kind of application a device external-powered and
equipped with cryptographic hardware accelerators
is preferable, and a hardware-accelerated cipher like
AES128-GCM should be employed. Otherwise in sit-
uations where battery life and economic factors are
more important than throughput (e.g. wearables or
environmental sensors), and amount of data to trans-
mit are generally limited, it is reasonable to employ
devices without criptographic hardware accelerators,
and resources even more limited. Under these con-
ditions a cipher like Chacha20-Poly1305 can be to-
day a more suitable solution as it requires less re-
sources both in space and clock cycles than the soft-
ware AES-based implementations, allowing to save
memory and reduce power consumption. Today AES-
GCM and Chacha20-Poly1305 are the only two op-
tions as AEAD available in TLS. This might change
in the coming years thanks to a competition called
CAESAR
4
. In this competition there is an effort from
researchers in evaluating new advanced AEAD ci-
phers.
In our analysis we focused on performances and
memory requirements overhead introduced by the
proposals in the TLS 1.3 draft, and we observed that
even where the new security standards introduce an
higher workload there is always an alternative that
best matches IoT requirements.
The basic TLS 1.3 handshake flows introduce
some new message types, as ServerConfiguration and
EncryptedExtensions, and the encryption of sensitive
handshake information, covering nearly two-thirds of
the handshake messages. This solutions may bur-
den low end devices. But on the side of crypto-
graphic computations, the preference for AEAD ci-
phers and the adoption of new signature algorithms,
as Curve25519 and Ed25519, may balance the in-
crease in complexity, as shown by the simulation re-
sults of a commercial cryptographic library over an
STM32 microcontroller.
Furthermore we provided use cases that let us con-
clude that the protocol still remain suitable for differ-
ent classes of IoT devices.
REFERENCES
Adrian, D., Bhargavan, K., Durumeric, Z., Gaudry, P.,
Green, M., Halderman, J. A., Heninger, N., Springall,
D., Thom
´
e, E., Valenta, L., et al. (2015). Imperfect
forward secrecy: How diffie-hellman fails in practice.
Al Fardan, N. J. and Paterson, K. G. (2013). Lucky thirteen:
Breaking the tls and dtls record protocols. In Security
4
competitions.cr.yp.to/caesar.html
and Privacy (SP), 2013 IEEE Symposium on, pages
526–540. IEEE.
Aumasson, J.-P., Fischer, S., Khazaei, S., Meier, W.,
and Rechberger, C. (2007). New features of
latin dances: Analysis of salsa, chacha, and
rumba. Cryptology ePrint Archive, Report 2007/472.
http://eprint.iacr.org/.
Barker, E., Barker, W., Burr, W., Polk, W., Smid, M., Gal-
lagher, P. D., et al. (2012). Recommendation for key
management – part 1: General. NIST special publica-
tion, 800:57. Revision 3.
Barker, E., Burr, W., Jones, A., Polk, T., Rose, S., Smid,
M., and Dang, Q. (2015). Recommendation for key
management – part 3: Application-specific key man-
agement guidance. NIST special publication, 800:57.
Revision 1.
Bellare, M., Kohno, T., and Namprempre, C. (2004). Break-
ing and provably repairing the ssh authenticated en-
cryption scheme: A case study of the encode-then-
encrypt-and-mac paradigm. ACM Transactions on In-
formation and System Security (TISSEC), 7(2):206–
241.
Bellare, M. and Namprempre, C. (2000). Authenticated en-
cryption: Relations among notions and analysis of the
generic composition paradigm. In Advances in Cryp-
tology—ASIACRYPT 2000, pages 531–545. Springer.
Bernstein, D. J. (2005). The poly1305-aes message-
authentication code. In Fast Software Encryption,
pages 32–49. Springer.
Bernstein, D. J. (2006). Curve25519: new diffie-hellman
speed records. In Public Key Cryptography-PKC
2006, pages 207–228. Springer.
Bernstein, D. J. (2008). Chacha, a variant of salsa20. In
Workshop Record of SASC, volume 8.
Bernstein, D. J., Duif, N., Lange, T., Schwabe, P., and Yang,
B.-Y. (2012). High-speed high-security signatures.
Journal of Cryptographic Engineering, 2(2):77–89.
Borisov, N., Goldberg, I., and Wagner, D. (2001). Intercept-
ing mobile communications: the insecurity of 802.11.
In Proceedings of the 7th annual international con-
ference on Mobile computing and networking, pages
180–189. ACM.
Degabriele, J. P. and Paterson, K. G. (2010). On the (in)
security of ipsec in mac-then-encrypt configurations.
In Proceedings of the 17th ACM conference on Com-
puter and communications security, pages 493–504.
ACM.
Dierks, T. and Rescorla, E. (2006). The transport layer secu-
rity (tls) protocol version 1.1. RFC 4346, RFC Editor.
http://www.rfc-editor.org/rfc/rfc4346.txt.
Dierks, T. and Rescorla, E. (2008). The transport layer secu-
rity (tls) protocol version 1.2. RFC 5246, RFC Editor.
http://www.rfc-editor.org/rfc/rfc5246.txt.
Dworkin, M. (2007). Recommendation for block cipher
modes of operation: Galois/Counter Mode (GCM)
and GMAC. US Department of Commerce, National
Institute of Standards and Technology.
Ford-Hutchinson, P. (2005). Securing ftp with tls. RFC
4217, RFC Editor. http://www.rfc-editor.org/rfc/
rfc4217.txt.
On TLS 1.3 - Early Performance Analysis in the IoT Field
123