269 research outputs found

    Securing IEEE P1687 On-chip Instrumentation Access Using PUF

    Get PDF
    As the complexity of VLSI designs grows, the amount of embedded instrumentation in system-on-a-chip designs increases at an exponential rate. Such structures serve various purposes throughout the life-cycle of VLSI circuits, e.g. in post-silicon validation and debug, production test and diagnosis, as well as during in-field test and maintenance. Reliable access mechanisms for embedded instruments are therefore key to rapid chip development and secure system maintenance. Reconfigurable scan networks defined by IEEE Std. P1687 emerge as a scalable and cost-effective access medium for on-chip instrumentation. The accessibility offered by reconfigurable scan networks contradicts security and safety requirements for embedded instrumentation. Embedded instrumentation is an integral system component that remains functional throughout the lifetime of a chip. To prevent harmful activities, such as tampering with safety-critical systems, and reduce the risk of intellectual property infringement, the access to embedded instrumentation requires protection. This thesis provides a novel, Physical Unclonable Function (PUF) based secure access method for on-chip instruments which enhances the security of IJTAG network at low hardware cost and with less routing congestion

    Investigation of Generalized DSSS Under Multiple Access and Multipath

    Get PDF
    In this thesis we investigate and compare the average performances of ordinary and generalized direct sequence spread spectrum (DSSS) systems under multi-path fading and multiple-access interference. As part of multiple access performance, we also consider generation of orthogonal and semi-orthogonal codes using various algorithms, and compare cross correlation properties of codes formed by 2-level and 3-level signature sequences. In order to simulate ordinary and generalized DSSS performance under various scenarios, we develop a complete Java library with classes that are well encapsulated with regard to communication modules and loosely coupled so that we can reuse them to create any type of DSSS communication model. We verify the library under Gaussian noise before performing simulations under multi-path fading and multiple-access interference. We find with regards to multi-path fading that generalized DSSS does not perform any better than ordinary DSSS, regardless of how the signature sequences are generated. For multiple access, when using perfectly orthogonal signature sequences, we observe that ordinary and generalized DSSS perform exactly the same. We investigate semi-orthogonal sequences in great detail, and observe that generalized DSSS can accommodate more users than ordinary DSSS for the same performanc

    Investigation of Generalized DSSS Under Multiple Access and Multipath

    Get PDF
    In this thesis we investigate and compare the average performances of ordinary and generalized direct sequence spread spectrum (DSSS) systems under multi-path fading and multiple-access interference. As part of multiple access performance, we also consider generation of orthogonal and semi-orthogonal codes using various algorithms, and compare cross correlation properties of codes formed by 2-level and 3-level signature sequences. In order to simulate ordinary and generalized DSSS performance under various scenarios, we develop a complete Java library with classes that are well encapsulated with regard to communication modules and loosely coupled so that we can reuse them to create any type of DSSS communication model. We verify the library under Gaussian noise before performing simulations under multi-path fading and multiple-access interference. We find with regards to multi-path fading that generalized DSSS does not perform any better than ordinary DSSS, regardless of how the signature sequences are generated. For multiple access, when using perfectly orthogonal signature sequences, we observe that ordinary and generalized DSSS perform exactly the same. We investigate semi-orthogonal sequences in great detail, and observe that generalized DSSS can accommodate more users than ordinary DSSS for the same performanc

    Automated Design Space Exploration and Datapath Synthesis for Finite Field Arithmetic with Applications to Lightweight Cryptography

    Get PDF
    Today, emerging technologies are reaching astronomical proportions. For example, the Internet of Things has numerous applications and consists of countless different devices using different technologies with different capabilities. But the one invariant is their connectivity. Consequently, secure communications, and cryptographic hardware as a means of providing them, are faced with new challenges. Cryptographic algorithms intended for hardware implementations must be designed with a good trade-off between implementation efficiency and sufficient cryptographic strength. Finite fields are widely used in cryptography. Examples of algorithm design choices related to finite field arithmetic are the field size, which arithmetic operations to use, how to represent the field elements, etc. As there are many parameters to be considered and analyzed, an automation framework is needed. This thesis proposes a framework for automated design, implementation and verification of finite field arithmetic hardware. The underlying motif throughout this work is “math meets hardware”. The automation framework is designed to bring the awareness of underlying mathematical structures to the hardware design flow. It is implemented in GAP, an open source computer algebra system that can work with finite fields and has symbolic computation capabilities. The framework is roughly divided into two phases, the architectural decisions and the automated design genera- tion. The architectural decisions phase supports parameter search and produces a list of candidates. The automated design generation phase is invoked for each candidate, and the generated VHDL files are passed on to conventional synthesis tools. The candidates and their implementation results form the design space, and the framework allows rapid design space exploration in a systematic way. In this thesis, design space exploration is focused on finite field arithmetic. Three distinctive features of the proposed framework are the structure of finite fields, tower field support, and on the fly submodule generation. Each finite field used in the design is represented as both a field and its corresponding vector space. It is easy for a designer to switch between fields and vector spaces, but strict distinction of the two is necessary for hierarchical designs. When an expression is defined over an extension field, the top-level module contains element signals and submodules for arithmetic operations on those signals. The submodules are generated with corresponding vector signals and the arithmetic operations are now performed on the coordinates. For tower fields, the submodules are generated for the subfield operations, and the design is generated in a top-down fashion. The binding of expressions to the appropriate finite fields or vector spaces and a set of customized methods allow the on the fly generation of expressions for implementation of arithmetic operations, and hence submodule generation. In the light of NIST Lightweight Cryptography Project (LWC), this work focuses mainly on small finite fields. The thesis illustrates the impact of hardware implementation results during the design process of WAGE, a Round 2 candidate in the NIST LWC standardization competition. WAGE is a hardware oriented authenticated encryption scheme. The parameter selection for WAGE was aimed at balancing the security and hardware implementation area, using hardware implementation results for many design decisions, for example field size, representation of field elements, etc. In the proposed framework, the components of WAGE are used as an example to illustrate different automation flows and demonstrate the design space exploration on a real-world algorithm

    Estimation and Coordination of Sequence Patterns for Frequency Hopping Dynamic Spectrum Access Networks

    Get PDF
    In 2010, the Shared Spectrum Company showed in a survey of Radio Frequency (RF) bands that underutilization of spectrum has resulted from current frequency management practices. Traditional frequency allocation allows large bands of licensed spectrum to remain vacant even under current high demands. Cognitive radio\u27s (CR) use of Dynamic Spectrum Access (DSA) enables better spectrum management by allowing usage in times of spectrum inactivity. This research presents the CR problem of rendezvous for fast Frequency Hopping Spread Spectrum (FHSS) networks, and examines protocols for disseminating RF environment information to coordinate spectrum usage. First, Gold\u27s algorithm is investigated as a rendezvous protocol for networks utilizing fast frequency hopping. A hardware implementation of Gold\u27s algorithm on a Virtex-5 Field Programmable Gate Array (FPGA) is constructed to determine the resource requirements and timing limitations for use in a CR. The resulting design proves functionality of the algorithm, and demonstrates a decrease in time-to-rendezvous over current methods. Once a CR network is formed, it must understand the changing environment in order to better utilize the available spectrum. This research addresses the costs a network incurs to coordinate such environment data. Three exchange protocols are introduced and evaluated via simulation to determine the best technique based on network size. The resulting comparison found that smaller networks function best with polled or timedivision based protocols where radios always share their environment information. Larger networks, on the other hand, function best when a dispute-based exchange protocol was utilized. These studies together conclude that the selection of a rendezvous algorithm or a protocol for the exchange of environment data in a CR network are determined by the characteristics of the network, and therefore their selection requires a cognitive decision

    Improvements to Correlation Attacks Against Stream Ciphers with Nonlinear Combiners

    Get PDF
    Our paper describes a particular class of digital cipher system that generates encryption keys using linear feedback shift registers (LFSRs) and nonlinear Boolean functions. In it, we review the details of such systems and the existing cryptanalysis methods used to recover secret keys and break the corresponding encryption. We also introduce a method for maximizing the statistical power of these attacks, alongside a novel attack method that makes use of a property of Boolean functions that we define and analyze

    Contributions to Confidentiality and Integrity Algorithms for 5G

    Get PDF
    The confidentiality and integrity algorithms in cellular networks protect the transmission of user and signaling data over the air between users and the network, e.g., the base stations. There are three standardised cryptographic suites for confidentiality and integrity protection in 4G, which are based on the AES, SNOW 3G, and ZUC primitives, respectively. These primitives are used for providing a 128-bit security level and are usually implemented in hardware, e.g., using IP (intellectual property) cores, thus can be quite efficient. When we come to 5G, the innovative network architecture and high-performance demands pose new challenges to security. For the confidentiality and integrity protection, there are some new requirements on the underlying cryptographic algorithms. Specifically, these algorithms should: 1) provide 256 bits of security to protect against attackers equipped with quantum computing capabilities; and 2) provide at least 20 Gbps (Gigabits per second) speed in pure software environments, which is the downlink peak data rate in 5G. The reason for considering software environments is that the encryption in 5G will likely be moved to the cloud and implemented in software. Therefore, it is crucial to investigate existing algorithms in 4G, checking if they can satisfy the 5G requirements in terms of security and speed, and possibly propose new dedicated algorithms targeting these goals. This is the motivation of this thesis, which focuses on the confidentiality and integrity algorithms for 5G. The results can be summarised as follows.1. We investigate the security of SNOW 3G under 256-bit keys and propose two linear attacks against it with complexities 2172 and 2177, respectively. These cryptanalysis results indicate that SNOW 3G cannot provide the full 256-bit security level. 2. We design some spectral tools for linear cryptanalysis and apply these tools to investigate the security of ZUC-256, the 256-bit version of ZUC. We propose a distinguishing attack against ZUC-256 with complexity 2236, which is 220 faster than exhaustive key search. 3. We design a new stream cipher called SNOW-V in response to the new requirements for 5G confidentiality and integrity protection, in terms of security and speed. SNOW-V can provide a 256-bit security level and achieve a speed as high as 58 Gbps in software based on our extensive evaluation. The cipher is currently under evaluation in ETSI SAGE (Security Algorithms Group of Experts) as a promising candidate for 5G confidentiality and integrity algorithms. 4. We perform deeper cryptanalysis of SNOW-V to ensure that two common cryptanalysis techniques, guess-and-determine attacks and linear cryptanalysis, do not apply to SNOW-V faster than exhaustive key search. 5. We introduce two minor modifications in SNOW-V and propose an extreme performance variant, called SNOW-Vi, in response to the feedback about SNOW-V that some use cases are not fully covered. SNOW-Vi covers more use cases, especially some platforms with less capabilities. The speeds in software are increased by 50% in average over SNOW-V and can be up to 92 Gbps.Besides these works on 5G confidentiality and integrity algorithms, the thesis is also devoted to local pseudorandom generators (PRGs). 6. We investigate the security of local PRGs and propose two attacks against some constructions instantiated on the P5 predicate. The attacks improve existing results with a large gap and narrow down the secure parameter regime. We also extend the attacks to other local PRGs instantiated on general XOR-AND and XOR-MAJ predicates and provide some insight in the choice of safe parameters

    Some Words on Cryptanalysis of Stream Ciphers

    Get PDF
    In the world of cryptography, stream ciphers are known as primitives used to ensure privacy over a communication channel. One common way to build a stream cipher is to use a keystream generator to produce a pseudo-random sequence of symbols. In such algorithms, the ciphertext is the sum of the keystream and the plaintext, resembling the one-time pad principal. Although the idea behind stream ciphers is simple, serious investigation of these primitives has started only in the late 20th century. Therefore, cryptanalysis and design of stream ciphers are important. In recent years, many designs of stream ciphers have been proposed in an effort to find a proper candidate to be chosen as a world standard for data encryption. That potential candidate should be proven good by time and by the results of cryptanalysis. Different methods of analysis, in fact, explain how a stream cipher should be constructed. Thus, techniques for cryptanalysis are also important. This thesis starts with an overview of cryptography in general, and introduces the reader to modern cryptography. Later, we focus on basic principles of design and analysis of stream ciphers. Since statistical methods are the most important cryptanalysis techniques, they will be described in detail. The practice of statistical methods reveals several bottlenecks when implementing various analysis algorithms. For example, a common property of a cipher to produce n-bit words instead of just bits makes it more natural to perform a multidimensional analysis of such a design. However, in practice, one often has to truncate the words simply because the tools needed for analysis are missing. We propose a set of algorithms and data structures for multidimensional cryptanalysis when distributions over a large probability space have to be constructed. This thesis also includes results of cryptanalysis for various cryptographic primitives, such as A5/1, Grain, SNOW 2.0, Scream, Dragon, VMPC, RC4, and RC4A. Most of these results were achieved with the help of intensive use of the proposed tools for cryptanalysis

    Some Results on Distinguishing Attacks on Stream Ciphers

    Get PDF
    Stream ciphers are cryptographic primitives that are used to ensure the privacy of a message that is sent over a digital communication channel. In this thesis we will present new cryptanalytic results for several stream ciphers. The thesis provides a general introduction to cryptology, explains the basic concepts, gives an overview of various cryptographic primitives and discusses a number of different attack models. The first new attack given is a linear correlation attack in the form of a distinguishing attack. In this attack a specific class of weak feedback polynomials for LFSRs is identified. If the feedback polynomial is of a particular form the attack will be efficient. Two new distinguishing attacks are given on classical stream cipher constructions, namely the filter generator and the irregularly clocked filter generator. It is also demonstrated how these attacks can be applied to modern constructions. A key recovery attack is described for LILI-128 and a distinguishing attack for LILI-II is given. The European network of excellence, called eSTREAM, is an effort to find new efficient and secure stream ciphers. We analyze a number of the eSTREAM candidates. Firstly, distinguishing attacks are described for the candidate Dragon and a family of candidates called Pomaranch. Secondly, we describe resynchronization attacks on eSTREAM candidates. A general square root resynchronization attack which can be used to recover parts of a message is given. The attack is demonstrated on the candidates LEX and Pomaranch. A chosen IV distinguishing attack is then presented which can be used to evaluate the initialization procedure of stream ciphers. The technique is demonstrated on four candidates: Grain, Trivium, Decim and LEX
    corecore