Skip to main content

Signal Processing for Cryptography and Security Applications

  • Chapter
  • First Online:
Handbook of Signal Processing Systems

Abstract

Embedded devices need both an efficient and a secure implementation of cryptographic primitives. In this chapter we show how common signal processing techniques are used in order to achieve both objectives. Regarding efficiency, we first give an example of accelerating hash function primitives using the retiming transformation, a well known technique to improve signal processing applications. Second, we outline the use of some special features of DSP processors and techniques earlier developed for efficient implementations of public-key algorithms. Regarding the secure implementations we outline the concept of side channel attacks and show how a multitude of techniques for preprocessing the data are used in such scenarios. Finally, we talk about fuzzy secrets and point out the use of DSP techniques for an important role in cryptography—a key derivation.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 219.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 279.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    SHA-3 competition, organized by the National Institute of Standards and Technology (NIST), is a worldwide competition for the development of a new hash standard.

References

  1. Advances in Cryptology - CRYPTO ’99, 19th Annual International Cryptology Conference, Santa Barbara, California, USA, August 15–19, 1999, Proceedings, Lecture Notes in Computer Science, vol. 1666. Springer (1999)

    Google Scholar 

  2. Cryptographic Hardware and Embedded Systems—CHES 2006, 8th International Workshop, Yokohama, Japan, October 10–13, 2006, Proceedings, Lecture Notes in Computer Science, vol. 4249. Springer (2006)

    Google Scholar 

  3. Cryptographic Hardware and Embedded Systems - CHES 2008, 10th International Workshop, Washington, D.C., USA, August 10–13, 2008. Proceedings, Lecture Notes in Computer Science, vol. 5154. Springer (2008)

    Google Scholar 

  4. Cryptographic Hardware and Embedded Systems - CHES 2011 - 13th International Workshop, Nara, Japan, September 28 - October 1, 2011. Proceedings, Lecture Notes in Computer Science, vol. 6917. Springer (2011)

    Google Scholar 

  5. Agrawal, D., Archambeault, B., Rao, J.R., Rohatgi, P.: The EM Side-Channel(s). In: Cryptographic Hardware and Embedded Systems—CHES 2002, Lecture Notes in Computer Science, vol. 2523, pp. 29–45. Springer (2002)

    Google Scholar 

  6. Baktir, S., Kumar, S., Paar, C., Sunar, B.: A State-of-the-art Elliptic Curve Cryptographic Processor Operating in the Frequency Domain. In: Mobile Networks and Applications (MONET) Journal, Special Issue on Next Generation Hardware Architectures for Secure Mobile Computing, pp. 259–270 (2007)

    Google Scholar 

  7. Barenghi, A., Pelosi, G., Teglia, Y.: Improving First Order Differential Power Attacks through Digital Signal Processing. In: Proceedings of the 3rd international conference on Security of information and networks, SIN 2010, pp. 124–133. ACM (2010)

    Google Scholar 

  8. Barrett, P.: Implementing the Rivest Shamir and Adleman Public Key Encryption Algorithm on a Standard Digital Signal Processor. In: Advances in Cryptology—CRYPTO ’86, Lecture Notes in Computer Science, vol. 263, pp. 311–323. Springer (1987)

    Google Scholar 

  9. Batina, L., Gierlichs, B., Lemke-Rust, K.: Comparative Evaluation of Rank Correlation Based DPA on an AES Prototype Chip. In: Proceedings of the 11th international conference on Information Security—ISC 2008, Lecture Notes in Computer Science, vol. 5222, pp. 341–354. Springer (2008)

    Google Scholar 

  10. Bennett, C.H., Brassard, G., Robert, J.M.: Privacy Amplification by Public Discussion. SIAM Journal on Computing 17(2), 210–229 (1988)

    Article  MathSciNet  Google Scholar 

  11. Brickell, E.F.: A Survey of Hardware Implementations of RSA. In: Advances in Cryptology—CRYPTO ’89, Lecture Notes in Computer Science, vol. 435, pp. 368–370. Springer (1990)

    Google Scholar 

  12. Brier, E., Clavier, C., Olivier, F.: Correlation Power Analysis with a Leakage Model. In: Cryptographic Hardware and Embedded Systems—CHES 2004, Lecture Notes in Computer Science, vol. 3156, pp. 16–29. Springer (2004)

    Google Scholar 

  13. Carter, J.L., Wegman, M.N.: Universal Classes of Hash Functions. In: STOC ’77: Proceedings of the 9th ACM symposium on Theory of computing, pp. 106–112. ACM (1977)

    Google Scholar 

  14. Chari, S., Jutla, C., Rao, J., Rohatgi, P.: Towards Sound Approaches to Counteract Power-Analysis Attacks. In: Advances in Cryptology—CRYPTO ’99 [1], pp. 398–412

    Google Scholar 

  15. Cheung, R., Duquesne, S., Fan, J., Guillermin, N., Verbauwhede, I., Yao, G.: FPGA Implementation of Pairing using Residue Number System and Lazy reduction. In: Cryptographic Hardware and Embedded Systems—CHES 2011 [4], pp. 421–441

    Google Scholar 

  16. Competition, S..: http://csrc.nist.gov/groups/ST/hash/sha-3/index.html

  17. Coron, J.S., Kocher, P.C., Naccache, D.: Statistics and Secret Leakage. In: Financial Cryptography, 4th International Conference, Lecture Notes in Computer Science, vol. 1962, pp. 157–173. Springer (2000)

    Google Scholar 

  18. Diffie, W., Hellman, M.E.: New Directions in Cryptography. IEEE Transactions on Information Theory 22, 644–654 (1976)

    Article  MathSciNet  MATH  Google Scholar 

  19. Dodis, Y., Ostrovsky, R., Reyzin, L., Smith, A.: Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data. SIAM Journal on Computing 38(1), 97–139 (2008)

    Article  MathSciNet  MATH  Google Scholar 

  20. Dusse, S.R., Jr., B.S.K.: A Cryptographic Library for the Motorola DSP56000. In: Advances in Cryptology—CRYPTO ’90, Lecture Notes in Computer Science, vol. 537, pp. 230–244. Springer (1991)

    Google Scholar 

  21. Ercegovac, M.D.: On-line Arithmetic: An Overview. In: SPIE Real-Time Signal Processing VII, pp. 86–93 (1984)

    Google Scholar 

  22. Ercegovac, M.D., Lang, T.: On-line Arithmetic for DSP Applications. In: 32nd IEEE Midwest Symposium on Circuits and Systems (1989)

    Google Scholar 

  23. Fan, J., Sakiyama, K., Verbauwhede, I.: Elliptic Curve Cryptography on Embedded Multicore Systems. Design Automation for Embedded Systems 12(3), 231–242 (2008)

    Article  Google Scholar 

  24. Gassend, B., Clarke, D., van Dijk, M., Devadas, S.: Silicon Physical Random Functions. In: CCS 2002: Proceedings of the 9th ACM Conference on Computer and Communications Security, pp. 148–160. ACM (2002). DOI http://doi.acm.org/10.1145/586110.586132

    Google Scholar 

  25. Gastaldo, P., Parodi, G., Zunino, R.: Enhanced Montgomery Multiplication on DSP Architectures for Embedded Public-Key Cryptosystems. EURASIP J. Embedded Syst. pp. 1–9 (2008). DOI http: //dx.doi.org/10.1155/2008/583926

    Google Scholar 

  26. Gebotys, C.H., Ho, S., Tiu, C.C.: EM Analysis of Rijndael and ECC on a Wireless Java-Based PDA. In: Cryptographic Hardware and Embedded Systems—CHES 2005, Lecture Notes in Computer Science, vol. 3659, pp. 250–264. Springer (2005)

    Google Scholar 

  27. Gebotys, C.H., White, B.A.: EM Analysis of a Wireless Java-Based PDA. ACM Transactions on Embedded Computing Systems 7(4), 1–28 (2008)

    Article  Google Scholar 

  28. Gierlichs, B., Batina, L., Tuyls, P., Preneel, B.: Mutual Information Analysis - A Generic Side-Channel Distinguisher. In: Cryptographic Hardware and Embedded Systems—CHES 2008 [3], pp. 426–442

    Google Scholar 

  29. Gollmann, D., Han, Y., Mitchell, C.: Redundant integer representation and fast exponentiation. Designs, Codes and Cryptography 7, 135–151 (1998)

    MathSciNet  Google Scholar 

  30. Großschädl, J., Posch, K.C., Tillich, S.: Architectural Enhancements to Support Digital Signal Processing and Public-Key Cryptography. In: Proceedings of the 2nd Workshop on Intelligent Solutions in Embedded Systems—WISES 2004, pp. 129–143 (2004)

    Google Scholar 

  31. Guajardo, J., Blumel, R., Krieger, U., Paar, C.: Effcient implementation of elliptic curve cryptosystems on the TI MSP 430x33x family of microcontrollers. In: Public Key Cryptography, Lecture Notes in Computer Science, vol. 1992, pp. 365–382. Springer (2001)

    Google Scholar 

  32. Guajardo, J., Kumar, S., Schrijen, G.J., Tuyls, P.: FPGA Intrinsic PUFs and Their Use for IP Protection. In: Cryptographic Hardware and Embedded Systems—CHES 2007, Lecture Notes in Computer Science, vol. 4727, pp. 63–80. Springer (2007)

    Google Scholar 

  33. Guillermin, N.: A High Speed Coprocessor for elliptic curve scalar multiplication over Fp. In: Cryptographic Hardware and Embedded Systems—CHES 2010, Lecture Notes in Computer Science, vol. 6225, pp. 48–64. Springer (2010)

    Google Scholar 

  34. Güneysu, T., Paar, C.: Ultra High Performance ECC over NIST Primes on Commercial FPGAs. In: Cryptographic Hardware and Embedded Systems—CHES 2008 [3], pp. 62–78

    Google Scholar 

  35. Gustafsson, O., Wanhammar, L.: Arithmetic. In: S.S. Bhattacharyya, E.F. Deprettere, R. Leupers, J. Takala (eds.) Handbook of Signal Processing Systems, second edn. Springer (2012)

    Google Scholar 

  36. Hein, D., Wolkerstorfer, J., Felber, N.: ECC Is Ready for RFID—A Proof in Silicon. In: Selected Areas in Cryptography—SAC 2008, Lecture Notes in Computer Science, vol. 5381, pp. 401–413. Springer (2009)

    Google Scholar 

  37. Homma, N., Nagashima, S., Imai, Y., Aoki, T., Satoh, A.: High-Resolution Side-Channel Attack Using Phase-Based Waveform Matching. In: Cryptographic Hardware and Embedded Systems—CHES 2006 [2], pp. 187–200

    Google Scholar 

  38. Itoh, K., Takenaka, M., Torii, N., Temma, S., Kurihara, Y.: Fast Implementation of Public-Key Cryptography on a DSP TMS320C6201. In: Cryptographic Hardware and Embedded Systems—CHES 1999, Lecture Notes in Computer Science, vol. 1717, pp. 61–72. Springer (1999)

    Google Scholar 

  39. Juels, A., Wattenberg, M.: A Fuzzy Commitment Scheme. In: CCS ’99: Proceedings of the 6th ACM Conference on Computer and Communications Security, pp. 28–36. ACM Press (1999)

    Google Scholar 

  40. Kalach, K., David, J.P.: Hardware Implementation of Large Number Multiplication by FFT with Modular Arithmetic. In: 3rd International IEEE-NEWCAS Conference, pp. 267–270. IEEE (2005)

    Google Scholar 

  41. Kasper, T., Oswald, D., Paar, C.: Side-Channel Analysis of Cryptographic RFIDs with Analog Demodulation. In: Workshop on RFID Security and Privacy, Lecture Notes in Computer Science. Springer (2011). To appear

    Google Scholar 

  42. Koblitz, N.: Elliptic Curve Cryptosystem. Math. Comp. 48, 203–209 (1987)

    Article  MathSciNet  MATH  Google Scholar 

  43. Koblitz, N.: A Family of Jacobians Suitable for Discrete Log Cryptosystems. In: Advances in Cryptology—CRYPTO ’88, Lecture Notes in Computer Science, vol. 403, pp. 94–99. Springer (1988)

    Google Scholar 

  44. Ç.K. Koç, Acar, T., Kaliski Jr., B.: Analyzing and comparing Montgomery multiplication algorithms. IEEE Micro pp. 26–33 (1996)

    Google Scholar 

  45. Kocher, P., Jaffe, J., Jun, B.: Differential Power Analysis. In: Advances in Cryptology—CRYPTO ’99 [1], pp. 388–397

    Google Scholar 

  46. Le, T.H., Clédière, J., Servière, C., Lacoume, J.L.: Noise Reduction in Side Channel Attack Using Fourth-Order Cumulant. IEEE Transactions on Information Forensics and Security 2(4), 710–720 (2007)

    Article  Google Scholar 

  47. Lee, Y.K., Chan, H., Verbauwhede, I.: Design Methodology for Throughput Optimum Architectures of Hash Algorithms of the MD4-class. Journal of Signal Processing Systems 53, 89–102 (2008). DOI 10.1007/s11265-008-0168-8. URL http://portal.acm.org/citation.cfm?id=1452776.1452783

  48. Lee, Y.K., Knežević, M., Verbauwhede, I.: Hardware Design for Hash functions. In: Secure Integrated Circuits and Systems, Integrated Circuits and Systems, pp. 79–104. Springer (2010)

    Google Scholar 

  49. Lee, Y.K., Sakiyama, K., Batina, L., Verbauwhede, I.: Elliptic-Curve-Based Security Processor for RFID. IEEE Transaction on Computers 57(11), 1514–1527 (2008)

    Article  MathSciNet  Google Scholar 

  50. Linnartz, J.P., Tuyls, P.: New Shielding Functions to Enhance Privacy and Prevent Misuse of Biometric Templates. In: 4th international conference on Audio- and Video-based Biometric Person Authentication—AVBPA’03, pp. 393–402 (2003)

    Google Scholar 

  51. Maes, R., Tuyls, P., Verbauwhede, I.: Soft decision helper data algorithm for SRAM PUFs. In: Proceedings of the 2009 IEEE international conference on Symposium on Information Theory - Volume 3, ISIT 2009, pp. 2101–2105. IEEE (2009)

    Google Scholar 

  52. Maes, R., Verbauwhede, I.: Physically Unclonable Functions: A Study on the State of the Art and Future Research Directions. In: Towards Hardware-Intrinsic Security, Information Security and Cryptography, pp. 3–37. Springer (2010)

    Google Scholar 

  53. Menezes, A., van Oorschot, P., Vanstone, S.: Handbook of Applied Cryptography. CRC Press (1997)

    Google Scholar 

  54. Mentens, N., Sakiyama, K., Preneel, B., Verbauwhede, I.: Efficient Pipelining for Modular Multiplication Architectures in Prime Fields. In: GLSVLSI 2007: Proceedings of the 17th ACM Great Lakes symposium on VLSI, pp. 534–539. ACM (2007)

    Google Scholar 

  55. Messerges, T., Dabbish, E.A., Sloan, R.H.: Examining Smart-Card Security under the Threat of Power Analysis Attacks. IEEE Transactions on Computers 51(5), 541–552 (2002)

    Article  MathSciNet  Google Scholar 

  56. Miller, V.: Uses of Elliptic Curves in Cryptography. In: Advances in Cryptology—CRYPTO ’85, Lecture Notes in Computer Science, vol. 218, pp. 417–426. Springer (1986)

    Google Scholar 

  57. Montgomery, P.: Modular Multiplication without Trial Division. Mathematics of Computation 44(170), 519–521 (1985)

    Article  MathSciNet  MATH  Google Scholar 

  58. Morozov, S., Tergino, C., Schaumont, P.: System integration of Elliptic Curve Cryptography on an OMAP platform. Symposium on Application Specific Processors pp. 52–57 (2011). DOI http://doi. ieeecomputersociety.org/10.1109/SASP.2011.5941077

    Google Scholar 

  59. Muijrers, R., Woudenberg, J.V., Batina, L.: RAM: Rapid Alignment Method. In: Smart Card Research and Advanced Applications—CARDIS 2011, Lecture Notes in Computer Science. Springer (2011). To appear

    Google Scholar 

  60. Oswald, D., Paar, C.: Breaking Mifare DESFire MF3ICD40: Power Analysis and Templates in the Real World. In: Cryptographic Hardware and Embedded Systems—CHES 2011 [4], pp. 207–222

    Google Scholar 

  61. Parhi, K.: VLSI Digital Signal Processing Systems: Design and Implementation. Weley (1999)

    Google Scholar 

  62. Parhi, K.K., Chen, Y.: Signal flow graphs and data flow graphs. In: S.S. Bhattacharyya, E.F. Deprettere, R. Leupers, J. Takala (eds.) Handbook of Signal Processing Systems, second edn. Springer (2012)

    Google Scholar 

  63. Pelletier, H., Charvet, X.: Improving the DPA Attack using Wavelet Transform. NIST Physical Security Testing Workshop (2005). URL http://csrc.nist.gov/groups/STM/cmvp/documents/fips140-3/physec/papers/physecpaper14.pdf

  64. Posch, K., Posch, R.: Modulo reduction in residue number systems. IEEE Transactions on Parallel and Distributed Systems 6(5), 449–454 (1998)

    Article  Google Scholar 

  65. Project, S.: http://www.speedproject.eu/

  66. Rivest, R.L., Shamir, A., Adleman, L.: A Method for Obtaining Digital Signatures and Public-Key Cryptosystems. Communications of the ACM 21(2), 120–126 (1978)

    Article  MathSciNet  MATH  Google Scholar 

  67. Sakiyama, K., Batina, L., Preneel, B., Verbauwhede, I.: Superscalar Coprocessor for High-Speed Curve-Based Cryptography. In: Cryptographic Hardware and Embedded Systems—CHES 2006 [2], pp. 415–429

    Google Scholar 

  68. Sharif, M.U., Shahid, R., Rogawski, M., Gaj, K.: Use of Embedded FPGA Resources in Implementations of Five Round Three SHA-3 Candidates. In: Ecrypt II Hash Workshop (2011)

    Google Scholar 

  69. Soderstrand, M.A., Jenkins, W.K., Jullien, G.A., Taylor, F.J.: Residue Number System Arithmetic: Modern Applications in Digital Signal Processing. IEEE Press (1986)

    MATH  Google Scholar 

  70. van Woudenberg, J., Witteman, M., Bakker, B.: Improving Differential Power Analysis by Elastic Alignment. In: Topics in Cryptology—CT-RSA 2011, Lecture Notes in Computer Science, vol. 6558, pp. 104–119. Springer (2011)

    Google Scholar 

Download references

Acknowledgements

This work is supported in part by the IAP Programme P6/26 BCRYPT of the Belgian State, by the European Commission under contract numbers ICT-2007-216676 ECRYPT NoE phase II and ICT-2007-238811 UNIQUE, and by the Research Council K.U.Leuven: GOA 11/007 TENSE. Benedikt Gierlichs is a Postdoctoral Fellow of the Fund for Scientific Research - Flanders (FWO).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Miroslav Knežević .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2013 Springer Science+Business Media, LLC

About this chapter

Cite this chapter

Knežević, M. et al. (2013). Signal Processing for Cryptography and Security Applications. In: Bhattacharyya, S., Deprettere, E., Leupers, R., Takala, J. (eds) Handbook of Signal Processing Systems. Springer, New York, NY. https://doi.org/10.1007/978-1-4614-6859-2_7

Download citation

  • DOI: https://doi.org/10.1007/978-1-4614-6859-2_7

  • Published:

  • Publisher Name: Springer, New York, NY

  • Print ISBN: 978-1-4614-6858-5

  • Online ISBN: 978-1-4614-6859-2

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics