ENERGY-EFFICIENT CRYPTOGRAPHIC PRIMITIVES

Elena Dubrova

DOI Number
10.2298/FUEE1802157D
First page
157
Last page
167

Abstract


Our society greatly depends on services and applications provided by mobile communication networks. As billions of people and devices become connected, it becomes increasingly important to guarantee security of interactions of all players. In this talk we address several aspects of this important, many-folded problem. First, we show how to design cryptographic primitives which can assure integrity and confidentiality of transmitted messages while satisfying resource constrains of low-end low-cost wireless devices such as sensors or RFID tags. Second, we describe counter measures which can enhance the resistance of hardware implementing cryptographic algorithms to hardware Trojans.

Keywords

Security, lightweight cryptography, cryptographic primitive, encryption, message authentication, hardware Trojan.

Full Text:

PDF

References


I. Rouf, R. Miller, H. Mustafa, T. Taylor, S. Oh, W. Xu, M. Gruteser, W. Trappe, and I. Seskar, “Security and privacy vulnerabilities of in-car wireless networks: A tire pressure monitoring system case study,” in Proceedings of the 19th USENIX Conference on Security, (Berkeley, CA, USA), pp. 21–21, 2010.

Ericsson, “5G security,” 2015. www.ericsson.com/res/docs/whitepapers/ 5Gsecurity.pdf.

A. Juels, “RFID security and privacy: a research survey,” Selected Areas in Communications, IEEE Journal on, vol. 24, pp. 381–394, Feb. 2006.

M. Bellare, R. Canetti, and H. Krawczyk, “Keying hash functions for message authentication,” in Advances in Cryptology - CRYPTO 96 (N. Koblitz, ed.), vol. 1109 of Lecture Notes in Computer Science, pp. 1–15, Springer Berlin Heidelberg, 1996.

M. Bellare, J. Kilian, and P. Rogaway, “The security of cipher block chaining,” in Advancesin Cryptology CRYPTO94 (Y.Desmedt,ed.),vol.839ofLectureNotesin Computer Science, pp. 341–358, Springer Berlin Heidelberg, 1994.

H. Krawczyk, “LFSR-based hashing and authentication,” in Proceedings of the 14th Annual International Cryptology Conference on Advances in Cryptology, CRYPTO ’94, (London, UK, UK), pp. 129–139, Springer-Verlag, 1994.

E. Dubrova, M. Naslund, G. Selander, and F. Lindqvist, “Cryptographically secure CRC for lightweight message authentication,” Tech. Rep. 2015/035, January 2015. Cryptology ePrint Archive.

E. Dubrova, M. Naslund, and G. Selander, “CRC-based message authentication for 5G mobile technology,” in Proceedings of 1st IEEE International Workshop on 5G Security, August 2015.

S. Gao and D.Panario, “Tests and constructions of irreducible polynomials overfinite fields,” in Foundations of Computational Mathematics (F.Cuckerand M.Shub,eds.), pp. 346–361, Springer Berlin Heidelberg, 1997.

E. Dubrova, M. Naslund, G. Selander, and F. Lindqvist, “Message authentication based on cryptographically secure CRC without polynomial irreducibility test,” Cryptography and Communications, 2017.

D. Boswarthick, O. Elloumi, and O. Hersent, M2M Communications: A Systems Approach. John Wiley & Sons, 2012.

B.Schneier, Applied cryptography (2nded.): protocols, algorithms, and source code in C. New York, NY, USA: John Wiley & Sons, Inc., 1995.

J. Daemen and V. Rijmen, “AES proposal: Rijndael,” April 2003. National Institute of Standards and Technology.

M. Robshaw, “Stream ciphers,” Tech. Rep. TR - 701, July 1994.

M. Hell, T. Johansson, A. Maximov, and W. Meier, “The Grain family of stream ciphers,” New Stream Cipher Designs: The eSTREAM Finalists, LNCS 4986, pp. 179– 190, 2008.

C. Canni`ere and B. Preneel, “Trivium,” New Stream Cipher Designs: The eSTREAM Finalists, LNCS 4986, pp. 244–266, 2008.

E. Dubrova and M. Hell, “Espresso: A stream cipher for 5g wireless communication systems,” Cryptography and Communications, pp. 1–17, 2015.

E. Dubrova, “A transformation from the Fibonacci to the Galois NLFSRs,” IEEE Transactions on Information Theory, vol. 55, pp. 5263–5271, Nov. 2009.

E. Dubrova, “An equivalence-preserving transformation of shift register,” Sequences and Their Applications - SETA’2014, LNCS 8865, pp. 187–199, 2014.

M. Tehranipoor and F. Koushanfar, “A survey of hardware Trojan taxonomy and detection,” IEEE Design Test of Computers, vol. 27, no. 1, pp. 10–25, 2010.

E. Brunvand, Digital VLSI Chip Design with Cadence and Synopsys CAD Tools. Pearson, 2009.

E.Seligman, T.Schubert, and A.K.Kumar, Formal Verification: An Essential Toolkit for Modern VLSI Design. Morgan Kaufmann, 2015.

P. Gupta and E. Papadopoulou, “Yield analysis and optimization,” in The Handbook of Algorithms for VLSI Physical Design Automation, RC Press, 2011.

S. Shah, “NSA, GCHQ ban Lenovo’s PSs due to security concerns,” July 2013.

D.Goodin,“We cannot trust Intel’s and Via’s chip-based crypto FreeBSD developers say,” Dec. 2013.

G. Becker, F. Regazzoni, C. Paar, and W. P. Burleson, “Stealthy dopant-level hardware Trojans,” Proceedings of Cryptographic Hardware and Embedded Systems (CHES’2013), LNCS 8086, pp. 197–214, 2013.

Federal Information Processing Standards Publication, “Security requirements for cryptographic modules: FIPS PUB 140-2,” 2001.

E. Barker and J. Kelsey, “Recommendation for random number generation using deterministic random bit generators: NIST 800-90A,” 2012.

T. Sugawara, D. Suzuki, R. Fujii, S. Tawa, R. Hori, M. Shiozaki, and T. Fujimo, “Reversing stealthy dopant-level circuits,” Proceedings of Cryptographic Hardware and Embedded Systems (CHES’2014), LNCS 8731, pp. 112–126, 2014.

D. Agrawal, S. Baktir, D. Karakoyunlu, P. Rohatgi, and B. Sunar, “Trojan detection using IC fingerprinting,” in IEEE Symposium on Security and Privacy (SP’07), pp. 296–310, May 2007.

M. Damiani, P. Olivo, M. Favalli, S. Ercolani, and B. Ricco, “Aliasing in signature analysis testing with multiple input shift registers,” IEEE Transactions on Computer Aided Design of Integrated Circuits and Systems, vol. 9, no. 12, pp. 1344–1353, 1990.

E. Dubrova, M. N¨aslund, G. Carlsson, J. Fornehed, and B. Smeets, “Two counter measures against hardware Trojans exploiting non-zero aliasing probability of BIST,” Journal of Signal Processing Systems, pp. 1–11, 2016.

E. Dubrova, M. M. N¨aslund, G. Carlsson, and B. Smeets, “Keyed logic BIST for Trojan detection in SoC,” in Proceedings of International Conference of System-onChip (SoC’2014), 2014.


Refbacks

  • There are currently no refbacks.


ISSN: 0353-3670 (Print)

ISSN: 2217-5997 (Online)

COBISS.SR-ID 12826626