首页> 外文会议>Annual international conference on the theory and applications of cryptographic techniques >Lightweight Authenticated Encryption Mode Suitable for Threshold Implementation
【24h】

Lightweight Authenticated Encryption Mode Suitable for Threshold Implementation

机译:适用于阈值实现的轻量级身份验证加密模式

获取原文

摘要

This paper proposes tweakable block cipher (TBC) based modes PFB-Plus and PFBu> that are efficient in threshold implementations (TI). Let t be an algebraic degree of a target function, e.g. t = 1 (resp. t > 1) for linear (resp. non-linear) function. The d-th order TI encodes the internal state into dt+1 shares. Hence, the area size increases proportionally to the number of shares. This implies that TBC based modes can be smaller than block cipher (BC) based modes in TI because TBC requires s-bit block to ensure s-bit security, e.g. PFB and Romulus, while BC requires 2s-bit block. However, even with those TBC based modes, the minimum we can reach is 3 shares of s-bit state with t = 2 and the first-order TI (d = 1). Our first design PFB_PIus aims to break the barrier of the 3s-bit state in TI. The block size of an underlying TBC is s/2 bits and the output of TBC is linearly expanded to s bits. This expanded state requires only 2 shares in the first-order TI, which makes the total state size 2.5s bits. We also provide rigorous security proof of PFB-Plus. Our second design PFB ω further increases a parameter a;: a ratio of the security level s to the block size of an underlying TBC. We prove security of PFB ω for any ω under some assumptions for an underlying TBC and for parameters used to update a state. Next, we show a concrete instantiation of PFB_Plus for 128-bit security. It requires a TBC with 64-bit block, 128-bit key and 128-bit tweak, while no existing TBC can support it. We design a new TBC by extending SKINNY and provide basic security evaluation. Finally, we give hardware benchmarks of PFB_Plus in the first-order TI to show that TI of PFB_Plus is smaller than that of PFB by more than one thousand gates and is the smallest within the schemes having 128-bit security.
机译:本文提出了基于可调整块密码(TBC)的模式PFB-Plus和PFBu>,它们在阈值实现(TI)中非常有效。令t为目标函数的代数度,例如对于线性(响应非线性)函数,t = 1(响应t> 1)。 d阶TI将内部状态编码为dt + 1份。因此,区域大小与份额数成正比。这意味着在TI中,基于TBC的模式可以比基于分组密码(BC)的模式小,因为TBC需要s位块来确保s位安全性,例如PFB和Romulus,而BC需要2s位块。但是,即使使用那些基于TBC的模式,我们可以达到的最小值是t = 2和一阶TI(d = 1)的3份s位状态。我们的第一个设计PFB_PIus旨在打破TI 3s位状态的障碍。基础TBC的块大小为s / 2位,并且TBC的输出线性扩展为s位。此扩展状态仅需要一阶TI中的2个份额,这使得总状态大小为2.5s位。我们还提供PFB-Plus的严格安全证明。我们的第二个设计PFBω进一步增加了参数a ;:安全级别s与基础TBC块大小的比率。我们在基本TBC和用于更新状态的参数的某些假设下证明了对于任何ω的PFBω的安全性。接下来,我们展示了用于128位安全性的PFB_Plus的具体实例。它需要具有64位块,128位密钥和128位调整功能的TBC,而现有的TBC均不支持它。我们通过扩展SKINNY设计一个新的TBC,并提供基本的安全评估。最后,我们在一阶TI中给出了PFB_Plus的硬件基准,以表明PFB_Plus的TI比PFB的TI小1,000多个门,并且在具有128位安全性的方案中最小。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号