Publications

20 Results
Skip to search filters

Assessment of Post-Quantum Cryptographic Algorithms

Cordaro, Jennifer A.; Helinski, Carollan B.; Marshall, Nathan M.; Torgerson, Mark D.

Recent research and development in exploiting quantum phenomenon have solidified the creation of large-scale quantum computers as a reality. These machines will have the ability to solve intractable problems defined on conventional computers. This has a significant impact on current cryptographic systems. A viable quantum computer will require an increase in symmetric key sizes and the replacement of asymmetric cryptographic schemes. Specifically, new constructs for public key cryptosystems must be established in order to continue to ensure the security that digital signatures and key exchange protocols provide. Understanding the post-quantum landscape is critical to applying Sandia-developed capabilities to post-quantum cyber areas. Developing a cohort of experts in this challenging and volatile space has enabled our ability to adapt to the new challenges in various customer mission areas.

More Details

Parallelism of the SANDstorm hash algorithm

Schroeppel, Richard C.; Torgerson, Mark D.

Mainstream cryptographic hashing algorithms are not parallelizable. This limits their speed and they are not able to take advantage of the current trend of being run on multi-core platforms. Being limited in speed limits their usefulness as an authentication mechanism in secure communications. Sandia researchers have created a new cryptographic hashing algorithm, SANDstorm, which was specifically designed to take advantage of multi-core processing and be parallelizable on a wide range of platforms. This report describes a late-start LDRD effort to verify the parallelizability claims of the SANDstorm designers. We have shown, with operating code and bench testing, that the SANDstorm algorithm may be trivially parallelized on a wide range of hardware platforms. Implementations using OpenMP demonstrates a linear speedup with multiple cores. We have also shown significant performance gains with optimized C code and the use of assembly instructions to exploit particular platform capabilities.

More Details

Interstitial Monitoring Technologies

Berg, Michael J.; Torgerson, Mark D.

When developing new hardware for a computer system, bus monitors are invaluable for testing compliance and troubleshooting problems. Bus monitors can be purchased for other common system busses such as the Peripheral Component Interconnect (PCI) bus and the Universal Serial Bus (USB). However, the project team did not find any commercial bus analyzers for the Low Pin Count (LPC) bus. This report will provide a short overview of the LPC interface. Page 3 of 11 This page intentionally left blank.Page 4 of 11

More Details

Small circuits for cryptography

Anderson, William E.; Draelos, Timothy J.; Schroeppel, Richard C.; Torgerson, Mark D.; Miller, Russell D.

This report examines a number of hardware circuit design issues associated with implementing certain functions in FPGA and ASIC technologies. Here we show circuit designs for AES and SHA-1 that have an extremely small hardware footprint, yet show reasonably good performance characteristics as compared to the state of the art designs found in the literature. Our AES performance numbers are fueled by an optimized composite field S-box design for the Stratix chipset. Our SHA-1 designs use register packing and feedback functionalities of the Stratix LE, which reduce the logic element usage by as much as 72% as compared to other SHA-1 designs.

More Details

Manticore and CS mode : parallelizable encryption with joint cipher-state authentication

Anderson, William E.; Beaver, Cheryl L.; Draelos, Timothy J.; Schroeppel, Richard C.; Torgerson, Mark D.; Miller, Russell D.

We describe a new mode of encryption with inexpensive authentication, which uses information from the internal state of the cipher to provide the authentication. Our algorithms have a number of benefits: (1) the encryption has properties similar to CBC mode, yet the encipherment and authentication can be parallelized and/or pipelined, (2) the authentication overhead is minimal, and (3) the authentication process remains resistant against some IV reuse. We offer a Manticore class of authenticated encryption algorithms based on cryptographic hash functions, which support variable block sizes up to twice the hash output length and variable key lengths. A proof of security is presented for the MTC4 and Pepper algorithms. We then generalize the construction to create the Cipher-State (CS) mode of encryption that uses the internal state of any round-based block cipher as an authenticator. We provide hardware and software performance estimates for all of our constructions and give a concrete example of the CS mode of encryption that uses AES as the encryption primitive and adds a small speed overhead (10-15%) compared to AES alone.

More Details

ManTiCore: Encryption with joint cipher-state authentication

Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)

Anderson, Erik; Beaver, Cheryl L.; Draelos, Timothy J.; Schroeppel, Richard C.; Torgerson, Mark D.

We describe a new mode of encryption with inexpensive authentication, which uses information from the internal state of the cipher to provide the authentication. Our algorithms have a number of benefits: The encryption has properties similar to CBC mode, yet the encipherment and authentication can be parallelized and/or pipelined; The authentication overhead is minimal; The authentication process remains resistant against some IV reuse. Our first construction is the MTC4 encryption algorithm based on cryptographic hash functions which supports variable block sizes up to twice the hash output length, and variable key lengths. A proof of security is presented for MTC4. We then generalize the construction to create the Cipher-State (CS) mode of encryption that uses the internal state of any round-based block cipher as an authenticator. We give a concrete example using AES as the encryption primitive. We provide performance measurements for all constructions. © Springer-Verlag Berlin Heidelberg 2004.

More Details

Hybrid cryptography key management

Torgerson, Mark D.; Beaver, Cheryl L.; Collins, Michael J.; Draelos, Timothy J.; Gallup, Donald R.; Neumann, William D.; Torgerson, Mark D.

Wireless communication networks are highly resource-constrained; thus many security protocols which work in other settings may not be efficient enough for use in wireless environments. This report considers a variety of cryptographic techniques which enable secure, authenticated communication when resources such as processor speed, battery power, memory, and bandwidth are tightly limited.

More Details

Final report for the Multiprotocol Label Switching (MPLS) control plane security LDRD project

Tarman, Thomas D.; Tarman, Thomas D.; Pierson, Lyndon G.; Michalski, John T.; Black, Stephen P.; Torgerson, Mark D.

As rapid Internet growth continues, global communications becomes more dependent on Internet availability for information transfer. Recently, the Internet Engineering Task Force (IETF) introduced a new protocol, Multiple Protocol Label Switching (MPLS), to provide high-performance data flows within the Internet. MPLS emulates two major aspects of the Asynchronous Transfer Mode (ATM) technology. First, each initial IP packet is 'routed' to its destination based on previously known delay and congestion avoidance mechanisms. This allows for effective distribution of network resources and reduces the probability of congestion. Second, after route selection each subsequent packet is assigned a label at each hop, which determines the output port for the packet to reach its final destination. These labels guide the forwarding of each packet at routing nodes more efficiently and with more control than traditional IP forwarding (based on complete address information in each packet) for high-performance data flows. Label assignment is critical in the prompt and accurate delivery of user data. However, the protocols for label distribution were not adequately secured. Thus, if an adversary compromises a node by intercepting and modifying, or more simply injecting false labels into the packet-forwarding engine, the propagation of improperly labeled data flows could create instability in the entire network. In addition, some Virtual Private Network (VPN) solutions take advantage of this 'virtual channel' configuration to eliminate the need for user data encryption to provide privacy. VPN's relying on MPLS require accurate label assignment to maintain user data protection. This research developed a working distributive trust model that demonstrated how to deploy confidentiality, authentication, and non-repudiation in the global network label switching control plane. Simulation models and laboratory testbed implementations that demonstrated this concept were developed, and results from this research were transferred to industry via standards in the Optical Internetworking Forum (OIF).

More Details

Distributed Denial-of-Service Characterization

Draelos, Timothy J.; Draelos, Timothy J.; Torgerson, Mark D.; Berg, Michael J.; Campbell, Philip L.; Duggan, David P.; Van Leeuwen, Brian P.; Young, William F.; Young, Mary L.

Distributed denial of service (DoS) attacks on cyber-resources are complex problems that are difficult to completely define, characterize, and mitigate. We recognize the process-nature of DoS attacks and view them from multiple perspectives. Identification of opportunities for mitigation and further research may result from this attempt to characterize the DoS problem space. We examine DoS attacks from the point of view of (1) a high-level that establishes common terminology and a framework for discussing the DoS process, (2) layers of the communication stack, from attack origination to the victim of the attack, (3) specific network and computer elements, and (4) attack manifestations. We also examine DoS issues associated with wireless communications. Using this collection of views, one begins to see the DoS problem in a holistic way that may lead to improved understanding, new mitigation strategies, and fruitful research.

More Details

Performance Impacts of Lower-Layer Cryptographic Methods in Mobile Wireless Ad Hoc Networks

Van Leeuwen, Brian P.; Torgerson, Mark D.

In high consequence systems, all layers of the protocol stack need security features. If network and data-link layer control messages are not secured, a network may be open to adversarial manipulation. The open nature of the wireless channel makes mobile wireless mobile ad hoc networks (MANETs) especially vulnerable to control plane manipulation. The objective of this research is to investigate MANET performance issues when cryptographic processing delays are applied at the data-link layer. The results of analysis are combined with modeling and simulation experiments to show that network performance in MANETs is highly sensitive to the cryptographic overhead.

More Details

Routing Data Authentication in Wireless Networks

Torgerson, Mark D.; Van Leeuwen, Brian P.

In this paper, we discuss several specific threats directed at the routing data of an ad hoc network. We address security issues that arise from wrapping authentication mechanisms around ad hoc routing data. We show that this bolt-on approach to security may make certain attacks more difficult, but still leaves the network routing data vulnerable. We also show that under a certain adversarial model, most existing routing protocols cannot be secured with the aid of digital signatures.

More Details
20 Results
20 Results