×

tHyENA: making HyENA even smaller. (English) Zbl 1514.94059

Adhikari, Avishek (ed.) et al., Progress in cryptology – INDOCRYPT 2021. 22nd International conference on cryptology in India, Jaipur, India, December 12–15, 2021. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 13143, 26-48 (2021).
Summary: This paper proposes a lightweight short-tweak tweakable blockcipher (tBC) based authenticated encryption (AE) scheme tHyENA, a tweakable variant of the high profile NIST LWC competition submission HyENA. tHyENA is structurally similar to HyENA, however, proper usage of short-tweaks for the purpose of domain separation, makes the design much simpler compact. We know that HyENA already achieves a very small hardware footprint, and tHyENA further optimizes it. To realize our claim, we provide NIST API compliant hardware implementation details and benchmark for tHyENA against HyENA and several other well-known sequential feedback-based designs. The implementation results depict that when instantiated with the tBC TweGIFT, tHyENA achieves an extremely low hardware footprint - consuming only around 680 LUTs and 260 slices while maintaining the full rate and the almost birthday bound security. To the best of our knowledge, this figure is significantly better than all the known implementation results of other lightweight ciphers with sequential structures.
For the entire collection see [Zbl 1510.94001].

MSC:

94A60 Cryptography
94A62 Authentication, digital signatures and secret sharing

Software:

McOE
Full Text: DOI

References:

[1] Banik, S.; Pandey, SK; Peyrin, T.; Sasaki, Yu; Sim, SM; Todo, Y.; Fischer, W.; Homma, N., GIFT: a small present, Cryptographic Hardware and Embedded Systems - CHES 2017, 321-345 (2017), Cham: Springer, Cham · Zbl 1450.94026 · doi:10.1007/978-3-319-66787-4_16
[2] Chakraborti, A.; Datta, N.; Jha, A.; Mancillas-López, C.; Nandi, M.; Sasaki, Yu, Elastic-tweak: a framework for short tweak tweakable block cipher, IACR Cryptol. ePrint Arch., 2019, 440 (2019)
[3] Chakraborti, A.; Datta, N.; Jha, A.; Mancillas-López, C.; Nandi, M.; Sasaki, Yu, INT-RUP secure lightweight parallel AE modes, IACR Trans. Symmetric Cryptol., 2019, 4, 81-118 (2019)
[4] Chakraborti, A.; Datta, N.; Jha, A.; Mancillas-López, C.; Nandi, M.; Sasaki, Yu, ESTATE: a lightweight and low energy authenticated encryption mode, IACR Trans. Symmetric Cryptol., 2020, S1, 350-389 (2020) · doi:10.46586/tosc.v2020.iS1.350-389
[5] Chakraborti, A.; Datta, N.; Jha, A.; Mitragotri, S.; Nandi, M., From combined to hybrid: making feedback-based AE even smaller, IACR Trans. Symmetric Cryptol., 2020, S1, 417-445 (2020) · doi:10.46586/tosc.v2020.iS1.417-445
[6] Chakraborti, A.; Datta, N.; Nandi, M., On the optimality of non-linear computations for symmetric key primitives, J. Math. Cryptol., 12, 4, 241-259 (2018) · Zbl 1420.94028 · doi:10.1515/jmc-2017-0011
[7] Chakraborti, A.; Iwata, T.; Minematsu, K.; Nandi, M.; Fischer, W.; Homma, N., Blockcipher-based authenticated encryption: how small can we go?, Cryptographic Hardware and Embedded Systems - CHES 2017, 277-298 (2017), Cham: Springer, Cham · Zbl 1450.94050 · doi:10.1007/978-3-319-66787-4_14
[8] Chakraborti, A.; Iwata, T.; Minematsu, K.; Nandi, M., Blockcipher-based authenticated encryption: how small can we go?, IACR Cryptol. ePrint Arch., 2017, 649 (2017) · Zbl 1450.94050
[9] Chakraborti, A.; Iwata, T.; Minematsu, K.; Nandi, M., Blockcipher-based authenticated encryption: how small can we go?, J. Cryptol., 33, 3, 703-741 (2020) · Zbl 1457.94107 · doi:10.1007/s00145-019-09325-z
[10] Chen, S.; Steinberger, J.; Nguyen, PQ; Oswald, E., Tight security bounds for key-alternating ciphers, Advances in Cryptology - EUROCRYPT 2014, 327-350 (2014), Heidelberg: Springer, Heidelberg · Zbl 1317.94096 · doi:10.1007/978-3-642-55220-5_19
[11] CAESAR Committee: CAESAR: Competition for Authenticated Encryption: Security, Applicability, and Robustness. http://competitions.cr.yp.to/caesar.html/
[12] Eskandari, Z., Kidmose, A.B., Kölbl, S., Tiessen, T.: Finding integral distinguishers with ease. In: Cid, C., Jacobson, M.J., Jr. (eds.) Selected Areas in Cryptography - SAC 2018, Revised Selected Papers. LNCS, vol. 11349, pp. 115-138. Springer, Cham (2018). doi:10.1007/978-3-030-10970-7_6 · Zbl 1447.94035
[13] Fleischmann, E.; Forler, C.; Lucks, S.; Canteaut, A., McOE: a family of almost foolproof on-line authenticated encryption schemes, Fast Software Encryption, 196-215 (2012), Heidelberg: Springer, Heidelberg · Zbl 1312.94113 · doi:10.1007/978-3-642-34047-5_12
[14] Iwata, T., Minematsu, K., Guo, J., Morioka, S., Kobayashi, E.: CLOC and SILC. Submission to CAESAR (2016). https://competitions.cr.yp.to/round3/clocsilcv3.pdf
[15] Kumar, S., Haj-Yihia, J., Khairallah, M., Chattopadhyay, A.: A comprehensive performance analysis of hardware implementations of CAESAR candidates. IACR Cryptology ePrint Archive 2017:1261 (2017)
[16] Liu, Y.; Sasaki, Yu; Jang-Jaccard, J.; Guo, F., Related-key boomerang attacks on GIFT with automated trail search including BCT effect, Information Security and Privacy, 555-572 (2019), Cham: Springer, Cham · Zbl 1439.94046 · doi:10.1007/978-3-030-21548-4_30
[17] Mennink, B.; Neves, S.; Katz, J.; Shacham, H., Encrypted Davies-Meyer and its dual: towards optimal security using mirror theory, Advances in Cryptology - CRYPTO 2017, 556-583 (2017), Cham: Springer, Cham · Zbl 1418.94056 · doi:10.1007/978-3-319-63697-9_19
[18] Montes, M., Penazzi, D.: AES-CPFB v1. Submission to CAESAR (2015). https://competitions.cr.yp.to/round1/aescpfbv1.pdf
[19] NIST: Lightweight cryptography. https://csrc.nist.gov/Projects/Lightweight-Cryptography
[20] National Centre of Excellence. Light-weight Cipher Design Challenge. https://www.dsci.in/ncoe-light-weight-cipher-design-challenge-2020/
[21] Patarin, J.: Etude de Géńerateurs de Permutations Basés sur les Schémas du DES. Ph.D thesis. Inria, Domaine de Voluceau, France (1991) · Zbl 0925.94085
[22] Patarin, J.: The “Coefficients H” technique. In: SAC 2008, pp. 328-345 (2008) · Zbl 1256.94060
[23] Rogaway, P.; Shrimpton, T.; Vaudenay, S., A provable-security treatment of the key-wrap problem, Advances in Cryptology - EUROCRYPT 2006, 373-390 (2006), Heidelberg: Springer, Heidelberg · Zbl 1140.94369 · doi:10.1007/11761679_23
[24] Sasaki, Yu; Inomata, A.; Yasuda, K., Integer linear programming for three-subset meet-in-the-middle attacks: application to GIFT, Advances in Information and Computer Security, 227-243 (2018), Cham: Springer, Cham · Zbl 1398.94157 · doi:10.1007/978-3-319-97916-8_15
[25] Zhang, L., Wu, W., Sui, H., Wang, P.: iFeed[AES] v1. Submission to CAESAR (2014). https://competitions.cr.yp.to/round1/ifeedaesv1.pdf
[26] Zhu, B.; Dong, X.; Yu, H.; Matsui, M., MILP-based differential attack on round-reduced GIFT, Topics in Cryptology - CT-RSA 2019, 372-390 (2019), Cham: Springer, Cham · Zbl 1509.94147 · doi:10.1007/978-3-030-12612-4_19
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.