Beyond Conventional Security in Sponge-Based Authenticated Encryption Modes

被引:0
|
作者
Philipp Jovanovic
Atul Luykx
Bart Mennink
Yu Sasaki
Kan Yasuda
机构
[1] École polytechnique fédérale de Lausanne,Decentralized and Distributed Systems Lab
[2] Visa Research,Digital Security Group
[3] Radboud University,undefined
[4] NTT Secure Platform Laboratories,undefined
来源
Journal of Cryptology | 2019年 / 32卷
关键词
Authenticated encryption; CAESAR; Ascon; CBEAM; ICEPOLE; Keyak; NORX; PRIMATEs; STRIBOB; Multi-collisions;
D O I
暂无
中图分类号
学科分类号
摘要
The Sponge function is known to achieve 2c/2\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$2^{c/2}$$\end{document} security, where c is its capacity. This bound was carried over to its keyed variants, such as SpongeWrap, to achieve a min{2c/2,2κ}\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$\min \{2^{c/2},2^\kappa \}$$\end{document} security bound, with κ\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$\kappa $$\end{document} the key length. Similarly, many CAESAR competition submissions were designed to comply with the classical 2c/2\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$2^{c/2}$$\end{document} security bound. We show that Sponge-based constructions for authenticated encryption can achieve the significantly higher bound of min{2b/2,2c,2κ}\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$\min \{2^{b/2},2^c,2^\kappa \}$$\end{document}, with b>c\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$b>c$$\end{document} the permutation size, by proving that the CAESAR submission NORX achieves this bound. The proof relies on rigorous computation of multi-collision probabilities, which may be of independent interest. We additionally derive a generic attack based on multi-collisions that matches the bound. We show how to apply the proof to five other Sponge-based CAESAR submissions: Ascon, CBEAM/STRIBOB, ICEPOLE, Keyak, and two out of the three PRIMATEs. A direct application of the result shows that the parameter choices of some of these submissions are overly conservative. Simple tweaks render the schemes considerably more efficient without sacrificing security. We finally consider the remaining one of the three PRIMATEs, APE, and derive a blockwise adaptive attack in the nonce-respecting setting with complexity 2c/2\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$2^{c/2}$$\end{document}, therewith demonstrating that the techniques cannot be applied to APE.
引用
收藏
页码:895 / 940
页数:45
相关论文
共 50 条
  • [1] Beyond Conventional Security in Sponge-Based Authenticated Encryption Modes
    Jovanovic, Philipp
    Luykx, Atul
    Mennink, Bart
    Sasaki, Yu
    Yasuda, Kan
    [J]. JOURNAL OF CRYPTOLOGY, 2019, 32 (03) : 895 - 940
  • [2] Beyond 2c/2 Security in Sponge-Based Authenticated Encryption Modes
    Jovanovic, Philipp
    Luykx, Atul
    Mennink, Bart
    [J]. ADVANCES IN CRYPTOLOGY - ASIACRYPT 2014, PT I, 2014, 8873 : 85 - 104
  • [3] Sponge-Based Authenticated Encryption: Security Against Quantum Attackers
    Janson, Christian
    Struck, Patrick
    [J]. POST-QUANTUM CRYPTOGRAPHY (PQCRYPTO 2022), 2022, 13512 : 230 - 259
  • [4] On the Security of Sponge-type Authenticated Encryption Modes
    Chakraborty, Bishwajit
    Jha, Ashwin
    Nandi, Mridul
    [J]. IACR TRANSACTIONS ON SYMMETRIC CRYPTOLOGY, 2020, 2020 (02) : 93 - 119
  • [5] Sponge-Based Parallel Authenticated Encryption With Variable Tag Length and Side-Channel Protection
    Jimale, Mohamud Ahmed
    Abdullah, Nor Aniza
    Kiah, Miss Laiha Binti Mat
    Idris, Mohd Yamani Idna
    Z'Aba, Muhammad Reza
    Jamil, Norziana
    Rohmad, Mohd Saufy
    [J]. IEEE ACCESS, 2023, 11 : 59661 - 59674
  • [6] Customizable Sponge-Based Authenticated Encryption Using 16-bit S-boxes
    Kelly, Matthew
    Kaminsky, Alan
    Kurdziel, Michael
    Lukowiak, Marcin
    Radziszowski, Stanislaw
    [J]. 2015 IEEE MILITARY COMMUNICATIONS CONFERENCE (MILCOM 2015), 2015, : 43 - 48
  • [7] Spook: Sponge-Based Leakage-Resistant Authenticated Encryption with a Masked Tweakable Block Cipher
    Bellizia, Davide
    Berti, Francesco
    Bronchain, Olivier
    Cassiers, Gaetan
    Duval, Sebastien
    Guo, Chun
    Leander, Gregor
    Leurent, Gaetan
    Levi, Itamar
    Momin, Charles
    Pereira, Olivier
    Peters, Thomas
    Standaert, Francois-Xavier
    Udvarhelyi, Balazs
    Wiemer, Friedrich
    [J]. IACR TRANSACTIONS ON SYMMETRIC CRYPTOLOGY, 2020, 2020 : 295 - 349
  • [8] SpookChain: Chaining a Sponge-Based AEAD with Beyond-Birthday Security
    Cassiers, Gaetan
    Guo, Chun
    Pereira, Olivier
    Peters, Thomas
    Standaert, Francois-Xavier
    [J]. SECURITY, PRIVACY, AND APPLIED CRYPTOGRAPHY ENGINEERING, SPACE 2019, 2019, 11947 : 67 - 85
  • [9] Parallel Sponge-Based Authenticated Encryption With Side-Channel Protection and Adversary-Invisible Nonces
    Jimale, Mohamud Ahmed
    Z'aba, Muhammad Reza
    Kiah, Miss Laiha Binti Mat
    Idris, Mohd Yamani Idna
    Jamil, Norziana
    Mohamad, Moesfa Soeheila
    Rohmad, Mohd Saufy
    [J]. IEEE ACCESS, 2022, 10 : 50819 - 50838
  • [10] Authenticated encryption mode for beyond the birthday bound security
    Iwata, Tetsu
    [J]. PROGRESS IN CRYPTOLOGY - AFRICACRYPT 2008, 2008, 5023 : 125 - +