2,710 research outputs found

    PAGES+,PAGES-, and PAGES-- - Three Families of Block Ciphers

    Get PDF
    PAGES+ is a family of block ciphers based on block ciphers Speck [2] and PAGES [9]. The block length was increased vom 128 bit to 512 bit and additional rounds were introduced to make the cipher more resistent against attacks. The number of rounds are 64, 96, and 128. The key size are 1024 bit, 1536 bit, and 2048 bit, respectively. The size of variables, as with PAGES, is 128 bit. Thus the variables can be stored in registers of the microprocessors of two leading suppliers. As with Speck, PAGES+ utilizes instructions with a low latency, such as addition modulo 2 128 , subtraction modulo 2 128 , XOR, and circular shifts (rotation). All these instructions are usually carried out within a few cycles. Hence despite the number of rounds is considerable, PAGES+ has a high software throughput. For a processor with a frequency of 2.5 GHz, the software throughput with the optimized version of the reference implementation is 30 megabyte per second with a key length of 2048 bit and a number of rounds of 128. In hardware or the implementation on a FPGA a considerable performance is expected, yet with a limited expense. PAGES- is a family of block ciphers based on block ciphers Speck [2] and PAGES [9]. The block length was increased vom 128 bit to 256 bit and additional rounds were introduced to make the cipher more resistent against attacks. The number of rounds are 32, 48, 64, 96, and 128. The key size are 256 bit, 384 bit, 512 bit, 768 bit, and 1024 bit, respectively. The size of variables, as with Speck, is 64 bit. As with Speck, PAGES- utilizes instructions with a low latency, such as addition modulo 2 64 , subtraction modulo 2 64 , XOR, and circular shifts (rotation). All these instructions are usually carried out within one cycle. Hence despite the number of rounds is considerable, PAGES- has a high software throughput. For a processor with a frequency of 2.5 GHz, the software throughput with the optimized version of the reference implementation is 80 megabyte per second with a key length of 1024 bit and a number of rounds of 128. PAGES– is a family of block ciphers based on block ciphers Speck [2] and PAGES [9]. The block length was increased vom 128 bit to 512 bit and additional rounds were introduced to make the cipher more resistent against attacks. The number of rounds are 32, 48, 64, 96, and 128. The key size are 512 bit, 768 bit, 1024 bit, 1536 bit, and 2048 bit respectively. The size of variables, as with Speck, is 64 bit. For a processor with a frequency of 2.5 GHz, the software throughput with the optimized version of the reference implementation is 65 megabyte per second with a key length of 2048 bit and a number of rounds of 128

    KLEIN: A New Family of Lightweight Block Ciphers

    Get PDF
    Resource-efficient cryptographic primitives become fundamental for realizing both security and efficiency in embedded systems like RFID tags and sensor nodes. Among those primitives, lightweight block cipher plays a major role as a building block for security protocols. In this paper, we describe a new family of lightweight block ciphers named KLEIN, which is designed for resource-constrained devices such as wireless sensors and RFID tags. Compared to the related proposals, KLEIN has advantage in the software performance on legacy sensor platforms, while in the same time its hardware implementation can also be compact

    Transparent code authentication at the processor level

    Get PDF
    The authors present a lightweight authentication mechanism that verifies the authenticity of code and thereby addresses the virus and malicious code problems at the hardware level eliminating the need for trusted extensions in the operating system. The technique proposed tightly integrates the authentication mechanism into the processor core. The authentication latency is hidden behind the memory access latency, thereby allowing seamless on-the-fly authentication of instructions. In addition, the proposed authentication method supports seamless encryption of code (and static data). Consequently, while providing the software users with assurance for authenticity of programs executing on their hardware, the proposed technique also protects the software manufacturers’ intellectual property through encryption. The performance analysis shows that, under mild assumptions, the presented technique introduces negligible overhead for even moderate cache sizes

    Security in 1-wire system : case study : Home automation /

    Get PDF
    La automatización de viviendas es un campo de la tecnología que siempre se encuentra en crecimiento, desarrollando sistemas que reducen los costos de los dispositivos. Por esto, se ha logrado que la domótica esté al alcance de todos. Desde la aparición de productos que permiten crear tu propio sistema domótico, y la reciente popularidad que ha tenido el Internet de las cosas (IoT), la industria de la automatización de viviendas ha cambiado mucho. Tener la habilidad de controlar dispositivos a través de Internet crea numerosas vulnerabilidades al sistema, permitiendo a un atacante controlar y ver todo lo que ocurre. En este trabajo se estudia un sistema domótico que usa 1-wire como protocolo de comunicación. Originalmente, el sistema carece de seguridad. Nuestro objetivo es implementar seguridad de la información a través de la encriptación de los comandos del sistema, para así poder proveer Confidencialidad, Integridad y Disponibilidad (CIA). Los resultados muestran no sólo la implementación exitosa del módulo criptográfico dentro del sistema domótico para proveer seguridad, sino que también se demuestra que añadir este proceso no afectaría el modo en que el usuario maneja sus dispositivos.Incluye referencias bibliográfica

    Provably Secure Double-Block-Length Hash Functions in a Black-Box Model

    Get PDF
    In CRYPTO’89, Merkle presented three double-block-length hash functions based on DES. They are optimally collision resistant in a black-box model, that is, the time complexity of any collision-finding algorithm for them is Ω(2^<l/2>) if DES is a random block cipher, where l is the output length. Their drawback is that their rates are low. In this article, new double-block-length hash functions with higher rates are presented which are also optimally collision resistant in the blackbox model. They are composed of block ciphers whose key length is twice larger than their block length
    corecore