Pruebas de cifrado asimétrico en un Laboratorio de Hacking Sostenible

Palabras clave: asymmetric encryption, sustainable hacking lab, satellite communications, RODOS

Resumen

The Aerospace Information Technology Department (Computer Science VIII) at University of Würzburg explores many facets of aerospace systems, including secure telemetry and telecommand systems. Because satellites are expensive and indispensable, thorough protection and security research is necessary. Security algorithms are often processor-intensive, which can deprive payload applications of valuable execution cycles and even system power, thus making proper algorithm selection essential. A mechanism for execution and analysis on devices of similar capability to hardware systems used in space applications is essential for proper algorithm selection. This paper shows that it is possible to create an inexpensive and sustainable lab to efficiently and correctly test encryption algorithms and protocols using discarded tablet computers and inexpensive single-board computers. The lab constructed began by evaluating three public encryption key algorithms to assess computational space and time requirements. The three algorithms include an implementation of prime number-based Rivest-Shamir-Adleman (RSA) and two elliptic-curve cryptography-based key-exchange implementations. The initial results for the three algorithms show RSA memory requirements are not substantially different from the elliptic curve algorithms, but running times are comparatively slower. The first elliptic curve cryptography algorithm has moderate run time and space requirements, while the second one shows an improved run time but requires more space. This study reveals that testing algorithms using affordable lab devices can provide useful performance related data.

Descargas

La descarga de datos todavía no está disponible.

Biografía del autor/a

Michael Dorin, University of St. Thomas, St. Paul, MN. USA

Cuenta con un Ph. D. en Ciencias de la Computación por la Universidad de Wurzburg. Tiene más de 30 años de experiencia en desarrollo de software y ha trabajado en diversos entornos de ingeniería. Su experiencia incluye trabajos en ingeniería relacionados con comunicaciones de seguridad pública, dispositivos médicos (marcapasos), telefonía y navegación de aeronaves.

Sergio Montenegro, Julius-Maximilians-Universität Würzburg, Würzburg Germany

Cuenta con un doctorado y una maestría en Ciencias de la Computación por la Universidad Técnica de Berlín. Ha estado programando satélites durante los últimos 20 años. Actualmente, es profesor de tecnología de la información aeroespacial en la Universidad de Würzburg (Alemania).

Citas

Anoop, M. S. (2007). Elliptic curve cryptography. An implementation guide. https://informatika.stei.itb.ac.id/~rinaldi.munir/Kriptografi/2014-2015/ECC_Tut_v1_0.pdf

BigDigits multiple-precision arithmetic source code (s/f). DI Management. https://www.di-mgt.com.au/bigdigits.html

Blake-Wilson, S., Nystrom, M., Hopwood, D., Mikkelsen, J. & Wright, T. (2006). Network working group. https://www.rfc-editor.org/pdfrfc/rfc4366.txt.pdf

Brown, M., Hankerson, D., López, J. & Menezes, A. (2001). Software implementation of the NIST elliptic curves over prime fields. In D. Naccache (Ed.), Topics in Cryptology — CT-RSA 2001. (pp. 250-265). Springer. https://doi.org/10.1007/3-540-45353-9_19

Chang, C-C., Kuo, Y-T. & Lin, C-H. (2003). Fast algorithms for common-multiplicand multiplication and exponentiation by performing complements. Proceedings 17th International Conference on Advanced Information Networking and Applications (AINA) (pp. 807-811). IEEE Computer Society. https://doi.org/10.1109/AINA.2003.1193005

Dorin, M. (2009). Implementation of standards based public key cryptography for small processor based systems [Master’s thesis] Metropolitan State University, St. Paul, Minnesota.

Edoh, K. D. (2004). Elliptic curve cryptography: Java implementation. Proceedings of the 1st Annual Conference on Information Security Curriculum Development (pp. 88-93). Association for Computing Machinery. https://doi.org/10.1145/1059524.1059542

Eisentraeger, K., Lauter, K. & Montgomery, P. L. (2002). An efficient procedure to double and add points on an elliptic curve. Cryptology ePrint Archive, paper 2002/112. https://eprint.iacr.org/2002/112.

Fenlason, J. & Stallman, R. (1998). The GNU Profiler. https://ftp.gnu.org/old-gnu/Manuals/gprof-2.9.1/html_mono/gprof.html

Garfinkel, T. & Rosenblum, M. (2003). A virtual machine introspection based architecture for intrusion detection. Network and Distributed System Security Symposium, 3. https://suif.stanford.edu/papers/vmi-ndss03.pdf

Guarda, T., Orozco, W., Augusto, M. F., Morillo, G., Arévalo Navarrete, S. & Mota Pinto, F. (2016). Penetration testing on virtual environments. In: Proceedings of the 4th International Conference on Information and Network Security (ICINS ’16) (pp. 9-12). https://doi.org/10.1145/3026724.3026728

Hamming, R. W. (1970). On the distribution of numbers. Bell System Technical Journal, 49(8), 1609-1625. https://doi.org/10.1002/j.1538-7305.1970.tb04281.x

Herpel, H-J., Kerep, M., Montano, G., Eckstein, K., Schön, M. & Krutak, A. (2016). MILS compliant software architecture for satellites. MILS@HiPEAC. https://core.ac.uk/download/pdf/144785917.pdf

Hoang, T. M., Duong, T. Q., Tuan, H. D., Lambotharan, S. & Hanzo, L. (2021). Physical layer security: detection of active eavesdropping attacks by support vector machines. IEEE Access, 9, 31595-31607. https://doi.org/10.1109/ACCESS.2021.3059648

Huang, X., Shah, P. G. & Sharma, D. (2010). Minimizing hamming weight based on 1’s complement of binary numbers over GF (2m)). 12th International Conference on Advanced Communication Technology (ICACT), 1226-1230. https://researchsystem.canberra.edu.au/ws/portalfiles/portal/28927012/full_text_published_15.pdf

Kodali, R. K. & Budwal, H. S. (2013). High performance scalar multiplication for ECC. 2013 International Conference on Computer Communication and Informatics (pp. 1-4). https://doi.org/10.1109/ICCCI.2013.6466286

Kokke. (2017). Small and portable implementation of ECDH in C. https://github.com/kokke/tiny-ECDH-c

Koshelev, D. (2024), Some remarks on how to hash faster onto elliptic curves. Journal of Computer Virology and Hacking Techniques. (2024). https://doi.org/10.1007/s11416-024-00514-4

Lee, D. H., Kim, C. M., Song, H. S., Lee, Y. H. & Chung, W. S. (2023). Simulation-based cybersecurity testing and evaluation method for connected car V2X application using virtual machine. Sensors, 23(3), 1421. https://doi.org/10.3390/s23031421

Lenstra, A. (2006). Key lengths contribution to the handbook of information security. https://blkcipher.pl/assets/pdfs/NPDF-32.pdf

López, D. & Fraga, E. (2016). Tm/tc encryption system. In: 14th International Conference on Space Operations, Article 2330. American Institute of Aeronautics and Astronautics. https://arc.aiaa.org/doi/10.2514/6.2016-2330

Maral, G., Bousquet, M. & Sun, Z. (2020). Satellite communications systems: systems, techniques and technology. Wiley.

Mitchell, J. N. (1962). Computer multiplication and division using binary logarithms. IRE Transactions on Electronic Computers, EC-11(4), 512–517. https://doi.org/10.1109/TEC.1962.5219391

Nascimento, E., López, J. & Dahab, R. (2015). Efficient and secure elliptic curve cryptography for 8-bit AVR microcontrollers. In R. Chakraborty, P. Schwabe & J. Solworth (Eds.) Security, privacy and applied cryptography engineering. Lecture notes in computer science, 9354, pp. 289-309. Springer. https://doi.org/10.1007/978-3-319-24126-5_17

Nozaki, H., Motoyama, M., Shimbo, A. & Kawamura, S. (2001). Implementation of RSA algorithm based on RNS Montgomery multiplication. In C. K. Koc, D. Naccache & C. Paar (Eds.), Cryptographic hardware and embedded systems—CHES 2001. Lecture Notes in Computer Science, 2162, 364-376. Springer. https://doi.org/10.1007/3-540-44709-1_30

Opus IVS. (2024). Opus IVS.About Us https://www.opusivs.com/about/

Pesch, R. H., Osier, J. M. & Support, C. (1993). The Gnu binary utilities. https://web.mit.edu/gnu/doc/html/binutils_toc.html

Salami, Y., Khajehvand, V. & Zeinali, E. (2023). Cryptographic algorithms: a review of the literature, weaknesses and open challenges. Journal of Computer & Robotics, 16(2), 63-115. https://doi.org/10.22094/jcr.2023.1983496.1298

Saltzer, J. H. & Schroeder, M. D. (1975). The protection of information in computer systems. Proceedings of the IEEE, 63(9), 1278–1308. https://doi.org/10.1109/PROC.1975.9939

Sciglimpaglia Jr., R. J. (1991). Computer hacking: a global offense. Pace International Law Review, 3(1), 204-266. https://doi.org/10.58948/2331-3536.1020

STMicroelectronics. (2024a). STM32F4DISCOVERY - Discovery kit with STM32F407VG MCU. https://www.st.com/en/evaluation-tools/stm32f4discovery.html

STMicroelectronics. (2024b). STM32CubeIDE - Integrated development environment for STM32. https://www.st.com/en/development-tools/stm32cubeide.html

The Linux Mint Team. (2024a), Linux Mint - FAQ. Linux Mark Institute. https://linuxmint.com/faq.php

The Linux Mint Team. (2024b), Linux Mint - Download. Linux Mark Institute. https://www.linuxmint.com/download.php

Zeitouny, C. & Akturan, C. (2013). Linux* power efficiency analysis methods. A look at power efficiency analysis methods under Linux environments. Intel corporation. https://www.intel.com/content/dam/develop/external/us/en/documents/linux-power-efficiency-analysis-methods-2.pdf

Zhou, X. & Tang, X. (2011). Research and implementation of RSA algorithm for encryption and decryption. Proceedings of 2011 6th international forum on strategic technology (pp. 1118-1121). https://doi.org/10.1109/IFOST.2011.6021216

Publicado
2024-07-31
Cómo citar
Dorin, M., & Montenegro, S. (2024). Pruebas de cifrado asimétrico en un Laboratorio de Hacking Sostenible. Interfases, (019), 77-94. https://doi.org/10.26439/interfases2024.n19.7058
Sección
Artículos de investigación