Cheryl L. Beaver
Sandia National Laboratories
Network
Latest external collaboration on country level. Dive into details by clicking on the dots.
Publication
Featured researches published by Cheryl L. Beaver.
Other Information: PBD: 1 Mar 2002 | 2002
Cheryl L. Beaver; Donald R. Gallup; William D. Neumann; Mark Dolan Torgerson
In this paper we discuss various security aspects and requirements of the Supervisory Control and Data Acquisition (SCADA) system for the electric power grid. In particular we discuss a method of managing cryptographic keys and give sample cryptographic algorithms that are appropriate for the SCADA system. We also describe a simulated SCADA network that we have implemented and discuss the items concerning its efficiency and compatibility with the requirements of the SCADA network.
cryptographic hardware and embedded systems | 2002
Richard Crabtree Schroeppel; Cheryl L. Beaver; Rita A. Gonzales; Russell D. Miller; Timothy J. Draelos
We present a VHDL design that incorporates optimizations intended to provide digital signature generation with as little power, space, and time as possible. These three primary objectives of power, size, and speed must be balanced along with other important goals, including flexibility of the hardware and ease of use. The highest-level function offered by our hardware design is Elliptic Curve Optimal El Gamal digital signature generation. Our parameters are defined over the finite field GF(2178), which gives security that is roughly equivalent to that provided by 1500-bit RSA signatures.Our optimizations include using the point-halving algorithm for elliptic curves, field towers to speed up the finite field arithmetic in general, and further enhancements of basic finite field arithmetic operations. The result is a synthesized VHDL digital signature design (using a CMOS 0.5µm, 5V, 25°C library) of 191,000 gates that generates a signature in 4.4 ms at 20 MHz.
australasian conference on information security and privacy | 2004
Erik Anderson; Cheryl L. Beaver; Timothy J. Draelos; Richard Crabtree Schroeppel; Mark Dolan Torgerson
We describe a new mode of encryption with inexpensive authentication, which uses information from the internal state of the cipher to provide the authentication. Our algorithms have a number of benefits: The encryption has properties similar to CBC mode, yet the encipherment and authentication can be parallelized and/or pipelined; The authentication overhead is minimal; The authentication process remains resistant against some IV reuse. Our first construction is the MTC4 encryption algorithm based on cryptographic hash functions which supports variable block sizes up to twice the hash output length, and variable key lengths. A proof of security is presented for MTC4. We then generalize the construction to create the Cipher-State (CS) mode of encryption that uses the internal state of any round-based block cipher as an authenticator. We give a concrete example using AES as the encryption primitive. We provide performance measurements for all constructions.
Archive | 2004
Mark Dolan Torgerson; Timothy J. Draelos; Richard Crabtree Schroeppel; Russell D. Miller; Cheryl L. Beaver; William Erik Anderson
We describe a new mode of encryption with inexpensive authentication, which uses information from the internal state of the cipher to provide the authentication. Our algorithms have a number of benefits: (1) the encryption has properties similar to CBC mode, yet the encipherment and authentication can be parallelized and/or pipelined, (2) the authentication overhead is minimal, and (3) the authentication process remains resistant against some IV reuse. We offer a Manticore class of authenticated encryption algorithms based on cryptographic hash functions, which support variable block sizes up to twice the hash output length and variable key lengths. A proof of security is presented for the MTC4 and Pepper algorithms. We then generalize the construction to create the Cipher-State (CS) mode of encryption that uses the internal state of any round-based block cipher as an authenticator. We provide hardware and software performance estimates for all of our constructions and give a concrete example of the CS mode of encryption that uses AES as the encryption primitive and adds a small speed overhead (10-15%) compared to AES alone.
international conference on information and communication security | 1999
Cheryl L. Beaver; Peter S. Gemmell; Anna M. Johnston; William Douglas Neumann
We show that, for a prime q and a group G, if ord(G) = q k r, k>1, and r is smooth, then finding a q th root in G, is equivalent to the discrete logarithm problem over G (note that the discrete logarithm problem over the group G reduces to the discrete logarithm problem over a subgroup of order q – see reference [5]). Several publications describe techniques for computing q th roots (see [3] and [1]). All have the stated or implied requirement of computing discrete logarithm in a subgroup of order q.
Other Information: PBD: 1 Sep 2002 | 2002
Richard Crabtree Schroeppel; Cheryl L. Beaver; Timothy J. Draelos; Rita A. Gonzales; Russell D. Miller
The authors present a VHDL design that incorporates optimizations intended to provide digital signature generation with as little power, space, and time as possible. These three primary objectives of power, size, and speed must be balanced along with other important goals, including flexibility of the hardware and ease of use. The highest-level function doffered by their hardware design is Elliptic Curve Optimal El Gamal digital signature generation. The parameters are defined over the finite field GF(2{sup 178}), which gives security that is roughly equivalent to that provided by 1500-bit RSA signatures. The optimizations include using the point-halving algorithm for elliptic curves, field towers to speed up the finite field arithmetic in general, and further enhancements of basic finite field arithmetic operations. The result is a synthesized VHDL digital signature design (using a CMOS 0.5{micro}m, 5V, 25 C library) of 191,000 gates that generates a signature in 4.4 ms at 20 MHz.
Archive | 2003
Timothy J. Draelos; Mark Dolan Torgerson; William Douglas Neumann; Donald R. Gallup; Michael J. Collins; Cheryl L. Beaver
Wireless communication networks are highly resource-constrained; thus many security protocols which work in other settings may not be efficient enough for use in wireless environments. This report considers a variety of cryptographic techniques which enable secure, authenticated communication when resources such as processor speed, battery power, memory, and bandwidth are tightly limited.
Archive | 2003
Richard Crabtree Schroeppel; Cheryl L. Beaver
Public key cryptographic algorithms provide data authentication and non-repudiation for electronic transmissions. The mathematical nature of the algorithms, however, means they require a significant amount of computation, and encrypted messages and digital signatures possess high bandwidth. Accordingly, there are many environments (e.g. wireless, ad-hoc, remote sensing networks) where public-key requirements are prohibitive and cannot be used. The use of elliptic curves in public-key computations has provided a means by which computations and bandwidth can be somewhat reduced. We report here on the research conducted in an LDRD aimed to find even more efficient algorithms and to make public-key cryptography available to a wider range of computing environments. We improved upon several algorithms, including one for which a patent has been applied. Further we discovered some new problems and relations on which future cryptographic algorithms may be based.
Other Information: PBD: 1 Nov 2000 | 2000
Cheryl L. Beaver; Timothy J. Draelos; Victoria Hamilton; Richard Crabtree Schroeppel; Rita A. Gonzales; Russell D. Miller; Edward V. Thomas
This report presents research on public key, digital signature algorithms for cryptographic authentication in low-powered, low-computation environments. We assessed algorithms for suitability based on their signature size, and computation and storage requirements. We evaluated a variety of general purpose and special purpose computing platforms to address issues such as memory, voltage requirements, and special functionality for low-powered applications. In addition, we examined custom design platforms. We found that a custom design offers the most flexibility and can be optimized for specific algorithms. Furthermore, the entire platform can exist on a single Application Specific Integrated Circuit (ASIC) or can be integrated with commercially available components to produce the desired computing platform.
Archive | 2002
Cheryl L. Beaver; Richard Crabtree Schroeppel; Lillian A. Snyder