Nothing Special   »   [go: up one dir, main page]

skip to main content
10.1145/3372297.3423349acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

ProMACs: Progressive and Resynchronizing MACs for Continuous Efficient Authentication of Message Streams

Published: 02 November 2020 Publication History

Abstract

Efficiently integrity verification of received data requires Message Authentication Code (MAC) tags. However, while security calls for rather long tags, in many scenarios this contradicts other requirements. Examples are strict delay requirements (e.g., robot or drone control) or resource-scarce settings (e.g., LoRaWAN networks with limited battery capacity).
Prior techniques suggested truncation of MAC tags, thus trading off linear performance gain for exponential security loss. To achieve security of full-length MACs with short(er) tags, we introduce Progressive MACs (ProMACs) -- a scheme that uses internal state to gradually increase security upon reception of subsequent messages. We provide a formal framework and propose a provably secure, generic construction called Whips. We evaluate applicability of ProMACs in several realistic scenarios and demonstrate example settings where ProMACs can be used as a drop-in replacement for traditional MACs.

Supplementary Material

MOV File (Copy of CCS2020_fpe241_FrederikArmknecht - Pat Weeden.mov)
Presentation video

References

[1]
[n.d.].STM32L4 - ARM Cortex-M4 ultra-low-power MCUs - STMicroelectronics. https://www.st.com/en/microcontrollers-microprocessors/stm32l4-series.html
[2]
Ferran Adelantado, Xavier Vilajosana, Pere Tuset-Peiro, Borja Martinez, Joan Melia-Segui, and Thomas Watteyne. 2017. Understanding the limits of LoRaWAN. IEEE Communications Magazine, Vol. 55, 9 (2017).
[3]
C. Bachhuber, E. Steinbach, M. Freundl, and M. Reisslein. 2018. On the minimization of glass-to-glass and glass-to-algorithm delay in video communication. IEEE Transactions on Multimedia (2018).
[4]
M. Bellare, R. Canetti, and H. Krawczyk. 1996. Keying Hash Functions for Message Authentication. In CRYPTO. 1--15.
[5]
Mihir Bellare, Oded Goldreich, and Anton Mityagin. 2004. The Power of Verification Queries in Message Authentication and Authenticated Encryption. Cryptology ePrint Archive, Report 2004/309. https://eprint.iacr.org/2004/309.
[6]
M. Bellare, R. Guérin, and P. Rogaway. 1995. XOR MACs : New Methods for Message Authentication Using Finite Pseudorandom Functions. In CRYPT0.
[7]
Mihir Bellare, Joe Kilian, and Phillip Rogaway. 2000. The Security of the Cipher Block Chaining Message Authentication Code. J. Comput. System Sci., Vol. 61, 3 (Dec. 2000), 362--399. https://doi.org/10.1006/jcss.1999.1694
[8]
Guido Bertoni, Joan Daemen, Michaël Peeters, and Gilles Van Assche. 2011. Duplexing the sponge: single-pass authenticated encryption and other applications. In International Workshop on Selected Areas in Cryptography. Springer, 320--337.
[9]
Guido Bertoni, Joan Daemen, Michaël Peeters, and Gilles Van Assche. 2013. Keccak. In Annual international conference on the theory and applications of cryptographic techniques. Springer, 313--314.
[10]
J. Black, S. Halevi, H. Krawczyk, T. Krovetz, and P. Rogaway. 1999. UMAC: Fast and Secure Message Authentication. In CRYPTO. 216--233.
[11]
J. Black and P. Rogaway. 2002. A Block-Cipher Mode of Operation for Parallelizable Message Authentication. In EUROCRYPT.
[12]
Colin Boyd, Britta Hale, Stig Frode Mjølsnes, and Douglas Stebila. 2015. From Stateless to Stateful: Generic Authentication and Authenticated Encryption Constructions with Application to TLS. Technical Report 1150. https://eprint.iacr.org/2015/1150
[13]
Ran Canetti and Hugo Krawczyk. 2001. Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels. In Advances in Cryptology ? EUROCRYPT 2001 (Lecture Notes in Computer Science ), Birgit Pfitzmann (Ed.). Springer Berlin Heidelberg, 453--474.
[14]
Y. Challal, H. Bettahar, and A. Bouabdallah. 2004. A2 Cast: An Adaptive Source Authentication Protocol for Multicast Streams. In Proceedings of the ISCC.
[15]
Y. Challal, A. Bouabdallah, and Y. Hinard. 2005. RLH : Receiver Driven Layered Hash Chaining for Multicast Data Origin Authentification. Computer Communications (2005).
[16]
Salar Chamanian, Sajjad Baghaee, Hasan Ulusan, Özge Zorlu, Haluk Külah, and Elif Uysal-Biyikoglu. 2014. Powering-up wireless sensor nodes utilizing rechargeable batteries and an electromagnetic vibration energy harvesting system. Energies, Vol. 7, 10 (2014), 6323--6339.
[17]
Joan Daemen, Seth Hoffert, G Van Assche, and R Van Keer. 2018. The design of Xoodoo and Xoofff. (2018).
[18]
Oliver Eikemeier, Marc Fischlin, Jens-Fabian Götzmann, Anja Lehmann, Dominique Schröder, Peter Schröder, and Daniel Wagner. 2010. History-free aggregate message authentication codes. In International Conference on Security and Cryptography for Networks. Springer, 309--328.
[19]
ETSI Technical Committee on Electromagnetic compatibility and Radio spectrum Matters. 2011. Technical characteristics for SRD equipment for wireless industrial applications using technologies different from Ultra-Wide Band (UWB). Technical Report 102 889--2.
[20]
Marc Fischlin, Felix Günther, Giorgia Azzurra Marson, and Kenneth G. Paterson. 2015. Data Is a Stream: Security of Stream-Based Channels. In Advances in Cryptology -- CRYPTO 2015 (LNCS). Springer, 545--564.
[21]
S. Frankel and H. Herbert. 2003. The AES-XCBC-MAC-96 Algorithm and Its Use With IPsec. RFC 3566.
[22]
A. Frotzscher et al. 2014. Requirements and current solutions of wireless communication in industrial automation. In IEEE International Conference on Communications (ICC).
[23]
R. Gennaro and P. Rohatgi. 1997. How to Sign Digital Streams. In Advances in Cryptology textemdash CRYPTO. 180--197.
[24]
Wireless Personal Area Network Working Group. 2016. 802.15.4 - Standard for Low-Rate Wireless Networks. IEEE.
[25]
Shay Gueron. 2016. Memory encryption for general-purpose processors. IEEE Security & Privacy, Vol. 14, 6 (2016).
[26]
Mike Hamburg. 2017. The STROBE protocol framework. IACR Cryptology ePrint Archive, Vol. 2017 (2017).
[27]
T. Iwata and K. Kurosawa. 2003. Stronger Security Bounds for OMAC, TMAC, and XCBC. In INDOCRYPT. 402--415.
[28]
Tibor Jager, Florian Kohlar, Sven Schäge, and Jörg Schwenk. 2011. On the Security of TLS-DHE in the Standard Model. Technical Report 219. https://eprint.iacr.org/2011/219
[29]
Jonathan Katz and Andrew Y Lindell. 2008. Aggregate message authentication codes. In Topics in Cryptology--CT-RSA 2008. Springer, 155--169.
[30]
Jonathan Katz and Yehuda Lindell. 2007. Introduction to Modern Cryptography (Chapman & Hall/Crc Cryptography and Network Security Series) .Chapman & Hall/CRC.
[31]
J. Kelsey, S-J Change, and R. Perlner. 2016. SHA -3 Derived Functions: cSHAKE, KMAC, TupleHash and ParallelHash. Number NIST SP 800--185. National Institute of Standards and Technology.
[32]
Tadayoshi Kohno, Adriana Palacio, and John Black. 2003. Building Secure Cryptographic Transforms, or How to Encrypt and MAC. Technical Report 177. https://eprint.iacr.org/2003/177
[33]
Vladimir Kolesnikov, Wonsuck Lee, and Junhee Hong. 2011. MAC aggregation resilient to DoS attacks. In 2011 IEEE International Conference on Smart Grid Communications (SmartGridComm). IEEE, 226--231.
[34]
A. Konstantinos, X. Xu, E. Steinbach, T. Mahmoodi, and M. Dohler. 2018. Towards haptic communications over the 5G Tactile Internet. IEEE Communications Surveys and Tutorials (2018).
[35]
H. Krawczyk, M. Bellare, and R. Canetti. 1997. HMAC: Keyed-Hashing for Message Authentication. RFC 2104. Updated by RFC 6151.
[36]
C. Madson and R. Glenn. 1998 a. The Use of HMAC-MD5--96 within ESP and AH. RFC 2403.
[37]
C. Madson and R. Glenn. 1998 b. The Use of HMAC-SHA-1--96 within ESP and AH. RFC 2404.
[38]
D. McGrew and E. Rescorla. 2010. Datagram Transport Layer Security (DTLS) Extension to Establish Keys for the Secure Real-time Transport Protocol (SRTP). RFC 5764.
[39]
S. Moriam, E. Franz, P. Walther, A. Kumar, T. Strufe, and G Fettweis. 2018. Protecting Communication in Many-Core Systems against Active Attackers. In Proceedings of the Great Lakes Symposium on VLSI. 45--50.
[40]
S. Myneni and D. Huang. 2010. IEEE 802.11 Wireless LAN Control Frame Protection. In IEEE Consumer Communications and Networking Conference.
[41]
National Institute of Standards and Technology. 2005. NIST special publication 800--38B, Recommendation for block cipher modes of operation: The CMAC mode for authentication .US Dept. of Commerce.
[42]
National Institute of Standards and Technology. 2008a. FIPS 186--4, Digital Signature Standard (DSS) .US Dept. of Commerce.
[43]
National Institute of Standards and Technology. 2008b. FIPS 198--1, The Keyed-Hash Message Authentication Code (HMAC) .US Dept. of Commerce.
[44]
A. Perrig, R. Canetti, J. D. Tygar, and D. Song. 2000. Efficient Authentication and Signing of Multicast Streams over Lossy Channels. In Proceedings of IEEE Security and Privacy. 56--73.
[45]
D. E. Phillips, M. M. Moazzami, G. Xing, and J. M. Lees. 2017. A Sensor Network for Real-Time Volcano Tomography: System Design and Deployment. In International Conference on Computer Communication and Networks (ICCCN). 1--9.
[46]
Phillip Rogaway and Yusi Zhang. 2018. Simplifying Game-Based Definitions. In Advances in Cryptology -- CRYPTO 2018 (Lecture Notes in Computer Science ), Hovav Shacham and Alexandra Boldyreva (Eds.). Springer International Publishing, 3--32.
[47]
Markku-Juhani O Saarinen. 2014. Beyond modes: Building a secure record protocol from a cryptographic sponge permutation. In Cryptographers? Track at the RSA Conference. Springer, 270--285.
[48]
Guntram Scheible, Dacfey Dzung, Jan Endresen, and Jan Erik Frey. 2007. Unplugged But Connected Design and Implementation of a Truly Wireless Real-Time Sensor/Actuator Interface. Industrial Electronics Magazine, IEEE, Vol. 1 (02 2007), 25 -- 34. https://doi.org/10.1109/MIE.2007.901481
[49]
J. Schmandt, A. T. Sherman, and N. Banerjee. 2017. Mini-MAC: Raising the bar for vehicular security with a lightweight message authentication protocol. Vehicular Communications (2017), 188 -- 196.
[50]
H. Schweppe, Y. Roudier, B. Weyl, L. Apvrille, and D. Scheuermann. 2011. Car2X Communication: Securing the Last Meter - A Cost-Effective Approach for Ensuring Trust in Car2X Applications Using In-Vehicle Symmetric Cryptography. In 2011 IEEE Vehicular Technology Conference ( VTC). 1--5.
[51]
JH. Song, R. Poovendran, and J. Lee. 2006. The AES-CMAC-96 Algorithm and Its Use with IPsec. RFC 4494.
[52]
E. Steinbach, S. Hirche, M. Ernst, F. Brandi, R. Chaudhari, J. Kammerl, and I. Vittorias. 2012. Haptic Communications. Proc. IEEE (2012).
[53]
JTC 1/SC 27 IT Security techniques. 2011a. Information technology- Security techniques - Message Authentication Codes (MACs)- Part 1: Mechanisms using a block cipher. ISO/IEC.
[54]
JTC 1/SC 27 IT Security techniques. 2011b. Information technology- Security techniques - Message Authentication Codes (MACs)- Part 2: Mechanisms using a dedicated hash function. ISO/IEC.
[55]
Gilles Thonet, Patrick Allard-Jacquin, and Pierre Colle. 2008. Zigbee-wifi coexistence. Schneider Electric White Paper and Test Report (2008).
[56]
Yi-Hung Wei, Quan Leng, Song Han, Aloysius K Mok, Wenlong Zhang, and Masayoshi Tomizuka. 2013. RT-WiFi: Real-time high-speed communication protocol for wireless cyber-physical control applications. In 2013 IEEE 34th Real-Time Systems Symposium.

Cited By

View all
  • (2024)Progressive and efficient verification for digital signatures: extensions and experimental resultsJournal of Cryptographic Engineering10.1007/s13389-024-00358-014:3(551-575)Online publication date: 5-Aug-2024
  • (2024)Securing Wireless Communication in Critical Infrastructure: Challenges and OpportunitiesMobile and Ubiquitous Systems: Computing, Networking and Services10.1007/978-3-031-63989-0_17(333-352)Online publication date: 19-Jul-2024
  • (2023)Retrofitting Integrity Protection into Unused Header Fields of Legacy Industrial Protocols2023 IEEE 48th Conference on Local Computer Networks (LCN)10.1109/LCN58197.2023.10223384(1-9)Online publication date: 2-Oct-2023
  • Show More Cited By

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image ACM Conferences
CCS '20: Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security
October 2020
2180 pages
ISBN:9781450370899
DOI:10.1145/3372297
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 02 November 2020

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. drone control
  2. message authentication codes
  3. progressing security
  4. robot control
  5. sensor networks
  6. stream authentication

Qualifiers

  • Research-article

Funding Sources

  • German Research Foundation (DFG)

Conference

CCS '20
Sponsor:

Acceptance Rates

Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

Upcoming Conference

CCS '25

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)77
  • Downloads (Last 6 weeks)16
Reflects downloads up to 19 Nov 2024

Other Metrics

Citations

Cited By

View all
  • (2024)Progressive and efficient verification for digital signatures: extensions and experimental resultsJournal of Cryptographic Engineering10.1007/s13389-024-00358-014:3(551-575)Online publication date: 5-Aug-2024
  • (2024)Securing Wireless Communication in Critical Infrastructure: Challenges and OpportunitiesMobile and Ubiquitous Systems: Computing, Networking and Services10.1007/978-3-031-63989-0_17(333-352)Online publication date: 19-Jul-2024
  • (2023)Retrofitting Integrity Protection into Unused Header Fields of Legacy Industrial Protocols2023 IEEE 48th Conference on Local Computer Networks (LCN)10.1109/LCN58197.2023.10223384(1-9)Online publication date: 2-Oct-2023
  • (2023)A PUF-based Authentication and Key Distribution Scheme for In-Vehicle NetworkICC 2023 - IEEE International Conference on Communications10.1109/ICC45041.2023.10279633(1591-1596)Online publication date: 28-May-2023
  • (2022)Take a Bite of the Reality SandwichProceedings of the 15th ACM Conference on Security and Privacy in Wireless and Mobile Networks10.1145/3507657.3528539(207-221)Online publication date: 16-May-2022
  • (2022)Notice of Violation of IEEE Publication Principles: Beyond Traditional Message Authentication Codes: Future Solutions for Efficient Authentication of Message Streams in IoT NetworksIEEE Internet of Things Magazine10.1109/IOTM.001.22000245:2(102-106)Online publication date: Jun-2022
  • (2022)Progressive and Efficient Verification for Digital SignaturesApplied Cryptography and Network Security10.1007/978-3-031-09234-3_22(440-458)Online publication date: 20-Jun-2022
  • (2021)Frontiers of Transdisciplinary Research in Tactile Internet with Human-in-the-Loop2021 17th International Symposium on Wireless Communication Systems (ISWCS)10.1109/ISWCS49558.2021.9562223(1-6)Online publication date: 6-Sep-2021

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media