STRATEGIC ENCRYPTION . 2. SECURITY Future proof – available today Absolute technical security...

Preview:

Citation preview

STRATEGIC ENCRYPTIONSTRATEGIC ENCRYPTION

www.crypto-logica.comwww.crypto-logica.com

2. SECURITY2. SECURITY

• Future proof – available today

• Absolute technical security

• Secure against computing developments

• Any crypto-analysis security

• Linear cryptoanalysis security

• Differential cryptoanalysis security

• Brutal force security (up to 4096-bit key)

• No backdoor for decryption without a key

• No reverse engineering at all

• Future proof – available today

• Absolute technical security

• Secure against computing developments

• Any crypto-analysis security

• Linear cryptoanalysis security

• Differential cryptoanalysis security

• Brutal force security (up to 4096-bit key)

• No backdoor for decryption without a key

• No reverse engineering at all

3. SEVEN ENCRYPTION METHODS3. SEVEN ENCRYPTION METHODSTYPE

ENCRYPTIONMETHOD

KEY LENGTH[bits] BLOCK

[bits]SHORT LONG MIN MAX

B SBC Short Block Cipher 256 2048 128

B LBC Long Block Cipher 512 4096 256

B UBC Ultimate Block Cipher 384 2048 256

B UBE UBC Extended 768 4096 256

H SHC Short Hybrid Cipher 256 2048 128

H HES Hybrid Encryption Solution 384 2048 256

S STE Stream Extended Cipher 2048 ∞ 2048• B = BLOCK CIPHER• H = HYBRID CIPHER• S = STREAM CIPHER

• B = BLOCK CIPHER• H = HYBRID CIPHER• S = STREAM CIPHER

• Family of customized algorithms

• Algorithms have adjustable parameters

• User can change algorithm parameters

• Additional customized algorithm security

• Unknown algorithm for unauthorized

• Private algorithm provides open solution

• No extraction of customized parameters

• Even Crypto Logica Team cannot extract customized parameters

• Family of customized algorithms

• Algorithms have adjustable parameters

• User can change algorithm parameters

• Additional customized algorithm security

• Unknown algorithm for unauthorized

• Private algorithm provides open solution

• No extraction of customized parameters

• Even Crypto Logica Team cannot extract customized parameters

4. ALGORITHM CUSTOMIZATION4. ALGORITHM CUSTOMIZATION

6. TOTALCRYPT6. TOTALCRYPT

• Standard security level

• Personal use

• Working groups

• Social networks

• Small and medium size business

• Standard security level

• Personal use

• Working groups

• Social networks

• Small and medium size business

7. TOTALCRYPT+7. TOTALCRYPT+

• Advanced security level

• Bank systems

• Stock exchange

• Hi-tech business

• Municipality

• Police

• Advanced security level

• Bank systems

• Stock exchange

• Hi-tech business

• Municipality

• Police

8. TOTALCRYPT UE8. TOTALCRYPT UE

• Ultimate security level

• Government systems

• Security agencies

• Intelligence agencies

• Special users

• Defense

• Ultimate security level

• Government systems

• Security agencies

• Intelligence agencies

• Special users

• Defense

9. KEY GENERATION9. KEY GENERATION

• User password with at least 16-characters

• 1-bit difference in two passwords provides two completely different uncorrelated keys

• Key is not stored in any peripheral memory media in any form

• Lost password prevents decryption

• Any secure public key cryptography can be used for key exchange

• Crypto Logica Team is developing its own fast public key cryptography

• User password with at least 16-characters

• 1-bit difference in two passwords provides two completely different uncorrelated keys

• Key is not stored in any peripheral memory media in any form

• Lost password prevents decryption

• Any secure public key cryptography can be used for key exchange

• Crypto Logica Team is developing its own fast public key cryptography

10. SPEED, LATENCY, POWER, COST10. SPEED, LATENCY, POWER, COST

• Faster encryption than AES

• Smaller encrypter latency

• Encrypter power savings

• Smaller encrypter cost

• Faster decryption than AES

• Smaller decrypter latency

• Decrypter power savings

• Smaller decrypter cost

• Maximum processor efficiency

• Faster encryption than AES

• Smaller encrypter latency

• Encrypter power savings

• Smaller encrypter cost

• Faster decryption than AES

• Smaller decrypter latency

• Decrypter power savings

• Smaller decrypter cost

• Maximum processor efficiency

11. SPEED @ Core2Duo 2.66GHz11. SPEED @ Core2Duo 2.66GHzTYPE

ALGORITHMKEY

LENGTH[bits]

BLOCKSIZE[bits]

ENC/DECSPEED[Mbit/s]

ALG SPEEDAES SPEED

B AES (Ref) 256 128 73 1

B AES CTR 256 128 70 0.96

B SBC 2048 128 178 2.44

B LBC 4096 256 205 2.81

B UBC 2048 256 213 2.92

B UBE 4096 256 142 1.95

H SHC 2048 128 152 2.09

H HES 1024 1024 256 341 4.68

H HES 2048 2048 256 179 2.45

S STE 4096 4096 569 7.79

12. ENCRYPTION/DECRYPTION SPEED12. ENCRYPTION/DECRYPTION SPEED

Speed Non-Optimized [Mbit/s]

0

100

200

300

400

500

600

AES AESCTR

SBC LBC UBC UBE SHC HES1024

HES2048

STE

13. SPEED / AES SPEED13. SPEED / AES SPEED

Speed / AES Speed Non-Optimized

0.00

1.00

2.00

3.00

4.00

5.00

6.00

7.00

8.00

9.00

AES AESCTR

SBC LBC UBC UBE SHC HES1024

HES2048

STE

14. ALGORITHM FEATURES14. ALGORITHM FEATURES

• Non-polynomial (NP) key finding problem

• Key lengths chosen for NP problem

• No matrix operations

• No vector operations

• Simple non-linear arithmetic operations

• Huge bit diffusion

• Huge bit confusion

• Perfect randomness

• Entropy close to theoretical maximum

• Non-polynomial (NP) key finding problem

• Key lengths chosen for NP problem

• No matrix operations

• No vector operations

• Simple non-linear arithmetic operations

• Huge bit diffusion

• Huge bit confusion

• Perfect randomness

• Entropy close to theoretical maximum

15. NIST STS 2.1 RANDOMNESS TESTS15. NIST STS 2.1 RANDOMNESS TESTS

• Frequency (Monobit) Test determines whether the numbers of ones and zeros in a sequence are approximately the same.

• Frequency (Monobit) Test determines whether the numbers of ones and zeros in a sequence are approximately the same.

Frequency

0.980

0.985

0.990

0.995

1.000

AES AESCTR

SBC LBC UBC UBE SHC HES1024

HES2048

STE

16. NIST STS 2.1 RANDOMNESS TESTS16. NIST STS 2.1 RANDOMNESS TESTS

• Frequency Test within a Block determines whether the frequency of ones in an M-bit block is approximately M/2.

• Frequency Test within a Block determines whether the frequency of ones in an M-bit block is approximately M/2.

Block Frequency

0.980

0.985

0.990

0.995

1.000

AES AESCTR

SBC LBC UBC UBE SHC HES1024

HES2048

STE

Cumulative Sums - Forward

0.980

0.985

0.990

0.995

1.000

AES AESCTR

SBC LBC UBC UBE SHC HES1024

HES2048

STE

17. NIST STS 2.1 RANDOMNESS TESTS17. NIST STS 2.1 RANDOMNESS TESTS

• Cumulative Sums (Cusum-Forward) Test determines whether the cumulative sum of the partial sequences occurring in the tested sequence is too large or too small.

• Cumulative Sums (Cusum-Forward) Test determines whether the cumulative sum of the partial sequences occurring in the tested sequence is too large or too small.

Cumulative Sums - Reverse

0.980

0.985

0.990

0.995

1.000

AES AESCTR

SBC LBC UBC UBE SHC HES1024

HES2048

STE

18. NIST STS 2.1 RANDOMNESS TESTS18. NIST STS 2.1 RANDOMNESS TESTS

• Cumulative Sums (Cusum-Reverse) Test determines whether the cumulative sum of the partial sequences occurring in the tested sequence is too large or too small.

• Cumulative Sums (Cusum-Reverse) Test determines whether the cumulative sum of the partial sequences occurring in the tested sequence is too large or too small.

Runs

0.980

0.985

0.990

0.995

1.000

AES AESCTR

SBC LBC UBC UBE SHC HES1024

HES2048

STE

19. NIST STS 2.1 RANDOMNESS TESTS19. NIST STS 2.1 RANDOMNESS TESTS

• Runs Test determines whether the number of runs (uninterrupted sequence of identical bits) of ones and zeros of various lengths is as expected for a random seq.

• Runs Test determines whether the number of runs (uninterrupted sequence of identical bits) of ones and zeros of various lengths is as expected for a random seq.

Longest Run

0.975

0.980

0.985

0.990

0.995

1.000

AES AESCTR

SBC LBC UBC UBE SHC HES1024

HES2048

STE

20. NIST STS 2.1 RANDOMNESS TESTS20. NIST STS 2.1 RANDOMNESS TESTS

• Test for the Longest Run of Ones in a Block determines whether the length of the longest run of ones is consistent with the expected length.

• Test for the Longest Run of Ones in a Block determines whether the length of the longest run of ones is consistent with the expected length.

21. NIST STS 2.1 RANDOMNESS TESTS21. NIST STS 2.1 RANDOMNESS TESTS

• Binary Matrix Rank Test determines the linear dependence among fixed length substrings of the original sequence.

• Binary Matrix Rank Test determines the linear dependence among fixed length substrings of the original sequence.

Rank

0.980

0.985

0.990

0.995

1.000

AES AESCTR

SBC LBC UBC UBE SHC HES1024

HES2048

STE

22. NIST STS 2.1 RANDOMNESS TESTS22. NIST STS 2.1 RANDOMNESS TESTS

• Discrete Fourier Transform (Spectral) Test detects periodic features (i.e. repetitive patterns that are near each other).

• Discrete Fourier Transform (Spectral) Test detects periodic features (i.e. repetitive patterns that are near each other).

FFT

0.980

0.985

0.990

0.995

1.000

AES AESCTR

SBC LBC UBC UBE SHC HES1024

HES2048

STE

23. NIST STS 2.1 RANDOMNESS TESTS23. NIST STS 2.1 RANDOMNESS TESTS

• Non-overlapping Template Matching Test detects too many occurences of a given non-periodic (aperiodic) pattern.

• Non-overlapping Template Matching Test detects too many occurences of a given non-periodic (aperiodic) pattern.

Non-overlapping Template (min)

0.975

0.980

0.985

0.990

0.995

1.000

AES AESCTR

SBC LBC UBC UBE SHC HES1024

HES2048

STE

24. NIST STS 2.1 RANDOMNESS TESTS24. NIST STS 2.1 RANDOMNESS TESTS

• Overlapping Template Matching Test determines the number of occurrences of pre-specified target strings.

• Overlapping Template Matching Test determines the number of occurrences of pre-specified target strings.

Overlapping Template

0.975

0.980

0.985

0.990

0.995

1.000

AES AESCTR

SBC LBC UBC UBE SHC HES1024

HES2048

STE

25. NIST STS 2.1 RANDOMNESS TESTS25. NIST STS 2.1 RANDOMNESS TESTS

• Mauer’s “Universal Statistical” Test detects whether or not the sequence can be significantly compressed without loss of information.

• Mauer’s “Universal Statistical” Test detects whether or not the sequence can be significantly compressed without loss of information.

Universal

0.980

0.985

0.990

0.995

1.000

AES AESCTR

SBC LBC UBC UBE SHC HES1024

HES2048

STE

26. NIST STS 2.1 RANDOMNESS TESTS26. NIST STS 2.1 RANDOMNESS TESTS

• Approximate Entropy Test compares the frequency of all possible overlapping m-bit patterns across the entire sequence.

• Approximate Entropy Test compares the frequency of all possible overlapping m-bit patterns across the entire sequence.

Approximate Entropy

0.980

0.985

0.990

0.995

1.000

AES AESCTR

SBC LBC UBC UBE SHC HES1024

HES2048

STE

27. NIST STS 2.1 RANDOMNESS TESTS27. NIST STS 2.1 RANDOMNESS TESTS

• Random Excursions Test determines if the number of visits to a particular state within a cycle deviates from expected.

• Random Excursions Test determines if the number of visits to a particular state within a cycle deviates from expected.

Random Excursions (min)

0.975

0.980

0.985

0.990

0.995

1.000

AES AESCTR

SBC LBC UBC UBE SHC HES1024

HES2048

STE

28. NIST STS 2.1 RANDOMNESS TESTS28. NIST STS 2.1 RANDOMNESS TESTS

• Random Excursions Variant Test detects deviations from the expected number of visits to various states in the random walk.

• Random Excursions Variant Test detects deviations from the expected number of visits to various states in the random walk.

Random Excursions Variant (min)

0.975

0.980

0.985

0.990

0.995

1.000

AES AESCTR

SBC LBC UBC UBE SHC HES1024

HES2048

STE

29. NIST STS 2.1 RANDOMNESS TESTS29. NIST STS 2.1 RANDOMNESS TESTS

• Serial Test 1 determines whether the number of occurrences of the 2^m m-bit overlapping patterns is approximately the same.

• Serial Test 1 determines whether the number of occurrences of the 2^m m-bit overlapping patterns is approximately the same.

Serial 1

0.945

0.950

0.955

0.960

0.965

0.970

0.975

0.980

0.985

0.990

0.995

1.000

AES AESCTR

SBC LBC UBC UBE SHC HES1024

HES2048

STE

30. NIST STS 2.1 RANDOMNESS TESTS30. NIST STS 2.1 RANDOMNESS TESTS

• Serial Test 2 determines whether the number of occurrences of the 2^m m-bit overlapping patterns is approximately the same.

• Serial Test 2 determines whether the number of occurrences of the 2^m m-bit overlapping patterns is approximately the same.

Serial 2

0.960

0.965

0.970

0.975

0.980

0.985

0.990

0.995

1.000

AES AESCTR

SBC LBC UBC UBE SHC HES1024

HES2048

STE

31. NIST STS 2.1 RANDOMNESS TESTS31. NIST STS 2.1 RANDOMNESS TESTS

• Linear Complexity Test determines whether or not the sequence is complex enough to be considered random.

• Linear Complexity Test determines whether or not the sequence is complex enough to be considered random.

Linear Complexity

0.980

0.985

0.990

0.995

1.000

AES AESCTR

SBC LBC UBC UBE SHC HES1024

HES2048

STE

32. COMPUTER APPLICATIONS32. COMPUTER APPLICATIONS

• File encryption

• Protocol encryption

• Folder encryption

• USB flash encryption

• Hard drive encryption

• Optical drive encryption

• Encryption processors

• File encryption

• Protocol encryption

• Folder encryption

• USB flash encryption

• Hard drive encryption

• Optical drive encryption

• Encryption processors

33. VIDEO APPLICATIONS33. VIDEO APPLICATIONS

• Video editing / postprocessing

• Movie edit master & archive

• Mobile TV (4G, 3G)

• IPTV

• Cable TV

• Satellite TV

• Digital terrestrial TV

• Video encoder

• Set-top box

• Video editing / postprocessing

• Movie edit master & archive

• Mobile TV (4G, 3G)

• IPTV

• Cable TV

• Satellite TV

• Digital terrestrial TV

• Video encoder

• Set-top box

34. HARDWARE ENCRYPTION34. HARDWARE ENCRYPTION

• Lowest cost

• No dividers

• No multipliers

• Ultralow power

• Integer arithmetic

• Very low complexity

• Small integrated memory

• Ultrafast encryption and decryption

• Easy radiation hardening

• Lowest cost

• No dividers

• No multipliers

• Ultralow power

• Integer arithmetic

• Very low complexity

• Small integrated memory

• Ultrafast encryption and decryption

• Easy radiation hardening

35. FINANCIAL APPLICATIONS35. FINANCIAL APPLICATIONS

• Database

• Remote personnal banking

• Remote corporative banking

• Interbank communication

• Automatic teller machines (ATM)

• Credit card reader (POS-EFT)

• Stock – broker communication

• Broker – investor communication

• Database

• Remote personnal banking

• Remote corporative banking

• Interbank communication

• Automatic teller machines (ATM)

• Credit card reader (POS-EFT)

• Stock – broker communication

• Broker – investor communication

• MAMMOGRAPHY

• COMPUTERIZED TOMOGRAPHY

• MAGNETIC RESONANCE IMAGING

• ULTRASONOGRAPHY

• X-RADIOGRAPHY

• TELEMEDICINE

• Mammography

• Computerized tomography

• Magnetic resonance imaging

• Ultrasonography

• X-Radiography

• Telemedicine

• Mammography

• Computerized tomography

• Magnetic resonance imaging

• Ultrasonography

• X-Radiography

• Telemedicine

36. MEDICAL APPLICATIONS36. MEDICAL APPLICATIONS

• Unmanned & manned vehicles

• Warfighters

• Satellites

• Surveillance

• Telemedicine

• Smart weapons

• Loitering weapons

• Face recognition for laser-guided bullets

• EO, IR, SAR & Hyperspectral sensors

• Unmanned & manned vehicles

• Warfighters

• Satellites

• Surveillance

• Telemedicine

• Smart weapons

• Loitering weapons

• Face recognition for laser-guided bullets

• EO, IR, SAR & Hyperspectral sensors

37. DEFENSE APPLICATIONS37. DEFENSE APPLICATIONS

WORLDWIDE REPRESENTATIVEWORLDWIDE REPRESENTATIVE

• Prof. dr. Milan Prokin

• +381-11-3016-595, +381-11-3016-596

• +1-310-880-9030, +381-64-4557-702

• proka@el.etf.rs, milan.prokin@gmail.com

• Prof. dr. Milan Prokin

• +381-11-3016-595, +381-11-3016-596

• +1-310-880-9030, +381-64-4557-702

• proka@el.etf.rs, milan.prokin@gmail.com

• Michael Collins

• +1-410-326-3001

• +1-410-320-7906

• mc@ciffbe.com

• Michael Collins

• +1-410-326-3001

• +1-410-320-7906

• mc@ciffbe.com

U.S. REPRESENTATIVEU.S. REPRESENTATIVE

Recommended