Home SECURITY US standardizes Ascon cryptographic algorithm for IoT devices

US standardizes Ascon cryptographic algorithm for IoT devices

0
US standardizes Ascon cryptographic algorithm for IoT devices

[ad_1]

US standardizes Ascon cryptographic algorithm for IoT devices

The privacy and security of the Internet of Things will soon reach a new level.

U.S. National Institute of Standards and Technology (NIST) announced that a family of authenticated encryption and hashing algorithms known as Ascon will soon be standardized for lightweight cryptography applications.

“The selected algorithms are designed to protect information generated and transmitted by the Internet of things (IoT), including many tiny sensors and actuators. They are also intended for other miniaturized technologies such as implantable medical devices, voltage sensors inside roads and bridges, and keyless locks for cars,” NIST said.

In other words, the idea is to implement security protections using lightweight cryptography in devices with “limited electronic resources.” However, NIST still recommends an extended encryption standard (AES) and SHA-256 for general use.

Ascon includes authenticated ciphers ASCON-128, ASCON-128a, and a variant called ASCON-80pq that is resistant to quantum key lookup. It also offers a set of ASCON-HASH, ASCON-HASHA, ASCON-XOF, and ASCON-XOFA hash functions.

According to the developers, Ascon is primarily designed for devices with limited capabilities. It is “easy to implement, even with the addition of countermeasures against side-channel attacks.” This means that even if an attacker manages to collect sensitive information during data processing, it cannot be used to recover the secret key.

Ascon is also designed to provide Authenticated Encryption Using Associated Data (AEAD), which allows ciphertext to be associated with additional information, such as the device’s IP address, to authenticate that text and prove its integrity.

“The algorithm ensures that all protected data is authentic and has not been modified in transit. AEAD can be used in vehicle-to-vehicle communications and can also help prevent spoofing of messages exchanged using RFID tags,” NIST said.

Implementations of the algorithm are available in various programming languages ​​such as C, Java, Python, and Rust. In addition to hardware implementations that provide side-channel protection and power efficiency.

The Ascon team said they are looking forward to the standardization process in the coming months. “Although we have been working on Ascon for almost 10 years, this solution will raise interesting new questions related to practical requirements and advance research further,” said Maria Eichlseder, Associate Professor of Cryptography at the Graz University of Technology.

[ad_2]

Source link

www.securitylab.ru

LEAVE A REPLY

Please enter your comment!
Please enter your name here