MMM: Authenticated Encryption with Minimum Secret State for Masking

被引:0
|
作者
Naito Y. [1 ]
Sasaki Y. [2 ]
Sugawara T. [3 ]
机构
[1] Mitsubishi Electric Corporation, Kanagawa
[2] NTT Social Informatics Laboratories, Tokyo
[3] The University of Electro-Communications, Tokyo
来源
IACR Transactions on Cryptographic Hardware and Embedded Systems | 2023年 / 2023卷 / 04期
关键词
Authenticated Encryption; Masking; Mode of Operation; Multi-User Security; Side-Channel Attack;
D O I
10.46586/tches.v2023.i4.80-109
中图分类号
学科分类号
摘要
We propose a new authenticated encryption (AE) mode MMM that achieves the minimum memory size with masking. Minimizing the secret state is the crucial challenge in the low-memory AE suitable for masking. Here, the minimum secret state is s + b bits, composed of s bits for a secret key and b bits for a plaintext block. HOMA appeared in CRYPTO 2022 achieved this goal with b = 64, but choosing a smaller b was difficult because b = s/2 is bound to the block size of the underlying primitive, meaning that a block cipher with an unrealistically small block size (e.g., 8 bits) is necessary for further improvement. MMM addresses the issue by making b independent of the underlying primitive while achieving the minimum (s + b)-bit secret state. Moreover, MMM provides additional advantages over HOMA, including (i) a better rate, (ii) the security under the multi-user model, (iii) and a smaller transmission cost. We instantiate two variants, MMM-8 (with b = 8) and MMM-64 (with b = 64), using the standard tweakable block cipher SKINNY-64/192. With a (d + 1)-masking scheme, MMM-8 (resp. MMM-64) is smaller by 56d + 184 (resp. 128) bits compared with HOMA. As a result of hardware performance evaluation, MMM-8 and MMM-64 achieved smaller circuit areas than HOMA with all the examined protection orders d ∈ [0, 5]. MMM-8’s circuit area is only 81% of HOMA with d = 5, and MMM-64 achieves more than ×3 speed-up with a smaller circuit area. © 2023, Ruhr-University of Bochum. All rights reserved.
引用
收藏
页码:80 / 109
页数:29
相关论文
共 50 条
  • [21] Authenticated on-line encryption
    Fouque, PA
    Joux, A
    Martinet, G
    Valette, F
    SELECTED AREAS IN CRYPTOGRAPHY, 2004, 3006 : 145 - 159
  • [22] Authenticated Encryption for FPGA Bitstreams
    Trimberger, Steve
    Moore, Jason
    Lu, Weiguang
    FPGA 11: PROCEEDINGS OF THE 2011 ACM/SIGDA INTERNATIONAL SYMPOSIUM ON FIELD PROGRAMMABLE GATE ARRAYS, 2011, : 83 - 86
  • [23] Authenticated Encryption with Key Identification
    Len, Julia
    Grubbs, Paul
    Ristenpart, Thomas
    ADVANCES IN CRYPTOLOGY-ASIACRYPT 2022, PT III, 2022, 13793 : 181 - 209
  • [24] On the security of a convertible authenticated encryption
    Zhang, JH
    Wang, YM
    APPLIED MATHEMATICS AND COMPUTATION, 2005, 169 (02) : 1063 - 1069
  • [25] Key Rotation for Authenticated Encryption
    Everspaugh, Adam
    Paterson, Kenneth
    Ristenpart, Thomas
    Scott, Sam
    ADVANCES IN CRYPTOLOGY - CRYPTO 2017, PT III, 2017, 10403 : 98 - 129
  • [26] The COLM Authenticated Encryption Scheme
    Elena Andreeva
    Andrey Bogdanov
    Nilanjan Datta
    Atul Luykx
    Bart Mennink
    Mridul Nandi
    Elmar Tischhauser
    Kan Yasuda
    Journal of Cryptology, 2024, 37
  • [27] Publicly verifiable authenticated encryption
    Wen, HA
    Lo, CM
    Hwang, T
    ELECTRONICS LETTERS, 2003, 39 (19) : 1382 - 1383
  • [28] An Improved Authenticated Encryption Scheme
    Li, Fagen
    Deng, Jiang
    Takagi, Tsuyoshi
    IEICE TRANSACTIONS ON INFORMATION AND SYSTEMS, 2011, E94D (11) : 2171 - 2172
  • [29] Leaked-State-Forgery Attack against the Authenticated Encryption Algorithm ALE
    Wu, Shengbao
    Wu, Hongjun
    Huang, Tao
    Wang, Mingsheng
    Wu, Wenling
    ADVANCES IN CRYPTOLOGY - ASIACRYPT 2013, PT I, 2013, 8269 : 377 - 404
  • [30] Security of Full-State Keyed Sponge and Duplex: Applications to Authenticated Encryption
    Mennink, Bart
    Reyhanitabar, Reza
    Vizar, Damian
    ADVANCES IN CRYPTOLOGY - ASIACRYPT 2015, PT II, 2015, 9453 : 465 - 489