[Cfrg] bMAC - Permutation as MAC key

Pascal Urien <pascal.urien@gmail.com> Tue, 31 December 2019 08:56 UTC

Return-Path: <pascal.urien@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6CE34120086 for <cfrg@ietfa.amsl.com>; Tue, 31 Dec 2019 00:56:28 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.997
X-Spam-Level:
X-Spam-Status: No, score=-1.997 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wxLa2kizQAfU for <cfrg@ietfa.amsl.com>; Tue, 31 Dec 2019 00:56:27 -0800 (PST)
Received: from mail-vk1-xa33.google.com (mail-vk1-xa33.google.com [IPv6:2607:f8b0:4864:20::a33]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CD9B8120018 for <cfrg@irtf.org>; Tue, 31 Dec 2019 00:56:26 -0800 (PST)
Received: by mail-vk1-xa33.google.com with SMTP id c129so8839342vkh.7 for <cfrg@irtf.org>; Tue, 31 Dec 2019 00:56:26 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:from:date:message-id:subject:to; bh=DKi75Fym2dxz10igx5yfyAS4X+7ufUuE/c2io5eRbVk=; b=s4U9oR/vEOXPNz18BUW/82qx4HzcBVNC9daVoN1yzYvxeByWwp4dy0R4vOZPs9FOzi 8Xr8MEUi4wFpFpYmET+4BLCEQ6Apl7OP/3qk0xcmOKLjI3Q+X29HCRfS5npD16s/N+rp lR+D6Cqx+3VLZ0TOCJEqwK8mVtoIusu3fIRib37k9FWTVfwAoVdPF/lgg42WEbOzGQNo Iwg9TzncZz18uSaQE+QipWQaPSh2HqDa87Jht32KrD9f/rXgcH/lekzlgDxvpEO5kIsm KFf+NbjIj9xuTHBN3yoy34eefSK9pGv8kyWUGVUYLr484hWtdKodgvFYhZL2CWO8th+m /gcg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=DKi75Fym2dxz10igx5yfyAS4X+7ufUuE/c2io5eRbVk=; b=ubcMbiPazbcEWfGmFl/BREuEsGPKBxA3xx5OYb+Y4LOTbGLNK7FWdpPlFfrbjEBbkZ awxDh/vx0qpl+ITl0TC+E8FzeSaMCnkfsWs6kZAot0YAEIoMcdXemC2DE8QlELg71cr/ FWjkhyqXhL2td2mKS3wIIauQVW4SYnL/F3TgQhaeosg0wiJ9dhRAYWRDxWbh8ucwObE3 tQNK0DNKYfcjM3XwTY2TeyVHaQlmVSxYnK0ZngV4t9rmZzIGNJRdU9KXnwxk1FLiDjqE 0yQvWJPtTS3lWBrkWm+2nf4+XIe6oFtkqPdd57tyikBQXo6CNoXwT/s8D8OsjG43pdcB kw5g==
X-Gm-Message-State: APjAAAXL6prFgrkGVsSFeDn/whRbG/tRESKugRfLLe9TVoB8pB8BB5Ze LTev0QDKVhyqH5xez7hGFx/5TWwGXyNV1agQt4lQ0kyH
X-Google-Smtp-Source: APXvYqwh8vONyBbOEHUMgcNL47IkKNymzpjQAe5Cpw3GRWq7pbENxNYndBSE6YVbWFLcwLCTRhH0NA9hwCBwookTY5E=
X-Received: by 2002:a1f:9741:: with SMTP id z62mr41956261vkd.72.1577782585453; Tue, 31 Dec 2019 00:56:25 -0800 (PST)
MIME-Version: 1.0
From: Pascal Urien <pascal.urien@gmail.com>
Date: Tue, 31 Dec 2019 09:56:13 +0100
Message-ID: <CAEQGKXR4Mhh83BZLUKRGT+CRAV4NTEso3LiQc4WLMt4hd+YVjA@mail.gmail.com>
To: cfrg@irtf.org
Content-Type: multipart/alternative; boundary="00000000000089f0d0059afc2286"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/YjGcFZ6PQNSGTlW8Te4m9WUqMVw>
Subject: [Cfrg] bMAC - Permutation as MAC key
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 31 Dec 2019 08:56:28 -0000

Hi All

The bijective MAC Time Stamped (bMAC_TS algorithm see
https://tools.ietf.org/html/draft-urien-core-bmac-05) aims at detecting
malicious (corrupted) softwarein embedded systems.

It works with two pillars, memory space is finite, and computing time is
stable.

Memory space is hashed according to a pseudo random order. The computing
time is measured in order to defeat code decompression procedures.

I have written a test software for arduino nano (33KB space memory for
FLASH + SRAM+EEPROM)

Computing time is about 27s (# 1m/byte), roughly speaking the computing
time follows a normal distribution, the entropy is about 10bits (3 standard
deviation)

The code is here: https://github.com/purien/bMAC

Comments welcome ..