366 research outputs found

    Digital Design of New Chaotic Ciphers for Ethernet Traffic

    Get PDF
    Durante los Ășltimos años, ha habido un gran desarrollo en el campo de la criptografĂ­a, y muchos algoritmos de encriptado asĂ­ como otras funciones criptogrĂĄficas han sido propuestos.Sin embargo, a pesar de este desarrollo, hoy en dĂ­a todavĂ­a existe un gran interĂ©s en crear nuevas primitivas criptogrĂĄficas o mejorar las ya existentes. Algunas de las razones son las siguientes:‱ Primero, debido el desarrollo de las tecnologĂ­as de la comunicaciĂłn, la cantidad de informaciĂłn que se transmite estĂĄ constantemente incrementĂĄndose. En este contexto, existen numerosas aplicaciones que requieren encriptar una gran cantidad de datos en tiempo real o en un intervalo de tiempo muy reducido. Un ejemplo de ello puede ser el encriptado de videos de alta resoluciĂłn en tiempo real. Desafortunadamente, la mayorĂ­a de los algoritmos de encriptado usados hoy en dĂ­a no son capaces de encriptar una gran cantidad de datos a alta velocidad mientras mantienen altos estĂĄndares de seguridad.‱ Debido al gran aumento de la potencia de cĂĄlculo de los ordenadores, muchos algoritmos que tradicionalmente se consideraban seguros, actualmente pueden ser atacados por mĂ©todos de “fuerza bruta” en una cantidad de tiempo razonable. Por ejemplo, cuando el algoritmo de encriptado DES (Data Encryption Standard) fue lanzado por primera vez, el tamaño de la clave era sĂłlo de 56 bits mientras que, hoy en dĂ­a, el NIST (National Institute of Standards and Technology) recomienda que los algoritmos de encriptado simĂ©tricos tengan una clave de, al menos, 112 bits. Por otro lado, actualmente se estĂĄ investigando y logrando avances significativos en el campo de la computaciĂłn cuĂĄntica y se espera que, en el futuro, se desarrollen ordenadores cuĂĄnticos a gran escala. De ser asĂ­, se ha demostrado que algunos algoritmos que se usan actualmente como el RSA (Rivest Shamir Adleman) podrĂ­an ser atacados con Ă©xito.‱ Junto al desarrollo en el campo de la criptografĂ­a, tambiĂ©n ha habido un gran desarrollo en el campo del criptoanĂĄlisis. Por tanto, se estĂĄn encontrando nuevas vulnerabilidades y proponiendo nuevos ataques constantemente. Por consiguiente, es necesario buscar nuevos algoritmos que sean robustos frente a todos los ataques conocidos para sustituir a los algoritmos en los que se han encontrado vulnerabilidades. En este aspecto, cabe destacar que algunos algoritmos como el RSA y ElGamal estĂĄn basados en la suposiciĂłn de que algunos problemas como la factorizaciĂłn del producto de dos nĂșmeros primos o el cĂĄlculo de logaritmos discretos son difĂ­ciles de resolver. Sin embargo, no se ha descartado que, en el futuro, se puedan desarrollar algoritmos que resuelvan estos problemas de manera rĂĄpida (en tiempo polinomial).‱ Idealmente, las claves usadas para encriptar los datos deberĂ­an ser generadas de manera aleatoria para ser completamente impredecibles. Dado que las secuencias generadas por generadores pseudoaleatorios, PRNGs (Pseudo Random Number Generators) son predecibles, son potencialmente vulnerables al criptoanĂĄlisis. Por tanto, las claves suelen ser generadas usando generadores de nĂșmeros aleatorios verdaderos, TRNGs (True Random Number Generators). Desafortunadamente, los TRNGs normalmente generan los bits a menor velocidad que los PRNGs y, ademĂĄs, las secuencias generadas suelen tener peores propiedades estadĂ­sticas, lo que hace necesario que pasen por una etapa de post-procesado. El usar un TRNG de baja calidad para generar claves, puede comprometer la seguridad de todo el sistema de encriptado, como ya ha ocurrido en algunas ocasiones. Por tanto, el diseño de nuevos TRNGs con buenas propiedades estadĂ­sticas es un tema de gran interĂ©s.En resumen, es claro que existen numerosas lĂ­neas de investigaciĂłn en el ĂĄmbito de la criptografĂ­a de gran importancia. Dado que el campo de la criptografĂ­a es muy amplio, esta tesis se ha centra en tres lĂ­neas de investigaciĂłn: el diseño de nuevos TRNGs, el diseño de nuevos cifradores de flujo caĂłticos rĂĄpidos y seguros y, finalmente, la implementaciĂłn de nuevos criptosistemas para comunicaciones Ăłpticas Gigabit Ethernet a velocidades de 1 Gbps y 10 Gbps. Dichos criptosistemas han estado basados en los algoritmos caĂłticos propuestos, pero se han adaptado para poder realizar el encriptado en la capa fĂ­sica, manteniendo el formato de la codificaciĂłn. De esta forma, se ha logrado que estos sistemas sean capaces no sĂłlo de encriptar los datos sino que, ademĂĄs, un atacante no pueda saber si se estĂĄ produciendo una comunicaciĂłn o no. Los principales aspectos cubiertos en esta tesis son los siguientes:‱ Estudio del estado del arte, incluyendo los algoritmos de encriptado que se usan actualmente. En esta parte se analizan los principales problemas que presentan los algoritmos de encriptado standard actuales y quĂ© soluciones han sido propuestas. Este estudio es necesario para poder diseñar nuevos algoritmos que resuelvan estos problemas.‱ Propuesta de nuevos TRNGs adecuados para la generaciĂłn de claves. Se exploran dos diferentes posibilidades: el uso del ruido generado por un acelerĂłmetro MEMS (Microelectromechanical Systems) y el ruido generado por DNOs (Digital Nonlinear Oscillators). Ambos casos se analizan en detalle realizando varios anĂĄlisis estadĂ­sticos a secuencias obtenidas a distintas frecuencias de muestreo. TambiĂ©n se propone y se implementa un algoritmo de post-procesado simple para mejorar la aleatoriedad de las secuencias generadas. Finalmente, se discute la posibilidad de usar estos TRNGs como generadores de claves. ‱ Se proponen nuevos algoritmos de encriptado que son rĂĄpidos, seguros y que pueden implementarse usando una cantidad reducida de recursos. De entre todas las posibilidades, esta tesis se centra en los sistemas caĂłticos ya que, gracias a sus propiedades intrĂ­nsecas como la ergodicidad o su comportamiento similar al comportamiento aleatorio, pueden ser una buena alternativa a los sistemas de encriptado clĂĄsicos. Para superar los problemas que surgen cuando estos sistemas son digitalizados, se proponen y estudian diversas estrategias: usar un sistema de multi-encriptado, cambiar los parĂĄmetros de control de los sistemas caĂłticos y perturbar las Ăłrbitas caĂłticas.‱ Se implementan los algoritmos propuestos. Para ello, se usa una FPGA Virtex 7. Las distintas implementaciones son analizadas y comparadas, teniendo en cuenta diversos aspectos tales como el consumo de potencia, uso de ĂĄrea, velocidad de encriptado y nivel de seguridad obtenido. Uno de estos diseños, se elige para ser implementado en un ASIC (Application Specific Integrate Circuit) usando una tecnologĂ­a de 0,18 um. En cualquier caso, las soluciones propuestas pueden ser tambiĂ©n implementadas en otras plataformas y otras tecnologĂ­as.‱ Finalmente, los algoritmos propuestos se adaptan y aplican a comunicaciones Ăłpticas Gigabit Ethernet. En particular, se implementan criptosistemas que realizan el encriptado al nivel de la capa fĂ­sica para velocidades de 1 Gbps y 10 Gbps. Para realizar el encriptado en la capa fĂ­sica, los algoritmos propuestos en las secciones anteriores se adaptan para que preserven el formato de la codificaciĂłn, 8b/10b en el caso de 1 Gb Ethernet y 64b/10b en el caso de 10 Gb Ethernet. En ambos casos, los criptosistemas se implementan en una FPGA Virtex 7 y se diseña un set experimental, que incluye dos mĂłdulos SFP (Small Form-factor Pluggable) capaces de transmitir a una velocidad de hasta 10.3125 Gbps sobre una fibra multimodo de 850 nm. Con este set experimental, se comprueba que los sistemas de encriptado funcionan correctamente y de manera sĂ­ncrona. AdemĂĄs, se comprueba que el encriptado es bueno (pasa todos los test de seguridad) y que el patrĂłn del trĂĄfico de datos estĂĄ oculto.<br /

    Security of Ubiquitous Computing Systems

    Get PDF
    The chapters in this open access book arise out of the EU Cost Action project Cryptacus, the objective of which was to improve and adapt existent cryptanalysis methodologies and tools to the ubiquitous computing framework. The cryptanalysis implemented lies along four axes: cryptographic models, cryptanalysis of building blocks, hardware and software security engineering, and security assessment of real-world systems. The authors are top-class researchers in security and cryptography, and the contributions are of value to researchers and practitioners in these domains. This book is open access under a CC BY license

    Deterministic Chaos in Digital Cryptography

    Get PDF
    This thesis studies the application of deterministic chaos to digital cryptography. Cryptographic systems such as pseudo-random generators (PRNG), block ciphers and hash functions are regarded as a dynamic system (X, j), where X is a state space (Le. message space) and f : X -+ X is an iterated function. In both chaos theory and cryptography, the object of study is a dynamic system that performs an iterative nonlinear transformation of information in an apparently unpredictable but deterministic manner. In terms of chaos theory, the sensitivity to the initial conditions together with the mixing property ensures cryptographic confusion (statistical independence) and diffusion (uniform propagation of plaintext and key randomness into cihertext). This synergetic relationship between the properties of chaotic and cryptographic systems is considered at both the theoretical and practical levels: The theoretical background upon which this relationship is based, includes discussions on chaos, ergodicity, complexity, randomness, unpredictability and entropy. Two approaches to the finite-state implementation of chaotic systems (Le. pseudo-chaos) are considered: (i) floating-point approximation of continuous-state chaos; (ii) binary pseudo-chaos. An overview is given of chaotic systems underpinning cryptographic algorithms along with their strengths and weaknesses. Though all conventional cryposystems are considered binary pseudo-chaos, neither chaos, nor pseudo-chaos are sufficient to guarantee cryptographic strength and security. A dynamic system is said to have an analytical solution Xn = (xo) if any trajectory point Xn can be computed directly from the initial conditions Xo, without performing n iterations. A chaotic system with an analytical solution may have a unpredictable multi-valued map Xn+l = f(xn). Their floating-point approximation is studied in the context of pseudo-random generators. A cryptographic software system E-Larm ℱ implementing a multistream pseudo-chaotic generator is described. Several pseudo-chaotic systems including the logistic map, sine map, tangent- and logarithm feedback maps, sawteeth and tent maps are evaluated by means of floating point computations. Two types of partitioning are used to extract pseudo-random from the floating-point state variable: (i) combining the last significant bits of the floating-point number (for nonlinear maps); and (ii) threshold partitioning (for piecewise linear maps). Multi-round iterations are produced to decrease the bit dependence and increase non-linearity. Relationships between pseudo-chaotic systems are introduced to avoid short cycles (each system influences periodically the states of other systems used in the encryption session). An evaluation of cryptographic properties of E-Larm is given using graphical plots such as state distributions, phase-space portraits, spectral density Fourier transform, approximated entropy (APEN), cycle length histogram, as well as a variety of statistical tests from the National Institute of Standards and Technology (NIST) suite. Though E-Larm passes all tests recommended by NIST, an approach based on the floating-point approximation of chaos is inefficient in terms of the quality/performance ratio (compared with existing PRNG algorithms). Also no solution is known to control short cycles. In conclusion, the role of chaos theory in cryptography is identified; disadvantages of floating-point pseudo-chaos are emphasized although binary pseudo-chaos is considered useful for cryptographic applications.Durand Technology Limite

    Applications of Artificial Intelligence to Cryptography

    Get PDF
    This paper considers some recent advances in the field of Cryptography using Artificial Intelligence (AI). It specifically considers the applications of Machine Learning (ML) and Evolutionary Computing (EC) to analyze and encrypt data. A short overview is given on Artificial Neural Networks (ANNs) and the principles of Deep Learning using Deep ANNs. In this context, the paper considers: (i) the implementation of EC and ANNs for generating unique and unclonable ciphers; (ii) ML strategies for detecting the genuine randomness (or otherwise) of finite binary strings for applications in Cryptanalysis. The aim of the paper is to provide an overview on how AI can be applied for encrypting data and undertaking cryptanalysis of such data and other data types in order to assess the cryptographic strength of an encryption algorithm, e.g. to detect patterns of intercepted data streams that are signatures of encrypted data. This includes some of the authors’ prior contributions to the field which is referenced throughout. Applications are presented which include the authentication of high-value documents such as bank notes with a smartphone. This involves using the antenna of a smartphone to read (in the near field) a flexible radio frequency tag that couples to an integrated circuit with a non-programmable coprocessor. The coprocessor retains ultra-strong encrypted information generated using EC that can be decrypted on-line, thereby validating the authenticity of the document through the Internet of Things with a smartphone. The application of optical authentication methods using a smartphone and optical ciphers is also briefly explored

    Security of Ubiquitous Computing Systems

    Get PDF
    The chapters in this open access book arise out of the EU Cost Action project Cryptacus, the objective of which was to improve and adapt existent cryptanalysis methodologies and tools to the ubiquitous computing framework. The cryptanalysis implemented lies along four axes: cryptographic models, cryptanalysis of building blocks, hardware and software security engineering, and security assessment of real-world systems. The authors are top-class researchers in security and cryptography, and the contributions are of value to researchers and practitioners in these domains. This book is open access under a CC BY license

    Achievable secrecy enchancement through joint encryption and privacy amplification

    Get PDF
    In this dissertation we try to achieve secrecy enhancement in communications by resorting to both cryptographic and information theoretic secrecy tools and metrics. Our objective is to unify tools and measures from cryptography community with techniques and metrics from information theory community that are utilized to provide privacy and confidentiality in communication systems. For this purpose we adopt encryption techniques accompanied with privacy amplification tools in order to achieve secrecy goals that are determined based on information theoretic and cryptographic metrics. Every secrecy scheme relies on a certain advantage for legitimate users over adversaries viewed as an asymmetry in the system to deliver the required security for data transmission. In all of the proposed schemes in this dissertation, we resort to either inherently existing asymmetry in the system or proactively created advantage for legitimate users over a passive eavesdropper to further enhance secrecy of the communications. This advantage is manipulated by means of privacy amplification and encryption tools to achieve secrecy goals for the system evaluated based on information theoretic and cryptographic metrics. In our first work discussed in Chapter 2 and the third work explained in Chapter 4, we rely on a proactively established advantage for legitimate users based on eavesdropper’s lack of knowledge about a shared source of data. Unlike these works that assume an errorfree physical channel, in the second work discussed in Chapter 3 correlated erasure wiretap channel model is considered. This work relies on a passive and internally existing advantage for legitimate users that is built upon statistical and partial independence of eavesdropper’s channel errors from the errors in the main channel. We arrive at this secrecy advantage for legitimate users by exploitation of an authenticated but insecure feedback channel. From the perspective of the utilized tools, the first work discussed in Chapter 2 considers a specific scenario where secrecy enhancement of a particular block cipher called Data Encryption standard (DES) operating in cipher feedback mode (CFB) is studied. This secrecy enhancement is achieved by means of deliberate noise injection and wiretap channel encoding as a technique for privacy amplification against a resource constrained eavesdropper. Compared to the first work, the third work considers a more general framework in terms of both metrics and secrecy tools. This work studies secrecy enhancement of a general cipher based on universal hashing as a privacy amplification technique against an unbounded adversary. In this work, we have achieved the goal of exponential secrecy where information leakage to adversary, that is assessed in terms of mutual information as an information theoretic measure and Eve’s distinguishability as a cryptographic metric, decays at an exponential rate. In the second work generally encrypted data frames are transmitted through Automatic Repeat reQuest (ARQ) protocol to generate a common random source between legitimate users that later on is transformed into information theoretically secure keys for encryption by means of privacy amplification based on universal hashing. Towards the end, future works as an extension of the accomplished research in this dissertation are outlined. Proofs of major theorems and lemmas are presented in the Appendix

    Contributions to Confidentiality and Integrity Algorithms for 5G

    Get PDF
    The confidentiality and integrity algorithms in cellular networks protect the transmission of user and signaling data over the air between users and the network, e.g., the base stations. There are three standardised cryptographic suites for confidentiality and integrity protection in 4G, which are based on the AES, SNOW 3G, and ZUC primitives, respectively. These primitives are used for providing a 128-bit security level and are usually implemented in hardware, e.g., using IP (intellectual property) cores, thus can be quite efficient. When we come to 5G, the innovative network architecture and high-performance demands pose new challenges to security. For the confidentiality and integrity protection, there are some new requirements on the underlying cryptographic algorithms. Specifically, these algorithms should: 1) provide 256 bits of security to protect against attackers equipped with quantum computing capabilities; and 2) provide at least 20 Gbps (Gigabits per second) speed in pure software environments, which is the downlink peak data rate in 5G. The reason for considering software environments is that the encryption in 5G will likely be moved to the cloud and implemented in software. Therefore, it is crucial to investigate existing algorithms in 4G, checking if they can satisfy the 5G requirements in terms of security and speed, and possibly propose new dedicated algorithms targeting these goals. This is the motivation of this thesis, which focuses on the confidentiality and integrity algorithms for 5G. The results can be summarised as follows.1. We investigate the security of SNOW 3G under 256-bit keys and propose two linear attacks against it with complexities 2172 and 2177, respectively. These cryptanalysis results indicate that SNOW 3G cannot provide the full 256-bit security level. 2. We design some spectral tools for linear cryptanalysis and apply these tools to investigate the security of ZUC-256, the 256-bit version of ZUC. We propose a distinguishing attack against ZUC-256 with complexity 2236, which is 220 faster than exhaustive key search. 3. We design a new stream cipher called SNOW-V in response to the new requirements for 5G confidentiality and integrity protection, in terms of security and speed. SNOW-V can provide a 256-bit security level and achieve a speed as high as 58 Gbps in software based on our extensive evaluation. The cipher is currently under evaluation in ETSI SAGE (Security Algorithms Group of Experts) as a promising candidate for 5G confidentiality and integrity algorithms. 4. We perform deeper cryptanalysis of SNOW-V to ensure that two common cryptanalysis techniques, guess-and-determine attacks and linear cryptanalysis, do not apply to SNOW-V faster than exhaustive key search. 5. We introduce two minor modifications in SNOW-V and propose an extreme performance variant, called SNOW-Vi, in response to the feedback about SNOW-V that some use cases are not fully covered. SNOW-Vi covers more use cases, especially some platforms with less capabilities. The speeds in software are increased by 50% in average over SNOW-V and can be up to 92 Gbps.Besides these works on 5G confidentiality and integrity algorithms, the thesis is also devoted to local pseudorandom generators (PRGs). 6. We investigate the security of local PRGs and propose two attacks against some constructions instantiated on the P5 predicate. The attacks improve existing results with a large gap and narrow down the secure parameter regime. We also extend the attacks to other local PRGs instantiated on general XOR-AND and XOR-MAJ predicates and provide some insight in the choice of safe parameters

    CriptografĂ­a ligera en dispositivos de identificaciĂłn por radiofrecuencia- RFID

    Get PDF
    Esta tesis se centra en el estudio de la tecnologĂ­a de identificaciĂłn por radiofrecuencia (RFID), la cual puede ser considerada como una de las tecnologĂ­as mĂĄs prometedoras dentro del ĂĄrea de la computaciĂłn ubicua. La tecnologĂ­a RFID podrĂ­a ser el sustituto de los cĂłdigos de barras. Aunque la tecnologĂ­a RFID ofrece numerosas ventajas frente a otros sistemas de identificaciĂłn, su uso lleva asociados riesgos de seguridad, los cuales no son fĂĄciles de resolver. Los sistemas RFID pueden ser clasificados, atendiendo al coste de las etiquetas, distinguiendo principalmente entre etiquetas de alto coste y de bajo coste. Nuestra investigaciĂłn se centra fundamentalmente en estas Ășltimas. El estudio y anĂĄlisis del estado del arte nos ha permitido identificar la necesidad de desarrollar soluciones criptogrĂĄficas ligeras adecuadas para estos dispositivos limitados. El uso de soluciones criptogrĂĄficas estĂĄndar supone una aproximaciĂłn correcta desde un punto de vista puramente teĂłrico. Sin embargo, primitivas criptogrĂĄficas estĂĄndar (funciones resumen, cĂłdigo de autenticaciĂłn de mensajes, cifradores de bloque/flujo, etc.) exceden las capacidades de las etiquetas de bajo coste. Por tanto, es necesario el uso de criptografĂ­a ligera._______________________________________This thesis examines the security issues of Radio Frequency Identification (RFID) technology, one of the most promising technologies in the field of ubiquitous computing. Indeed, RFID technology may well replace barcode technology. Although it offers many advantages over other identification systems, there are also associated security risks that are not easy to address. RFID systems can be classified according to tag price, with distinction between high-cost and low-cost tags. Our research work focuses mainly on low-cost RFID tags. An initial study and analysis of the state of the art identifies the need for lightweight cryptographic solutions suitable for these very constrained devices. From a purely theoretical point of view, standard cryptographic solutions may be a correct approach. However, standard cryptographic primitives (hash functions, message authentication codes, block/stream ciphers, etc.) are quite demanding in terms of circuit size, power consumption and memory size, so they make costly solutions for low-cost RFID tags. Lightweight cryptography is therefore a pressing need. First, we analyze the security of the EPC Class-1 Generation-2 standard, which is considered the universal standard for low-cost RFID tags. Secondly, we cryptanalyze two new proposals, showing their unsuccessful attempt to increase the security level of the specification without much further hardware demands. Thirdly, we propose a new protocol resistant to passive attacks and conforming to low-cost RFID tag requirements. In this protocol, costly computations are only performed by the reader, and security related computations in the tag are restricted to very simple operations. The protocol is inspired in the family of Ultralightweight Mutual Authentication Protocols (UMAP: M2AP, EMAP, LMAP) and the recently proposed SASI protocol. The thesis also includes the first published cryptanalysis of xi SASI under the weakest attacker model, that is, a passive attacker. Fourthly, we propose a new protocol resistant to both passive and active attacks and suitable for moderate-cost RFID tags. We adapt Shieh et.’s protocol for smart cards, taking into account the unique features of RFID systems. Finally, because this protocol is based on the use of cryptographic primitives and standard cryptographic primitives are not supported, we address the design of lightweight cryptographic primitives. Specifically, we propose a lightweight hash function (Tav-128) and a lightweight Pseudo-Random Number Generator (LAMED and LAMED-EPC).We analyze their security level and performance, as well as their hardware requirements and show that both could be realistically implemented, even in low-cost RFID tags
    • 

    corecore