to change the key at every clock cycle without any per- formance loss and its round keys are derived “on-the-fly” in encryption and decryption modes (no storage of round keys is needed). The result- ing design offers better hardware efficiency than other recent 128-key-bit block ciphers. Resistance against side-channel cryptanalysis was also con- sidered as a design criteria for ICEBERG. Keywords: block cipher design, efficient implementations, reconfigurable hardware, side-channel resistance. 1 Introduction In October 2000, NIST (National Institute of Standards and Technology) se- lected Rijndael as the new Advanced Encryption Standard. The selection pro- cess included performance evaluation on both software and hardware platforms. However, as implementation versatility was a criteria for the selection of the AES, it appeared that Rijndael is not optimal for reconfigurable hardware im- plementations. Its highly expensive substitution boxes are a typical bottleneck but the combination of encryption and decryption in hardware is probably as critical. In general, observing the AES candidates [1, 2], one may assess that the cri- teria selected for their evaluation led to highly conservative designs although the context of certain cryptanalysis may be considered as very unlikely (e.g.
    [Show full text]
  • On the Avalanche Properties of Misty1, Kasumi and Kasumi-R
    ON THE AVALANCHE PROPERTIES OF MISTY1, KASUMI AND KASUMI-R SEDAT AKLEYLEK FEBRUARY 2008 ON THE AVALANCHE PROPERTIES OF MISTY1, KASUMI AND KASUMI-R A THES ĐS SUBM ĐTTED TO THE GRADUATE SCHOOL OF APPLIED MATHEMATICS OF MIDDLE EAST TECHNICAL UNIVERSITY BY SEDAT AKLEYLEK IN PARTIAL FULFILLMENT OF THE REQUIREMENTS FOR THE DEGREE OF MASTER OF SCIENCE IN THE DEPARTMENT OF CRYPTOGRAPHY FEBRUARY 2008 Approval of the Graduate School of Applied Mathematics ________________________________ Prof. Dr. Ersan AKYILDIZ Director I certify that this thesis satisfies all the requirements as a thesis for the degree of Master of Science ________________________________ Prof. Dr. Ferruh ÖZBUDAK Head of Department This is to certify that we have read this thesis and that in our opinion it is fully adequate, in scope and quality, as a thesis for the degree of Master of Science. ________________________________ Assoc. Prof. Dr. Melek Diker YÜCEL Supervisor Examining Committee Members Prof. Dr. Ersan AKYILDIZ _________________________________ Assoc. Prof. Dr. Melek Diker YÜCEL _________________________________ Prof. Dr. Ferruh ÖZBUDAK _________________________________ Assoc. Prof. Dr. Emrah ÇAKÇAK _________________________________ Dr. Hamdi Murat YILDIRIM _________________________________ I hereby declare that all information in this document has been obtained and presented in accordance with academic rules and ethical conduct. I also declare that, as required by these rules and conduct, I have fully cited and referenced all material and results that are not original to this work. Name, Last Name : Sedat AKLEYLEK Signature : iv Abstract ON THE AVALANCHE PROPERTIES OF MISTY1, KASUMI AND KASUMI-R AKLEYLEK, Sedat M.Sc., Deparment of Cryptography Supervisor : Melek Diker YÜCEL February 2008, 69 pages The Global System for Mobile (GSM) Communication is the most widely used cellular technology.
    [Show full text]
  • The Evolution of Authenticated Encryption
    The Evolution of Authenticated Encryption Phillip Rogaway University of California, Davis, USA Those who’ve worked with me on AE: Mihir Bellare Workshop on Real-World Cryptography John Black Thursday, 10 January 2013 Ted Krovetz Stanford, California, USA Chanathip Namprempre Tom Shrimpton David Wagner 1/40 Traditional View (~2000) Of Symmetric Goals K K Sender Receiver Privacy Authenticity (confidentiality) (data-origin authentication) Encryption Authenticated Encryption Message scheme Achieve both of these aims Authentication Code (MAC) IND-CPA [Goldwasser, Micali 1982] Existential-unforgeability under ACMA [Bellare, Desai, Jokipii, R 1997] [Goldwasser, Micali, Rivest 1984, 1988], [Bellare, Kilian, R 1994], [Bellare, Guerin, R 1995] 2/40 Needham-Schroeder Protocol (1978) Attacked by Denning-Saco (1981) Practioners never saw a b IND-CPA as S encryption’s goal A . B . NA {N . B . s . {s . A} } 1 A b a 2 a b {s . A} A 3 b B 4 {NB}s 5 {NB -1 }s 3/40 Add redundancy No authenticity for any S = f (P) CBC ~ 1980 Doesn’t work Beyond CBC MAC: regardless of how you compute unkeyed checksums don’t work even the (unkeyed) checksum S = R(P1, …, Pn) with IND-CCA or NM-CPA schemes (Wagner) [An, Bellare 2001] 4/40 Add more arrows PCBC 1982 Doesn’t work See [Yu, Hartman, Raeburn 2004] The Perils of Unauthenticated Encryption: Kerberos Version 4 for real-world attacks 5/40 Add yet more stuff iaPCBC [Gligor, Donescu 1999] Doesn’t work Promptly broken by Jutla (1999) & Ferguson, Whiting, Kelsey, Wagner (1999) 6/40 Emerging understanding that: - We’d like
    [Show full text]
  • Optimizing Authenticated Encryption Algorithms
    Masaryk University Faculty of Informatics Optimizing authenticated encryption algorithms Master’s Thesis Ondrej Mosnáček Brno, Fall 2017 Masaryk University Faculty of Informatics Optimizing authenticated encryption algorithms Master’s Thesis Ondrej Mosnáček Brno, Fall 2017 This is where a copy of the official signed thesis assignment and a copy ofthe Statement of an Author is located in the printed version of the document. Declaration Hereby I declare that this paper is my original authorial work, which I have worked out on my own. All sources, references, and literature used or excerpted during elaboration of this work are properly cited and listed in complete reference to the due source. Ondrej Mosnáček Advisor: Ing. Milan Brož i Acknowledgement I would like to thank my advisor, Milan Brož, for his guidance, pa- tience, and helpful feedback and advice. Also, I would like to thank my girlfriend Ludmila, my family, and my friends for their support and kind words of encouragement. If I had more time, I would have written a shorter letter. — Blaise Pascal iii Abstract In this thesis, we look at authenticated encryption with associated data (AEAD), which is a cryptographic scheme that provides both confidentiality and integrity of messages within a single operation. We look at various existing and proposed AEAD algorithms and compare them both in terms of security and performance. We take a closer look at three selected candidate families of algorithms from the CAESAR competition. Then we discuss common facilities provided by the two most com- mon CPU architectures – x86 and ARM – that can be used to implement cryptographic algorithms efficiently.
    [Show full text]
  • On the Security of CTR + CBC-MAC NIST Modes of Operation – Additional CCM Documentation
    On the Security of CTR + CBC-MAC NIST Modes of Operation { Additional CCM Documentation Jakob Jonsson? jakob [email protected] Abstract. We analyze the security of the CTR + CBC-MAC (CCM) encryption mode. This mode, proposed by Doug Whiting, Russ Housley, and Niels Ferguson, combines the CTR (“counter”) encryption mode with CBC-MAC message authentication and is based on a block cipher such as AES. We present concrete lower bounds for the security of CCM in terms of the security of the underlying block cipher. The conclusion is that CCM provides a level of privacy and authenticity that is in line with other proposed modes such as OCB. Keywords: AES, authenticated encryption, modes of operation. Note: A slightly different version of this paper will appear in the Proceedings from Selected Areas of Cryptography (SAC) 2002. 1 Introduction Background. Block ciphers are popular building blocks in cryptographic algo­ rithms intended to provide information services such as privacy and authenticity. Such block-cipher based algorithms are referred to as modes of operation. Exam­ ples of encryption modes of operation are Cipher Block Chaining Mode (CBC) [23], Electronic Codebook Mode (ECB) [23], and Counter Mode (CTR) [9]. Since each of these modes provides privacy only and not authenticity, most applica­ tions require that the mode be combined with an authentication mechanism, typically a MAC algorithm [21] based on a hash function such as SHA-1 [24]. For example, a popular cipher suite in SSL/TLS [8] combines CBC mode based on Triple-DES [22] with the MAC algorithm HMAC [26] based on SHA-1.
    [Show full text]
  • Cryptanalysis of Block Ciphers
    Cryptanalysis of Block Ciphers Jiqiang Lu Technical Report RHUL–MA–2008–19 30 July 2008 Royal Holloway University of London Department of Mathematics Royal Holloway, University of London Egham, Surrey TW20 0EX, England http://www.rhul.ac.uk/mathematics/techreports CRYPTANALYSIS OF BLOCK CIPHERS JIQIANG LU Thesis submitted to the University of London for the degree of Doctor of Philosophy Information Security Group Department of Mathematics Royal Holloway, University of London 2008 Declaration These doctoral studies were conducted under the supervision of Prof. Chris Mitchell. The work presented in this thesis is the result of original research carried out by myself, in collaboration with others, whilst enrolled in the Information Security Group of Royal Holloway, University of London as a candidate for the degree of Doctor of Philosophy. This work has not been submitted for any other degree or award in any other university or educational establishment. Jiqiang Lu July 2008 2 Acknowledgements First of all, I thank my supervisor Prof. Chris Mitchell for suggesting block cipher cryptanalysis as my research topic when I began my Ph.D. studies in September 2005. I had never done research in this challenging ¯eld before, but I soon found it to be really interesting. Every time I ¯nished a manuscript, Chris would give me detailed comments on it, both editorial and technical, which not only bene¯tted my research, but also improved my written English. Chris' comments are fantastic, and it is straightforward to follow them to make revisions. I thank my advisor Dr. Alex Dent for his constructive suggestions, although we work in very di®erent ¯elds.
    [Show full text]