Ieee Cryptographic Hardware and Embedded Systems

Article

Free Admission

NaCl's Crypto_box in Hardware

  • Authors:
  • Michael Hutter

    Rambus Cryptography Research Division, San Francisco, USA 94105

    Rambus Cryptography Research Partitioning, San Francisco, United states of america 94105

    View Profile

    ,
  • Jürgen Schilling

    Graz Academy of Technology, IAIK, Graz, Austria 8010

    Graz Academy of Technology, IAIK, Graz, Austria 8010

    View Contour

    ,
  • Peter Schwabe

    Radboud University, Digital Security Grouping, Nijmegen, Holland 6500

    Radboud Academy, Digital Security Grouping, Nijmegen, The netherlands 6500

    View Profile

    ,
  • Wolfgang Wieser

    Graz University of Applied science, IAIK, Graz, Austria 8010

    Graz University of Technology, IAIK, Graz, Austria 8010

    View Profile

Authors Info & Claims

Abstract

This paper presents a depression-resource hardware implementation of the widely used crypto_box office of the Networking and Cryptography library (NaCl). It supports the X25519 Diffie-Hellman key exchange using Curve25519, the Salsa20 stream null, and the Poly1305 message authenticator. Our targeted application is a secure communication between devices in the Internet of Things (IoT) and Net servers. Such devices are highly resource-constrained and require carefully optimized hardware implementations. Nosotros propose the kickoff solution that enables 128-bit-secure public-key authenticated encryption on passively-powered IoT devices like WISP nodes. From a cryptographic point of view we thus make a first step to turn these devices into fully-fledged participants of Net communication. Our crypto processor needs a silicon area of 14.vi kGEs and less than twoscore $$\mu $$W of power at ane MHz for a 130 nm low-leakage CMOS process technology.

References

  1. ane.Ananyi, K., Alrimeih, H., Rakhmatov, D.: Flexible hardware processor for elliptic bend cryptography over NIST prime fields. IEEE Trans. Very Large Scale Integr. (VLSI) 17(8), 1099–1112 (2009). four Google Scholar Google Scholar
  2. 2.Ashton, Thousand.: That 'cyberspace of things' thing. RFID J. 22, 97–114 (2009). http://www.rfidjournal.com/articles/view?4986. 1 Google Scholar Google Scholar
  3. iii. Bernstein, D.J.: The Poly1305-AES message-authentication code. In: Gilbert, H., Handschuh, H. (eds.) FSE 2005. LNCS, vol. 3557, pp. 32–49. Springer, Heidelberg (2005). http://cr.yp.to/papers.html#poly1305. 2, 6, 7 Google Scholar Google Scholar Digital Library Digital Library
  4. 4. Bernstein, D.J.: Curve25519: new Diffie-Hellman speed records. In: Yung, Chiliad., Dodis, Y., Kiayias, A., Malkin, T. (eds.) PKC 2006. LNCS, vol. 3958, pp. 207–228. Springer, Heidelberg (2006). http://cr.yp.to/papers.html#curve25519. ii, 4, 5, 7 Google Scholar Google Scholar
  5. 5. Bernstein, D.J.: The Salsa20 family unit of stream ciphers. In: Robshaw, Thousand., Billet, O. (eds.) New Stream Nada Designs. LNCS, vol. 4986, pp. 84–97. Springer, Heidelberg (2008). http://cr.yp.to/papers.html#salsafamily. 2, 5, 7 Google Scholar Google Scholar
  6. six.Bernstein, D.J.: Extending the Salsa20 nonce. In Workshop tape of Symmetric Fundamental Encryption Workshop 2011 (2011). http://cr.yp.to/papers.html#xsalsa. v, seven Google Scholar Google Scholar
  7. 7.Bernstein, D.J., Lange, T.: eBACS: ECRYPT benchmarking of cryptographic systems. http://bench.cr.yp.to. Accessed 28 Sep 2014. 4 Google Scholar Google Scholar
  8. 8. Bernstein, D.J., Lange, T., Schwabe, P.: The security touch of a new cryptographic library. In: Hevia, A., Neven, Chiliad. (eds.) LatinCrypt 2012. LNCS, vol. 7533, pp. 159–176. Springer, Heidelberg (2012). http://cryptojedi.org/papers/#coolnacl. 2, iii, 4 Google Scholar Google Scholar
  9. 9. Bogdanov, A.A., Knudsen, L.R., Leander, G., Paar, C., Poschmann, A., Robshaw, Yard., Seurin, Y., Vikkelsoe, C.: Present: an ultra-lightweight block aught. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 450–466. Springer, Heidelberg (2007). https://www.emsec.rub.de/research/publications/nowadays-ultra-lightweight-block-goose egg/. iii Google Scholar Google Scholar
  10. 10.Hewlett-Packard Evolution Visitor. CeNSE. http://www8.hp.com/usa/en/hp-information/environment/cense.html. Accessed 25 Sep 2014. ii Google Scholar Google Scholar
  11. 11.Düll, M., Haase, B., Hinterwälder, G., Hutter, M., Paar, C., Sánchez, A.H., Schwabe, P.: High-speed Curve25519 on 8-bit, 16-bit, and 32-scrap microcontrollers. Des. Codes Cryptograph. 17, one–22 (2015). http://dx.doi.org/x.1007/s10623-015-0087-ane. four Google Scholar Google Scholar
  12. 12.Gaj, K., Southern, G., Bachimanchi, R.: Comparison of hardware performance of selected Phase Two eSTREAM candidates. In: Land of the Art of Stream Ciphers Workshop - SASC 2007 (2007). http://www.ecrypt.eu.org/stream/papersdir/2007/027.pdf. iv Google Scholar Google Scholar
  13. 13.Skillful, T., Benaissa, M.: Hardware results for selected stream cipher candidates. In: Workshop on The State of the Art of Stream Ciphers - SASC 2007, pp. 191–204. ECRYPT (2007). http://world wide web.ecrypt.eu.org/stream/papersdir/2007/023.pdf. 4 Google Scholar Google Scholar
  14. fourteen.Guillermin, Northward.: A high speed coprocessor for elliptic curve scalar multiplications over $$\mathbb{F}_p$$. In: Mangard, Due south., Standaert, F.-X. (eds.) CHES 2010. LNCS, vol. 6225, pp. 48–64. Springer, Heidelberg (2010). http://dx.doi.org/ten.1007/978-3-642-15031-9_4. four Google Scholar Google Scholar
  15. xv. Güneysu, T., Paar, C.: Ultra High Operation ECC over NIST Primes on Commercial FPGAs. In: Oswald, E., Rohatgi, P. (eds.) CHES 2008. LNCS, vol. 5154, pp. 62–78. Springer, Heidelberg (2008). http://iacr.org/archive/ches2008/51540064/51540064.pdf. 4 Google Scholar Google Scholar
  16. 16.Henzen, L., Carbognani, F., Felber, Due north., Fichtner, W.: VLSI hardware evaluation of the stream ciphers Salsa20 and ChaCha and the compression office Rumba. In: International Conference on Signals, Circuits and Systems - SCS 2008, pp. 1–5. IEEE (2008). four, 18 Google Scholar Google Scholar
  17. 17. Hinterwälder, K., Moradi, A., Hutter, M., Schwabe, P., Paar, C.: Full-Size high-security ECC implementation on MSP430 microcontrollers. In: Aranha, D.F., Menezes, A. (eds.) LATINCRYPT 2014. LNCS, vol. 8895, pp. 31–47. Springer, Heidelberg (2015). http://www.emsec.rub.de/inquiry/publications/Curve25519MSPLatin2014/. 4 Google Scholar Google Scholar
  18. 18. Hutter, M., Feldhofer, M., Wolkerstorfer, J.: A cryptographic processor for low-resource devices: canning ECDSA and AES similar sardines. In: Ardagna, C.A., Zhou, J. (eds.) WISTP 2011. LNCS, vol. 6633, pp. 144–159. Springer, Heidelberg (2011). http://mhutter.org/papers/Hutter2011ACryptographicProcessor.pdf. 18 Google Scholar Google Scholar
  19. xix. Hutter, M., Schwabe, P.: NaCl on 8-fleck AVR microcontrollers. In: Youssef, A., Nitaj, A., Hassanien, A.Due east. (eds.) AFRICACRYPT 2013. LNCS, vol. 7918, pp. 156–172. Springer, Heidelberg (2013). http://cryptojedi.org/papers/#avrnacl. 4 Google Scholar Google Scholar
  20. 20. Joye, M., Yen, S.-M.: The Montgomery powering ladder. In: Kaliski, B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 291–302. Springer, Heidelberg (2003). http://cr.yp.to/bib/2003/joye-ladder.pdf. 8 Google Scholar Google Scholar
  21. 21.Lai, J.-Y., Huang, C.-T.: A highly efficient cypher processor for dual-field elliptic bend cryptography. IEEE Trans. Circ. Syst Ii Express Briefs 56(5), 394–398 (2009). 18 Google Scholar Google Scholar
  22. 22.Langley, A., Chang, W.-T.: ChaCha20 and Poly1305 based cipher suites for TLS: Internet draft. https://tools.ietf.org/html/draft-agl-tls-chacha20poly1305-04. Accessed 1 February 2015. 3 Google Scholar Google Scholar
  23. 23.Liu, Z., Wang, H., Großschädl, J., Hu, Z., Verbauwhede, I.: VLSI implementation of double-base scalar multiplication on a twisted edwards curve with an efficiently computable endomorphism. Cryptology ePrint Archive: Report 2015/421 (2015). http://eprint.iacr.org/2015/421.pdf. xviii Google Scholar Google Scholar
  24. 24.Alpha Engineering science (INT) LTD. Implementation and analysis of Scrypt algorithm in FPGA (proof of concept). Technical report, Alpha Technology, Manchester, England (2013). https://alpha-t.net/wp-content/uploads/2013/11/Blastoff-Technology-Scrypt-Analysis-on-FPGA-proof-of-concept.pdf Google Scholar Google Scholar
  25. 25. Ma, Y., Liu, Z., Pan, W., Jing, J.: A high-speed elliptic curve cryptographic processor for generic curves over GF(p). In: Lange, T., Lauter, K., Lisoněk, P. (eds.) SAC 2013. LNCS, vol. 8282, pp. 421–437. Springer, Heidelberg (2014). http://www.iacr.org/archive/ches2010/62250046/62250046.pdf. iv Google Scholar Google Scholar
  26. 26.McIvor, C.J., McLoone, M., McCanny, J.V.: Hardware elliptic curve cryptographic processor over GF(p). IEEE Trans. Circ. Syst. 53(9), 1946–1957 (2006). iv Google Scholar Google Scholar
  27. 27.Meiser, G., Eisenbarth, T., Lemke-Rust, K., Paar, C.: Efficient implementation of eSTREAM ciphers on 8-bit AVR microcontrollers. In: International Symposium on Industrial Embedded Systems - SIES 2008, pp. 58–66 (2008). iv Google Scholar Google Scholar
  28. 28.Mentens, N.: Secure and efficient coprocessor pattern for cryptographic applications on FPGAs. PhD thesis, Katholieke Universiteit Leuven, Leuven-Heverlee, Belgium (2007). iv Google Scholar Google Scholar
  29. 29.Montgomery, P.L.: Speeding the Pollard and elliptic curve methods of factorization. Math. Comput. 48(177), 243–264 (1987). http://world wide web.ams.org/journals/mcom/1987-48-177/S0025-5718-1987-0866113-7/S0025-5718-1987-0866113-7.pdf. five, viii, xiii Google Scholar Google Scholar
  30. 30.Sakiyama, G., De Mulder, Eastward., Preneel, B., Verbauwhede, I.: A parallel processing hardware architecture for elliptic curve cryptosystems. In: IEEE International Conference on Acoustics, Speech and Betoken Processing - ICASSP 2006, vol. 3, pp. 904–907. IEEE (2006). http://world wide web.cosic.esat.kuleuven.exist/publications/article-714.pdf. 4 Google Scholar Google Scholar
  31. 31.Sample, A.P., Yeager, D.J., Powledge, P.S., Smith, J.R.: Design of a passively-powered, programmable sensing platform for UHF RFID systems. In: 2007 IEEE International Conference on RFID, pp. 149–156. IEEE (2007). https://sensor.cs.washington.edu/pubs/WISP-IEEE-RFID07-PostConf.pdf. 2 Google Scholar Google Scholar
  32. 32. Sasdrich, P., Güneysu, T.: Efficient elliptic-curve cryptography using Curve25519 on reconfigurable devices. In: Goehringer, D., Santambrogio, Grand.D., Cardoso, J.M.P., Bertels, K. (eds.) ARC 2014. LNCS, vol. 8405, pp. 25–36. Springer, Heidelberg (2014). https://world wide web.ei.rub.de/media/sh/veroeffentlichungen/2014/03/25/paperarc14 curve25519.pdf. 4 Google Scholar Google Scholar
  33. 33.Satoh, A., Takano, M.: A scalable dual-field elliptic curve cryptographic processor. IEEE Trans. Comput. 52(4), 449–460 (2003). 18 Google Scholar Google Scholar
  34. 34.Sugier, J.: Depression-cost hardware implementations of Salsa20 stream cipher in programmable devices. J. Political leader. Saf. Reliab. Assoc. 4(i), 121–128 (2013). http://jpsra.am.gdynia.pl/upload/SSARS2013PDF/VOL1/SSARS2013-Sugier.pdf. 4 Google Scholar Google Scholar
  35. 35.Varchola, M., Güneysu, T., Mischke, O.: MicroECC: a lightweight reconfigurable elliptic curve crypto-processor. In: 2011 International Conference on Reconfigurable Computing and FPGAs, pp. 204–210 (2011). 4 Google Scholar Google Scholar
  36. 36. Wenger, Due east.: A lightweight ATmega-based application-specific instruction-set processor for elliptic bend cryptography. In: Avoine, Thousand., Kara, O. (eds.) LightSec 2013. LNCS, vol. 8162, pp. 1–15. Springer, Heidelberg (2013). https://online.tugraz.at/tug_online/voe_main2.getvolltext?pCurrPk=70640. 18 Google Scholar Google Scholar
  37. 37.Wolkerstorfer, J.: Is elliptic-curve cryptography suitable for pocket-sized devices? In: Oswald, E. (ed.) Workshop on RFID and Lightweight Crypto - RFIDsec 2005 (2005). 18 Google Scholar Google Scholar
  38. 38.Yan, J., Heys, H.Thousand.: Hardware implementation of the Salsa20 and Phelix stream ciphers. In: Canadian Conference on Electrical and Computer Engineering - CCECE 2007, pp. 1125–1128. IEEE (2007). http://world wide web.engr.mun.ca/~howard/PAPERS/ccece07_yan.pdf. 4 Google Scholar Google Scholar

Index Terms

(auto-classified)

  1. NaCl'south Crypto_box in Hardware

    Comments

    Login options

    Cheque if yous have access through your login credentials or your institution to get full access on this commodity.

    Sign in

    Total Access

    • Contributors
    • Published in

      Guide Proceedings cover image

      Cryptographic Hardware and Embedded Systems -- CHES 2015

      677 pages

      ISBN: 978-3-662-48323-7

      DOI: ten.1007/978-3-662-48324-4

      • Editors:
      • Tim Güneysu ,
      • Helena Handschuh

      Copyright © 2015 International Association for Cryptologic Research

      Publisher

      Springer-Verlag

      Berlin, Heidelberg

      Publication History

      • Online: 10 March 2022

      Briefing

    • Citations0
    • Article Metrics

      • View Citations
      • Downloads (Last 12 months) 0
      • Downloads (Concluding vi weeks) 0

      Other Metrics

    Digital Edition

    • Other
    • 0References

    Export Citations

    About Cookies On This Site

    We apply cookies to ensure that we give you the best feel on our website.

    Learn more

    Got information technology!

    0 Response to "Ieee Cryptographic Hardware and Embedded Systems"

    Post a Comment

    Iklan Atas Artikel

    Iklan Tengah Artikel 1

    Iklan Tengah Artikel 2

    Iklan Bawah Artikel