MMM: Authenticated Encryption with Minimum Secret State for Masking

被引:0
|
作者
Naito Y. [1 ]
Sasaki Y. [2 ]
Sugawara T. [3 ]
机构
[1] Mitsubishi Electric Corporation, Kanagawa
[2] NTT Social Informatics Laboratories, Tokyo
[3] The University of Electro-Communications, Tokyo
来源
IACR Transactions on Cryptographic Hardware and Embedded Systems | 2023年 / 2023卷 / 04期
关键词
Authenticated Encryption; Masking; Mode of Operation; Multi-User Security; Side-Channel Attack;
D O I
10.46586/tches.v2023.i4.80-109
中图分类号
学科分类号
摘要
We propose a new authenticated encryption (AE) mode MMM that achieves the minimum memory size with masking. Minimizing the secret state is the crucial challenge in the low-memory AE suitable for masking. Here, the minimum secret state is s + b bits, composed of s bits for a secret key and b bits for a plaintext block. HOMA appeared in CRYPTO 2022 achieved this goal with b = 64, but choosing a smaller b was difficult because b = s/2 is bound to the block size of the underlying primitive, meaning that a block cipher with an unrealistically small block size (e.g., 8 bits) is necessary for further improvement. MMM addresses the issue by making b independent of the underlying primitive while achieving the minimum (s + b)-bit secret state. Moreover, MMM provides additional advantages over HOMA, including (i) a better rate, (ii) the security under the multi-user model, (iii) and a smaller transmission cost. We instantiate two variants, MMM-8 (with b = 8) and MMM-64 (with b = 64), using the standard tweakable block cipher SKINNY-64/192. With a (d + 1)-masking scheme, MMM-8 (resp. MMM-64) is smaller by 56d + 184 (resp. 128) bits compared with HOMA. As a result of hardware performance evaluation, MMM-8 and MMM-64 achieved smaller circuit areas than HOMA with all the examined protection orders d ∈ [0, 5]. MMM-8’s circuit area is only 81% of HOMA with d = 5, and MMM-64 achieves more than ×3 speed-up with a smaller circuit area. © 2023, Ruhr-University of Bochum. All rights reserved.
引用
收藏
页码:80 / 109
页数:29
相关论文
共 50 条
  • [41] Breaking the IOC Authenticated Encryption Mode
    Bottinelli, Paul
    Reyhanitabar, Reza
    Vaudenay, Serge
    PROGRESS IN CRYPTOLOGY - AFRICACRYPT 2014, 2014, 8469 : 126 - 135
  • [42] Efficient Schemes for Committing Authenticated Encryption
    Bellare, Mihir
    Hoang, Viet Tung
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2022, PT II, 2022, 13276 : 845 - 875
  • [43] AEGIS: A Fast Authenticated Encryption Algorithm
    Wu, Hongjun
    Preneel, Bart
    SELECTED AREAS IN CRYPTOGRAPHY - SAC 2013, 2014, 8282 : 185 - 201
  • [44] Cryptanalysis of publicly verifiable authenticated encryption
    Chang, TY
    Yang, CC
    Hwang, MS
    IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES, 2004, E87A (06) : 1645 - 1646
  • [45] Broadcast Authenticated Encryption with Keyword Search
    Liu, Xueqiao
    He, Kai
    Yang, Guomin
    Susilo, Willy
    Tonien, Joseph
    Huang, Qiong
    INFORMATION SECURITY AND PRIVACY, ACISP 2021, 2021, 13083 : 193 - 213
  • [46] Lower bound on linear authenticated encryption
    Jutla, CS
    SELECTED AREAS IN CRYPTOGRAPHY, 2004, 3006 : 348 - 360
  • [47] On the security of two authenticated encryption schemes
    Zhang, Jianhong
    Ji, Cheng
    PROCEEDINGS OF 2008 IEEE INTERNATIONAL CONFERENCE ON NETWORKING, SENSING AND CONTROL, VOLS 1 AND 2, 2008, : 1315 - 1319
  • [48] Key Assignment Scheme with Authenticated Encryption
    Kandele, Suyash
    Paul, Souradyuti
    IACR TRANSACTIONS ON SYMMETRIC CRYPTOLOGY, 2018, 2018 (04) : 150 - 196
  • [49] DLP SPONGE CONSTRUCTION FOR AUTHENTICATED ENCRYPTION
    Hammad, Baraa Tariq
    Jamil, Norziana
    Rusli, Mohd Ezanee
    Zaba, Muhammad Reza
    PROCEEDINGS OF THE 6TH INTERNATIONAL CONFERENCE ON COMPUTING AND INFORMATICS: EMBRACING ECO-FRIENDLY COMPUTING, 2017, : 714 - 721
  • [50] Authenticated Encryption Schemes: A Systematic Review
    Jimale, Mohamud Ahmed
    Z'aba, Muhammad Reza
    Kiah, Miss Laiha Binti Mat
    Idris, Mohd Yamani Idna
    Jamil, Norziana
    Mohamad, Moesfa Soeheila
    Rohmad, Mohd Saufy
    IEEE ACCESS, 2022, 10 : 14739 - 14766