The Oribatida v1.3 Family of Lightweight Authenticated Encryption Schemes

IF 0.5 Q4 COMPUTER SCIENCE, THEORY & METHODS Journal of Mathematical Cryptology Pub Date : 2021-01-01 DOI:10.1515/jmc-2020-0018
Arghya Bhattacharjee, C. M. López, Eik List, M. Nandi
{"title":"The Oribatida v1.3 Family of Lightweight Authenticated Encryption Schemes","authors":"Arghya Bhattacharjee, C. M. López, Eik List, M. Nandi","doi":"10.1515/jmc-2020-0018","DOIUrl":null,"url":null,"abstract":"Abstract Permutation-based modes have been established for lightweight authenticated encryption, as can be seen from the high interest in the ongoing NIST lightweight competition. However, their security is upper bounded by O(σ2/2c) bits, where σ are the number of calls and c is the hidden capacity of the state. The development of more schemes that provide higher security bounds led to the CHES’18 proposal Beetle that raised the bound to O(rσ/2c), where r is the public rate of the state. While authenticated encryption can be performed in an on-line manner, authenticated decryption assumes that the resulting plaintext is buffered and never released if the corresponding tag is incorrect. Since lightweight devices may lack the resources for buffering, additional robustness guarantees, such as integrity under release of unverified plaintexts (Int-RUP), are desirable. In this stronger setting, the security of the established schemes, including Beetle, is limited by O(qpqd/2c), where qd is the maximal number of decryption queries, and qp that of off-line primitive queries, which motivates novel approaches. This work proposes Oribatida, a permutation-based AE scheme that derives s-bit masks from previous permutation outputs to mask ciphertext blocks. Oribatida can provide a security bound of O(rσ2/c+s), which allows smaller permutations for the same level of security. It provides a security level dominated by O(σd2/2c) O(\\sigma_d^2{/2^c}) under Int-RUP adversaries, which eliminates the dependency on primitive queries. We prove its security under nonce-respecting and Int-RUP adversaries. We show that our Int-RUP bound is tight and show general attacks on previous constructions.","PeriodicalId":43866,"journal":{"name":"Journal of Mathematical Cryptology","volume":null,"pages":null},"PeriodicalIF":0.5000,"publicationDate":"2021-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1515/jmc-2020-0018","citationCount":"6","resultStr":null,"platform":"Semanticscholar","paperid":null,"PeriodicalName":"Journal of Mathematical Cryptology","FirstCategoryId":"1085","ListUrlMain":"https://doi.org/10.1515/jmc-2020-0018","RegionNum":0,"RegionCategory":null,"ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"Q4","JCRName":"COMPUTER SCIENCE, THEORY & METHODS","Score":null,"Total":0}
引用次数: 6

Abstract

Abstract Permutation-based modes have been established for lightweight authenticated encryption, as can be seen from the high interest in the ongoing NIST lightweight competition. However, their security is upper bounded by O(σ2/2c) bits, where σ are the number of calls and c is the hidden capacity of the state. The development of more schemes that provide higher security bounds led to the CHES’18 proposal Beetle that raised the bound to O(rσ/2c), where r is the public rate of the state. While authenticated encryption can be performed in an on-line manner, authenticated decryption assumes that the resulting plaintext is buffered and never released if the corresponding tag is incorrect. Since lightweight devices may lack the resources for buffering, additional robustness guarantees, such as integrity under release of unverified plaintexts (Int-RUP), are desirable. In this stronger setting, the security of the established schemes, including Beetle, is limited by O(qpqd/2c), where qd is the maximal number of decryption queries, and qp that of off-line primitive queries, which motivates novel approaches. This work proposes Oribatida, a permutation-based AE scheme that derives s-bit masks from previous permutation outputs to mask ciphertext blocks. Oribatida can provide a security bound of O(rσ2/c+s), which allows smaller permutations for the same level of security. It provides a security level dominated by O(σd2/2c) O(\sigma_d^2{/2^c}) under Int-RUP adversaries, which eliminates the dependency on primitive queries. We prove its security under nonce-respecting and Int-RUP adversaries. We show that our Int-RUP bound is tight and show general attacks on previous constructions.
查看原文
分享 分享
微信好友 朋友圈 QQ好友 复制链接
本刊更多论文
Oribatida v1.3系列轻量级认证加密方案
摘要基于置换的模式已经被建立用于轻量级认证加密,这可以从正在进行的NIST轻量级竞争的高度兴趣中看出。然而,它们的安全性是O(σ2/2c)位的上界,其中σ是调用次数,c是状态的隐藏容量。随着更多提供更高安全边界的方案的发展,CHES’18提案Beetle将边界提高到O(rσ/2c),其中r是国家的公共利率。虽然通过身份验证的加密可以以在线方式执行,但通过身份验证解密假设得到的明文是缓冲的,并且如果相应的标签不正确,则永远不会释放。由于轻量级设备可能缺乏用于缓冲的资源,因此需要额外的健壮性保证,例如未经验证的明文(Int RUP)发布下的完整性。在这种更强的设置中,包括Beetle在内的已建立方案的安全性受到O(qpqd/2c)的限制,其中qd是解密查询的最大数量,qp是离线原始查询的最大数目,这激发了新的方法。这项工作提出了Oribatida,这是一种基于排列的AE方案,它从先前的排列输出中导出s位掩码来屏蔽密文块。Oribatida可以提供O(rσ2/c+s)的安全边界,这允许在相同安全级别下进行较小的排列。它提供了一个在Int RUP对手下由O(σd2/2c)O(\sima_d^2{/2^c})主导的安全级别,消除了对原始查询的依赖。我们在nonce尊重和Int RUP的对手下证明了它的安全性。我们展示了我们的IntRUP边界是紧密的,并展示了对先前构造的一般攻击。
本文章由计算机程序翻译,如有差异,请以英文原文为准。
求助全文
约1分钟内获得全文 去求助
来源期刊
Journal of Mathematical Cryptology
Journal of Mathematical Cryptology COMPUTER SCIENCE, THEORY & METHODS-
CiteScore
2.70
自引率
8.30%
发文量
12
审稿时长
100 weeks
期刊最新文献
The dihedral hidden subgroup problem Algebraic and quantum attacks on two digital signature schemes Provable security against generic attacks on stream ciphers A construction of encryption protocols over some semidirect products Plactic key agreement (insecure?)
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
已复制链接
已复制链接
快去分享给好友吧!
我知道了
×
扫码分享
扫码分享
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1