Skip to main content

2015 | OriginalPaper | Buchkapitel

TriviA: A Fast and Secure Authenticated Encryption Scheme

verfasst von : Avik Chakraborti, Anupam Chattopadhyay, Muhammad Hassan, Mridul Nandi

Erschienen in: Cryptographic Hardware and Embedded Systems -- CHES 2015

Verlag: Springer Berlin Heidelberg

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

In this paper, we propose a new hardware friendly authenticated encryption (AE) scheme \({\textsf {TriviA}}\) based on (i) a stream cipher for generating keys for the ciphertext and the tag, and (ii) a pairwise independent hash to compute the tag. We have adopted one of the ISO-standardized stream ciphers for lightweight cryptography, namely Trivium , to obtain our underlying stream cipher. This new stream cipher has a state that is a little larger than the state of Trivium to accommodate a 128-bit secret key and IV. Our pairwise independent hash is also an adaptation of the EHC or “Encode-Hash-Combine” hash, that requires the optimum number of field multiplications and hence requires small hardware footprint. We have implemented the design in synthesizable RTL. Pre-layout synthesis, using 65 nm standard cell technology under typical operating conditions, reveals that \({\textsf {TriviA}}\) is able to achieve a high throughput of 91.2 Gbps for an area of 24.4 KGE. We prove that our construction has at least 128-bit security for privacy and 124-bit security of authenticity under the assumption that the underlying stream cipher produces a pseudorandom bit stream.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
Our authenticated encryption TriviA (a shorthand notation for Trivium-Authenticated Encryption) is based on the stream cipher TriviA-SC.
 
Literatur
1.
Zurück zum Zitat ETSI/SAGE Specification: Specification of the 3GPP confidentiality and integrity ALgorithms UEA2 and UIA2. Document 5: Design and Evaluation Report, Version 1.1 (2006). Citations in this document: §1 ETSI/SAGE Specification: Specification of the 3GPP confidentiality and integrity ALgorithms UEA2 and UIA2. Document 5: Design and Evaluation Report, Version 1.1 (2006). Citations in this document: §1
2.
Zurück zum Zitat ETSI/SAGE Specification: Specification of the 3GPP confidentiality and integrity ALgorithms UEA2 and UIA2. Document 2: SNOW 3G Specification (2006). Citations in this document: §1 ETSI/SAGE Specification: Specification of the 3GPP confidentiality and integrity ALgorithms UEA2 and UIA2. Document 2: SNOW 3G Specification (2006). Citations in this document: §1
8.
Zurück zum Zitat Aumasson, J.-P., Jovanovic, P., Neves, S.: NORX: parallel and scalable AEAD. In: Kutyłowski, M., Vaidya, J. (eds.) ICAIS 2014, Part II. LNCS, vol. 8713, pp. 19–36. Springer, Heidelberg (2014). https://eprint.iacr.org/2015/034.pdf. Citations in this document: §5 Aumasson, J.-P., Jovanovic, P., Neves, S.: NORX: parallel and scalable AEAD. In: Kutyłowski, M., Vaidya, J. (eds.) ICAIS 2014, Part II. LNCS, vol. 8713, pp. 19–36. Springer, Heidelberg (2014). https://​eprint.​iacr.​org/​2015/​034.​pdf. Citations in this document: §5
9.
Zurück zum Zitat Babbage, S., Dodd, M.: The eSTREAM finalists, pp. 191–209 (2008). Citations in this document: §1 Babbage, S., Dodd, M.: The eSTREAM finalists, pp. 191–209 (2008). Citations in this document: §1
10.
Zurück zum Zitat Bellare, M., Namprempre, C.: Authenticated encryption: relations among notions and analysis of the generic composition paradigm. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 531–545. Springer, Heidelberg (2000) CrossRef Bellare, M., Namprempre, C.: Authenticated encryption: relations among notions and analysis of the generic composition paradigm. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 531–545. Springer, Heidelberg (2000) CrossRef
11.
Zurück zum Zitat Bernstein, D.J.: The Poly1305-AES message-authentication code. In: Gilbert, H., Handschuh, H. (eds.) FSE 2005. LNCS, vol. 3557, pp. 32–49. Springer, Heidelberg (2005). Citations in this document: §1 CrossRef Bernstein, D.J.: The Poly1305-AES message-authentication code. In: Gilbert, H., Handschuh, H. (eds.) FSE 2005. LNCS, vol. 3557, pp. 32–49. Springer, Heidelberg (2005). Citations in this document: §1 CrossRef
12.
Zurück zum Zitat Bernstein, D.J.: Cycle counts for authenticated encryption. In: Workshop Record of SASC 2007: The State of the Art of Stream Ciphers (2007). Citations in this document: §1 Bernstein, D.J.: Cycle counts for authenticated encryption. In: Workshop Record of SASC 2007: The State of the Art of Stream Ciphers (2007). Citations in this document: §1
13.
Zurück zum Zitat Bhattacharjee, D., Chattopadhyay, A.: Efficient hardware accelerator for AEGIS- 128 authenticated encryption. In: Lin, D., Yung, M., Zhou, J. (eds.) Inscrypt 2014. LNCS, vol. 8957, pp. 385–402. Springer, Switzerland (2014) Bhattacharjee, D., Chattopadhyay, A.: Efficient hardware accelerator for AEGIS- 128 authenticated encryption. In: Lin, D., Yung, M., Zhou, J. (eds.) Inscrypt 2014. LNCS, vol. 8957, pp. 385–402. Springer, Switzerland (2014)
14.
Zurück zum Zitat Bierbrauer, J., Johansson, T., Kabatianskii, G.A., Smeets, B.J.M.: On families of hash functions via geometric codes and concatenation. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 331–342. Springer, Heidelberg (1994) CrossRef Bierbrauer, J., Johansson, T., Kabatianskii, G.A., Smeets, B.J.M.: On families of hash functions via geometric codes and concatenation. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 331–342. Springer, Heidelberg (1994) CrossRef
15.
Zurück zum Zitat den Boer, B.: A simple and key-economical unconditional authentication scheme. J. Comput. Secur. 2, 65–72 (1993) den Boer, B.: A simple and key-economical unconditional authentication scheme. J. Comput. Secur. 2, 65–72 (1993)
16.
Zurück zum Zitat De Cannière, Christophe, Preneel, Bart: Trivium. In: Robshaw, Matthew, Billet, Olivier (eds.) New Stream Cipher Designs. LNCS, vol. 4986, pp. 244–266. Springer, Heidelberg (2008). Citations in this document: §1, §1, §4, §5.1, §7 De Cannière, Christophe, Preneel, Bart: Trivium. In: Robshaw, Matthew, Billet, Olivier (eds.) New Stream Cipher Designs. LNCS, vol. 4986, pp. 244–266. Springer, Heidelberg (2008). Citations in this document: §1, §1, §4, §5.1, §7
17.
Zurück zum Zitat Dinur, I., Shamir, A.: Cube attacks on tweakable black box polynomials. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 278–299. Springer, Heidelberg (2009) CrossRef Dinur, I., Shamir, A.: Cube attacks on tweakable black box polynomials. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 278–299. Springer, Heidelberg (2009) CrossRef
19.
Zurück zum Zitat Ferguson, N., Whiting, D., Schneier, B., Kelsey, J., Lucks, S., Kohno, T.: Helix: fast encryption and authentication in a single cryptographic primitive. In: Johansson, T. (ed.) FSE 2003. LNCS, vol. 2887, pp. 330–346. Springer, Heidelberg (2003) CrossRef Ferguson, N., Whiting, D., Schneier, B., Kelsey, J., Lucks, S., Kohno, T.: Helix: fast encryption and authentication in a single cryptographic primitive. In: Johansson, T. (ed.) FSE 2003. LNCS, vol. 2887, pp. 330–346. Springer, Heidelberg (2003) CrossRef
20.
Zurück zum Zitat Fouque, P.-A., Vannet, T.: Improving key recovery to 784 and 799 rounds of trivium using optimized cube attacks. In: Moriai, S. (ed.) FSE 2013. LNCS, vol. 8424, pp. 502–517. Springer, Heidelberg (2014) Fouque, P.-A., Vannet, T.: Improving key recovery to 784 and 799 rounds of trivium using optimized cube attacks. In: Moriai, S. (ed.) FSE 2013. LNCS, vol. 8424, pp. 502–517. Springer, Heidelberg (2014)
23.
Zurück zum Zitat Hell, M., Johansson, T., Meier, W.: Grain: a stream cipher for constrained environments. Int. J. Wirel. Mob. Comput. Spec. Issue Towar. Ubiquit. Wirel. Commun. Integr. 3G/WLAN Netw. 2(4), 86–93 (2007). Citations in this document: §1 Hell, M., Johansson, T., Meier, W.: Grain: a stream cipher for constrained environments. Int. J. Wirel. Mob. Comput. Spec. Issue Towar. Ubiquit. Wirel. Commun. Integr. 3G/WLAN Netw. 2(4), 86–93 (2007). Citations in this document: §1
24.
Zurück zum Zitat Hell, M., Johansson, T., Maximov, A., Meier, W.: A stream cipher proposal: grain- 128. In: International Symposium on Information Theory-ISIT, IEEE (2006). Citations in this document: §1 Hell, M., Johansson, T., Maximov, A., Meier, W.: A stream cipher proposal: grain- 128. In: International Symposium on Information Theory-ISIT, IEEE (2006). Citations in this document: §1
26.
Zurück zum Zitat Mansour, Y., Nissan, N., Tiwari, P.: The computational complexity of universal hashing. In: Twenty Second Annual ACM Symposium on Theory of Computing, pp. 235–243 (1990). Citations in this document: §3.2 Mansour, Y., Nissan, N., Tiwari, P.: The computational complexity of universal hashing. In: Twenty Second Annual ACM Symposium on Theory of Computing, pp. 235–243 (1990). Citations in this document: §3.2
27.
Zurück zum Zitat Maximov, A., Biryukov, A.: Two trivial attacks on Trivium. In: Adams, C., Miri, A., Wiener, M. (eds.) SAC 2007. LNCS, vol. 4876, pp. 36–55. Springer, Heidelberg (2007). Citations in this document: §5.1, §5.1 CrossRef Maximov, A., Biryukov, A.: Two trivial attacks on Trivium. In: Adams, C., Miri, A., Wiener, M. (eds.) SAC 2007. LNCS, vol. 4876, pp. 36–55. Springer, Heidelberg (2007). Citations in this document: §5.1, §5.1 CrossRef
28.
Zurück zum Zitat Moon, T.K.: Error Control Coding: Mathematical Methods and Algorithms. Wiley, Hoboken (2005)CrossRef Moon, T.K.: Error Control Coding: Mathematical Methods and Algorithms. Wiley, Hoboken (2005)CrossRef
30.
Zurück zum Zitat Muller, F.: Differential attacks against the Helix stream cipher. In: Roy, B., Meier, W. (eds.) FSE 2004. LNCS, vol. 3017, pp. 94–108. Springer, Heidelberg (2004) CrossRef Muller, F.: Differential attacks against the Helix stream cipher. In: Roy, B., Meier, W. (eds.) FSE 2004. LNCS, vol. 3017, pp. 94–108. Springer, Heidelberg (2004) CrossRef
31.
Zurück zum Zitat Nandi, M.: On the minimum number of multiplications necessary for universal hash functions. In: Cid, C., Rechberger, C. (eds.) FSE 2014. LNCS, vol. 8540, pp. 489–507. Springer, Heidelberg (2015). Citations in this document: §1, §1, §3.1, §3.2, §2, §3.3, §5.3 Nandi, M.: On the minimum number of multiplications necessary for universal hash functions. In: Cid, C., Rechberger, C. (eds.) FSE 2014. LNCS, vol. 8540, pp. 489–507. Springer, Heidelberg (2015). Citations in this document: §1, §1, §3.1, §3.2, §2, §3.3, §5.3
32.
Zurück zum Zitat Sarkar, P.: Modes of operations for encryption and authentication using stream ciphers supporting an initialisation vector. Crypt. Commun. 6(3), 189–231 (2014). Citations in this document: §1, §1, §4.1, §4.1MATHCrossRef Sarkar, P.: Modes of operations for encryption and authentication using stream ciphers supporting an initialisation vector. Crypt. Commun. 6(3), 189–231 (2014). Citations in this document: §1, §1, §4.1, §4.1MATHCrossRef
33.
Zurück zum Zitat Taylor, R.: Near optimal unconditionally secure authentication. In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 244–253. Springer, Heidelberg (1995) CrossRef Taylor, R.: Near optimal unconditionally secure authentication. In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 244–253. Springer, Heidelberg (1995) CrossRef
35.
Zurück zum Zitat Wu, H., Preneel, B.: Differential-linear attacks against the stream cipher phelix. In: Biryukov, A. (ed.) FSE 2007. LNCS, vol. 4593, pp. 87–100. Springer, Heidelberg (2007) CrossRef Wu, H., Preneel, B.: Differential-linear attacks against the stream cipher phelix. In: Biryukov, A. (ed.) FSE 2007. LNCS, vol. 4593, pp. 87–100. Springer, Heidelberg (2007) CrossRef
36.
Zurück zum Zitat Wu, H., Preneel, B.: AEGIS: a fast authenticated encryption algorithm. In: Lange, T., Lauter, K., Lisoněk, P. (eds.) SAC 2013. LNCS, vol. 8282, pp. 185–202. Springer, Heidelberg (2014) CrossRef Wu, H., Preneel, B.: AEGIS: a fast authenticated encryption algorithm. In: Lange, T., Lauter, K., Lisoněk, P. (eds.) SAC 2013. LNCS, vol. 8282, pp. 185–202. Springer, Heidelberg (2014) CrossRef
Metadaten
Titel
TriviA: A Fast and Secure Authenticated Encryption Scheme
verfasst von
Avik Chakraborti
Anupam Chattopadhyay
Muhammad Hassan
Mridul Nandi
Copyright-Jahr
2015
Verlag
Springer Berlin Heidelberg
DOI
https://doi.org/10.1007/978-3-662-48324-4_17

Premium Partner