Adiantum- Faster Storage Encryption for All Low-End Devices

0
2676
adiantum by google

Google launched a new cryptographic algorithm(Adiantum), which was specifically designed to work on smartphones and IoT devices that do not have special equipment, to use modern encryption methods to effectively encrypt locally stored data.


Encryption has become an integral part of our daily digital activity. However, it has long been known that encryption is expensive because it causes performance problems, especially for budget devices that do not have hardware support to speed up the encryption and decryption process..

Also Read: New GhostDNS, DNS Changer Botnet Hijacked Over 1,00,000 Routers

Since data security issues have recently become very important, the rejection of encryption is no longer a reasonable compromise and, at the same time, using a secure but slow device, which takes much longer to launch an application, is not a great idea.

Currently, the Android operating system supports AES-128-CBC-ESSIV for full disk encryption and AES-256-XTS for file-based encryption, and Google has already obliged device manufacturers to include AES encryption in most cases. Some devices with Android 6.0 or later.

Unfortunately, however, many low-cost devices and other devices available on the market today are exempted from the use of cryptography due to the poor performance of AES (50 MB / s and below).


Adiantum: Fast local storage encryption for each device

To solve this problem, Google has once again taken a step forward, this time with Adiantum, a new form of efficient storage encryption designed to protect local data without slowing down devices that do not support hardware accelerated encryption.

“Adiantum allows us to use the ChaCha stream code in length-saving mode, adapting ideas from AES proposals for long-term cryptography, such as HCTR and HCH,” said Google.

“In ARM Cortex-A7, Adiantum encryption and decryption in 4,096-byte sectors is about 10.6 cycles per byte, about 5 times faster than AES-256-XTS.”

For those who do not know, the ChaCha flow code is extremely safe and much faster than Advanced Encryption Standard (AES) when hardware acceleration is not available because it relies solely on operations supported by all processors: added, rotation and XOR.

Also Read: Free Thanatos Ransomware Decryption Tool Released


According to Google, Adiantum was designed primarily to become the next widespread alternative offering maximum security and performance for low ARM processors.

“We hope that Adiantum will democratize encryption for all devices,” says Yevgeny Liderman, director of mobile security strategy for Android’s security and privacy group. “Just as if you didn’t buy a phone without text messaging, there would be no excuse for putting the safety of the device at risk.”

With the advent of Adiantum, Google is looking forward to making the next generation of smartphones and devices more secure than their predecessors, providing the ability from smart watches to medical devices connected to the Internet to encrypt sensitive user data without sacrificing performance.

For more technical details about Adiantum and how it works, you can get more information on the Google Security blog and official document (PDF and GitHub) published by the company.

LEAVE A REPLY

Please enter your comment!
Please enter your name here

This site uses Akismet to reduce spam. Learn how your comment data is processed.