Software Benchmarking of the 2 nd round CAESAR Candidates

Size: px
Start display at page:

Download "Software Benchmarking of the 2 nd round CAESAR Candidates"

Transcription

1 Software Benchmarking of the 2 nd round CAESAR Candidates Ralph Ankele 1, Robin Ankele 2 1 Royal Holloway, University of London, UK 2 University of Oxford, UK October 20, 2016 SPEED-B, Utrecht, The Netherlands Ralph Ankele - Royal Holloway, University of London Software Benchmarking of the 2 nd round CAESAR Candidates slide 1 /40

2 Motivation 1 Use Case 1: Lightweight applications (resource constrained environments) Use Case 2: High-performance applications critical: efficiency on 64-bit CPUs (servers) and/or dedicated hardware desirable: efficiency on 32-bit CPUs (small smartphones) desirable: constant time when the message length is constant message sizes: usually long (more than 1024 bytes), sometimes shorter Use Case 3: Defense in depth 1 CAESAR usecases on CAESAR mailing list (16. July 2016) by Dan J. Bernstein: Ralph Ankele - Royal Holloway, University of London Software Benchmarking of the 2 nd round CAESAR Candidates slide 2 /40

3 Overview 1. Classification of the 2 nd round CAESAR Candidates 2. Software Optimizations 3. Benchmarking Framework 4. Results 5. Conclusions Ralph Ankele - Royal Holloway, University of London Software Benchmarking of the 2 nd round CAESAR Candidates slide 3 /40

4 Classification of the 2 nd round CAESAR Candidates 1. Classification of the 2 nd round CAESAR Candidates 2. Software Optimizations 3. Benchmarking Framework 4. Results 5. Conclusions Ralph Ankele - Royal Holloway, University of London Software Benchmarking of the 2 nd round CAESAR Candidates slide 4 /40

5 CAESAR competition CAESAR Competition for Authenticated Encryption: Security, Applicability and Robustness 57 first round candidates (9 withdrawn) 30 second round candidates 16 third round candidates Application of AE IPsec, SSL/TLS, SSH Ralph Ankele - Royal Holloway, University of London Software Benchmarking of the 2 nd round CAESAR Candidates slide 5 /40

6 CAESAR competition CAESAR Competition for Authenticated Encryption: Security, Applicability and Robustness 57 first round candidates (9 withdrawn) 30 second round candidates 16 third round candidates Application of AE IPsec, SSL/TLS, SSH Ralph Ankele - Royal Holloway, University of London Software Benchmarking of the 2 nd round CAESAR Candidates slide 5 /40

7 CAESAR competition CAESAR Round 2 candidates ACORN AEGIS AES-COPA AES-JAMBU AES-OTR AEZ Ascon CLOC Deoxys ELmD HS1-SIV ICEPOLE Joltik Ketje Keyak MORUS Minalpher NORX OCB OMD PAEQ POET PRIMATEs SCREAM SHELL SILC STRIBOB Tiaoxin TriviA-ck π-cipher Ralph Ankele - Royal Holloway, University of London Software Benchmarking of the 2 nd round CAESAR Candidates slide 6 /40

8 Type Block Cipher 15 1 Compression Function 2 Permutations 4 8 Stream Cipher Sponge Construction Ralph Ankele - Royal Holloway, University of London Software Benchmarking of the 2 nd round CAESAR Candidates slide 7 /40

9 Underlying Primitive Others 9 10 AES AES Round SPN Dedicated Permutation Dedicated Stream Cipher Dedicated Block Cipher SHA2 ARX LRX Keccak Ralph Ankele - Royal Holloway, University of London Software Benchmarking of the 2 nd round CAESAR Candidates slide 8 /40

10 Parallel Encryption/Decryption Fully/Fully Fully/No No/No Partly/Partly Ralph Ankele - Royal Holloway, University of London Software Benchmarking of the 2 nd round CAESAR Candidates slide 9 /40

11 Online Encryption/Decryption Fully/Fully 27 3 No/No Encryption of a message block M i only depends on message blocks M 1... M i 1. Ralph Ankele - Royal Holloway, University of London Software Benchmarking of the 2 nd round CAESAR Candidates slide 10 /40

12 Inverse Free Yes No Ralph Ankele - Royal Holloway, University of London Software Benchmarking of the 2 nd round CAESAR Candidates slide 11 /40

13 Security Proof Yes 24 6 No Ralph Ankele - Royal Holloway, University of London Software Benchmarking of the 2 nd round CAESAR Candidates slide 12 /40

14 Nonce-Misuse Resistance None Intermediate Max (Offline Ciphers) Longest Common Prefix (Online Ciphers) Longest common prefix: an adversary can observe the longest common prefix of messages for repeated nonces Max: the repetition of nonces only leak the ability to see a repeated message Ralph Ankele - Royal Holloway, University of London Software Benchmarking of the 2 nd round CAESAR Candidates slide 13 /40

15 Software Optimizations 1. Classification of the 2 nd round CAESAR Candidates 2. Software Optimizations 3. Benchmarking Framework 4. Results 5. Conclusions Ralph Ankele - Royal Holloway, University of London Software Benchmarking of the 2 nd round CAESAR Candidates slide 14 /40

16 Software Optimizations Streaming SIMD Extensions AES New Instructions No Software Optimization Advanced Vector Instructions 4 4 NEON Dedicated Processor Optimizations Ralph Ankele - Royal Holloway, University of London Software Benchmarking of the 2 nd round CAESAR Candidates slide 15 /40

17 AES-New Instructions Instructions Introduced with Intel R 2010 Westmere microarchitecture Consists of 6 new instructions that are implemented in hardware Four instructions for encryption/decryption (i.e. AESENC, AESENCLAST, AESDEC, AESDECLAST) Two instructions for the keyschedule (i.e. AESKEYGENASSIST, AESIMC) Performance 10 times faster for parallel modes (i.e. CTR) 2-3 times faster for non-parallel modes (i.e. CBC) Security Improved security against side channel attacks [Gue12] Ralph Ankele - Royal Holloway, University of London Software Benchmarking of the 2 nd round CAESAR Candidates slide 16 /40

18 AES-New Instructions Instructions Introduced with Intel R 2010 Westmere microarchitecture Consists of 6 new instructions that are implemented in hardware Four instructions for encryption/decryption (i.e. AESENC, AESENCLAST, AESDEC, AESDECLAST) Two instructions for the keyschedule (i.e. AESKEYGENASSIST, AESIMC) Performance 10 times faster for parallel modes (i.e. CTR) 2-3 times faster for non-parallel modes (i.e. CBC) Security Improved security against side channel attacks [Gue12] Ralph Ankele - Royal Holloway, University of London Software Benchmarking of the 2 nd round CAESAR Candidates slide 16 /40

19 AES-New Instructions Instructions Introduced with Intel R 2010 Westmere microarchitecture Consists of 6 new instructions that are implemented in hardware Four instructions for encryption/decryption (i.e. AESENC, AESENCLAST, AESDEC, AESDECLAST) Two instructions for the keyschedule (i.e. AESKEYGENASSIST, AESIMC) Performance 10 times faster for parallel modes (i.e. CTR) 2-3 times faster for non-parallel modes (i.e. CBC) Security Improved security against side channel attacks [Gue12] Ralph Ankele - Royal Holloway, University of London Software Benchmarking of the 2 nd round CAESAR Candidates slide 16 /40

20 Streaming SIMD Extensions Instructions Vector-mode operations that enables parallel execution of one instruction on multiple data bit registers (xmm0-15) Expanded over Intel R processor generations to include SSE2, SSE3/SSE3S and SSE4 Image: Ralph Ankele - Royal Holloway, University of London Software Benchmarking of the 2 nd round CAESAR Candidates slide 17 /40

21 Advanced Vector Extensions Instructions Introduced with Intel R SandyBridge microarchitecture Extends SSE 128-bit registers with 16 new 256-bit registers (ymm0-15) Support of three-operand non-destructive operations (two-operand instructions e.g. A = A + B are replaced by three-operand instructions e.g. A = B + C) AVX2 instructions expand integer vector types and vector shift operations Performance AVX is 1.8 times faster than fastest SSE4.2 instructions [Len14] AVX2 is 2.8 times faster than fastest SSE4.2 instructions [Len14] Ralph Ankele - Royal Holloway, University of London Software Benchmarking of the 2 nd round CAESAR Candidates slide 18 /40

22 Advanced Vector Extensions Instructions Introduced with Intel R SandyBridge microarchitecture Extends SSE 128-bit registers with 16 new 256-bit registers (ymm0-15) Support of three-operand non-destructive operations (two-operand instructions e.g. A = A + B are replaced by three-operand instructions e.g. A = B + C) AVX2 instructions expand integer vector types and vector shift operations Performance AVX is 1.8 times faster than fastest SSE4.2 instructions [Len14] AVX2 is 2.8 times faster than fastest SSE4.2 instructions [Len14] Ralph Ankele - Royal Holloway, University of London Software Benchmarking of the 2 nd round CAESAR Candidates slide 18 /40

23 NEON Instructions Advanced SIMD instructions for ARM processors available since CORTEX-A microarchitecture bit registers (dual view bit registers) Performance 2-8 times performance boost [neo] Image: Ralph Ankele - Royal Holloway, University of London Software Benchmarking of the 2 nd round CAESAR Candidates slide 19 /40

24 NEON Instructions Advanced SIMD instructions for ARM processors available since CORTEX-A microarchitecture bit registers (dual view bit registers) Performance 2-8 times performance boost [neo] Image: Ralph Ankele - Royal Holloway, University of London Software Benchmarking of the 2 nd round CAESAR Candidates slide 19 /40

25 Benchmarking Framework 1. Classification of the 2 nd round CAESAR Candidates 2. Software Optimizations 3. Benchmarking Framework 4. Results 5. Conclusions Ralph Ankele - Royal Holloway, University of London Software Benchmarking of the 2 nd round CAESAR Candidates slide 20 /40

26 High Resolution Methods for CPU Timing Information High Resolution Timers HPET (High Precision Event Timer) QueryPerformanceCounter time() and clock() posix functions TSC (Timer Stamp Counter) Timer Stamp Counter 64-bit machine state register containing the number of cycles since last reset RDTSC instruction to read out Use CPUID instruction against out-of-order execution Our framework uses RDTSCP [Pao10] which is an optimised RDTSC + CPUID Ralph Ankele - Royal Holloway, University of London Software Benchmarking of the 2 nd round CAESAR Candidates slide 21 /40

27 High Resolution Methods for CPU Timing Information High Resolution Timers HPET (High Precision Event Timer) QueryPerformanceCounter time() and clock() posix functions TSC (Timer Stamp Counter) Timer Stamp Counter 64-bit machine state register containing the number of cycles since last reset RDTSC instruction to read out Use CPUID instruction against out-of-order execution Our framework uses RDTSCP [Pao10] which is an optimised RDTSC + CPUID Ralph Ankele - Royal Holloway, University of London Software Benchmarking of the 2 nd round CAESAR Candidates slide 21 /40

28 Benchmarking Framework SUPERCOP [Ber16] Uses timer stamp counter as timer (with RDTSC and CPUID) Recommends turn-off of hyper threading/idle state during measurements Complex benchmarking framework for cryptographic primitives BRUTUS [Saa16] Uses clock() as timer No noise reduction Small codebase, rapid testing cycle Our Framework Optimized timer stamp counter (i.e. RDTSCP) [Pao10] Reduction of noise using single-user mode, averaging and median Focus on authenticated encryption and real-world usecases Ralph Ankele - Royal Holloway, University of London Software Benchmarking of the 2 nd round CAESAR Candidates slide 22 /40

29 Benchmarking Framework SUPERCOP [Ber16] Uses timer stamp counter as timer (with RDTSC and CPUID) Recommends turn-off of hyper threading/idle state during measurements Complex benchmarking framework for cryptographic primitives BRUTUS [Saa16] Uses clock() as timer No noise reduction Small codebase, rapid testing cycle Our Framework Optimized timer stamp counter (i.e. RDTSCP) [Pao10] Reduction of noise using single-user mode, averaging and median Focus on authenticated encryption and real-world usecases Ralph Ankele - Royal Holloway, University of London Software Benchmarking of the 2 nd round CAESAR Candidates slide 22 /40

30 Benchmarking Framework SUPERCOP [Ber16] Uses timer stamp counter as timer (with RDTSC and CPUID) Recommends turn-off of hyper threading/idle state during measurements Complex benchmarking framework for cryptographic primitives BRUTUS [Saa16] Uses clock() as timer No noise reduction Small codebase, rapid testing cycle Our Framework Optimized timer stamp counter (i.e. RDTSCP) [Pao10] Reduction of noise using single-user mode, averaging and median Focus on authenticated encryption and real-world usecases Ralph Ankele - Royal Holloway, University of London Software Benchmarking of the 2 nd round CAESAR Candidates slide 22 /40

31 Measurement Setup MacBook Pro Early 2011 Intel R Core i5-2415m SandyBridge Dell Latitude E7470 Intel R Core i5-6300u SkyLake Compiler: clang compiler version (clang ) gcc compiler version ( ubuntu ) Compiler flags: -Ofast -fno-stack-protector -march=native Operating System in single-user mode to get rid of noise (e.g. context switches) Calculate the median of 91 averaged timings of 200 measurements [KR11] Ralph Ankele - Royal Holloway, University of London Software Benchmarking of the 2 nd round CAESAR Candidates slide 23 /40

32 Benchmarking Settings and Real-World Usecases Table: Real-world use case settings for our benchmarking. Message Size Associated Data Size 2 Comments 1 byte 5 byte one keystroke (e.g. SSH) 16 bytes 5 byte small payload 557 byte 5 byte average IP packet size kb 5 byte ethernet MTU, TLS 16 kb 5 byte max TCP packet size 1 MB 5 byte file upload Ralph Ankele - Royal Holloway, University of London Software Benchmarking of the 2 nd round CAESAR Candidates slide 24 /40

33 Results 1. Classification of the 2 nd round CAESAR Candidates 2. Software Optimizations 3. Benchmarking Framework 4. Results 5. Conclusions Ralph Ankele - Royal Holloway, University of London Software Benchmarking of the 2 nd round CAESAR Candidates slide 25 /40

34 Comparison of all CAESAR 2 nd Round Candidates Performance (cpb) Message length (bytes) acorn128v2_opt aeadaes256ocbtaglen128v1_opt aegis128l_aesnib aes128gcmv1_openssl aes128n8t8clocv2_aesni aes128n8t8silcv2_aesni aes128otrpv3_nip7m1 aescopav2_ref aesjambuv2_aesni aezv4_aesni ascon128av11_opt64 deoxysneq256128v13_aesni elmd600v2_ref hs1sivlov1_ref icepole128av2_ref joltikneq6464v13_ref ketjesrv1_reference minalpherv11_ref morus v1_avx2 norx6441_ymm omdsha512k512n256tau256v2_avx1 paeq64_aesni pi64cipher256v2_goptv poetv2aes4_ni primatesv1gibbon80_ref scream10v3_sse seakeyakv2_sandybridge shellaes128v2d4n80_ref stribob192r2_ssse3 tiaoxinv2_nim trivia0v2_sse4 Ralph Ankele - Royal Holloway, University of London Software Benchmarking of the 2 nd round CAESAR Candidates slide 26 /40

35 Comparison of all Block Cipher based schemes Performance (cpb) Message length (bytes) aeadaes256ocbtaglen128v1_opt aegis128l_aesnib aes128gcmv1_openssl aes128n8t8clocv2_aesni aes128n8t8silcv2_aesni aes128otrpv3_nip7m1 aescopav2_ref aesjambuv2_aesni aezv4_aesni deoxysneq256128v13_aesni elmd600v2_ref joltikneq6464v13_ref poetv2aes4_ni scream10v3_sse shellaes128v2d4n80_ref tiaoxinv2_nim Ralph Ankele - Royal Holloway, University of London Software Benchmarking of the 2 nd round CAESAR Candidates slide 27 /40

36 Comparison of all Sponge based schemes aes128gcmv1_openssl ascon128av11_opt64 icepole128av2_ref ketjesrv1_reference norx6441_ymm pi64cipher256v2_goptv primatesv1gibbon80_ref seakeyakv2_sandybridge stribob192r2_ssse3 Performance (cpb) Message length (bytes) Ralph Ankele - Royal Holloway, University of London Software Benchmarking of the 2 nd round CAESAR Candidates slide 28 /40

37 Comparison of all Stream Cipher based schemes acorn128v2_opt aes128gcmv1_openssl hs1sivlov1_ref morus v1_avx2 trivia0v2_sse4 Performance (cpb) Message length (bytes) Ralph Ankele - Royal Holloway, University of London Software Benchmarking of the 2 nd round CAESAR Candidates slide 29 /40

38 Comparison of all Permutation based schemes aes128gcmv1_openssl minalpherv11_ref paeq64_aesni Performance (cpb) Message length (bytes) Ralph Ankele - Royal Holloway, University of London Software Benchmarking of the 2 nd round CAESAR Candidates slide 30 /40

39 Comparison of all Compression Function based schemes aes128gcmv1_openssl omdsha512k512n256tau256v2_avx1 Performance (cpb) Message length (bytes) Ralph Ankele - Royal Holloway, University of London Software Benchmarking of the 2 nd round CAESAR Candidates slide 31 /40

40 Comparison in the TLS setting joltikeq12864v13_ref primatesv1gibbon80_ref minalpherv11_ref aescopav2_ref shellaes128v2d8n80_ref ketjesrv1_reference stribob192r2_ssse3 omdsha512k128n128tau128v2_sse4 icepole128av2_ref scream10v3_sse acorn128v2_opt trivia0v2_sse4 pi64cipher128v2_goptv hs1sivlov1_ref aesjambuv2_aesni ascon128av11_opt64 paeq80_aesni lakekeyakv2_generic64 aes128n8t8silcv2_aesni aes128n12t8clocv2_aesni norx6441_ymm aes128gcmv1_openssl poetv2aes4_ni deoxysneq128128v13_aesni aeadaes128ocbtaglen128v1_opt morus v1_avx2 aes128otrpv3_nip7m2 aezv4_aesni aegis128l_aesnic tiaoxinv2_nim Performance (cpb) Ralph Ankele - Royal Holloway, University of London Software Benchmarking of the 2 nd round CAESAR Candidates slide 32 /40

41 Comparison in the SSH setting primatesv1gibbon80_ref joltikeq12864v13_ref minalpherv11_ref shellaes128v2d8n80_ref omdsha512k128n128tau128v2_sse4 aescopav2_ref scream10v3_sse icepole128av2_ref pi64cipher128v2_goptv ketjesrv1_reference stribob192r2_ssse3 acorn128v2_opt trivia0v2_sse4 hs1sivlov1_ref lakekeyakv2_generic64 aes128gcmv1_openssl aeadaes128ocbtaglen128v1_opt norx6441_ymm paeq80_aesni poetv2aes4_ni deoxysneq128128v13_aesni morus v1_avx2 aes128n8t8silcv2_aesni ascon128av11_opt64 aes128n12t8clocv2_aesni aesjambuv2_aesni aes128otrpv3_nip7m2 tiaoxinv2_nim aezv4_aesni aegis128l_aesnic Performance (cpb) Ralph Ankele - Royal Holloway, University of London Software Benchmarking of the 2 nd round CAESAR Candidates slide 33 /40

42 Currently fastest cipher (Software) cpb: 3.67 cpb: Performance (cpb) Performance (cycles/byte) cpb: 0.84 cpb: 1.98 cpb: 1.47 cpb: 1.34 cpb: 1.21 cpb: 1.12 cpb: 0.87 cpb: 0.79 cpb: 0.67 cpb: 0.71 cpb: Message length (bytes) cpb: cpb: cpb: 0.54 cpb: Associated Data (bytes) cpb: 0.56 cpb: 0.44 cpb: 0.64 cpb: 0.46 cpb: 0.48 cpb: 0.49 Message (bytes) cpb: Performance (cpb) Message Size Figure: Tiaoxin v2.0 (SSE and AES-NI optimized) Ralph Ankele - Royal Holloway, University of London Software Benchmarking of the 2 nd round CAESAR Candidates slide 34 /40

43 Conclusions 1. Classification of the 2 nd round CAESAR Candidates 2. Software Optimizations 3. Benchmarking Framework 4. Results 5. Conclusions Ralph Ankele - Royal Holloway, University of London Software Benchmarking of the 2 nd round CAESAR Candidates slide 35 /40

44 Conclusions New framework to benchmark Authenticated Encryption ciphers Very simple, only focus on AE ciphers Timer Stamp Counter (with optimized RDTSCP instruction) Reduction of noise during measurements Comparison of CAESAR 2 nd round Candidates TLS setting SSH setting 23 out of 30 ciphers offer at least one optimization Ralph Ankele - Royal Holloway, University of London Software Benchmarking of the 2 nd round CAESAR Candidates slide 36 /40

45 Further Work Ralph Ankele - Royal Holloway, University of London Software Benchmarking of the 2 nd round CAESAR Candidates slide 37 /40

46 Questions? Thank you for your attention! Ralph Ankele - Royal Holloway, University of London Software Benchmarking of the 2 nd round CAESAR Candidates slide 38 /40

47 References I Daniel J. Bernstein. Supercop Shay Gueron. Intel R advanced encryption standard (aes) new instructions set. Technical report, Intel Corporation, Ted Krovetz and Phillip Rogaway. The Software Performance of Authenticated-Encryption Modes, pages Springer, Gregory Lento. Optimizing performance with intel R advanced vector extensions. performance-xeon-e5-v3-advanced-vector-extensions-paper. html, Neon. Ralph Ankele - Royal Holloway, University of London Software Benchmarking of the 2 nd round CAESAR Candidates slide 39 /40

48 References II Gabriele Paoloni. How to benchmark code execution times on intel R ia-32 and ia-64 instruction set architectures. Technical report, Intel Corporation, Markku-Juhani Saarinen. The BRUTUS automatic cryptanalytic framework. Journal of Cryptographic Engineering, 6(1):75 82, Ralph Ankele - Royal Holloway, University of London Software Benchmarking of the 2 nd round CAESAR Candidates slide 40 /40

ASCON: A Submission to CAESAR Ch. Dobraunig, M. Eichlseder, F. Mendel, M. Schläffer Graz University of Technology CECC 2015

ASCON: A Submission to CAESAR Ch. Dobraunig, M. Eichlseder, F. Mendel, M. Schläffer Graz University of Technology CECC 2015 S C I E N C E P A S S I O N T E C H N O L O G Y ASCON: A Submission to CAESAR Graz University of Technology www.iaik.tugraz.at The Team Christoph Dobraunig Maria Eichlseder Florian Mendel Martin Schläffer

More information

Blockcipher-based Authentcated Encryption: How Small Can We Go? CHES 2017, Taipei, Taiwan

Blockcipher-based Authentcated Encryption: How Small Can We Go? CHES 2017, Taipei, Taiwan Blockcipher-based Authentcated Encryption: How Small Can We Go? Avik Chakraborti (NTT Secure Platform laboratories, Japan) Tetsu Iwata (Nagoya University, Japan) Kazuhiko Minematsu (NEC Corporation, Japan)

More information

Benchmarking of Round 2 CAESAR Candidates in Hardware: Methodology, Designs & Results

Benchmarking of Round 2 CAESAR Candidates in Hardware: Methodology, Designs & Results Benchmarking of Round 2 CAESAR Candidates in Hardware: Methodology, Designs & Results Ekawat Homsirikamol, Panasayya Yalla, Ahmed Ferozpuri, William Diehl, Farnoud Farahmand, Michael X. Lyons, and Kris

More information

AEGIS. A Fast Authenticated Encryption Algorithm. Nanyang Technological University KU Leuven and iminds DIAC 2016 AEGIS 1

AEGIS. A Fast Authenticated Encryption Algorithm. Nanyang Technological University KU Leuven and iminds DIAC 2016 AEGIS 1 AEGIS A Fast Authenticated Encryption Algorithm Hongjun Wu Bart Preneel Nanyang Technological University KU Leuven and iminds DIAC 2016 AEGIS 1 AEGIS: A shield carried by Athena and Zeus DIAC 2016 AEGIS

More information

AEGIS. A Fast Authenticated Encryption Algorithm. Nanyang Technological University KU Leuven and iminds DIAC 2014 AEGIS 1

AEGIS. A Fast Authenticated Encryption Algorithm. Nanyang Technological University KU Leuven and iminds DIAC 2014 AEGIS 1 AEGIS A Fast Authenticated Encryption Algorithm Hongjun Wu Bart Preneel Nanyang Technological University KU Leuven and iminds 1 AEGIS: A shield carried by Athena and Zeus 2 Different Design Approaches:

More information

The Intel AES-NI and the SHA-3 Candidates

The Intel AES-NI and the SHA-3 Candidates The Intel AES-NI and the SHA-3 Candidates

More information

C vs. VHDL: Benchmarking CAESAR Candidates Using High- Level Synthesis and Register- Transfer Level Methodologies

C vs. VHDL: Benchmarking CAESAR Candidates Using High- Level Synthesis and Register- Transfer Level Methodologies C vs. VHDL: Benchmarking CAESAR Candidates Using High- Level Synthesis and Register- Transfer Level Methodologies Ekawat Homsirikamol, William Diehl, Ahmed Ferozpuri, Farnoud Farahmand, and Kris Gaj George

More information

FACE : Fast AES CTR mode Encryption Techniques based on the Reuse of Repetitive Data

FACE : Fast AES CTR mode Encryption Techniques based on the Reuse of Repetitive Data : Fast AES CTR mode Encryption Techniques based on the Reuse of Repetitive Data Jin Hyung Park and Dong Hoon Lee Center for Information Security Technologies, Korea University Introduction 1 IV(Counter)

More information

Permutation-based Authenticated Encryption

Permutation-based Authenticated Encryption Permutation-based Authenticated Encryption Gilles Van Assche 1 1 STMicroelectronics COST Training School on Symmetric Cryptography and Blockchain Torremolinos, Spain, February 2018 1 / 44 Outline 1 Why

More information

Ekawat Homsirikamol, William Diehl, Ahmed Ferozpuri, Farnoud Farahmand, Michael X. Lyons, Panasayya Yalla, and Kris Gaj George Mason University USA

Ekawat Homsirikamol, William Diehl, Ahmed Ferozpuri, Farnoud Farahmand, Michael X. Lyons, Panasayya Yalla, and Kris Gaj George Mason University USA Toward Fair and Comprehensive Benchmarking of CAESAR Candidates in Hardware: Standard API, High-Speed ImplementaCons in VHDL/Verilog, and Benchmarking Using FPGAs Ekawat Homsirikamol, William Diehl, Ahmed

More information

On authenticated encryption and the CAESAR competition

On authenticated encryption and the CAESAR competition On authenticated encryption and the CAESAR competition Joan Daemen STMicroelectronics and Radboud University Crypto summer school 2015 Šibenik, Croatia, May 31 - June 5, 2015 1 / 39 What is authenticated

More information

Optimization of Hardware Implementations with High-Level Synthesis of Authenticated Encryption

Optimization of Hardware Implementations with High-Level Synthesis of Authenticated Encryption Bulletin of Networking, Computing, Systems, and Software www.bncss.org, ISSN 2186 5140 Volume 5, Number 1, pages 26 33, January 2016 Optimization of Hardware Implementations with High-Level Synthesis of

More information

Comb to Pipeline: Fast Software Encryption Revisited

Comb to Pipeline: Fast Software Encryption Revisited Comb to Pipeline: Fast Software Encryption Revisited Andrey Bogdanov (B), Martin M. Lauridsen, and Elmar Tischhauser DTU Compute, Technical University of Denmark, Kgs. Lyngby, Denmark {anbog,mmeh,ewti}@dtu.dk

More information

SIMD Instruction Set Extensions for KECCAK with Applications to SHA-3, Keyak and Ketje!

SIMD Instruction Set Extensions for KECCAK with Applications to SHA-3, Keyak and Ketje! SIMD Instruction Set Extensions for KECCAK with Applications to SHA-3, Keyak and Ketje! Hemendra K. Rawat and Patrick Schaumont! Virginia tech, Blacksburg, USA! {hrawat, schaum}@vt.edu! 1 Motivation q

More information

Updates on CLOC and SILC Version 3

Updates on CLOC and SILC Version 3 Updates on CLOC and SILC Version 3 Tetsu Iwata*, Kazuhiko Minematsu, Jian Guo, Sumio Morioka, and Eita Kobayashi DIAC 2016 September 26, 2016, Nagoya, Japan * Supported in part by JSPS KAKENHI, Grant in

More information

Comb to Pipeline: Fast Software Encryption Revisited

Comb to Pipeline: Fast Software Encryption Revisited Comb to Pipeline: Fast Software Encryption Revisited Andrey Bogdanov, Martin M. Lauridsen, and Elmar Tischhauser DTU Compute, Technical University of Denmark, Denmark {anbog,mmeh,ewti}@dtu.dk Abstract.

More information

DIAC 2015, Sept, Singapore

DIAC 2015, Sept, Singapore π-cipher V2.0 Danilo Gligoroski, ITEM, NTNU, Norway Hristina Mihajloska, FCSE, UKIM, Macedonia Simona Samardjiska, FCSE, UKIM, Macedonia Håkon Jacobsen, ITEM, NTNU, Norway Mohamed El-Hadedy, University

More information

A j-lanes tree hashing mode and j-lanes SHA-256

A j-lanes tree hashing mode and j-lanes SHA-256 A j-lanes tree hashing mode and j-lanes SHA-5 Shay Gueron 1, 1 Department of Mathematics, University of Haifa, Israel Intel Corporation, Israel Development Center, Haifa, Israel August 1, Abstract. j-lanes

More information

Implementing AES : performance and security challenges

Implementing AES : performance and security challenges Implementing AES 2000-2010: performance and security challenges Emilia Käsper Katholieke Universiteit Leuven SPEED-CC Berlin, October 2009 Emilia Käsper Implementing AES 2000-2010 1/ 31 1 The AES Performance

More information

The Definition and Software Performance of Hashstream, a Fast Length-Flexible PRF

The Definition and Software Performance of Hashstream, a Fast Length-Flexible PRF cryptography Article The Definition and Software Performance of Hashstream, a Fast Length-Flexible PRF Ted Krovetz Computer Science Department, California State University, Sacramento, CA 95819, USA; tdk@csus.edu

More information

Benchmarking of Round 3 CAESAR Candidates in Hardware: Methodology, Designs & Results

Benchmarking of Round 3 CAESAR Candidates in Hardware: Methodology, Designs & Results Benchmarking of Round 3 CAESAR Candidates in Hardware: Methodology, Designs & Results Ekawat Homsirikamol, Farnoud Farahmand, William Diehl, and Kris Gaj George Mason University USA http://cryptography.gmu.edu

More information

AEGIS. A Fast Authenticated Encryption Algorithm. Nanyang Technological University KU Leuven and iminds DIAC 2015 AEGIS 1

AEGIS. A Fast Authenticated Encryption Algorithm. Nanyang Technological University KU Leuven and iminds DIAC 2015 AEGIS 1 AEGIS A Fast Authenticated Encryption Algorithm Hongjun Wu Bart Preneel Nanyang Technological University KU Leuven and iminds 1 AEGIS: A shield carried by Athena and Zeus 2 Different Design Approaches:

More information

An Analysis of Special Microprocessor Instructions from Intel, Texas Instruments, and Atmel Supporting AES and Other Cryptographic Algorithms

An Analysis of Special Microprocessor Instructions from Intel, Texas Instruments, and Atmel Supporting AES and Other Cryptographic Algorithms An Analysis of Special Microprocessor Instructions from Intel, Texas Instruments, and Atmel Supporting AES and Other Cryptographic Algorithms Final Design Specification Shawn Wilkinson ECE646 Fall 2015

More information

DEMYSTIFYING INTEL IVY BRIDGE MICROARCHITECTURE

DEMYSTIFYING INTEL IVY BRIDGE MICROARCHITECTURE DEMYSTIFYING INTEL IVY BRIDGE MICROARCHITECTURE Roger Luis Uy College of Computer Studies, De La Salle University Abstract: Tick-Tock is a model introduced by Intel Corporation in 2006 to show the improvement

More information

CS 4770: Cryptography. CS 6750: Cryptography and Communication Security. Alina Oprea Associate Professor, CCIS Northeastern University

CS 4770: Cryptography. CS 6750: Cryptography and Communication Security. Alina Oprea Associate Professor, CCIS Northeastern University CS 4770: Cryptography CS 6750: Cryptography and Communication Security Alina Oprea Associate Professor, CCIS Northeastern University February 8 2018 Review CPA-secure construction Security proof by reduction

More information

Intel s New AES Instructions

Intel s New AES Instructions Intel s New AES Instructions Enhanced Performance and Security Shay Gueron - Intel Corporation, Israel Development Center, Haifa, Israel - University of Haifa, Israel 1 Overview AES basics Performance

More information

High-Performance Cryptography in Software

High-Performance Cryptography in Software High-Performance Cryptography in Software Peter Schwabe Research Center for Information Technology Innovation Academia Sinica September 3, 2012 ECRYPT Summer School: Challenges in Security Engineering

More information

Comparison of SSL/TLS libraries based on Algorithms/languages supported, Platform, Protocols and Performance. By Akshay Thorat

Comparison of SSL/TLS libraries based on Algorithms/languages supported, Platform, Protocols and Performance. By Akshay Thorat Comparison of SSL/TLS libraries based on Algorithms/languages supported, Platform, Protocols and Performance By Akshay Thorat Table of Contents TLS - Why is it needed? Introduction- SSL/TLS evolution Libraries

More information

Updates on CLOC and SILC

Updates on CLOC and SILC Updates on CLOC and SILC Tetsu Iwata*, Kazuhiko Minematsu, Jian Guo, Sumio Morioka, and Eita Kobayashi DIAC 2015 September 28, 2015, Singapore * Supported in part by JSPS KAKENHI, Grant in Aid for Scientific

More information

APE: Authenticated Permutation-Based Encryption for Lightweight Cryptography

APE: Authenticated Permutation-Based Encryption for Lightweight Cryptography APE: Authenticated Permutation-Based Encryption for Lightweight Cryptography Elena Andreeva, Begül Bilgin, Andrey Bogdanov, Atul Luykx, Bart Mennink, Nicky Mouha, Kan Yasuda KU Leuven, UTwente, DTU, NTT

More information

POMELO A Password Hashing Algorithm (Version 2)

POMELO A Password Hashing Algorithm (Version 2) POMELO A Password Hashing Algorithm (Version 2) Designer and Submitter: Hongjun Wu Division of Mathematical Sciences Nanyang Technological University wuhongjun@gmail.com 2015.01.31 Contents 1 Specifications

More information

Message authentication codes

Message authentication codes Message authentication codes Martin Stanek Department of Computer Science Comenius University stanek@dcs.fmph.uniba.sk Cryptology 1 (2017/18) Content Introduction security of MAC Constructions block cipher

More information

The OCB Authenticated-Encryption Algorithm

The OCB Authenticated-Encryption Algorithm The OCB Authenticated-Encryption Algorithm Ted Krovetz California State University, Sacramento, USA Phillip Rogaway University of California, Davis, USA IETF 83 Paris, France CFRG 11:20-12:20 in 212/213

More information

Pipelineable On-Line Encryption (POE)

Pipelineable On-Line Encryption (POE) Pipelineable On-Line Encryption (POE) FSE 2014 Farzaneh Abed 2 Scott Fluhrer 1 John Foley 1 Christian Forler 2 Eik List 2 Stefan Lucks 2 David McGrew 1 Jakob Wenzel 2 1 Cisco Systems, 2 Bauhaus-Universität

More information

The JAMBU Lightweight Authentication Encryption Mode (v2)

The JAMBU Lightweight Authentication Encryption Mode (v2) The JAMBU Lightweight Authentication Encryption Mode (v2) 29 Aug, 2015 Designers: Hongjun Wu, Tao Huang Submitters: Hongjun Wu, Tao Huang Contact: wuhongjun@gmail.com Division of Mathematical Sciences

More information

Vortex. A New Family of One-Way Hash Functions. Based on AES Rounds and Carry-less Multiplication. Intel Corporation, IL

Vortex. A New Family of One-Way Hash Functions. Based on AES Rounds and Carry-less Multiplication. Intel Corporation, IL Vortex A New Family of One-Way Hash Functions Based on AES Rounds and Carry-less Multiplication Shay Gueron Michael E. Kounavis Intel Corporation, IL Intel Corporation, US and University of Haifa, IL Information

More information

Implementing Lightweight Block Ciphers on x86 Architectures

Implementing Lightweight Block Ciphers on x86 Architectures Implementing Lightweight Block Ciphers on x86 Architectures Ryad Benadjila 1 Jian Guo 2 Victor Lomné 1 Thomas Peyrin 2 1 ANSSI, France 2 NTU, Singapore SAC, August 15, 2013 Talk Overview 1 Introduction

More information

ECE 646 Lecture 8. Modes of operation of block ciphers

ECE 646 Lecture 8. Modes of operation of block ciphers ECE 646 Lecture 8 Modes of operation of block ciphers Required Reading: I. W. Stallings, "Cryptography and Network-Security," 5 th and 6 th Edition, Chapter 6 Block Cipher Operation II. A. Menezes, P.

More information

Lightweight Cryptography on ARM

Lightweight Cryptography on ARM Lightweight Cryptography on ARM Software implementation of block ciphers and ECC Rafael Cruz, Tiago Reis, Diego F. Aranha, Julio López, Harsh Kupwade Patil University of Campinas, LG Electronics Inc. Introduction

More information

Toward a New Methodology for Hardware Benchmarking of Candidates in Cryptographic Competitions: The CAESAR Contest Case Study

Toward a New Methodology for Hardware Benchmarking of Candidates in Cryptographic Competitions: The CAESAR Contest Case Study Toward a New Methodology for Hardware Benchmarking of Candidates in Cryptographic Competitions: The CAESAR Contest Case Study Ekawat Homsirikamol and Kris Gaj George Mason University, U.S.A. Fairfax, Virginia

More information

Permutation-based symmetric cryptography

Permutation-based symmetric cryptography Permutation-based symmetric cryptography Guido Bertoni 1 Joan Daemen 1 Michaël Peeters 2 Gilles Van Assche 1 1 STMicroelectronics 2 NXP Semiconductors Keccak & SHA-3 Day Université Libre de Bruxelles March

More information

1 2 http://software.intel.com/en-us/articles/intel-ipp-functions-optimized-for-intel-avx-inteladvanced-vector-extensions/ http://software.intel.com/en-us/articles/ipp-dispatcher-control-functions-ippinit-functions/

More information

ECE 545 Lecture 8b. Hardware Architectures of Secret-Key Block Ciphers and Hash Functions. George Mason University

ECE 545 Lecture 8b. Hardware Architectures of Secret-Key Block Ciphers and Hash Functions. George Mason University ECE 545 Lecture 8b Hardware Architectures of Secret-Key Block Ciphers and Hash Functions George Mason University Recommended reading K. Gaj and P. Chodowiec, FPGA and ASIC Implementations of AES, Chapter

More information

Energy Evaluation of AES based Authenticated Encryption Algorithms (Online + NMR)

Energy Evaluation of AES based Authenticated Encryption Algorithms (Online + NMR) Energy Evaluation of AES based Authenticated Encryption Algorithms (Online + NMR) Subhadeep Banik 1, Andrey Bogdanov 1, Francesco Regazzoni 2 1 DTU Compute, Technical University of Denmark, Lyngby 2 ALARI,

More information

ChaCha, a variant of Salsa20

ChaCha, a variant of Salsa20 ChaCha, a variant of Salsa20 Daniel J. Bernstein Department of Mathematics, Statistics, and Computer Science (M/C 249) The University of Illinois at Chicago Chicago, IL 60607 7045 snuffle6@box.cr.yp.to

More information

Authenticated Encryption

Authenticated Encryption 18733: Applied Cryptography Anupam Datta (CMU) Authenticated Encryption Online Cryptography Course Authenticated Encryption Active attacks on CPA-secure encryption Recap: the story so far Confidentiality:

More information

Memory Models. Registers

Memory Models. Registers Memory Models Most machines have a single linear address space at the ISA level, extending from address 0 up to some maximum, often 2 32 1 bytes or 2 64 1 bytes. Some machines have separate address spaces

More information

Symmetric-Key Cryptography Part 1. Tom Shrimpton Portland State University

Symmetric-Key Cryptography Part 1. Tom Shrimpton Portland State University Symmetric-Key Cryptography Part 1 Tom Shrimpton Portland State University Building a privacy-providing primitive I want my communication with Bob to be private -- Alice What kind of communication? SMS?

More information

Cryptographic Engineering

Cryptographic Engineering Cryptographic Engineering Cryptography in software the basics Radboud University, Nijmegen, The Netherlands Spring 2019 The software arena(s) Embedded microcontrollers This is what you re looking at in

More information

More engineering. considerations for the SHA-3 hash function

More engineering. considerations for the SHA-3 hash function More engineering considerations for the SHA-3 hash function Jean-Philippe Aumasson Dan Bernstein Charles Bouillaguet Daniel Brown Orr Dunkelman Sebastiaan Indesteege Emilia Käsper Dmitry Khovratovich Jongsung

More information

All the AES You Need on Cortex-M3 and M4 Peter Schwabe and Ko Stoffelen

All the AES You Need on Cortex-M3 and M4 Peter Schwabe and Ko Stoffelen All the AES You Need on Cortex-M3 and M4 Peter Schwabe and Ko Stoffelen More AES software implementations? AES on AVR [OBSC10] AES on SPARC [BS08] AES on PowerPC [BS08] AES on NVIDIA GPU [OBSC10] AES on

More information

Misuse-resistant crypto for JOSE/JWT

Misuse-resistant crypto for JOSE/JWT Misuse-resistant crypto for JOSE/JWT Neil Madden OAuth Security Workshop, 2018 1 JOSE Content Encryption Methods Provide authenticated encryption AES-CBC with HMAC-SHA2 Requires random 128-bit IV Must

More information

symmetric cryptography s642 computer security adam everspaugh

symmetric cryptography s642 computer security adam everspaugh symmetric cryptography s642 adam everspaugh ace@cs.wisc.edu computer security Announcement Midterm next week: Monday, March 7 (in-class) Midterm Review session Friday: March 4 (here, normal class time)

More information

CLOC: Authenticated Encryption

CLOC: Authenticated Encryption CLOC: Authenticated Encryption for Short Input Tetsu Iwata, Nagoya University Kazuhiko Minematsu, NEC Corporation Jian Guo, Nanyang Technological University Sumio Morioka, NEC Europe Ltd. FSE 2014 March

More information

ALE: AES-Based Lightweight Authenticated Encryption

ALE: AES-Based Lightweight Authenticated Encryption ALE: AES-Based Lightweight Authenticated Encryption Andrey Bogdanov 1, Florian Mendel 2, Francesco Regazzoni 3,4, Vincent Rijmen 5, and Elmar Tischhauser 5 1 Technical University of Denmark 2 IAIK, Graz

More information

Statistical Fault Attacks on Nonce-Based Authenticated Encryption Schemes

Statistical Fault Attacks on Nonce-Based Authenticated Encryption Schemes Statistical Fault Attacks on Nonce-Based Authenticated Encryption Schemes Christoph Dobraunig 1, Maria Eichlseder 1, Thomas Korak 1, Victor Lomné 2, and Florian Mendel 1 1 Graz University of Technology,

More information

CAESAR Hardware API. Ekawat Homsirikamol, William Diehl, Ahmed Ferozpuri, Farnoud Farahmand, Panasayya Yalla, Jens-Peter Kaps, and Kris Gaj

CAESAR Hardware API. Ekawat Homsirikamol, William Diehl, Ahmed Ferozpuri, Farnoud Farahmand, Panasayya Yalla, Jens-Peter Kaps, and Kris Gaj CAESAR Hardware API Ekawat Homsirikamol, William Diehl, Ahmed Ferozpuri, Farnoud Farahmand, Panasayya Yalla, Jens-Peter Kaps, and Kris Gaj Cryptographic Engineering Research Group George Mason University

More information

symmetric cryptography s642 computer security adam everspaugh

symmetric cryptography s642 computer security adam everspaugh symmetric cryptography s642 adam everspaugh ace@cs.wisc.edu computer security Announcements Midterm next week: Monday, March 7 (in-class) Midterm Review session Friday: March 4 (here, normal class time)

More information

Parallelizing IPsec: switching SMP to On is not even half the way

Parallelizing IPsec: switching SMP to On is not even half the way Parallelizing IPsec: switching SMP to On is not even half the way Steffen Klassert secunet Security Networks AG Dresden June 11 2010 Table of contents Some basics about IPsec About the IPsec performance

More information

Deoxys v1.41. Designers/Submitters: School of Physical and Mathematical Science, Nanyang Technological University, Singapore

Deoxys v1.41. Designers/Submitters: School of Physical and Mathematical Science, Nanyang Technological University, Singapore Deoxys v1.41 Designers/Submitters: Jérémy Jean 1,2, Ivica Nikolić 2, Thomas Peyrin 2, Yannick Seurin 1 1 ANSSI, Paris, France 2 Division of Mathematical Sciences, School of Physical and Mathematical Science,

More information

BYTE SLICING GRØSTL Optimized Intel AES-NI and 8-bit Implementations of the SHA-3 Finalist Grøstl

BYTE SLICING GRØSTL Optimized Intel AES-NI and 8-bit Implementations of the SHA-3 Finalist Grøstl BYTE SLICING GRØSTL Optimized Intel AES-NI and 8-bit Implementations of the SHA-3 Finalist Grøstl Kazumaro Aoki 1, Günther Roland 2, Yu Sasaki 1 and Martin Schläffer 2 1 NTT Corporation, Japan 2 IAIK,

More information

Salsa20 speed. Daniel J. Bernstein

Salsa20 speed. Daniel J. Bernstein Salsa20 speed Daniel J. Bernstein Department of Mathematics, Statistics, and Computer Science (M/C 249) The University of Illinois at Chicago Chicago, IL 60607 7045 snuffle@box.cr.yp.to 1 Introduction

More information

Summary on Crypto Primitives and Protocols

Summary on Crypto Primitives and Protocols Summary on Crypto Primitives and Protocols Levente Buttyán CrySyS Lab, BME www.crysys.hu 2015 Levente Buttyán Basic model of cryptography sender key data ENCODING attacker e.g.: message spatial distance

More information

ryptograi "ГС for Tom St Denis, Elliptic Semiconductor Inc. Simon Johnson and Author of the LibTom Project

ryptograi ГС for Tom St Denis, Elliptic Semiconductor Inc. Simon Johnson and Author of the LibTom Project for ryptograi "ГС V6 е Tom St Denis, Elliptic Semiconductor Inc. and Author of the LibTom Project Simon Johnson Contents Preface Chapter 1 Introduction 1 Introduction 2 Threat Models 3 What Is Cryptography?

More information

Introduction to information Security

Introduction to information Security First lecture Introduction to information Security Why Computer and information Security Cryptography Secret key algorithms: DES/AES Public key algorithms: RSA One-way hash functions & message digests:

More information

Example: Adding 1000 integers on Cortex-M4F. Lower bound: 2n + 1 cycles for n LDR + n ADD. Imagine not knowing this : : :

Example: Adding 1000 integers on Cortex-M4F. Lower bound: 2n + 1 cycles for n LDR + n ADD. Imagine not knowing this : : : Cryptographic software engineering, part 2 1 Daniel J. Bernstein Last time: General software engineering. Using const-time instructions. Comparing time to lower bound. Example: Adding 1000 integers on

More information

Dan Stafford, Justine Bonnot

Dan Stafford, Justine Bonnot Dan Stafford, Justine Bonnot Background Applications Timeline MMX 3DNow! Streaming SIMD Extension SSE SSE2 SSE3 and SSSE3 SSE4 Advanced Vector Extension AVX AVX2 AVX-512 Compiling with x86 Vector Processing

More information

University of Illinois at Chicago & Technische Universiteit Eindhoven

University of Illinois at Chicago & Technische Universiteit Eindhoven Engineering cryptographic software 1 Daniel J. Bernstein University of Illinois at Chicago & Technische Universiteit Eindhoven This is easy, right? 1. Take general principles of software engineering. 2.

More information

OpenSSH. 24th February ASBL CSRRT-LU (Computer Security Research and Response Team Luxembourg) 1 / 12

OpenSSH. 24th February ASBL CSRRT-LU (Computer Security Research and Response Team Luxembourg)  1 / 12 OpenSSH ASBL CSRRT-LU (Computer Security Research and Response Team Luxembourg) http://www.csrrt.org/ 24th February 2006 1 / 12 SSH - History 1995 Tatu Ylonen releases ssh-1.0.0 (Forms SSH Communications

More information

McOE: A Family of Almost Foolproof On-Line Authenticated Encryption Schemes

McOE: A Family of Almost Foolproof On-Line Authenticated Encryption Schemes McOE: A Family of Almost Foolproof On-Line Authenticated Encryption Schemes Ewan Fleischmann Christian Forler Stefan Lucks Bauhaus-Universität Weimar FSE 2012 Fleischmann, Forler, Lucks. FSE 2012. McOE:

More information

Midgame Attacks. (and their consequences) Donghoon Chang 1 and Moti Yung 2. IIIT-Delhi, India. Google Inc. & Columbia U., USA

Midgame Attacks. (and their consequences) Donghoon Chang 1 and Moti Yung 2. IIIT-Delhi, India. Google Inc. & Columbia U., USA Midgame Attacks (and their consequences) Donghoon Chang 1 and Moti Yung 2 1 IIIT-Delhi, India 2 Google Inc. & Columbia U., USA Crypto is a Technical Science As technology moves, so should crypto designs

More information

Automated Analysis and Synthesis of Modes of Operation and Authenticated Encryption Schemes

Automated Analysis and Synthesis of Modes of Operation and Authenticated Encryption Schemes Automated Analysis and Synthesis of Modes of Operation and Authenticated Encryption Schemes Alex J. Malozemoff University of Maryland Joint work with Matthew Green, Viet Tung Hoang, and Jonathan Katz Presented

More information

Performance Analysis of Some Password Hashing Schemes

Performance Analysis of Some Password Hashing Schemes Performance Analysis of Some Password Hashing Schemes Donghoon Chang, Arpan Jati, Sweta Mishra, Somitra Kumar Sanadhya February 20, 2015 Abstract In this work we have analyzed some password hashing schemes

More information

TinySec: A Link Layer Security Architecture for Wireless Sensor Networks. Presented by Paul Ruggieri

TinySec: A Link Layer Security Architecture for Wireless Sensor Networks. Presented by Paul Ruggieri TinySec: A Link Layer Security Architecture for Wireless Sensor Networks Chris Karlof, Naveen Sastry,, David Wagner Presented by Paul Ruggieri 1 Introduction What is TinySec? Link-layer security architecture

More information

Cycle counts for authenticated encryption

Cycle counts for authenticated encryption Cycle counts for authenticated encryption Daniel J. Bernstein Department of Mathematics, Statistics, and Computer Science (M/C 249) The University of Illinois at Chicago, Chicago, IL 60607 7045 djb@cr.yp.to

More information

CS155. Cryptography Overview

CS155. Cryptography Overview CS155 Cryptography Overview Cryptography Is n n A tremendous tool The basis for many security mechanisms Is not n n n n The solution to all security problems Reliable unless implemented properly Reliable

More information

The Salsa20 Family of Stream Ciphers

The Salsa20 Family of Stream Ciphers The Salsa20 Family of Stream Ciphers Based on [Bernstein, 2008] Erin Hales, Gregor Matl, Simon-Philipp Merz Introduction to Cryptology November 13, 2017 From a security perspective, if you re connected,

More information

WAP Security. Helsinki University of Technology S Security of Communication Protocols

WAP Security. Helsinki University of Technology S Security of Communication Protocols WAP Security Helsinki University of Technology S-38.153 Security of Communication Protocols Mikko.Kerava@iki.fi 15.4.2003 Contents 1. Introduction to WAP 2. Wireless Transport Layer Security 3. Other WAP

More information

Side-Channel Protections for Cryptographic Instruction Set Extensions

Side-Channel Protections for Cryptographic Instruction Set Extensions Side-Channel Protections for Cryptographic Instruction Set Extensions Sami Saab, Pankaj Rohatgi, and Craig Hampel Rambus Cryptography Research Division 425 Market St Fl 11 San Francisco CA 94105 2496 {firstname}.{lastname}@cryptography.com

More information

Implementation and Analysis of the PRIMATEs Family of Authenticated Ciphers

Implementation and Analysis of the PRIMATEs Family of Authenticated Ciphers Implementation and Analysis of the PRIMATEs Family of Authenticated Ciphers Ahmed Ferozpuri Abstract Lightweight devices used for encrypted communication require a scheme that can operate in a low resource

More information

Cryptographic Hash Functions

Cryptographic Hash Functions Cryptographic Hash Functions Çetin Kaya Koç koc@cs.ucsb.edu Çetin Kaya Koç http://koclab.org Winter 2017 1 / 34 Cryptographic Hash Functions A hash function provides message integrity and authentication

More information

Parallelized Hashing via j-lanes and j-pointers Tree Modes, with Applications to SHA-256

Parallelized Hashing via j-lanes and j-pointers Tree Modes, with Applications to SHA-256 Journal of Information Security, 2014, 5, 91-113 Published Online July 2014 in SciRes. http://www.scirp.org/journal/jis http://dx.doi.org/10.4236/jis.2014.53010 Parallelized Hashing via j-lanes and j-pointers

More information

Cryptography (cont.)

Cryptography (cont.) CSE 484 / CSE M 584 (Autumn 2011) Cryptography (cont.) Daniel Halperin Tadayoshi Kohno Thanks to Dan Boneh, Dieter Gollmann, John Manferdelli, John Mitchell, Vitaly Shmatikov, Bennet Yee, and many others

More information

MILP-aided Cube-attack-like Cryptanalysis on Keccak Keyed Modes

MILP-aided Cube-attack-like Cryptanalysis on Keccak Keyed Modes MILP-aided Cube-attack-like Cryptanalysis on Keccak Keyed Modes Wenquan Bi 1, Xiaoyang Dong 2, Zheng Li 1, Rui Zong 1, and Xiaoyun Wang 1,2 1 Key Laboratory of Cryptologic Technology and Information Security,

More information

SSH Bulk Transfer Performance. Allan Jude --

SSH Bulk Transfer Performance. Allan Jude -- SSH Bulk Transfer Performance Allan Jude -- allanjude@freebsd.org Introduction 15 Years as FreeBSD Server Admin FreeBSD src/doc committer (ZFS, bhyve, ucl, xo) FreeBSD Core Team (July 2016-2018) Co-Author

More information

Vector Instruction Set Extensions for Efficient and Reliable Computation of Keccak

Vector Instruction Set Extensions for Efficient and Reliable Computation of Keccak Vector Instruction Set Extensions for Efficient and Reliable Computation of Keccak Hemendra K. Rawat Thesis submitted to the Faculty of the Virginia Polytechnic Institute and State University in partial

More information

CSCE 715: Network Systems Security

CSCE 715: Network Systems Security CSCE 715: Network Systems Security Chin-Tser Huang huangct@cse.sc.edu University of South Carolina Next Topic in Cryptographic Tools Symmetric key encryption Asymmetric key encryption Hash functions and

More information

Registers. Registers

Registers. Registers All computers have some registers visible at the ISA level. They are there to control execution of the program hold temporary results visible at the microarchitecture level, such as the Top Of Stack (TOS)

More information

Block Ciphers Introduction

Block Ciphers Introduction Technicalities Block Models Block Ciphers Introduction Orr Dunkelman Computer Science Department University of Haifa, Israel March 10th, 2013 Orr Dunkelman Cryptanalysis of Block Ciphers Seminar Introduction

More information

Comparing TCP performance of tunneled and non-tunneled traffic using OpenVPN. Berry Hoekstra Damir Musulin OS3 Supervisor: Jan Just Keijser Nikhef

Comparing TCP performance of tunneled and non-tunneled traffic using OpenVPN. Berry Hoekstra Damir Musulin OS3 Supervisor: Jan Just Keijser Nikhef Comparing TCP performance of tunneled and non-tunneled traffic using OpenVPN Berry Hoekstra Damir Musulin OS3 Supervisor: Jan Just Keijser Nikhef Outline Introduction Approach Research Results Conclusion

More information

Cryptographic Hash Functions. Rocky K. C. Chang, February 5, 2015

Cryptographic Hash Functions. Rocky K. C. Chang, February 5, 2015 Cryptographic Hash Functions Rocky K. C. Chang, February 5, 2015 1 This set of slides addresses 2 Outline Cryptographic hash functions Unkeyed and keyed hash functions Security of cryptographic hash functions

More information

external Benchmarking extension for the SUPERCOP crypto benchmarking framework

external Benchmarking extension for the SUPERCOP crypto benchmarking framework external Benchmarking extension for the SUPERCOP crypto benchmarking framework CHES 2010, August 17-20, Santa Barbara, UCSB Christian Wenzel-Benner, ITK Engineering AG Jens Gräf, LiNetCo GmbH Slides Overview

More information

Lecture 6: Symmetric Cryptography. CS 5430 February 21, 2018

Lecture 6: Symmetric Cryptography. CS 5430 February 21, 2018 Lecture 6: Symmetric Cryptography CS 5430 February 21, 2018 The Big Picture Thus Far Attacks are perpetrated by threats that inflict harm by exploiting vulnerabilities which are controlled by countermeasures.

More information

Introduction to Modern Cryptography. Lecture 2. Symmetric Encryption: Stream & Block Ciphers

Introduction to Modern Cryptography. Lecture 2. Symmetric Encryption: Stream & Block Ciphers Introduction to Modern Cryptography Lecture 2 Symmetric Encryption: Stream & Block Ciphers Stream Ciphers Start with a secret key ( seed ) Generate a keying stream i-th bit/byte of keying stream is a function

More information

Revisiting the IDEA Philosophy

Revisiting the IDEA Philosophy Revisiting the IDEA Philosophy Pascal Junod 1,2 Marco Macchetti 2 1 University of Applied Sciences Western Switzerland (HES-SO) 2 Nagracard SA, Switzerland FSE 09 Leuven (Belgium), February 24, 2009 Outline

More information

Argon2 for password hashing and cryptocurrencies

Argon2 for password hashing and cryptocurrencies Argon2 for password hashing and cryptocurrencies Alex Biryukov, Daniel Dinu, Dmitry Khovratovich University of Luxembourg 2nd April 2016 Motivation Password-based authentication Keyless password authentication:

More information

An Improved Hardware Implementation of the Quark Hash Function

An Improved Hardware Implementation of the Quark Hash Function An Improved Hardware Implementation of the Quark Hash Function Shohreh Sharif Mansouri and Elena Dubrova Department of Electronic Systems Royal Institute of Technology (KTH), Stockholm Email:{shsm,dubrova}@kth.se

More information

Enabling High Performance Bulk Data Transfers With SSH

Enabling High Performance Bulk Data Transfers With SSH Enabling High Performance Bulk Data Transfers With SSH Chris Rapier Benjamin Bennett TIP 08 Moving Data Still crazy after all these years Multiple solutions exist Protocols UDT, SABUL, etc Implementations

More information

Some Aspects of Block Ciphers

Some Aspects of Block Ciphers Some Aspects of Block Ciphers Palash Sarkar Applied Statistics Unit Indian Statistical Institute, Kolkata India palash@isical.ac.in CU-ISI Tutorial Workshop on Cryptology, 17 th July 2011 Palash Sarkar

More information

OpenSSL is a project comprising (1) a core library and (2) a toolkit. The core library offers an API for developers of secure applications.

OpenSSL is a project comprising (1) a core library and (2) a toolkit. The core library offers an API for developers of secure applications. 1 OpenSSL is a project comprising (1) a core library and (2) a toolkit. The core library offers an API for developers of secure applications. The toolkit offers a series of command-line tools to perform

More information