Порівняння AEAD-алгоритмів для вбудованих систем інтернету речей
dc.citation.epage | 91 | |
dc.citation.issue | 1 | |
dc.citation.journalTitle | Комп’ютерні системи та мережі | |
dc.citation.spage | 76 | |
dc.citation.volume | 1 | |
dc.contributor.affiliation | Національний університет “Львівська політехніка” | |
dc.contributor.affiliation | Lviv Polytechnic National University | |
dc.contributor.author | Совин, Я. Р. | |
dc.contributor.author | Хома, В. В. | |
dc.contributor.author | Отенко, В. І. | |
dc.contributor.author | Sovyn, Y. | |
dc.contributor.author | Khoma, V. | |
dc.contributor.author | Otenko, V. | |
dc.coverage.placename | Львів | |
dc.coverage.placename | Lviv | |
dc.date.accessioned | 2021-04-20T11:42:01Z | |
dc.date.available | 2021-04-20T11:42:01Z | |
dc.date.created | 2019-03-01 | |
dc.date.issued | 2019-03-01 | |
dc.description.abstract | Виконано порівняння за швидкодією і вимогами до пам’яті реалізацій АЕAD-шифрів AESGCM та ChaCha20-Poly1305 для типових 8/16/32-бітних вбудованих low-end процесорів у складі пристроїв Інтернету речей за різних підходів до забезпечення стійкості до часових атак і простих атак на енергоспоживання. Особливу увагу приділено низькорівневій реалізації множення в полях GF(2128) із константним часом виконання як ключовій операції GCM, оскільки у low-end процесорів немає готової інструкції для carry-less множення. Для кожного процесорного ядра AVR/MSP430/ARM Cortex-M3 відповідно запропонована реалізація carry-less множення з константним часом виконання, яка за ефективністю близька до алгоритмів із неконстантним часом виконання. | |
dc.description.abstract | The article compares the performance and memory requirements of AES-GCM and ChaCha20- Poly1305 AED encryption solutions for typical 8/16/32-bit embedded low-end processors in the Internet of Things device with different approaches to providing tolerance to Timing Attacks and Simple Power Analysis Attacks. Particular attention is given to the low-level multiplication implementation in GF(2128) with constant execution time as a key GCM operation, since low-end processors do not have ready instructions for carry-less multiplication. For each AVR/MSP430/ARM Cortex-M3 processor core, a carry-less multiplication with a constant execution time, which is similar in efficiency to algorithms with a non-constant execution time, is proposed. | |
dc.format.extent | 76-91 | |
dc.format.pages | 16 | |
dc.identifier.citation | Совин Я. Р. Порівняння AEAD-алгоритмів для вбудованих систем інтернету речей / Я. Р. Совин, В. В. Хома, В. І. Отенко // Комп’ютерні системи та мережі. — Львів : Видавництво Львівської політехніки, 2019. — Том 1. — № 1. — С. 76–91. | |
dc.identifier.citationen | Sovyn Y. Comparison of AEAD-algorithms for embedded systems internet of things / Y. Sovyn, V. Khoma, V. Otenko // Kompiuterni systemy ta merezhi. — Lviv : Lviv Politechnic Publishing House, 2019. — Vol 1. — No 1. — P. 76–91. | |
dc.identifier.issn | 2707-2371 | |
dc.identifier.uri | https://ena.lpnu.ua/handle/ntb/56359 | |
dc.language.iso | uk | |
dc.publisher | Видавництво Львівської політехніки | |
dc.publisher | Lviv Politechnic Publishing House | |
dc.relation.ispartof | Комп’ютерні системи та мережі, 1 (1), 2019 | |
dc.relation.references | 1. Alex Biryukov and Leo Perrin. State of the Art in Lightweight Symmetric Cryptography. Cryptology ePrint Archive, Report 2017/511, 2017. | |
dc.relation.references | 2. Sergey Panasenko and Sergey Smagin. Lightweight Cryptography: Underlying Principles and Approaches. International Journal of Computer Theory and Engineering, Vol. 3, No. 4, August 2011, pp. 516–520. | |
dc.relation.references | 3. Sovyn Ya., Nakonechny Yu., Opirskyy I., Stakhiv M. Analysis of hardware support of cryptography in Internet of Things-devices // Ukrainian Scientific Journal of Information Security, 2018, vol. 24, issue 1, p. 36–48. | |
dc.relation.references | 4. Eldewahi A. E. W., Sharfi T. M. H., Mansor A. A., Mohamed N. A. F. and Alwahbani S. M. H. SSL/TLS attacks: Analysis and evaluation. 2015 International Conference on Computing, Control, Networking, Electronics and Embedded Systems Engineering (ICCNEEE), Khartoum, 2015, pp. 203–208. | |
dc.relation.references | 5. Schaumont P. Security in the Internet of Things: A challenge of scale. Design, Automation & Test in Europe Conference & Exhibition (DATE), 2017, Lausanne, 2017, pp. 674–679. | |
dc.relation.references | 6. Yang Y., Wu L., Yin G., Li L. and Zhao H. A Survey on Security and Privacy Issues in Internet-of-Things. IEEE Internet of Things Journal, Vol. 4, No. 5, pp. 1250–1258, Oct., 2017. | |
dc.relation.references | 7. Dworkin M. Recommendation for Block Cipher Modes of Operation: Galois/Counter Mode (GCM) for Confidentiality and Authentication, NIST Special Publication 800-38D, November, 2007. | |
dc.relation.references | 8. McGrew D. An interface and algorithms for authenticated encryption. IETF RFC 5116. January, 2008. | |
dc.relation.references | 9. Nir Y., Langley A. ChaCha20 and Poly1305 for IETF Protocols. RFC 8439. June 2018. | |
dc.relation.references | 10. Langley A., Chang W., Mavrogiannopoulos N., Strombergson J., Josefsson S. ChaCha20-Poly1305 Cipher Suites for Transport Layer Security (TLS). RFC 7905. June 2016. | |
dc.relation.references | 11. “CAESAR Competition for Authenticated Encryption: Security, Applicability, and Robustness”. 2012. | |
dc.relation.references | 12. Intel Architecture Instruction Set Extensions and Future Features Programming Reference. March, 2018. | |
dc.relation.references | 13. Shay Gueron. Intel Advanced Encryption Standard (AES) New Instructions Set. Intel White Paper, 2012. | |
dc.relation.references | 14. Shay Gueron, Michael E. Kounavis. Intel carry-less multiplication instruction and its usage for computing the GCM mode. Intel White Paper, April, 2014. | |
dc.relation.references | 15. ARM Architecture Reference Manual. ARMv8, for ARMv8-A architecture profile. December, 2017. | |
dc.relation.references | 16. Agner Fog. Instruction tables. Lists of instruction latencies, throughputs and micro-operation breakdowns for Intel, AMD and VIA CPUs. 2018. | |
dc.relation.references | 17. Shay Gueron, Adam Langley, Yehuda Lindell. AES-GCM-SIV Nonce Misuse-Resistant Authenticated Encryption. CFRG Meeting EUROCRYPT 2016, May, 2016. | |
dc.relation.references | 18. Daemen J. and Rijmen V. The design of Rijndael. Springer-Verlag New York, Inc. Secaucus, NJ, USA, 2002. | |
dc.relation.references | 19. Conrado P. L. Gouvea, Julio Lopez. High Speed Implementation of Authenticated Encryption for the MSP430X Microcontroller. Progress in Cryptology LATINCRYPT 2012. LNCS, Vol. 7533, pp. 288–304. Springer, Heidelberg (2012). | |
dc.relation.references | 20. “The Cifra Project. A collection of cryptographic primitives targeted at embedded use.” https://github.com/ctz/cifra, Feb., 2017. | |
dc.relation.references | 21. F. De Santis, A. Schauer and G. Sigl. ChaCha20-Poly1305 authenticated encryption for high-speed embedded IoT applications. Design, Automation & Test in Europe Conference & Exhibition (DATE), 2017, Lausanne, 2017, pp. 692–697. | |
dc.relation.references | 22. Atmel Corporation. 8-bit AVR Microcontroller with 8/16K Bytes of ISP Flash and USB Controller. Technical Reference Manual, 2008. | |
dc.relation.references | 23. Texas Instruments. User’s Guide. MSP430FR58xx/59xx/68xx, and MSP430FR69xx Family, 2015. | |
dc.relation.references | 24. ARM, “ARM and Thumb-2 Instruction Set”, 2016. | |
dc.relation.references | 25. McGrew D. A. and Viega J. The Galois/Counter Mode of Operation (GCM). Submission to NIST, 2005. | |
dc.relation.references | 26. Loup Vaillant. The design of Poly1305, 2017. http://loup-vaillant.fr/tutorials/poly1305-design. | |
dc.relation.references | 27. https://github.com/floodyberry/poly1305-donna/blob/master/poly1305-donna-32.h. | |
dc.relation.referencesen | 1. Alex Biryukov and Leo Perrin. State of the Art in Lightweight Symmetric Cryptography. Cryptology ePrint Archive, Report 2017/511, 2017. | |
dc.relation.referencesen | 2. Sergey Panasenko and Sergey Smagin. Lightweight Cryptography: Underlying Principles and Approaches. International Journal of Computer Theory and Engineering, Vol. 3, No. 4, August 2011, pp. 516–520. | |
dc.relation.referencesen | 3. Sovyn Ya., Nakonechny Yu., Opirskyy I., Stakhiv M. Analysis of hardware support of cryptography in Internet of Things-devices, Ukrainian Scientific Journal of Information Security, 2018, vol. 24, issue 1, p. 36–48. | |
dc.relation.referencesen | 4. Eldewahi A. E. W., Sharfi T. M. H., Mansor A. A., Mohamed N. A. F. and Alwahbani S. M. H. SSL/TLS attacks: Analysis and evaluation. 2015 International Conference on Computing, Control, Networking, Electronics and Embedded Systems Engineering (ICCNEEE), Khartoum, 2015, pp. 203–208. | |
dc.relation.referencesen | 5. Schaumont P. Security in the Internet of Things: A challenge of scale. Design, Automation & Test in Europe Conference & Exhibition (DATE), 2017, Lausanne, 2017, pp. 674–679. | |
dc.relation.referencesen | 6. Yang Y., Wu L., Yin G., Li L. and Zhao H. A Survey on Security and Privacy Issues in Internet-of-Things. IEEE Internet of Things Journal, Vol. 4, No. 5, pp. 1250–1258, Oct., 2017. | |
dc.relation.referencesen | 7. Dworkin M. Recommendation for Block Cipher Modes of Operation: Galois/Counter Mode (GCM) for Confidentiality and Authentication, NIST Special Publication 800-38D, November, 2007. | |
dc.relation.referencesen | 8. McGrew D. An interface and algorithms for authenticated encryption. IETF RFC 5116. January, 2008. | |
dc.relation.referencesen | 9. Nir Y., Langley A. ChaCha20 and Poly1305 for IETF Protocols. RFC 8439. June 2018. | |
dc.relation.referencesen | 10. Langley A., Chang W., Mavrogiannopoulos N., Strombergson J., Josefsson S. ChaCha20-Poly1305 Cipher Suites for Transport Layer Security (TLS). RFC 7905. June 2016. | |
dc.relation.referencesen | 11. "CAESAR Competition for Authenticated Encryption: Security, Applicability, and Robustness". 2012. | |
dc.relation.referencesen | 12. Intel Architecture Instruction Set Extensions and Future Features Programming Reference. March, 2018. | |
dc.relation.referencesen | 13. Shay Gueron. Intel Advanced Encryption Standard (AES) New Instructions Set. Intel White Paper, 2012. | |
dc.relation.referencesen | 14. Shay Gueron, Michael E. Kounavis. Intel carry-less multiplication instruction and its usage for computing the GCM mode. Intel White Paper, April, 2014. | |
dc.relation.referencesen | 15. ARM Architecture Reference Manual. ARMv8, for ARMv8-A architecture profile. December, 2017. | |
dc.relation.referencesen | 16. Agner Fog. Instruction tables. Lists of instruction latencies, throughputs and micro-operation breakdowns for Intel, AMD and VIA CPUs. 2018. | |
dc.relation.referencesen | 17. Shay Gueron, Adam Langley, Yehuda Lindell. AES-GCM-SIV Nonce Misuse-Resistant Authenticated Encryption. CFRG Meeting EUROCRYPT 2016, May, 2016. | |
dc.relation.referencesen | 18. Daemen J. and Rijmen V. The design of Rijndael. Springer-Verlag New York, Inc. Secaucus, NJ, USA, 2002. | |
dc.relation.referencesen | 19. Conrado P. L. Gouvea, Julio Lopez. High Speed Implementation of Authenticated Encryption for the MSP430X Microcontroller. Progress in Cryptology LATINCRYPT 2012. LNCS, Vol. 7533, pp. 288–304. Springer, Heidelberg (2012). | |
dc.relation.referencesen | 20. "The Cifra Project. A collection of cryptographic primitives targeted at embedded use." https://github.com/ctz/cifra, Feb., 2017. | |
dc.relation.referencesen | 21. F. De Santis, A. Schauer and G. Sigl. ChaCha20-Poly1305 authenticated encryption for high-speed embedded IoT applications. Design, Automation & Test in Europe Conference & Exhibition (DATE), 2017, Lausanne, 2017, pp. 692–697. | |
dc.relation.referencesen | 22. Atmel Corporation. 8-bit AVR Microcontroller with 8/16K Bytes of ISP Flash and USB Controller. Technical Reference Manual, 2008. | |
dc.relation.referencesen | 23. Texas Instruments. User’s Guide. MSP430FR58xx/59xx/68xx, and MSP430FR69xx Family, 2015. | |
dc.relation.referencesen | 24. ARM, "ARM and Thumb-2 Instruction Set", 2016. | |
dc.relation.referencesen | 25. McGrew D. A. and Viega J. The Galois/Counter Mode of Operation (GCM). Submission to NIST, 2005. | |
dc.relation.referencesen | 26. Loup Vaillant. The design of Poly1305, 2017. http://loup-vaillant.fr/tutorials/poly1305-design. | |
dc.relation.referencesen | 27. https://github.com/floodyberry/poly1305-donna/blob/master/poly1305-donna-32.h. | |
dc.relation.uri | https://github.com/ctz/cifra | |
dc.relation.uri | http://loup-vaillant.fr/tutorials/poly1305-design | |
dc.relation.uri | https://github.com/floodyberry/poly1305-donna/blob/master/poly1305-donna-32.h | |
dc.rights.holder | © Національний університет “Львівська політехніка”, 2019 | |
dc.rights.holder | © Совин Я. Р., Хома В. В., Отенко В. І., 2019 | |
dc.subject | AEAD | |
dc.subject | AES-GCM | |
dc.subject | ChaCha20-Poly1305 | |
dc.subject | часові атаки | |
dc.subject | атаки через сторонні канали | |
dc.subject | IoT | |
dc.subject | поліноміальне множення | |
dc.subject | мікроконтролери | |
dc.subject | AEAD | |
dc.subject | AES-GCM | |
dc.subject | ChaCha20-Poly1305 | |
dc.subject | Timing Analysis | |
dc.subject | Side Channel Attacks | |
dc.subject | IoT | |
dc.subject | polynomial multiplication | |
dc.subject | microcontrollers | |
dc.subject.udc | 004.056 | |
dc.subject.udc | 061.68 | |
dc.title | Порівняння AEAD-алгоритмів для вбудованих систем інтернету речей | |
dc.title.alternative | Comparison of AEAD-algorithms for embedded systems internet of things | |
dc.type | Article |
Files
License bundle
1 - 1 of 1