The Oribatida V1.3 Family Of Lightweight Authenticated Encryption Schemes

JOURNAL OF MATHEMATICAL CRYPTOLOGY(2021)

引用 5|浏览0
暂无评分
摘要
Permutation-based modes have been established for lightweight authenticated encryption, as can be seen from the high interest in the ongoing NIST lightweight competition. However, their security is upper bounded by O(sigma(2)/2(c)) bits, where a are the number of calls and c is the hidden capacity of the state. The development of more schemes that provide higher security bounds led to the CHES'18 proposal Beetle that raised the bound to O(r sigma(2)/2(c)), where r is the public rate of the state.While authenticated encryption can be performed in an on-line manner, authenticated decryption assumes that the resulting plaintext is buffered and never released if the corresponding tag is incorrect. Since lightweight devices may lack the resources for buffering, additional robustness guarantees, such as integrity under release of unverified plaintexts (INT-RUP), are desirable. In this stronger setting, the security of the established schemes, including Beetle, is limited by O(q(p)q(d)/2(c)), where q(d) is the maximal number of decryption queries, and q(p) that of off-line primitive queries, which motivates novel approaches.This work proposes Oribatida, a permutation-based AE scheme that derives s-bit masks from previous permutation outputs to mask ciphertext blocks. Oribatida can provide a security bound of O(r sigma(2)/2(c+s)), which allows smaller permutations for the same level of security. It provides a security level dominated by O(sigma(2)(d)/2(c)) under INT-RUP adversaries, which eliminates the dependency on primitive queries. We prove its security under nonce-respecting and INT-RUP adversaries. We show that our INT-RUP bound is tight and show general attacks on previous constructions.
更多
查看译文
关键词
Authenticated encryption, permutation, provable security
AI 理解论文
溯源树
样例
生成溯源树,研究论文发展脉络
Chat Paper
正在生成论文摘要