Encrypting Volumes Chapter

Total Page:16

File Type:pdf, Size:1020Kb

Encrypting Volumes Chapter 61417_CH09_Smith.fm Page 383 Tuesday, April 26, 2011 11:25 AM © Jones & Bartlett Learning, LLC © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION NOT FOR SALE OR DISTRIBUTION ENCRYPTING VOLUMES CHAPTER © Jones & Bartlett Learning, LLC © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION NOT FOR 9SALE OR DISTRIBUTION © Jones & Bartlett Learning, LLC © Jones & Bartlett Learning, LLC NOTABOUT FOR SALE THIS ORCHAPTER DISTRIBUTION NOT FOR SALE OR DISTRIBUTION In this chapter, we look at the problem of protecting an entire storage device, as opposed to protecting individual files. We look at the following: © Jones & Bartlett •Learning,Risks and policyLLC alternatives for protecting© Jones drive contents & Bartlett Learning, LLC NOT FOR SALE OR• DISTRIBUTIONBlock ciphers that achieve high securityNOT FOR SALE OR DISTRIBUTION • Block cipher encryption modes • Hardware for volume encryption • Software for volume encryption © Jones & Bartlett Learning, LLC © Jones & Bartlett Learning, LLC 9.1 SecuringNOT FORa Volume SALE OR DISTRIBUTION NOT FOR SALE OR DISTRIBUTION When we examined file systems in Section 5.1, Bob and Tina suspected that their survey report was leaked through file scavenging: Someone looked at the “hidden” places on © Jonesthe hard & Bartlettdrive. We canLearning, avoid such LLC attacks and protect everything© Jones on the hard& Bartlett drive, Learning, LLC NOTincluding FOR SALE the boot OR blocks, DISTRIBUTION directory entries, and free space, if weNOT encrypt FOR the SALE entire driveOR DISTRIBUTION volume. Note how we use the word volume here: It refers to a block of drive storage that con- tains its own file system. It may be an entire hard drive, a single drive partition, a remov- able USB drive, or any other mass storage device. If the system “sees” the volume as a © Jones & Bartlett Learning, LLC © Jones & Bartlett Learning, LLC single random-access storage device, then we can protect it all by encrypting it all. We NOT FOR SALE ORsometimes DISTRIBUTION call this full-disk encryption (FDE)NOT because FOR we SALE often apply OR itDISTRIBUTION to hard drives, but it applies to any mass storage volume (Figure 9.1). File encryption lets us protect individual files from a strong threat. If we encrypt a particular file, then attackers aren’t likely to retrieve its contents, except in two cases. First, there is© file-scavengingJones & Bartlett problem Learning, noted previously. LLC Second, people often forget© Jones & Bartlett Learning, LLC things, and NOTfile encryption FOR SALE is a forgettable OR DISTRIBUTION task. NOT FOR SALE OR DISTRIBUTION In many cases, sensitive data is vulnerable simply because nobody bothered to encrypt it. Even when users encrypt some of their data files, it’s not likely that they have © Jones & Bartlett Learning, LLC © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION NOT FOR SALE OR DISTRIBUTION 383 © Jones & Bartlett Learning, LLC. NOT FOR SALE OR DISTRIBUTION. 3723 © Jones & Bartlett Learning, LLC © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION NOT FOR SALE OR DISTRIBUTION 61417_CH09_Smith.fm Page 384 Tuesday, April 26, 2011 11:25 AM © Jones & Bartlett Learning, LLC © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION NOT FOR SALE OR DISTRIBUTION 384 CHAPTER 9 | Encrypting Volumes © Jones & Bartlett Learning, LLC © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION NOT FOR SALE OR DISTRIBUTION Decrypt Encrypted Volume Encrypt © Jones & Bartlett Learning, LLC © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION NOT FOR SALE OR DISTRIBUTION Secret key © Jones & Bartlett Learning, LLC © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTIONFigure 9.1 NOT FOR SALE OR DISTRIBUTION A hard drive volume with full-disk encryption (FDE). encrypted© Jones all of& theirBartlett sensitive Learning, files. It is challengingLLC to identify the files© atJones risk and & to Bartlett Learning, LLC rememberNOT FOR which SALE ones to OR encrypt. DISTRIBUTION NOT FOR SALE OR DISTRIBUTION The principal benefit of encrypting a whole volume is that the encryption takes place automatically. When we plug in a removable encrypted drive or we start up the operat- ing system, the drive encryption system retrieves the volume’s encryption keys and mounts the volume. If the keys aren’t available, then the volume can’t be used. Once the © Jones & volumeBartlett is mounted,Learning, the dataLLC is encrypted and decrypted© Jones automatically. & Bartlett The user Learning, doesn’t LLC NOT FOR SALEneed to OR decide DISTRIBUTION which files to encrypt. In fact, the userNOT doesn’t FOR even SALE have the OR choice DISTRIBUTION of saving a plaintext file; everything on the volume is encrypted, including the directories and free space. Volume encryption is convenient but it does not solve every security problem. For © Jones & Bartlett Learning,example, LLC it protects Bob if the attacker© Jones physically & opensBartlett up his Learning, tower computer LLC and NOT FOR SALE OR DISTRIBUTIONconnects directly to his hard drive. DiskNOT encryption FOR SALE does notOR protect DISTRIBUTION Bob from a Trojan program that copies files to a separate, unencrypted storage device, like a USB stick. To put volume encryption in context with other security measures, we look at risks and policy trade-offs. First, we will look at risks facing an unencrypted volume. Next, we look at policy trade-offs between volume encryption, file encryption, and file-based access© Jones control. & Bartlett Learning, LLC © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION NOT FOR SALE OR DISTRIBUTION 9.1.1 Risks To Volumes There are three general risks we address with volume encryption: © Jones & Bartlett1. Losing Learning, the storage LLC device © Jones & Bartlett Learning, LLC NOT FOR SALE2. An OR eavesdropper DISTRIBUTION that looks at the volume withoutNOT the FOR operating SALE system OR inDISTRIBUTION place 3. Discarding a hard drive or other device without wiping it © Jones & Bartlett Learning, LLC. NOT FOR SALE OR DISTRIBUTION. 3723 © Jones & Bartlett Learning, LLC © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION NOT FOR SALE OR DISTRIBUTION 61417_CH09_Smith.fm Page 385 Tuesday, April 26, 2011 11:25 AM © Jones & Bartlett Learning, LLC © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION NOT FOR SALE OR DISTRIBUTION 9 9.1 Securing a Volume 385 Encrypting Volumes The first ©risk Jones is everyones’ & Bartlett worst-case Learning, scenario: LLCOur computer is stolen. Laptops© Jones espe- & Bartlett Learning, LLC cially seem likelyNOT toFOR “sprout SALE legs ORand walkDISTRIBUTION away.” While our first worry mightNOT be the FOR SALE OR DISTRIBUTION cost of replacing the laptop, many people also worry about identity theft. Some thieves exploit the data stored on the hard drive to masquerade as the laptop’s owner. Identity theft is a booming business, and personal computers often contain extensive financial records and lists of online passwords. © JonesThe & theft Bartlett risk poses Learning, even greater LLC problems for large organizations.© Jones A stolen & Bartlett laptop Learning, LLC NOTmay FOR contain SALE large OR databases DISTRIBUTION of sensitive information about customers.NOT FOR According SALE to OR sta- DISTRIBUTION tistics collected for the first half of 2009, there were 10 incidents in the United States where a misplaced or stolen laptop placed databases at risk. The incidents involved pri- vate companies, schools, hospitals, and government agencies at all levels. The smallest © Jones & Bartlettdata Learning, loss involved LLC 50 personal records, while© one Jones incident & involvedBartlett over Learning, a million LLC NOT FOR SALE ORrecords. DISTRIBUTION NOT FOR SALE OR DISTRIBUTION If a stolen computer contains a customer database, many companies are required legally to contact all affected customers and warn them that their customer information may have been stolen. If the database includes credit card numbers or Social Security numbers, then the company may need to provide some defense against possible identity theft. © Jones & Bartlett Learning, LLC © Jones & Bartlett Learning, LLC NOT FOR SALE OR DISTRIBUTION NOT FOR SALE OR DISTRIBUTION EAVESDROPPING The eavesdropping problem arises if we can’t always keep our drive physically safe, or under appropriate software protection. When Bob and Alice started using file encryp- tion, they decided to keep the encrypted file on a shared USB drive. Because the file was © Jones & Bartlett Learning, LLC © Jones & Bartlett Learning, LLC encrypted, they assumed it was safe from eavesdropping. For convenience, they left it on NOTthe FOR bulletin SALE board OR in theirDISTRIBUTION suite. NOT FOR SALE OR DISTRIBUTION We still may risk eavesdropping even if we don’t share a drive on a bulletin board. If we back up the data to a separate drive, we need to physically protect the backup drive. If attackers have physical access to our computer, then we can try to protect our data by © Jones & Bartlettprotecting Learning, our Chain LLC of Control; we can disable© Jones booting &of Bartlettother drives Learning, and enable LLC file NOT FOR SALE ORprotections. DISTRIBUTION However, these defenses don’t protectNOT usFOR if the SALE attacker OR cracks DISTRIBUTION open the computer’s case. An attacker can bypass any BIOS or operating system by connecting the hard drive to a different motherboard. DISCARDED HARD DRIVES When we upgrade© Jones a computer, & Bartlett we often Learning, trade up toLLC a larger hard drive.
Recommended publications
  • Report on the AES Candidates
    Rep ort on the AES Candidates 1 2 1 3 Olivier Baudron , Henri Gilb ert , Louis Granb oulan , Helena Handschuh , 4 1 5 1 Antoine Joux , Phong Nguyen ,Fabrice Noilhan ,David Pointcheval , 1 1 1 1 Thomas Pornin , Guillaume Poupard , Jacques Stern , and Serge Vaudenay 1 Ecole Normale Sup erieure { CNRS 2 France Telecom 3 Gemplus { ENST 4 SCSSI 5 Universit e d'Orsay { LRI Contact e-mail: [email protected] Abstract This do cument rep orts the activities of the AES working group organized at the Ecole Normale Sup erieure. Several candidates are evaluated. In particular we outline some weaknesses in the designs of some candidates. We mainly discuss selection criteria b etween the can- didates, and make case-by-case comments. We nally recommend the selection of Mars, RC6, Serp ent, ... and DFC. As the rep ort is b eing nalized, we also added some new preliminary cryptanalysis on RC6 and Crypton in the App endix which are not considered in the main b o dy of the rep ort. Designing the encryption standard of the rst twentyyears of the twenty rst century is a challenging task: we need to predict p ossible future technologies, and wehavetotake unknown future attacks in account. Following the AES pro cess initiated by NIST, we organized an op en working group at the Ecole Normale Sup erieure. This group met two hours a week to review the AES candidates. The present do cument rep orts its results. Another task of this group was to up date the DFC candidate submitted by CNRS [16, 17] and to answer questions which had b een omitted in previous 1 rep orts on DFC.
    [Show full text]
  • The Long Road to the Advanced Encryption Standard
    The Long Road to the Advanced Encryption Standard Jean-Luc Cooke CertainKey Inc. [email protected], http://www.certainkey.com/˜jlcooke Abstract 1 Introduction This paper will start with a brief background of the Advanced Encryption Standard (AES) process, lessons learned from the Data Encryp- tion Standard (DES), other U.S. government Two decades ago the state-of-the-art in cryptographic publications and the fifteen first the private sector cryptography was—we round candidate algorithms. The focus of the know now—far behind the public sector. presentation will lie in presenting the general Don Coppersmith’s knowledge of the Data design of the five final candidate algorithms, Encryption Standard’s (DES) resilience to and the specifics of the AES and how it dif- the then unknown Differential Cryptanaly- fers from the Rijndael design. A presentation sis (DC), the design principles used in the on the AES modes of operation and Secure Secure Hash Algorithm (SHA) in Digital Hash Algorithm (SHA) family of algorithms Signature Standard (DSS) being case and will follow and will include discussion about point[NISTDSS][NISTDES][DC][NISTSHA1]. how it is directly implicated by AES develop- ments. The selection and design of the DES was shrouded in controversy and suspicion. This very controversy has lead to a fantastic acceler- Intended Audience ation in private sector cryptographic advance- ment. So intrigued by the NSA’s modifica- tions to the Lucifer algorithm, researchers— This paper was written as a supplement to a academic and industry alike—powerful tools presentation at the Ottawa International Linux in assessing block cipher strength were devel- Symposium.
    [Show full text]
  • Mars Pathfinder
    NASA Facts National Aeronautics and Space Administration Jet Propulsion Laboratory California Institute of Technology Pasadena, CA 91109 Mars Pathfinder Mars Pathfinder was the first completed mission events, ending in a touchdown which left all systems in NASAs Discovery Program of low-cost, rapidly intact. developed planetary missions with highly focused sci- The landing site, an ancient flood plain in Mars ence goals. With a development time of only three northern hemisphere known as Ares Vallis, is among years and a total cost of $265 million, Pathfinder was the rockiest parts of Mars. It was chosen because sci- originally designed entists believed it to as a technology be a relatively safe demonstration of a surface to land on way to deliver an and one which con- instrumented lander tained a wide vari- and a free-ranging ety of rocks robotic rover to the deposited during a surface of the red catastrophic flood. planet. Pathfinder In the event early in not only accom- Mars history, sci- plished this goal but entists believe that also returned an the flood plain was unprecedented cut by a volume of amount of data and water the size of outlived its primary North Americas design life. Great Lakes in Pathfinder used about two weeks. an innovative The lander, for- method of directly mally named the entering the Carl Sagan Martian atmos- Memorial Station phere, assisted by a following its suc- parachute to slow cessful touchdown, its descent through and the rover, the thin Martian atmosphere and a giant system of named Sojourner after American civil rights crusader airbags to cushion the impact.
    [Show full text]
  • Applied Cryptography and Data Security
    Lecture Notes APPLIED CRYPTOGRAPHY AND DATA SECURITY (version 2.5 | January 2005) Prof. Christof Paar Chair for Communication Security Department of Electrical Engineering and Information Sciences Ruhr-Universit¨at Bochum Germany www.crypto.rub.de Table of Contents 1 Introduction to Cryptography and Data Security 2 1.1 Literature Recommendations . 3 1.2 Overview on the Field of Cryptology . 4 1.3 Symmetric Cryptosystems . 5 1.3.1 Basics . 5 1.3.2 A Motivating Example: The Substitution Cipher . 7 1.3.3 How Many Key Bits Are Enough? . 9 1.4 Cryptanalysis . 10 1.4.1 Rules of the Game . 10 1.4.2 Attacks against Crypto Algorithms . 11 1.5 Some Number Theory . 12 1.6 Simple Blockciphers . 17 1.6.1 Shift Cipher . 18 1.6.2 Affine Cipher . 20 1.7 Lessons Learned | Introduction . 21 2 Stream Ciphers 22 2.1 Introduction . 22 2.2 Some Remarks on Random Number Generators . 26 2.3 General Thoughts on Security, One-Time Pad and Practical Stream Ciphers 27 2.4 Synchronous Stream Ciphers . 31 i 2.4.1 Linear Feedback Shift Registers (LFSR) . 31 2.4.2 Clock Controlled Shift Registers . 34 2.5 Known Plaintext Attack Against Single LFSRs . 35 2.6 Lessons Learned | Stream Ciphers . 37 3 Data Encryption Standard (DES) 38 3.1 Confusion and Diffusion . 38 3.2 Introduction to DES . 40 3.2.1 Overview . 41 3.2.2 Permutations . 42 3.2.3 Core Iteration / f-Function . 43 3.2.4 Key Schedule . 45 3.3 Decryption . 47 3.4 Implementation . 50 3.4.1 Hardware .
    [Show full text]
  • Applications of Search Techniques to Cryptanalysis and the Construction of Cipher Components. James David Mclaughlin Submitted F
    Applications of search techniques to cryptanalysis and the construction of cipher components. James David McLaughlin Submitted for the degree of Doctor of Philosophy (PhD) University of York Department of Computer Science September 2012 2 Abstract In this dissertation, we investigate the ways in which search techniques, and in particular metaheuristic search techniques, can be used in cryptology. We address the design of simple cryptographic components (Boolean functions), before moving on to more complex entities (S-boxes). The emphasis then shifts from the construction of cryptographic arte- facts to the related area of cryptanalysis, in which we first derive non-linear approximations to S-boxes more powerful than the existing linear approximations, and then exploit these in cryptanalytic attacks against the ciphers DES and Serpent. Contents 1 Introduction. 11 1.1 The Structure of this Thesis . 12 2 A brief history of cryptography and cryptanalysis. 14 3 Literature review 20 3.1 Information on various types of block cipher, and a brief description of the Data Encryption Standard. 20 3.1.1 Feistel ciphers . 21 3.1.2 Other types of block cipher . 23 3.1.3 Confusion and diffusion . 24 3.2 Linear cryptanalysis. 26 3.2.1 The attack. 27 3.3 Differential cryptanalysis. 35 3.3.1 The attack. 39 3.3.2 Variants of the differential cryptanalytic attack . 44 3.4 Stream ciphers based on linear feedback shift registers . 48 3.5 A brief introduction to metaheuristics . 52 3.5.1 Hill-climbing . 55 3.5.2 Simulated annealing . 57 3.5.3 Memetic algorithms . 58 3.5.4 Ant algorithms .
    [Show full text]
  • MARS and the AES Selection Criteria IBM MARS Team May 15, 2000
    MARS and the AES Selection Criteria IBM MARS Team May 15, 2000 Abstract As the AES selection process enters its final days, it sometimes seems that the discussion has been reduced to a “beauty contest”, with various irrelevant or red herring issues presented as the differentiating factors between the five finalists. In this note, we discuss the criteria that should (or should not) serve as the basis for selecting an AES winner, and we compare MARS to the other finalists based on these criteria. Also, we examine several of these “beauty contest” issues that were raised, and demonstrate that when subjected to closer scrutiny they turn out to be meaningless. 1 Security and Robustness Although everyone seems to agree that security should be the main criterion for selection, what different people see as the implications of this statement vary widely. It is generally agreed that barring a substantial breakthrough in cryptanalysis, all the finalists are secure. Therefore, some would argue that we should view all ciphers as secure and concentrate on performance and flexibility issues as the selection criteria. This argument is flawed and we strongly disagree with it. With two substantial cryptanalytic breakthroughs in the last ten years (differential and linear cryptanalysis), betting “The Store” (i.e., the security of the AES) on the assumption that no further cryptanalytic breakthroughs will occur, is risky and possibly even dangerous. We postulate that the main criterion for the choice of an AES winner is and should be robustness against future advances in cryptanalysis. With 128 bit blocks and key lengths up to 256 bits, there is no technological reason why the AES cannot withstand brute force key exhaustion attacks for a very long time (25 years, 50 years, perhaps longer).
    [Show full text]
  • Selecting the Advanced Encryption Standard
    Encryption Standards Selecting the Advanced Encryption Standard The US National Institute of Standards and Technology selected the Advanced Encryption Standard, a new standard symmetric key encryption algorithm, from 15 qualifying algorithms. NIST has also made efforts to update and extend their standard cryptographic modes of operation. there was even a possibility that a back he Advanced Encryption Standard (AES) is the door might have been introduced that let new standard encryption algorithm that will re- the US National Security Agency (NSA) illicitly decrypt WILLIAM E. place the widely used Data Encryption Standard messages. However, in 1991, when Eli Biham and Adi BURR (DES). When the National Institute of Stan- Shamir discovered differential cryptanalysis, which was National Tdards and Technology (NIST) set out to develop a new previously unknown in the open literature, it turned out Institute of encryption standard in 1997, it set in motion a chain of ac- that those changes to the S-boxes made the final version Standards and tivities that promises to build a foundation for stronger and considerably more resistant to attack than the original Technology better cryptographic standards for the 21st century, which version. The general belief (never explicitly confirmed) is vital in this era of e-commerce and e-government. is that the NSA told IBM enough to help them make DES resistant to such attacks.3,4 Replacing the DES The DES has proven itself over the years. It has be- In 1973, NIST’s predecessor organization, the National come the standard to which all block ciphers are com- Bureau of Standards (NBS), invited interested parties to pared.
    [Show full text]
  • An Efficient VHDL Description and Hardware Implementation of The
    An Efficient VHDL Description and Hardware Implementation of the Triple DES Algorithm A thesis submitted to the Graduate School of the University of Cincinnati In partial fulfillment of the requirements for the degree of Master of Science In the Department of Electrical and Computer Engineering Of the College of Engineering and Applied Sciences June 2014 By Lathika SriDatha Namburi B.Tech, Electronics and Communications Engineering, Jawaharlal Nehru Technological University, Hyderabad, India, 2011 Thesis Advisor and Committee Chair: Dr. Carla Purdy ABSTRACT Data transfer is becoming more and more essential these days with applications ranging from everyday social networking to important banking transactions. The data that is being sent or received shouldn’t be in its original form but must be coded to avoid the risk of eavesdropping. A number of algorithms to encrypt and decrypt the data are available depending on the level of security to be achieved. Many of these algorithms require special hardware which makes them expensive for applications which require a low to medium level of data security. FPGAs are a cost effective way to implement such algorithms. We briefly survey several encryption/decryption algorithms and then focus on one of these, the Triple DES. This algorithm is currently used in the electronic payment industry as well as in applications such as Microsoft OneNote, Microsoft Outlook and Microsoft system center configuration manager to password protect user content and data. We implement the algorithm in a Hardware Description Language, specifically VHDL and deploy it on an Altera DE1 board which uses a NIOS II soft core processor. The algorithm takes input encoded using a software based Huffman encoding to reduce its redundancy and compress the data.
    [Show full text]
  • AES3 Presentation
    Cryptanalytic Progress: Lessons for AES John Kelsey1, Niels Ferguson1, Bruce Schneier1, and Mike Stay2 1 Counterpane Internet Security, Inc., 3031 Tisch Way, 100 Plaza East, San Jose, CA 95128, USA 2 AccessData Corp., 2500 N University Ave. Ste. 200, Provo, UT 84606, USA 1 Introduction The cryptanalytic community is currently evaluating five finalist algorithms for the AES. Within the next year, one or more ciphers will be chosen. In this note, we argue caution in selecting a finalist with a small security margin. Known attacks continuously improve over time, and it is impossible to predict future cryptanalytic advances. If an AES algorithm chosen today is to be encrypting data twenty years from now (that may need to stay secure for another twenty years after that), it needs to be a very conservative algorithm. In this paper, we review cryptanalytic progress against three well-regarded block ciphers and discuss the development of new cryptanalytic tools against these ciphers over time. This review illustrates how cryptanalytic progress erodes a cipher’s security margin. While predicting such progress in the future is clearly not possible, we claim that assuming that no such progress can or will occur is dangerous. Our three examples are DES, IDEA, and RC5. These three ciphers have fundamentally different structures and were designed by entirely different groups. They have been analyzed by many researchers using many different techniques. More to the point, each cipher has led to the development of new cryptanalytic techniques that not only have been applied to that cipher, but also to others. 2 DES DES was developed by IBM in the early 1970s, and standardized made into a standard by NBS (the predecessor of NIST) [NBS77].
    [Show full text]
  • Data Encryption Standard
    Formal Specification and Verification of Fully Asynchronous Implementations of the Data Encryption Standard Wendelin Serwe Data Encryption Standard (DES) Symmetric‐key block cipher Input: 64‐bit data block, 64‐bit key, cipher/decipher Output: (de)ciphered 64‐bit data block FIPS standard 46 for almost 30 years Main weakness: only 56 useful key bits TDEA (or Triple DES) approved block cipher (at least until 2030) recommended for payment systems EMV three applications of the DES with three different keys: cipher, decipher, cipher Specified as data‐flow diagram MARS 2015 2 DES: Data Path Permute and split 64‐bit data into 32‐bit words L0 and R0 iteratively compute: cipher function Li := Ri‐1 Ri := Li‐1 f (Ri‐1, Ki) return permuted concatenation of R16 and L15 MARS 2015 3 DES: Cipher Function Expand Ri‐1 to 48‐bit word E (Ri‐1) Split E (Ri‐1) Ki into eight 6‐bit words X1 … X8 Compute eihight 4‐bit words Yj := Sj (Xj) (using the S‐boxes Sj) Return permutation of the concattitenation Y1 … Y8 MARS 2015 4 DES: Key Path select and split 64‐bit key into 28‐bit words C0 and D0 iteratively compute: Ci := LeftShift (i, Ci‐1) Di := LeftShift (i, Di‐1) shift left by 1 or 2 bits (depending on i) Ki := selection of 48 bits from Ci and Di MARS 2015 5 Data‐flow Diagram of the DES highly parallel (S‐boxes Si) asynchronous nondeterministic execution key path 16 iterations deterministic blocks data path cipher MARS 2015 6 Related Work Asynchronous circuit described in CHP tolerance of low and variable power supply low power consumption resistance to security
    [Show full text]
  • Digitally Mutating NV-Fpgas Into Physically Clone-Resistant Units
    > REPLACE THIS LINE WITH YOUR PAPER IDENTIFICATION NUMBER (DOUBLE-CLICK HERE TO EDIT) < 1 Digitally Mutating NV-FPGAs into Physically Clone-Resistant Units Ayoub Mars and Wael Adi Abstract— The concept of Secret Unknown Ciphers SUCs was ciphers which nobody knows? Many use-cases for such ciphers introduced a decade ago as a new visionary concept without devising were shown in making devices physically unclonable or clone- practical real-world examples. The major contribution of this work resistant for a large class of IoTs applications [8] [9] [10]. is to show the feasibility of “self-mutating” unknown cipher- This work demonstrates for the first time one not ultimate modules for physical security applications in a non-volatile FPGA however, possible practical approach towards creating such environment. The mutated devices may then serve as clone-resistant physical units. The mutated unpredictable physical digital modules ciphers in real-field non-volatile FPGA devices. The expected represent consistent and low-cost physical identity alternatives to possible realization approaches for unknown ciphers seem to be the traditional analog Physically Unclonable Functions (PUFs). unlimited. Admittedly, FPGA fabrics allowing even the PUFs were introduced two decades ago as unclonable analog proposed approach do not contemporarily exist however are physical identities which are relatively complex and suffer from expected to emerge soon. This work was presented first in [11]. operational inconsistencies. We present a novel and practical SUC- creation technique based on pre-compiled cipher-layout-templates As the concept of unknown ciphers is not well known in the in FPGAs. A devised bitstream-manipulator serves as “mutation common literature, and to make the paper self-contained, the generator” to randomly-manipulate the bitstream without violating key ideas of the visionary unknown cipher concept are the FPGA design rules.
    [Show full text]
  • AES); Cryptography; Cryptanaly- the Candidates
    Volume 104, Number 5, September–October 1999 Journal of Research of the National Institute of Standards and Technology [J. Res. Natl. Inst. Stand. Technol. 104, 435 (1999)] Status Report on the First Round of the Development of the Advanced Encryption Standard Volume 104 Number 5 September–October 1999 James Nechvatal, Elaine Barker, In 1997, the National Institute of Standards (MARS, RC6, Rijndael, Serpent and Donna Dodson, Morris Dworkin, and Technology (NIST) initiated a pro- Twofish) as finalists. The research results James Foti, and Edward Roback cess to select a symmetric-key encryption and rationale for the selection of the fi- algorithm to be used to protect sensitive nalists are documented in this report. National Institute of Standards and (unclassified) Federal information in The five finalists will be the subject of furtherance of NIST’s statutory responsi- further study before the selection of one or Technology, bilities. In 1998, NIST announced the more of these algorithms for inclusion in Gaithersburg, MD 20899-0001 acceptance of 15 candidate algorithms the Advanced Encryption Standard. and requested the assistance of the crypto- Key words: Advanced Encryption graphic research community in analyzing Standard (AES); cryptography; cryptanaly- the candidates. This analysis included an sis; cryptographic algorithms; initial examination of the security and encryption. efficiency characteristics for each al- gorithm. NIST has reviewed the results Accepted: August 11, 1999 of this research and selected five algorithms Available online: http://www.nist.gov/jres Contents 2.4.1.2 Other Architectural Issues ...........442 1. Overview of the Development Process for the Advanced 2.4.1.3 Software .........................442 Encryption Standard and Summary of Round 1 2.4.2 Measured Speed on General Platforms.........442 Evaluations ......................................
    [Show full text]