skip to main content
10.1145/1456455.1456461acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

A fast real-time memory authentication protocol

Authors Info & Claims
Published:31 October 2008Publication History

ABSTRACT

We propose a new real-time authentication scheme for memory. As in previous proposals the scheme uses a Merkle tree to guarantee dynamic protection of memory. We use the universal hash function family NH for speed and couple it with an AES encryption in order to achieve a high level of security. The proposed scheme is much faster compared to similar schemes achieved by cryptographic hash functions such as SHA-1 due to the finer grain incremental hashing ability provided by NH. This advantage in speed becomes more vivid when the frequency of integrity checks becomes much lower than the frequency of memory updating. This feature is mainly due to the incremental nature of NH. Moreover, we show that with a small variation in the universal hash function family used, we can achieve fast and simple software implementation.

References

  1. Jun Yang, Lan Gao, Youtao Zhang. Improving Memory Encryption Performance in Secure Processors. IEEE Transactions on Computers, VOL.54, NO. 5, MAY 2005 Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. Ralph C. Merkle. Protocols for Public Key Cryptosystems. Proceedings of the 1980 IEEE Symposium on Security and Privacy, 1980.Google ScholarGoogle Scholar
  3. Chenyu Yan, Brian Rogers, Daniel Englender, Yan Solihin, Milos Prvulovic. Improving Cost, Performance, and Security of Memory Encryption and Authentication. ISCA '06. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. D. Clarke, S. Devadas, B. Gassend, M. van Dijk, and G. E. Suh, Incremental Multiset Hash Functions and Their Application to Memory Integrity Checking, Proceedings of the 2003 Asiacrypt Conference, November 2003.Google ScholarGoogle ScholarCross RefCross Ref
  5. B. Gassend, G. E. Suh, D. Clarke, M. van Dijk, and S. Devadas, Caches and Hash Trees for Efficient Memory Integrity Verification, Proc. Ninth Int'l Symp. High Performance Computer Architecture (HPCA9), Feb. 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. D. Clarke, G. E. Suh, B. Gassend, A. Sudan, M. van Dijk and S. Devadas, Toward Constant Bandwidth Overhead Memory Integrity Verification, Proceedings of the IEEE Symposium on Security and Privacy, May 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. Ralph C. Merkle Secrecy, authentication, and public key systems Ph.D. thesis, Electrical Engineering, Stanford, 1979. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. Mihir Bellare, Oded Goldreich, Shafi Goldwasser. Incremental Cryptography: The Case of Hashing and Signing In Advances in Cryptology -- CRYPTO'94, Lecture Notes in Computer Science, No. 839, pages 216--233. Springer-Verlag, 1994. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. J. Black, S. Halevi, H. Krawczyk, T. Krovetz, P. Rogaway. UMAC: Fast and Secure Message Authentication. In Advances in Cryptology -- CRYPTO '99 Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. R. Elbaz, L. Torres, G. Sassatelli, P. Guillemin, C. Anguille, M. Bardouillet, C. Buatois, J. B. Rigaud. Hardware Engines for Bus Encryption: a Survey of Existing Techniques. DATE '05 Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. Jens-Peter Kaps, Kaan Yuksel, and Berk Sunar. Energy Scalable Universal Hashing. IEEE Transactions on Computers, volume 54, number 12, pages 1484--1495, December, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. G. Brassard. On computationally secure authentication tags requiring short secret shared keys. In D. Chaum, R. L. Rivest, and A. T. Sherman, editors, Advances in Cryptology -- CRYPTO '82, Lecture Notes in Computer Science, pages 79--86, New York, 1983. Springer-Verlag.Google ScholarGoogle Scholar
  13. M. Etzel, S. Patel, and Z. Ramzan. SQUARE HASH: Fast message authentication via optimized universal hash functions. In M. Wiener, editor, Advances in Cryptology -- CRYPTO '99, volume 1666 of Lecture Notes in Computer Science, pages 234--251, New York, 1999. Springer-Verlag. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. S. Halevi and H. Krawczyk. MMH: Software message authentication in the gbit/second rates. In 4th Workshop on Fast Software Encryption, volume 1267 of Lecture Notes in Computer Science, pages 172--189. Springer, 1997. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. J. M. Kahn, Katz R. H., and K. S. J. Pister. Next century challenges: mobile networking for 'smart dust'. In Proceedings of the fifth annual ACM/IEEE international conference on Mobile computing and networking, pages 271--278. ACM, 1999. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. H. Krawczyk. LFSR-based hashing and authentication. In Advances in Cryptology -- CRYPTO '94, volume 839 of Lecture Notes in Computer Science, pages 129--139. Springer-Verlag, 1994. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. H. Krawczyk. New hash functions for message authentication. In EUROCRYPT'95, volume 921 of Lecture Notes in Computer Science, pages 301--310. Springer-Verlag, 1995.Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. Y. Mansour, N. Nissan, and P. Tiwari. The computational complexity of universal hashing. In 22nd Annual ACM Symposium on Theory of Computing, pages 235--243. ACM Press, 1990. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. W. Nevelsteen and B. Preneel. Software performance of universal hash functions. In EUROCRYPT'99, volume 1592 of Lecture Notes in Computer Science, pages 24--41, Berlin, 1999. Springer-Verlag.Google ScholarGoogle Scholar
  20. V. Shoup. On fast and provably secure message authentication based on universal hashing. In Advances in Cryptology -- CRYPTO '96, volume 1109 of Lecture Notes in Computer Science, pages 74--85, New York, 1996. Springer-Verlag. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. P. Rogaway. Bucket hashing and its application to fast message authetication. In D. Coppersmith, editor, Proceedings Crypto '95, volume 963 of LNCS, pages 29--42. Springer-Verlag, 1995. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. J. L. Carter and M. Wegman. Universal classes of hash functions. Journal of Computer and System Sciences, 18:143--154, 1978.Google ScholarGoogle ScholarCross RefCross Ref
  23. J. L. Carter and M. Wegman. New hash functions and their use in authentication and set equality. Journal of Computer and System Sciences, 22:265--279, 1981.Google ScholarGoogle ScholarCross RefCross Ref
  24. G. Hoglund and G. McGraw. Exploiting Online Games: Cheating Massively Distributed Systems. Addison-Wesley Professional, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. David A. McGrew and John Viega The Galois/Counter Mode of Operation (GCM) Submission to NIST Modes of Operation Process, January, volume 15, 2004.Google ScholarGoogle Scholar

Index Terms

  1. A fast real-time memory authentication protocol

        Recommendations

        Comments

        Login options

        Check if you have access through your login credentials or your institution to get full access on this article.

        Sign in
        • Published in

          cover image ACM Conferences
          STC '08: Proceedings of the 3rd ACM workshop on Scalable trusted computing
          October 2008
          100 pages
          ISBN:9781605582955
          DOI:10.1145/1456455

          Copyright © 2008 ACM

          Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          • Published: 31 October 2008

          Permissions

          Request permissions about this article.

          Request Permissions

          Check for updates

          Qualifiers

          • research-article

          Acceptance Rates

          Overall Acceptance Rate17of31submissions,55%

          Upcoming Conference

          CCS '24
          ACM SIGSAC Conference on Computer and Communications Security
          October 14 - 18, 2024
          Salt Lake City , UT , USA

        PDF Format

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader