STES: A Stream Cipher Based Low Cost Scheme for Securing Stored Data

The problem of securing data present on USB memories and SD cards has not been adequately addressed in the cryptography literature. While the formal notion of a tweakable enciphering scheme (TES) is well accepted as the proper primitive for secure data storage, the real challenge is to design a low cost TES which can perform at the data rates of the targeted memory devices. In this work, we provide the first answer to this problem. Our solution, called STES, combines a stream cipher with a XOR universal hash function. The security of STES is rigorously analyzed in the usual manner of provable security approach. By carefully defining appropriate variants of the multi-linear hash function and the pseudo-dot product based hash function we obtain controllable trade-offs between area and throughput. We combine the hash function with the recent hardware oriented stream ciphers, namely Mickey, Grain and Trivium. Our implementations are targeted towards two low cost FPGAs-Xilinx Spartan 3 and Lattice ICE40. Simulation results demonstrate that the speeds of encryption/decryption match the data rates of different USB and SD memories. We believe that our work opens up the possibility of actually putting FPGAs within controllers of such memories to perform low-level in-place encryption.

[1]  Mihir Bellare,et al.  The Security of Triple Encryption and a Framework for Code-Based Game-Playing Proofs , 2006, EUROCRYPT.

[2]  Shai Halevi,et al.  EME*: Extending EME to Handle Arbitrary-Length Messages with Associated Data , 2004, INDOCRYPT.

[3]  T. Good,et al.  Hardware results for selected stream cipher candidates , 2007 .

[4]  Sanjit Chatterjee,et al.  Another Look at Tightness , 2011, IACR Cryptol. ePrint Arch..

[5]  Jean-Didier Legat,et al.  Compact and efficient encryption/decryption module for FPGA implementation of the AES Rijndael very well suited for small embedded applications , 2004, International Conference on Information Technology: Coding and Computing, 2004. Proceedings. ITCC 2004..

[6]  M. Anwar Hasan,et al.  Sequential multiplier with sub-linear gate complexity , 2012, Journal of Cryptographic Engineering.

[7]  Phillip Rogaway,et al.  Efficient Instantiations of Tweakable Blockciphers and Refinements to Modes OCB and PMAC , 2004, ASIACRYPT.

[8]  Victor Shoup,et al.  Sequences of games: a tool for taming complexity in security proofs , 2004, IACR Cryptol. ePrint Arch..

[9]  Scott R. Fluhrer,et al.  The Extended Codebook (XCB) Mode of Operation , 2004, IACR Cryptol. ePrint Arch..

[10]  Shai Halevi,et al.  Invertible Universal Hashing and the TET Encryption Mode , 2007, CRYPTO.

[11]  Martin Hell,et al.  The Grain Family of Stream Ciphers , 2008, The eSTREAM Finalists.

[12]  Shai Halevi,et al.  A Tweakable Enciphering Mode , 2003, CRYPTO.

[13]  Palash Sarkar Improving Upon the TET Mode of Operation , 2007, ICISC.

[14]  Matthew J. B. Robshaw,et al.  New Stream Cipher Designs: The eSTREAM Finalists , 2008 .

[15]  Francisco Rodríguez-Henríquez,et al.  Efficient hardware implementations of brw polynomials and tweakable enciphering schemes , 2013, IEEE Transactions on Computers.

[16]  Kris Gaj,et al.  Comparison of FPGA-Targeted Hardware Implementations of eSTREAM Stream Cipher Candidates , 2008 .

[17]  Martin. Feldhofer Comparison of Low-Power Implementations of Trivium and Grain , 2007 .

[18]  Jason Smith,et al.  The SIMON and SPECK Families of Lightweight Block Ciphers , 2013, IACR Cryptol. ePrint Arch..

[19]  Larry Carter,et al.  Universal Classes of Hash Functions , 1979, J. Comput. Syst. Sci..

[20]  Palash Sarkar,et al.  A new multi-linear universal hash family , 2013, IACR Cryptol. ePrint Arch..

[21]  Andrey Bogdanov,et al.  PRESENT: An Ultra-Lightweight Block Cipher , 2007, CHES.

[22]  Yee Wei Law,et al.  KLEIN: A New Family of Lightweight Block Ciphers , 2010, RFIDSec.

[23]  Palash Sarkar Tweakable Enciphering Schemes From Stream Ciphers With IV , 2009, IACR Cryptol. ePrint Arch..

[24]  Christophe De Cannière,et al.  KATAN and KTANTAN - A Family of Small and Efficient Hardware-Oriented Block Ciphers , 2009, CHES.

[25]  Palash Sarkar,et al.  HCH: A New Tweakable Enciphering Scheme Using the Hash-Counter-Hash Approach , 2008, IEEE Transactions on Information Theory.

[26]  Thomas Peyrin,et al.  The LED Block Cipher , 2011, IACR Cryptol. ePrint Arch..

[27]  F. MacWilliams,et al.  Codes which detect deception , 1974 .

[28]  Mridul Nandi,et al.  An Improved Security Bound for HCTR , 2008, FSE.

[29]  Peng Wang,et al.  HCTR: A Variable-Input-Length Enciphering Mode , 2005, CISC.

[30]  Steve Babbage,et al.  The MICKEY Stream Ciphers , 2008, The eSTREAM Finalists.

[31]  Jean-Jacques Quisquater,et al.  FPGA Implementations of eSTREAM Phase-2 Focus Candidates with Hardware Profile , 2007 .

[32]  Francisco Rodríguez-Henríquez,et al.  Reconfigurable Hardware Implementations of Tweakable Enciphering Schemes , 2010, IEEE Transactions on Computers.

[33]  Henri Gilbert,et al.  On the Security of IV Dependent Stream Ciphers , 2007, FSE.

[34]  Shmuel Winograd,et al.  A New Algorithm for Inner Product , 1968, IEEE Transactions on Computers.

[35]  Palash Sarkar Tweakable enciphering schemes using only the encryption function of a block cipher , 2011, Inf. Process. Lett..

[36]  Helena Handschuh,et al.  High Density Smart Cards: New Security Challenges and Applications , 2007, ISSE.

[37]  Palash Sarkar,et al.  Efficient Tweakable Enciphering Schemes From (Block-Wise) Universal Hash Functions , 2009, IEEE Transactions on Information Theory.

[38]  Shai Halevi,et al.  A Parallelizable Enciphering Mode , 2004, CT-RSA.