Cryptographic Engineering

Seotud dokumendid
Microsoft Word - EVS_ISO_IEC_27001;2014_et_esilehed.doc

EESTI STANDARD EVS-EN 1790:1999 This document is a preview generated by EVS Teemärgistusmaterjalid. Kasutusvalmid teekattemärgised Road marking materi

Avatud ja läbipaistev e-riik: Ees6 kui rajaleidja Andrus Kaarelson RIA peadirektori asetäitja riigi infosüsteemi alal 10. oktoober 2017

(Tõrked ja töökindlus \(2\))

EESTI STANDARD EVS-EN :2000 This document is a preview generated by EVS Terastraat ja traattooted piirete valmistamiseks. Osa 4: Terastraadist

EESTI STANDARD EVS-ISO/IEC 25021:2014 This document is a preview generated by EVS SÜSTEEMI- JA TARKVARATEHNIKA Süsteemide ja tarkvara kvaliteedinõuded

Microsoft PowerPoint - RRand_MEMS.ppt

Võrguinverterite valik ja kasutusala päikeseelektrijaamades Robert Mägi insener

Microsoft Word - C035736e.doc

EESTI STANDARD EVS-ISO/IEC 27000:2015 This document is a preview generated by EVS INFOTEHNOLOOGIA Turbemeetodid Infoturbe halduse süsteemid Ülevaade j

Sissejuhatus GRADE metoodikasse

EESTI STANDARD EVS-ISO/IEC :2005 This document is a preview generated by EVS INFOTEHNOLOOGIA Avatud süsteemide vastastikune ühendamine Tehingut

Loeng05

Microsoft Word - MM_17 13[1] lisa 3

Süsteemide modelleerimine: praktikum Klassiskeemid Oleg Mürk

EST_QIG_TEW-424UB(V3.1.1).cdr

EESTI STANDARD EVS-ISO/IEC/IEEE 15289:2013 This document is a preview generated by EVS SÜSTEEMI- JA TARKVARATEHNIKA Elutsükli infosaaduste (dokumentat

Microsoft PowerPoint - TÜ TVT - Kavandamine ja arhitektuur 2.ppt

SIDE (IRT 3930) Loeng 10/2011 Võrguteenused Teema - teenused Avo Ots telekommunikatsiooni õppetool, TTÜ raadio- ja sidetehnika inst. T

Estonian_TBW-106UB(V1).cdr

Microsoft PowerPoint - IRZ0050_13L.pptx

PowerPoint Presentation

EESTI STANDARD EVS-ISO/IEC 18019:2008 TARKVARA- JA SÜSTEEMITEHNIKA Juhised rakendustarkvara kasutajadokumentatsiooni kavandamiseks ja koostamiseks (IS

SIDE (IRT 3930) Loeng 3/2014 {15. sept.} Signaalide ülekanne sidesüsteemis Teema - signaalid Avo Ots telekommunikatsiooni õppetool, TTÜ raadio- ja sid

PowerPoint Presentation

PowerPoint Presentation

Slide 1

Pealkiri

REQUEST FOR AN ASSIGNMENT OF LEI (fond) LEI KOODI MÄÄRAMISE TAOTLUS (fond) 1. FUND DATA / FONDI ANDMED: Legal Name / Ametlik nimi: Other Fund Names /

Pealkiri

SQL

Kommunikatsiooniteenuste arendus IRT0080 Loeng 5/2013 Satelliitside teenused Avo Ots telekommunikatsiooni õppetool TTÜ raadio- ja sidetehnika instituu

Paroolide murdmine vastavate tabelitega (rainbow table). „Sool“ paroolide krüpteerimisel. Protokoll IPSec, võtmevahetus IKE protokolliga.

EESTI STANDARD EVS-ISO :2013 This document is a preview generated by EVS INFORMATSIOON JA DOKUMENTATSIOON Dokumentide haldamise põhimõtted ja f

Ettevalmistavad tööd 3D masinjuhtimise kasutamisel teedeehituses ning erinevate masinjuhtimise võimaluste kasutamine

untitled

Microsoft Word - EVS_ISO_3574;2008_esilehed

Microsoft Word - EVS-EN _ pdfMachine from Broadgun Software, a great PDF writer utility!

Tarkvaratehnika

Microsoft Word - EVS_ISO_31000;2010_et_esilehed

CPA4164 USB 2.0 kõrgekvaliteediline videoadapter KASUTUSJUHEND 1. PEATÜKK - Ülevaade 1.1 Tutvustus CPA4164 USB 2.0 videoadapter võimaldab teil arvutis

Baltic Retail Forum 2019 Baltic Retail Forum on konverents jaekaubanduse juhtidele. Arutleme uueneva tehnoloogia arengusuundade üle, analüüsime

Microsoft Word - polkaudio 2010 hinnakiri

P2P Tehnoloogiad MTAT (2 AP) Omadused ja P2P Mudelid Ilja Livenson 1

Side loeng 21

EESTI STANDARD EVS 896:2008 RAHVUSVAHELINE NUMERATSIOONIPLAAN ITU-T soovituse E.164 rakendamine Eestis See dokument on EVS-i poolt loodud eelvaade The

Kommunikatsiooniteenuste arendus (IRT0080) loeng 8/2014 Võrkude haldus Avo 1

SAF 7 demo paigaldus. 1.Eeldused SAF 7 demo vajab 32- või 64-bitist Windows 7, Window 8, Windows 10, Windows Server 2008 R2, Windows Server 2012, Wind

Tarkvaratehnika

Language technology resources for Estonian text summarization Kaili Müürisep University of Tartu Institute of Computer Science

Microsoft PowerPoint - MKarelson_TA_ ppt

EESTI STANDARD EVS-ISO 24510:2008 This document is a preview generated by EVS JOOGIVEE- JA KANALISATSIOONITEENUSTEGA SEOTUD TEGEVUSED Juhised joogivee

Powakaddy

Sidekursus 2002

tallinn arvudes 2003.indd

Control no:

PowerPoint Presentation

PowerPointi esitlus

Microsoft Word - Loppukilpailu2015_16_tehtavat_viro_1

Häälestusutiliit Kasutusjuhend

EESTI STANDARD EVS-ISO/IEC 90003:2009 TARKVARATEHNIKA Juhised ISO 9001:2000 rakendamiseks tarkvarale See dokument on EVS-i poolt loodud eelvaade Softw

Funktsionaalne Programmeerimine

Microsoft Word - EVS_ISO_IEC_IEEE_26511;2011_esilehed

PowerPoint Presentation

Müük (Microsoft Dynamics AX (Axapta) tarkvara) Paigaldusjuhend bifree.ee qlik.com

Microsoft Word - EVS-EN 13485

Microsoft PowerPoint _04_20_Teadusest_ATI_tudengitele.pptx

SIDE (IRT 3930) Loeng 2/2012 Sidevõrgud ja süsteemid Teema - signaalid Signaalid Avo Ots telekommunikatsiooni õppetool, TTÜ raadio- ja sidetehnika ins

EESTI STANDARD EVS-ISO :2013 This document is a preview generated by EVS VEE KVALITEET Proovivõtt Osa 10: Juhised reoveest ja heitveest proovid

PowerPoint Presentation

Microsoft Word - EVS_EN_14899;2006_et.doc

Osakogumite kitsendustega hinnang Kaja Sõstra 1 Eesti Statistikaamet Sissejuhatus Valikuuringute üheks oluliseks ülesandeks on osakogumite hindamine.

Tiitelleht

Magnetic MRO

Väljavõte:

Cryptographic Engineering Çetin Kaya Koç Oregon State University & Istanbul Commerce University SBSEG 06 Santos, Brasil

Current Affiliations Oregon State University On leave, since Sept 2005 Istanbul Commerce University Professor, since Sept 2005 Information Security Research Center Founder & Director International research & consulting activities 2

Research Interests Research and development in hardware and software realizations of information security and cryptographic systems Research emphasis on scalable and unified cryptographic processor design, cryptographic design in embedded software, and True Random Number Generators (TRNGs) 3

Research Applications High-throughput crypto accelerators for VPNs, SSL servers, and IPSec routers Mobile and resource-constrained devices, smartcards, and cell phones: small PKI, mobile VPN, power-efficient cryptographic modules for encryption and authentication 4

Cryptographic Engineering Cryptographic engineering deals with software and hardware realizations Public-key cryptographic algorithms are based on computationally intensive arithmetic and finite-field operations Interdisciplinary research area Electrical engineering Computer science Mathematics 5

Security Pyramid Security Protocol Architecture Cryptographic Algorithms Number Theory Finite Fields Cycle accurate & Instruction accurate models Implementation Encryption, integrity and authentication functions, Digital signatures SHA, RSA, ECC, DES, AES Galois fields, large primes, special primes Verilog Register Transfer, StrongArm assembly FPGA, Flash, Core, ASIC 6

Recent Research Activities Cryptographic infrastructure work True random number generators Embedded software cryptography Cryptographic coprocessors New security products Cryptographic modules Security systems and modules Innovative watermarking 7

Random Numbers in Cryptography Random session key RSA prime factors Random numbers for DSA Zero-knowledge protocols Challenge-response protocols IV (initializing vectors) 8

Random Number Generators True (physical) random number generators (TRNGs) Deterministic random number generators (DRNGs) output is completely determined by the seed Hybrid generators refresh their seed regularly, e.g., by exploiting user s interaction, mouse movements, key strokes, or register values 9

Requirements Requirements depend essentially on the application R1: The random numbers should have good statistical properties R2: The knowledge of subsequences of random numbers should not enable to compute predecessors or successors or to guess them with non-negligible probability 10

Pseudo versus True Random Number Generators 1101010 11001 m bit seed 101011100110.. N bit stream N=E*m >> m E: expansion factor TRNG TRNG..01101001101 M bit seed 101011100110.. N bit stream N=M/K << M K: compression factor 11

TRNG General Design analog digital external interface noise source algorithmic postprocessing buffer digitised internal r.n. analog signal (das-random numbers) external r.n. 12

TRNG References V. Bagini, M. Bucci, A design of a reliable true random number generator for cryptographic applications, Proc. CHES 99, Lecture Notes in Computer Sciences 1717, Springer-Verlag, Heidelberg, Germany, pp. 204-218, 1999. M. Bucci, L. Germani, R. Luzzi, A. Trifiletti, M. Varanonuovo, A high speed oscillator-based truly IC random number source for cryptographic applications on smart card, IEEE Trans. Computers, Special Issue on Cryptographic Hardware and Embedded Systems, pp.403-409, April 2003. W.T. Wolman, J.A. Connelly, A.B. Dowlatabadi, An integrated analog/digital random noise source, IEEE Trans. Circuits and Systems I, vol. 44, no. 6, pp. 521-528, June 1997. B. Jun, P. Kocher, The Intel random number generator, Cryptography Research Inc., white paper prepared for Intel Corp., April 1999, at http://www.cryptography.com/resources/whitepapers/intelrng.pdf T. Stojanovski, L. Kocarev, Chaos-based random number generators Part I: Analysis, IEEE Trans. Circuits and Systems I, vol. 48, no. 3, pp. 281-288, March 2001. E. Trichina, M. Bucci, D. De Seta, R. Luzzi, Supplemental cryptographic hardware for smart cards, IEEE Micro, vol. 21, no. 6, 2001. 13

Direct Amplification R NOISE BIT[i] V REF f CLK W.T. Wolman, J.A. Connelly, A.B. Dowlatabadi, An integrated analog/digital random noise source, IEEE Trans. Circuits and Systems I, vol. 44, no. 6, pp. 521-528, June 1997. 14

Oscillator Sampling High frequency oscillator Jittered oscillator f OSC f VCO D Q CK DFF BIT[i] B. Jun, P. Kocher, The Intel random number generator, Cryptography Research Inc., White paper prepared for Intel Corp., April 1999, at http://www.cryptography.com/resources/whitepapers/intelrng.pdf 15

TRNG Test Chips Process: TSMC 0.18μm Chip area: 0.025mm 2 (220μm 116μm) Power supply: 3.3V/1.8V Power consumption: 3.6mW 16

TRNG Test Chip Detail TRNG 17

Randomness Tests Maurer s Test U. M. Maurer, A Universal Statistical Test for Random Bit Generators, Journal of Cryptology, vol. 5, no. 2, 1992, pp. 89-105. Diehard G. Marsaglia, A current view of random number generator, Proc. Computer Science Statistics: 16 th Symp. Interface, Keynote Address, 1984. NIST Tests NIST Special Publication 800-22, A statistical test suite for random and pseudorandom number generator for cryptographic application, September 2000. FIPS Tests FIPS 140-1, Security requirements for cryptographic modules, Federal Information Processing Standards Publication 140-1. U.S. Department of Commerce/NIST, National Technical Information Service, Springfield, VA, 1994. 18

TRNG Postprocessor1 BIT..00110011.. SHIFT REG REG REG BIT [0:31] CLK 32 K 19

TRNG Postprocessor2 BIT CLK counter tc 4 XOR..00110011.. SHIFT en SHIFT FIFO BIT [0:31] CLK 32 self-test (K) load 20

A TRNG Architecture EN N PRE Ring Osc CLK_JIT Prescaler CLK_RNG SPEED Fast Ring CLK_FAST Sampler BIT[i] CLK_FAST < 800MHz Postprocessor 32 on-chip bus 21

Another Example of TRNG Oscillator1 43-bit LFSR das-rn 32-bit select 32-bit select Output Oscillator2 37-bit CASR 22

TRNGs in Operation: Problems Total breakdown of the noise source Aging effects Tolerances of components 23

Tests Tests Tot-test Startup test Online test Aim Shall detect a total breakdown of the noise source very quickly Shall ensure the functionality of the TRNG at the start Shall detect non-tolerable weakness or deterioration of the quality of random numbers 24

Evaluation of TRNGs ITSEC (Information Security Evaluation Criteria) and CC (Common Criteria) do not specify any uniform evaluation criteria for random number generators NIST does not offer any standard method for evaluating TRNGs (no FIPS for such purpose) The only TRNG evaluation standard in the world: AIS 31 (German standard) 25

AIS 31 Published by BSI (Bundesamt fuer Sicherheit in der Informationstechnik) on Sep 2001 http://www.bsi.bund.de/zertifiz/zert/interpr/ais_cc.htm Provides clear evaluation criteria for TRNGs Distinguishes between two functionality classes P1 - less sensitive (challenge-response) P2 sensitive (key generation) 26

3 Prototypes RNG1: High speed amplification-based RNG2: High quality oscillator-based RNG3: Full digital (standard cells) RNG4:. Working on several TRNGs at the same time and select the best one: in terms of cost, chip area requirements, quality of randomness, robustness, and reliability 27

TRNG Provable Quality The overall design to be approved by international bodies Extensive analytical and statistical tests to be performed internally Tests under various attack scenarios Create robust, trusted TRNGs for across the board systems 28

TRNG Project Plan Design of noise source generators Implementation Design of post-processors Randomness testing Validation Decision 29

Cryptographic Coprocessor Design of several cryptographic hardware modules A unified design for a coprocessor family to be used in several different products Provides scalability for future upgrades Area-time tradeoffs for environments with different constraints and requirements 30

ECC/RSA Hardware Design Two types of finite fields are more commonly used in many real-world applications Prime fields: GF(p) Binary extension fields: GF(2^k) These fields have dissimilar properties Different design possibilities Different implementations on specialized hardware 31

Unified (Dual-Field) Arithmetic A unified hardware design methodology is possible for both fields since The elements of either field are represented using almost the same data structures The algorithms for basic arithmetic operations in both fields have structural similarities, i.e., the steps of the algorithms are nearly identical 32

Benefits of Unified Arithmetic Low manufacturing cost Compatibility However, the design needs to be Scalable Fast and parallel Impartial (does not favor one prime against another or one irreducible polynomial against another) 33

Montgomery Arithmetic Montgomery multiplication is the right choice since Suitable for unified design and works for both Scalable Parallelizable Suitable for pipelining Impartial 34

Scalability An architecture is scalable if it can be reused or replicated in order to generate long-precision results independently of the data path precision for which it was originally designed Application-specific architectures are generally limited by the data path for which they were designed 35

Scalable Architecture PE 1 PE 2 PE 3 PE k Buffer 36

Dependency Graph of Montgomery 37

Pipelined Computation An example of pipeline computation for 7 bit operands where word-length is 1 bit 38

Pipeline Stalls Pipeline stalls when fewer processing units are available, here m=7, w=1, k=3 39

Pipeline Organization with 2 Units 40

3-bit Processing Unit 41

Dual-field Adder 42

Synthesis Results PU is synthesized with Mentor Tools using 1.2 micron CMOS technology 2-input NAND gate takes 0.94 chip area Unified field area (w) = 48.5w Only GF(p) area (w) = 47.2w Latch area = 8.32w Total Area for k-stage pipeline = 56.82kw 8.32w Propagation time is 11ns Clock frequency 90MHz 43

Security Products Objectives Creation of a Road Map Design several security architectures (architectural scenarios) with different kinds of security objectives/levels Create documents for detailed security requirements for different terminals (cell phone, PDA, smartcard, etc.) Create security solutions with generic properties satisfying a wide-range of requirements 44

Security Classification No security Minimal Security (no crypto) Basic Security (simple security features) Advanced Security (security features, crypto functions, certificates) High-End Security (advanced security features, full crypto, certificates) First US analog cell phones Simple PC security Software against viruses, etc Loyalty, metering, basic GSM, identificati on Banking (debit, credit), access, m/ecommerce, healthcare Banking, e- purse, PKI, pay-tv, multifunction cards, DRM, trustworthy computing 45

Security Needs Tamperproofness (which level) Security placement (which level) Cryptographic performance What type of application Overall system security IMEI, SIM lock, etc. protection Immunization and counter-measures against side-channel attacks 46

Attacks and Countermeasures Hardware Hardware Attacks Attacks Optical Optical Analysis Analysis Memory Memory Preparation Preparation Test-Mode Test-Mode Attack Attack Hardware Hardware Re-Engineering Re-Engineering Electrical Electrical Attacks Attacks Probing Probing Electrical Electrical Visualization Visualization Physical Physical Stressing Stressing Analytical Analytical Attacks Attacks Fault Fault Attack Attack Timing Timing Attack Attack Power Power Attack Attack Countermeasures Countermeasures Security Security memory memory cells cells (ROM, (ROM, EEPROM) EEPROM) Hidden Hidden layout layout techniques techniques Memory Memory scrambling scrambling Address Address scrambling scrambling Proprietary Proprietary CPU CPU kernel kernel Various Various sensors sensors and and filters filters Hardware Hardware encryption encryption Randomizing Randomizing features features Test-mode Test-mode locking locking mechanism mechanism And And some some more more techniques techniques 47

Trusted Phone Applications The use of cell phone as a storage and/or applicator of smartcards Concept: VSC (virtual smartcard) A software approach to create multifunction smartcards A methodology for SSO (single-sign-on) Needs to confirm with ISO standards Interface through a USB or similar port 48

Trusted Phone Applications The use of cell phone as a rolling key generator (similar to RSA SecureID) Currently exists as a separate device Integrated with the phone using a complete silicon solution Visual interface with the user Needs to work with enterprise desktop authentication software 49

What Future Will Bring Which crypto algorithms are needed in future Design of flexible, patent-free crypto modules Allow doubling of key and block sizes (scalability) New side-channel attacks Can we win against the new attacks Use of proven security mechanisms Can we make provably secure chips? Formal methods for attack characterization Secure functionality by formal verification of 16-bit and 32-bit CPUs Side-channel attack resistance and tamper resistance 50

What Future Will Bring Innovative watermarking techniques Use of physical one-way functions and physical signatures Support from the device technologies Creation of other physical one-way functions supported by RFIDs Innovative use of error-detecting and error-correcting codes Ubiquitous and pervasive computing Solutions should be offered in silicon Low-cost, cheap solutions for basic security functionalities Leadership and innovation are the most important traits at this juncture 51