Paper 2015/590

TriviA: A Fast and Secure Authenticated Encryption Scheme

Avik Chakraborti, Anupam Chattopadhyay, Muhammad Hassan, and Mridul Nandi

Abstract

In this paper, we propose a new hardware friendly authen- ticated encryption (AE) scheme TriviA based on (i) a stream cipher for generating keys for the ciphertext and the tag, and (ii) a pairwise in- dependent hash to compute the tag. We have adopted one of the ISO- standardized stream ciphers for lightweight cryptography, namely Triv- ium, to obtain our underlying stream cipher. This new stream cipher has a state that is a little larger than the state of Trivium to accommodate a 128-bit secret key and IV. Our pairwise independent hash is also an adaptation of the EHC or “Encode-Hash-Combine” hash, that requires the optimum number of field multiplications and hence requires small hardware footprint. We have implemented the design in synthesizable RTL. Pre-layout synthesis, using 65 nm standard cell technology under typical operating conditions, reveals that TriviA is able to achieve a high throughput of 91.2 Gbps for an area of 24.4 KGE. We prove that our construction has at least 128-bit security for privacy and 124-bit security of authenticity under the assumption that the underlying stream cipher produces a pseudorandom bit stream.

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
A minor revision of an IACR publication in CHES 2015
Keywords
Triviumstream cipherauthenticated encryptionpairwise independentEHCTriviA.
Contact author(s)
avikchkrbrti @ gmail com
History
2015-06-21: received
Short URL
https://ia.cr/2015/590
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2015/590,
      author = {Avik Chakraborti and Anupam Chattopadhyay and Muhammad Hassan and Mridul Nandi},
      title = {TriviA: A Fast and Secure Authenticated Encryption Scheme},
      howpublished = {Cryptology ePrint Archive, Paper 2015/590},
      year = {2015},
      note = {\url{https://eprint.iacr.org/2015/590}},
      url = {https://eprint.iacr.org/2015/590}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.