Document Type : Research Article

Authors

Abstract

Authenticated encryption schemes establish both privacy and authenticity. This paper specifies a family of the dedicated authenticated encryption schemes, Artemia. It is an online nonce-based authenticated encryption scheme which supports the associated data. Artemia uses the permutation based mode, JHAE, that is provably secure in the ideal permutation model. The scheme does not require the inverse of the permutation in the decryption function, which causes the resource efficiency. Artemia permutations have an efficient and a simple structure and are provably secure against the differential and linear cryptanalysis. In the permutations, MDS recursive layers are used that can be easily implemented in both software and hardware.

Keywords

[1] CAESAR Candidates Speed Comparison, 2014. http://www1.spms.ntu.edu.sg/~syllab/speed/.
[2] Reference Implementations of the CAESAR Candidates, 2014. http://bench.cr.yp.to/web-impl/amd64-morningstar-crypto_aead.html.
[3] F. Abed, C. Forler, and S. Lucks. Classification of the CAESAR Candidates. Cryptology ePrint Archive, Report 2014/792, 2014. http://eprint.iacr.org/.
[4] J. Alizadeh, M. R. Aref, and N. Bagheri. JHAE: An Authenticated Encryption Mode Based on JH. Cryptology ePrint Archive, Report 2014/193, 2014. http://eprint.iacr.org/.
[5] E. Andreeva, B. Bilgin, A. Bogdanov, A. Luykx, B. Mennink, N. Mouha, and K. Yasuda. APE: Authenticated Permutation-Based Encryption for Lightweight Cryptography. Pre-proceedings of Fast Software Encryption (FSE 2014), 2014. To Appear.
[6] M. Bellare and C. Namprempre. Authenticated Encryption: Relations among Notions and Analysis of the Generic Composition Paradigm. J. Cryptology, 21(4):469-491, 2008.
[7] G. Bertoni, J. Daemen, M. Peeters, and G. Van Assche. Sponge Functions. ECRYPT hash workshop, 2007.
[8] B. Bilgin, A. Bogdanov, M. Knezevic, F. Mendel, and Q. Wang. FIDES: Lightweight Authenticated Cipher with Side-Channel Resistance for Constrained Hardware. In CHES, volume 8086 of Lecture Notes in Computer Science, pages 142-158. Springer, 2013.
[9] A. Bogdanov, F. Mendel, F. Regazzoni, V. Rijmen, and E. Tischhauser. ALE: AES-based lightweight authenticated encryption. Pre-proceedings of Fast Software Encryption (FSE 2013), 2013. To Appear.
[10] CAESAR. CAESAR: Competition for Authenticated Encryption: Security, Applicability, and Robustness, 2013. http://competitions.cr.yp.to/caesar.html.
[11] J. Daemen and V. Rijmen. The Design of Rijndael: AES - The Advanced Encryption Standard. Information Security and Cryptography. Springer, 2002.
[12] J. Guo, T. Peyrin, and A. Poschmann. The PHOTON Family of Lightweight Hash Functions. In P. Rogaway, editor, CRYPTO, volume 6841 of Lecture Notes in Computer Science, pages 222-239. Springer, 2011.
[13] J. Guo, T. Peyrin, A. Poschmann, and M. J. B. Robshaw. The LED Block Cipher. In B. Preneel and T. Takagi, editors, CHES, volume 6917 of Lecture Notes in Computer Science, pages 326-341. Springer, 2011.
[14] G. Jakimoski and S. Khajuria. ASC-1: An Authenticated Encryption Stream Cipher. In Selected Areas in Cryptography, volume 7118 of Lecture Notes in Computer Science, pages 356-372. Springer, 2012.
[15] D. A. McGrew and J. Viega. The Security and Performance of the Galois/Counter Mode (GCM) of Operation. In INDOCRYPT, volume 3348 of Lecture Notes in Computer Science, pages 343-355. Springer, 2004.
[16] P. Rogaway, M. Bellare, and J. Black. OCB: A Block-Cipher Mode of Operation for Efficient Authenticated Encryption. ACM Trans. Inf. Syst. Secur., 6(3):365-403, 2003.
[17] M. J. O. Saarinen. CBEAM: Efficient Authenticated Encryption from Feebly One-Way Ø Functions. In CT-RSA, volume 8366 of Lecture Notes in Computer Science, pages 251-269. Springer, 2014.
[18] M. Sajadieh, M. Dakhilalian, H. Mala, and P. Sepehrdad. Recursive diffusion layers for block ciphers and hash functions. In FSE, volume 7549 of Lecture Notes in Computer Science, pages 385-401. Springer, 2012.
[19] D. Whiting, N. Ferguson, and R. Housley. Counter with CBC-MAC (CCM). Request for Comments (RFC), (3610), 2003.
[20] H. Wu. The Hash Function JH. Submission to NIST (round 3), 2011.
[21] H. Wu and B. Preneel. AEGIS: A Fast Authenticated Encryption Algorithm. In Selected Areas in Cryptography, volume 8282 of Lecture Notes in Computer Science, pages 185-201. Springer, 2013.