+ All Categories
Home > Documents > TriviA: A Fast and Secure Authenticated Encryption Scheme€¦ · Authenticity Bound for TriviA...

TriviA: A Fast and Secure Authenticated Encryption Scheme€¦ · Authenticity Bound for TriviA...

Date post: 17-Aug-2020
Category:
Upload: others
View: 0 times
Download: 0 times
Share this document with a friend
32
Introduction Underlying Mathematical Components Specification Security Theorems and Security Bounds Properties Hardware Results Conclusion TriviA: A Fast and Secure Authenticated Encryption Scheme Avik Chakraborti , Anupam Chattopadhyay, Muhammad Hassan, Mridul Nandi September 15, 2015 TriviA
Transcript
Page 1: TriviA: A Fast and Secure Authenticated Encryption Scheme€¦ · Authenticity Bound for TriviA Theorem Let A be a relaxed nonce-respecting adversary which makes at most q queries

IntroductionUnderlying Mathematical Components

SpecificationSecurity Theorems and Security Bounds

PropertiesHardware Results

Conclusion

TriviA: A Fast and Secure AuthenticatedEncryption Scheme

Avik Chakraborti, Anupam Chattopadhyay, Muhammad Hassan, Mridul Nandi

September 15, 2015

TriviA

Page 2: TriviA: A Fast and Secure Authenticated Encryption Scheme€¦ · Authenticity Bound for TriviA Theorem Let A be a relaxed nonce-respecting adversary which makes at most q queries

IntroductionUnderlying Mathematical Components

SpecificationSecurity Theorems and Security Bounds

PropertiesHardware Results

Conclusion

Outline of the talk

1 Introduction.

2 Underlying Mathematical Components.

3 Specification of TriviA

4 Security Theorems and Security Bounds

5 Properties of TriviA

6 Hardware Results for TriviA

TriviA

Page 3: TriviA: A Fast and Secure Authenticated Encryption Scheme€¦ · Authenticity Bound for TriviA Theorem Let A be a relaxed nonce-respecting adversary which makes at most q queries

IntroductionUnderlying Mathematical Components

SpecificationSecurity Theorems and Security Bounds

PropertiesHardware Results

Conclusion

1 Introduction

2 Underlying Mathematical Components

3 Specification

4 Security Theorems and Security Bounds

5 Properties

6 Hardware Results

7 ConclusionTriviA

Page 4: TriviA: A Fast and Secure Authenticated Encryption Scheme€¦ · Authenticity Bound for TriviA Theorem Let A be a relaxed nonce-respecting adversary which makes at most q queries

IntroductionUnderlying Mathematical Components

SpecificationSecurity Theorems and Security Bounds

PropertiesHardware Results

Conclusion

Authenticated Encryption (AE)

Why AE?

Privacy of Plaintext.

Authenticity of the plaintext/ ciphertext and associated data.

More Formally....

Tagged-encryption : AE.enc :M×D ×N ×K → C

Verified-decryption : AE.dec : C × D ×N ×K →M∪ ⊥

TriviA

Page 5: TriviA: A Fast and Secure Authenticated Encryption Scheme€¦ · Authenticity Bound for TriviA Theorem Let A be a relaxed nonce-respecting adversary which makes at most q queries

IntroductionUnderlying Mathematical Components

SpecificationSecurity Theorems and Security Bounds

PropertiesHardware Results

Conclusion

Stream Cipher

Formally

Encrypts in bit level .

Key stream K = KeyGen(MK ,N, |M|)

M, C and K are bitstreams.

Ci = EncKi(Mi ) = (Ki + Mi ) mod 2

Mi = DecKi(Ci ) = (Ki + Ci ) mod 2

Popular Ciphers : Trivium, Grain, Salsa etc.

TriviA

Page 6: TriviA: A Fast and Secure Authenticated Encryption Scheme€¦ · Authenticity Bound for TriviA Theorem Let A be a relaxed nonce-respecting adversary which makes at most q queries

IntroductionUnderlying Mathematical Components

SpecificationSecurity Theorems and Security Bounds

PropertiesHardware Results

Conclusion

ε-∆U-(Universal) Hash

Formally

h : K ×D → R∀δ ∈ R, ∀x 6= x ′ ∈ D , PrK∈rK[h(K ; x)− h(K ; x ′) = δ] ≤ ε

Examples

Multilinear Hash (ML), Pseudo Dot Product Hash (PDP),Toeplitz Hash.

Universal Hash with Minimum Multiplications

Encode-Hash-Combine (EHC).

TriviA

Page 7: TriviA: A Fast and Secure Authenticated Encryption Scheme€¦ · Authenticity Bound for TriviA Theorem Let A be a relaxed nonce-respecting adversary which makes at most q queries

IntroductionUnderlying Mathematical Components

SpecificationSecurity Theorems and Security Bounds

PropertiesHardware Results

Conclusion

1 Introduction

2 Underlying Mathematical Components

3 Specification

4 Security Theorems and Security Bounds

5 Properties

6 Hardware Results

7 ConclusionTriviA

Page 8: TriviA: A Fast and Secure Authenticated Encryption Scheme€¦ · Authenticity Bound for TriviA Theorem Let A be a relaxed nonce-respecting adversary which makes at most q queries

IntroductionUnderlying Mathematical Components

SpecificationSecurity Theorems and Security Bounds

PropertiesHardware Results

Conclusion

TriviA Encryption Mode

M

C

T*

TriviA-SC

EHC-Hash

Encryption!Key Stream

Auth !Key Stream

T

TriviA-SC - Updated versionof Trivium.

EHC-Hash - Universal Hashfollows EHC technique.

TriviA-SC generates

Encryption key streamAuthentication key stream

parallely

TriviA

Page 9: TriviA: A Fast and Secure Authenticated Encryption Scheme€¦ · Authenticity Bound for TriviA Theorem Let A be a relaxed nonce-respecting adversary which makes at most q queries

IntroductionUnderlying Mathematical Components

SpecificationSecurity Theorems and Security Bounds

PropertiesHardware Results

Conclusion

A Trivium Based Stream Cipher : TriviA-SC

TriviA-SC Circuit

z

A 66

A1

A75

A102

B1

B69B

96

B66

C 1

C66

C120

⊙⊕⊕

⊕⊕

⊕⊙

1

TriviA

Page 10: TriviA: A Fast and Secure Authenticated Encryption Scheme€¦ · Authenticity Bound for TriviA Theorem Let A be a relaxed nonce-respecting adversary which makes at most q queries

IntroductionUnderlying Mathematical Components

SpecificationSecurity Theorems and Security Bounds

PropertiesHardware Results

Conclusion

TriviA-SC Informations

384-bit state - A (132-bit), B (105-bit) and C (147-bit)

Load 128-bit key and 128-bit nonce, 1152-round init

64-bit parallelism (KeyExt64 and Update64)

Nonlinearity in the output

KeyExt64 - From output, StExt64 - From state

TriviA

Page 11: TriviA: A Fast and Secure Authenticated Encryption Scheme€¦ · Authenticity Bound for TriviA Theorem Let A be a relaxed nonce-respecting adversary which makes at most q queries

IntroductionUnderlying Mathematical Components

SpecificationSecurity Theorems and Security Bounds

PropertiesHardware Results

Conclusion

Circuit of EHC Hash

EHC Circuit

64

256

256

16

160

64

32 Bit

Multiplier

K

K′

3232

D/M D′/M

64

MUX

64

32

32

3232

32

32

VHorner32/5

VHorner64/4

bb

32

bb

TriviA

Page 12: TriviA: A Fast and Secure Authenticated Encryption Scheme€¦ · Authenticity Bound for TriviA Theorem Let A be a relaxed nonce-respecting adversary which makes at most q queries

IntroductionUnderlying Mathematical Components

SpecificationSecurity Theorems and Security Bounds

PropertiesHardware Results

Conclusion

EHC-Hash Informations

Underlying Fields - F232 (α) and F264 (β)

Expand/Encode-Hash-Combine

Encode(Expand) by ECCoded (VHorner64/d )Blockwise Hash by PDP-Hash (32-bit Multiplier)Combine by VMultα,d (VHorner32/d+1)

One 32-bit Multiplication for 64-bit block.

EHC is 2−128-∆-U hash

TriviA

Page 13: TriviA: A Fast and Secure Authenticated Encryption Scheme€¦ · Authenticity Bound for TriviA Theorem Let A be a relaxed nonce-respecting adversary which makes at most q queries

IntroductionUnderlying Mathematical Components

SpecificationSecurity Theorems and Security Bounds

PropertiesHardware Results

Conclusion

1 Introduction

2 Underlying Mathematical Components

3 Specification

4 Security Theorems and Security Bounds

5 Properties

6 Hardware Results

7 ConclusionTriviA

Page 14: TriviA: A Fast and Secure Authenticated Encryption Scheme€¦ · Authenticity Bound for TriviA Theorem Let A be a relaxed nonce-respecting adversary which makes at most q queries

IntroductionUnderlying Mathematical Components

SpecificationSecurity Theorems and Security Bounds

PropertiesHardware Results

Conclusion

Lower Level Structure of TriviA

Key NUpdate64 (18 times)

..Update64

Update64

Update64

Update64 (18 times)

..Update64

Update64

Update64

EHC-Hash

StExt64

StExt64

StExt64

StExt64

StExt64

StExt64

StExt64

KeyExt64

KeyExt64KeyExt64KeyExt64

KeyExt64

KeyExt64

V EHC-Hash

5

4

z

M

C

M

D

T

TriviA

Page 15: TriviA: A Fast and Secure Authenticated Encryption Scheme€¦ · Authenticity Bound for TriviA Theorem Let A be a relaxed nonce-respecting adversary which makes at most q queries

IntroductionUnderlying Mathematical Components

SpecificationSecurity Theorems and Security Bounds

PropertiesHardware Results

Conclusion

Informations on TriviA

Updated to the CAESAR second round

Arbitrary length M (padded with 10∗) divided into 64-bitBlocks

Intermediate tag (if any) - Computed after each ck blocks.

ck = 0 for this Paper (no intermediate tag).ck ∈ {0, 128} for CAESAR submission.

|C | = |M|, |T | = 128

TriviA

Page 16: TriviA: A Fast and Secure Authenticated Encryption Scheme€¦ · Authenticity Bound for TriviA Theorem Let A be a relaxed nonce-respecting adversary which makes at most q queries

IntroductionUnderlying Mathematical Components

SpecificationSecurity Theorems and Security Bounds

PropertiesHardware Results

Conclusion

1 Introduction

2 Underlying Mathematical Components

3 Specification

4 Security Theorems and Security Bounds

5 Properties

6 Hardware Results

7 ConclusionTriviA

Page 17: TriviA: A Fast and Secure Authenticated Encryption Scheme€¦ · Authenticity Bound for TriviA Theorem Let A be a relaxed nonce-respecting adversary which makes at most q queries

IntroductionUnderlying Mathematical Components

SpecificationSecurity Theorems and Security Bounds

PropertiesHardware Results

Conclusion

Privacy Bound for TriviA

Theorem

Let A be a relaxed nonce-respecting adversary which makes at mostq encryption queries. Moreover we assume that A can make atmost 232 queries with a same nonce. Then, AdvprivTriviA(A) ≤ q

2128 .

TriviA

Page 18: TriviA: A Fast and Secure Authenticated Encryption Scheme€¦ · Authenticity Bound for TriviA Theorem Let A be a relaxed nonce-respecting adversary which makes at most q queries

IntroductionUnderlying Mathematical Components

SpecificationSecurity Theorems and Security Bounds

PropertiesHardware Results

Conclusion

Authenticity Bound for TriviA

Theorem

Let A be a relaxed nonce-respecting adversary which makes atmost q queries such that nonce can repeat up to 232 times. Inaddition, A is making at most qf forging attempt. If the streamcipher Trivia-SC is perfectly secure then

AdvauthTriviA(A) ≤ q

2128+

qf

2124.

TriviA

Page 19: TriviA: A Fast and Secure Authenticated Encryption Scheme€¦ · Authenticity Bound for TriviA Theorem Let A be a relaxed nonce-respecting adversary which makes at most q queries

IntroductionUnderlying Mathematical Components

SpecificationSecurity Theorems and Security Bounds

PropertiesHardware Results

Conclusion

Security Level for TriviA

Security Bounds

Version Confdentiality Authenticity

TriviA-0 128 124TriviA-128 128 124

TriviA

Page 20: TriviA: A Fast and Secure Authenticated Encryption Scheme€¦ · Authenticity Bound for TriviA Theorem Let A be a relaxed nonce-respecting adversary which makes at most q queries

IntroductionUnderlying Mathematical Components

SpecificationSecurity Theorems and Security Bounds

PropertiesHardware Results

Conclusion

1 Introduction

2 Underlying Mathematical Components

3 Specification

4 Security Theorems and Security Bounds

5 Properties

6 Hardware Results

7 ConclusionTriviA

Page 21: TriviA: A Fast and Secure Authenticated Encryption Scheme€¦ · Authenticity Bound for TriviA Theorem Let A be a relaxed nonce-respecting adversary which makes at most q queries

IntroductionUnderlying Mathematical Components

SpecificationSecurity Theorems and Security Bounds

PropertiesHardware Results

Conclusion

Important Properties of TriviA

Options for Intermediate Tag.

TriviA-SC - Updated design of a well studied and efficient(both in hardware and software) stream cipher Trivium.

High security level- 128-bits for confidentiality and 124-bits forAuthenticity of plaintext.

High speed hardware.

TriviA

Page 22: TriviA: A Fast and Secure Authenticated Encryption Scheme€¦ · Authenticity Bound for TriviA Theorem Let A be a relaxed nonce-respecting adversary which makes at most q queries

IntroductionUnderlying Mathematical Components

SpecificationSecurity Theorems and Security Bounds

PropertiesHardware Results

Conclusion

1 Introduction

2 Underlying Mathematical Components

3 Specification

4 Security Theorems and Security Bounds

5 Properties

6 Hardware Results

7 ConclusionTriviA

Page 23: TriviA: A Fast and Secure Authenticated Encryption Scheme€¦ · Authenticity Bound for TriviA Theorem Let A be a relaxed nonce-respecting adversary which makes at most q queries

IntroductionUnderlying Mathematical Components

SpecificationSecurity Theorems and Security Bounds

PropertiesHardware Results

Conclusion

TriviA-Base Architecture

TriviA-Base

TriviA

Page 24: TriviA: A Fast and Secure Authenticated Encryption Scheme€¦ · Authenticity Bound for TriviA Theorem Let A be a relaxed nonce-respecting adversary which makes at most q queries

IntroductionUnderlying Mathematical Components

SpecificationSecurity Theorems and Security Bounds

PropertiesHardware Results

Conclusion

TriviA-Base Architecture Properties

No pipelined register

Parallel processing of data

Processes 64-bits/ cycle

Long Critical path : (2× 1) 64-bit MUX → 64-bit XOR →32-bit Mult → Tag Updation → (3× 1) 160-bit MUX

Reduced Speed, Throughput

TriviA

Page 25: TriviA: A Fast and Secure Authenticated Encryption Scheme€¦ · Authenticity Bound for TriviA Theorem Let A be a relaxed nonce-respecting adversary which makes at most q queries

IntroductionUnderlying Mathematical Components

SpecificationSecurity Theorems and Security Bounds

PropertiesHardware Results

Conclusion

TriviA-Pipelined Architecture

TriviA-Pipelined

Block

D

Q

Z

D

Q

State

D

Q

State update

Key, param, Npub

ad/m

64

64

160

384

160

Vhorner32

Field Multiplication

Ciphertext

64

32

160

64

32

64 64

Tag

D

Q

D

Checksum

Q

VHorner64

64

160

256

256

64

Vhorner32

Multiplication

160

Tag

TriviA

Page 26: TriviA: A Fast and Secure Authenticated Encryption Scheme€¦ · Authenticity Bound for TriviA Theorem Let A be a relaxed nonce-respecting adversary which makes at most q queries

IntroductionUnderlying Mathematical Components

SpecificationSecurity Theorems and Security Bounds

PropertiesHardware Results

Conclusion

TriviA-Pipelined Architecture Properties

2 operations in series

32-bit multiplicationTag updation

Shorter Critical path : (2× 1) 64-bit MUX → 64-bit XOR →32-bit Mult

3 stage pipeline : Increased throughput, frequency

3 extra clock cycles (Blue, Orange and Green blocks)

TriviA

Page 27: TriviA: A Fast and Secure Authenticated Encryption Scheme€¦ · Authenticity Bound for TriviA Theorem Let A be a relaxed nonce-respecting adversary which makes at most q queries

IntroductionUnderlying Mathematical Components

SpecificationSecurity Theorems and Security Bounds

PropertiesHardware Results

Conclusion

TriviA ASIC Implementation

Verilog HDL, Synopsys Design Compiler J-2014.09

Technology node: UMC 65nm logic SP/RVT Low-K process

Base Implementation

Area : 23.6 KGEFrequency : 1150 MHZ, Throughput : 73.9 Gbps

Pipelined Implementation

Area : 24.4 KGEFrequency : 1425 MHZ, Throughput : 91.2 Gbps

TriviA

Page 28: TriviA: A Fast and Secure Authenticated Encryption Scheme€¦ · Authenticity Bound for TriviA Theorem Let A be a relaxed nonce-respecting adversary which makes at most q queries

IntroductionUnderlying Mathematical Components

SpecificationSecurity Theorems and Security Bounds

PropertiesHardware Results

Conclusion

Comparison with Other Results

AE SchemesASIC Implementation

Cycles/ Byte(cpb)

Area(KGE)

Throughput(Gbps)

Efficiency(Mbps/ GE)

TriviA Base 23.6 73.9 3.13 0.12TriviA Pipelined 24.4 91.2 3.73 0.12Scream, iScream 17.29 5.19 0.30 -

NORX 62 28.2 0.45 -Ascon 7.95 7.77 0.98 0.75

AEGIS

AO1 20.55 1.35 0.07 6.67AO2 60.88 37.44 0.61 0.33TO1 88.91 53.55 0.60 0.20TO2 172.72 121.07 0.70 0.07

TriviA

Page 29: TriviA: A Fast and Secure Authenticated Encryption Scheme€¦ · Authenticity Bound for TriviA Theorem Let A be a relaxed nonce-respecting adversary which makes at most q queries

IntroductionUnderlying Mathematical Components

SpecificationSecurity Theorems and Security Bounds

PropertiesHardware Results

Conclusion

TriviA FPGA Results

Xilinx ISE 14.7

Default settings, no optimizations

Pre-layout synthesis

5.4x better (in terms of area efficiency) of than AES-CCM

TriviA

Page 30: TriviA: A Fast and Secure Authenticated Encryption Scheme€¦ · Authenticity Bound for TriviA Theorem Let A be a relaxed nonce-respecting adversary which makes at most q queries

IntroductionUnderlying Mathematical Components

SpecificationSecurity Theorems and Security Bounds

PropertiesHardware Results

Conclusion

TriviA FPGA Results Comparison

XilinxFPGA

Platform

AES-CCM TriviA-BaseTriviA-

Pipelined

#Slices

GbpsArea−

Efficiency(Mbps/Slice)

#Slices

GbpsArea−

Efficiency(Mbps/Slice)

Area−Efficiency

(Mbps/Slice)Spartan-6 -3 272 >0.57 2.09 815 7.6 9.3 11.29Virtex-5 -3 343 >0.78 2.27 637 11.7 18.3 20.3Virtex-6 -3 295 >0.87 2.95 725 16 22 25Kintex-7 -3 296 >1 3.38 714 16.89 23.65 24.31Virtex-7 -3 296 >1 3.38 714 16.89 23.65 24.31

TriviA

Page 31: TriviA: A Fast and Secure Authenticated Encryption Scheme€¦ · Authenticity Bound for TriviA Theorem Let A be a relaxed nonce-respecting adversary which makes at most q queries

IntroductionUnderlying Mathematical Components

SpecificationSecurity Theorems and Security Bounds

PropertiesHardware Results

Conclusion

1 Introduction

2 Underlying Mathematical Components

3 Specification

4 Security Theorems and Security Bounds

5 Properties

6 Hardware Results

7 ConclusionTriviA

Page 32: TriviA: A Fast and Secure Authenticated Encryption Scheme€¦ · Authenticity Bound for TriviA Theorem Let A be a relaxed nonce-respecting adversary which makes at most q queries

IntroductionUnderlying Mathematical Components

SpecificationSecurity Theorems and Security Bounds

PropertiesHardware Results

Conclusion

Conclusion

SC and PI hash based AE

Achieves high provable security bound

Well Studied SC and PI hash needs minimum multiplication

High speed AE and high area-efficiency

Thank you

TriviA


Recommended