AEGIS. A Fast Authenticated Encryption Algorithm. Nanyang Technological University KU Leuven and iminds DIAC 2014 AEGIS 1

Similar documents
AEGIS. A Fast Authenticated Encryption Algorithm. Nanyang Technological University KU Leuven and iminds DIAC 2015 AEGIS 1

AEGIS. A Fast Authenticated Encryption Algorithm. Nanyang Technological University KU Leuven and iminds DIAC 2016 AEGIS 1

The JAMBU Lightweight Authentication Encryption Mode (v2)

Symmetric Cryptography

Attacks on Advanced Encryption Standard: Results and Perspectives

ALE: AES-Based Lightweight Authenticated Encryption

Block ciphers. CS 161: Computer Security Prof. Raluca Ada Popa. February 26, 2016

Cryptography: Symmetric Encryption (finish), Hash Functions, Message Authentication Codes

ECE 646 Lecture 8. Modes of operation of block ciphers

Symmetric Key Algorithms. Definition. A symmetric key algorithm is an encryption algorithm where the same key is used for encrypting and decrypting.

Cryptography Basics. IT443 Network Security Administration Slides courtesy of Bo Sheng

Computer Security. 08r. Pre-exam 2 Last-minute Review Cryptography. Paul Krzyzanowski. Rutgers University. Spring 2018

9/30/2016. Cryptography Basics. Outline. Encryption/Decryption. Cryptanalysis. Caesar Cipher. Mono-Alphabetic Ciphers

Solutions to exam in Cryptography December 17, 2013

Once upon a time... A first-order chosen-plaintext DPA attack on the third round of DES

Implementing AES : performance and security challenges

Software Benchmarking of the 2 nd round CAESAR Candidates

Blockcipher-based Authentcated Encryption: How Small Can We Go? CHES 2017, Taipei, Taiwan

POMELO A Password Hashing Algorithm (Version 2)

Comp527 status items. Crypto Protocols, part 2 Crypto primitives. Bart Preneel July Install the smart card software. Today

New mobile phone algorithms a real world story

Data Integrity & Authentication. Message Authentication Codes (MACs)

Permutation-based Authenticated Encryption

Cryptography (cont.)

Encryption Details COMP620

Correlated Keystreams in Moustique

Symmetric Crypto MAC. Pierre-Alain Fouque

Cryptography and Network Security. Sixth Edition by William Stallings

Chosen Ciphertext Attack on SSS

Pipelineable On-Line Encryption (POE)

Secret Key Algorithms (DES)

Feedback Week 4 - Problem Set

Computer Security CS 526

Data Integrity & Authentication. Message Authentication Codes (MACs)

Implementation and Analysis of the PRIMATEs Family of Authenticated Ciphers

On authenticated encryption and the CAESAR competition

Introduction to cryptology (GBIN8U16)

CSCI 454/554 Computer and Network Security. Topic 3.2 Secret Key Cryptography Modes of Operation

Homework 2. Out: 09/23/16 Due: 09/30/16 11:59pm UNIVERSITY OF MARYLAND DEPARTMENT OF ELECTRICAL AND COMPUTER ENGINEERING

Syrvey on block ciphers

Network Security Essentials Chapter 2

AWS Key Management Service (KMS) Handling cryptographic bounds for use of AES-GCM

A Chosen-key Distinguishing Attack on Phelix

Computer Security: Principles and Practice

CIS 6930/4930 Computer and Network Security. Topic 3.1 Secret Key Cryptography (Cont d)

Cryptography MIS

Double-DES, Triple-DES & Modes of Operation

Processing with Block Ciphers

CSC/ECE 574 Computer and Network Security. Processing with Block Ciphers. Issues for Block Chaining Modes

McOE: A Family of Almost Foolproof On-Line Authenticated Encryption Schemes

CLOC: Authenticated Encryption

CS 4770: Cryptography. CS 6750: Cryptography and Communication Security. Alina Oprea Associate Professor, CCIS Northeastern University

Some Thoughts on Time-Memory-Data Tradeoffs

Complementing Feistel Ciphers

in a 4 4 matrix of bytes. Every round except for the last consists of 4 transformations: 1. ByteSubstitution - a single non-linear transformation is a

Symmetric Encryption 2: Integrity

ENGI 8868/9877 Computer and Communications Security III. BLOCK CIPHERS. Symmetric Key Cryptography. insecure channel

Cryptanalysis. Ed Crowley

This document is downloaded from DR-NTU, Nanyang Technological University Library, Singapore.

Updates on CLOC and SILC Version 3

Cryptography ThreeB. Ed Crowley. Fall 08

Information Security CS526

CSCE 715: Network Systems Security

Chapter 3 Block Ciphers and the Data Encryption Standard

Cryptography: Symmetric Encryption (finish), Hash Functions, Message Authentication Codes

Block ciphers, stream ciphers

DIAC 2015, Sept, Singapore

CSE 127: Computer Security Cryptography. Kirill Levchenko

ASCON: A Submission to CAESAR Ch. Dobraunig, M. Eichlseder, F. Mendel, M. Schläffer Graz University of Technology CECC 2015

3 Symmetric Key Cryptography 3.1 Block Ciphers Symmetric key strength analysis Electronic Code Book Mode (ECB) Cipher Block Chaining Mode (CBC) Some

Secret Key Algorithms (DES) Foundations of Cryptography - Secret Key pp. 1 / 34

Lecture 2: Secret Key Cryptography

Block Cipher Operation. CS 6313 Fall ASU

Some Aspects of Block Ciphers

Overview of Security

Daniel J. Bernstein University of Illinois at Chicago & Technische Universiteit Eindhoven

Hashes, MACs & Passwords. Tom Chothia Computer Security Lecture 5

Summary on Crypto Primitives and Protocols

Chapter 6 Contemporary Symmetric Ciphers

Cryptography [Symmetric Encryption]

POMELO A Password Hashing Algorithm (Version 2)

ECE596C: Handout #7. Analysis of DES and the AES Standard. Electrical and Computer Engineering, University of Arizona, Loukas Lazos

Message authentication codes

Lecture 4: Symmetric Key Encryption

CS155. Cryptography Overview

EEC-484/584 Computer Networks

Block Ciphers and Data Encryption Standard. CSS Security and Cryptography

Computer and Data Security. Lecture 3 Block cipher and DES

Security Requirements

Block Ciphers Tutorial. c Eli Biham - May 3, Block Ciphers Tutorial (5)

White-Box Cryptography State of the Art. Paul Gorissen

History of message integrity techniques

n-bit Output Feedback

Cryptographic hash functions and MACs

Block cipher modes. Lecturers: Mark D. Ryan and David Galindo. Cryptography Slide: 75

CIS 4360 Secure Computer Systems Symmetric Cryptography

CSCE 813 Internet Security Symmetric Cryptography

Deoxys v1.41. Designers/Submitters: School of Physical and Mathematical Science, Nanyang Technological University, Singapore

Cryptography Functions

CIS 6930/4930 Computer and Network Security. Topic 3.2 Secret Key Cryptography Modes of Operation

Transcription:

AEGIS A Fast Authenticated Encryption Algorithm Hongjun Wu Bart Preneel Nanyang Technological University KU Leuven and iminds 1

AEGIS: A shield carried by Athena and Zeus 2

Different Design Approaches: Fast AES-NI SIMD (AEGIS) (MORUS) Lightweight Mode (JAMBU) Dedicated (ACORN) 3

AEGIS: Main features Fast AEGIS-128L is 0.30 clock cycles/byte on Haswell (16KB messages) Fully use the pipeline of AES-NI Likely the fastest CAESAR candidate on Intel Haswell processors Nonce-based 4

AEGIS: Properties Properties Parallelizable: locally No security reduction but easy to analyze Not resistant to nonce reuse Performance: size/speed tradeoff 5

AEGIS Design Rationale Inspiration Pelican MAC [Daemen-Rijmen 05] 128-bit secret state easy to analyze secure up to birthday bound 2.5 times faster than AES Our design: Save the state after each AES round, then construct stream cipher from MAC K x 1 x 2 K 0 AES (10R) AES (4R) AES (4R) AES (10R) 6 6

AEGIS Design Rationale (2) Parallel AES round functions in each step so as to fill the AES instruction pipeline AEGIS-128L can make full use of the 8-stage AES instruction pipeline of Haswell processor 7

AEGIS AEGIS-128L 128-bit key, 1024-bit state AEGIS-128 128-bit key, 640-bit state AEGIS-256 128-bit key, 756-bit state Tag: 128-bit 8

AEGIS-128 S 0 S 1 S 2 S 3 S 4 K IV x i AES(1R) AES(1R) AES(1R) AES(1R) AES(1R) K IV AEGIS (10R) x 1 AEGIS (1R) larger state: 5 x 128 bits but simpler operation: 1 AES round length x 2 AEGIS (1R) still easy to analyze AEGIS (7R) tag 9

AEGIS: Security Claims Requirements for secure implementation each key and nonce pair can be used only once if verification fails, the decrypted message and wrong message authentication tag should not be given as output Forgery attack: success prob. 2 -t with t the tag size Key and state cannot be recovered faster than brute force if forgery attack is not successful 128-bit tags strongly recommended 10

AEGIS: Security Analysis Authentication Encryption Does authentication affect encryption? short tag easy forgery, and results in chosen ciphertext attack against encryption Does encryption weaken authentication? ciphertext leaks state information, which may benefit a forgery attack such as partial state value, state collision 11

AEGIS: Security Authentication a difference in ciphertext passes through at least 4 AES rounds stronger than Pelican MAC (4 AES rounds) since difference being distributed to at least 4 words Encryption AEGIS encryption is a stream cipher with nonlinear state update function differential and linear analysis is precluded 12

AEGIS: Security Does authentication affect encryption? AEGIS without MAC is vulnerable to a chosen ciphertext attack To preclude chosen ciphertext attack 1) if tag verification fails, the decrypted plaintext should not be given as output 2) the tag size should be sufficiently large to resist a chosen-ciphertext attack (128-bit tag recommended) 13

AEGIS: Security Does encryption weaken authentication? At each step, AEGIS leaks 128-bit keystream, i.e., 128- bit state information The overall differential probability of the forgery attack against AEGIS increases But the differential probability that a difference propagates through 5 AES rounds is not affected reason: at each step, the information leaked on S i,j is of the form: S i, 1 ( Si,2 & Si,3) Si,4 14

AEGIS: Security Randomness of keystream Recent results (Minaud, SAC 2014) AEGIS-128 2 130+ keystream bits for distinguishing AEGIS-256 2 180+ keystream bits for distinguishing AEGIS-128L So far, no results (expected to be strong) 15

Performance Speed on haswell processor (AEGIS-128L) 0.30 cycles/byte (16KB messages) 0.37 cycles/byte ( 4KB messages) 0.51 cycles/byte ( 1KB messages) 1.11 cycles/byte (256B messages) 3.44 cycles/byte ( 64B messages) 16

Performance Likely the fastest on Haswell Quite fast on platforms with no AES-NI 17

Conclusions Simple design Likely the fastest on Haswell processors Targeting platforms with AES-NI Also fast for short messages Strong in security 18