30 research outputs found

    An Energy-Efficient Reconfigurable DTLS Cryptographic Engine for End-to-End Security in IoT Applications

    Get PDF
    This paper presents a reconfigurable cryptographic engine that implements the DTLS protocol to enable end-to-end security for IoT. This implementation of the DTLS engine demonstrates 10x reduction in code size and 438x improvement in energy-efficiency over software. Our ECC primitive is 237x and 9x more energy-efficient compared to software and state-of-the-art hardware respectively. Pairing the DTLS engine with an on-chip RISC-V allows us to demonstrate applications beyond DTLS with up to 2 orders of magnitude energy savings.Comment: Published in 2018 IEEE International Solid-State Circuits Conference (ISSCC

    An Energy-Efficient Reconfigurable DTLS Cryptographic Engine for End-to-End Security in IoT Applications

    Full text link
    This paper presents a reconfigurable cryptographic engine that implements the DTLS protocol to enable end-to-end security for IoT. This implementation of the DTLS engine demonstrates 10x reduction in code size and 438x improvement in energy-efficiency over software. Our ECC primitive is 237x and 9x more energy-efficient compared to software and state-of-the-art hardware respectively. Pairing the DTLS engine with an on-chip RISC-V allows us to demonstrate applications beyond DTLS with up to 2 orders of magnitude energy savings.Comment: Published in 2018 IEEE International Solid-State Circuits Conference (ISSCC

    QuBEC: Boosting Equivalence Checking for Quantum Circuits with QEC Embedding

    Full text link
    Quantum computing has proven to be capable of accelerating many algorithms by performing tasks that classical computers cannot. Currently, Noisy Intermediate Scale Quantum (NISQ) machines struggle from scalability and noise issues to render a commercial quantum computer. However, the physical and software improvements of a quantum computer can efficiently control quantum gate noise. As the complexity of quantum algorithms and implementation increases, software control of quantum circuits may lead to a more intricate design. Consequently, the verification of quantum circuits becomes crucial in ensuring the correctness of the compilation, along with other processes, including quantum error correction and assertions, that can increase the fidelity of quantum circuits. In this paper, we propose a Decision Diagram-based quantum equivalence checking approach, QuBEC, that requires less latency compared to existing techniques, while accounting for circuits with quantum error correction redundancy. Our proposed methodology reduces verification time on certain benchmark circuits by up to 271.49×271.49 \times, while the number of Decision Diagram nodes required is reduced by up to 798.31×798.31 \times, compared to state-of-the-art strategies. The proposed QuBEC framework can contribute to the advancement of quantum computing by enabling faster and more efficient verification of quantum circuits, paving the way for the development of larger and more complex quantum algorithms

    An Energy-Efficient Reconfigurable DTLS Cryptographic Engine for Securing Internet-of-Things Applications

    Full text link
    This paper presents the first hardware implementation of the Datagram Transport Layer Security (DTLS) protocol to enable end-to-end security for the Internet of Things (IoT). A key component of this design is a reconfigurable prime field elliptic curve cryptography (ECC) accelerator, which is 238x and 9x more energy-efficient compared to software and state-of-the-art hardware respectively. Our full hardware implementation of the DTLS 1.3 protocol provides 438x improvement in energy-efficiency over software, along with code size and data memory usage as low as 8 KB and 3 KB respectively. The cryptographic accelerators are coupled with an on-chip low-power RISC-V processor to benchmark applications beyond DTLS with up to two orders of magnitude energy savings. The test chip, fabricated in 65 nm CMOS, demonstrates hardware-accelerated DTLS sessions while consuming 44.08 uJ per handshake, and 0.89 nJ per byte of encrypted data at 16 MHz and 0.8 V.Comment: Published in IEEE Journal of Solid-State Circuits (JSSC

    Sapphire: A Configurable Crypto-Processor for Post-Quantum Lattice-based Protocols (Extended Version)

    Get PDF
    Public key cryptography protocols, such as RSA and elliptic curve cryptography, will be rendered insecure by Shor’s algorithm when large-scale quantum computers are built. Cryptographers are working on quantum-resistant algorithms, and lattice-based cryptography has emerged as a prime candidate. However, high computational complexity of these algorithms makes it challenging to implement lattice-based protocols on low-power embedded devices. To address this challenge, we present Sapphire – a lattice cryptography processor with configurable parameters. Efficient sampling, with a SHA-3-based PRNG, provides two orders of magnitude energy savings; a single-port RAM-based number theoretic transform memory architecture is proposed, which provides 124k-gate area savings; while a low-power modular arithmetic unit accelerates polynomial computations. Our test chip was fabricated in TSMC 40nm low-power CMOS process, with the Sapphire cryptographic core occupying 0.28 mm2 area consisting of 106k logic gates and 40.25 KB SRAM. Sapphire can be programmed with custom instructions for polynomial arithmetic and sampling, and it is coupled with a low-power RISC-V micro-processor to demonstrate NIST Round 2 lattice-based CCA-secure key encapsulation and signature protocols Frodo, NewHope, qTESLA, CRYSTALS-Kyber and CRYSTALS-Dilithium, achieving up to an order of magnitude improvement in performance and energy-efficiency compared to state-of-the-art hardware implementations. All key building blocks of Sapphire are constant-time and secure against timing and simple power analysis side-channel attacks. We also discuss how masking-based DPA countermeasures can be implemented on the Sapphire core without any changes to the hardware

    Spatial, temporal, and demographic patterns in prevalence of chewing tobacco use in 204 countries and territories, 1990-2019 : a systematic analysis from the Global Burden of Disease Study 2019

    Get PDF
    Interpretation Chewing tobacco remains a substantial public health problem in several regions of the world, and predominantly in south Asia. We found little change in the prevalence of chewing tobacco use between 1990 and 2019, and that control efforts have had much larger effects on the prevalence of smoking tobacco use than on chewing tobacco use in some countries. Mitigating the health effects of chewing tobacco requires stronger regulations and policies that specifically target use of chewing tobacco, especially in countries with high prevalence. Findings In 2019, 273 center dot 9 million (95% uncertainty interval 258 center dot 5 to 290 center dot 9) people aged 15 years and older used chewing tobacco, and the global age-standardised prevalence of chewing tobacco use was 4 center dot 72% (4 center dot 46 to 5 center dot 01). 228 center dot 2 million (213 center dot 6 to 244 center dot 7; 83 center dot 29% [82 center dot 15 to 84 center dot 42]) chewing tobacco users lived in the south Asia region. Prevalence among young people aged 15-19 years was over 10% in seven locations in 2019. Although global agestandardised prevalence of smoking tobacco use decreased significantly between 1990 and 2019 (annualised rate of change: -1 center dot 21% [-1 center dot 26 to -1 center dot 16]), similar progress was not observed for chewing tobacco (0 center dot 46% [0 center dot 13 to 0 center dot 79]). Among the 12 highest prevalence countries (Bangladesh, Bhutan, Cambodia, India, Madagascar, Marshall Islands, Myanmar, Nepal, Pakistan, Palau, Sri Lanka, and Yemen), only Yemen had a significant decrease in the prevalence of chewing tobacco use, which was among males between 1990 and 2019 (-0 center dot 94% [-1 center dot 72 to -0 center dot 14]), compared with nine of 12 countries that had significant decreases in the prevalence of smoking tobacco. Among females, none of these 12 countries had significant decreases in prevalence of chewing tobacco use, whereas seven of 12 countries had a significant decrease in the prevalence of tobacco smoking use for the period. Summary Background Chewing tobacco and other types of smokeless tobacco use have had less attention from the global health community than smoked tobacco use. However, the practice is popular in many parts of the world and has been linked to several adverse health outcomes. Understanding trends in prevalence with age, over time, and by location and sex is important for policy setting and in relation to monitoring and assessing commitment to the WHO Framework Convention on Tobacco Control. Methods We estimated prevalence of chewing tobacco use as part of the Global Burden of Diseases, Injuries, and Risk Factors Study 2019 using a modelling strategy that used information on multiple types of smokeless tobacco products. We generated a time series of prevalence of chewing tobacco use among individuals aged 15 years and older from 1990 to 2019 in 204 countries and territories, including age-sex specific estimates. We also compared these trends to those of smoked tobacco over the same time period. Findings In 2019, 273 & middot;9 million (95% uncertainty interval 258 & middot;5 to 290 & middot;9) people aged 15 years and older used chewing tobacco, and the global age-standardised prevalence of chewing tobacco use was 4 & middot;72% (4 & middot;46 to 5 & middot;01). 228 & middot;2 million (213 & middot;6 to 244 & middot;7; 83 & middot;29% [82 & middot;15 to 84 & middot;42]) chewing tobacco users lived in the south Asia region. Prevalence among young people aged 15-19 years was over 10% in seven locations in 2019. Although global age standardised prevalence of smoking tobacco use decreased significantly between 1990 and 2019 (annualised rate of change: -1 & middot;21% [-1 & middot;26 to -1 & middot;16]), similar progress was not observed for chewing tobacco (0 & middot;46% [0 & middot;13 to 0 & middot;79]). Among the 12 highest prevalence countries (Bangladesh, Bhutan, Cambodia, India, Madagascar, Marshall Islands, Myanmar, Nepal, Pakistan, Palau, Sri Lanka, and Yemen), only Yemen had a significant decrease in the prevalence of chewing tobacco use, which was among males between 1990 and 2019 (-0 & middot;94% [-1 & middot;72 to -0 & middot;14]), compared with nine of 12 countries that had significant decreases in the prevalence of smoking tobacco. Among females, none of these 12 countries had significant decreases in prevalence of chewing tobacco use, whereas seven of 12 countries had a significant decrease in the prevalence of tobacco smoking use for the period. Interpretation Chewing tobacco remains a substantial public health problem in several regions of the world, and predominantly in south Asia. We found little change in the prevalence of chewing tobacco use between 1990 and 2019, and that control efforts have had much larger effects on the prevalence of smoking tobacco use than on chewing tobacco use in some countries. Mitigating the health effects of chewing tobacco requires stronger regulations and policies that specifically target use of chewing tobacco, especially in countries with high prevalence. Copyright (c) 2021 The Author(s). Published by Elsevier Ltd. This is an Open Access article under the CC BY 4.0 license.Peer reviewe

    Energy-efficient protocols and hardware architectures for transport layer security

    No full text
    Thesis: S.M., Massachusetts Institute of Technology, Department of Electrical Engineering and Computer Science, 2017.This electronic version was submitted by the student author. The certified thesis is available in the Institute Archives and Special Collections.Cataloged from student-submitted PDF version of thesis.Includes bibliographical references (pages 99-104).The Internet of Things (IoT) has introduced a vision of an Internet where computing and sensing devices are interconnected. Digitally connected devices are encroaching on every aspect of our lives, including our homes, cars, offices, and even our bodies. Researchers estimate that there will be over 50 billion wireless connected devices by 2020 [1]. On one hand, the IoT enables fundamentally new applications, but on the other, these devices are attractive targets for cyber attackers, thus making IoT security a major concern. Datagram Transport Layer Security (DTLS) is considered to be one of the most suited protocols for securing the IoT. However, computation and communication overheads make it very expensive to implement DTLS on resource-constrained IoT sensor nodes. In this work, we profile the energy costs of DTLS version 1.3, using experimental models for cryptographic computations and radio-frequency (RF) communications. Based on this analysis, we propose protocol optimizations that can reduce the overall energy consumption of DTLS up to 45%, while still maintaining the same security strength of the standard DTLS. We discuss energy-efficient architectures for implementing the standard cryptographic primitives AES (Advanced Encryption Standard), SHA (Secure Hash Algorithm) and ECC (Elliptic Curve Cryptography) in hardware. Our hardware can provide more than 2,500 times reduction in energy consumption compared to traditional software implementations. These hardware primitives are integrated with dedicated control and memory to design a DTLS co-processor that can accelerate the complete DTLS state machine in hardware, thus minimizing the energy consumption due to DTLS computations. The proposed DTLS core is integrated with a RISC-V micro-processor to accurately profile these functions, as well as design custom protocols using standalone cryptographic instructions.by Utsav Banerjee.S.M

    Efficient Algorithms, Protocols and Hardware Architectures for Next-Generation Cryptography in Embedded Systems

    No full text
    The Internet of Things (IoT) consists of an ever-growing network of wireless-connected electronic devices which are always collecting, processing and communicating data. While the IoT has inspired many new applications, these embedded devices have unique security challenges, thus making IoT security a major concern. Security architectures for IoT devices, both software and hardware, must be low-power and have low energy consumption, while still providing strong cryptographic guarantees and side-channel resilience. Network security protocols use a variety of cryptographic algorithms to achieve these goals. However, the associated computational complexity makes it extremely important to have low-power and energy-efficient embedded implementations of cryptography, especially public key algorithms. The research presented in this thesis demonstrates the design, implementation and experimental validation of efficient next-generation cryptography for embedded systems using software optimization, hardware acceleration and software-hardware co-design, along with side-channel countermeasures. Using circuit, architecture and algorithm techniques, efficient hardware-accelerated implementations of elliptic curve cryptography, pairing-based cryptography, lattice-based cryptography and other post-quantum cryptography algorithms are demonstrated with up to two orders of magnitude energy savings compared to state-of-the-art software and hardware. These configurable hardware accelerators are further coupled with a low-power micro-processor to provide the flexibility to implement a wide variety of security protocols, thus enabling strong and affordable security for energy-limited IoT nodes.Ph.D
    corecore