16 research outputs found

    Propuesta de optimización del algoritmo del cifrador en flujo Trivium para aplicaciones en tiempo real sobre la Plataforma Netfpga 1G

    Get PDF
    Las organizaciones deben compartir información de carácter confidencial entre sus dependencias o con otras organizaciones, sin embargo con el aumento de los incidentes de seguridad de la información, es necesario presentar una propuesta de fácil acceso para que las organizaciones puedan cumplir con la integridad, seguridad y confidencialidad, a través del cifrado de datos. La idea central del proyecto es presentar una optimización del algoritmo del cifrador el flujo Trivium para aplicaciones en tiempo real y realizar la implementación en hardware bajo la plataforma NetFPGA 1G. Se presenta entonces en este proyecto información asociada con la seguridad, relacionados con el cifrado y la integridad de datos, además de una propuesta de diseño de implementación en hardware para el algoritmo Trivium. A lo largo de este proyecto se realizará una recopilación de varios estudios realizados por múltiples investigadores de distintas instituciones, con el objetivo de transformar un No Linear Feeback Shift Register (NLFSR) que se encuentra en una configuración Fibonacci a una configuración en Galois NLFSR y posteriormente extender dicha transformación a un caso más general de shift registers en una configuración Galois-Galois NLFSR para optimizar su funcionamiento reduciendo el retardo de la propagación

    A Scalable Method for Constructing Galois NLFSRs with Period 2n12^n-1 using Cross-Join Pairs

    Get PDF
    This paper presents a method for constructing nn-stage Galois NLFSRs with period 2n12^n-1 from nn-stage maximum length LFSRs. We introduce nonlinearity into state cycles by adding a nonlinear Boolean function to the feedback polynomial of the LFSR. Each assignment of variables for which this function evaluates to 1 acts as a crossing point for the LFSR state cycle. By adding a copy of the same function to a later stage of the register, we cancel the effect of nonlinearity and join the state cycles back. The presented method requires no extra time steps and it has a smaller area overhead compared to the previous approaches based on cross-join pairs. It is feasible for large nn. However, it has a number of limitations. One is that the resulting NLFSRs can have at most n/2\lfloor n/2 \rfloor-1 stages with a nonlinear update. Another is that feedback functions depend only on state variables which are updated linearly. The latter implies that sequences generated by the presented method can also be generated using a nonlinear filter generator

    Lightweight symmetric cryptography

    Full text link
    The Internet of Things is one of the principal trends in information technology nowadays. The main idea behind this concept is that devices communicate autonomously with each other over the Internet. Some of these devices have extremely limited resources, such as power and energy, available time for computations, amount of silicon to produce the chip, computational power, etc. Classical cryptographic primitives are often infeasible for such constrained devices. The goal of lightweight cryptography is to introduce cryptographic solutions with reduced resource consumption, but with a sufficient security level. Although this research area was of great interest to academia during the last years and a large number of proposals for lightweight cryptographic primitives have been introduced, almost none of them are used in real-word. Probably one of the reasons is that, for academia, lightweight usually meant to design cryptographic primitives such that they require minimal resources among all existing solutions. This exciting research problem became an important driver which allowed the academic community to better understand many cryptographic design concepts and to develop new attacks. However, this criterion does not seem to be the most important one for industry, where lightweight may be considered as "rightweight". In other words, a given cryptographic solution just has to fit the constraints of the specific use cases rather than to be the smallest. Unfortunately, academic researchers tended to neglect vital properties of the particular types of devices, into which they intended to apply their primitives. That is, often solutions were proposed where the usage of some resources was reduced to a minimum. However, this was achieved by introducing new costs which were not appropriately taken into account or in such a way that the reduction of costs also led to a decrease in the security level. Hence, there is a clear gap between academia and industry in understanding what lightweight cryptography is. In this work, we are trying to fill some of these gaps. We carefully investigate a broad number of existing lightweight cryptographic primitives proposed by academia including authentication protocols, stream ciphers, and block ciphers and evaluate their applicability for real-world scenarios. We then look at how individual components of design of the primitives influence their cost and summarize the steps to be taken into account when designing primitives for concrete cost optimization, more precisely - for low energy consumption. Next, we propose new implementation techniques for existing designs making them more efficient or smaller in hardware without the necessity to pay any additional costs. After that, we introduce a new stream cipher design philosophy which enables secure stream ciphers with smaller area size than ever before and, at the same time, considerably higher throughput compared to any other encryption schemes of similar hardware cost. To demonstrate the feasibility of our findings we propose two ciphers with the smallest area size so far, namely Sprout and Plantlet, and the most energy efficient encryption scheme called Trivium-2. Finally, this thesis solves a concrete industrial problem. Based on standardized cryptographic solutions, we design an end-to-end data-protection scheme for low power networks. This scheme was deployed on the water distribution network in the City of Antibes, France

    ENERGY-EFFICIENT CRYPTOGRAPHIC PRIMITIVES

    Get PDF
    Our society greatly depends on services and applications provided by mobile communication networks. As billions of people and devices become connected, it becomes increasingly important to guarantee security of interactions of all players. In this talk we address several aspects of this important, many-folded problem. First, we show how to design cryptographic primitives which can assure integrity and confidentiality of transmitted messages while satisfying resource constrains of low-end low-cost wireless devices such as sensors or RFID tags. Second, we describe counter measures which can enhance the resistance of hardware implementing cryptographic algorithms to hardware Trojans
    corecore