Whirlpool R-94 Manuel d'utilisateur

Naviguer en ligne ou télécharger Manuel d'utilisateur pour Climatiseurs à système divisé Whirlpool R-94. STRIBOB : Authenticated Encryption from GOST R Manuel d'utilisatio

  • Télécharger
  • Ajouter à mon manuel
  • Imprimer
  • Page
    / 19
  • Table des matières
  • MARQUE LIVRES
  • Noté. / 5. Basé sur avis des utilisateurs
Vue de la page 0
STRIBOB : Authenticated Encryption
from GOST R 34.11-2012 LPS or Whirlpool
Markku-Juhani O. Saarinen
Norwegian University of Science and Technology
Directions in Authentication Ciphers '14
24 August 2014, Santa Barbara USA
1 / 19
Vue de la page 0
1 2 3 4 5 6 ... 18 19

Résumé du contenu

Page 1 - Markku-Juhani O. Saarinen

STRIBOB : Authenticated Encryptionfrom GOST R 34.11-2012 LPS or WhirlpoolMarkku-Juhani O. [email protected] University of Science and

Page 2 - STRIBOB Ideas

DuplexWrap (basic Sponge Æ Scheme) BoundsTheoremThe DuplexWrap and BLNK authenticated encryption modes satisfythe following privacy and authentication

Page 3

STRIBOB: Sponge Permutation πFor some vector of twelve 512-bit subkeys Ciwe define a 512-bitpermutation πC(X1) = X13with iterationxi+1= LPS(Xi⊕ Ci) fo

Page 4

Easy Security ReductionTheoremIf πC(x) can be effectively distinguished from a random permutationfor some Ci, so can gN(h, x) for any h and N .Proof.I

Page 5 - GOST Streebog: Computing h(M)

Security Reduction ExplainedSTRIBOB: Just replace C with K in π:LPSK1LPSK2LPS LPSK3K12x0xx0= πK(x)Streebog: We have gN(h, x) ⊕ x ⊕ h = πK(x ⊕ N ):LPS

Page 6

WHIRLBOB Variant (STRIBOBr2d2)Whirlpool is a NESSIE final portfolio algorithm and an ISOstandard. If STRIBOB is accepted to R2, we will add a variant

Page 7 - L ◦ P ◦ S

STRIBOB Software PerformanceSTRIBOB requires 12 LPS invocations per 256 bits processedwhereas Streebog requires 25 LPS invocations per 512 bits:STRIBO

Page 8

Briefly about FPGA ImplementationsTotal logic on Xilinx Artix-7: WHIRLBOB: 4,946, Keyak 7,972Report on these & a Proposal for CAESAR HW/SW API:&qu

Page 9

Mikko Hypponen, CRO of F-Secure, 29 Apr 2014.▶Implementation of secure links over TCP using the BLNKprotocol. Can be used as a secure replacement for

Page 10

Originally written to debug real-world BLNK..$ ./stricat -hstricat: STRIBOB / Streebog Cryptographic Tool.(c) 2013-4 Markku-Juhani O. Saarinen <mjo

Page 11 - STRIBOB: Sponge Permutation π

References..Sa14a "Beyond Modes: Building a Secure Record Protocol from aCryptographic Sponge Permutation" CT-RSA 2014, IACR ePrint2013/772.

Page 12 - Easy Security Reduction

STRIBOB Ideas▶Security bounds derived from Sponge Theory.▶Well-understood fundamental permutation: Security reduction toStreebog or Whirlpool, with ro

Page 13 - Security Reduction Explained

History & Real World CryptoStewed beef, GOST 5284-84GOST Spama.k.a. Tushonka▶28149-89 Block Cipher (KGB, 1970s)▶R 34.11-94 was a hash (based on281

Page 14

GOST R 34.11-2012 "Streebog"Streebog is a (non-keyed) hash function that produces a 256-bit or512-bit message digest for a bit string of arb

Page 15 - STRIBOB Software Performance

GOST Streebog: Computing h(M)g0g512g1024g512nm0m1m2padmng0|M|g0total length“checksum”h(M)· · ·Pni=0mi(mod 2512)h = 0 = 0M =Padded message M is proces

Page 16

Streebog: The Compression Function gN(h, m)LPS LPSLPSLPSLPSLPSLPSLPSLPShmh0C3NC2C1C124, 5, · · · , 11h0= gN(h, m)K12K3K2K1N: bit offset h: chaining va

Page 17

Streebog: LPS = L ◦ P ◦ S = L(P (S(x)))S S S S S S S SS S S S S S S SS S S S S S S SS SS SS S S S S S S SS S S S S S S SS S S S S S S S( byte transpos

Page 18

vs.. Sponge Construction for Hashing (SHA3)▶Built from a b-bit permutation f (π) with b = r + c▶r bits of rate, related to hashing speed▶c bits of cap

Page 19 - References

vs.. Sponge-based Authenticated Encryption Æπ π π π π π πrcIVd0d···p1c1p···c···h0h···p0c0squeezing phaseencryption phaseabsorbtion phase1. Absorption.

Commentaires sur ces manuels

Pas de commentaire