skip to main content
10.1145/2666141.2666144acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

Simple AEAD Hardware Interface (SÆHI) in a SoC: Implementing an On-Chip Keyak/WhirlBob Coprocessor

Published:03 November 2014Publication History

ABSTRACT

Simple AEAD Hardware Interface (SÆHI) is a hardware cryptographic interface aimed at CAESAR Authenticated Encryption with Associated Data (AEAD) algorithms. Cryptographic acceleration is typically achieved either with a coprocessor or via instruction set extensions. ISA modifications require re-engineering the CPU core, making the approach inapplicable outside the realm of open source processor cores. At minimum, we suggest implementing CAESAR AEADs as universal memory-mapped cryptographic coprocessors, synthesizable even on low end FPGA platforms. AEADs complying to SÆHI must also include C language API drivers targeting low-end MCUs that directly utilize the memory mapping in a ``bare metal'' fashion. This can also be accommodated on MMU-equipped mid-range CPUs.

Extended battery life and bandwidth resulting from dedicated cryptographic hardware is vital for currently dominant computing and communication devices: mobile phones, tablets, and Internet-of-Things (IoT) applications. We argue that these should be priority hardware optimization targets for AEAD algorithms with realistic payload profiles.

We demonstrate a fully integrated implementation of WhirlBob and Keyak AEADs on the FPGA fabric of Xilinx Zynq 7010. This low-cost System-on-Chip (SoC) also houses a dual-core Cortex-A9 CPU, closely matching the architecture of many embedded devices. The on-chip coprocessor is accessible from user space with a Linux kernel driver. An integration path exists all the way to end-user applications.

References

  1. ARM. AMBA Open Speci_cations. www.arm.com/products/system-ip/amba, 2014.Google ScholarGoogle Scholar
  2. P. S. L. M. Barreto and V. Rijmen. The Whirlpool hashing function. NESSIE Algorithm Speci_cation www.larc.usp.br/~pbarreto/WhirlpoolPage.html, 2000, Revised May 2003.Google ScholarGoogle Scholar
  3. S. Bartolini, R. Giorgi, and E. Martinelli. Instruction set extensions for cryptographic applications. In _ C. K. Ko_c, editor, Cryptographic Engineering, pages 191--233. Springer, 2009.Google ScholarGoogle ScholarCross RefCross Ref
  4. G. Bertoni, J. Daemen, M. Peeters, G. V. Assche, and R. V. Keer. CAESAR submission: Keyak v1. CAESAR 1st Round, competitions.cr.yp.to/round1/keyakv1.pdf, March 2014.Google ScholarGoogle Scholar
  5. A. Biryukov, D. Khovratovich, and I. Nikoli_c. Distinguisher and related-key attack on the full AES-256. In S. Halevi, editor, CRYPTO '09, volume 5677 of LNCS, pages 231--249. Springer, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. A. Bogdanov, D. Khovratovich, and C. Rechberger. Biclique cryptanalysis of the full AES. In D. Lee and X. Wang, editors, ASIACRYPT '11, volume 7073 of LNCS, pages 344--371. Springer, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. K. Burgin and M. Peck. Suite B Pro_le for Internet Protocol Security (IPsec). IETF RFC 6380, October 2011.Google ScholarGoogle Scholar
  8. CAESAR. CAESAR first round submissions. competitions.cr.yp.to/caesar-submissions.html, March 2014.Google ScholarGoogle Scholar
  9. J. Daemen and V. Rijmen. The Design of Rijndael: AES - the Advanced Encryption Standard. Springer, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. T. Dierks and E. Rescorla. The Transport Layer Security (TLS) Protocol Version 1.2. IETF RFC 5246, August 2008.Google ScholarGoogle Scholar
  11. M. Dworkin. Recommendation for block cipher modes of operation. NIST Special Publication 800-38A, December 2001.Google ScholarGoogle Scholar
  12. GOST. Information technology. cryptographic protection of information, hash function. GOST R 34.11-2012, 2012. (In Russian).Google ScholarGoogle Scholar
  13. V. T. Hoang, T. Krovetz, and P. Rogaway. AEZ v1: Authenticated-Encryption by Enciphering. CAESAR 1st Round, competitions.cr.yp.to/round1/aezv1.pdfl, March 2014.Google ScholarGoogle Scholar
  14. K. Igoe. Suite B Cryptographic Suites for Secure Shell (SSH). IETF RFC 6239, May 2011.Google ScholarGoogle Scholar
  15. K. Igoe and J. Solinas. AES Galois Counter Mode for the Secure Shell Transport Layer Protocol. IETF RFC 5647, August 2009.Google ScholarGoogle Scholar
  16. S. Kent. IP encapsulating security payload (ESP). IETF RFC 4303, December 2005.Google ScholarGoogle Scholar
  17. T. Krovetz. HS1-SIV (v1). CAESAR 1st Round, competitions.cr.yp.to/round1/hs1sivv1.pdf, March 2014.Google ScholarGoogle Scholar
  18. D. McGrew and J. Viega. The Use of Galois Message Authentication Code (GMAC) in IPsec ESP and AH. IETF RFC 4543, May 2006.Google ScholarGoogle Scholar
  19. NIST. Advanced Encryption Standard (AES). FIPS 197, 2001.Google ScholarGoogle Scholar
  20. NIST. Recommendation for block cipher modes of operation: Galois/counter mode (GCM) and GMAC. NIST Special Publication 800-38D, 2007.Google ScholarGoogle Scholar
  21. NIST. The keyed-hash message authentication code (HMAC). FIPS 198-1, July 2008.Google ScholarGoogle Scholar
  22. NIST. DRAFT SHA-3 standard: Permutation-based hash and extendable-output functions. DRAFT FIPS 202, May 2014.Google ScholarGoogle Scholar
  23. NIST and D. Bernstein. CAESAR call for submissions. competitions.cr.yp.to/caesar-call.html, January 2014.Google ScholarGoogle Scholar
  24. NSA. Suite B Cryptography. www.nsa.gov/ia/programs/suiteb_cryptography, June 2014.Google ScholarGoogle Scholar
  25. G. Procter and C. Cid. On weak keys and forgery attacks against polynomial-based MAC schemes. In S. Moriai, editor, FSE '13, volume 8424 of LNCS, pages 287--304. Springer, 2013.Google ScholarGoogle Scholar
  26. R. Rivest. The RC4 encryption algorithm. Proprietary Speci_cation, March 1992.Google ScholarGoogle Scholar
  27. M.-J. O. Saarinen. Cycling attacks on GCM, GHASH and other polynomial MACs and hashes. In A. Canteaut, editor, FSE 2012, volume 7549 of LNCS, pages 216--225. Springer, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. M.-J. O. Saarinen. Beyond modes: Building a secure record protocol from a cryptographic sponge permutation. In J. Benaloh, editor, CT-RSA 2014, volume 8366 of LNCS, pages 270--285. Springer, 2014.Google ScholarGoogle Scholar
  29. M.-J. O. Saarinen. Lighter, Faster, and Constant-Time: WHIRLBOB, the Whirlpool variant of STRIBOB. IACR ePrint 2014/501, eprint.iacr.org/2014/501, June 2014.Google ScholarGoogle Scholar
  30. M.-J. O. Saarinen. The STRIBOBr1 authenticated encryption algorithm. CAESAR, 1st Round www.stribob.com, March 2014.Google ScholarGoogle Scholar
  31. M.-J. O. Saarinen and D. Engels. A Do-It-All-Cipher for RFID: Design Requirements (Extended Abstract). DIAC 2012, 05-06 July 2012, Stockholm SE. IACR ePrint 2012/317, eprint.iacr.org/2012/317, June 2012.Google ScholarGoogle Scholar
  32. M. Salter and R. Housley. Suite B Profile for Transport Layer Security (TLS). IETF RFC 6460, January 2012.Google ScholarGoogle Scholar
  33. VCAT and NIST. NIST Cryptographic Standards and Guidelines Development Process: Report and Recommendations of the Visiting Committee on Advanced Technology of the National Institute of Standards and Technology, July 2014.Google ScholarGoogle Scholar
  34. Xillybus. The guide to xillybus lite, version 2.0. xillybus.com/downloads/doc/xillybus_lite.pdf, March 2014.Google ScholarGoogle Scholar
  35. Xillybus. Xillinux: A Linux distribution for Zedboard, ZyBo, MicroZed and SocKit. xillybus.com/xillinux, 2014.Google ScholarGoogle Scholar
  36. T. Ylönen and C. Lonvick. The secure shell (SSH) transport layer protocol. IETF RFC 4253, January 2006.Google ScholarGoogle Scholar

Index Terms

  1. Simple AEAD Hardware Interface (SÆHI) in a SoC: Implementing an On-Chip Keyak/WhirlBob Coprocessor

                Recommendations

                Comments

                Login options

                Check if you have access through your login credentials or your institution to get full access on this article.

                Sign in
                • Published in

                  cover image ACM Conferences
                  TrustED '14: Proceedings of the 4th International Workshop on Trustworthy Embedded Devices
                  November 2014
                  68 pages
                  ISBN:9781450331494
                  DOI:10.1145/2666141

                  Copyright © 2014 ACM

                  Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

                  Publisher

                  Association for Computing Machinery

                  New York, NY, United States

                  Publication History

                  • Published: 3 November 2014

                  Permissions

                  Request permissions about this article.

                  Request Permissions

                  Check for updates

                  Qualifiers

                  • research-article

                  Acceptance Rates

                  TrustED '14 Paper Acceptance Rate5of12submissions,42%Overall Acceptance Rate24of49submissions,49%

                  Upcoming Conference

                  CCS '24
                  ACM SIGSAC Conference on Computer and Communications Security
                  October 14 - 18, 2024
                  Salt Lake City , UT , USA

                PDF Format

                View or Download as a PDF file.

                PDF

                eReader

                View online with eReader.

                eReader