Adiantum (cipher)

Summary

Adiantum is a cipher composition for disk encryption. It uses a new cipher construction called HBSH (hash, block cipher, stream cipher, hash), specifically choosing NH, 256-bit Advanced Encryption Standard (AES-256), ChaCha12, Poly1305 for the four elements. HPolyC is an earlier variant which does not use NH.[1]

Adiantum
General
DesignersPaul Crowley and Eric Biggers at Google
First publishedOctober 12, 2018; 5 years ago (2018-10-12)
Related toHPolyC
Cipher detail
Key sizes8192 bits
Block sizesno practical limit; intended for 4096-byte disk sectors
StructureHBSH (hash, block cipher, stream cipher, hash)

It was designed in 2018 by Paul Crowley and Eric Biggers at Google specifically for low-powered mobile devices running Android Go. It has been included in the Linux kernel since version 5.0.[2] The construct is designed to be "wide-block", where any change in the plaintext causes the entire ciphertext to be unrecognizably changed.[3]

Adiantum is implemented in Android 10 as an alternative cipher for device encryption, particularly on low-end devices lacking hardware-accelerated support for AES. (Adiantum only invokes AES once per plaintext.) The company stated that Adiantum ran five times faster than AES-256-XTS on ARM Cortex-A7 CPUs.[1] Google had previously exempted devices from mandatory device encryption if their specifications affected system performance if enabled. Due to the introduction of Adiantum, device encryption becomes mandatory on all Android devices beginning on Android 10.[4][5]

References edit

  1. ^ a b Crowley, Paul; Biggers, Eric (13 December 2018). "Adiantum: length-preserving encryption for entry-level processors". IACR Transactions on Symmetric Cryptology: 39–61. doi:10.13154/tosc.v2018.i4.39-61.
  2. ^ "Adiantum: encryption for the low end". LWN.net. Eklektix, Inc. January 6, 2019. Retrieved January 17, 2019.
  3. ^ Crowley, Paul; Biggers, Eric. "Introducing Adiantum: Encryption for the Next Billion Users". Google Online Security Blog.
  4. ^ "Google Improves Android Encryption with Adiantum". SecurityWeek. 8 February 2019. Retrieved 2019-09-05.
  5. ^ Porter, Jon (2019-02-11). "Google wants to bring encryption to all with Adiantum". The Verge. Retrieved 2019-09-05.

External links edit

  • adiantum on GitHub
  • Android Open Source Project: Enabling Adiantum