Hash Functions and Benchmarks for Resource Constrained Passive Devices: A Preliminary Study

Recently, we have witnessed the emergence of intermittently powered computational devices, an early example is the Intel WISP (Wireless Identification and Sensing Platform). How we engineer basic security services to realize mutual authentication, confidentiality and preserve privacy of information collected, stored and transmitted by, and establish the veracity of measurements taken from, such devices remain an open challenge; especially for batteryless and intermittently powered devices. While the cryptographic community has significantly progressed lightweight (in terms of area overhead) security primitives for low cost and power efficient hardware implementations, lightweight software implementations of security primitives for resource constrained devices are less investigated. Especially, the problem of providing security for intermittently powered computational devices is unexplored. In this paper, we illustrate the unique challenges posed by an emerging class of intermittently powered and energy constrained computational IoT devices for engineering security solutions. We focus on the construction and evaluation of a basic hash primitive—both existing cryptographic hash functions and non-cryptographic hash functions built upon lightweight block ciphers. We provide software implementation benchmarks for eight primitives on a low power and resource limited computational device, and outline an execution model for these primitives under intermittent powering.

[1]  Andrey Bogdanov,et al.  Hash Functions and RFID Tags: Mind the Gap , 2008, CHES.

[2]  Alanson P. Sample,et al.  Design of an RFID-Based Battery-Free Programmable Sensing Platform , 2008, IEEE Transactions on Instrumentation and Measurement.

[3]  Morris J. Dworkin,et al.  SHA-3 Standard: Permutation-Based Hash and Extendable-Output Functions , 2015 .

[4]  Yang Su,et al.  Investigating sensor data retrieval schemes for multi-sensor passive RFID tags , 2015, 2015 IEEE International Conference on RFID (RFID).

[5]  Joshua R. Smith,et al.  Wisent: Robust downstream communication and storage for computational RFIDs , 2016, IEEE INFOCOM 2016 - The 35th Annual IEEE International Conference on Computer Communications.

[6]  Yigang He,et al.  Novel Concrete Temperature Monitoring Method Based on an Embedded Passive RFID Sensor Tag , 2017, Sensors.

[7]  Yu Sasaki,et al.  Finding Preimages in Full MD5 Faster Than Exhaustive Search , 2009, EUROCRYPT.

[8]  Nick Merrill Better Not to Know?: The SHA1 Collision & the Limits of Polemic Computation , 2017, LIMITS.

[9]  Yu Sasaki,et al.  Multi-differential Cryptanalysis on Reduced DM-PRESENT-80: Collisions and Other Differential Properties , 2012, ICISC.

[10]  C. Paar,et al.  Performance Analysis of Contemporary Light-Weight Block Ciphers on 8-bit Microcontrollers , 2007 .

[11]  Martin Feldhofer,et al.  A Case Against Currently Used Hash Functions in RFID Protocols , 2006, OTM Workshops.

[12]  Yonglin Hao,et al.  The Boomerang Attacks on BLAKE and BLAKE2 , 2014, Inscrypt.

[13]  Axel Poschmann,et al.  Lightweight cryptography: cryptographic engineering for a pervasive world , 2009, IACR Cryptol. ePrint Arch..

[14]  David Wetherall,et al.  Dewdrop: An Energy-Aware Runtime for Computational RFID , 2011, NSDI.

[15]  Mickaël Henry,et al.  A Common Pesticide Decreases Foraging Success and Survival in Honey Bees , 2012, Science.

[16]  Yang Su,et al.  SecuCode: Intrinsic PUF Entangled Secure Wireless Code Dissemination for Computational RFID Devices , 2018, IEEE Transactions on Dependable and Secure Computing.

[17]  Damith Chinthana Ranasinghe,et al.  Sequence Learning with Passive RFID Sensors for Real-Time Bed-Egress Recognition in Older People , 2017, IEEE Journal of Biomedical and Health Informatics.

[18]  Dominique Unruh,et al.  Collapsing sponges: Post-quantum security of the sponge construction , 2017, IACR Cryptol. ePrint Arch..

[19]  Donald E. Eastlake,et al.  US Secure Hash Algorithm 1 (SHA1) , 2001, RFC.

[20]  Samuel Neves,et al.  BLAKE2: Simpler, Smaller, Fast as MD5 , 2013, ACNS.

[21]  Ronald L. Rivest,et al.  The MD5 Message-Digest Algorithm , 1992, RFC.

[22]  Marc Stevens,et al.  Fast Collision Attack on MD5 , 2006, IACR Cryptol. ePrint Arch..

[23]  Seminararbeit Timo Bartkewitz Building Hash Functions from Block Ciphers , Their Security and Implementation Properties , 2009 .

[24]  Kevin Marquet,et al.  Survey and benchmark of lightweight block ciphers for MSP430 16-bit microcontroller , 2015, Secur. Commun. Networks.

[25]  Dominique Unruh Collapse-Binding Quantum Commitments Without Random Oracles , 2016, ASIACRYPT.

[26]  Kevin Marquet,et al.  Survey and benchmark of lightweight block ciphers for wireless sensor networks , 2013, 2013 International Conference on Security and Cryptography (SECRYPT).

[27]  Ioannis Papaefstathiou,et al.  A review of lightweight block ciphers , 2018, Journal of Cryptographic Engineering.

[28]  Ioannis Papaefstathiou,et al.  Password Hashing Competition - Survey and Benchmark , 2015, IACR Cryptol. ePrint Arch..