snow v: a new version of snow for 5g - 2 ericsson research ... · snow 3g snow 1.0: proposed by...

36
SNOW V: A new version of SNOW for 5G Patrik Ekdahl 2 , Thomas Johansson 1 , Alexander Maximov 2 , Jing Yang 1 1 Department of Electrical and Information Technology, Lund University 2 Ericsson Research, Ericsson

Upload: others

Post on 30-Apr-2020

2 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: SNOW V: A new version of SNOW for 5G - 2 Ericsson Research ... · SNOW 3G SNOW 1.0: Proposed by Thomas Johansson & Patrik Ekdahl in 2000, NESSIE candidate SNOW 2.0: Improved in 2003,

SNOW V: A new version of SNOW for 5GPatrik Ekdahl2, Thomas Johansson1, Alexander Maximov2, Jing Yang1

1 Department of Electrical and Information Technology, Lund University2 Ericsson Research, Ericsson

Page 2: SNOW V: A new version of SNOW for 5G - 2 Ericsson Research ... · SNOW 3G SNOW 1.0: Proposed by Thomas Johansson & Patrik Ekdahl in 2000, NESSIE candidate SNOW 2.0: Improved in 2003,

Motivation

SNOW V

Performance Analysis

Security Analysis

Conclusion

Outline

• Motivation• Stream Ciphers• SNOW 3G• 5G Requirements

• SNOW V• Construction• Keystream Generation• AEAD Mode

• Performance Analysis• Hardware Implementation Aspects• Software Implementation Aspects

• Security Analysis• Conclusion

2/22

Page 3: SNOW V: A new version of SNOW for 5G - 2 Ericsson Research ... · SNOW 3G SNOW 1.0: Proposed by Thomas Johansson & Patrik Ekdahl in 2000, NESSIE candidate SNOW 2.0: Improved in 2003,

Motivation

SNOW V

Performance Analysis

Security Analysis

Conclusion

Outline

• Motivation• Stream Ciphers• SNOW 3G• 5G Requirements

• SNOW V• Construction• Keystream Generation• AEAD Mode

• Performance Analysis• Hardware Implementation Aspects• Software Implementation Aspects

• Security Analysis• Conclusion

3/22

Page 4: SNOW V: A new version of SNOW for 5G - 2 Ericsson Research ... · SNOW 3G SNOW 1.0: Proposed by Thomas Johansson & Patrik Ekdahl in 2000, NESSIE candidate SNOW 2.0: Improved in 2003,

Motivation

SNOW V

Performance Analysis

Security Analysis

Conclusion

Stream Ciphers

Symmetric-key ciphers encrypt/decrypt data digit by digit through XOR operation

K

IVkeystream

plaintext

ciphertextStream Cipher

XOR

K : the secret keyIV : a public nonce

Often constructed using linear-feedback shift registers (LFSRs) + a Non-Linear Part todisrupt the linearity of LFSR

Easy implementation and very fast in hardware environment

Popular stream ciphers: Salsa20, Grain, SOBER, SNOW, ZUC, etc.

4/22

Page 5: SNOW V: A new version of SNOW for 5G - 2 Ericsson Research ... · SNOW 3G SNOW 1.0: Proposed by Thomas Johansson & Patrik Ekdahl in 2000, NESSIE candidate SNOW 2.0: Improved in 2003,

Motivation

SNOW V

Performance Analysis

Security Analysis

Conclusion

Stream Ciphers

Symmetric-key ciphers encrypt/decrypt data digit by digit through XOR operation

K

IVkeystream

plaintext

ciphertextStream Cipher

XOR

K : the secret keyIV : a public nonce

Often constructed using linear-feedback shift registers (LFSRs) + a Non-Linear Part todisrupt the linearity of LFSR

Easy implementation and very fast in hardware environment

Popular stream ciphers: Salsa20, Grain, SOBER, SNOW, ZUC, etc.

4/22

Page 6: SNOW V: A new version of SNOW for 5G - 2 Ericsson Research ... · SNOW 3G SNOW 1.0: Proposed by Thomas Johansson & Patrik Ekdahl in 2000, NESSIE candidate SNOW 2.0: Improved in 2003,

Motivation

SNOW V

Performance Analysis

Security Analysis

Conclusion

Stream Ciphers

Symmetric-key ciphers encrypt/decrypt data digit by digit through XOR operation

K

IVkeystream

plaintext

ciphertextStream Cipher

XOR

K : the secret keyIV : a public nonce

Often constructed using linear-feedback shift registers (LFSRs) + a Non-Linear Part todisrupt the linearity of LFSR

Easy implementation and very fast in hardware environment

Popular stream ciphers: Salsa20, Grain, SOBER, SNOW, ZUC, etc.

4/22

Page 7: SNOW V: A new version of SNOW for 5G - 2 Ericsson Research ... · SNOW 3G SNOW 1.0: Proposed by Thomas Johansson & Patrik Ekdahl in 2000, NESSIE candidate SNOW 2.0: Improved in 2003,

Motivation

SNOW V

Performance Analysis

Security Analysis

Conclusion

SNOW 3G

SNOW 1.0: Proposed by Thomas Johansson & Patrik Ekdahl in 2000, NESSIE candidate

SNOW 2.0: Improved in 2003, included in ISO/IEC 18033-4 standard

SNOW 3G: 2006, one of the three confidentiality/integrity algorithm standards for 3G/LTE

FSM

LFSR

32-bit

32-bit

32-bit AES S-box+ MixColumn

LFSR (512 bits in total) + Non-linear Part ( FSM, finite state machine)Word-based, hardware-oriented, especially efficient in hardware environment

5/22

Page 8: SNOW V: A new version of SNOW for 5G - 2 Ericsson Research ... · SNOW 3G SNOW 1.0: Proposed by Thomas Johansson & Patrik Ekdahl in 2000, NESSIE candidate SNOW 2.0: Improved in 2003,

Motivation

SNOW V

Performance Analysis

Security Analysis

Conclusion

SNOW 3G

SNOW 1.0: Proposed by Thomas Johansson & Patrik Ekdahl in 2000, NESSIE candidate

SNOW 2.0: Improved in 2003, included in ISO/IEC 18033-4 standard

SNOW 3G: 2006, one of the three confidentiality/integrity algorithm standards for 3G/LTE

FSM

LFSR

32-bit

32-bit

32-bit AES S-box+ MixColumn

LFSR (512 bits in total) + Non-linear Part ( FSM, finite state machine)Word-based, hardware-oriented, especially efficient in hardware environment

5/22

Page 9: SNOW V: A new version of SNOW for 5G - 2 Ericsson Research ... · SNOW 3G SNOW 1.0: Proposed by Thomas Johansson & Patrik Ekdahl in 2000, NESSIE candidate SNOW 2.0: Improved in 2003,

Motivation

SNOW V

Performance Analysis

Security Analysis

Conclusion

SNOW 3G Application

Every user has a unique master key K embedded into the SIM card/ stored at HSS(HomeSubscriber Server), to generate session keys and distribute to base stations (BSs) andMobility Management Entity (MME)

SNOW3G IP core is embeded into the physical boards of mobile phones / BS / MMEUser / BS / MME: keystream = SNOW3G(Ksession, IV)Speed is lower than 20Gbps (the expected downlink speed in 5G)

Internet

K

K

Session

keys

Session

keys

Session

keys

6/22

Page 10: SNOW V: A new version of SNOW for 5G - 2 Ericsson Research ... · SNOW 3G SNOW 1.0: Proposed by Thomas Johansson & Patrik Ekdahl in 2000, NESSIE candidate SNOW 2.0: Improved in 2003,

Motivation

SNOW V

Performance Analysis

Security Analysis

Conclusion

SNOW 3G Application

Every user has a unique master key K embedded into the SIM card/ stored at HSS(HomeSubscriber Server), to generate session keys and distribute to base stations (BSs) andMobility Management Entity (MME)SNOW3G IP core is embeded into the physical boards of mobile phones / BS / MMEUser / BS / MME: keystream = SNOW3G(Ksession, IV)

Speed is lower than 20Gbps (the expected downlink speed in 5G)

Internet

K

K

Session

keys

Session

keys

Session

keys

6/22

Page 11: SNOW V: A new version of SNOW for 5G - 2 Ericsson Research ... · SNOW 3G SNOW 1.0: Proposed by Thomas Johansson & Patrik Ekdahl in 2000, NESSIE candidate SNOW 2.0: Improved in 2003,

Motivation

SNOW V

Performance Analysis

Security Analysis

Conclusion

SNOW 3G Application

Every user has a unique master key K embedded into the SIM card/ stored at HSS(HomeSubscriber Server), to generate session keys and distribute to base stations (BSs) andMobility Management Entity (MME)SNOW3G IP core is embeded into the physical boards of mobile phones / BS / MMEUser / BS / MME: keystream = SNOW3G(Ksession, IV)Speed is lower than 20Gbps (the expected downlink speed in 5G)

Internet

K

K

Session

keys

Session

keys

Session

keys

6/22

Page 12: SNOW V: A new version of SNOW for 5G - 2 Ericsson Research ... · SNOW 3G SNOW 1.0: Proposed by Thomas Johansson & Patrik Ekdahl in 2000, NESSIE candidate SNOW 2.0: Improved in 2003,

Motivation

SNOW V

Performance Analysis

Security Analysis

Conclusion

5G

ChallengesStructure: SDN-based, nodes are virtualized (No specific hardware cores)

Targeted data rate: 20Gbps (downlink) 10Gbps (uplink)

The speed of SNOW needs to be > 20 Gbps under software environment.Opportunities

SIMD (Single Instruction Multiple Data) structure: CPUs can handle largeregisters split into blocks of various sizes (8-, 16-, 32-, 64-, 128-, 256-, 512-bits)

Intrinsic instructions: e.g., AES-NI set for AES, high speed in software

7/22

Page 13: SNOW V: A new version of SNOW for 5G - 2 Ericsson Research ... · SNOW 3G SNOW 1.0: Proposed by Thomas Johansson & Patrik Ekdahl in 2000, NESSIE candidate SNOW 2.0: Improved in 2003,

Motivation

SNOW V

Performance Analysis

Security Analysis

Conclusion

5G

ChallengesStructure: SDN-based, nodes are virtualized (No specific hardware cores)

Targeted data rate: 20Gbps (downlink) 10Gbps (uplink)

The speed of SNOW needs to be > 20 Gbps under software environment.

OpportunitiesSIMD (Single Instruction Multiple Data) structure: CPUs can handle large

registers split into blocks of various sizes (8-, 16-, 32-, 64-, 128-, 256-, 512-bits)

Intrinsic instructions: e.g., AES-NI set for AES, high speed in software

7/22

Page 14: SNOW V: A new version of SNOW for 5G - 2 Ericsson Research ... · SNOW 3G SNOW 1.0: Proposed by Thomas Johansson & Patrik Ekdahl in 2000, NESSIE candidate SNOW 2.0: Improved in 2003,

Motivation

SNOW V

Performance Analysis

Security Analysis

Conclusion

5G

ChallengesStructure: SDN-based, nodes are virtualized (No specific hardware cores)

Targeted data rate: 20Gbps (downlink) 10Gbps (uplink)

The speed of SNOW needs to be > 20 Gbps under software environment.Opportunities

SIMD (Single Instruction Multiple Data) structure: CPUs can handle largeregisters split into blocks of various sizes (8-, 16-, 32-, 64-, 128-, 256-, 512-bits)

Intrinsic instructions: e.g., AES-NI set for AES, high speed in software

7/22

SIMD Structure

88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88

1616 1616 1616 1616 1616 1616 1616 1616

3232 3232 3232 3232

6464 6464

128

Page 15: SNOW V: A new version of SNOW for 5G - 2 Ericsson Research ... · SNOW 3G SNOW 1.0: Proposed by Thomas Johansson & Patrik Ekdahl in 2000, NESSIE candidate SNOW 2.0: Improved in 2003,

Motivation

SNOW V

Performance Analysis

Security Analysis

Conclusion

Outline

• Motivation• Stream Ciphers• SNOW 3G• 5G Requirements

• SNOW V• Construction• Keystream Generation• AEAD Mode

• Performance Analysis• Hardware Implementation Aspects• Software Implementation Aspects

• Security Analysis• Conclusion

8/22

Page 16: SNOW V: A new version of SNOW for 5G - 2 Ericsson Research ... · SNOW 3G SNOW 1.0: Proposed by Thomas Johansson & Patrik Ekdahl in 2000, NESSIE candidate SNOW 2.0: Improved in 2003,

Motivation

SNOW V

Performance Analysis

Security Analysis

Conclusion

Construction

FSM

LFSR-A

LFSR-B

16-bit

128-bit AES Round

128-bit

LFSRs LFSR Stages Stage Sizes FSM Register Sizes OutputSNOW 3G 1 16 32-bit 32-bit 32-bitSNOW V 2 32 16 -bit 128-bit 128-bit

9/22

LFSR: 2x256 bits

FSM: 3x128-bit registers and 2 AES rounds

Output: 128-bit keystream

Page 17: SNOW V: A new version of SNOW for 5G - 2 Ericsson Research ... · SNOW 3G SNOW 1.0: Proposed by Thomas Johansson & Patrik Ekdahl in 2000, NESSIE candidate SNOW 2.0: Improved in 2003,

Motivation

SNOW V

Performance Analysis

Security Analysis

Conclusion

LFSR

Circular Construction: Two LFSRs defined on two finite fields feeding to each othergA(x) = x16 + x15 + x12 + x11 + x8 + x3 + x2 + x + 1 ∈ F2[x], with root αgB(x) = x16 + x15 + x14 + x11 + x8 + x6 + x5 + x + 1 ∈ F2[x], with rootβ

Proven to have a maximum period 2512− 1

A

B

T1

T2

10/22

procedure LFSRupdate()for i = 0..7 do

a16← b0 +αa0 + a1 +α−1a8 mod gA(α)

b16← a0 +βb0 + b3 +β−1b8 mod gB(β)

A← (a16, a15, . . . , a1)B← (b16, b15, . . . , b1)

Page 18: SNOW V: A new version of SNOW for 5G - 2 Ericsson Research ... · SNOW 3G SNOW 1.0: Proposed by Thomas Johansson & Patrik Ekdahl in 2000, NESSIE candidate SNOW 2.0: Improved in 2003,

Motivation

SNOW V

Performance Analysis

Security Analysis

Conclusion

FSM

T2

T1

Two round key constants C1 and C2 are set to zero.Note: When used in AEAD mode, the value of C1 is different (non-zero).

11/22

procedure FSMupdate()T 2← (a7, a6, . . . , a0)tmp← R2�32 (R

3⊕ T 2)R3← AESR(R2, C2)R2← AESR(R1, C1)R1← tmp

Page 19: SNOW V: A new version of SNOW for 5G - 2 Ericsson Research ... · SNOW 3G SNOW 1.0: Proposed by Thomas Johansson & Patrik Ekdahl in 2000, NESSIE candidate SNOW 2.0: Improved in 2003,

Motivation

SNOW V

Performance Analysis

Security Analysis

Conclusion

Keystream Generation

K/IV Setup

16 rounds

keystream feeds back to LFSR

keystream

12/22

Initialization is used to fully mix K and IV,

after which the output should be random.

Page 20: SNOW V: A new version of SNOW for 5G - 2 Ericsson Research ... · SNOW 3G SNOW 1.0: Proposed by Thomas Johansson & Patrik Ekdahl in 2000, NESSIE candidate SNOW 2.0: Improved in 2003,

Motivation

SNOW V

Performance Analysis

Security Analysis

Conclusion

AEAD Mode

AEAD: authenticated encryption with associated data, provides confidentiality, integrity,and authenticity assurances on the data

GMAC (Galois Message Authentication Code) is used to generate authentication tagKeystream generation process is the same as in the normal mode, exceptC1 = 0x0024406480A4C0E40420446084A0C4E0

13/22

Page 21: SNOW V: A new version of SNOW for 5G - 2 Ericsson Research ... · SNOW 3G SNOW 1.0: Proposed by Thomas Johansson & Patrik Ekdahl in 2000, NESSIE candidate SNOW 2.0: Improved in 2003,

Motivation

SNOW V

Performance Analysis

Security Analysis

Conclusion

AEAD Mode

AEAD: authenticated encryption with associated data, provides confidentiality, integrity,and authenticity assurances on the dataGMAC (Galois Message Authentication Code) is used to generate authentication tag

Keystream generation process is the same as in the normal mode, exceptC1 = 0x0024406480A4C0E40420446084A0C4E0

13/22

Page 22: SNOW V: A new version of SNOW for 5G - 2 Ericsson Research ... · SNOW 3G SNOW 1.0: Proposed by Thomas Johansson & Patrik Ekdahl in 2000, NESSIE candidate SNOW 2.0: Improved in 2003,

Motivation

SNOW V

Performance Analysis

Security Analysis

Conclusion

AEAD Mode

AEAD: authenticated encryption with associated data, provides confidentiality, integrity,and authenticity assurances on the dataGMAC (Galois Message Authentication Code) is used to generate authentication tagKeystream generation process is the same as in the normal mode, exceptC1 = 0x0024406480A4C0E40420446084A0C4E0

13/22

Page 23: SNOW V: A new version of SNOW for 5G - 2 Ericsson Research ... · SNOW 3G SNOW 1.0: Proposed by Thomas Johansson & Patrik Ekdahl in 2000, NESSIE candidate SNOW 2.0: Improved in 2003,

Motivation

SNOW V

Performance Analysis

Security Analysis

Conclusion

AEAD Mode

AEAD: authenticated encryption with associated data, provides confidentiality, integrity,and authenticity assurances on the dataGMAC (Galois Message Authentication Code) is used to generate authentication tagKeystream generation process is the same as in the normal mode, exceptC1 = 0x0024406480A4C0E40420446084A0C4E0

13/22

Sender:Ciphertext=keystream1⊕ PlaintextT = GMAC (keystream2, AAD, Ciphertext)

Receiver:T’ =GMAC (keystream2, AAD, Ciphertext),if T’ = T

Plaintext=keystream1⊕ Ciphertextelse

Output Fail (data might be tampered)

Page 24: SNOW V: A new version of SNOW for 5G - 2 Ericsson Research ... · SNOW 3G SNOW 1.0: Proposed by Thomas Johansson & Patrik Ekdahl in 2000, NESSIE candidate SNOW 2.0: Improved in 2003,

Motivation

SNOW V

Performance Analysis

Security Analysis

Conclusion

Outline

• Motivation• Stream Ciphers• SNOW 3G• 5G Requirements

• SNOW V• Construction• Keystream Generation• AEAD Mode

• Performance Analysis• Hardware Implementation Aspects• Software Implementation Aspects

• Security Analysis• Conclusion

14/22

Page 25: SNOW V: A new version of SNOW for 5G - 2 Ericsson Research ... · SNOW 3G SNOW 1.0: Proposed by Thomas Johansson & Patrik Ekdahl in 2000, NESSIE candidate SNOW 2.0: Improved in 2003,

Motivation

SNOW V

Performance Analysis

Security Analysis

Conclusion

Hardware Implementation Aspects

15/22

R2b

0   

1

R2a

R3aR3b

AES EncRound

INhi

     I

Nlo

OUThi    OUTlowR1bR1a

D

1    0

0    1

0   

10 

  1

AND

T2

T1

64 b

its o

f key

stre

am z

M4

M1

M5

M2

M3

GF

64

64

A0A1

A3

AND

GZ

B3B2

B1B0

GA

LFSR

-A F

eedb

ack

AND

A2

LFSR

-B F

eedb

ack

IN_DATA

M6

OUT_DATA

64

64

FSM

&C

ON

TRO

L U

NIT

LOAD

CLK

CEnable

REA

DY

secondary critical path

1    0

Four Hardware Implementations:

SNOW V+1 external AES

SNOW V+1 internal AES

SNOW V+2 external AESs

SNOW V+2 internal AESs

Page 26: SNOW V: A new version of SNOW for 5G - 2 Ericsson Research ... · SNOW 3G SNOW 1.0: Proposed by Thomas Johansson & Patrik Ekdahl in 2000, NESSIE candidate SNOW 2.0: Improved in 2003,

Motivation

SNOW V

Performance Analysis

Security Analysis

Conclusion

Hardware Implementation Aspects

15/22

R2b

0   

1

R2a

R3aR3b

AES EncRound

INhi

     I

Nlo

OUThi    OUTlowR1bR1a

D

1    0

0    1

0   

10 

  1

AND

T2

T1

64 b

its o

f key

stre

am z

M4

M1

M5

M2

M3

GF

64

64

A0A1

A3

AND

GZ

B3B2

B1B0

GA

LFSR

-A F

eedb

ack

AND

A2

LFSR

-B F

eedb

ack

IN_DATA

M6

OUT_DATA

64

64

FSM

&C

ON

TRO

L U

NIT

LOAD

CLK

CEnable

REA

DY

secondary critical path

1    0

Four Hardware Implementations:

SNOW V+1 external AES

SNOW V+1 internal AES

SNOW V+2 external AESs

SNOW V+2 internal AESs

R2b

0   

1

R2a

R3aR3b

AES EncRound

INhi

     I

Nlo

OUThi    OUTlowR1bR1a

D

1    0

0    1

0   

10 

  1

AND

T2

T1

64 b

its o

f key

stre

am z

M4

M1

M5

M2

M3

GF

64

64

A0A1

A3

AND

GZ

B3B2

B1B0

GA

LFSR

-A F

eedb

ack

AND

A2

LFSR

-B F

eedb

ack

IN_DATA

M6

OUT_DATA

64

64

FSM

&C

ON

TRO

L U

NIT

LOAD

CLK

CEnable

REA

DY

secondary critical path

1    0

Page 27: SNOW V: A new version of SNOW for 5G - 2 Ericsson Research ... · SNOW 3G SNOW 1.0: Proposed by Thomas Johansson & Patrik Ekdahl in 2000, NESSIE candidate SNOW 2.0: Improved in 2003,

Motivation

SNOW V

Performance Analysis

Security Analysis

Conclusion

Hardware Implementation Aspects

15/22

R2b

0   

1

R2a

R3aR3b

AES EncRound

INhi

     I

Nlo

OUThi    OUTlowR1bR1a

D

1    0

0    1

0   

10 

  1

AND

T2

T1

64 b

its o

f key

stre

am z

M4

M1

M5

M2

M3

GF

64

64

A0A1

A3

AND

GZ

B3B2

B1B0

GA

LFSR

-A F

eedb

ack

AND

A2

LFSR

-B F

eedb

ack

IN_DATA

M6

OUT_DATA

64

64

FSM

&C

ON

TRO

L U

NIT

LOAD

CLK

CEnable

REA

DY

secondary critical path

1    0

Four Hardware Implementations:

SNOW V+1 external AES

SNOW V+1 internal AES

SNOW V+2 external AESs

SNOW V+2 internal AESs

R2b

0   

1

R2a

R3aR3b

AES EncRound

INhi

     I

Nlo

OUThi    OUTlowR1bR1a

D

1    0

0    1

0   

10 

  1

AND

T2

T1

64 b

its o

f key

stre

am z

M4

M1

M5

M2

M3

GF

64

64

A0A1

A3

AND

GZ

B3B2

B1B0

GA

LFSR

-A F

eedb

ack

AND

A2

LFSR

-B F

eedb

ack

IN_DATA

M6

OUT_DATA

64

64

FSM

&C

ON

TRO

L U

NIT

LOAD

CLK

CEnable

REA

DY

secondary critical path

1    0

Hardware AES256 64-snow v 64-snow v 128-snow v 128-snow vdesign from [1] external internal external internal

1 AES core 1 AES Enc 2 AES cores 2 AES Enc

Area(GE) 17232 8125 12099 10480 18428Speed (Gbps) 50.85 358 358-500 712 712-1000

Page 28: SNOW V: A new version of SNOW for 5G - 2 Ericsson Research ... · SNOW 3G SNOW 1.0: Proposed by Thomas Johansson & Patrik Ekdahl in 2000, NESSIE candidate SNOW 2.0: Improved in 2003,

Motivation

SNOW V

Performance Analysis

Security Analysis

Conclusion

Software Implementation Aspects

Taking advantage of modern CPUs’:

SIMD structure:

Two LFSRs can fit into 2x 256-bit registers: __m256iRegisters in FSM can fit into 3x 128-bit registers: __m128i

Intrinsic instructions, e.g.,

AES round: _mm_aesenc_si128(__m128i a, __m128i RoundKey)Arithmetic additions: _mm_add_epi32(__m128i a, __m128i b)

Speed incl. Size of plaintext (bytes)initialization 232+ 2048 256 64 16

AES256 9.17 Gbps 8.48 Gbps 7.98 Gbps 6.75 Gbps 2.62 Gbps

SNOW V 61.18 Gbps 56.55 Gbps 27.55 Gbps 10.46 Gbps 3.04 Gbps

16/22

Page 29: SNOW V: A new version of SNOW for 5G - 2 Ericsson Research ... · SNOW 3G SNOW 1.0: Proposed by Thomas Johansson & Patrik Ekdahl in 2000, NESSIE candidate SNOW 2.0: Improved in 2003,

Motivation

SNOW V

Performance Analysis

Security Analysis

Conclusion

Outline

• Motivation• Stream Ciphers• SNOW 3G• 5G Requirements

• SNOW V• Construction• Keystream Generation• AEAD Mode

• Performance Analysis• Hardware Implementation Aspects• Software Implementation Aspects

• Security Analysis• Conclusion

17/22

Page 30: SNOW V: A new version of SNOW for 5G - 2 Ericsson Research ... · SNOW 3G SNOW 1.0: Proposed by Thomas Johansson & Patrik Ekdahl in 2000, NESSIE candidate SNOW 2.0: Improved in 2003,

Motivation

SNOW V

Performance Analysis

Security Analysis

Conclusion

Security Analysis

Common Attacks on Stream Ciphers:

Attack on Initialization

Chosen-IV attack: adversary attempts to build a distinguisher to introduce randomness failuresin the ouput by setting arbitrary IV values, e.g., MDM attackDifferential Attacks: trace differences’ transfer and discover where the cipher behavesnon-random

Linear Distinguishing AttacksDistinguish the cipher from random oracle

Time-Memory-Data Tradeoff AttacksBalance/reduce one/two parameters in favor of the others

Slide AttacksAnalyze the key schedule and exploit weaknesses in it to break the cipher

Attacks on the Authentication Mode

18/22

Page 31: SNOW V: A new version of SNOW for 5G - 2 Ericsson Research ... · SNOW 3G SNOW 1.0: Proposed by Thomas Johansson & Patrik Ekdahl in 2000, NESSIE candidate SNOW 2.0: Improved in 2003,

Motivation

SNOW V

Performance Analysis

Security Analysis

Conclusion

Security Analysis

Common Attacks on Stream Ciphers:

Attack on Initialization

Chosen-IV attack: adversary attempts to build a distinguisher to introduce randomness failuresin the ouput by setting arbitrary IV values, e.g., MDM attackDifferential Attacks: trace differences’ transfer and discover where the cipher behavesnon-random

Linear Distinguishing AttacksDistinguish the cipher from random oracle

Time-Memory-Data Tradeoff AttacksBalance/reduce one/two parameters in favor of the others

Slide AttacksAnalyze the key schedule and exploit weaknesses in it to break the cipher

Attacks on the Authentication Mode

18/22

Page 32: SNOW V: A new version of SNOW for 5G - 2 Ericsson Research ... · SNOW 3G SNOW 1.0: Proposed by Thomas Johansson & Patrik Ekdahl in 2000, NESSIE candidate SNOW 2.0: Improved in 2003,

Motivation

SNOW V

Performance Analysis

Security Analysis

Conclusion

MDM Attack

MDM: Maximum Degree MonomialRationale: Every cipher can be regarded as a black box with a series of Boolean functions(in SNOW V initialization, we have (128 x 16 =2048 ) Boolean functions)

x1x2 z

1z2...z

i...

Black Box

zi=fi(x1,x2,...,xn)=c0+c1x1+...+c12..nx1x2...xn

...xn

c0, c1, ..., c12...n should be 0 or 1 with probability of 0.5

MDM : c12...n = ⊕x∈{0,1}n

fi(x)

Run through all possible input values, and xor the corresponding outputs to get MDM

19/22

Page 33: SNOW V: A new version of SNOW for 5G - 2 Ericsson Research ... · SNOW 3G SNOW 1.0: Proposed by Thomas Johansson & Patrik Ekdahl in 2000, NESSIE candidate SNOW 2.0: Improved in 2003,

Motivation

SNOW V

Performance Analysis

Security Analysis

Conclusion

MDM Attack on SNOW V

The outputs of the first 7 rounds are not random, it would be not safe if we reduce theinitialization rounds to 7 or fewer

16 rounds of initialization looks safe, it is not likely that an attacker would be able to build adistinguisher after 16 rounds

20/22

Select 1 to 24 bits from the (K,IV) space

Run through all possible values, other bits are set 0

Xor all the outputs to get the MDM

The results have a long zeros before random-like,e.g., 000...00010110...

Page 34: SNOW V: A new version of SNOW for 5G - 2 Ericsson Research ... · SNOW 3G SNOW 1.0: Proposed by Thomas Johansson & Patrik Ekdahl in 2000, NESSIE candidate SNOW 2.0: Improved in 2003,

Motivation

SNOW V

Performance Analysis

Security Analysis

Conclusion

MDM Attack on SNOW V

The outputs of the first 7 rounds are not random, it would be not safe if we reduce theinitialization rounds to 7 or fewer

16 rounds of initialization looks safe, it is not likely that an attacker would be able to build adistinguisher after 16 rounds

20/22

Select 1 to 24 bits from the (K,IV) space

Run through all possible values, other bits are set 0

Xor all the outputs to get the MDM

The results have a long zeros before random-like,e.g., 000...00010110...

Page 35: SNOW V: A new version of SNOW for 5G - 2 Ericsson Research ... · SNOW 3G SNOW 1.0: Proposed by Thomas Johansson & Patrik Ekdahl in 2000, NESSIE candidate SNOW 2.0: Improved in 2003,

Motivation

SNOW V

Performance Analysis

Security Analysis

Conclusion

Outline

• Motivation• Stream Ciphers• SNOW 3G• 5G Requirements

• SNOW V• Construction• Keystream Generation• AEAD Mode

• Performance Analysis• Hardware Implementation Aspects• Software Implementation Aspects

• Security Analysis• Conclusion

21/22

Page 36: SNOW V: A new version of SNOW for 5G - 2 Ericsson Research ... · SNOW 3G SNOW 1.0: Proposed by Thomas Johansson & Patrik Ekdahl in 2000, NESSIE candidate SNOW 2.0: Improved in 2003,

Motivation

SNOW V

Performance Analysis

Security Analysis

Conclusion

Conclusion

We revised SNOW 3G to SNOW V to meet the 5G requirements on encryption speedunder software environment, by taking advantage of modern CPUs’:

SIMD structure to handle large registers and,Intristic hardware-supported instructions

In software, Snow V can perform up to ˜60Gbps on a user-grade laptop (single thread); itperforms faster than AES256 utilizing AES-NI.

In hardware, Snow V can reach up to ˜1Tbps.

Current status: Security analysis is ongoing

22/22