Skip to main content

Signal Processing for Cryptography and Security Applications

  • Chapter
  • First Online:
Handbook of Signal Processing Systems

Abstract

Embedded devices need both an efficient and a secure implementation of cryptographic primitives. In this chapter we show how common signal processing techniques are used in order to achieve both objectives. Regarding efficiency, we first give an example of accelerating hash function primitives using the retiming transformation, a well known technique to improve signal processing applications. Second, we outline the use of some special features of DSP processors and techniques earlier developed for efficient implementations of public-key algorithms. Regarding the secure implementations we outline the concept of side channel attacks and show how a multitude of techniques for preprocessing the data are used in such scenarios. Finally, we talk about fuzzy secrets and point out the use of DSP techniques for an important role in cryptography — a key derivation.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 169.00
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Hardcover Book
USD 219.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. D. Agrawal, B. Archambeault, J. R. Rao, and P. Rohatgi. The EMSide-Channel(s). In B. S. Jr. Kaliski, Ç. K. Koç, and C. Paar, editors, Cryptographic Hardware and Embedded Systems -CHES 2002, 4th International Workshop, Redwood Shores, CA, USA, August 13-15, 2002, Revised Papers, volume 2523 of Lecture Notes in Computer Science, pages 29–45. Springer, 2002.

    Google Scholar 

  2. S. Baktir, S. Kumar, C. Paar, and B. Sunar. A State-of-the-art Elliptic Curve Cryptographic Processor Operating in the Frequency Domain. In Mobile Networks and Applications (MONET) Journal, Special Issue on Next Generation Hardware Architectures for Secure Mobile Computing, pages 259–270, 2007.

    Google Scholar 

  3. P. Barrett. Implementing the Rivest Shamir and Adleman Public Key Encryption Algorithm on a Standard Digital Signal Processor. In Proc. CRYPTO’86, pages 311–323, 1986.

    Google Scholar 

  4. L. Batina, B. Gierlichs, and K. Lemke-Rust. Comparative Evaluation of Rank Correlation Based DPA on an AES Prototype Chip. In Proceedings of the 11th international conference on Information Security - ISC 2008:, pages 341–354, Berlin, Heidelberg, 2008. Springer.

    Google Scholar 

  5. C. H. Bennett, G. Brassard, and J.-M. Robert. Privacy Amplification by Public Discussion. SIAM J. Comput., 17(2):210–229, 1988.

    Article  MathSciNet  Google Scholar 

  6. E. F. Brickell. A Survey of Hardware Implementations of RSA. In Advances in Cryptology-CRYPTO’89(LNCS 435), pages 368–370, 1990.

    Google Scholar 

  7. E. Brier, C. Clavier, and F. Olivier. Correlation Power Analysis with a Leakage Model. In M. Joye and J.-J. Quisquater, editors, Cryptographic Hardware and Embedded Systems - CHES 2004: 6th International Workshop Cambridge, MA, USA, August 11-13, 2004. Proceedings, volume 3156 of Lecture Notes in Computer Science, pages 16–29. Springer, 2004.

    Google Scholar 

  8. J. L. Carter and M. N.Wegman. Universal Classes of Hash Functions. In STOC ’77: Proceedings of the 9th ACM symposium on Theory of computing, pages 106–112. ACM, 1977.

    Google Scholar 

  9. Ç.K. Koç, T. Acar, and B.S. Kaliski Jr. Analyzing and Comparing MontgomeryMultiplication Algorithms. IEEE Micro, pages 26–33, June 1996.

    Google Scholar 

  10. S. Chari, C.S. Jutla, J.R. Rao, and P. Rohatgi. Towards Sound Approaches to Counteract Power-Analysis Attacks. In M. Wiener, editor, Advances in Cryptology: Proceedings of CRYPTO’99, number 1666 in Lecture Notes in Computer Science, pages 398–412, Santa Barbara, CA, USA, August 15-19 1999. Springer-Verlag.

    Google Scholar 

  11. J.-S. Coron, P. C. Kocher, and D. Naccache. Statistics and Secret Leakage. In Y. Frankel, editor, Financial Cryptography, 4th International Conference, FC 2000 Anguilla, British West Indies, February 20-24, 2000, Proceedings, volume 1962 of Lecture Notes in Computer Science, pages 157–173. Springer, 2000.

    Google Scholar 

  12. W. Diffie and M. E. Hellman. New Directions in Cryptography. IEEE Transactions on Information Theory, 22:644–654, 1976.

    Article  MATH  MathSciNet  Google Scholar 

  13. Y. Dodis, R. Ostrovsky, L. Reyzin, and A. Smith. Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data. SIAM Journal on Computing, 38(1):97–139, 2008.

    Article  MATH  MathSciNet  Google Scholar 

  14. S. R. Dusse and B. S. Kaliski Jr. A Cryptographic Library for the Motorola DSP56000. In Advances in Cryptology-Eurocrypt’90(LNCS 473), pages 230–244, 1991.

    Google Scholar 

  15. M. D. Ercegovac. On-line Arithmetic: An Overview. In SPIE Real-Time Signal Processing VII, pages 86–93, 1984.

    Google Scholar 

  16. M. D. Ercegovac and T. Lang. On-line Arithmetic for DSP Applications. In 32nd IEEE Midwest Symposium on Circuits and Systems, 1989.

    Google Scholar 

  17. J. Fan, K. Sakiyama, and I. Verbauwhede. Elliptic Curve Cryptography on Embedded Multicore Systems. Design Automation for Embedded Systems, 12, 2008.

    Google Scholar 

  18. B. Gassend, D. Clarke, M. van Dijk, and S. Devadas. Silicon Physical Random Functions. In CCS ’02: Proceedings of the 9th ACM conference on Computer and communications security, pages 148–160, New York, NY, USA, 2002. ACM.

    Google Scholar 

  19. P. Gastaldo, G. Parodi, and R. Zunino. Enhanced Montgomery Multiplication on DSP Architectures for Embedded Public-Key Cryptosystems. EURASIP J. Embedded Syst., 2008:1–9, 2008.

    Article  Google Scholar 

  20. C. H. Gebotys, S. Ho, and C. C. Tiu. EM Analysis of Rijndael and ECC on a Wireless Java-Based PDA. In J. R. Rao and B. Sunar, editors, Cryptographic Hardware and Embedded Systems - CHES 2005, 7th International Workshop, Edinburgh, UK, August 29 - September 1, 2005, Proceedings, volume 3659 of Lecture Notes in Computer Science, pages 250–264. Springer, 2005.

    Google Scholar 

  21. C. H. Gebotys and B. A. White. EM Analysis of a Wireless Java-Based PDA. ACM Transactions on Embedded Computing Systems, 7(4):1–28, 2008.

    Article  Google Scholar 

  22. B. Gierlichs, L. Batina, P. Tuyls, and B. Preneel. Mutual Information Analysis - A Generic Side-Channel Distinguisher. In Elisabeth Oswald and Pankaj Rohatgi, editors, Cryptographic Hardware and Embedded Systems - CHES 2008, volume 5154 of Lecture Notes in Computer Science, pages 426–442, Washington DC,US, 2008. Springer-Verlag.

    Google Scholar 

  23. D. Gollmann, Y. Han, and C. Mitchell. Redundant Integer Representation and Fast Exponentiation. Designs, Codes and Cryptography, 7:135–151, 1998.

    MathSciNet  Google Scholar 

  24. J. Guajardo, R. Blumel, U. Krieger, and C. Paar. Effcient Implementation of Elliptic Curve Cryptosystems on the TI MSP 430x33x Family of Microcontrollers. In Public Key Cryptography, pages 365–382, 2001.

    Google Scholar 

  25. J. Guajardo, S. Kumar, G.-J. Schrijen, and P. Tuyls. FPGA Intrinsic PUFs and Their Use for IP Protection. In CHES ’07: Proceedings of the 9th international workshop on Cryptographic Hardware and Embedded Systems, pages 63–80. Springer-Verlag, 2007.

    Google Scholar 

  26. T. Güneysu and C. Paar. Ultra High Performance ECC over NIST Primes on Commercial FPGAs. In CHES, pages 62–78, 2008.

    Google Scholar 

  27. D. Hein, J. Wolkerstorfer, and N. Felber. ECC Is Ready for RFID — A Proof in Silicon. In Selected Areas in Cryptography: 15th International Workshop, SAC 2008, pages 401–413, Berlin, Heidelberg, 2009. Springer-Verlag.

    Google Scholar 

  28. N. Homma, S. Nagashima, Y. Imai, T. Aoki, and A. Satoh. High-Resolution Side-Channel Attack Using Phase-Based Waveform Matching. In L. Goubin and M. Matsui, editors, Cryptographic Hardware and Embedded Systems - CHES 2006, 8th International Workshop, Yokohama, Japan, October 10-13, 2006, Proceedings, volume 4249 of Lecture Notes in Computer Science, pages 187–200. Springer, 2006.

    Google Scholar 

  29. K. Itoh,M. Takenaka, N. Torii, S. Temma, and Y. Kurihara. Fast Implementation of Public-Key Cryptography on a DSP TMS320C6201. In Proceedings of the 1st International Workshop on Cryptographic Hardware and Embedded Systems (CHES Š99), pages 61–72, August 1999.

    Google Scholar 

  30. A. Juels and M. Wattenberg. A Fuzzy Commitment Scheme. In CCS ’99: Proceedings of the 6th ACM conference on Computer and communications security, pages 28–36. ACM Press, 1999.

    Google Scholar 

  31. K. Kalach and J. P. David. Hardware Implementation of Large Number Multiplication by FFT with Modular Arithmetic. In 3rd International IEEE-NEWCAS Conference, pages 267–270, 2005.

    Google Scholar 

  32. N. Koblitz. Elliptic Curve Cryptosystem. Math. Comp., 48:203–209, 1987.

    MATH  MathSciNet  Google Scholar 

  33. N. Koblitz. A Family of Jacobians Suitable for Discrete Log Cryptosystems. In S. Goldwasser, editor, Advances in Cryptology: Proceedings of CRYPTO’88, number 403 in Lecture Notes in Computer Science, pages 94–99. Springer-Verlag, 1988.

    Google Scholar 

  34. P. Kocher, J. Jaffe, and B. Jun. Differential Power Analysis. In M.Wiener, editor, Advances in Cryptology: Proceedings of CRYPTO’99, number 1666 in Lecture Notes in Computer Science, pages 388–397. Springer-Verlag, 1999.

    Google Scholar 

  35. T.-H. Le, J. Clédière, C. Servière, and J.-L. Lacoume. Noise Reduction in Side Channel Attack Using Fourth-Order Cumulant. IEEE Transactions on Information Forensics and Security, 2(4):710–720, 2007.

    Article  Google Scholar 

  36. Y. K. Lee, H. Chan, and I. Verbauwhede. Design Methodology for Throughput Optimum Architectures of Hash Algorithms of the MD4-class. Journal of Signal Processing Systems, 53(1-2):89–102, 2008.

    Article  Google Scholar 

  37. Y. K. Lee, K. Sakiyama, L. Batina, and I. Verbauwhede. Elliptic-Curve-Based Security Processor for RFID. IEEE Trans. Comput., 57(11):1514–1527, 2008.

    Article  MathSciNet  Google Scholar 

  38. J.-P. Linnartz and P. Tuyls. New Shielding Functions to Enhance Privacy and Prevent Misuse of Biometric Templates. In AVBPA, pages 393–402, 2003.

    Google Scholar 

  39. A. Menezes, P. van Oorschot, and S. Vanstone. Handbook of Applied Cryptography. CRC Press, 1997.

    Google Scholar 

  40. N. Mentens, K. Sakiyama, B. Preneel, and I. Verbauwhede. Efficient Pipelining for Modular Multiplication Architectures in Prime Fields. In GLSVLSI ’07: Proceedings of the 17th ACM Great Lakes symposium on VLSI, pages 534–539, New York, NY, USA, 2007. ACM.

    Google Scholar 

  41. T.S. Messerges, E. A. Dabbish, and R. H. Sloan. Examining Smart-Card Security under the Threat of Power Analysis Attacks. IEEE Transactions on Computers, 51(5):541–552, May 2002.

    Article  MathSciNet  Google Scholar 

  42. V. Miller. Uses of Elliptic Curves in Cryptography. In H. C. Williams, editor, Advances in Cryptology: Proceedings of CRYPTO’85, number 218 in Lecture Notes in Computer Science, pages 417–426. Springer-Verlag, 1985.

    Google Scholar 

  43. P. Montgomery. Modular Multiplication without Trial Division. Mathematics of Computation, 44(170):519–521, 1985.

    MATH  MathSciNet  Google Scholar 

  44. K.K. Parhi. VLSI Digital Signal Processing Systems: Design and Implementation. Weley, 1999.

    Google Scholar 

  45. H. Pelletier and X. Charvet. Improving the DPA Attack using Wavelet Transform. NIST Physical Security Testing Workshop, 2005.

    Google Scholar 

  46. K.C. Posch and R. Posch. Modulo Reduction in Residue Number Systems. IEEE Transactions on Parallel and Distributed Systems, 6(5):449–454, May 1995.

    Article  MathSciNet  Google Scholar 

  47. SPEED Project. http://www.speedproject.eu/.

    Google Scholar 

  48. P. S. Ravikanth. Physical one-way functions. PhD thesis, Massachusetts Institute of Technology, 2001. Chair-Benton, Stephen A.

    Google Scholar 

  49. R. L. Rivest, A. Shamir, and L. Adleman. A Method for Obtaining Digital Signatures and Public-Key Cryptosystems. Communications of the ACM, 21(2):120–126, 1978.

    Article  MATH  MathSciNet  Google Scholar 

  50. K. Sakiyama, L. Batina, B. Preneel, and I. Verbauwhede. Superscalar Coprocessor for High-Speed Curve-Based Cryptography. In CHES, pages 415–429, 2006.

    Google Scholar 

  51. J. Großschädl, K. C. Posch, and S. Tillich. Architectural Enhancements to Support Digital Signal Processing and Public-Key Cryptography. In Proceedings of the 2nd Workshop on Intelligent Solutions in Embedded Systems (WISES Š04), pages 129–143, June 2004.

    Google Scholar 

  52. M. A. Soderstrand, W. K. Jenkins, G. A. Jullien, and F. J. Taylor. Residue Number System: Modern Applications in Digital Signal Processing. In IEEE Press, 1986.

    Google Scholar 

  53. P. Tuyls, G. J. Schrijen, B. Škori´c, J. van Geloven, N. Verhaegh, and R. Wolters. Read-Proof Hardware from Protective Coatings. In Louis Goubin and Mitsuru Matsui, editors, CHES ’06: Proceedings of the 8th international workshop on Cryptographic Hardware and Embedded Systems, volume 4249 of LNCS, pages 369–383. Springer, 2006.

    Google Scholar 

  54. The SHA-3 Zoo. http://ehash.iaik.tugraz.at/wiki/The_SHA-3_Zoo.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2010 Springer Science+Business Media, LLC

About this chapter

Cite this chapter

Knežević, M. et al. (2010). Signal Processing for Cryptography and Security Applications. In: Bhattacharyya, S., Deprettere, E., Leupers, R., Takala, J. (eds) Handbook of Signal Processing Systems. Springer, Boston, MA. https://doi.org/10.1007/978-1-4419-6345-1_7

Download citation

  • DOI: https://doi.org/10.1007/978-1-4419-6345-1_7

  • Published:

  • Publisher Name: Springer, Boston, MA

  • Print ISBN: 978-1-4419-6344-4

  • Online ISBN: 978-1-4419-6345-1

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics