Developments in Authenticated Encryption

Developments in Authenticated Encryption

Developments in Authenticated Encryption Dr. Markku-Juhani O. Saarinen [email protected] Norwegian University of Science and Technology Finse Winter School, 05 May 2014 1 / 59 1. Layman’s Introduction to Authenticated Encryption 2 / 59 Authenticated Encryption An Authenticated Encryption (AE) primitive provides both: I Authentication or message integrity protection, and I Encryption or confidentiality / privacy protection. Preferably in a single processing step, allowing parallelism. Security protocols such as IPSec and SSL/TLS usually required two processing steps for each packet in 1990’s and 200x’s. I Authentication was handled with HMAC (Hash Message Authentication Code), which builds a MAC from a hash H: SQ HMAC(K; m) = H(K ⊕ opad j H(K ⊕ ipad j m)). I Encryption was provided either with block cipher such as 3DES-CBC or AES-CBC or a stream cipher such as RC4. Hardware implementation of such a twin set-up is cumbersome. This is still the standard mechanism in TLS 1.3, although transition to authenticated encryption has been swift during last few years. 3 / 59 Encrypt-then-MAC vs. MAC-then-Encrypt (1) M. Bellare and C. Nampremprey: “Authenticated Encryption: Relations among notions and analysis of the generic composition paradigm” ASIACRYPT 2000. This paper was quite influential about 10+ years ago, but the results have been overstated and often misinterpreted. It claimed that Encrypt-and-MAC (i.e. any modern Authenticated Encryption algorithm) “does not preserve privacy” .. because the MAC could reveal information about the plaintext. Solution: Just use any (randomized) MAC that does not reveal such information. 4 / 59 Encrypt-then-MAC vs. MAC-then-Encrypt (2) M. Bellare and C. Nampremprey: E & M also fails to provide integrity of ciphertexts. This is because there are secure encryption schemes with the property that a ciphertext can be modified without changing its decryption. Solution: Show that your encryption scheme does not have that property. For example all stream ciphers are bijective and do not have that property; Integrity of ciphertext exists for those. One can reasonably argue that the models (for “secure encryption schemes” and “secure MACs”) that Bellare & Co. chose to use were broken, not Encrypt-and-MAC itself. 5 / 59 Authenticated Encryption with Associated Data An Authenticated Encryption with Associated Data (AEAD) primitive additionally allows associated (plaintext) data to be authenticated (integrity protection only). Inputs: I Secret Key for both confidentiality and integrity. I Initialization Vector (IV) which is typically a nonce. I Associated Data which is not encrypted, only authenticated. I Plaintext which is encrypted for confidentiality protection, and also authenticated. Outputs: I Ciphertext, which corresponds to the plaintext above. I Authentication Code, against modification of Ciphertext or Associated Data. (Ciphertext and MAC may be intermixed.) 6 / 59 Role of Associated Data (1) Authenticated Associated Data (AAD) typically consists of information such as: I Session identifier or Security Association I Source and destination address of message I Sequence number and other information stream reassembly This information must be transmitted in clear for correct delivery, but its content must still be integrity protected with an authentication key for security. Associated Data is typically managed by the secure transport protocol or layer, and is transmitted in clear. 7 / 59 Role of Associated Data (2) Managed by a Transport Protocol such as TLS, IPSec, SSH, ZRTP etc From Alice's Application Message Payload Associated Data Nonce Secret Key confidentiality and integrity integrity protection only usually unique for message for auth and encrypt AEAD Authenticated Ciphertext transmitted in clear optionally transmitted not transmitted, shared encrypted payload tag AEAD−1 Message Payload or FAIL confidentiality and integrity To Bob's Application 8 / 59 2010s: With AES-GCM AE is now mainstream Your gmail, facebook, and VPN probably uses AES-GCM. GCM: Galois / Counter Mode, FIPS SP 800-38D (2007) is an AEAD mode for AES. 9 / 59 AES-GCM Only Approved “Suite B” Algorithm AES-GCM is currently the only approved algorithm in NSA’s unclassified “Suite B”, making it basically the only choice for Governmental and NATO COTS information processing. Currently certified up to TOP SECRET with 256-bit keys. 10 / 59 Historical Timeline I Authenticated encryption schemes go back some 30+ years (ANSI X9.9 CBC-MAC, 1981). I First “provably secure” AEAD mode in year 2000 (IACBC). I The 2004 total break of MD5 by Xiaoyun Wang & Co. resulted in near-panic with regard to SHA security, which in turn led to the SHA-3 competition (2007-2012). I Apparently fear for HMAC-SHA security caused NSA to adopt AES-GCM in Suite B (2005) and to issue IETF RFCs for AES-GCM use in SSH, TLS, and IPSec. I This is of course really quite silly as we know that even HMAC-MD5 is more secure than AES-GCM (later). I Some fear the the push by NSA to put AES-GCM everywhere is driven by some nefarious motives (I don’t think so). I AES-GCM was applauded by the industry (e.g. CISCO) since AES-GCM is significantly easier/cheaper to implement for high-speed links in hardware. Intel adopted hardware assistance in its processors in the form of AES NIS. 11 / 59 -H11- 56E6F098 -H12- E5431535 01 D6E6F098 -H10- D1BC7534 E5431535 90D04D25 74C952DB D1BC7534 01 01 F93556E6 12 74C952DB 9F58CE2F -H13- 8D035A94 12178D40 05 26DA1DCA 09 03 01 03 06 42967787 -H09- 30EB9A9E 82C7C065 01 DFEF4B2C 10 DDCEB9A8 06 BDE8C00A -H14- C636BDBD 01 1C7643D3 09 4EE4BB1B 12 F9CA084F -H08- 542130FD 12 3AAC5E19 01 0C72CC9C C92192D1 10 09 -H00- 80000000 01 00000000 00 00000000 06 00000000 -H07- 02C7C065 05 DFEF4B2C 01 DDCEB9A8 03 BDE8C00A 03 -H01- 06 C4F17DD8 01 C39908FF 932A02B3 -H06- 09 4422C845 92178D40 01 05 26DA1DCA 42967787 12 -H02- 30EB9A9E 09 10 06 12 D42130FD 01 3AAC5E19 -H05- 0C72CC9C 01 10D04D25 C92192D1 -H03- F93556E6 03 9F58CE2F -H04- 4636BDBD 01 8D035A94 01 44F17DD8 1C7643D3 C39908FF 4EE4BB1B 932A02B3 F9CA084F 4422C845 1 12 “Cycling Attacks on GCM, GHASH and Other Polynomial MACs and Hashes” FSE 2012, Washington D.C. 20 March 2012 12 / 59 2. 21st Century crypto: Sponges, KECCAK, and CAESAR 13 / 59 SHA-3 Algorithm KECCAK: A Sponge-Based Hash I 11 Feb 2007 NIST Call for Proposals I 31 Oct 2008 SHA3 Submissions (64) I 10 Dec 2008 First Round (54) I 24 Jul 2009 Second Round (14) I 09 Dec 2010 SHA3 Finalists (5) I 12 Aug 2011 KECCAK Team in SAC ’11: “Duplexing the sponge..” I 02 Oct 2012 KECCAK Chosen KECCAK and “Sponge I Functions” were invented by: 04 Apr 2014 NIST publishes “DRAFT FIPS 202, SHA-3 Standard: Guido Bertoni (STMicro) Permutation-Based Hash and Joan Daemen (STMicro) Extendable-Output Functions” Michaël Peeters (NXP) ≈ 2015 KECCAK will be officially Giles Van Assche (STMicro) Secure Hash Algorithm 3. 14 / 59 SHA-3 Algorithm KECCAK: An U.S. Standard I So.. an European Sponge will become the new U.S. Civilian, Federal Government and Military cryptographic hash standard for digital signatures and other uses. I And it might also become the standard for Authenticated Encryption ! 15 / 59 The Sponge Construction for Hashing I More general than traditional hash function: arbitrary-length output I Built from a b-bit permutation f (π commonly used), with b = r + c I r bits of rate, related to hashing speed I c bits of capacity, related to security 16 / 59 Generic Security as a Hash (from Keccak team) RO-differentiating adv. ≤ N2/2c+1 I Proven by Keccak team, Eurocrypt 2008 I As strong as random oracle against attacks with N < 2c/2 Bound assumes f to be a random I N is the number of f permutation invocations I Covers generic attacks against I r is the rate in bits the mode I c is the capacity in bits I .. but not attacks that exploit specific properties of f 17 / 59 Regular Hashing and Salted Hashing Unkeyed Hash Mode (SHA-3) I Electronic signatures (PKCS #1 RSA, ECDSA) I Data integrity (sha1sum etc) I Data id (git, anti-virus, P2P) Salted Mode I Randomized hashing (RSASSA-PSS, Salt = IV) I Password storage (/etc/shadow) I Message Authentication Codes (Salt = KEY) I Different security parameters 18 / 59 Other Provable Uses for Sponge Permutations Key Padded message MAC Key IV 0 f f f … f f 0 f f f Key stream MAC Mode: Provably secure. Key IV Padded message MAC Stream Cipher Mode: Provably secure. 0 f f f … f f Authenticated Encryption is Key stream encryption + MAC. We’ll come back to this later. 19 / 59 DuplexWrap (basic Sponge AE Scheme) Bounds Theorem The DuplexWrap and BLNK authenticated encryption modes satisfy the following privacy and authentication security bounds: 2 − M + 4MN Advpriv (A) < (M + N)2 k + sbob 2c+1 2 − M + 4MN Advauth(A) < (M + N)2 k + sbob 2c+1 against any single adversary A if K $ f0; 1gk, tags of l ≥ t bits are used, and π is a randomly chosen permutation. M is the data complexity (total number of blocks queried from keyed sponge instance) and N is the time complexity (total number equivalents of π or its inverse execution time). Proof. Theorem 4 of [KeyakV1]. See also [AnMePr10,BeDaPeAs11]. 20 / 59 CAESAR 2014-2017 NIST-Funded Competition for Authenticated Encryption: Security, Applicability, and Robustness. http://competitions.cr.yp.to/caesar.html I 15 Jan 2013 Announced by Dan Bernstein I 15 Mar 2014 First round submissions (57) I 15 May 2014 First-round software I 23-24 Aug 2014 DIAC ’14, UCSB I 15 Jan 2015 Second round candidates I 15 Feb 2015 Second round tweaks (fixes) I 15 Dec 2015 Third round candidates I 15 Dec 2016 Final round candidates I 15 Dec 2017 Portfolio announcement 21 / 59 CAESAR Situation May 1, 2014 See https://aezoo.compute.dtu.dk for updates.

View Full Text

Details

  • File Type
    pdf
  • Upload Time
    -
  • Content Languages
    English
  • Upload User
    Anonymous/Not logged-in
  • File Pages
    59 Page
  • File Size
    -

Download

Channel Download Status
Express Download Enable

Copyright

We respect the copyrights and intellectual property rights of all users. All uploaded documents are either original works of the uploader or authorized works of the rightful owners.

  • Not to be reproduced or distributed without explicit permission.
  • Not used for commercial purposes outside of approved use cases.
  • Not used to infringe on the rights of the original creators.
  • If you believe any content infringes your copyright, please contact us immediately.

Support

For help with questions, suggestions, or problems, please contact us