SlideShare une entreprise Scribd logo
1  sur  41
Télécharger pour lire hors ligne
NORX 
A Parallel and Scalable Authenticated Encryption Scheme 
Jean-Philippe Aumasson1 (@veorq) 
Philipp Jovanovic2 (@daeinar) 
Samuel Neves3 (@sevenps) 
1Kudelski Security, Switzerland 
2University of Passau, Germany 
3University of Coimbra, Portugal 
ASFWS 2014 
Yverdon-les-bains, November 05, 2014
1 
Nearly all of the symmetric encryption modes you learned about in 
school, textbooks, and Wikipedia are (potentially) insecure." 
|Matthew Green
2 
When Encryption Modes Go Bad 
Picture credits: Ange Albertini (@angealbertini, @corkami) 
https://code.google.com/p/corkami/
2 
When Encryption Modes Go Bad 
Picture credits: Ange Albertini (@angealbertini, @corkami) 
https://code.google.com/p/corkami/
2 
When Encryption Modes Go Bad 
Picture credits: Ange Albertini (@angealbertini, @corkami) 
https://code.google.com/p/corkami/
3 
Block Cipher Modes 
I Today's modes of operation designed 
in the 70s: 
ECB CBC OFB CFB CTR 
I Concern of the time: error propagation 
I Little attention given to malleability 
I Status quo until late 90s 
A third consideration is fault-tolerance. Some applications need to 
parallelize encryption or decryption, while others need to be able to 
preprocess as much as possible. In still others it is important that the 
decrypting process be able to recover from bit errors in the ciphertext 
stream, or dropped or added bits." 
|Bruce Schneier, Applied Cryptography
4 
Active Attacks 
Exploiting Malleability 
I ECB: Rearrange/replay blocks 
I CTR, OFB: XOR ciphertext trivially changes plaintext 
I CBC: Randomize current block to predictably change next 
Chosen-boundary Attacks 
I ECB, CBC, CFB: Partial chosen-plaintext control 
I Decrypt messages byte by byte
5 
Authenticated Encryption
6 
Authenticated Encryption 
Types 
I AE: ensure con
dentiality, integrity, and authenticity of a message 
I AEAD: AE + ensure integrity and authenticity of associated data 
(e.g. routing information in IP packets) 
Applications 
I Standard technology to protect in-transit data 
I Examples: IPSec, SSH, TLS, . . .
7 
AE(AD) Constructions 
Generic Composition 
I Symmetric encryption algorithm (con
dentiality) 
I Message Authentication Code (MAC) (authenticity, integrity) 
I Examples: AES128-CBC+HMAC-SHA256, ChaCha20+Poly1305 
Dedicated Solutions 
I Block cipher modes: GCM, OCB, CCM, EAX 
(often instantiated with AES) 
I Hybrid approaches (Grain-128a, Helix, Phelix, Hummingbird-1/2) 
I Sponge functions
8 
Bellare and Namprempre (2000) 
Privacy Integrity 
Composition Method IND-CPA IND-CCA NM-CPA INT-PTXT INT-CTXT 
Encrypt-and-MAC insecure insecure insecure secure insecure 
MAC-then-Encrypt secure insecure insecure secure insecure 
Encrypt-then-MAC secure secure secure secure secure
9 
Authenticated Encryption 
Problems 
I Very easy to screw up deployment of AE(AD) 
I Generic composition: easy to introduce interaction 
aws between 
encryption and authentication 
I No reliable standards 
I No misuse resistant" solutions 
I Legacy crypto still very common 
Led to countless security disasters ...
10 
Crypto Disasters I 
Padding Oracle Attacks 
I 2002: Vaudenay discovers a padding oracle attack on 
MAC-Then-Encrypt schemes using CBC mode 
I 2002-2014: Repeately exploited to mount attacks on TLS 
I Latest variant, October 2014: 
Padding Oracle On Downgraded Legacy Encryption
11 
Crypto Disasters II 
Wired Equivalent Privacy (WEP) 
I 2007: Attack against WEP recovers secret key within minutes from 
a few thousand intercepted messages 
I Exploits weaknesses in RC4 
I Tools like aircrack-ng allow everyone to easily run the attack
12 
Crypto Disasters III 
TLS (yet again) 
I 2013: RC4 biases shown to be usable against TLS 
I Exploits weaknesses in RC4 (again)
13 
Crypto Disasters IV 
And RC4 Once More 
I Kenneth G. Paterson on 31.10.14:
14 
CAESAR 
I Competition for Authenticated Encryption: Security, 
Applicability, and Robustness. 
I Goals: Identify a portfolio of authenticated ciphers that 
- oer advantages over AES-GCM 
(the current de-facto standard) and 
- are suitable for widespread adoption. 
I Overview: 
- March 15 2014 { End of 2017 
- 1st round: 57 submissions 
- http://competitions.cr.yp.to/caesar.html 
I Further Information: 
- AEZoo: https://aezoo.compute.dtu.dk 
- Speed comparison: http://www1.spms.ntu.edu.sg/~syllab/speed
15 
CAESAR { Current Status 
ACORN ++AE AEGIS AES-CMCC AES-COBRA 
AES-COPA AES-CPFB AES-JAMBU AES-OTR AEZ 
Artemia Ascon AVALANCHE Calico CBA 
CBEAM CLOC Deoxys ELmD Enchilada 
FASER HKC HS1-SIV ICEPOLE iFeed[AES] 
Joltik Julius Ketje Keyak KIASU 
LAC Marble McMambo Minalpher MORUS 
NORX OCB OMD PAEQ PAES 
PANDA -Cipher POET POLAWIS PRIMATEs 
Prst Raviyoyla Sablier SCREAM SHELL 
SILC Silver STRIBOB Tiaoxin TriviA-ck 
Wheesht YAES 
Source: https://aezoo.compute.dtu.dk
16 
CAESAR { Current Status 
ACORN ++AE AEGIS AES-CMCC AES-COBRA 
AES-COPA AES-CPFB AES-JAMBU AES-OTR AEZ 
Artemia Ascon AVALANCHE Calico CBA 
CBEAM CLOC Deoxys ELmD Enchilada 
FASER HKC HS1-SIV ICEPOLE iFeed[AES] 
Joltik Julius Ketje Keyak KIASU 
LAC Marble McMambo Minalpher MORUS 
NORX OCB OMD PAEQ PAES 
PANDA -Cipher POET POLAWIS PRIMATEs 
Prst Raviyoyla Sablier SCREAM SHELL 
SILC Silver STRIBOB Tiaoxin TriviA-ck 
Wheesht YAES 
Source: https://aezoo.compute.dtu.dk
17 
NO(T A)RX
18 
Overview of NORX 
Main Design Goals 
I High security 
I Eciency 
I Simplicity 
I Scalability 
I Online 
I Side-channel robustness 
(e.g. constant-time operations) 
I High key agility
19 
Overview of NORX 
Parameters 
Word size Number of rounds Parallelism degree Tag size 
W 2 f32; 64g 1  R  63 0  D  255 jAj  10W 
Instances 
NORXW-R-D Nonce size (2W) Key size (4W) Tag size (4W) Classi
cation 
NORX64-4-1 128 256 256 Standard 
NORX32-4-1 64 128 128 Standard 
NORX64-6-1 128 256 256 High security 
NORX32-6-1 64 128 128 High security 
NORX64-4-4 128 256 256 High throughput
20 
NORX Mode 
init(K,N,W,R,D, |A|) 
0 
0 
r 
c 
H0 Hh−1 P0 C0 Pp−1 Cp−1 T0 Tt−1 
FR FR FR FR FR FR FR FR FR 
01 01 02 02 04 04 08 
A 
NORX in Sequential Mode (D = 1) 
Features 
I (Parallel) monkeyDuplex construction (derived from Keccak/SHA-3) 
I Processes header, payload and trailer data in one-pass 
I Data expansion via multi-rate padding: 101 
I Extensible (e.g. sessions, secret message numbers) 
I Parallelisable
20 
NORX Mode 
init(K,N,W,R,D, |A|) 
0 
0 
r 
c 
FR FR FR FR 
C0 Cp−2 
FR FR FR 
FR FR FR 
FR FR FR FR 
01 01 10 
id0 
id1 
02 02 
02 02 
20 
20 
04 04 08 
H0 Hh−1 
P0 Pp−2 
P1 Pp−1 
C1 Cp−1 
T0 Th−1 
A 
NORX in Parallel Mode (D = 2) 
Features 
I (Parallel) monkeyDuplex construction (derived from Keccak/SHA-3) 
I Processes header, payload and trailer data in one-pass 
I Data expansion via multi-rate padding: 101 
I Extensible (e.g. sessions, secret message numbers) 
I Parallelisable
21 
The State 
I NORX operates on a state of 16 W-bit sized words 
W Size Rate Capacity 
32 512 320 192 
64 1024 640 384 
I Arrangement of rate (data processing) and capacity (security) words: 
s0 
s4 
s8 
s12 
s1 
s5 
s9 
s13 
s2 
s6 
s10 
s14 
s3 
s7 
s11 
s15
22 
Initialisation 
I Load nonce, key and constants into state S: 
u0 
k0 
u2 
u6 
n0 
k1 
u3 
u7 
n1 
k2 
u4 
u8 
u1 
k3 
u5 
u9 
I Parameter integration (v1): 
s14   s14  (R  26)  (D  18)  (W  10)  jAj 
I Apply round permutation: 
S   FR(S)
22 
Initialisation 
I Load nonce, key and constants into state S: 
u0 
k0 
u2 
u6 
n0 
k1 
u3 
u7 
n1 
k2 
u4 
u8 
u1 
k3 
u5 
u9 
I Parameter integration (v2): 
s12   s12 W 
s13   s13  R 
s14   s14  D 
s15   s15  jAj 
I Apply round permutation: 
S   FR(S)
23 
The Permutation FR 
The Permutation F 
G 
G 
G 
G 
s0 
s4 
s8 
s12 
s1 
s5 
s9 
s13 
s2 
s6 
s10 
s14 
s3 G 
s3 
s7 
s11 
s8 
s15 s12 
s13 
s4 
s9 
s14 
s0 
s5 
s10 
s15 
s1 
s6 
s11 
s2 
s7 
G 
G 
G 
The Permutation G 
1: a   H(a; b) 
2: d   (a  d)or0 
3: c   H(c; d) 
4: b   (b  c)or1 
5: a   H(a; b) 
6: d   (a  d)or2 
7: c   H(c; d) 
8: b   (b  c)or3 
The Non-linear Operation H 
H : f0; 1g2n ! f0; 1gn; (x; y)7! (x  y)  
 
(x ^ y)  1 
 
Rotation Osets (r0; r1; r2; r3) 
32-bit: (8; 11; 16; 31) 64-bit: (8; 19; 40; 63)
24 
The Permutation FR 
Features 
I F and G derived from ARX-primitives ChaCha/BLAKE2 
I H is an approximation of integer addition 
x + y = (x  y) + 
 
(x ^ y)  1 
 
where + is replaced by  
I LRX permutation 
I No SBoxes or integer additions 
I SIMD-friendly 
I Hardware-friendly 
I High diusion 
I Constant-time
25 
NORX 
Requirements for Secure Usage 
1. Unique nonces 
2. Abort on tag veri
cation failure
26 
Security 
Is NORX secure? 
I To be determined... 
Current status 
I No dierentials in the nonce for 1 round with probability  260 
(32), 253 (64) 
I Best results for 4 rounds and full state: 2584 (32), 2836 (64) 
I Initialization has  8 rounds 
I Capacity chosen conservatively: can decrease and get  16% 
speedup
27 
Performance
28 
SW Performance (x86) 
50 
40 
30 
20 
10 
0 1000 2000 3000 4000 5000 6000 7000 8000 9000 
Message length in bytes 
0 
Cycles per byte 
Platform: Intel Core i7-3667U at 2.0 GHz 
NORX6441 Ref 
NORX6441 AVX 
NORX6461 Ref 
NORX6461 AVX 
50 
40 
30 
20 
10 
0 1000 2000 3000 4000 5000 6000 7000 8000 9000 
Message length in bytes 
0 
Cycles per byte 
Platform: Intel Core i7-4770K at 3.5 GHz 
NORX6441 Ref 
NORX6441 AVX2 
NORX6461 Ref 
NORX6461 AVX2 
Platform Implementation cpb MiBps 
Ivy Bridge: i7 3667U @ 2:0 GHz AVX 3:37 593 
Haswell: i7 4770K @ 3:5 GHz AVX2 2:51 1390 
Table: NORX64-4-1 performance
29 
SW Performance (ARM) 
50 
40 
30 
20 
10 
0 1000 2000 3000 4000 5000 6000 7000 8000 9000 
Message length in bytes 
0 
Cycles per byte 
Platform: BeagleBone Black Rev B (Cortex-A8) at 1.0 GHz 
NORX3241 Ref 
NORX3241 NEON 
NORX6441 Ref 
NORX6441 NEON 
50 
40 
30 
20 
10 
0 1000 2000 3000 4000 5000 6000 7000 8000 9000 
Message length in bytes 
0 
Cycles per byte 
Platform: iPad Air (Apple A7, 64-bit ARMv8) at 1.4 GHz 
NORX3241 Ref 
NORX3241 NEON 
NORX6441 Ref 
NORX6441 NEON 
Platform Implementation cpb MiBps 
BBB: Cortex-A8 @ 1:0 GHz NEON 8:96 111 
iPad Air: Apple A7 @ 1:4 GHz Ref 4:07 343 
Table: NORX64-4-1 performance
30 
SW Performance (SUPERCOP) 
Source: http://www1.spms.ntu.edu.sg/~syllab/speed 
I NORX among the fastest CAESAR ciphers 
I Fastest Sponge-based scheme 
I Reference implementation has competitive speed, too
31 
HW Performance (ASIC) 
ASIC implementation and hardware evaluation by ETHZ students 
(under supervision of Frank K. Gurkaynak): 
I Parameters: W 2 f32; 64g, R 2 f2; : : : ; 16g and D = 1 
I Technology: 180 nm UMC 
I Frequency: 125MHz 
I Area requirements: 59 kGE 
I NORX64-4-1 performance: 10 Gbps  1200 MiBps
32 
NORX vs AES-GCM

Contenu connexe

Tendances

Deep submicron-backdoors-ortega-syscan-2014-slides
Deep submicron-backdoors-ortega-syscan-2014-slidesDeep submicron-backdoors-ortega-syscan-2014-slides
Deep submicron-backdoors-ortega-syscan-2014-slidesortegaalfredo
 
SSL Failing, Sharing, and Scheduling
SSL Failing, Sharing, and SchedulingSSL Failing, Sharing, and Scheduling
SSL Failing, Sharing, and SchedulingDavid Evans
 
44CON London 2015 - Reverse engineering and exploiting font rasterizers: the ...
44CON London 2015 - Reverse engineering and exploiting font rasterizers: the ...44CON London 2015 - Reverse engineering and exploiting font rasterizers: the ...
44CON London 2015 - Reverse engineering and exploiting font rasterizers: the ...44CON
 
Владимир Кириллов-TCP-Performance for-Mobile-Applications
Владимир Кириллов-TCP-Performance for-Mobile-ApplicationsВладимир Кириллов-TCP-Performance for-Mobile-Applications
Владимир Кириллов-TCP-Performance for-Mobile-ApplicationsUA Mobile
 
ゆるふわコンピュータ (IPSJ-ONE2017)
ゆるふわコンピュータ (IPSJ-ONE2017)ゆるふわコンピュータ (IPSJ-ONE2017)
ゆるふわコンピュータ (IPSJ-ONE2017)Shinya Takamaeda-Y
 
Advanced cfg bypass on adobe flash player 18 defcon russia 23
Advanced cfg bypass on adobe flash player 18 defcon russia 23Advanced cfg bypass on adobe flash player 18 defcon russia 23
Advanced cfg bypass on adobe flash player 18 defcon russia 23DefconRussia
 
HHVM on AArch64 - BUD17-400K1
HHVM on AArch64 - BUD17-400K1HHVM on AArch64 - BUD17-400K1
HHVM on AArch64 - BUD17-400K1Linaro
 
Standard cells library design
Standard cells library designStandard cells library design
Standard cells library designBharat Biyani
 
Hardware implementation of the serpent block cipher using fpga technology
Hardware implementation of the serpent block cipher using fpga technologyHardware implementation of the serpent block cipher using fpga technology
Hardware implementation of the serpent block cipher using fpga technologyIAEME Publication
 
深入淺出C語言
深入淺出C語言深入淺出C語言
深入淺出C語言Simen Li
 
Cryptography and SSL in Smalltalk - StS 2003
Cryptography and SSL in Smalltalk - StS 2003Cryptography and SSL in Smalltalk - StS 2003
Cryptography and SSL in Smalltalk - StS 2003Martin Kobetic
 
Pragmatic Optimization in Modern Programming - Demystifying the Compiler
Pragmatic Optimization in Modern Programming - Demystifying the CompilerPragmatic Optimization in Modern Programming - Demystifying the Compiler
Pragmatic Optimization in Modern Programming - Demystifying the CompilerMarina Kolpakova
 
Semtex.c [CVE-2013-2094] - A Linux Privelege Escalation
Semtex.c [CVE-2013-2094] - A Linux Privelege EscalationSemtex.c [CVE-2013-2094] - A Linux Privelege Escalation
Semtex.c [CVE-2013-2094] - A Linux Privelege EscalationKernel TLV
 
Dsd lab Practical File
Dsd lab Practical FileDsd lab Practical File
Dsd lab Practical FileSoumya Behera
 
FPGA design with CλaSH
FPGA design with CλaSHFPGA design with CλaSH
FPGA design with CλaSHConrad Parker
 
Vc4c development of opencl compiler for videocore4
Vc4c  development of opencl compiler for videocore4Vc4c  development of opencl compiler for videocore4
Vc4c development of opencl compiler for videocore4nomaddo
 
Pepe Vila - Cache and Syphilis [rooted2019]
Pepe Vila - Cache and Syphilis [rooted2019]Pepe Vila - Cache and Syphilis [rooted2019]
Pepe Vila - Cache and Syphilis [rooted2019]RootedCON
 

Tendances (20)

Chacha ppt
Chacha pptChacha ppt
Chacha ppt
 
Deep submicron-backdoors-ortega-syscan-2014-slides
Deep submicron-backdoors-ortega-syscan-2014-slidesDeep submicron-backdoors-ortega-syscan-2014-slides
Deep submicron-backdoors-ortega-syscan-2014-slides
 
SSL Failing, Sharing, and Scheduling
SSL Failing, Sharing, and SchedulingSSL Failing, Sharing, and Scheduling
SSL Failing, Sharing, and Scheduling
 
44CON London 2015 - Reverse engineering and exploiting font rasterizers: the ...
44CON London 2015 - Reverse engineering and exploiting font rasterizers: the ...44CON London 2015 - Reverse engineering and exploiting font rasterizers: the ...
44CON London 2015 - Reverse engineering and exploiting font rasterizers: the ...
 
Владимир Кириллов-TCP-Performance for-Mobile-Applications
Владимир Кириллов-TCP-Performance for-Mobile-ApplicationsВладимир Кириллов-TCP-Performance for-Mobile-Applications
Владимир Кириллов-TCP-Performance for-Mobile-Applications
 
ゆるふわコンピュータ (IPSJ-ONE2017)
ゆるふわコンピュータ (IPSJ-ONE2017)ゆるふわコンピュータ (IPSJ-ONE2017)
ゆるふわコンピュータ (IPSJ-ONE2017)
 
Advanced cfg bypass on adobe flash player 18 defcon russia 23
Advanced cfg bypass on adobe flash player 18 defcon russia 23Advanced cfg bypass on adobe flash player 18 defcon russia 23
Advanced cfg bypass on adobe flash player 18 defcon russia 23
 
Gray code
Gray code Gray code
Gray code
 
HHVM on AArch64 - BUD17-400K1
HHVM on AArch64 - BUD17-400K1HHVM on AArch64 - BUD17-400K1
HHVM on AArch64 - BUD17-400K1
 
Standard cells library design
Standard cells library designStandard cells library design
Standard cells library design
 
Hardware implementation of the serpent block cipher using fpga technology
Hardware implementation of the serpent block cipher using fpga technologyHardware implementation of the serpent block cipher using fpga technology
Hardware implementation of the serpent block cipher using fpga technology
 
深入淺出C語言
深入淺出C語言深入淺出C語言
深入淺出C語言
 
Hacking the swisscom modem
Hacking the swisscom modemHacking the swisscom modem
Hacking the swisscom modem
 
Cryptography and SSL in Smalltalk - StS 2003
Cryptography and SSL in Smalltalk - StS 2003Cryptography and SSL in Smalltalk - StS 2003
Cryptography and SSL in Smalltalk - StS 2003
 
Pragmatic Optimization in Modern Programming - Demystifying the Compiler
Pragmatic Optimization in Modern Programming - Demystifying the CompilerPragmatic Optimization in Modern Programming - Demystifying the Compiler
Pragmatic Optimization in Modern Programming - Demystifying the Compiler
 
Semtex.c [CVE-2013-2094] - A Linux Privelege Escalation
Semtex.c [CVE-2013-2094] - A Linux Privelege EscalationSemtex.c [CVE-2013-2094] - A Linux Privelege Escalation
Semtex.c [CVE-2013-2094] - A Linux Privelege Escalation
 
Dsd lab Practical File
Dsd lab Practical FileDsd lab Practical File
Dsd lab Practical File
 
FPGA design with CλaSH
FPGA design with CλaSHFPGA design with CλaSH
FPGA design with CλaSH
 
Vc4c development of opencl compiler for videocore4
Vc4c  development of opencl compiler for videocore4Vc4c  development of opencl compiler for videocore4
Vc4c development of opencl compiler for videocore4
 
Pepe Vila - Cache and Syphilis [rooted2019]
Pepe Vila - Cache and Syphilis [rooted2019]Pepe Vila - Cache and Syphilis [rooted2019]
Pepe Vila - Cache and Syphilis [rooted2019]
 

Similaire à 20141105 asfws-norx-slides

Analysis of Cryptographic Algorithms
Analysis of Cryptographic AlgorithmsAnalysis of Cryptographic Algorithms
Analysis of Cryptographic Algorithmsijsrd.com
 
IRJET- A Novel Hybrid Security System for OFDM-PON using Highly Improved RC6 ...
IRJET- A Novel Hybrid Security System for OFDM-PON using Highly Improved RC6 ...IRJET- A Novel Hybrid Security System for OFDM-PON using Highly Improved RC6 ...
IRJET- A Novel Hybrid Security System for OFDM-PON using Highly Improved RC6 ...IRJET Journal
 
Novel Instruction Set Architecture Based Side Channels in popular SSL/TLS Imp...
Novel Instruction Set Architecture Based Side Channels in popular SSL/TLS Imp...Novel Instruction Set Architecture Based Side Channels in popular SSL/TLS Imp...
Novel Instruction Set Architecture Based Side Channels in popular SSL/TLS Imp...Cybersecurity Education and Research Centre
 
Cryptography and secure systems
Cryptography and secure systemsCryptography and secure systems
Cryptography and secure systemsVsevolod Stakhov
 
Stream ciphers presentation
Stream ciphers presentationStream ciphers presentation
Stream ciphers presentationdegarden
 
Simple AEAD Hardware Interface SAEHI in a SoC: Implementing an On-Chip Keyak/...
Simple AEAD Hardware Interface SAEHI in a SoC: Implementing an On-Chip Keyak/...Simple AEAD Hardware Interface SAEHI in a SoC: Implementing an On-Chip Keyak/...
Simple AEAD Hardware Interface SAEHI in a SoC: Implementing an On-Chip Keyak/...mjos
 
Analysis of Security and Compliance using Oracle SPARC T-Series Servers: Emph...
Analysis of Security and Compliance using Oracle SPARC T-Series Servers: Emph...Analysis of Security and Compliance using Oracle SPARC T-Series Servers: Emph...
Analysis of Security and Compliance using Oracle SPARC T-Series Servers: Emph...Ramesh Nagappan
 
EFFICIENT VLSI IMPLEMENTATION OF THE BLOCK CIPHER RIJNDAEL ALGORITHM
EFFICIENT VLSI IMPLEMENTATION OF THE BLOCK CIPHER RIJNDAEL ALGORITHMEFFICIENT VLSI IMPLEMENTATION OF THE BLOCK CIPHER RIJNDAEL ALGORITHM
EFFICIENT VLSI IMPLEMENTATION OF THE BLOCK CIPHER RIJNDAEL ALGORITHMAJAL A J
 
Technical Overview of QUIC
Technical  Overview of QUICTechnical  Overview of QUIC
Technical Overview of QUICshigeki_ohtsu
 
The Effect of Hierarchical Memory on the Design of Parallel Algorithms and th...
The Effect of Hierarchical Memory on the Design of Parallel Algorithms and th...The Effect of Hierarchical Memory on the Design of Parallel Algorithms and th...
The Effect of Hierarchical Memory on the Design of Parallel Algorithms and th...David Walker
 
Iisrt swathi priya(26 30)
Iisrt swathi priya(26 30)Iisrt swathi priya(26 30)
Iisrt swathi priya(26 30)IISRT
 
Deep Learning, Microsoft Cognitive Toolkit (CNTK) and Azure Machine Learning ...
Deep Learning, Microsoft Cognitive Toolkit (CNTK) and Azure Machine Learning ...Deep Learning, Microsoft Cognitive Toolkit (CNTK) and Azure Machine Learning ...
Deep Learning, Microsoft Cognitive Toolkit (CNTK) and Azure Machine Learning ...Naoki (Neo) SATO
 
cisco-n9k-c93108tc-ex-datasheet.pdf
cisco-n9k-c93108tc-ex-datasheet.pdfcisco-n9k-c93108tc-ex-datasheet.pdf
cisco-n9k-c93108tc-ex-datasheet.pdfHi-Network.com
 
RFID Security Module
RFID Security ModuleRFID Security Module
RFID Security Modulecgvwzq
 
Cryptography for Absolute Beginners (May 2019)
Cryptography for Absolute Beginners (May 2019)Cryptography for Absolute Beginners (May 2019)
Cryptography for Absolute Beginners (May 2019)Svetlin Nakov
 

Similaire à 20141105 asfws-norx-slides (20)

Analysis of Cryptographic Algorithms
Analysis of Cryptographic AlgorithmsAnalysis of Cryptographic Algorithms
Analysis of Cryptographic Algorithms
 
IRJET- A Novel Hybrid Security System for OFDM-PON using Highly Improved RC6 ...
IRJET- A Novel Hybrid Security System for OFDM-PON using Highly Improved RC6 ...IRJET- A Novel Hybrid Security System for OFDM-PON using Highly Improved RC6 ...
IRJET- A Novel Hybrid Security System for OFDM-PON using Highly Improved RC6 ...
 
Novel Instruction Set Architecture Based Side Channels in popular SSL/TLS Imp...
Novel Instruction Set Architecture Based Side Channels in popular SSL/TLS Imp...Novel Instruction Set Architecture Based Side Channels in popular SSL/TLS Imp...
Novel Instruction Set Architecture Based Side Channels in popular SSL/TLS Imp...
 
Cryptography and secure systems
Cryptography and secure systemsCryptography and secure systems
Cryptography and secure systems
 
Stream ciphers presentation
Stream ciphers presentationStream ciphers presentation
Stream ciphers presentation
 
Brkdct 3101
Brkdct 3101Brkdct 3101
Brkdct 3101
 
Quic illustrated
Quic illustratedQuic illustrated
Quic illustrated
 
Dpdk applications
Dpdk applicationsDpdk applications
Dpdk applications
 
IT6712 lab manual
IT6712 lab manualIT6712 lab manual
IT6712 lab manual
 
Simple AEAD Hardware Interface SAEHI in a SoC: Implementing an On-Chip Keyak/...
Simple AEAD Hardware Interface SAEHI in a SoC: Implementing an On-Chip Keyak/...Simple AEAD Hardware Interface SAEHI in a SoC: Implementing an On-Chip Keyak/...
Simple AEAD Hardware Interface SAEHI in a SoC: Implementing an On-Chip Keyak/...
 
Analysis of Security and Compliance using Oracle SPARC T-Series Servers: Emph...
Analysis of Security and Compliance using Oracle SPARC T-Series Servers: Emph...Analysis of Security and Compliance using Oracle SPARC T-Series Servers: Emph...
Analysis of Security and Compliance using Oracle SPARC T-Series Servers: Emph...
 
EFFICIENT VLSI IMPLEMENTATION OF THE BLOCK CIPHER RIJNDAEL ALGORITHM
EFFICIENT VLSI IMPLEMENTATION OF THE BLOCK CIPHER RIJNDAEL ALGORITHMEFFICIENT VLSI IMPLEMENTATION OF THE BLOCK CIPHER RIJNDAEL ALGORITHM
EFFICIENT VLSI IMPLEMENTATION OF THE BLOCK CIPHER RIJNDAEL ALGORITHM
 
Technical Overview of QUIC
Technical  Overview of QUICTechnical  Overview of QUIC
Technical Overview of QUIC
 
The Effect of Hierarchical Memory on the Design of Parallel Algorithms and th...
The Effect of Hierarchical Memory on the Design of Parallel Algorithms and th...The Effect of Hierarchical Memory on the Design of Parallel Algorithms and th...
The Effect of Hierarchical Memory on the Design of Parallel Algorithms and th...
 
Iisrt swathi priya(26 30)
Iisrt swathi priya(26 30)Iisrt swathi priya(26 30)
Iisrt swathi priya(26 30)
 
Deep Learning, Microsoft Cognitive Toolkit (CNTK) and Azure Machine Learning ...
Deep Learning, Microsoft Cognitive Toolkit (CNTK) and Azure Machine Learning ...Deep Learning, Microsoft Cognitive Toolkit (CNTK) and Azure Machine Learning ...
Deep Learning, Microsoft Cognitive Toolkit (CNTK) and Azure Machine Learning ...
 
Aes
AesAes
Aes
 
cisco-n9k-c93108tc-ex-datasheet.pdf
cisco-n9k-c93108tc-ex-datasheet.pdfcisco-n9k-c93108tc-ex-datasheet.pdf
cisco-n9k-c93108tc-ex-datasheet.pdf
 
RFID Security Module
RFID Security ModuleRFID Security Module
RFID Security Module
 
Cryptography for Absolute Beginners (May 2019)
Cryptography for Absolute Beginners (May 2019)Cryptography for Absolute Beginners (May 2019)
Cryptography for Absolute Beginners (May 2019)
 

Plus de Cyber Security Alliance

Robots are among us, but who takes responsibility?
Robots are among us, but who takes responsibility?Robots are among us, but who takes responsibility?
Robots are among us, but who takes responsibility?Cyber Security Alliance
 
iOS malware: what's the risk and how to reduce it
iOS malware: what's the risk and how to reduce itiOS malware: what's the risk and how to reduce it
iOS malware: what's the risk and how to reduce itCyber Security Alliance
 
Why huntung IoC fails at protecting against targeted attacks
Why huntung IoC fails at protecting against targeted attacksWhy huntung IoC fails at protecting against targeted attacks
Why huntung IoC fails at protecting against targeted attacksCyber Security Alliance
 
Corporations - the new victims of targeted ransomware
Corporations - the new victims of targeted ransomwareCorporations - the new victims of targeted ransomware
Corporations - the new victims of targeted ransomwareCyber Security Alliance
 
Introducing Man in the Contacts attack to trick encrypted messaging apps
Introducing Man in the Contacts attack to trick encrypted messaging appsIntroducing Man in the Contacts attack to trick encrypted messaging apps
Introducing Man in the Contacts attack to trick encrypted messaging appsCyber Security Alliance
 
Understanding the fundamentals of attacks
Understanding the fundamentals of attacksUnderstanding the fundamentals of attacks
Understanding the fundamentals of attacksCyber Security Alliance
 
Reverse engineering Swisscom's Centro Grande Modem
Reverse engineering Swisscom's Centro Grande ModemReverse engineering Swisscom's Centro Grande Modem
Reverse engineering Swisscom's Centro Grande ModemCyber Security Alliance
 
Easy public-private-keys-strong-authentication-using-u2 f
Easy public-private-keys-strong-authentication-using-u2 fEasy public-private-keys-strong-authentication-using-u2 f
Easy public-private-keys-strong-authentication-using-u2 fCyber Security Alliance
 
Create a-strong-two-factors-authentication-device-for-less-than-chf-100
Create a-strong-two-factors-authentication-device-for-less-than-chf-100Create a-strong-two-factors-authentication-device-for-less-than-chf-100
Create a-strong-two-factors-authentication-device-for-less-than-chf-100Cyber Security Alliance
 
Offline bruteforce attack on wi fi protected setup
Offline bruteforce attack on wi fi protected setupOffline bruteforce attack on wi fi protected setup
Offline bruteforce attack on wi fi protected setupCyber Security Alliance
 
App secforum2014 andrivet-cplusplus11-metaprogramming_applied_to_software_obf...
App secforum2014 andrivet-cplusplus11-metaprogramming_applied_to_software_obf...App secforum2014 andrivet-cplusplus11-metaprogramming_applied_to_software_obf...
App secforum2014 andrivet-cplusplus11-metaprogramming_applied_to_software_obf...Cyber Security Alliance
 
Warning Ahead: SecurityStorms are Brewing in Your JavaScript
Warning Ahead: SecurityStorms are Brewing in Your JavaScriptWarning Ahead: SecurityStorms are Brewing in Your JavaScript
Warning Ahead: SecurityStorms are Brewing in Your JavaScriptCyber Security Alliance
 
Killing any security product … using a Mimikatz undocumented feature
Killing any security product … using a Mimikatz undocumented featureKilling any security product … using a Mimikatz undocumented feature
Killing any security product … using a Mimikatz undocumented featureCyber Security Alliance
 

Plus de Cyber Security Alliance (20)

Bug Bounty @ Swisscom
Bug Bounty @ SwisscomBug Bounty @ Swisscom
Bug Bounty @ Swisscom
 
Robots are among us, but who takes responsibility?
Robots are among us, but who takes responsibility?Robots are among us, but who takes responsibility?
Robots are among us, but who takes responsibility?
 
iOS malware: what's the risk and how to reduce it
iOS malware: what's the risk and how to reduce itiOS malware: what's the risk and how to reduce it
iOS malware: what's the risk and how to reduce it
 
Why huntung IoC fails at protecting against targeted attacks
Why huntung IoC fails at protecting against targeted attacksWhy huntung IoC fails at protecting against targeted attacks
Why huntung IoC fails at protecting against targeted attacks
 
Corporations - the new victims of targeted ransomware
Corporations - the new victims of targeted ransomwareCorporations - the new victims of targeted ransomware
Corporations - the new victims of targeted ransomware
 
Blockchain for Beginners
Blockchain for Beginners Blockchain for Beginners
Blockchain for Beginners
 
Le pentest pour les nuls #cybsec16
Le pentest pour les nuls #cybsec16Le pentest pour les nuls #cybsec16
Le pentest pour les nuls #cybsec16
 
Introducing Man in the Contacts attack to trick encrypted messaging apps
Introducing Man in the Contacts attack to trick encrypted messaging appsIntroducing Man in the Contacts attack to trick encrypted messaging apps
Introducing Man in the Contacts attack to trick encrypted messaging apps
 
Understanding the fundamentals of attacks
Understanding the fundamentals of attacksUnderstanding the fundamentals of attacks
Understanding the fundamentals of attacks
 
Rump : iOS patch diffing
Rump : iOS patch diffingRump : iOS patch diffing
Rump : iOS patch diffing
 
An easy way into your sap systems v3.0
An easy way into your sap systems v3.0An easy way into your sap systems v3.0
An easy way into your sap systems v3.0
 
Reverse engineering Swisscom's Centro Grande Modem
Reverse engineering Swisscom's Centro Grande ModemReverse engineering Swisscom's Centro Grande Modem
Reverse engineering Swisscom's Centro Grande Modem
 
Easy public-private-keys-strong-authentication-using-u2 f
Easy public-private-keys-strong-authentication-using-u2 fEasy public-private-keys-strong-authentication-using-u2 f
Easy public-private-keys-strong-authentication-using-u2 f
 
Create a-strong-two-factors-authentication-device-for-less-than-chf-100
Create a-strong-two-factors-authentication-device-for-less-than-chf-100Create a-strong-two-factors-authentication-device-for-less-than-chf-100
Create a-strong-two-factors-authentication-device-for-less-than-chf-100
 
Offline bruteforce attack on wi fi protected setup
Offline bruteforce attack on wi fi protected setupOffline bruteforce attack on wi fi protected setup
Offline bruteforce attack on wi fi protected setup
 
App secforum2014 andrivet-cplusplus11-metaprogramming_applied_to_software_obf...
App secforum2014 andrivet-cplusplus11-metaprogramming_applied_to_software_obf...App secforum2014 andrivet-cplusplus11-metaprogramming_applied_to_software_obf...
App secforum2014 andrivet-cplusplus11-metaprogramming_applied_to_software_obf...
 
Warning Ahead: SecurityStorms are Brewing in Your JavaScript
Warning Ahead: SecurityStorms are Brewing in Your JavaScriptWarning Ahead: SecurityStorms are Brewing in Your JavaScript
Warning Ahead: SecurityStorms are Brewing in Your JavaScript
 
Killing any security product … using a Mimikatz undocumented feature
Killing any security product … using a Mimikatz undocumented featureKilling any security product … using a Mimikatz undocumented feature
Killing any security product … using a Mimikatz undocumented feature
 
Rump attaque usb_caralinda_fabrice
Rump attaque usb_caralinda_fabriceRump attaque usb_caralinda_fabrice
Rump attaque usb_caralinda_fabrice
 
Operation emmental appsec
Operation emmental appsecOperation emmental appsec
Operation emmental appsec
 

Dernier

Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersNicole Novielli
 
Sample pptx for embedding into website for demo
Sample pptx for embedding into website for demoSample pptx for embedding into website for demo
Sample pptx for embedding into website for demoHarshalMandlekar2
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersRaghuram Pandurangan
 
So einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdfSo einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdfpanagenda
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc
 
Connecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfConnecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfNeo4j
 
Scale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL RouterScale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL RouterMydbops
 
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesHow to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesThousandEyes
 
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality AssuranceInflectra
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentEmixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentPim van der Noll
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
Decarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityDecarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityIES VE
 
What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfMounikaPolabathina
 
Modern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better StrongerModern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better Strongerpanagenda
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...AliaaTarek5
 
Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Farhan Tariq
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxLoriGlavin3
 

Dernier (20)

Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software Developers
 
Sample pptx for embedding into website for demo
Sample pptx for embedding into website for demoSample pptx for embedding into website for demo
Sample pptx for embedding into website for demo
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information Developers
 
So einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdfSo einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdf
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
 
Connecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfConnecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdf
 
Scale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL RouterScale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL Router
 
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesHow to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
 
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentEmixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
Decarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityDecarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a reality
 
What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdf
 
Modern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better StrongerModern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...
 
Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
 

20141105 asfws-norx-slides

  • 1. NORX A Parallel and Scalable Authenticated Encryption Scheme Jean-Philippe Aumasson1 (@veorq) Philipp Jovanovic2 (@daeinar) Samuel Neves3 (@sevenps) 1Kudelski Security, Switzerland 2University of Passau, Germany 3University of Coimbra, Portugal ASFWS 2014 Yverdon-les-bains, November 05, 2014
  • 2. 1 Nearly all of the symmetric encryption modes you learned about in school, textbooks, and Wikipedia are (potentially) insecure." |Matthew Green
  • 3. 2 When Encryption Modes Go Bad Picture credits: Ange Albertini (@angealbertini, @corkami) https://code.google.com/p/corkami/
  • 4. 2 When Encryption Modes Go Bad Picture credits: Ange Albertini (@angealbertini, @corkami) https://code.google.com/p/corkami/
  • 5. 2 When Encryption Modes Go Bad Picture credits: Ange Albertini (@angealbertini, @corkami) https://code.google.com/p/corkami/
  • 6. 3 Block Cipher Modes I Today's modes of operation designed in the 70s: ECB CBC OFB CFB CTR I Concern of the time: error propagation I Little attention given to malleability I Status quo until late 90s A third consideration is fault-tolerance. Some applications need to parallelize encryption or decryption, while others need to be able to preprocess as much as possible. In still others it is important that the decrypting process be able to recover from bit errors in the ciphertext stream, or dropped or added bits." |Bruce Schneier, Applied Cryptography
  • 7. 4 Active Attacks Exploiting Malleability I ECB: Rearrange/replay blocks I CTR, OFB: XOR ciphertext trivially changes plaintext I CBC: Randomize current block to predictably change next Chosen-boundary Attacks I ECB, CBC, CFB: Partial chosen-plaintext control I Decrypt messages byte by byte
  • 9. 6 Authenticated Encryption Types I AE: ensure con
  • 10. dentiality, integrity, and authenticity of a message I AEAD: AE + ensure integrity and authenticity of associated data (e.g. routing information in IP packets) Applications I Standard technology to protect in-transit data I Examples: IPSec, SSH, TLS, . . .
  • 11. 7 AE(AD) Constructions Generic Composition I Symmetric encryption algorithm (con
  • 12. dentiality) I Message Authentication Code (MAC) (authenticity, integrity) I Examples: AES128-CBC+HMAC-SHA256, ChaCha20+Poly1305 Dedicated Solutions I Block cipher modes: GCM, OCB, CCM, EAX (often instantiated with AES) I Hybrid approaches (Grain-128a, Helix, Phelix, Hummingbird-1/2) I Sponge functions
  • 13. 8 Bellare and Namprempre (2000) Privacy Integrity Composition Method IND-CPA IND-CCA NM-CPA INT-PTXT INT-CTXT Encrypt-and-MAC insecure insecure insecure secure insecure MAC-then-Encrypt secure insecure insecure secure insecure Encrypt-then-MAC secure secure secure secure secure
  • 14. 9 Authenticated Encryption Problems I Very easy to screw up deployment of AE(AD) I Generic composition: easy to introduce interaction aws between encryption and authentication I No reliable standards I No misuse resistant" solutions I Legacy crypto still very common Led to countless security disasters ...
  • 15. 10 Crypto Disasters I Padding Oracle Attacks I 2002: Vaudenay discovers a padding oracle attack on MAC-Then-Encrypt schemes using CBC mode I 2002-2014: Repeately exploited to mount attacks on TLS I Latest variant, October 2014: Padding Oracle On Downgraded Legacy Encryption
  • 16. 11 Crypto Disasters II Wired Equivalent Privacy (WEP) I 2007: Attack against WEP recovers secret key within minutes from a few thousand intercepted messages I Exploits weaknesses in RC4 I Tools like aircrack-ng allow everyone to easily run the attack
  • 17. 12 Crypto Disasters III TLS (yet again) I 2013: RC4 biases shown to be usable against TLS I Exploits weaknesses in RC4 (again)
  • 18. 13 Crypto Disasters IV And RC4 Once More I Kenneth G. Paterson on 31.10.14:
  • 19. 14 CAESAR I Competition for Authenticated Encryption: Security, Applicability, and Robustness. I Goals: Identify a portfolio of authenticated ciphers that - oer advantages over AES-GCM (the current de-facto standard) and - are suitable for widespread adoption. I Overview: - March 15 2014 { End of 2017 - 1st round: 57 submissions - http://competitions.cr.yp.to/caesar.html I Further Information: - AEZoo: https://aezoo.compute.dtu.dk - Speed comparison: http://www1.spms.ntu.edu.sg/~syllab/speed
  • 20. 15 CAESAR { Current Status ACORN ++AE AEGIS AES-CMCC AES-COBRA AES-COPA AES-CPFB AES-JAMBU AES-OTR AEZ Artemia Ascon AVALANCHE Calico CBA CBEAM CLOC Deoxys ELmD Enchilada FASER HKC HS1-SIV ICEPOLE iFeed[AES] Joltik Julius Ketje Keyak KIASU LAC Marble McMambo Minalpher MORUS NORX OCB OMD PAEQ PAES PANDA -Cipher POET POLAWIS PRIMATEs Prst Raviyoyla Sablier SCREAM SHELL SILC Silver STRIBOB Tiaoxin TriviA-ck Wheesht YAES Source: https://aezoo.compute.dtu.dk
  • 21. 16 CAESAR { Current Status ACORN ++AE AEGIS AES-CMCC AES-COBRA AES-COPA AES-CPFB AES-JAMBU AES-OTR AEZ Artemia Ascon AVALANCHE Calico CBA CBEAM CLOC Deoxys ELmD Enchilada FASER HKC HS1-SIV ICEPOLE iFeed[AES] Joltik Julius Ketje Keyak KIASU LAC Marble McMambo Minalpher MORUS NORX OCB OMD PAEQ PAES PANDA -Cipher POET POLAWIS PRIMATEs Prst Raviyoyla Sablier SCREAM SHELL SILC Silver STRIBOB Tiaoxin TriviA-ck Wheesht YAES Source: https://aezoo.compute.dtu.dk
  • 23. 18 Overview of NORX Main Design Goals I High security I Eciency I Simplicity I Scalability I Online I Side-channel robustness (e.g. constant-time operations) I High key agility
  • 24. 19 Overview of NORX Parameters Word size Number of rounds Parallelism degree Tag size W 2 f32; 64g 1 R 63 0 D 255 jAj 10W Instances NORXW-R-D Nonce size (2W) Key size (4W) Tag size (4W) Classi
  • 25. cation NORX64-4-1 128 256 256 Standard NORX32-4-1 64 128 128 Standard NORX64-6-1 128 256 256 High security NORX32-6-1 64 128 128 High security NORX64-4-4 128 256 256 High throughput
  • 26. 20 NORX Mode init(K,N,W,R,D, |A|) 0 0 r c H0 Hh−1 P0 C0 Pp−1 Cp−1 T0 Tt−1 FR FR FR FR FR FR FR FR FR 01 01 02 02 04 04 08 A NORX in Sequential Mode (D = 1) Features I (Parallel) monkeyDuplex construction (derived from Keccak/SHA-3) I Processes header, payload and trailer data in one-pass I Data expansion via multi-rate padding: 101 I Extensible (e.g. sessions, secret message numbers) I Parallelisable
  • 27. 20 NORX Mode init(K,N,W,R,D, |A|) 0 0 r c FR FR FR FR C0 Cp−2 FR FR FR FR FR FR FR FR FR FR 01 01 10 id0 id1 02 02 02 02 20 20 04 04 08 H0 Hh−1 P0 Pp−2 P1 Pp−1 C1 Cp−1 T0 Th−1 A NORX in Parallel Mode (D = 2) Features I (Parallel) monkeyDuplex construction (derived from Keccak/SHA-3) I Processes header, payload and trailer data in one-pass I Data expansion via multi-rate padding: 101 I Extensible (e.g. sessions, secret message numbers) I Parallelisable
  • 28. 21 The State I NORX operates on a state of 16 W-bit sized words W Size Rate Capacity 32 512 320 192 64 1024 640 384 I Arrangement of rate (data processing) and capacity (security) words: s0 s4 s8 s12 s1 s5 s9 s13 s2 s6 s10 s14 s3 s7 s11 s15
  • 29. 22 Initialisation I Load nonce, key and constants into state S: u0 k0 u2 u6 n0 k1 u3 u7 n1 k2 u4 u8 u1 k3 u5 u9 I Parameter integration (v1): s14 s14 (R 26) (D 18) (W 10) jAj I Apply round permutation: S FR(S)
  • 30. 22 Initialisation I Load nonce, key and constants into state S: u0 k0 u2 u6 n0 k1 u3 u7 n1 k2 u4 u8 u1 k3 u5 u9 I Parameter integration (v2): s12 s12 W s13 s13 R s14 s14 D s15 s15 jAj I Apply round permutation: S FR(S)
  • 31. 23 The Permutation FR The Permutation F G G G G s0 s4 s8 s12 s1 s5 s9 s13 s2 s6 s10 s14 s3 G s3 s7 s11 s8 s15 s12 s13 s4 s9 s14 s0 s5 s10 s15 s1 s6 s11 s2 s7 G G G The Permutation G 1: a H(a; b) 2: d (a d)or0 3: c H(c; d) 4: b (b c)or1 5: a H(a; b) 6: d (a d)or2 7: c H(c; d) 8: b (b c)or3 The Non-linear Operation H H : f0; 1g2n ! f0; 1gn; (x; y)7! (x y) (x ^ y) 1 Rotation Osets (r0; r1; r2; r3) 32-bit: (8; 11; 16; 31) 64-bit: (8; 19; 40; 63)
  • 32. 24 The Permutation FR Features I F and G derived from ARX-primitives ChaCha/BLAKE2 I H is an approximation of integer addition x + y = (x y) + (x ^ y) 1 where + is replaced by I LRX permutation I No SBoxes or integer additions I SIMD-friendly I Hardware-friendly I High diusion I Constant-time
  • 33. 25 NORX Requirements for Secure Usage 1. Unique nonces 2. Abort on tag veri
  • 35. 26 Security Is NORX secure? I To be determined... Current status I No dierentials in the nonce for 1 round with probability 260 (32), 253 (64) I Best results for 4 rounds and full state: 2584 (32), 2836 (64) I Initialization has 8 rounds I Capacity chosen conservatively: can decrease and get 16% speedup
  • 37. 28 SW Performance (x86) 50 40 30 20 10 0 1000 2000 3000 4000 5000 6000 7000 8000 9000 Message length in bytes 0 Cycles per byte Platform: Intel Core i7-3667U at 2.0 GHz NORX6441 Ref NORX6441 AVX NORX6461 Ref NORX6461 AVX 50 40 30 20 10 0 1000 2000 3000 4000 5000 6000 7000 8000 9000 Message length in bytes 0 Cycles per byte Platform: Intel Core i7-4770K at 3.5 GHz NORX6441 Ref NORX6441 AVX2 NORX6461 Ref NORX6461 AVX2 Platform Implementation cpb MiBps Ivy Bridge: i7 3667U @ 2:0 GHz AVX 3:37 593 Haswell: i7 4770K @ 3:5 GHz AVX2 2:51 1390 Table: NORX64-4-1 performance
  • 38. 29 SW Performance (ARM) 50 40 30 20 10 0 1000 2000 3000 4000 5000 6000 7000 8000 9000 Message length in bytes 0 Cycles per byte Platform: BeagleBone Black Rev B (Cortex-A8) at 1.0 GHz NORX3241 Ref NORX3241 NEON NORX6441 Ref NORX6441 NEON 50 40 30 20 10 0 1000 2000 3000 4000 5000 6000 7000 8000 9000 Message length in bytes 0 Cycles per byte Platform: iPad Air (Apple A7, 64-bit ARMv8) at 1.4 GHz NORX3241 Ref NORX3241 NEON NORX6441 Ref NORX6441 NEON Platform Implementation cpb MiBps BBB: Cortex-A8 @ 1:0 GHz NEON 8:96 111 iPad Air: Apple A7 @ 1:4 GHz Ref 4:07 343 Table: NORX64-4-1 performance
  • 39. 30 SW Performance (SUPERCOP) Source: http://www1.spms.ntu.edu.sg/~syllab/speed I NORX among the fastest CAESAR ciphers I Fastest Sponge-based scheme I Reference implementation has competitive speed, too
  • 40. 31 HW Performance (ASIC) ASIC implementation and hardware evaluation by ETHZ students (under supervision of Frank K. Gurkaynak): I Parameters: W 2 f32; 64g, R 2 f2; : : : ; 16g and D = 1 I Technology: 180 nm UMC I Frequency: 125MHz I Area requirements: 59 kGE I NORX64-4-1 performance: 10 Gbps 1200 MiBps
  • 41. 32 NORX vs AES-GCM
  • 42. 33 NORX vs AES-GCM NORX AES-GCM High performance yes (on many platforms) depends (high with AES-NI) High key agility yes no Timing resistance yes no (bit-slicing, AES-NI required) Misuse resistance A+N / LCP+X (exposes P P0) no (exposes K) Parallelisation yes yes Extensibility yes (sessions, secret msg. nr., etc.) no Simple implementation yes no
  • 44. 35 Take Aways Features of NORX I Secure, fast, and scalable I Based on well-analysed primitives: ChaCha/BLAKE(2)/Keccak I Clean and simple design I HW and SW friendly I Parallelisable I Side-channel robustness considered during design phase I Straightforward to implement I No padding problems I No AES dependence
  • 45. 36 Fin Further Information https://norx.io Jean-Philippe Aumasson (@veorq) | Philipp Jovanovic (@Daeinar) | Samuel Neves (@sevenps) contact@norx.io